60db69
From 1fb88fef9c8a61be94960e8f4ee0dffc53fc0b67 Mon Sep 17 00:00:00 2001
60db69
From: rpm-build <rpm-build>
60db69
Date: Mon, 3 Apr 2017 15:18:41 +0200
60db69
Subject: [PATCH] Reflect new default snaplet in help and man pages
60db69
60db69
---
60db69
 doc/dumpcap.pod                             | 2 +-
60db69
 doc/tshark.pod                              | 2 +-
60db69
 doc/wireshark.pod.template                  | 4 ++--
60db69
 docbook/wsug_src/WSUG_app_tools.xml         | 4 ++--
60db69
 docbook/wsug_src/WSUG_chapter_capture.xml   | 4 ++--
60db69
 docbook/wsug_src/WSUG_chapter_customize.xml | 2 +-
60db69
 dumpcap.c                                   | 2 +-
60db69
 tshark.c                                    | 2 +-
60db69
 ui/gtk/main.c                               | 2 +-
60db69
 ui/qt/main.cpp                              | 2 +-
60db69
 10 files changed, 13 insertions(+), 13 deletions(-)
60db69
60db69
diff --git a/doc/dumpcap.pod b/doc/dumpcap.pod
60db69
index dfd84d8..e1dc293 100644
60db69
--- a/doc/dumpcap.pod
60db69
+++ b/doc/dumpcap.pod
60db69
@@ -299,7 +299,7 @@ have to explicitly set it to use it).
60db69
 Set the default snapshot length to use when capturing live data.
60db69
 No more than I<snaplen> bytes of each network packet will be read into
60db69
 memory, or saved to disk.  A value of 0 specifies a snapshot length of
60db69
-65535, so that the full packet is captured; this is the default.
60db69
+262144, so that the full packet is captured; this is the default.
60db69
 
60db69
 This option can occur multiple times. If used before the first
60db69
 occurrence of the B<-i> option, it sets the default snapshot length.
60db69
diff --git a/doc/tshark.pod b/doc/tshark.pod
60db69
index fee8cbc..ba06225 100644
60db69
--- a/doc/tshark.pod
60db69
+++ b/doc/tshark.pod
60db69
@@ -638,7 +638,7 @@ is one) will be checked against this filter.
60db69
 Set the default snapshot length to use when capturing live data.
60db69
 No more than I<snaplen> bytes of each network packet will be read into
60db69
 memory, or saved to disk.  A value of 0 specifies a snapshot length of
60db69
-65535, so that the full packet is captured; this is the default.
60db69
+262144, so that the full packet is captured; this is the default.
60db69
 
60db69
 This option can occur multiple times.  If used before the first
60db69
 occurrence of the B<-i> option, it sets the default snapshot length.
60db69
diff --git a/doc/wireshark.pod.template b/doc/wireshark.pod.template
60db69
index 0010a47..130e7ef 100644
60db69
--- a/doc/wireshark.pod.template
60db69
+++ b/doc/wireshark.pod.template
60db69
@@ -536,7 +536,7 @@ capture file; packets not matching the filter are discarded.
60db69
 Set the default snapshot length to use when capturing live data.
60db69
 No more than I<snaplen> bytes of each network packet will be read into
60db69
 memory, or saved to disk.  A value of 0 specifies a snapshot length of
60db69
-65535, so that the full packet is captured; this is the default.
60db69
+262144, so that the full packet is captured; this is the default.
60db69
 
60db69
 This option can occur multiple times.  If used before the first
60db69
 occurrence of the B<-i> option, it sets the default snapshot length.
60db69
@@ -2345,7 +2345,7 @@ capturing.
60db69
 
60db69
 The I<Limit each packet to ... bytes> check box and field lets you
60db69
 specify a maximum number of bytes per packet to capture and save; if the
60db69
-check box is not checked, the limit will be 65535 bytes.
60db69
+check box is not checked, the limit will be 262144 bytes.
60db69
 
60db69
 The I<Capture Filter:> entry lets you specify the capture filter using a
60db69
 tcpdump-style filter string as described above.
60db69
diff --git a/docbook/wsug_src/WSUG_app_tools.xml b/docbook/wsug_src/WSUG_app_tools.xml
60db69
index 9996e24..bfcec24 100644
60db69
--- a/docbook/wsug_src/WSUG_app_tools.xml
60db69
+++ b/docbook/wsug_src/WSUG_app_tools.xml
60db69
@@ -40,7 +40,7 @@ Usage: tshark [options] ...
60db69
 Capture interface:
60db69
   -i <interface>           name or idx of interface (def: first non-loopback)
60db69
   -f <capture filter>      packet filter in libpcap filter syntax
60db69
-  -s <snaplen>             packet snapshot length (def: 65535)
60db69
+  -s <snaplen>             packet snapshot length (def: 262144)
60db69
   -p                       don't capture in promiscuous mode
60db69
   -I                       capture in monitor mode, if available
60db69
   -B <buffer size>         size of kernel buffer (def: 1MB)
60db69
@@ -190,7 +190,7 @@ Capture interface:
60db69
                                rpcap://<host>/<interface>
60db69
                                TCP@<host>:<port>
60db69
   -f <capture filter>      packet filter in libpcap filter syntax
60db69
-  -s <snaplen>             packet snapshot length (def: 65535)
60db69
+  -s <snaplen>             packet snapshot length (def: 262144)
60db69
   -p                       don't capture in promiscuous mode
60db69
   -I                       capture in monitor mode, if available
60db69
   -B <buffer size>         size of kernel buffer in MB (def: 2MB)
60db69
diff --git a/docbook/wsug_src/WSUG_chapter_capture.xml b/docbook/wsug_src/WSUG_chapter_capture.xml
60db69
index c031da3..140092a 100644
60db69
--- a/docbook/wsug_src/WSUG_chapter_capture.xml
60db69
+++ b/docbook/wsug_src/WSUG_chapter_capture.xml
60db69
@@ -310,7 +310,7 @@ wireshark -i eth0 -k
60db69
         <listitem>
60db69
           <para>
60db69
         The maximum amount of data that will be captured for each packet. 
60db69
-        The default value is set to the 65535 bytes.
60db69
+        The default value is set to the 262144 bytes.
60db69
               </para>
60db69
          </listitem>
60db69
         <listitem>
60db69
@@ -684,7 +684,7 @@ wireshark -i eth0 -k
60db69
         This field allows you to specify the maximum amount of 
60db69
         data that will be captured for each packet, and is 
60db69
         sometimes referred to as the <command>snaplen</command>. If disabled, 
60db69
-        the value is set to the maximum 65535, which will be sufficient for most
60db69
+        the value is set to the maximum 262144, which will be sufficient for most
60db69
         protocols. Some rules of thumb:
60db69
           </para>
60db69
         <itemizedlist>
60db69
diff --git a/docbook/wsug_src/WSUG_chapter_customize.xml b/docbook/wsug_src/WSUG_chapter_customize.xml
60db69
index 9849b43..cc87f73 100644
60db69
--- a/docbook/wsug_src/WSUG_chapter_customize.xml
60db69
+++ b/docbook/wsug_src/WSUG_chapter_customize.xml
60db69
@@ -63,7 +63,7 @@ Usage: wireshark [options] ... [ <infile> ]
60db69
 Capture interface:
60db69
   -i <interface>           name or idx of interface (def: first non-loopback)
60db69
   -f <capture filter>      packet filter in libpcap filter syntax
60db69
-  -s <snaplen>             packet snapshot length (def: 65535)
60db69
+  -s <snaplen>             packet snapshot length (def: 262144)
60db69
   -p                       don't capture in promiscuous mode
60db69
   -k                       start capturing immediately (def: do nothing)
60db69
   -S                       update packet display when new packets are captured
60db69
diff --git a/dumpcap.c b/dumpcap.c
60db69
index bae3fbf..066d039 100644
60db69
--- a/dumpcap.c
60db69
+++ b/dumpcap.c
60db69
@@ -488,7 +488,7 @@ print_usage(gboolean print_ver)
60db69
                     "                               rpcap://<host>/<interface>\n"
60db69
                     "                               TCP@<host>:<port>\n");
60db69
     fprintf(output, "  -f <capture filter>      packet filter in libpcap filter syntax\n");
60db69
-    fprintf(output, "  -s <snaplen>             packet snapshot length (def: 65535)\n");
60db69
+    fprintf(output, "  -s <snaplen>             packet snapshot length (def: %u)\n", WTAP_MAX_PACKET_SIZE);
60db69
     fprintf(output, "  -p                       don't capture in promiscuous mode\n");
60db69
 #ifdef HAVE_PCAP_CREATE
60db69
     fprintf(output, "  -I                       capture in monitor mode, if available\n");
60db69
diff --git a/tshark.c b/tshark.c
60db69
index 8cc4fae..a84f8e8 100644
60db69
--- a/tshark.c
60db69
+++ b/tshark.c
60db69
@@ -257,7 +257,7 @@ print_usage(gboolean print_ver)
60db69
   fprintf(output, "Capture interface:\n");
60db69
   fprintf(output, "  -i <interface>           name or idx of interface (def: first non-loopback)\n");
60db69
   fprintf(output, "  -f <capture filter>      packet filter in libpcap filter syntax\n");
60db69
-  fprintf(output, "  -s <snaplen>             packet snapshot length (def: 65535)\n");
60db69
+  fprintf(output, "  -s <snaplen>             packet snapshot length (def: %u)\n", WTAP_MAX_PACKET_SIZE);
60db69
   fprintf(output, "  -p                       don't capture in promiscuous mode\n");
60db69
 #ifdef HAVE_PCAP_CREATE
60db69
   fprintf(output, "  -I                       capture in monitor mode, if available\n");
60db69
diff --git a/ui/gtk/main.c b/ui/gtk/main.c
60db69
index 3e22c3e..9839a30 100644
60db69
--- a/ui/gtk/main.c
60db69
+++ b/ui/gtk/main.c
60db69
@@ -1157,7 +1157,7 @@ print_usage(gboolean print_ver) {
60db69
   fprintf(output, "Capture interface:\n");
60db69
   fprintf(output, "  -i <interface>           name or idx of interface (def: first non-loopback)\n");
60db69
   fprintf(output, "  -f <capture filter>      packet filter in libpcap filter syntax\n");
60db69
-  fprintf(output, "  -s <snaplen>             packet snapshot length (def: 65535)\n");
60db69
+  fprintf(output, "  -s <snaplen>             packet snapshot length (def: 262144)\n");
60db69
   fprintf(output, "  -p                       don't capture in promiscuous mode\n");
60db69
   fprintf(output, "  -k                       start capturing immediately (def: do nothing)\n");
60db69
   fprintf(output, "  -S                       update packet display when new packets are captured\n");
60db69
diff --git a/ui/qt/main.cpp b/ui/qt/main.cpp
60db69
index 3193702..eb0a3b6 100644
60db69
--- a/ui/qt/main.cpp
60db69
+++ b/ui/qt/main.cpp
60db69
@@ -224,7 +224,7 @@ print_usage(gboolean print_ver) {
60db69
     fprintf(output, "Capture interface:\n");
60db69
     fprintf(output, "  -i <interface>           name or idx of interface (def: first non-loopback)\n");
60db69
     fprintf(output, "  -f <capture filter>      packet filter in libpcap filter syntax\n");
60db69
-    fprintf(output, "  -s <snaplen>             packet snapshot length (def: 65535)\n");
60db69
+    fprintf(output, "  -s <snaplen>             packet snapshot length (def: 262144)\n");
60db69
     fprintf(output, "  -p                       don't capture in promiscuous mode\n");
60db69
     fprintf(output, "  -k                       start capturing immediately (def: do nothing)\n");
60db69
     fprintf(output, "  -Q                       quit Wireshark after capturing\n");
60db69
-- 
60db69
2.9.3
60db69