wireshark.org protocol dissector with Osmocom additions
Go to file
Martin Kaiser cc82d38c8b set HAVE_GETOPT_H and HAVE_GETOPT variables
for both autotools and cmake builds

(in order to use getopt_long(), we have to check if we
 can include getopt.h)

svn path=/trunk/; revision=50680
2013-07-16 21:12:12 +00:00
aclocal-fallback OK, with Qt 5.1, the pkg-config modules are all called Qt5Xxx rather 2013-07-14 02:35:26 +00:00
asn1 Fix warning: ISO C does not allow extra ';' outside of a function. 2013-07-15 20:42:57 +00:00
cmake/modules And back it out again, just like the Makefile.am 2013-06-14 11:44:19 +00:00
codecs makefile.nmake -> Makefile.nmake and minor whitespace (spaces -> tabs) changes. 2013-06-25 15:32:49 +00:00
debian Make Debian package build depend on xdg-utils to let configure detect xdg-open 2013-07-15 17:53:24 +00:00
diameter From X via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8914 : 2013-07-09 14:15:30 +00:00
doc Note that Qt builds are supported by autotools. 2013-07-14 00:10:17 +00:00
docbook cygwin's dos2unix belongs to the Base category 2013-07-13 11:41:34 +00:00
dtds
echld disabled_protos.c is in libwireshark now. 2013-07-12 02:40:44 +00:00
epan Make fields filterable through proto_tree_add_item (with the help of convert_proto_tree_add_text.pl) and expert info. 2013-07-16 20:53:02 +00:00
fix
help Fix https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8908 : 2013-07-15 13:28:53 +00:00
idl
image Allow for column headers not to be printed in order to make it possible to export packets as plain text in a format that could then have a chance of being imported again (assuming other factors such as packet bytes were printed, etc.) in order to recover the original pcap file. 2013-06-19 15:22:56 +00:00
macosx-support-lib-patches Use older versions of some libraries, and build 32-bit, when building 2013-07-09 04:41:34 +00:00
packaging On OS X, set the rpath for executables to include 2013-07-13 22:43:35 +00:00
plugins Bail in the profinet heuristics if we don't have source and destination mac 2013-07-16 01:42:26 +00:00
profiles Update "TTL low or unexpected" coloring rule to ignore vrrp, carp and MulticastDNS all of which intentionally use TTL 255. Bug 5010 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5010) 2013-06-18 20:48:42 +00:00
radius From Tommy Wu: 2013-06-09 10:10:59 +00:00
test
tools Add in basic error checking of the .proto_tree_input file to prevent some issues with updated dissector. 2013-07-16 02:59:16 +00:00
tpncp
ui g711.c and u3.c are now in wsutil. 2013-07-16 02:54:45 +00:00
wimaxasncp
wiretap The new frame-based tvbuff code found that the DOS Sniffer code for 2013-07-16 20:59:02 +00:00
wsutil make getopt_long() available on systems that don't have it natively 2013-07-16 20:15:02 +00:00
.bzrignore
.gitignore Move the ignore entries for ps.c to epan. 2013-07-12 13:04:28 +00:00
AUTHORS From Matt Texier via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8691 Improvement of previous support of RFC5575 BGP flow spec 2013-07-12 13:55:29 +00:00
CMakeLists.txt Move merge.{h,c} into wiretap: these modules use wiretap to merge files. 2013-07-16 02:35:33 +00:00
CMakeOptions.txt
COPYING
CPackConfig.txt
ChangeLog
ConfigureChecks.cmake set HAVE_GETOPT_H and HAVE_GETOPT variables 2013-07-16 21:12:12 +00:00
INSTALL
INSTALL.configure
Makefile.am As suggest by Balint: 2013-07-15 14:31:35 +00:00
Makefile.am.inc
Makefile.common Move merge.{h,c} into wiretap: these modules use wiretap to merge files. 2013-07-16 02:35:33 +00:00
Makefile.nmake Move report_err.{h,c} from epan into wsutil: there's nothing epan-specific there and moving it avoids having to recompile the file for use in editcap and capinfos (which don't link against libwireshark). 2013-07-15 02:48:26 +00:00
Makefile.nmake.inc
NEWS
README
README.DECT
README.aix
README.bsd
README.cmake
README.hpux
README.irix
README.linux
README.macos
README.tru64
README.vmware
README.windows
abi-descriptor.template
acinclude.m4 If the LHS of an "expr LHS : RHS" expression has an X added to avoid 2013-07-02 23:56:32 +00:00
aclocal-flags
adns_dll.dep
adns_dll.rc
airpcap.h
airpcap_loader.c
airpcap_loader.h
all.vcproj
autogen.sh Don't assume $(uname) works; it's not a standard Bourne shell feature, 2013-06-20 00:27:52 +00:00
capinfos.c Move report_err.{h,c} from epan into wsutil: there's nothing epan-specific there and moving it avoids having to recompile the file for use in editcap and capinfos (which don't link against libwireshark). 2013-07-15 02:48:26 +00:00
capture-pcap-util-int.h
capture-pcap-util-unix.c
capture-pcap-util.c Added a missing CFRelease. 2013-06-17 07:20:23 +00:00
capture-pcap-util.h
capture-wpcap.c
capture-wpcap.h
capture.c get main_window_update out of the way... pass an update_cb to the capture_sync stuff 2013-06-27 17:10:50 +00:00
capture.h get main_window_update out of the way... pass an update_cb to the capture_sync stuff 2013-06-27 17:10:50 +00:00
capture_ifinfo.c "man inet_pton" only says that it returns a negative value, zero or a postive value, and not specifically -1, 0, or 1, so even though we know that's what wsutil's inet_pton will return, we shouldn't test against those exact values. 2013-07-16 16:23:31 +00:00
capture_ifinfo.h get main_window_update out of the way... pass an update_cb to the capture_sync stuff 2013-06-27 17:10:50 +00:00
capture_info.c
capture_info.h
capture_opts.c forgot from the las commit... 2013-06-27 17:27:41 +00:00
capture_opts.h From Mike Garratt: 2013-06-04 04:36:19 +00:00
capture_session.h
capture_stop_conditions.c
capture_stop_conditions.h
capture_sync.c Move report_err.{h,c} from epan into wsutil: there's nothing epan-specific there and moving it avoids having to recompile the file for use in editcap and capinfos (which don't link against libwireshark). 2013-07-15 02:48:26 +00:00
capture_sync.h MS: list interfaces! 2013-06-27 19:00:01 +00:00
capture_ui_utils.c get main_window_update out of the way... pass an update_cb to the capture_sync stuff 2013-06-27 17:10:50 +00:00
capture_ui_utils.h
capture_win_ifnames.c
capture_win_ifnames.h
capture_wpcap_packet.c
capture_wpcap_packet.h
cfile.c
cfile.h Move some more modules into epan. 2013-07-11 23:57:11 +00:00
cfilters
cfutils.c
cfutils.h
clopts_common.c No need to include epan header files here; include things directly as necessary. 2013-07-12 01:22:35 +00:00
clopts_common.h
cmakeconfig.h.in set HAVE_GETOPT_H and HAVE_GETOPT variables 2013-07-16 21:12:12 +00:00
cmdarg_err.h No need to include epan header files here; include things directly as necessary. 2013-07-12 01:22:35 +00:00
color.h
color_filters.c
color_filters.h
colorfilters Update "TTL low or unexpected" coloring rule to ignore vrrp, carp and MulticastDNS all of which intentionally use TTL 255. Bug 5010 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5010) 2013-06-18 20:48:42 +00:00
conditions.c
conditions.h
config.guess Update to the latest config.guess and config.sub. 2013-06-11 02:14:47 +00:00
config.h.win32
config.nmake Change a forward-slash to a back-slash as the path separator.. 2013-06-01 13:05:28 +00:00
config.sub Update to the latest config.guess and config.sub. 2013-06-11 02:14:47 +00:00
configure.ac set HAVE_GETOPT_H and HAVE_GETOPT variables 2013-07-16 21:12:12 +00:00
debian-setup.sh
dfilter_macros
dfilters
dftest.c
doxygen.cfg.in
doxygen_global.cfg
dumpcap.c "man inet_pton" only says that it returns a negative value, zero or a postive value, and not specifically -1, 0, or 1, so even though we know that's what wsutil's inet_pton will return, we shouldn't test against those exact values. 2013-07-16 16:23:31 +00:00
dumpcap.vcproj Move tempfile.{h,c} into wsutil. 2013-06-26 01:14:35 +00:00
echld_test.c Yet another iteration: 2013-07-05 23:57:07 +00:00
editcap.c Move strnatcmp.{h,c} from epan into wsutil: there's nothing epan-specific 2013-07-16 01:16:50 +00:00
file.c Move merge.{h,c} into wiretap: these modules use wiretap to merge files. 2013-07-16 02:35:33 +00:00
file.h Move the print modules into epan. 2013-07-12 03:50:50 +00:00
fileset.c
fileset.h
filters.c
filters.h
frame_tvbuff.c Fix Coverity CID 1050093: Dereference before null check. 2013-07-16 15:37:06 +00:00
frame_tvbuff.h packet dissection now takes pointer to tvb instead of guint8 data 2013-07-11 05:47:02 +00:00
globals.h
iface_monitor.c For C string functions, the header to include is <string.h>, not 2013-07-06 08:29:01 +00:00
iface_monitor.h
ipmap.html
isprint.h
log.h
macosx-setup.sh When building for 10.6, force the build to use libpng12. 2013-07-12 19:19:09 +00:00
make-version.pl
manuf [Automatic manuf, services and enterprise-numbers update for 2013-07-14] 2013-07-14 14:03:38 +00:00
manuf.tmpl
mergecap.c Move merge.{h,c} into wiretap: these modules use wiretap to merge files. 2013-07-16 02:35:33 +00:00
mkcap.c
nio-ie5.c
nio-ie5.h
packaging.vcproj
pcapio.c
pcapio.h
pdml2html.xsl
proto_hier_stats.c packet dissection now takes pointer to tvb instead of guint8 data 2013-07-11 05:47:02 +00:00
proto_hier_stats.h
randpkt.c
rawshark.c Move the print modules into epan. 2013-07-12 03:50:50 +00:00
register.h
reordercap.c Preserve summary information when reordering a file 2013-06-19 19:31:06 +00:00
ringbuffer.c
ringbuffer.h
services [Automatic manuf, services and enterprise-numbers update for 2013-06-30] 2013-06-30 14:03:40 +00:00
smi_modules
stat_menu.h
summary.c
summary.h
sync_pipe.h
sync_pipe_write.c
text2pcap-scanner.l
text2pcap.c From Dirk Jagdmann: Use a guint32 for IPv4 addresses. Fixes compilation 2013-06-25 13:31:19 +00:00
text2pcap.h
trigcap.c
tshark.c Move the print modules into epan. 2013-07-12 03:50:50 +00:00
tshark.vcproj
update.c
version_info.c Fix indent (use Tabs) 2013-06-20 21:10:23 +00:00
version_info.h
wireshark-mime-package.xml
wireshark.desktop
wireshark.dox
wireshark.sln
wireshark.vcproj
wka.tmpl
ws80211_utils.c Fix warning: ISO C90 forbids specifying subobject to initialize. 2013-07-16 02:00:53 +00:00
ws80211_utils.h
ws_symbol_export.h More details in a comment. 2013-07-04 18:11:59 +00:00

README

$Id$

General Information
------- -----------

Wireshark is a network traffic analyzer, or "sniffer", for Unix and
Unix-like operating systems.  It uses GTK+, a graphical user interface
library, and libpcap, a packet capture and filtering library.

The Wireshark distribution also comes with TShark, which is a
line-oriented sniffer (similar to Sun's snoop, or tcpdump) that uses the
same dissection, capture-file reading and writing, and packet filtering
code as Wireshark, and with editcap, which is a program to read capture
files and write the packets from that capture file, possibly in a
different capture file format, and with some packets possibly removed
from the capture.

The official home of Wireshark is

    http://www.wireshark.org

The latest distribution can be found in the subdirectory

    http://www.wireshark.org/download


Installation
------------

Wireshark is known to compile and run on the following systems:

  - Linux (2.0 and later kernels, various distributions)
  - Solaris (2.5.1 and later)
  - FreeBSD (2.2.5 and later)
  - NetBSD
  - OpenBSD
  - Mac OS X (10.2 and later)
  - HP-UX (10.20, 11.00, 11.11)
  - Sequent PTX v4.4.5  (Nick Williams <njw@sequent.com>)
  - Tru64 UNIX (formerly Digital UNIX) (3.2 and later)
  - Irix (6.5)
  - AIX (4.3.2, with a bit of work)
  - Windows (2003, XP, Vista, 7)

and possibly on other versions of those OSes.  It should run on other
Unix-ish systems without too much trouble.

If you have an older version of the operating systems listed above, it
might be supported by an older version of Wireshark. In particular,
Windows 2000 is supported by Wireshark 1.2.x, Windows NT 4.0 is supported by
Wireshark 0.99.4, and Windows 95, 98, and ME are supported by Ethereal 0.99.0.

NOTE: the Makefile appears to depend on GNU "make"; it doesn't appear to
work with the "make" that comes with Solaris 7 nor the BSD "make".
Perl is also needed to create the man page.

If you decide to modify the yacc grammar or lex scanner, then
you need "flex" - it cannot be built with vanilla "lex" -
and either "bison" or the Berkeley "yacc". Your flex
version must be 2.5.1 or greater. Check this with 'flex -V'.

If you decide to modify the NetWare Core Protocol dissector, you
will need python, as the data for packet types is stored in a python
script, ncp2222.py.

You must therefore install Perl, GNU "make", "flex", and either "bison" or
Berkeley "yacc" on systems that lack them.

Full installation instructions can be found in the INSTALL file.
         
See also the appropriate README.<OS> files for OS-specific installation
instructions.

Usage
-----          

In order to capture packets from the network, you need to make the
dumpcap program set-UID to root, or you need to have access to the
appropriate entry under /dev if your system is so inclined (BSD-derived
systems, and systems such as Solaris and HP-UX that support DLPI,
typically fall into this category).  Although it might be tempting to
make the Wireshark and TShark executables setuid root, or to run them as
root please don't.  The capture process has been isolated in dumpcap;
this simple program is less likely to contain security holes, and thus
safer to run as root.

Please consult the man page for a description of each command-line
option and interface feature.


Multiple File Types
-------------------

The wiretap library is a packet-capture library currently under
development parallel to wireshark.  In the future it is hoped that
wiretap will have more features than libpcap, but wiretap is still in
its infancy. However, wiretap is used in wireshark for its ability
to read multiple file types.  See the Wireshark man page or the
Wireshark User's Guide for a list of supported file formats.

In addition, it can read gzipped versions of any of those files
automatically, if you have the zlib library available when compiling
Wireshark. Wireshark needs a modern version of zlib to be able to use
zlib to read gzipped files; version 1.1.3 is known to work.  Versions
prior to 1.0.9 are missing some functions that Wireshark needs and won't
work.  "./configure" should detect if you have the proper zlib version
available and, if you don't, should disable zlib support. You can always
use "./configure --disable-zlib" to explicitly disable zlib support.

Although Wireshark can read AIX iptrace files, the documentation on
AIX's iptrace packet-trace command is sparse.  The 'iptrace' command
starts a daemon which you must kill in order to stop the trace. Through
experimentation it appears that sending a HUP signal to that iptrace
daemon causes a graceful shutdown and a complete packet is written
to the trace file. If a partial packet is saved at the end, Wireshark
will complain when reading that file, but you will be able to read all
other packets.  If this occurs, please let the Wireshark developers know
at wireshark-dev@wireshark.org, and be sure to send us a copy of that trace
file if it's small and contains non-sensitive data.

Support for Lucent/Ascend products is limited to the debug trace output
generated by the MAX and Pipline series of products.  Wireshark can read
the output of the "wandsession" "wandisplay", "wannext", and "wdd"
commands. 

Wireshark can also read dump trace output from the Toshiba "Compact Router"
line of ISDN routers (TR-600 and TR-650). You can telnet to the router
and start a dump session with "snoop dump".

CoSine L2 debug output can also be read by Wireshark. To get the L2
debug output, get in the diags mode first and then use
"create-pkt-log-profile" and "apply-pkt-log-profile" commands under
layer-2 category. For more detail how to use these commands, you
should examine the help command by "layer-2 create ?" or "layer-2 apply ?".

To use the Lucent/Ascend, Toshiba and CoSine traces with Wireshark, you must 
capture the trace output to a file on disk.  The trace is happening inside 
the router and the router has no way of saving the trace to a file for you.
An easy way of doing this under Unix is to run "telnet <ascend> | tee <outfile>".
Or, if your system has the "script" command installed, you can save
a shell session, including telnet to a file. For example, to a file named
tracefile.out:

$ script tracefile.out
Script started on <date/time>
$ telnet router
..... do your trace, then exit from the router's telnet session.
$ exit
Script done on <date/time>



IPv6
----
If your operating system includes IPv6 support, wireshark will attempt to
use reverse name resolution capabilities when decoding IPv6 packets.

If you want to turn off name resolution while using wireshark, start
wireshark with the "-n" option to turn off all name resolution (including
resolution of MAC addresses and TCP/UDP/SMTP port numbers to names), or
with the "-N mt" option to turn off name resolution for all
network-layer addresses (IPv4, IPv6, IPX).

You can make that the default setting by opening the Preferences dialog
box using the Preferences item in the Edit menu, selecting "Name
resolution", turning off the appropriate name resolution options,
clicking "Save", and clicking "OK".

If you would like to compile wireshark without support for IPv6 name
resolution, use the "--disable-ipv6" option with "./configure".  If you
compile wireshark without IPv6 name resolution, you will still be able to
decode IPv6 packets, but you'll only see IPv6 addresses, not host names.


SNMP
----
Wireshark can do some basic decoding of SNMP packets; it can also use
the libsmi library to do more sophisticated decoding, by reading MIB
files and using the information in those files to display OIDs and
variable binding values in a friendlier fashion.  The configure script
will automatically determine whether you have the libsmi library on
your system.  If you have the libsmi library but _do not_ want to have
Wireshark use it, you can run configure with the "--without-libsmi"
option.

How to Report a Bug
-------------------
Wireshark is still under constant development, so it is possible that you will
encounter a bug while using it. Please report bugs at http://bugs.wireshark.org.
Be sure you enter into the bug:

	1) the complete build information from the "About Wireshark"
	   item in the Help menu or the output of "wireshark -v" for
	   Wireshark bugs and the output of "tshark -v" for TShark bugs;

	2) if the bug happened on Linux, the Linux distribution you were
	   using, and the version of that distribution;

	3) the command you used to invoke Wireshark, if you ran
	   Wireshark from the command line, or TShark, if you ran
	   TShark, and the sequence of operations you performed that
	   caused the bug to appear.

If the bug is produced by a particular trace file, please be sure to
attach to the bug a trace file along with your bug description.  If the
trace file contains sensitive information (e.g., passwords), then please
do not send it.

If Wireshark died on you with a 'segmentation violation', 'bus error',
'abort', or other error that produces a UNIX core dump file, you can
help the developers a lot if you have a debugger installed.  A stack
trace can be obtained by using your debugger ('gdb' in this example),
the wireshark binary, and the resulting core file.  Here's an example of
how to use the gdb command 'backtrace' to do so.

$ gdb wireshark core
(gdb) backtrace
..... prints the stack trace
(gdb) quit
$

The core dump file may be named "wireshark.core" rather than "core" on
some platforms (e.g., BSD systems).  If you got a core dump with
TShark rather than Wireshark, use "tshark" as the first argument to
the debugger; the core dump may be named "tshark.core".

Disclaimer
----------

There is no warranty, expressed or implied, associated with this product.
Use at your own risk.


Gerald Combs <gerald@wireshark.org>
Gilbert Ramirez <gram@alumni.rice.edu>
Guy Harris <guy@alum.mit.edu>