wireshark.org protocol dissector with Osmocom additions
Go to file
Gerald Combs 72965329b0 Remove a lot of vestigal GTK-Wimp stuff. It's been included with
GTK+ since version 2.8, when its name was changed to the "GTK MS
Windows-Engine."

Simplify the Windows installer by removing the GTK-Wimp option (which
means the "Wireshark" item can be an entry instead of a group). Move
Rawshark to the "Tools" group.

(If anyone wants to disable the MS Windows Engine they can still do so
after installation by disabling or removing libwimp.dll.)

svn path=/trunk/; revision=25611
2008-06-26 16:42:07 +00:00
aclocal-fallback From Peter Fuller: 2008-06-21 13:12:19 +00:00
asn1 Add a preference for SCTP port. 2008-06-20 16:20:10 +00:00
cmake/modules
codecs Let the buildbot run a some of the checkapi targets. 2008-05-21 20:27:15 +00:00
debian Update Debian packaging files for development version 2008-06-16 20:49:02 +00:00
diameter Correct AVP name. 2008-04-29 05:51:22 +00:00
doc Fix for bug 2612: 2008-06-16 05:33:08 +00:00
docbook Remove a lot of vestigal GTK-Wimp stuff. It's been included with 2008-06-26 16:42:07 +00:00
dtds Trivial: line up attributes 2008-05-20 09:26:00 +00:00
epan Fix a missed "item" -> "item_local" in the previous checkin. 2008-06-26 02:29:13 +00:00
gtk Remove a lot of vestigal GTK-Wimp stuff. It's been included with 2008-06-26 16:42:07 +00:00
help
idl
image Make it obvious that this is a development version. Fix a makefile 2008-06-24 22:53:52 +00:00
packaging Remove a lot of vestigal GTK-Wimp stuff. It's been included with 2008-06-26 16:42:07 +00:00
plugins For for compressed DLMAP decode error. 2008-06-25 08:54:22 +00:00
radius
test add a comment that the ping code is running in the background (that caused me some headache :-) 2008-04-13 18:50:45 +00:00
tools Use GTK+ 2.12.10 2008-06-10 05:35:38 +00:00
tpncp
wimaxasncp
wiretap We don't check structure sizes elsewhere; don't check them here. (In 2008-06-24 18:00:14 +00:00
wsutil Fix run checkapi for more targets. 2008-06-03 05:35:19 +00:00
AUTHORS From Sven Eckelmann (bug 2632): 2008-06-22 00:14:33 +00:00
CMakeLists.txt
COPYING
ChangeLog
FAQ
INSTALL Wireshark is no longer beta software. But it's still software. :-) 2008-04-10 20:34:35 +00:00
INSTALL.configure
Makefile.am Make it obvious that this is a development version. Fix a makefile 2008-06-24 22:53:52 +00:00
Makefile.am.inc
Makefile.common Revert incorrect change which killed *nix buuilds... 2008-06-21 13:31:24 +00:00
Makefile.nmake Remove a lot of vestigal GTK-Wimp stuff. It's been included with 2008-06-26 16:42:07 +00:00
Makefile.nmake.inc
NEWS
README We last supported NT 4.0 with version 0.99.4 (according to 2008-06-25 23:07:40 +00:00
README.aix
README.bsd
README.cmake
README.hpux
README.irix
README.linux
README.macos
README.tru64
README.vmware
README.win32
acinclude.m4 Require GLib 2.4 or later. 2008-05-05 22:47:32 +00:00
aclocal-flags
adns_dll.dep attempt to build ADNS on none MSVC6 systems - with the same mechanism as done with ZLIB 2008-04-13 17:58:04 +00:00
adns_dll.rc attempt to build ADNS on none MSVC6 systems - with the same mechanism as done with ZLIB 2008-04-13 17:58:04 +00:00
airpcap.h
airpcap_loader.c Fix some of the Errors/warnings detected by checkapi. 2008-05-07 05:26:40 +00:00
airpcap_loader.h
alert_box.c
alert_box.h
all.vcproj
autogen.sh Boost the automake version required to 1.9. 2008-05-05 22:01:34 +00:00
capinfos.c Free up the err_info string returned by wtap_read() and 2008-05-30 02:44:02 +00:00
capture-pcap-util-int.h
capture-pcap-util-unix.c Fix some of the Errors/warnings detected by checkapi. 2008-05-13 06:55:45 +00:00
capture-pcap-util.c
capture-pcap-util.h
capture-wpcap.c Add TurboCap-related changes from /trunk-1.0: 2008-06-24 21:16:22 +00:00
capture-wpcap.h
capture.c Have separate callback mechanisms in file.c and capture.c; pass the 2008-06-24 08:05:45 +00:00
capture.h Have separate callback mechanisms in file.c and capture.c; pass the 2008-06-24 08:05:45 +00:00
capture_errs.c
capture_errs.h
capture_info.c Add gtk/capture_globals.h, to declare global_capture_opts, so files that 2008-06-24 03:38:15 +00:00
capture_info.h Add gtk/capture_globals.h, to declare global_capture_opts, so files that 2008-06-24 03:38:15 +00:00
capture_opts.c Do not only update the argument name, but also where it's used. 2008-06-23 21:58:16 +00:00
capture_opts.h Add gtk/capture_globals.h, to declare global_capture_opts, so files that 2008-06-24 03:38:15 +00:00
capture_stop_conditions.c
capture_stop_conditions.h
capture_sync.c Rename an argument to avoid colliding with pipe(). 2008-06-23 21:27:37 +00:00
capture_sync.h Rename an argument to avoid colliding with pipe(). 2008-06-23 21:27:37 +00:00
capture_ui_utils.c strtol() returns a long, as the name suggests; assign its return value 2008-06-03 23:51:39 +00:00
capture_ui_utils.h Added an option to set default link-layer header type for each interface. 2008-06-02 17:45:03 +00:00
capture_wpcap_packet.c
capture_wpcap_packet.h
cfile.c
cfile.h
cfilters
clopts_common.c
clopts_common.h
cmakeconfig.h.in
cmdarg_err.h
color.h
color_filters.c Move the file utility functions from wiretap to libwsutil so that 2008-05-22 15:46:27 +00:00
color_filters.h
colorfilters Note to self: read documentation first. 2008-05-22 12:04:03 +00:00
conditions.c When we copy strings, don't lop off the last character. Add a couple of 2008-05-14 21:36:55 +00:00
conditions.h
config.guess
config.h.win32 Add TurboCap-related changes from /trunk-1.0: 2008-06-24 21:16:22 +00:00
config.nmake Remove a lot of vestigal GTK-Wimp stuff. It's been included with 2008-06-26 16:42:07 +00:00
config.sub
configure.in Constify a bunch of stuff, to squelch -Wwrite-strings warnings. 2008-06-25 09:12:35 +00:00
dfilter_macros
dfilters
dftest.c
disabled_protos.c Move the file utility functions from wiretap to libwsutil so that 2008-05-22 15:46:27 +00:00
disabled_protos.h
doxygen.cfg.in
doxygen_global.cfg
dumpcap.c Fix some references to the global loop_data structure that weren't 2008-06-24 03:33:51 +00:00
dumpcap.vcproj
editcap.c From Ken Smith (bug 2574): Allow editcap to parse files into even time intervals 2008-06-21 09:45:21 +00:00
example_snmp_users_file
file.c Have separate callback mechanisms in file.c and capture.c; pass the 2008-06-24 08:05:45 +00:00
file.h Have separate callback mechanisms in file.c and capture.c; pass the 2008-06-24 08:05:45 +00:00
fileset.c Move the file utility functions from wiretap to libwsutil so that 2008-05-22 15:46:27 +00:00
fileset.h
filters.c Move the file utility functions from wiretap to libwsutil so that 2008-05-22 15:46:27 +00:00
filters.h
g711.c
g711.h
getopt.c
getopt.h
globals.h
inet_ntop.c
inet_pton.c
inet_v6defs.h
isprint.h
log.h
make-authors-format.pl
make-authors-short.pl
make-faq
make-manuf Fix for bug 2619: 2008-06-18 17:32:35 +00:00
make-tapreg-dotc
make-version.pl Fix a logic problem. 2008-06-24 20:54:38 +00:00
manuf Update manuf 2008-06-21 23:07:33 +00:00
manuf.tmpl
merge.c
merge.h
mergecap.c Move the file utility functions from wiretap to libwsutil so that 2008-05-22 15:46:27 +00:00
mkcap.c
mkstemp.c Move the file utility functions from wiretap to libwsutil so that 2008-05-22 15:46:27 +00:00
mkstemp.h
nio-ie5.c Fix some of the Errors/warnings detected by checkapi. 2008-05-07 05:26:40 +00:00
nio-ie5.h
packaging.vcproj
packet-range.c
packet-range.h
pcapio.c
pcapio.h
perlnoutf.pl
print.c Move the file utility functions from wiretap to libwsutil so that 2008-05-22 15:46:27 +00:00
print.h
print.ps
progress_dlg.h
proto_hier_stats.c
proto_hier_stats.h
ps.h
randpkt.c
rawshark.c Move the file utility functions from wiretap to libwsutil so that 2008-05-22 15:46:27 +00:00
rdps.c
register.h
ringbuffer.c Move the file utility functions from wiretap to libwsutil so that 2008-05-22 15:46:27 +00:00
ringbuffer.h
services Update the services file from IANA's port-numbers. 2008-06-21 23:02:01 +00:00
simple_dialog.h
smi_modules
stat_menu.h rename REGISTER_xxx_GROUP_NONE to REGISTER_xxx_GROUP_UNSORTED, as NONE seems a bit misleading 2008-04-17 02:16:39 +00:00
strcasecmp.c
strerror.c
strerror.h
strncasecmp.c
strptime.c
strptime.h
summary.c
summary.h
svnadd
sync_pipe.h Rename an argument to avoid colliding with pipe(). 2008-06-23 21:24:48 +00:00
sync_pipe_write.c Rename an argument to avoid colliding with pipe(). 2008-06-23 21:24:48 +00:00
tap-afpstat.c
tap-ansi_astat.c
tap-bootpstat.c
tap-camelcounter.c
tap-camelsrt.c
tap-dcerpcstat.c
tap-funnel.c
tap-gsm_astat.c
tap-h225counter.c
tap-h225rassrt.c
tap-httpstat.c
tap-iostat.c
tap-iousers.c Fix some of the Errors/warnings detected by checkapi. 2008-05-13 06:55:45 +00:00
tap-mgcpstat.c Remove: 2008-04-09 05:36:08 +00:00
tap-protocolinfo.c
tap-protohierstat.c
tap-radiusstat.c
tap-rpcprogs.c
tap-rpcstat.c
tap-rtp-common.c
tap-rtp-common.h
tap-rtp.c
tap-sctpchunkstat.c
tap-sipstat.c
tap-smbsids.c
tap-smbstat.c
tap-stats_tree.c Fix some of the Errors/warnings detected by checkapi. 2008-05-07 05:26:40 +00:00
tap-wspstat.c
tempfile.c Move the file utility functions from wiretap to libwsutil so that 2008-05-22 15:46:27 +00:00
tempfile.h
text2pcap-scanner.l Bug 2493: Fix (Part 3 of 3): 2008-04-25 18:26:54 +00:00
text2pcap.c The joys of beating header files over the head to get all the various 2008-06-04 18:05:45 +00:00
text2pcap.h
timestats.c
timestats.h
trigcap.c Fix some of the Errors/warnings detected by checkapi. 2008-05-13 07:26:20 +00:00
tshark.c Rename capture_opts to global_capture_opts - that's what it's called in 2008-06-23 20:25:17 +00:00
tshark.vcproj
ui_util.h Update all time columns when changing the time precision. 2008-06-14 16:51:11 +00:00
update.c Move the file utility functions from wiretap to libwsutil so that 2008-05-22 15:46:27 +00:00
util.c Rename a variable to avoid collisions with a global variable, as noted 2008-06-23 20:32:50 +00:00
util.h Rename a variable to avoid collisions with a global variable, as noted 2008-06-23 20:32:50 +00:00
version_info.c Fix some of the Errors/warnings detected by checkapi. 2008-05-07 05:26:40 +00:00
version_info.h
wireshark.desktop
wireshark.sln
wireshark.vcproj
wka.tmpl Fix for bug 2456: 2008-04-14 07:16:37 +00:00

README

$Id$

General Information
------- -----------

Wireshark is a network traffic analyzer, or "sniffer", for Unix and
Unix-like operating systems.  It uses GTK+, a graphical user interface
library, and libpcap, a packet capture and filtering library.

The Wireshark distribution also comes with TShark, which is a
line-oriented sniffer (similar to Sun's snoop, or tcpdump) that uses the
same dissection, capture-file reading and writing, and packet filtering
code as Wireshark, and with editcap, which is a program to read capture
files and write the packets from that capture file, possibly in a
different capture file format, and with some packets possibly removed
from the capture.

The official home of Wireshark is

    http://www.wireshark.org

The latest distribution can be found in the subdirectory

    http://www.wireshark.org/download


Installation
------------

Wireshark is known to compile and run on the following systems:

  - Linux (2.0 and later kernels, various distributions)
  - Solaris (2.5.1 and later)
  - FreeBSD (2.2.5 and later)
  - NetBSD
  - OpenBSD
  - Mac OS X (10.2 and later)
  - HP-UX (10.20, 11.00, 11.11)
  - Sequent PTX v4.4.5  (Nick Williams <njw@sequent.com>)
  - Tru64 UNIX (formerly Digital UNIX) (3.2 and later)
  - Irix (6.5)
  - AIX (4.3.2, with a bit of work)
  - Windows (2000, 2003, XP, Vista)

and possibly on other versions of those OSes.  It should run on other
Unix-ish systems without too much trouble.

If you have an older version of the operating systems listed above, it
might be supported by an older version of Wireshark. In particular,
Windows NT 4.0 is supported by Wireshark 0.99.4, and Windows 95, 98, and
ME are supported by Ethereal 0.99.0.

NOTE: the Makefile appears to depend on GNU "make"; it doesn't appear to
work with the "make" that comes with Solaris 7 nor the BSD "make".
Perl is also needed to create the man page.

If you decide to modify the yacc grammar or lex scanner, then
you need "flex" - it cannot be built with vanilla "lex" -
and either "bison" or the Berkeley "yacc". Your flex
version must be 2.5.1 or greater. Check this with 'flex -V'.

If you decide to modify the NetWare Core Protocol dissector, you
will need python, as the data for packet types is stored in a python
script, ncp2222.py.

You must therefore install Perl, GNU "make", "flex", and either "bison" or
Berkeley "yacc" on systems that lack them.

Full installation instructions can be found in the INSTALL file.
         
See also the appropriate README.<OS> files for OS-specific installation
instructions.

Usage
-----          

In order to capture packets from the network, you need to make the
dumpcap program set-UID to root, or you need to have access to the
appropriate entry under /dev if your system is so inclined (BSD-derived
systems, and systems such as Solaris and HP-UX that support DLPI,
typically fall into this category).  Although it might be tempting to
make the Wireshark and TShark executables setuid root, or to run them as
root please don't.  The capture process has been isolated in dumpcap;
this simple program is less likely to contain security holes, and thus
safer to run as root.

Please consult the man page for a description of each command-line
option and interface feature.


Multiple File Types
-------------------

The wiretap library is a packet-capture library currently under
development parallel to wireshark.  In the future it is hoped that
wiretap will have more features than libpcap, but wiretap is still in
its infancy. However, wiretap is used in wireshark for its ability
to read multiple file types. You can read the following file
formats:

libpcap (tcpdump -w, etc.) - this is Wireshark's native format
snoop and atmsnoop
Shomiti/Finisar Surveyor
Novell LANalyzer
Network General/Network Associates DOS-based Sniffer (compressed and
    uncompressed)
Microsoft Network Monitor
AIX's iptrace
Cinco Networks NetXRray
Network Associates Windows-based Sniffer
AG Group/WildPackets EtherPeek/TokenPeek/AiroPeek/EtherHelp
RADCOM's WAN/LAN Analyzer
Lucent/Ascend access products
HP-UX's nettl
Toshiba's ISDN routers
ISDN4BSD "i4btrace" utility
Cisco Secure Intrustion Detection System iplogging facility
pppd logs (pppdump-format files)
VMS's TCPIPtrace utility
DBS Etherwatch for VMS
Traffic captures from Visual Networks' Visual UpTime
CoSine L2 debug output
Output from Accellent's 5Views LAN agents
Endace Measurement Systems' ERF format
Linux Bluez Bluetooth stack "hcidump -w" traces
Network Instruments Observer version 9
Trace files for the EyeSDN USB S0

In addition, it can read gzipped versions of any of these files
automatically, if you have the zlib library available when compiling
Wireshark. Wireshark needs a modern version of zlib to be able to use
zlib to read gzipped files; version 1.1.3 is known to work.  Versions
prior to 1.0.9 are missing some functions that Wireshark needs and won't
work.  "./configure" should detect if you have the proper zlib version
available and, if you don't, should disable zlib support. You can always
use "./configure --disable-zlib" to explicitly disable zlib support.

Although Wireshark can read AIX iptrace files, the documentation on
AIX's iptrace packet-trace command is sparse.  The 'iptrace' command
starts a daemon which you must kill in order to stop the trace. Through
experimentation it appears that sending a HUP signal to that iptrace
daemon causes a graceful shutdown and a complete packet is written
to the trace file. If a partial packet is saved at the end, Wireshark
will complain when reading that file, but you will be able to read all
other packets.  If this occurs, please let the Wireshark developers know
at wireshark-dev@wireshark.org, and be sure to send us a copy of that trace
file if it's small and contains non-sensitive data.

Support for Lucent/Ascend products is limited to the debug trace output
generated by the MAX and Pipline series of products.  Wireshark can read
the output of the "wandsession" "wandisplay", "wannext", and "wdd"
commands. 

Wireshark can also read dump trace output from the Toshiba "Compact Router"
line of ISDN routers (TR-600 and TR-650). You can telnet to the router
and start a dump session with "snoop dump".

CoSine L2 debug output can also be read by Wireshark. To get the L2
debug output, get in the diags mode first and then use
"create-pkt-log-profile" and "apply-pkt-log-profile" commands under
layer-2 category. For more detail how to use these commands, you
should examine the help command by "layer-2 create ?" or "layer-2 apply ?".

To use the Lucent/Ascend, Toshiba and CoSine traces with Wireshark, you must 
capture the trace output to a file on disk.  The trace is happening inside 
the router and the router has no way of saving the trace to a file for you.
An easy way of doing this under Unix is to run "telnet <ascend> | tee <outfile>".
Or, if your system has the "script" command installed, you can save
a shell session, including telnet to a file. For example, to a file named
tracefile.out:

$ script tracefile.out
Script started on <date/time>
$ telnet router
..... do your trace, then exit from the router's telnet session.
$ exit
Script done on <date/time>



IPv6
----
If your operating system includes IPv6 support, wireshark will attempt to
use reverse name resolution capabilities when decoding IPv6 packets.

If you want to turn off name resolution while using wireshark, start
wireshark with the "-n" option to turn off all name resolution (including
resolution of MAC addresses and TCP/UDP/SMTP port numbers to names), or
with the "-N mt" option to turn off name resolution for all
network-layer addresses (IPv4, IPv6, IPX).

You can make that the default setting by opening the Preferences dialog
box using the Preferences item in the Edit menu, selecting "Name
resolution", turning off the appropriate name resolution options,
clicking "Save", and clicking "OK".

If you would like to compile wireshark without support for IPv6 name
resolution, use the "--disable-ipv6" option with "./configure".  If you
compile wireshark without IPv6 name resolution, you will still be able to
decode IPv6 packets, but you'll only see IPv6 addresses, not host names.


SNMP
----
Wireshark can do some basic decoding of SNMP packets; it can also use
the libsmi library to do more sophisticated decoding, by reading MIB
files and using the information in those files to display OIDs and
variable binding values in a friendlier fashion.  The configure script
will automatically determine whether you have the libsmi library on
your system.  If you have the libsmi library but _do not_ want to have
Wireshark use it, you can run configure with the "--without-libsmi"
option.

How to Report a Bug
-------------------
Wireshark is still under constant development, so it is possible that you will
encounter a bug while using it. Please report bugs at http://bugs.wireshark.org.
Be sure you enter into the bug:

	1) the complete build information from the "About Wireshark"
	   item in the Help menu or the output of "wireshark -v" for
	   Wireshark bugs and the output of "tshark -v" for TShark bugs;

	2) if the bug happened on Linux, the Linux distribution you were
	   using, and the version of that distribution;

	3) the command you used to invoke Wireshark, if you ran
	   Wireshark from the command line, or TShark, if you ran
	   TShark, and the sequence of operations you performed that
	   caused the bug to appear.

If the bug is produced by a particular trace file, please be sure to
attach to the bug a trace file along with your bug description.  If the
trace file contains sensitive information (e.g., passwords), then please
do not send it.

If Wireshark died on you with a 'segmentation violation', 'bus error',
'abort', or other error that produces a UNIX core dump file, you can
help the developers a lot if you have a debugger installed.  A stack
trace can be obtained by using your debugger ('gdb' in this example),
the wireshark binary, and the resulting core file.  Here's an example of
how to use the gdb command 'backtrace' to do so.

$ gdb wireshark core
(gdb) backtrace
..... prints the stack trace
(gdb) quit
$

The core dump file may be named "wireshark.core" rather than "core" on
some platforms (e.g., BSD systems).  If you got a core dump with
TShark rather than Wireshark, use "tshark" as the first argument to
the debugger; the core dump may be named "tshark.core".

Disclaimer
----------

There is no warranty, expressed or implied, associated with this product.
Use at your own risk.


Gerald Combs <gerald@wireshark.org>
Gilbert Ramirez <gram@alumni.rice.edu>
Guy Harris <guy@alum.mit.edu>