wireshark.org protocol dissector with Osmocom additions
Go to file
Gerald Combs fef4a3b22d Remove a linefeed from a field description.
svn path=/trunk/; revision=24756
2008-03-29 20:47:12 +00:00
aclocal-fallback
asn1 The hf_gsm_map_getPassword is missing from the hf array in gsm_map. 2008-03-26 21:17:20 +00:00
cmake/modules
codecs
debian
diameter Update an enum. 2008-03-28 15:42:03 +00:00
doc From William Pursell: 2008-03-23 09:05:57 +00:00
docbook Add a bunch of known problems from the list of open bugs. 2008-03-27 22:05:52 +00:00
dtds
epan Remove a linefeed from a field description. 2008-03-29 20:47:12 +00:00
gtk remove no longer existing follow_dlg.h 2008-03-29 17:50:32 +00:00
help From William Pursell: 2008-03-17 21:26:54 +00:00
idl
image Change the "Filter:" button in the Win32 open and merge dialogs to a 2008-03-27 17:21:48 +00:00
packaging Remove most of the OS X packaging files from the distribution. The 2008-03-29 00:54:58 +00:00
plugins In glib 2.16 g_malloc Changed from: 2008-03-21 16:10:47 +00:00
radius - Add application Id:s to Diameter 2008-02-08 16:32:12 +00:00
test OK: comment out gathering of debug info; nothing interesting. 2008-02-24 02:21:37 +00:00
tools Use cygpath to automatically find our paths under Windows. 2008-03-24 22:58:34 +00:00
tpncp
wimaxasncp
wiretap From Stephen Donnelly via bug 2235: 2008-03-14 17:47:53 +00:00
AUTHORS Align some mail addresses. 2008-03-27 19:44:50 +00:00
CMakeLists.txt
COPYING
ChangeLog
FAQ Update manuf and faq 2008-02-20 13:33:11 +00:00
INSTALL dumpcap.c: Fix a typo. 2008-03-24 16:22:30 +00:00
INSTALL.configure
Makefile.am Don't link plugins against libwireshark: any program that loads the dissector 2008-03-16 00:58:15 +00:00
Makefile.am.inc
Makefile.common Pull capture_loop.c into dumpcap.c, as dumpcap is the only program that 2008-02-16 02:39:58 +00:00
Makefile.nmake Use the latest GTK libraries. 2008-03-21 16:15:21 +00:00
Makefile.nmake.inc
NEWS
README
README.aix
README.bsd
README.cmake
README.hpux
README.irix
README.linux
README.macos
README.tru64
README.vmware
README.win32
acinclude.m4 Only check for pcap_breakloop()'s "usability" if it might be present but 2008-02-07 18:19:08 +00:00
aclocal-flags
airpcap.h
airpcap_loader.c
airpcap_loader.h
alert_box.c
alert_box.h
all.vcproj
autogen.sh
capinfos.c Don't link plugins against libwireshark: any program that loads the dissector 2008-03-16 00:58:15 +00:00
capture-pcap-util-int.h
capture-pcap-util-unix.c
capture-pcap-util.c Constify some arguments. 2008-02-21 12:30:26 +00:00
capture-pcap-util.h Constify some arguments. 2008-02-21 12:30:26 +00:00
capture-wpcap.c
capture-wpcap.h
capture.c Constify some arguments. 2008-02-21 12:30:26 +00:00
capture.h Constify some arguments. 2008-02-21 12:30:26 +00:00
capture_errs.c
capture_errs.h
capture_info.c
capture_info.h
capture_opts.c Ensure tshark/wireshark always get good err msgs from dumpcap: 2008-02-23 19:59:38 +00:00
capture_opts.h
capture_stop_conditions.c
capture_stop_conditions.h
capture_sync.c Emit warning message to log if attempt to send signal to child process fails... 2008-03-21 02:27:58 +00:00
capture_sync.h Constify some arguments. 2008-02-21 12:30:26 +00:00
capture_ui_utils.c Hide hidden devices in "Capture Interfaces" dialog. 2008-01-31 16:47:05 +00:00
capture_ui_utils.h
capture_wpcap_packet.c
capture_wpcap_packet.h
cfile.c
cfile.h
cfilters
clopts_common.c
clopts_common.h
cmakeconfig.h.in
cmdarg_err.h
color.h
color_filters.c Fix another compile error .... 2008-02-27 00:24:24 +00:00
color_filters.h
colorfilters
conditions.c
conditions.h
config.guess
config.h.win32
config.nmake Use the latest GTK libraries. 2008-03-21 16:15:21 +00:00
config.sub
configure.in Remove most of the OS X packaging files from the distribution. The 2008-03-29 00:54:58 +00:00
dfilter_macros
dfilters
dftest.c
disabled_protos.c
disabled_protos.h
doxygen.cfg.in
doxygen_global.cfg
dumpcap.c Fix a few typos. 2008-03-24 18:32:15 +00:00
dumpcap.vcproj
editcap.c Long time ago, I added these to troubleshoot a problem a user was seeing but I could not reproduce, as I had no feedback I forgot about removing these prints. 2008-03-25 21:07:52 +00:00
example_snmp_users_file
file.c Do not add packet length twice to cum_bytes when having a TIME REF frame. 2008-03-26 16:56:45 +00:00
file.h From Francesco Fondelli (bug 2349): 2008-03-11 18:23:16 +00:00
fileset.c
fileset.h
filters.c get_datafile_path() and get_persconffile_path() return malloc'd memory, 2008-02-26 19:13:43 +00:00
filters.h
g711.c
g711.h
getopt.c
getopt.h
globals.h
inet_ntop.c
inet_pton.c
inet_v6defs.h
isprint.h
log.h
main_window.h
make-authors-format.pl
make-authors-short.pl
make-faq
make-manuf
make-tapreg-dotc
make-version.pl If we have an SVN revision number, use it as the build number under Windows 2008-02-18 18:08:14 +00:00
manuf Update manuf and faq 2008-02-20 13:33:11 +00:00
manuf.tmpl
menu.h
merge.c
merge.h
mergecap.c
mkcap.c
mkstemp.c
mkstemp.h
nio-ie5.c
nio-ie5.h
packaging.vcproj
packet-range.c
packet-range.h
pcapio.c
pcapio.h
perlnoutf.pl
print.c From Francesco Fondelli (bug 2349): 2008-03-11 18:23:16 +00:00
print.h From Francesco Fondelli (bug 2349): 2008-03-11 18:23:16 +00:00
print.ps
progress_dlg.h
proto_hier_stats.c
proto_hier_stats.h
ps.h
randpkt.c
rawshark.c Make tshark and rawshark behave similar to wireshark when "frame.time_delta_displayed" is 2008-03-21 06:11:45 +00:00
rdps.c
register.h
ringbuffer.c
ringbuffer.h
services
simple_dialog.h
smi_modules
stat_menu.h
statusbar.h
strcasecmp.c
strerror.c More rewrite of prohibited APIs (sprintf, strcpy, strcat). 2008-02-03 15:38:20 +00:00
strerror.h
strncasecmp.c
strptime.c
strptime.h
summary.c
summary.h
svnadd
sync_pipe.h
sync_pipe_write.c
tap-afpstat.c More rewrite of prohibited APIs (sprintf, strcpy, strcat). 2008-02-03 15:38:20 +00:00
tap-ansi_astat.c
tap-bootpstat.c More rewrite of prohibited APIs (sprintf, strcpy, strcat). 2008-02-03 15:38:20 +00:00
tap-camelcounter.c Add $Id$ 2008-02-18 22:39:03 +00:00
tap-camelsrt.c Add $Id$ 2008-02-18 22:39:03 +00:00
tap-dcerpcstat.c More rewrite of prohibited APIs (sprintf, strcpy, strcat). 2008-02-03 15:38:20 +00:00
tap-funnel.c
tap-gsm_astat.c
tap-h225counter.c Removed some more "statement not reached" warnings. 2008-02-07 12:52:08 +00:00
tap-h225rassrt.c Removed some more "statement not reached" warnings. 2008-02-07 12:52:08 +00:00
tap-httpstat.c More rewrite of prohibited APIs (sprintf, strcpy, strcat). 2008-02-03 15:38:20 +00:00
tap-iostat.c Rewrote to use g_strlcpy and g_strlcat. 2008-03-02 21:12:24 +00:00
tap-iousers.c
tap-mgcpstat.c Removed some more "statement not reached" warnings. 2008-02-07 12:52:08 +00:00
tap-protocolinfo.c Rewrote to use g_strlcpy and g_strlcat. 2008-03-02 21:12:24 +00:00
tap-protohierstat.c More rewrite of prohibited APIs (sprintf, strcpy, strcat). 2008-02-03 15:38:20 +00:00
tap-radiusstat.c Add $Id$ 2008-02-18 22:39:03 +00:00
tap-rpcprogs.c
tap-rpcstat.c More rewrite of prohibited APIs (sprintf, strcpy, strcat). 2008-02-03 15:38:20 +00:00
tap-rtp-common.c Add #include <math.h> 2008-02-03 16:03:53 +00:00
tap-rtp-common.h Add the missing files from Balint Reczey's patch for bug 2233. 2008-02-03 12:36:37 +00:00
tap-rtp.c Removed C++ style comments. 2008-02-03 14:44:21 +00:00
tap-sctpchunkstat.c More rewrite of prohibited APIs (sprintf, strcpy, strcat). 2008-02-03 15:38:20 +00:00
tap-sipstat.c
tap-smbsids.c
tap-smbstat.c More rewrite of prohibited APIs (sprintf, strcpy, strcat). 2008-02-03 15:38:20 +00:00
tap-stats_tree.c
tap-wspstat.c More rewrite of prohibited APIs (sprintf, strcpy, strcat). 2008-02-03 15:38:20 +00:00
tap_dfilter_dlg.h
tempfile.c More rewrite of prohibited APIs (sprintf, strcpy, strcat). 2008-02-03 15:38:20 +00:00
tempfile.h
text2pcap-scanner.l
text2pcap.c "Read 1 potential packet, wrote 1 packet": use packet or packets as appropriate 2008-03-01 20:39:31 +00:00
text2pcap.h
timestats.c
timestats.h
trigcap.c
tshark.c Make tshark and rawshark behave similar to wireshark when "frame.time_delta_displayed" is 2008-03-21 06:11:45 +00:00
tshark.vcproj
ui_util.h
update.c Added missing "svn:keywords Id" and "svn:eol-style native" for some 2008-02-08 09:45:36 +00:00
util.c Rewrote to use g_strlcpy and g_strlcat. 2008-03-02 21:12:24 +00:00
util.h
version_info.c Don't add newline before LIBCAP, as this is done correct in end_string(). 2008-03-05 09:59:15 +00:00
version_info.h
wireshark-gtk1.vcproj
wireshark-gtk2.vcproj
wireshark.desktop
wireshark.sln
wka.tmpl Fix for bug 2259: 2008-02-13 17:21:34 +00:00

README

$Id$

General Information
------- -----------

Wireshark is a network traffic analyzer, or "sniffer", for Unix and
Unix-like operating systems.  It uses GTK+, a graphical user interface
library, and libpcap, a packet capture and filtering library.

The Wireshark distribution also comes with Tshark, which is a
line-oriented sniffer (similar to Sun's snoop, or tcpdump) that uses the
same dissection, capture-file reading and writing, and packet filtering
code as Wireshark, and with editcap, which is a program to read capture
files and write the packets from that capture file, possibly in a
different capture file format, and with some packets possibly removed
from the capture.

The official home of Wireshark is

    http://www.wireshark.org

The latest distribution can be found in the subdirectory

    http://www.wireshark.org/distribution


Installation
------------

Wireshark is known to compile and run on the following systems:

  - Linux (2.0 and later kernels, various distributions)
  - Solaris (2.5.1 and later)
  - FreeBSD (2.2.5 and later)
  - NetBSD
  - OpenBSD
  - Mac OS X (10.2 and later)
  - HP-UX (10.20, 11.00, 11.11)
  - Sequent PTX v4.4.5  (Nick Williams <njw@sequent.com>)
  - Tru64 UNIX (formerly Digital UNIX) (3.2 and later)
  - Irix (6.5)
  - AIX (4.3.2, with a bit of work)
  - Win32 (NT, 2000, 2003, XP)

and possibly on other versions of those OSes.  It should run on other
Unix-ish systems without too much trouble.

NOTE: the Makefile appears to depend on GNU "make"; it doesn't appear to
work with the "make" that comes with Solaris 7 nor the BSD "make".
Perl is also needed to create the man page.

If you decide to modify the yacc grammar or lex scanner, then
you need "flex" - it cannot be built with vanilla "lex" -
and either "bison" or the Berkeley "yacc". Your flex
version must be 2.5.1 or greater. Check this with 'flex -V'.

If you decide to modify the NetWare Core Protocol dissector, you
will need python, as the data for packet types is stored in a python
script, ncp2222.py.

You must therefore install Perl, GNU "make", "flex", and either "bison" or
Berkeley "yacc" on systems that lack them.

Full installation instructions can be found in the INSTALL file.
         
See also the appropriate README.<OS> files for OS-specific installation
instructions.

Usage
-----          

In order to capture packets from the network, you need to be running as
root, or have access to the appropriate entry under /dev if your system
is so inclined (BSD-derived systems, and systems such as Solaris and
HP-UX that support DLPI, typically fall into this category).  Although
it might be tempting to make the Wireshark executable setuid root, please
don't - alpha code is by nature not very robust, and liable to contain
security holes.

Please consult the man page for a description of each command-line
option and interface feature.


Multiple File Types
-------------------

The wiretap library is a packet-capture library currently under
development parallel to wireshark.  In the future it is hoped that
wiretap will have more features than libpcap, but wiretap is still in
its infancy. However, wiretap is used in wireshark for its ability
to read multiple file types. You can read the following file
formats:

libpcap (tcpdump -w, etc.) - this is Wireshark's native format
snoop and atmsnoop
Shomiti/Finisar Surveyor
Novell LANalyzer
Network General/Network Associates DOS-based Sniffer (compressed and
    uncompressed)
Microsoft Network Monitor
AIX's iptrace
Cinco Networks NetXRray
Network Associates Windows-based Sniffer
AG Group/WildPackets EtherPeek/TokenPeek/AiroPeek/EtherHelp
RADCOM's WAN/LAN Analyzer
Lucent/Ascend access products
HP-UX's nettl
Toshiba's ISDN routers
ISDN4BSD "i4btrace" utility
Cisco Secure Intrustion Detection System iplogging facility
pppd logs (pppdump-format files)
VMS's TCPIPtrace utility
DBS Etherwatch for VMS
Traffic captures from Visual Networks' Visual UpTime
CoSine L2 debug output
Output from Accellent's 5Views LAN agents
Endace Measurement Systems' ERF format
Linux Bluez Bluetooth stack "hcidump -w" traces
Network Instruments Observer version 9
Trace files for the EyeSDN USB S0

In addition, it can read gzipped versions of any of these files
automatically, if you have the zlib library available when compiling
Wireshark. Wireshark needs a modern version of zlib to be able to use
zlib to read gzipped files; version 1.1.3 is known to work.  Versions
prior to 1.0.9 are missing some functions that Wireshark needs and won't
work.  "./configure" should detect if you have the proper zlib version
available and, if you don't, should disable zlib support. You can always
use "./configure --disable-zlib" to explicitly disable zlib support.

Although Wireshark can read AIX iptrace files, the documentation on
AIX's iptrace packet-trace command is sparse.  The 'iptrace' command
starts a daemon which you must kill in order to stop the trace. Through
experimentation it appears that sending a HUP signal to that iptrace
daemon causes a graceful shutdown and a complete packet is written
to the trace file. If a partial packet is saved at the end, Wireshark
will complain when reading that file, but you will be able to read all
other packets.  If this occurs, please let the Wireshark developers know
at wireshark-dev@wireshark.org, and be sure to send us a copy of that trace
file if it's small and contains non-sensitive data.

Support for Lucent/Ascend products is limited to the debug trace output
generated by the MAX and Pipline series of products.  Wireshark can read
the output of the "wandsession" "wandisplay", "wannext", and "wdd"
commands.  For detailed information on use of these commands, please refer
the following pages:

"wandsession", "wandisplay", and "wannext" on the Pipeline series:
  http://aos.ascend.com/aos:/gennavviewer.html?doc_id=0900253d80006c79

"wandsession", "wandisplay", and "wannext" on the MAX series:
  http://aos.ascend.com/aos:/gennavviewer.html?doc_id=0900253d80006972

"wdd" on the Pipeline series:
  http://aos.ascend.com/aos:/gennavviewer.html?doc_id=0900253d80006877

Wireshark can also read dump trace output from the Toshiba "Compact Router"
line of ISDN routers (TR-600 and TR-650). You can telnet to the router
and start a dump session with "snoop dump".

CoSine L2 debug output can also be read by Wireshark. To get the L2
debug output, get in the diags mode first and then use
"create-pkt-log-profile" and "apply-pkt-log-profile" commands under
layer-2 category. For more detail how to use these commands, you
should examine the help command by "layer-2 create ?" or "layer-2 apply ?".

To use the Lucent/Ascend, Toshiba and CoSine traces with Wireshark, you must 
capture the trace output to a file on disk.  The trace is happening inside 
the router and the router has no way of saving the trace to a file for you.
An easy way of doing this under Unix is to run "telnet <ascend> | tee <outfile>".
Or, if your system has the "script" command installed, you can save
a shell session, including telnet to a file. For example, to a file named
tracefile.out:

$ script tracefile.out
Script started on <date/time>
$ telnet router
..... do your trace, then exit from the router's telnet session.
$ exit
Script done on <date/time>



IPv6
----
If your operating system includes IPv6 support, wireshark will attempt to
use reverse name resolution capabilities when decoding IPv6 packets.

If you want to turn off name resolution while using wireshark, start
wireshark with the "-n" option to turn off all name resolution (including
resolution of MAC addresses and TCP/UDP/SMTP port numbers to names), or
with the "-N mt" option to turn off name resolution for all
network-layer addresses (IPv4, IPv6, IPX).

You can make that the default setting by opening the Preferences dialog
box using the Preferences item in the Edit menu, selecting "Name
resolution", turning off the appropriate name resolution options,
clicking "Save", and clicking "OK".

If you would like to compile wireshark without support for IPv6 name
resolution, use the "--disable-ipv6" option with "./configure".  If you
compile wireshark without IPv6 name resolution, you will still be able to
decode IPv6 packets, but you'll only see IPv6 addresses, not host names.


SNMP
----
Wireshark can do some basic decoding of SNMP packets; it can also use
the libsmi library to do more sophisticated decoding, by reading MIB
files and using the information in those files to display OIDs and
variable binding values in a friendlier fashion.  The configure script
will automatically determine whether you have the libsmi library on
your system.  If you have the libsmi library but _do not_ want to have
Wireshark use it, you can run configure with the "--without-libsmi"
option.

How to Report a Bug
-------------------
Wireshark is still under constant development, so it is possible that you will
encounter a bug while using it. Please report bugs to wireshark-dev@wireshark.org.
Be sure you tell us:

	1) Operating System and version (the command 'uname -sr' may
	   tell you this, although on Linux systems it will probably
	   tell you only the version number of the Linux kernel, not of
	   the distribution as a whole; on Linux systems, please tell us
	   both the version number of the kernel, and which version of
	   which distribution you're running)
	2) Version of GTK+ (the command 'gtk-config --version' will tell you)
	3) Version of Wireshark (the command 'wireshark -v' will tell you,
	   unless the bug is so severe as to prevent that from working,
	   and should also tell you the versions of libraries with which
	   it was built)
	4) The command you used to invoke Wireshark, and the sequence of
	   operations you performed that caused the bug to appear

If the bug is produced by a particular trace file, please be sure to send
a trace file along with your bug description. Please don't send a trace file
greater than 1 MB when compressed. If the trace file contains sensitive
information (e.g., passwords), then please do not send it.

If Wireshark died on you with a 'segmentation violation', 'bus error',
'abort', or other error that produces a UNIX core dump file, you can
help the developers a lot if you have a debugger installed.  A stack
trace can be obtained by using your debugger ('gdb' in this example),
the wireshark binary, and the resulting core file.  Here's an example of
how to use the gdb command 'backtrace' to do so.

$ gdb wireshark core
(gdb) backtrace
..... prints the stack trace
(gdb) quit
$

The core dump file may be named "wireshark.core" rather than "core" on
some platforms (e.g., BSD systems).  If you got a core dump with
Tshark rather than Wireshark, use "tshark" as the first argument to
the debugger; the core dump may be named "tshark.core".

Disclaimer
----------

There is no warranty, expressed or implied, associated with this product.
Use at your own risk.


Gerald Combs <gerald@wireshark.org>
Gilbert Ramirez <gram@alumni.rice.edu>
Guy Harris <guy@alum.mit.edu>