This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Wireless toolbar not supported flag

0

Have installed 2.2.3 and when I tried to open a wireless capture with the wireless toolbar it says "Wireless controls are not supported in this version of Wireshark"

Just started using WS 2.X - have been a long time user of WS 1.X Thanks for any guidance

asked 10 Jan '17, 20:35

EricKnaus's gravatar image

EricKnaus
46192026
accept rate: 0%

What operating system is Wireshark running on?

(10 Jan '17, 20:41) Guy Harris ♦♦

On my systems, only Mac shows that now:

Windows V2.2.3:

alt text


Linux V2.0.4:

alt text


MacOS V2.2.3:

alt text

(11 Jan '17, 03:15) Bob Jones

Yup! That's the error I'm getting. Any thoughts as to why? Getting the same thing on my laptop too. My PC = W10, laptop = W7. Thanks

Eric

(11 Jan '17, 05:54) EricKnaus

One Answer:

1

Any thoughts as to why?

Because the wireless toolbar isn't yet supported on macOS. Sorry. Fixing that will require writing support code for it.

The only platform on which it's currently supported is Linux; on Windows, instead of the standard wireless toolbar, Wireshark has an AirPcap toolbar, which works only with AirPcap adapters. The regular wireless toolbar couldn't be supported on Windows, with regular wireless adapters, with WinPcap, but it might be possible to support it on Windows Vista and later with Npcap.

answered 11 Jan '17, 09:46

Guy%20Harris's gravatar image

Guy Harris ♦♦
17.4k335196
accept rate: 19%

Guy - Thanks for the response.
So in order to even read a pcap file using the wireless tool bar on my Windows machines I will need to do ... what?

Eric

(11 Jan '17, 14:06) EricKnaus

Open it with Wireshark.

The wireless toolbar isn't something used when reading existing captures, it's something that's used when you're using Wireshark to capture traffic. It lets you choose what channel(s) you're capturing on, but once the traffic's been captured, it's not necessary.

(11 Jan '17, 14:22) Guy Harris ♦♦

Guy - Got it - thanks! Guess I'll be picking up an AirPcap adapter shortly!

(11 Jan '17, 17:21) EricKnaus

Well, you'll only need it if 1) you have a Windows box and want to capture Wi-Fi traffic on it, 2) you are running Windows XP or earlier or don't want to experiment with using Npcap rather than WinPcap, and 3) want to be able to control the Wi-Fi channel on which you're capturing through the GUI (I think there might be some command-line tools that come with Npcap, but there's no wireless toolbar in Wireshark for Npcap).

On macOS, you can capture Wi-Fi traffic using built-in AirPort adapters, but you can't control the channel from the GUI (you may be able to use /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport to control the channel).

On all those OSes, you can read a Wi-Fi capture file.

So if "open a wireless capture" means "start capturing Wi-Fi traffic with Wireshark", on most UN*Xes (Linux, macOS, *BSD) you should be able to do it, but you'll only be able to control the channel on which you're capturing from the GUI on Linux; on Windows, you'll either need an AirPcap adapter, with which you'll be able to control the channel from the GUI, or Windows Vista-or-later+Npcap, with which you won't be able to control the channel from the GUI.

If "open a wireless capture" means "open a file containing traffic that's already been captured on Wi-Fi", you can do that on any OS, and don't need an AirPcap adapter or, in fact, any Wi-Fi adapter.

(11 Jan '17, 18:06) Guy Harris ♦♦

I fall under Category 1 of your above scenarios. It does come up all that often but when it does it's usually to clear myself of any "you totally screwed up our network" charges leveled at us by hyper-sensitive, trigger happy network fascists (just sayin'!). How's that for a label?! Thanks for your guidance. E

(15 Jan '17, 10:57) EricKnaus