wireshark.org protocol dissector with Osmocom additions
Go to file
Guy Harris db25270df8 Move the epan/filesystem.c routines to wsutil; they're not specific to
packet dissection, they're specific to the entire Wireshark suite of
programs.

svn path=/trunk/; revision=53377
2013-11-17 02:55:14 +00:00
aclocal-fallback More SVN properties cleanup. 2013-10-27 01:11:15 +00:00
asn1 Add "rtp handle protection" inside srtp_add_address/rtp_add_address/bluetooth_add_address so dissectors calling it don't need to find "rtp" just for the handle check. 2013-11-12 22:04:03 +00:00
cmake On Windows find the standard html viewer by using bigger and bigger 2013-11-10 14:42:49 +00:00
codecs Add CMake properties to targets so that they are logically organised when using a Visual Studio solution. 2013-10-13 09:21:55 +00:00
debian 1.11.1 → 1.11.2. 2013-11-15 22:34:31 +00:00
diameter From Katrina Zhang: 2013-11-08 05:57:00 +00:00
doc Update the guidelines a bit. 2013-11-14 23:40:26 +00:00
docbook Add a basic finger dissector. 2013-11-16 03:21:06 +00:00
dtds
echld The experimental code in echld/ also got broken by the wtap 2013-11-08 11:50:57 +00:00
epan Move the epan/filesystem.c routines to wsutil; they're not specific to 2013-11-17 02:55:14 +00:00
fix
help Add some license headers after emailing the respective authors to confirm. 2013-10-09 17:30:50 +00:00
idl
image Fix https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9298 : 2013-11-01 17:02:39 +00:00
macosx-support-lib-patches Use older versions of some libraries, and build 32-bit, when building 2013-07-09 04:41:34 +00:00
packaging Instead of installing a script named "utility-launcher" and renaming it, 2013-11-16 02:34:36 +00:00
plugins Move the epan/filesystem.c routines to wsutil; they're not specific to 2013-11-17 02:55:14 +00:00
profiles Update "TTL low or unexpected" coloring rule to ignore vrrp, carp and MulticastDNS all of which intentionally use TTL 255. Bug 5010 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5010) 2013-06-18 20:48:42 +00:00
radius From Michael Bean via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9384 : 2013-11-11 21:13:55 +00:00
test Add OID unit tests. Bug 9294 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9294) 2013-10-19 18:52:13 +00:00
tools Wrap GCC pragma in an #ifdef to make it compile when we're not using GCC. 2013-11-13 14:00:45 +00:00
tpncp
ui Move the epan/filesystem.c routines to wsutil; they're not specific to 2013-11-17 02:55:14 +00:00
wimaxasncp
wiretap 1.11.1 → 1.11.2. 2013-11-15 22:34:31 +00:00
wsutil Move the epan/filesystem.c routines to wsutil; they're not specific to 2013-11-17 02:55:14 +00:00
.bzrignore
.gitignore add tags file to .gitignore 2013-10-28 17:07:14 +00:00
AUTHORS Add QUIC (Quick UDP Internet Connections) dissector 2013-11-09 00:19:52 +00:00
CMakeLists.txt Move the epan/filesystem.c routines to wsutil; they're not specific to 2013-11-17 02:55:14 +00:00
CMakeOptions.txt Turn WANT_PACKET_EDITOR into an option until such a time that 2013-11-07 20:32:41 +00:00
COPYING Add a license-ignore for tools/html2text.py 2013-11-06 17:43:49 +00:00
CPackConfig.txt
ChangeLog
ConfigureChecks.cmake We don't need to check for lauxlib.h. 2013-10-11 07:53:17 +00:00
INSTALL
INSTALL.configure
Makefile.am Move the epan/filesystem.c routines to wsutil; they're not specific to 2013-11-17 02:55:14 +00:00
Makefile.am.inc Pass the name of the sed executable as an explicit argurment to 2013-11-03 12:22:39 +00:00
Makefile.common Move a bunch of the crypt modules and pint.h into wsutil. 2013-08-01 23:34:47 +00:00
Makefile.nmake Move the epan/filesystem.c routines to wsutil; they're not specific to 2013-11-17 02:55:14 +00:00
Makefile.nmake.inc Pass the name of the sed executable as an explicit argurment to 2013-11-03 12:22:39 +00:00
NEWS Add a basic finger dissector. 2013-11-16 03:21:06 +00:00
README
README.DECT
README.aix
README.bsd
README.cmake Make FindGTK3 work on windows 2013-11-10 11:00:54 +00:00
README.hpux
README.irix
README.linux
README.macos
README.tru64
README.vmware
README.windows
abi-descriptor.template
acinclude.m4 Add checks to see if CC and/or CXX are Clang. Add "-Qunused-arguments" 2013-10-16 22:39:44 +00:00
aclocal-flags Use "command -v", required by recent POSIX, rather than "which"; I seem 2013-08-12 17:16:08 +00:00
adns_dll.dep
adns_dll.rc
airpcap.h
airpcap_loader.c Add a UAT dialog. Make UAT preferences uat_t * instead of void *. 2013-07-25 23:49:47 +00:00
airpcap_loader.h
all.vcproj
autogen.sh Don't assume $(uname) works; it's not a standard Bourne shell feature, 2013-06-20 00:27:52 +00:00
capinfos.c Move the epan/filesystem.c routines to wsutil; they're not specific to 2013-11-17 02:55:14 +00:00
capture-pcap-util-int.h
capture-pcap-util-unix.c Use a bunch of #includes only when needed. (2nd try; hat tip to Guy). 2013-09-09 14:26:41 +00:00
capture-pcap-util.c Revert SVN #52650 as per discussion on wireshark-dev 2013-10-18 15:08:19 +00:00
capture-pcap-util.h
capture-wpcap.c Replace STRINGIFY with glib version. 2013-11-09 14:37:13 +00:00
capture-wpcap.h
capture.c Bugfix "Restart the running live capture" when using multiple files makes a long filename. Bug 2274 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2274) 2013-10-23 15:31:48 +00:00
capture.h get main_window_update out of the way... pass an update_cb to the capture_sync stuff 2013-06-27 17:10:50 +00:00
capture_ifinfo.c Revert SVN #52650 as per discussion on wireshark-dev 2013-10-18 15:08:19 +00:00
capture_ifinfo.h get main_window_update out of the way... pass an update_cb to the capture_sync stuff 2013-06-27 17:10:50 +00:00
capture_info.c Move the epan/filesystem.c routines to wsutil; they're not specific to 2013-11-17 02:55:14 +00:00
capture_info.h Pull the capture-session state information out of capture_opts and put 2013-05-22 07:44:28 +00:00
capture_opts.c Bugfix "Restart the running live capture" when using multiple files makes a long filename. Bug 2274 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2274) 2013-10-23 15:31:48 +00:00
capture_opts.h Bugfix "Restart the running live capture" when using multiple files makes a long filename. Bug 2274 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2274) 2013-10-23 15:31:48 +00:00
capture_session.h Try to fix Qt compilation when libpcap is disabled. 2013-10-11 21:26:26 +00:00
capture_stop_conditions.c Handle the 2GiB boundary case of the max filesize autostop condition properly so that we avoid overflow conditions and so that we ensure we don't capture more than 2GiB. Also, document the max filesize autostop value of 2GIB as well as indicating that it's truly GiB and not GB. 2013-08-29 18:15:13 +00:00
capture_stop_conditions.h
capture_sync.c Move the epan/filesystem.c routines to wsutil; they're not specific to 2013-11-17 02:55:14 +00:00
capture_sync.h MS: list interfaces! 2013-06-27 19:00:01 +00:00
capture_ui_utils.c get main_window_update out of the way... pass an update_cb to the capture_sync stuff 2013-06-27 17:10:50 +00:00
capture_ui_utils.h
capture_win_ifnames.c Use SecureZeroMemory instead of plain ZeroMemory because checkAPI says to. 2013-10-20 23:38:37 +00:00
capture_win_ifnames.h
capture_wpcap_packet.c Replace STRINGIFY with glib version. 2013-11-09 14:37:13 +00:00
capture_wpcap_packet.h
cfile.c Abuse epan_t more: add callback to get interface name. 2013-07-22 19:38:38 +00:00
cfile.h Remove comment & defines for frame_data_sequence from cfile.h 2013-11-15 18:12:24 +00:00
cfilters
cfutils.c
cfutils.h
clopts_common.c No need to include epan header files here; include things directly as necessary. 2013-07-12 01:22:35 +00:00
clopts_common.h
cmakeconfig.h.in We don't check for lauxlib.h or lualib.h, and we don't need to - we just 2013-10-11 06:48:45 +00:00
cmdarg_err.h No need to include epan header files here; include things directly as necessary. 2013-07-12 01:22:35 +00:00
color.h
color_filters.c Move the epan/filesystem.c routines to wsutil; they're not specific to 2013-11-17 02:55:14 +00:00
color_filters.h
colorfilters Add HTTP2 to colorfilters 2013-08-30 11:14:26 +00:00
conditions.c Reformat some lines; 2013-11-16 03:16:57 +00:00
conditions.h Reformat some lines; 2013-11-16 03:16:57 +00:00
config.guess Update to the latest config.guess and config.sub. 2013-06-11 02:14:47 +00:00
config.h.win32 (Hopefully) unbreak windows build (#define'ing to 0 is not 2013-10-05 22:41:09 +00:00
config.nmake 1.11.1 → 1.11.2. 2013-11-15 22:34:31 +00:00
config.sub Update to the latest config.guess and config.sub. 2013-06-11 02:14:47 +00:00
configure.ac 1.11.1 → 1.11.2. 2013-11-15 22:34:31 +00:00
dfilter_macros
dfilters
dftest.c Move the epan/filesystem.c routines to wsutil; they're not specific to 2013-11-17 02:55:14 +00:00
doxygen.cfg.in
doxygen_global.cfg
dumpcap.c include <wsutil/pint.h> only when needed. 2013-11-09 15:44:29 +00:00
dumpcap.vcproj Move tempfile.{h,c} into wsutil. 2013-06-26 01:14:35 +00:00
echld_test.c Yet another iteration: 2013-07-05 23:57:07 +00:00
editcap.c Move the epan/filesystem.c routines to wsutil; they're not specific to 2013-11-17 02:55:14 +00:00
file.c Move the epan/filesystem.c routines to wsutil; they're not specific to 2013-11-17 02:55:14 +00:00
file.h cf_start_tail() is (now) just a wrapper around cf_open(). Get rid of it and just call cf_open(). 2013-10-11 21:29:12 +00:00
fileset.c Move the epan/filesystem.c routines to wsutil; they're not specific to 2013-11-17 02:55:14 +00:00
fileset.h
filters.c Move the epan/filesystem.c routines to wsutil; they're not specific to 2013-11-17 02:55:14 +00:00
filters.h
frame_tvbuff.c If packet was modified fallback to generic clone 2013-08-20 19:53:24 +00:00
frame_tvbuff.h Fix (-W)header-guard error found by clang 3.4 2013-08-10 21:32:32 +00:00
globals.h
iface_monitor.c For C string functions, the header to include is <string.h>, not 2013-07-06 08:29:01 +00:00
iface_monitor.h
ipmap.html
isprint.h Fully parenthesize the isprint() macro. 2013-08-21 17:26:49 +00:00
log.h
macosx-setup.sh Support building and installing both Qt and GTK+. 2013-10-29 01:49:59 +00:00
make-version.pl 1.11.1 → 1.11.2. 2013-11-15 22:34:31 +00:00
manuf [Automatic manuf, services and enterprise-numbers update for 2013-11-10] 2013-11-10 15:03:43 +00:00
manuf.tmpl
mergecap.c The "file types" we have are actually combinations of types and 2013-11-08 09:53:01 +00:00
mkcap.c
nio-ie5.c
nio-ie5.h
packaging.vcproj Revert part of 52896 and (for now) all of 52935. As Jeff pointed out, 2013-10-29 04:05:27 +00:00
pcapio.c Fix writing enhanced packet blocks when flags are 2013-10-18 22:39:31 +00:00
pcapio.h Rename routines that write pcap-ng files to "pcapng_xxx" rather than 2013-09-29 20:53:13 +00:00
pdml2html.xsl Add some license headers after emailing the respective authors to confirm. 2013-10-09 17:30:50 +00:00
proto_hier_stats.c Some work on multi file dissection 2013-07-21 18:38:03 +00:00
proto_hier_stats.h
randpkt.c The "file types" we have are actually combinations of types and 2013-11-08 09:53:01 +00:00
rawshark.c Move the epan/filesystem.c routines to wsutil; they're not specific to 2013-11-17 02:55:14 +00:00
register.h
reordercap.c Replace wtap_nstime with nstime_t, remove wtap_nstime_to_sec. 2013-11-09 10:38:02 +00:00
ringbuffer.c
ringbuffer.h
services [Automatic manuf, services and enterprise-numbers update for 2013-11-03] 2013-11-03 15:03:48 +00:00
smi_modules
stat_menu.h Add a REGISTER_STAT_GROUP_TELEPHONY_SCTP, make the SCTP chunk counter 2013-05-31 23:00:39 +00:00
summary.c
summary.h Make the stuff in summary.h usable from C++ code. 2013-05-22 08:21:33 +00:00
sync_pipe.h
sync_pipe_write.c
text2pcap-scanner.l
text2pcap.c Invert NEED_INET_ATON_H to HAVE_INET_ATON_H 2013-10-05 21:56:23 +00:00
text2pcap.h
trigcap.c
tshark.c Move the epan/filesystem.c routines to wsutil; they're not specific to 2013-11-17 02:55:14 +00:00
tshark.vcproj
update.c Move the epan/filesystem.c routines to wsutil; they're not specific to 2013-11-17 02:55:14 +00:00
version_info.c libcap is UN*X-only; libnl is Linux-only. 2013-11-02 01:12:30 +00:00
version_info.h
wireshark-mime-package.xml
wireshark.desktop
wireshark.dox
wireshark.sln
wireshark.vcproj
wka.tmpl
ws80211_utils.c Fix includes to get things compiling. 2013-07-22 11:17:25 +00:00
ws80211_utils.h Fix includes to get things compiling. 2013-07-22 11:17:25 +00:00
ws_symbol_export.h I guess the order *doesn't* matter. 2013-11-16 22:57:54 +00:00

README

$Id$

General Information
------- -----------

Wireshark is a network traffic analyzer, or "sniffer", for Unix and
Unix-like operating systems.  It uses GTK+, a graphical user interface
library, and libpcap, a packet capture and filtering library.

The Wireshark distribution also comes with TShark, which is a
line-oriented sniffer (similar to Sun's snoop, or tcpdump) that uses the
same dissection, capture-file reading and writing, and packet filtering
code as Wireshark, and with editcap, which is a program to read capture
files and write the packets from that capture file, possibly in a
different capture file format, and with some packets possibly removed
from the capture.

The official home of Wireshark is

    http://www.wireshark.org

The latest distribution can be found in the subdirectory

    http://www.wireshark.org/download


Installation
------------

Wireshark is known to compile and run on the following systems:

  - Linux (2.0 and later kernels, various distributions)
  - Solaris (2.5.1 and later)
  - FreeBSD (2.2.5 and later)
  - NetBSD
  - OpenBSD
  - Mac OS X (10.2 and later)
  - HP-UX (10.20, 11.00, 11.11)
  - Sequent PTX v4.4.5  (Nick Williams <njw@sequent.com>)
  - Tru64 UNIX (formerly Digital UNIX) (3.2 and later)
  - Irix (6.5)
  - AIX (4.3.2, with a bit of work)
  - Windows (2003, XP, Vista, 7)

and possibly on other versions of those OSes.  It should run on other
Unix-ish systems without too much trouble.

If you have an older version of the operating systems listed above, it
might be supported by an older version of Wireshark. In particular,
Windows 2000 is supported by Wireshark 1.2.x, Windows NT 4.0 is supported by
Wireshark 0.99.4, and Windows 95, 98, and ME are supported by Ethereal 0.99.0.

NOTE: the Makefile appears to depend on GNU "make"; it doesn't appear to
work with the "make" that comes with Solaris 7 nor the BSD "make".
Perl is also needed to create the man page.

If you decide to modify the yacc grammar or lex scanner, then
you need "flex" - it cannot be built with vanilla "lex" -
and either "bison" or the Berkeley "yacc". Your flex
version must be 2.5.1 or greater. Check this with 'flex -V'.

If you decide to modify the NetWare Core Protocol dissector, you
will need python, as the data for packet types is stored in a python
script, ncp2222.py.

You must therefore install Perl, GNU "make", "flex", and either "bison" or
Berkeley "yacc" on systems that lack them.

Full installation instructions can be found in the INSTALL file.
         
See also the appropriate README.<OS> files for OS-specific installation
instructions.

Usage
-----          

In order to capture packets from the network, you need to make the
dumpcap program set-UID to root, or you need to have access to the
appropriate entry under /dev if your system is so inclined (BSD-derived
systems, and systems such as Solaris and HP-UX that support DLPI,
typically fall into this category).  Although it might be tempting to
make the Wireshark and TShark executables setuid root, or to run them as
root please don't.  The capture process has been isolated in dumpcap;
this simple program is less likely to contain security holes, and thus
safer to run as root.

Please consult the man page for a description of each command-line
option and interface feature.


Multiple File Types
-------------------

The wiretap library is a packet-capture library currently under
development parallel to wireshark.  In the future it is hoped that
wiretap will have more features than libpcap, but wiretap is still in
its infancy. However, wiretap is used in wireshark for its ability
to read multiple file types.  See the Wireshark man page or the
Wireshark User's Guide for a list of supported file formats.

In addition, it can read gzipped versions of any of those files
automatically, if you have the zlib library available when compiling
Wireshark. Wireshark needs a modern version of zlib to be able to use
zlib to read gzipped files; version 1.1.3 is known to work.  Versions
prior to 1.0.9 are missing some functions that Wireshark needs and won't
work.  "./configure" should detect if you have the proper zlib version
available and, if you don't, should disable zlib support. You can always
use "./configure --disable-zlib" to explicitly disable zlib support.

Although Wireshark can read AIX iptrace files, the documentation on
AIX's iptrace packet-trace command is sparse.  The 'iptrace' command
starts a daemon which you must kill in order to stop the trace. Through
experimentation it appears that sending a HUP signal to that iptrace
daemon causes a graceful shutdown and a complete packet is written
to the trace file. If a partial packet is saved at the end, Wireshark
will complain when reading that file, but you will be able to read all
other packets.  If this occurs, please let the Wireshark developers know
at wireshark-dev@wireshark.org, and be sure to send us a copy of that trace
file if it's small and contains non-sensitive data.

Support for Lucent/Ascend products is limited to the debug trace output
generated by the MAX and Pipline series of products.  Wireshark can read
the output of the "wandsession" "wandisplay", "wannext", and "wdd"
commands. 

Wireshark can also read dump trace output from the Toshiba "Compact Router"
line of ISDN routers (TR-600 and TR-650). You can telnet to the router
and start a dump session with "snoop dump".

CoSine L2 debug output can also be read by Wireshark. To get the L2
debug output, get in the diags mode first and then use
"create-pkt-log-profile" and "apply-pkt-log-profile" commands under
layer-2 category. For more detail how to use these commands, you
should examine the help command by "layer-2 create ?" or "layer-2 apply ?".

To use the Lucent/Ascend, Toshiba and CoSine traces with Wireshark, you must 
capture the trace output to a file on disk.  The trace is happening inside 
the router and the router has no way of saving the trace to a file for you.
An easy way of doing this under Unix is to run "telnet <ascend> | tee <outfile>".
Or, if your system has the "script" command installed, you can save
a shell session, including telnet to a file. For example, to a file named
tracefile.out:

$ script tracefile.out
Script started on <date/time>
$ telnet router
..... do your trace, then exit from the router's telnet session.
$ exit
Script done on <date/time>



IPv6
----
If your operating system includes IPv6 support, wireshark will attempt to
use reverse name resolution capabilities when decoding IPv6 packets.

If you want to turn off name resolution while using wireshark, start
wireshark with the "-n" option to turn off all name resolution (including
resolution of MAC addresses and TCP/UDP/SMTP port numbers to names), or
with the "-N mt" option to turn off name resolution for all
network-layer addresses (IPv4, IPv6, IPX).

You can make that the default setting by opening the Preferences dialog
box using the Preferences item in the Edit menu, selecting "Name
resolution", turning off the appropriate name resolution options,
clicking "Save", and clicking "OK".

If you would like to compile wireshark without support for IPv6 name
resolution, use the "--disable-ipv6" option with "./configure".  If you
compile wireshark without IPv6 name resolution, you will still be able to
decode IPv6 packets, but you'll only see IPv6 addresses, not host names.


SNMP
----
Wireshark can do some basic decoding of SNMP packets; it can also use
the libsmi library to do more sophisticated decoding, by reading MIB
files and using the information in those files to display OIDs and
variable binding values in a friendlier fashion.  The configure script
will automatically determine whether you have the libsmi library on
your system.  If you have the libsmi library but _do not_ want to have
Wireshark use it, you can run configure with the "--without-libsmi"
option.

How to Report a Bug
-------------------
Wireshark is still under constant development, so it is possible that you will
encounter a bug while using it. Please report bugs at http://bugs.wireshark.org.
Be sure you enter into the bug:

	1) the complete build information from the "About Wireshark"
	   item in the Help menu or the output of "wireshark -v" for
	   Wireshark bugs and the output of "tshark -v" for TShark bugs;

	2) if the bug happened on Linux, the Linux distribution you were
	   using, and the version of that distribution;

	3) the command you used to invoke Wireshark, if you ran
	   Wireshark from the command line, or TShark, if you ran
	   TShark, and the sequence of operations you performed that
	   caused the bug to appear.

If the bug is produced by a particular trace file, please be sure to
attach to the bug a trace file along with your bug description.  If the
trace file contains sensitive information (e.g., passwords), then please
do not send it.

If Wireshark died on you with a 'segmentation violation', 'bus error',
'abort', or other error that produces a UNIX core dump file, you can
help the developers a lot if you have a debugger installed.  A stack
trace can be obtained by using your debugger ('gdb' in this example),
the wireshark binary, and the resulting core file.  Here's an example of
how to use the gdb command 'backtrace' to do so.

$ gdb wireshark core
(gdb) backtrace
..... prints the stack trace
(gdb) quit
$

The core dump file may be named "wireshark.core" rather than "core" on
some platforms (e.g., BSD systems).  If you got a core dump with
TShark rather than Wireshark, use "tshark" as the first argument to
the debugger; the core dump may be named "tshark.core".

Disclaimer
----------

There is no warranty, expressed or implied, associated with this product.
Use at your own risk.


Gerald Combs <gerald@wireshark.org>
Gilbert Ramirez <gram@alumni.rice.edu>
Guy Harris <guy@alum.mit.edu>