3.1 Wireshark Packet Capture Procedure

  1. From the start menu, click Atmel Wireshark Sniffer Interface Tool to launch the Wireshark Sniffer Interface Tool.
  2. From the “Sniffer Port” drop-down list, for example, select COM30.
  3. From the “Baudrate” drop-down list, select 115200.
  4. Click Connect to continue.
    Figure 3-1. Start-Up Window Atmel Wireshark Sniffer Interface Tool
  5. From the “Channel” drop-down list, for example, select 11.
    Note: The user can select the “Channel” as per the requirement. The following are the values:
    • For Sub-GHz, the range is 0-10.
    • For 2.4 GHz, the range is 11-26.
  6. From the “Channel Page” drop-down list, for example, select 0. The range is 0-10.
    Note: The user can tune the “Channel Page” according to the custom data rate requirements.
  7. Click Play to start capture.
    Figure 3-2. Channel/Channel Page/Play Button
    Note:
    • The AT86RF233 ZIGBIT USB stick (2.4 GHz) supports the following data rates:
      • Channel page 0 – Data rate is 250 kbps
      • Channel page 2 – Data rate is 500 kbps
      • Channel page16 – Data rate is 1 Mbps
      • Channel page 17 – Data rate is 2 Mbps
    • The AT86RF212B ZIGBIT USB stick (Sub-GHz) supports the following data rates:
      • Channel page 0 – Data rate is 20 kbps (Channel 0), 40 kbps (Channel 1-10)
      • Channel page 2 – Data rate is 100 kbps (Channel 0), 250 kbps (Channel 1-10)
      • Channel page 5 – Data rate is 250 kbps
      • Channel page 16 – Data rate is 200 kbps (Channel 0), 500 kbps (Channel 1-10)
      • Channel page 17 – Data rate is 400 kbps (Channel 0),1 Mbps (Channel 1-10)
      • Channel page 18 – Data rate is 500 kbps
      • Channel page 19 – Data rate is 1 Mbps
    The following pop-up window appears showing the packets captured in the Wireshark.
    Figure 3-3. Wireshark Start-up Window
    1. Go to Analyze>Enabled Protocols to select the protocols.
      Figure 3-4. Enabled Protocols Selection
    2. The user can select the protocols as per the requirement. For example, in this scenario, search for zbee to select ZigBee protocols.
    3. Click OK to continue.
      Figure 3-5. Protocol Selection
  8. Click Pause to pause capturing of packets.
  9. Click Stop to stop capturing of packets.
    Figure 3-6. Pause/Stop Buttons
    1. The following pop-up dialogue box appears, and the user must click Yes or No to save/delete the capture file (if there is any capture in the previous channel/instance).
      Figure 3-7. Save the Wireshark Sniffer Data
  10. The user can save the captured file for future reference or can continue without saving.
    Note: The user must ensure adding the path of Wireshark-winXX-3.X.X.exe in the system environment variables.
  11. The following figure illustrates the ZigBit 2.4 GHz USB stick in the Device Manger of the PC.

    Figure 3-8. ZigBit 2.4 GHz USB Stick Com Port (Sniffer) Listing in Windows Device Manager