wireshark.org protocol dissector with Osmocom additions
Go to file
Guy Harris d4ad2e087c Fix some more warnings that show up on platforms with 32-bit time_t.
Get rid of double semicolons.

svn path=/trunk/; revision=49371
2013-05-17 08:09:39 +00:00
aclocal-fallback
asn1 Fix link failure with Windows 2013-05-16 22:23:16 +00:00
cmake/modules Remove generating .cnf files from all target. They will 2013-05-11 10:53:04 +00:00
codecs
debian 1.9.3 → 1.11.0. 2013-04-22 17:59:38 +00:00
diameter Restore a line accidentally deleted in r49297. 2013-05-16 14:13:58 +00:00
doc Use a readable name for the wmem callback test. Warn that reallocing memory 2013-05-16 23:38:31 +00:00
docbook Note the removal of the left-handed settings and how to get the 2013-04-25 08:15:22 +00:00
dtds
epan Fix some more warnings that show up on platforms with 32-bit time_t. 2013-05-17 08:09:39 +00:00
fix
help <tt> → <code> 2013-04-18 17:10:47 +00:00
idl
image Update the capture start, stop, and restart icons and development badge 2013-04-26 21:10:35 +00:00
macosx-support-lib-patches
packaging Add global profiles. 2013-05-01 23:17:30 +00:00
plugins Add a "hidden" array of UAT entry data to allow separation between UAT file syntax errors and "syntactically correct, but invalid field". Now UAT files load all entries into the "hidden" array (raw_data), but only adds valid ones to the user_data, which is used by the dissectors. 2013-04-22 02:10:49 +00:00
profiles From Michal Labedzki via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8662 : 2013-05-16 14:24:16 +00:00
radius Add an AVP. 2013-04-25 17:21:34 +00:00
test
tools If 'svn merge' doesn't work show what applying the patch manually would 2013-05-15 17:51:33 +00:00
tpncp
ui From Cal Turney via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8690 : 2013-05-17 00:42:45 +00:00
wimaxasncp
wiretap IPFIX records have a time stamp (and, according to RFC 5101, it's UNIX 2013-05-17 07:45:36 +00:00
wsutil Add some comments to #else and #endif to make it clearer what's going 2013-05-10 02:41:22 +00:00
.bzrignore
.gitignore Add wmem_test to .git(bzr)ignore 2013-05-13 20:24:22 +00:00
AUTHORS From Michal Labedzki via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8662 : 2013-05-16 14:24:16 +00:00
CMakeLists.txt Suppress warnings when using Apple's C compiler. 2013-05-14 21:01:19 +00:00
CMakeOptions.txt Add Qt5 build support with cmake. Just do cmake ... -DENABLE_QT5=ON ... 2013-04-25 23:04:19 +00:00
COPYING
CPackConfig.txt
ChangeLog
ConfigureChecks.cmake Add HAVE_TM_ZONE and HAVE_TZNAME detection to fix timezone display 2013-04-19 16:38:28 +00:00
INSTALL
INSTALL.configure
Makefile.am Install the new global profiles and add them to the distribution. 2013-05-01 21:53:57 +00:00
Makefile.am.inc
Makefile.common Tiny whitespace change 2013-05-12 20:41:17 +00:00
Makefile.nmake Install and uninstall our global profiles. 2013-05-01 22:06:49 +00:00
Makefile.nmake.inc
NEWS
README
README.DECT
README.aix
README.bsd
README.cmake Now all disectors requiring asn2wrs can be generated using 2013-05-11 20:52:50 +00:00
README.hpux
README.irix
README.linux
README.macos
README.tru64
README.vmware
README.windows
abi-descriptor.template
acinclude.m4
aclocal-flags
adns_dll.dep
adns_dll.rc
airpcap.h
airpcap_loader.c Add a "hidden" array of UAT entry data to allow separation between UAT file syntax errors and "syntactically correct, but invalid field". Now UAT files load all entries into the "hidden" array (raw_data), but only adds valid ones to the user_data, which is used by the dissectors. 2013-04-22 02:10:49 +00:00
airpcap_loader.h
all.vcproj
autogen.sh
capinfos.c
capture-pcap-util-int.h
capture-pcap-util-unix.c
capture-pcap-util.c
capture-pcap-util.h
capture-wpcap.c
capture-wpcap.h
capture.c
capture.h Fix a whole bunch of doxygen warnings, mostly typos or renamed parameters. 2013-04-26 18:28:21 +00:00
capture_ifinfo.c
capture_ifinfo.h
capture_info.c
capture_info.h
capture_opts.c Don't fill in err_str if we're not going to use it. 2013-05-13 23:23:33 +00:00
capture_opts.h
capture_stop_conditions.c
capture_stop_conditions.h
capture_sync.c
capture_sync.h
capture_ui_utils.c Eliminate some includes of ui/simple_dialog.h by files that don't use 2013-05-13 22:52:46 +00:00
capture_ui_utils.h
capture_unix_ifnames.c
capture_unix_ifnames.h
capture_win_ifnames.c
capture_win_ifnames.h
capture_wpcap_packet.c
capture_wpcap_packet.h
cfile.c
cfile.h
cfilters
cfutils.c
cfutils.h
clopts_common.c
clopts_common.h
cmakeconfig.h.in Add HAVE_TM_ZONE and HAVE_TZNAME detection to fix timezone display 2013-04-19 16:38:28 +00:00
cmdarg_err.h
color.h
color_filters.c
color_filters.h Fix a whole bunch of doxygen warnings, mostly typos or renamed parameters. 2013-04-26 18:28:21 +00:00
colorfilters Add a "profiles" directory. Add a Bluetooth global profile with the 2013-05-01 20:31:50 +00:00
conditions.c
conditions.h
config.guess
config.h.win32
config.nmake Add a link to the latest CRT redistributables. 2013-04-23 17:40:27 +00:00
config.sub
configure.ac HTML_VIEWER isn't used in the build process, it's run by Wireshark. 2013-05-12 07:37:22 +00:00
debian-setup.sh
dfilter_macros
dfilters
dftest.c
disabled_protos.c
disabled_protos.h
doxygen.cfg.in Move the contents of wsar_html/core to wsar_html. Create tag files for 2013-04-30 00:27:02 +00:00
doxygen_global.cfg Move the contents of wsar_html/core to wsar_html. Create tag files for 2013-04-30 00:27:02 +00:00
dumpcap.c Send the output of the -D and -L options to the standard output rather 2013-04-25 05:47:11 +00:00
dumpcap.vcproj
editcap.c
file.c
file.h Fix a whole bunch of doxygen warnings, mostly typos or renamed parameters. 2013-04-26 18:28:21 +00:00
fileset.c
fileset.h
filters.c
filters.h
frame_data_sequence.c
frame_data_sequence.h
g711.c
g711.h
globals.h
iface_monitor.c
iface_monitor.h
ipmap.html
isprint.h
log.h
macosx-setup.sh Allow for building 32-bit versions of the libraries used by wireshark. 2013-05-13 11:46:16 +00:00
make-version.pl 1.9.3 → 1.11.0. 2013-04-22 17:59:38 +00:00
manuf [Automatic manuf, services and enterprise-numbers update for 2013-04-28] 2013-04-28 14:03:34 +00:00
manuf.tmpl
merge.c
merge.h
mergecap.c
mkcap.c
nio-ie5.c
nio-ie5.h
packaging.vcproj
packet-range.c
packet-range.h
pcapio.c
pcapio.h
pdml2html.xsl
print.c
print.h
print.ps
proto_hier_stats.c
proto_hier_stats.h
ps.h
randpkt.c
rawshark.c
register.h
reordercap.c
ringbuffer.c
ringbuffer.h
services [Automatic manuf, services and enterprise-numbers update for 2013-04-28] 2013-04-28 14:03:34 +00:00
smi_modules
stat_menu.h
summary.c
summary.h
sync_pipe.h
sync_pipe_write.c
tap-megaco-common.c
tap-megaco-common.h
tap-rtp-common.c Add the posibillity to use a key for per-packet-data. 2013-05-12 18:11:02 +00:00
tap-rtp-common.h
tempfile.c
tempfile.h
text2pcap-scanner.l
text2pcap.c
text2pcap.h
timestats.c
timestats.h
trigcap.c
tshark.c Send the output of the -D and -L options to the standard output rather 2013-04-25 05:47:11 +00:00
tshark.vcproj
u3.c
u3.h
update.c
version_info.c
version_info.h
wireshark-mime-package.xml
wireshark.desktop
wireshark.dox Move the contents of wsar_html/core to wsar_html. Create tag files for 2013-04-30 00:27:02 +00:00
wireshark.sln
wireshark.vcproj
wka.tmpl
ws80211_utils.c
ws80211_utils.h
ws_symbol_export.h

README

$Id$

General Information
------- -----------

Wireshark is a network traffic analyzer, or "sniffer", for Unix and
Unix-like operating systems.  It uses GTK+, a graphical user interface
library, and libpcap, a packet capture and filtering library.

The Wireshark distribution also comes with TShark, which is a
line-oriented sniffer (similar to Sun's snoop, or tcpdump) that uses the
same dissection, capture-file reading and writing, and packet filtering
code as Wireshark, and with editcap, which is a program to read capture
files and write the packets from that capture file, possibly in a
different capture file format, and with some packets possibly removed
from the capture.

The official home of Wireshark is

    http://www.wireshark.org

The latest distribution can be found in the subdirectory

    http://www.wireshark.org/download


Installation
------------

Wireshark is known to compile and run on the following systems:

  - Linux (2.0 and later kernels, various distributions)
  - Solaris (2.5.1 and later)
  - FreeBSD (2.2.5 and later)
  - NetBSD
  - OpenBSD
  - Mac OS X (10.2 and later)
  - HP-UX (10.20, 11.00, 11.11)
  - Sequent PTX v4.4.5  (Nick Williams <njw@sequent.com>)
  - Tru64 UNIX (formerly Digital UNIX) (3.2 and later)
  - Irix (6.5)
  - AIX (4.3.2, with a bit of work)
  - Windows (2003, XP, Vista, 7)

and possibly on other versions of those OSes.  It should run on other
Unix-ish systems without too much trouble.

If you have an older version of the operating systems listed above, it
might be supported by an older version of Wireshark. In particular,
Windows 2000 is supported by Wireshark 1.2.x, Windows NT 4.0 is supported by
Wireshark 0.99.4, and Windows 95, 98, and ME are supported by Ethereal 0.99.0.

NOTE: the Makefile appears to depend on GNU "make"; it doesn't appear to
work with the "make" that comes with Solaris 7 nor the BSD "make".
Perl is also needed to create the man page.

If you decide to modify the yacc grammar or lex scanner, then
you need "flex" - it cannot be built with vanilla "lex" -
and either "bison" or the Berkeley "yacc". Your flex
version must be 2.5.1 or greater. Check this with 'flex -V'.

If you decide to modify the NetWare Core Protocol dissector, you
will need python, as the data for packet types is stored in a python
script, ncp2222.py.

You must therefore install Perl, GNU "make", "flex", and either "bison" or
Berkeley "yacc" on systems that lack them.

Full installation instructions can be found in the INSTALL file.
         
See also the appropriate README.<OS> files for OS-specific installation
instructions.

Usage
-----          

In order to capture packets from the network, you need to make the
dumpcap program set-UID to root, or you need to have access to the
appropriate entry under /dev if your system is so inclined (BSD-derived
systems, and systems such as Solaris and HP-UX that support DLPI,
typically fall into this category).  Although it might be tempting to
make the Wireshark and TShark executables setuid root, or to run them as
root please don't.  The capture process has been isolated in dumpcap;
this simple program is less likely to contain security holes, and thus
safer to run as root.

Please consult the man page for a description of each command-line
option and interface feature.


Multiple File Types
-------------------

The wiretap library is a packet-capture library currently under
development parallel to wireshark.  In the future it is hoped that
wiretap will have more features than libpcap, but wiretap is still in
its infancy. However, wiretap is used in wireshark for its ability
to read multiple file types.  See the Wireshark man page or the
Wireshark User's Guide for a list of supported file formats.

In addition, it can read gzipped versions of any of those files
automatically, if you have the zlib library available when compiling
Wireshark. Wireshark needs a modern version of zlib to be able to use
zlib to read gzipped files; version 1.1.3 is known to work.  Versions
prior to 1.0.9 are missing some functions that Wireshark needs and won't
work.  "./configure" should detect if you have the proper zlib version
available and, if you don't, should disable zlib support. You can always
use "./configure --disable-zlib" to explicitly disable zlib support.

Although Wireshark can read AIX iptrace files, the documentation on
AIX's iptrace packet-trace command is sparse.  The 'iptrace' command
starts a daemon which you must kill in order to stop the trace. Through
experimentation it appears that sending a HUP signal to that iptrace
daemon causes a graceful shutdown and a complete packet is written
to the trace file. If a partial packet is saved at the end, Wireshark
will complain when reading that file, but you will be able to read all
other packets.  If this occurs, please let the Wireshark developers know
at wireshark-dev@wireshark.org, and be sure to send us a copy of that trace
file if it's small and contains non-sensitive data.

Support for Lucent/Ascend products is limited to the debug trace output
generated by the MAX and Pipline series of products.  Wireshark can read
the output of the "wandsession" "wandisplay", "wannext", and "wdd"
commands. 

Wireshark can also read dump trace output from the Toshiba "Compact Router"
line of ISDN routers (TR-600 and TR-650). You can telnet to the router
and start a dump session with "snoop dump".

CoSine L2 debug output can also be read by Wireshark. To get the L2
debug output, get in the diags mode first and then use
"create-pkt-log-profile" and "apply-pkt-log-profile" commands under
layer-2 category. For more detail how to use these commands, you
should examine the help command by "layer-2 create ?" or "layer-2 apply ?".

To use the Lucent/Ascend, Toshiba and CoSine traces with Wireshark, you must 
capture the trace output to a file on disk.  The trace is happening inside 
the router and the router has no way of saving the trace to a file for you.
An easy way of doing this under Unix is to run "telnet <ascend> | tee <outfile>".
Or, if your system has the "script" command installed, you can save
a shell session, including telnet to a file. For example, to a file named
tracefile.out:

$ script tracefile.out
Script started on <date/time>
$ telnet router
..... do your trace, then exit from the router's telnet session.
$ exit
Script done on <date/time>



IPv6
----
If your operating system includes IPv6 support, wireshark will attempt to
use reverse name resolution capabilities when decoding IPv6 packets.

If you want to turn off name resolution while using wireshark, start
wireshark with the "-n" option to turn off all name resolution (including
resolution of MAC addresses and TCP/UDP/SMTP port numbers to names), or
with the "-N mt" option to turn off name resolution for all
network-layer addresses (IPv4, IPv6, IPX).

You can make that the default setting by opening the Preferences dialog
box using the Preferences item in the Edit menu, selecting "Name
resolution", turning off the appropriate name resolution options,
clicking "Save", and clicking "OK".

If you would like to compile wireshark without support for IPv6 name
resolution, use the "--disable-ipv6" option with "./configure".  If you
compile wireshark without IPv6 name resolution, you will still be able to
decode IPv6 packets, but you'll only see IPv6 addresses, not host names.


SNMP
----
Wireshark can do some basic decoding of SNMP packets; it can also use
the libsmi library to do more sophisticated decoding, by reading MIB
files and using the information in those files to display OIDs and
variable binding values in a friendlier fashion.  The configure script
will automatically determine whether you have the libsmi library on
your system.  If you have the libsmi library but _do not_ want to have
Wireshark use it, you can run configure with the "--without-libsmi"
option.

How to Report a Bug
-------------------
Wireshark is still under constant development, so it is possible that you will
encounter a bug while using it. Please report bugs at http://bugs.wireshark.org.
Be sure you enter into the bug:

	1) the complete build information from the "About Wireshark"
	   item in the Help menu or the output of "wireshark -v" for
	   Wireshark bugs and the output of "tshark -v" for TShark bugs;

	2) if the bug happened on Linux, the Linux distribution you were
	   using, and the version of that distribution;

	3) the command you used to invoke Wireshark, if you ran
	   Wireshark from the command line, or TShark, if you ran
	   TShark, and the sequence of operations you performed that
	   caused the bug to appear.

If the bug is produced by a particular trace file, please be sure to
attach to the bug a trace file along with your bug description.  If the
trace file contains sensitive information (e.g., passwords), then please
do not send it.

If Wireshark died on you with a 'segmentation violation', 'bus error',
'abort', or other error that produces a UNIX core dump file, you can
help the developers a lot if you have a debugger installed.  A stack
trace can be obtained by using your debugger ('gdb' in this example),
the wireshark binary, and the resulting core file.  Here's an example of
how to use the gdb command 'backtrace' to do so.

$ gdb wireshark core
(gdb) backtrace
..... prints the stack trace
(gdb) quit
$

The core dump file may be named "wireshark.core" rather than "core" on
some platforms (e.g., BSD systems).  If you got a core dump with
TShark rather than Wireshark, use "tshark" as the first argument to
the debugger; the core dump may be named "tshark.core".

Disclaimer
----------

There is no warranty, expressed or implied, associated with this product.
Use at your own risk.


Gerald Combs <gerald@wireshark.org>
Gilbert Ramirez <gram@alumni.rice.edu>
Guy Harris <guy@alum.mit.edu>