packet-dcerpc: nca_s_fault_sec_pkg_error
[metze/wireshark/wip.git] / tools / valgrind-wireshark.sh
index bfd88843cee26580b6cd91f4e379bf9df9d1936d..cc6a9c80042a0de9dcc37ed9f7b4f582db835a0a 100755 (executable)
@@ -5,8 +5,6 @@
 #
 # Copyright 2012 Jeff Morriss <jeff.morriss.ws [AT] gmail.com>
 #
-# $Id$
-#
 # Wireshark - Network traffic analyzer
 # By Gerald Combs <gerald@wireshark.org>
 # Copyright 1998 Gerald Combs
@@ -26,7 +24,9 @@
 # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
 
 # Directory containing tshark or wireshark.  Default current directory.
-BIN_DIR=.
+if [ -z "$WIRESHARK_BIN_DIR" ]; then
+    WIRESHARK_BIN_DIR=.
+fi
 
 # Use tshark by default
 COMMAND=tshark
@@ -34,22 +34,26 @@ COMMAND_ARGS="-nr"
 COMMAND_ARGS2=
 VALID=0
 PCAP=""
-TOOL=""
+TOOL="memcheck"
 
-while getopts ":2b:C:lmnprtTYwcevW" OPTCHAR ; do
+while getopts ":2a:b:C:lmnpP:rstTYwcevWdG" OPTCHAR ; do
     case $OPTCHAR in
         2) COMMAND_ARGS="-2 $COMMAND_ARGS" ;;
-        b) BIN_DIR=$OPTARG ;;
+        a) ADDITIONAL_SUPPRESSION_FILE="--suppressions=$OPTARG" ;;
+        b) WIRESHARK_BIN_DIR=$OPTARG ;;
         C) COMMAND_ARGS="-C $OPTARG $COMMAND_ARGS" ;;
         l) LEAK_CHECK="--leak-check=full" ;;
-        m) TOOL="--tool=massif" ;;
+        m) TOOL="massif" ;;
         n) COMMAND_ARGS="-v"
            VALID=1 ;;
-        p) TOOL="--tool=callgrind" ;;
+        p) TOOL="callgrind" ;;
+        P) TOOL="callgrind"
+           CALLGRIND_OUT_FILE="--callgrind-out-file=$OPTARG" ;;
         r) REACHABLE="--show-reachable=yes" ;;
+        s) GEN_SUPPRESSIONS="--gen-suppressions=yes" ;;
         t) TRACK_ORIGINS="--track-origins=yes" ;;
         T) COMMAND_ARGS="-Vx $COMMAND_ARGS" ;; # "build the Tree"
-        Y) COMMAND_ARGS="-Yframe $COMMAND_ARGS" ;; # Run with a read filter (but no tree)
+        Y) COMMAND_ARGS="-Y frame $COMMAND_ARGS" ;; # Run with a read filter (but no tree)
         w) COMMAND=wireshark
            COMMAND_ARGS="-nr" ;;
         c) COMMAND=capinfos
@@ -62,6 +66,12 @@ while getopts ":2b:C:lmnprtTYwcevW" OPTCHAR ; do
         W) COMMAND=wireshark
            COMMAND_ARGS=""
            VALID=1 ;;
+        G) COMMAND=wireshark-gtk
+           COMMAND_ARGS=""
+           VALID=1 ;;
+        d) COMMAND=dumpcap
+           COMMAND_ARGS="-i eth1 -c 3000"
+           VALID=1 ;;
         *) printf "Unknown option -$OPTARG!\n"
            exit ;;
     esac
@@ -76,17 +86,38 @@ fi
 
 if [ $VALID -eq 0 ]
 then
-    printf "Usage: $0 [-2] [-b bin_dir] [-c] [-e] [-C config_profile] [-l] [-m] [-n] [-p] [-r] [-t] [-T] [-w] [-v] /path/to/file.pcap\n"
+    printf "Usage: $0 [-2] [-a file] [-b bin_dir] [-c] [-e] [-C config_profile] [-l] [-m] [-n] [-p] [-r] [-s] [-t] [-T] [-w] [-v] /path/to/file.pcap\n"
     exit 1
 fi
 
-if [ "$BIN_DIR" = "." ]; then
+if [ "$WIRESHARK_BIN_DIR" = "." ]; then
     export WIRESHARK_RUN_FROM_BUILD_DIRECTORY=
 fi
 
-export WIRESHARK_DEBUG_EP_NO_CHUNKS=
-export WIRESHARK_DEBUG_SE_NO_CHUNKS=
-export WIRESHARK_DEBUG_WMEM_OVERRIDE=simple
-export G_SLICE=always-malloc # or debug-blocks
+if [ "$TOOL" != "callgrind" ]; then
+    export WIRESHARK_DEBUG_WMEM_OVERRIDE=simple
+    export G_SLICE=always-malloc # or debug-blocks
+fi
+
+COMMAND="$WIRESHARK_BIN_DIR/$COMMAND"
+
+if file $COMMAND | grep -q "ASCII text"; then
+    if [ -x "`dirname $0`/../libtool" ]; then
+        LIBTOOL="`dirname $0`/../libtool"
+    else
+        LIBTOOL="libtool"
+    fi
+    LIBTOOL="$LIBTOOL --mode=execute"
+else
+    LIBTOOL=""
+fi
+
+cmdline="$LIBTOOL valgrind --suppressions=`dirname $0`/vg-suppressions $ADDITIONAL_SUPPRESSION_FILE \
+--tool=$TOOL $CALLGRIND_OUT_FILE $VERBOSE $LEAK_CHECK $REACHABLE $GEN_SUPPRESSIONS $TRACK_ORIGINS \
+$COMMAND $COMMAND_ARGS $PCAP $COMMAND_ARGS2"
+
+if [ $VERBOSE ];then
+  echo -e "\n$cmdline\n"
+fi
 
-./libtool --mode=execute valgrind $TOOL $VERBOSE $LEAK_CHECK $REACHABLE $TRACK_ORIGINS $BIN_DIR/$COMMAND $COMMAND_ARGS $PCAP $COMMAND_ARGS2 > /dev/null
+$cmdline > /dev/null