wireshark.org protocol dissector with Osmocom additions
Go to file
Sake Blok f17c5ac01f As mentioned on the users-mailinglist[1], it could be useful to have groups read access to the ringbuffer that dumpcap creates. That way, a group of people can access the capture files without having to use root access.
[1]  http://www.wireshark.org/lists/wireshark-users/201008/msg00235.html

svn path=/trunk/; revision=33978
2010-08-28 11:05:51 +00:00
aclocal-fallback
asn1 From Dirk via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5150 : remove Makefile.in from the asn1 directories when doing a maintainer-clean 2010-08-27 18:36:01 +00:00
cmake/modules Set missing svn:keywords and svn:eol-style. 2010-07-22 12:18:36 +00:00
codecs Add Cmake stuff to the source distribution so more people can try it out. 2010-05-14 16:27:03 +00:00
debian Make wireshark-dev depend on the right automake. 2010-08-27 06:07:32 +00:00
diameter From Kirill A. Korinskiy: 2010-08-27 06:02:54 +00:00
doc Add ws_load_library and ws_module_open, which respectively call 2010-08-25 20:30:59 +00:00
docbook WinPcap 4.1.1 -> 4.1.2. 2010-07-12 23:52:35 +00:00
dtds
epan Support for eMLPP Priority IE in BSSMAP 2010-08-27 21:30:12 +00:00
fix Include $Id$ when generating packet-fix.h; 2010-06-17 17:19:45 +00:00
gtk Forward-port r33953. 2010-08-27 19:24:44 +00:00
help
idl
image Remove the up/down arrow images. They haven't been used in a very long 2010-08-03 00:08:14 +00:00
packaging Use PCAP_VERSION (from config.nmake) instead of hard coding the WinPcap version. 2010-08-25 15:28:26 +00:00
plugins prefs_register_string_preference() overwrites the given value pointer with a copy of the string. Since the string this dissector passes in is mallocated, keep a pointer to it and then free it after the pointer has been overwritten. 2010-08-21 03:44:36 +00:00
radius
test TShark now exits with a status of 1 for an invalid interface or capture 2010-07-01 04:01:13 +00:00
tools Update the WinPcap developer's pack to 4.1.2. Update PCAP_VERSION to 4.1.2 on Win64 too (for consistency more than anything I think). 2010-08-25 18:20:56 +00:00
tpncp
wimaxasncp From sangaran: 2010-04-01 20:49:07 +00:00
wiretap Fix issue which causes daintree-sna frames to be rejected with "capture length > packet length". 2010-08-24 14:59:11 +00:00
wsutil Forward-port r33953. 2010-08-27 19:24:44 +00:00
AUTHORS Added Owen Kirby as author 2010-08-27 21:15:39 +00:00
CMakeLists.txt - Copy over from Makefile.am: dumpcap doesn't need to link 2010-07-17 14:07:13 +00:00
CMakeOptions.txt text2pcap_scanner.l does not compile without warnings 2010-05-15 21:40:25 +00:00
COPYING Handle the Set Buffer Address command differently; this gets rid of the 2010-05-13 23:56:31 +00:00
CPackConfig.txt - Move cmake options into their own file, making it easier to 2010-05-15 20:41:53 +00:00
ChangeLog
ConfigureChecks.cmake
INSTALL Rename README.win32 to README.windows and add a 64-bit download link. 2010-04-09 21:42:51 +00:00
INSTALL.configure
Makefile.am Remove the up/down arrow images. They haven't been used in a very long 2010-08-03 00:08:14 +00:00
Makefile.am.inc
Makefile.common From Michael Bernhard via bug 3398 with minor fixups: 2010-06-01 23:27:16 +00:00
Makefile.nmake capinfos.c includes gcrypt.h, so it needs the GNU TLS flags. 2010-07-15 09:41:34 +00:00
Makefile.nmake.inc
NEWS
README
README.DECT Andreas Schuler <andreas (A) schulerdev.de> 2010-06-11 16:11:42 +00:00
README.aix
README.bsd Add a note about running autogen.sh. 2010-05-25 22:11:00 +00:00
README.cmake - Update todo list 2010-07-14 16:16:29 +00:00
README.hpux
README.irix
README.linux
README.macos
README.tru64
README.vmware
README.windows Rename README.win32 to README.windows and add a 64-bit download link. 2010-04-09 21:42:51 +00:00
acinclude.m4 Add a "-d" flag to dumpcap, to print out the generated code for the 2010-07-13 23:26:07 +00:00
aclocal-flags
adns_dll.dep
adns_dll.rc
airpcap.h
airpcap_loader.c Add ws_load_library and ws_module_open, which respectively call 2010-08-25 20:30:59 +00:00
airpcap_loader.h
alert_box.c
alert_box.h
all.vcproj
autogen.sh
capinfos.c From Jim Young via bug 4049: 2010-06-02 00:24:03 +00:00
capture-pcap-util-int.h If something is only supposed to be included if we have libpcap, don't 2010-05-14 02:47:13 +00:00
capture-pcap-util-unix.c In Wireshark and TShark, run dumpcap to get interface lists and lists of 2010-03-04 01:12:04 +00:00
capture-pcap-util.c Move get_pcap_linktype() into dumpcap - it's not used elsewhere. 2010-05-18 02:36:02 +00:00
capture-pcap-util.h Move get_pcap_linktype() into dumpcap - it's not used elsewhere. 2010-05-18 02:36:02 +00:00
capture-wpcap.c Add ws_load_library and ws_module_open, which respectively call 2010-08-25 20:30:59 +00:00
capture-wpcap.h
capture.c From Gregor Beck: 2010-08-24 06:15:40 +00:00
capture.h Doxygen fixes. 2010-08-26 20:31:09 +00:00
capture_errs.c
capture_errs.h If something is only supposed to be included if we have libpcap, don't 2010-05-14 02:47:13 +00:00
capture_ifinfo.c Move some code (including the optional objects) into libwsutil 2010-05-28 20:19:55 +00:00
capture_ifinfo.h When dumpcap is run to get an interface list, interface capabilities, or 2010-05-17 18:40:23 +00:00
capture_info.c
capture_info.h
capture_opts.c As mentioned on the users-mailinglist[1], it could be useful to have groups read access to the ringbuffer that dumpcap creates. That way, a group of people can access the capture files without having to use root access. 2010-08-28 11:05:51 +00:00
capture_opts.h As mentioned on the users-mailinglist[1], it could be useful to have groups read access to the ringbuffer that dumpcap creates. That way, a group of people can access the capture files without having to use root access. 2010-08-28 11:05:51 +00:00
capture_stop_conditions.c
capture_stop_conditions.h
capture_sync.c STATUS_UNWIND_CONSOLIDATE "should not happen", so don't include it - 2010-07-02 08:52:35 +00:00
capture_sync.h When dumpcap is run to get an interface list, interface capabilities, or 2010-05-17 18:40:23 +00:00
capture_ui_utils.c Note that -X stdin_descr stretches the original intent of the -X option. 2010-04-05 21:13:00 +00:00
capture_ui_utils.h In Wireshark and TShark, run dumpcap to get interface lists and lists of 2010-03-04 01:12:04 +00:00
capture_wpcap_packet.c Add ws_load_library and ws_module_open, which respectively call 2010-08-25 20:30:59 +00:00
capture_wpcap_packet.h
cfile.c Keep a copy of the interface description and capture filter around so that 2010-04-01 21:55:01 +00:00
cfile.h From Cal Turney: 2010-08-16 18:17:45 +00:00
cfilters
clopts_common.c
clopts_common.h
cmakeconfig.h.in Checking in Stigs changes from 2010-05-06 18:34:30 +00:00
cmdarg_err.h
color.h
color_filters.c Squelch some compiler warnings. 2010-03-02 00:26:51 +00:00
color_filters.h Doxygen fixes. 2010-08-26 20:31:09 +00:00
colorfilters From Chris Maynard: 2010-02-05 22:39:14 +00:00
conditions.c Altho no tabs, use tab-width=8 anyway. 2010-04-28 16:38:21 +00:00
conditions.h
config.guess On request from Albert Chin: 2010-08-23 18:16:22 +00:00
config.h.win32 New packet list is no longer experimental. 2010-08-21 13:48:52 +00:00
config.nmake I suspect the changes to config.nmake committed in SVN #33942 were not intended. 2010-08-26 23:40:27 +00:00
config.sub On request from Albert Chin: 2010-08-23 18:16:22 +00:00
configure.in Use local copy of Wireshark documentation on UNIX if it's available. 2010-08-01 10:45:42 +00:00
console_io.h Add routines vfprintf_stderr() and fprintf_stderr() to print to the 2010-05-07 08:40:02 +00:00
dfilter_macros
dfilters
dftest.c Move some code (including the optional objects) into libwsutil 2010-05-28 20:19:55 +00:00
disabled_protos.c Squelch some compiler warnings. 2010-03-11 00:36:45 +00:00
disabled_protos.h
doxygen.cfg.in
doxygen_global.cfg Fixed by running doxygen -u 2010-08-26 19:40:57 +00:00
dumpcap.c As mentioned on the users-mailinglist[1], it could be useful to have groups read access to the ringbuffer that dumpcap creates. That way, a group of people can access the capture files without having to use root access. 2010-08-28 11:05:51 +00:00
dumpcap.vcproj
editcap.c Fix a gcc -Wshadow warning 2010-06-03 19:14:18 +00:00
file.c (Trivial) Fix a typo 2010-08-27 15:01:28 +00:00
file.h Doxygen fixes. 2010-08-26 20:31:09 +00:00
fileset.c When freeing the fileset entries, free the entry itself too. 2010-08-20 22:13:46 +00:00
fileset.h Squelch some compiler warnings. 2010-03-02 00:18:48 +00:00
filters.c Squelch some compiler warnings. 2010-03-27 18:27:17 +00:00
filters.h
g711.c
g711.h
globals.h
ipmap.html
isprint.h
log.h
make-manuf
make-version.pl 1.3.5 -> 1.3.6. 2010-05-05 00:28:24 +00:00
manuf [Automatic manuf and enterprise-numbers update for 2010-08-22] 2010-08-22 15:03:30 +00:00
manuf.tmpl
merge.c Squelch some compiler warnings. 2010-03-27 18:24:05 +00:00
merge.h
mergecap.c Move some code (including the optional objects) into libwsutil 2010-05-28 20:19:55 +00:00
mkcap.c
nio-ie5.c Add ws_load_library and ws_module_open, which respectively call 2010-08-25 20:30:59 +00:00
nio-ie5.h
packaging.vcproj
packet-range.c
packet-range.h
pcapio.c
pcapio.h
print.c Check input string in ps_clean_string(). 2010-08-26 20:22:28 +00:00
print.h
print.ps Change font for packet information from Courier to Monaco. 2010-08-11 21:23:49 +00:00
progress_dlg.h
proto_hier_stats.c Get rid of some no-longer-necessary includes of simple_dialog.h (now 2010-08-13 08:13:23 +00:00
proto_hier_stats.h
ps.h
randpkt.c Move some code (including the optional objects) into libwsutil 2010-05-28 20:19:55 +00:00
rawshark.c Move the code to get version information for libraries used by 2010-07-15 02:07:16 +00:00
register.h
ringbuffer.c As mentioned on the users-mailinglist[1], it could be useful to have groups read access to the ringbuffer that dumpcap creates. That way, a group of people can access the capture files without having to use root access. 2010-08-28 11:05:51 +00:00
ringbuffer.h As mentioned on the users-mailinglist[1], it could be useful to have groups read access to the ringbuffer that dumpcap creates. That way, a group of people can access the capture files without having to use root access. 2010-08-28 11:05:51 +00:00
services Update the services file from IANA's port-numbers. 2010-07-08 10:04:06 +00:00
simple_dialog.h Fix a number of doxygen directives. 2010-08-26 15:02:27 +00:00
smi_modules
stat_menu.h
summary.c
summary.h
sync_pipe.h When dumpcap is run to get an interface list, interface capabilities, or 2010-05-17 18:40:23 +00:00
sync_pipe_write.c
tap-afpstat.c
tap-ansi_astat.c
tap-bootpstat.c
tap-camelcounter.c
tap-camelsrt.c
tap-comparestat.c Updading opensuse 11.2 -> 11.3 updated gcc to 4.5.0, which created 2010-07-20 08:27:34 +00:00
tap-dcerpcstat.c
tap-diameter-avp.c g_strv_length() is only available in GLib 2.6 and later, and we don't 2010-03-26 22:49:24 +00:00
tap-funnel.c
tap-gsm_astat.c
tap-h225counter.c
tap-h225rassrt.c
tap-httpstat.c
tap-iostat.c Print 32-bit counters with the right format. 2010-03-26 22:36:22 +00:00
tap-iousers.c
tap-megaco-common.c Squelch some compiler warnings. 2010-03-01 23:43:47 +00:00
tap-megaco-common.h
tap-megacostat.c
tap-mgcpstat.c
tap-protocolinfo.c
tap-protohierstat.c
tap-radiusstat.c
tap-rpcprogs.c
tap-rpcstat.c
tap-rtp-common.c Use the sample rate from SDP info in RTP stream analysis. 2010-04-14 20:48:37 +00:00
tap-rtp-common.h
tap-rtp.c
tap-sctpchunkstat.c Squelch some compiler warnings. 2010-03-27 06:47:47 +00:00
tap-sipstat.c Add missing SIP response codes from iana sip-parameters 2010-02-20 17:19:16 +00:00
tap-smbsids.c
tap-smbstat.c
tap-stats_tree.c Squelch some compiler warnings. 2010-03-27 06:47:47 +00:00
tap-sv.c Thou shalt not have a tap whose listener is always active; that means, 2010-06-04 23:08:08 +00:00
tap-wspstat.c
tempfile.c Doxygen fixes. 2010-08-26 20:31:09 +00:00
tempfile.h
text2pcap-scanner.l Handle lines ending in \r\n. 2010-05-25 22:27:00 +00:00
text2pcap.c Move some code (including the optional objects) into libwsutil 2010-05-28 20:19:55 +00:00
text2pcap.h
timestats.c
timestats.h
trigcap.c More <stdarg.h> cleanup; some are real bugs, some are just "don't do 2010-05-26 02:25:13 +00:00
tshark.c Make sure we call wtap_cleareof() before each read. 2010-07-16 18:20:32 +00:00
tshark.vcproj
ui_util.h From Cal Turney: 2010-08-07 14:37:37 +00:00
update.c
util.c From Jan Šafránek via bug 4945: 2010-06-28 13:58:00 +00:00
util.h
version_info.c More information on getting the distribution name and release. 2010-07-15 22:31:53 +00:00
version_info.h Move the code to get version information for libraries used by 2010-07-15 02:07:16 +00:00
wireshark.desktop
wireshark.sln
wireshark.vcproj
wka.tmpl Modernize the SONMP ("SynOptics Network Management Protocol") dissector by renaming it to NDP ("Nortel Discovery Protocol") and do some basic cleanup. 2010-08-16 17:19:42 +00:00

README

$Id$

General Information
------- -----------

Wireshark is a network traffic analyzer, or "sniffer", for Unix and
Unix-like operating systems.  It uses GTK+, a graphical user interface
library, and libpcap, a packet capture and filtering library.

The Wireshark distribution also comes with TShark, which is a
line-oriented sniffer (similar to Sun's snoop, or tcpdump) that uses the
same dissection, capture-file reading and writing, and packet filtering
code as Wireshark, and with editcap, which is a program to read capture
files and write the packets from that capture file, possibly in a
different capture file format, and with some packets possibly removed
from the capture.

The official home of Wireshark is

    http://www.wireshark.org

The latest distribution can be found in the subdirectory

    http://www.wireshark.org/download


Installation
------------

Wireshark is known to compile and run on the following systems:

  - Linux (2.0 and later kernels, various distributions)
  - Solaris (2.5.1 and later)
  - FreeBSD (2.2.5 and later)
  - NetBSD
  - OpenBSD
  - Mac OS X (10.2 and later)
  - HP-UX (10.20, 11.00, 11.11)
  - Sequent PTX v4.4.5  (Nick Williams <njw@sequent.com>)
  - Tru64 UNIX (formerly Digital UNIX) (3.2 and later)
  - Irix (6.5)
  - AIX (4.3.2, with a bit of work)
  - Windows (2000, 2003, XP, Vista)

and possibly on other versions of those OSes.  It should run on other
Unix-ish systems without too much trouble.

If you have an older version of the operating systems listed above, it
might be supported by an older version of Wireshark. In particular,
Windows NT 4.0 is supported by Wireshark 0.99.4, and Windows 95, 98, and
ME are supported by Ethereal 0.99.0.

NOTE: the Makefile appears to depend on GNU "make"; it doesn't appear to
work with the "make" that comes with Solaris 7 nor the BSD "make".
Perl is also needed to create the man page.

If you decide to modify the yacc grammar or lex scanner, then
you need "flex" - it cannot be built with vanilla "lex" -
and either "bison" or the Berkeley "yacc". Your flex
version must be 2.5.1 or greater. Check this with 'flex -V'.

If you decide to modify the NetWare Core Protocol dissector, you
will need python, as the data for packet types is stored in a python
script, ncp2222.py.

You must therefore install Perl, GNU "make", "flex", and either "bison" or
Berkeley "yacc" on systems that lack them.

Full installation instructions can be found in the INSTALL file.
         
See also the appropriate README.<OS> files for OS-specific installation
instructions.

Usage
-----          

In order to capture packets from the network, you need to make the
dumpcap program set-UID to root, or you need to have access to the
appropriate entry under /dev if your system is so inclined (BSD-derived
systems, and systems such as Solaris and HP-UX that support DLPI,
typically fall into this category).  Although it might be tempting to
make the Wireshark and TShark executables setuid root, or to run them as
root please don't.  The capture process has been isolated in dumpcap;
this simple program is less likely to contain security holes, and thus
safer to run as root.

Please consult the man page for a description of each command-line
option and interface feature.


Multiple File Types
-------------------

The wiretap library is a packet-capture library currently under
development parallel to wireshark.  In the future it is hoped that
wiretap will have more features than libpcap, but wiretap is still in
its infancy. However, wiretap is used in wireshark for its ability
to read multiple file types. You can read the following file
formats:

libpcap (tcpdump -w, etc.) - this is Wireshark's native format
snoop and atmsnoop
Shomiti/Finisar Surveyor
Novell LANalyzer
Network General/Network Associates DOS-based Sniffer (compressed and
    uncompressed)
Microsoft Network Monitor
AIX's iptrace
Cinco Networks NetXRray
Network Associates Windows-based Sniffer
AG Group/WildPackets EtherPeek/TokenPeek/AiroPeek/EtherHelp
RADCOM's WAN/LAN Analyzer
Lucent/Ascend access products
HP-UX's nettl
Toshiba's ISDN routers
ISDN4BSD "i4btrace" utility
Cisco Secure Intrustion Detection System iplogging facility
pppd logs (pppdump-format files)
VMS's TCPIPtrace utility
DBS Etherwatch for VMS
Traffic captures from Visual Networks' Visual UpTime
CoSine L2 debug output
Output from Accellent's 5Views LAN agents
Endace Measurement Systems' ERF format
Linux Bluez Bluetooth stack "hcidump -w" traces
Network Instruments Observer version 9
Trace files for the EyeSDN USB S0

In addition, it can read gzipped versions of any of these files
automatically, if you have the zlib library available when compiling
Wireshark. Wireshark needs a modern version of zlib to be able to use
zlib to read gzipped files; version 1.1.3 is known to work.  Versions
prior to 1.0.9 are missing some functions that Wireshark needs and won't
work.  "./configure" should detect if you have the proper zlib version
available and, if you don't, should disable zlib support. You can always
use "./configure --disable-zlib" to explicitly disable zlib support.

Although Wireshark can read AIX iptrace files, the documentation on
AIX's iptrace packet-trace command is sparse.  The 'iptrace' command
starts a daemon which you must kill in order to stop the trace. Through
experimentation it appears that sending a HUP signal to that iptrace
daemon causes a graceful shutdown and a complete packet is written
to the trace file. If a partial packet is saved at the end, Wireshark
will complain when reading that file, but you will be able to read all
other packets.  If this occurs, please let the Wireshark developers know
at wireshark-dev@wireshark.org, and be sure to send us a copy of that trace
file if it's small and contains non-sensitive data.

Support for Lucent/Ascend products is limited to the debug trace output
generated by the MAX and Pipline series of products.  Wireshark can read
the output of the "wandsession" "wandisplay", "wannext", and "wdd"
commands. 

Wireshark can also read dump trace output from the Toshiba "Compact Router"
line of ISDN routers (TR-600 and TR-650). You can telnet to the router
and start a dump session with "snoop dump".

CoSine L2 debug output can also be read by Wireshark. To get the L2
debug output, get in the diags mode first and then use
"create-pkt-log-profile" and "apply-pkt-log-profile" commands under
layer-2 category. For more detail how to use these commands, you
should examine the help command by "layer-2 create ?" or "layer-2 apply ?".

To use the Lucent/Ascend, Toshiba and CoSine traces with Wireshark, you must 
capture the trace output to a file on disk.  The trace is happening inside 
the router and the router has no way of saving the trace to a file for you.
An easy way of doing this under Unix is to run "telnet <ascend> | tee <outfile>".
Or, if your system has the "script" command installed, you can save
a shell session, including telnet to a file. For example, to a file named
tracefile.out:

$ script tracefile.out
Script started on <date/time>
$ telnet router
..... do your trace, then exit from the router's telnet session.
$ exit
Script done on <date/time>



IPv6
----
If your operating system includes IPv6 support, wireshark will attempt to
use reverse name resolution capabilities when decoding IPv6 packets.

If you want to turn off name resolution while using wireshark, start
wireshark with the "-n" option to turn off all name resolution (including
resolution of MAC addresses and TCP/UDP/SMTP port numbers to names), or
with the "-N mt" option to turn off name resolution for all
network-layer addresses (IPv4, IPv6, IPX).

You can make that the default setting by opening the Preferences dialog
box using the Preferences item in the Edit menu, selecting "Name
resolution", turning off the appropriate name resolution options,
clicking "Save", and clicking "OK".

If you would like to compile wireshark without support for IPv6 name
resolution, use the "--disable-ipv6" option with "./configure".  If you
compile wireshark without IPv6 name resolution, you will still be able to
decode IPv6 packets, but you'll only see IPv6 addresses, not host names.


SNMP
----
Wireshark can do some basic decoding of SNMP packets; it can also use
the libsmi library to do more sophisticated decoding, by reading MIB
files and using the information in those files to display OIDs and
variable binding values in a friendlier fashion.  The configure script
will automatically determine whether you have the libsmi library on
your system.  If you have the libsmi library but _do not_ want to have
Wireshark use it, you can run configure with the "--without-libsmi"
option.

How to Report a Bug
-------------------
Wireshark is still under constant development, so it is possible that you will
encounter a bug while using it. Please report bugs at http://bugs.wireshark.org.
Be sure you enter into the bug:

	1) the complete build information from the "About Wireshark"
	   item in the Help menu or the output of "wireshark -v" for
	   Wireshark bugs and the output of "tshark -v" for TShark bugs;

	2) if the bug happened on Linux, the Linux distribution you were
	   using, and the version of that distribution;

	3) the command you used to invoke Wireshark, if you ran
	   Wireshark from the command line, or TShark, if you ran
	   TShark, and the sequence of operations you performed that
	   caused the bug to appear.

If the bug is produced by a particular trace file, please be sure to
attach to the bug a trace file along with your bug description.  If the
trace file contains sensitive information (e.g., passwords), then please
do not send it.

If Wireshark died on you with a 'segmentation violation', 'bus error',
'abort', or other error that produces a UNIX core dump file, you can
help the developers a lot if you have a debugger installed.  A stack
trace can be obtained by using your debugger ('gdb' in this example),
the wireshark binary, and the resulting core file.  Here's an example of
how to use the gdb command 'backtrace' to do so.

$ gdb wireshark core
(gdb) backtrace
..... prints the stack trace
(gdb) quit
$

The core dump file may be named "wireshark.core" rather than "core" on
some platforms (e.g., BSD systems).  If you got a core dump with
TShark rather than Wireshark, use "tshark" as the first argument to
the debugger; the core dump may be named "tshark.core".

Disclaimer
----------

There is no warranty, expressed or implied, associated with this product.
Use at your own risk.


Gerald Combs <gerald@wireshark.org>
Gilbert Ramirez <gram@alumni.rice.edu>
Guy Harris <guy@alum.mit.edu>