wireshark.org protocol dissector with Osmocom additions
Go to file
Bill Meier 24eff41b08 it's ==> its & its ==> it's as needed.
svn path=/trunk/; revision=47896
2013-02-26 02:19:57 +00:00
aclocal-fallback Move move of the Qt checks into AM_PATH_QT. 2013-02-08 02:51:14 +00:00
asn1 its ==> it's & it's ==> its as needed. 2013-02-26 01:22:18 +00:00
cmake/modules
codecs
debian More 1.9.0 → 1.9.1 changes. Release note updates. 2013-02-20 21:17:30 +00:00
diameter Add application ID:s 2013-02-11 17:38:16 +00:00
doc Add README for Lua 2013-02-25 16:37:34 +00:00
docbook From "beroset": 2013-02-24 15:03:26 +00:00
dtds
epan it's ==> its & its ==> it's as needed. 2013-02-26 02:19:57 +00:00
fix Enhance FIX generator 2013-01-20 18:32:23 +00:00
help Prettify more build output. 2013-02-04 17:22:32 +00:00
idl
image Add Filter Expressions^WButton^WShortcut^WBookmark preferences. 2013-02-06 18:22:54 +00:00
macosx-support-lib-patches
packaging Fix Build of PortableAPPs with Qtshark 2013-02-23 09:58:46 +00:00
plugins it's ==> its & its == > it's as needed. 2013-02-26 01:30:56 +00:00
radius From Guy Davies: 2013-02-06 13:18:25 +00:00
test
tools Make compare-abs.sh work on CMake builds 2013-02-25 21:27:16 +00:00
tpncp
ui it's ==> its & its ==> it's as needed. 2013-02-25 23:35:13 +00:00
wimaxasncp
wiretap its ==> it's 2013-02-26 01:50:44 +00:00
wsutil ABI dumps don't have to depend on config.h directly 2013-02-25 21:27:07 +00:00
.bzrignore
.gitignore Update .gitignore Add ignore mesa / xcbproto folder when using x11-dissector Add ignore wireshark-qt* folder when using Qtshark in Windows 2013-02-23 11:20:53 +00:00
AUTHORS From Michal Labedzki via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8396 2013-02-25 17:55:32 +00:00
CMakeLists.txt Add dumpabi targets to CMake builds 2013-02-25 18:12:20 +00:00
CMakeOptions.txt
COPYING
CPackConfig.txt
ChangeLog
ConfigureChecks.cmake
INSTALL
INSTALL.configure
Makefile.am Add dumpabi targets to CMake builds 2013-02-25 18:12:20 +00:00
Makefile.am.inc Add dumpabi targets to CMake builds 2013-02-25 18:12:20 +00:00
Makefile.common Move recent.c to the ui directory, as we did with its header file. 2013-02-02 04:49:58 +00:00
Makefile.nmake Add automatic software update checks for Win32 using WinSparkle. Add 2013-02-19 22:21:17 +00:00
Makefile.nmake.inc
NEWS
README
README.DECT
README.aix
README.bsd
README.cmake Add a few comments to CMake TODO items 2013-02-25 18:12:28 +00:00
README.hpux
README.irix
README.linux
README.macos
README.tru64
README.vmware
README.windows
abi-descriptor.template Add dumpabi targets to CMake builds 2013-02-25 18:12:20 +00:00
acinclude.m4 Add the warning flags to CFLAGS_FOR_BUILD, so any build tools we build 2013-02-04 22:23:19 +00:00
aclocal-flags
adns_dll.dep
adns_dll.rc
airpcap.h Get rid of zero-length array - we allow Wireshark to be compiled with 2013-02-17 21:24:31 +00:00
airpcap_loader.c Add a macro to calculate, from the size of an AirpcapKeysCollection 2013-02-17 21:14:14 +00:00
airpcap_loader.h Clean up white space (get rid of 4-space tabs). 2013-02-17 03:16:57 +00:00
all.vcproj
autogen.sh
capinfos.c include the wsutil/wsgcrypt.h instead of including gcrypt.h directly 2013-02-21 18:23:29 +00:00
capture-pcap-util-int.h
capture-pcap-util-unix.c
capture-pcap-util.c
capture-pcap-util.h
capture-wpcap.c
capture-wpcap.h
capture.c
capture.h
capture_ifinfo.c
capture_ifinfo.h
capture_info.c
capture_info.h
capture_opts.c
capture_opts.h
capture_stop_conditions.c
capture_stop_conditions.h
capture_sync.c Declare count as ssize_t instead of size_t, since read(), and thus ws_read(), can return a negative number. If that were to happen, then assigning the return value to an unsigned variable and then comparing that variable against 0 will yield incorrect/unintended results. Fixes Coverity CID 761910: Negative array index write. 2013-01-14 16:34:19 +00:00
capture_sync.h
capture_ui_utils.c
capture_ui_utils.h
capture_unix_ifnames.c
capture_unix_ifnames.h
capture_win_ifnames.c
capture_win_ifnames.h
capture_wpcap_packet.c
capture_wpcap_packet.h
cfile.c
cfile.h
cfilters
cfutils.c
cfutils.h
clopts_common.c
clopts_common.h
cmakeconfig.h.in
cmdarg_err.h
color.h
color_filters.c
color_filters.h
colorfilters From Michal Labedzki via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8396 2013-02-25 17:55:32 +00:00
conditions.c
conditions.h
config.guess
config.h.win32 Add automatic software update checks for Win32 using WinSparkle. Add 2013-02-19 22:21:17 +00:00
config.nmake More 1.9.0 → 1.9.1 changes. Release note updates. 2013-02-20 21:17:30 +00:00
config.sub
configure.ac More 1.9.0 → 1.9.1 changes. Release note updates. 2013-02-20 21:17:30 +00:00
console_io.h
debian-setup.sh Try creating a script for Debian and derivatives that will grab the 2013-02-04 00:29:27 +00:00
dfilter_macros
dfilters
dftest.c
disabled_protos.c
disabled_protos.h
doxygen.cfg.in
doxygen_global.cfg
dumpcap.c it's ==> its 2013-02-26 01:43:39 +00:00
dumpcap.vcproj
editcap.c When any of our executables start on Windows create or open a "Wireshark 2013-02-20 01:19:42 +00:00
file.c
file.h
fileset.c
fileset.h
filters.c
filters.h
frame_data_sequence.c
frame_data_sequence.h
g711.c
g711.h
globals.h
iface_monitor.c
iface_monitor.h
ipmap.html
isprint.h
log.h
macosx-setup.sh Current version of pkg-config is 0.27. 2013-02-02 03:43:44 +00:00
make-version.pl 1.9.0 → 1.9.1. 2013-02-20 16:42:34 +00:00
manuf [Automatic manuf, services and enterprise-numbers update for 2013-02-24] 2013-02-24 15:03:25 +00:00
manuf.tmpl
merge.c Add boilerplate GPLv2+ license as per email response from Scott Renfro: 2013-01-15 02:17:16 +00:00
merge.h
mergecap.c When any of our executables start on Windows create or open a "Wireshark 2013-02-20 01:19:42 +00:00
mkcap.c
nio-ie5.c
nio-ie5.h
packaging.vcproj
packet-range.c
packet-range.h
pcapio.c
pcapio.h
pdml2html.xsl
print.c Use consistent indentation & formatting style. 2013-02-23 22:37:52 +00:00
print.h
print.ps
proto_hier_stats.c
proto_hier_stats.h
ps.h
randpkt.c When any of our executables start on Windows create or open a "Wireshark 2013-02-20 01:19:42 +00:00
rawshark.c When any of our executables start on Windows create or open a "Wireshark 2013-02-20 01:19:42 +00:00
register.h
reordercap.c
ringbuffer.c
ringbuffer.h
services [Automatic manuf, services and enterprise-numbers update for 2013-02-24] 2013-02-24 15:03:25 +00:00
smi_modules
stat_menu.h
summary.c
summary.h
sync_pipe.h
sync_pipe_write.c
tap-megaco-common.c
tap-megaco-common.h
tap-rtp-common.c Try to detect duplicated packets due to mirroring/span ports by comparing src MAC addresses. 2013-01-28 15:41:45 +00:00
tap-rtp-common.h
tempfile.c The const was important, take a copy of the suffix to sanitize instead. 2013-01-26 15:51:01 +00:00
tempfile.h The const was important, take a copy of the suffix to sanitize instead. 2013-01-26 15:51:01 +00:00
text2pcap-scanner.l Add %option noinput to some Flex files, as we aren't using the input() 2013-02-10 20:21:05 +00:00
text2pcap.c When any of our executables start on Windows create or open a "Wireshark 2013-02-20 01:19:42 +00:00
text2pcap.h
timestats.c
timestats.h
trigcap.c
tshark.c Fix bug #8101: tshark -2 -r fragments.pcap -R snmp -w out.pcap segmentation fault 2013-02-24 14:39:56 +00:00
tshark.vcproj
u3.c
u3.h
update.c
version_info.c Try using cpuid also for __x86_64__ if compiled with GCC. 2013-02-08 14:51:49 +00:00
version_info.h
wireshark-mime-package.xml Add MIME types for more capture file formats Wireshark understands: 2013-02-09 02:44:11 +00:00
wireshark.desktop Add MIME types for more capture file formats Wireshark understands: 2013-02-09 02:44:11 +00:00
wireshark.sln
wireshark.vcproj
wka.tmpl
ws80211_utils.c From Pontus Fuchs: 2013-02-06 13:29:08 +00:00
ws80211_utils.h

README

$Id$

General Information
------- -----------

Wireshark is a network traffic analyzer, or "sniffer", for Unix and
Unix-like operating systems.  It uses GTK+, a graphical user interface
library, and libpcap, a packet capture and filtering library.

The Wireshark distribution also comes with TShark, which is a
line-oriented sniffer (similar to Sun's snoop, or tcpdump) that uses the
same dissection, capture-file reading and writing, and packet filtering
code as Wireshark, and with editcap, which is a program to read capture
files and write the packets from that capture file, possibly in a
different capture file format, and with some packets possibly removed
from the capture.

The official home of Wireshark is

    http://www.wireshark.org

The latest distribution can be found in the subdirectory

    http://www.wireshark.org/download


Installation
------------

Wireshark is known to compile and run on the following systems:

  - Linux (2.0 and later kernels, various distributions)
  - Solaris (2.5.1 and later)
  - FreeBSD (2.2.5 and later)
  - NetBSD
  - OpenBSD
  - Mac OS X (10.2 and later)
  - HP-UX (10.20, 11.00, 11.11)
  - Sequent PTX v4.4.5  (Nick Williams <njw@sequent.com>)
  - Tru64 UNIX (formerly Digital UNIX) (3.2 and later)
  - Irix (6.5)
  - AIX (4.3.2, with a bit of work)
  - Windows (2003, XP, Vista, 7)

and possibly on other versions of those OSes.  It should run on other
Unix-ish systems without too much trouble.

If you have an older version of the operating systems listed above, it
might be supported by an older version of Wireshark. In particular,
Windows 2000 is supported by Wireshark 1.2.x, Windows NT 4.0 is supported by
Wireshark 0.99.4, and Windows 95, 98, and ME are supported by Ethereal 0.99.0.

NOTE: the Makefile appears to depend on GNU "make"; it doesn't appear to
work with the "make" that comes with Solaris 7 nor the BSD "make".
Perl is also needed to create the man page.

If you decide to modify the yacc grammar or lex scanner, then
you need "flex" - it cannot be built with vanilla "lex" -
and either "bison" or the Berkeley "yacc". Your flex
version must be 2.5.1 or greater. Check this with 'flex -V'.

If you decide to modify the NetWare Core Protocol dissector, you
will need python, as the data for packet types is stored in a python
script, ncp2222.py.

You must therefore install Perl, GNU "make", "flex", and either "bison" or
Berkeley "yacc" on systems that lack them.

Full installation instructions can be found in the INSTALL file.
         
See also the appropriate README.<OS> files for OS-specific installation
instructions.

Usage
-----          

In order to capture packets from the network, you need to make the
dumpcap program set-UID to root, or you need to have access to the
appropriate entry under /dev if your system is so inclined (BSD-derived
systems, and systems such as Solaris and HP-UX that support DLPI,
typically fall into this category).  Although it might be tempting to
make the Wireshark and TShark executables setuid root, or to run them as
root please don't.  The capture process has been isolated in dumpcap;
this simple program is less likely to contain security holes, and thus
safer to run as root.

Please consult the man page for a description of each command-line
option and interface feature.


Multiple File Types
-------------------

The wiretap library is a packet-capture library currently under
development parallel to wireshark.  In the future it is hoped that
wiretap will have more features than libpcap, but wiretap is still in
its infancy. However, wiretap is used in wireshark for its ability
to read multiple file types.  See the Wireshark man page or the
Wireshark User's Guide for a list of supported file formats.

In addition, it can read gzipped versions of any of those files
automatically, if you have the zlib library available when compiling
Wireshark. Wireshark needs a modern version of zlib to be able to use
zlib to read gzipped files; version 1.1.3 is known to work.  Versions
prior to 1.0.9 are missing some functions that Wireshark needs and won't
work.  "./configure" should detect if you have the proper zlib version
available and, if you don't, should disable zlib support. You can always
use "./configure --disable-zlib" to explicitly disable zlib support.

Although Wireshark can read AIX iptrace files, the documentation on
AIX's iptrace packet-trace command is sparse.  The 'iptrace' command
starts a daemon which you must kill in order to stop the trace. Through
experimentation it appears that sending a HUP signal to that iptrace
daemon causes a graceful shutdown and a complete packet is written
to the trace file. If a partial packet is saved at the end, Wireshark
will complain when reading that file, but you will be able to read all
other packets.  If this occurs, please let the Wireshark developers know
at wireshark-dev@wireshark.org, and be sure to send us a copy of that trace
file if it's small and contains non-sensitive data.

Support for Lucent/Ascend products is limited to the debug trace output
generated by the MAX and Pipline series of products.  Wireshark can read
the output of the "wandsession" "wandisplay", "wannext", and "wdd"
commands. 

Wireshark can also read dump trace output from the Toshiba "Compact Router"
line of ISDN routers (TR-600 and TR-650). You can telnet to the router
and start a dump session with "snoop dump".

CoSine L2 debug output can also be read by Wireshark. To get the L2
debug output, get in the diags mode first and then use
"create-pkt-log-profile" and "apply-pkt-log-profile" commands under
layer-2 category. For more detail how to use these commands, you
should examine the help command by "layer-2 create ?" or "layer-2 apply ?".

To use the Lucent/Ascend, Toshiba and CoSine traces with Wireshark, you must 
capture the trace output to a file on disk.  The trace is happening inside 
the router and the router has no way of saving the trace to a file for you.
An easy way of doing this under Unix is to run "telnet <ascend> | tee <outfile>".
Or, if your system has the "script" command installed, you can save
a shell session, including telnet to a file. For example, to a file named
tracefile.out:

$ script tracefile.out
Script started on <date/time>
$ telnet router
..... do your trace, then exit from the router's telnet session.
$ exit
Script done on <date/time>



IPv6
----
If your operating system includes IPv6 support, wireshark will attempt to
use reverse name resolution capabilities when decoding IPv6 packets.

If you want to turn off name resolution while using wireshark, start
wireshark with the "-n" option to turn off all name resolution (including
resolution of MAC addresses and TCP/UDP/SMTP port numbers to names), or
with the "-N mt" option to turn off name resolution for all
network-layer addresses (IPv4, IPv6, IPX).

You can make that the default setting by opening the Preferences dialog
box using the Preferences item in the Edit menu, selecting "Name
resolution", turning off the appropriate name resolution options,
clicking "Save", and clicking "OK".

If you would like to compile wireshark without support for IPv6 name
resolution, use the "--disable-ipv6" option with "./configure".  If you
compile wireshark without IPv6 name resolution, you will still be able to
decode IPv6 packets, but you'll only see IPv6 addresses, not host names.


SNMP
----
Wireshark can do some basic decoding of SNMP packets; it can also use
the libsmi library to do more sophisticated decoding, by reading MIB
files and using the information in those files to display OIDs and
variable binding values in a friendlier fashion.  The configure script
will automatically determine whether you have the libsmi library on
your system.  If you have the libsmi library but _do not_ want to have
Wireshark use it, you can run configure with the "--without-libsmi"
option.

How to Report a Bug
-------------------
Wireshark is still under constant development, so it is possible that you will
encounter a bug while using it. Please report bugs at http://bugs.wireshark.org.
Be sure you enter into the bug:

	1) the complete build information from the "About Wireshark"
	   item in the Help menu or the output of "wireshark -v" for
	   Wireshark bugs and the output of "tshark -v" for TShark bugs;

	2) if the bug happened on Linux, the Linux distribution you were
	   using, and the version of that distribution;

	3) the command you used to invoke Wireshark, if you ran
	   Wireshark from the command line, or TShark, if you ran
	   TShark, and the sequence of operations you performed that
	   caused the bug to appear.

If the bug is produced by a particular trace file, please be sure to
attach to the bug a trace file along with your bug description.  If the
trace file contains sensitive information (e.g., passwords), then please
do not send it.

If Wireshark died on you with a 'segmentation violation', 'bus error',
'abort', or other error that produces a UNIX core dump file, you can
help the developers a lot if you have a debugger installed.  A stack
trace can be obtained by using your debugger ('gdb' in this example),
the wireshark binary, and the resulting core file.  Here's an example of
how to use the gdb command 'backtrace' to do so.

$ gdb wireshark core
(gdb) backtrace
..... prints the stack trace
(gdb) quit
$

The core dump file may be named "wireshark.core" rather than "core" on
some platforms (e.g., BSD systems).  If you got a core dump with
TShark rather than Wireshark, use "tshark" as the first argument to
the debugger; the core dump may be named "tshark.core".

Disclaimer
----------

There is no warranty, expressed or implied, associated with this product.
Use at your own risk.


Gerald Combs <gerald@wireshark.org>
Gilbert Ramirez <gram@alumni.rice.edu>
Guy Harris <guy@alum.mit.edu>