wireshark.org protocol dissector with Osmocom additions
Go to file
Michael Mann af134c29ca Convert proto_item_set_expert_flags into filterable items.
svn path=/trunk/; revision=51140
2013-08-04 19:59:01 +00:00
aclocal-fallback The files in aclocal-fallback are copies of .m4 files from various 2013-07-24 22:34:44 +00:00
asn1 Convert proto_item_set_expert_flags into filterable items. 2013-08-04 19:59:01 +00:00
cmake Fix a bug that will prevent the extra flags from being honored. 2013-07-24 20:42:11 +00:00
codecs
debian Use wildcards for referring to library files in debian/wireshark-common.files 2013-07-29 17:27:16 +00:00
diameter Make it easier to add custom (proprietary) Diameter XML files. 2013-07-25 15:40:39 +00:00
doc add --capture-comment to tshark's manpage 2013-08-01 21:21:35 +00:00
docbook Mention that building using Python 3 *should* work, but recommend using 2013-08-02 16:37:45 +00:00
dtds
echld Fix ECHLD_TIMEOUT vs ECHLD_TIMED_OUT a second time for today. 2013-07-23 20:45:25 +00:00
epan Convert proto_item_set_expert_flags into filterable items. 2013-08-04 19:59:01 +00:00
fix
help Fix https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8908 : 2013-07-15 13:28:53 +00:00
idl
image
macosx-support-lib-patches Use older versions of some libraries, and build 32-bit, when building 2013-07-09 04:41:34 +00:00
packaging Set the minimum OS X version in the installer package based on the 2013-07-31 07:39:11 +00:00
plugins Revert removed line in r50774, we can update pinfo->rel_ts not sure if it makes sense, but why not? 2013-07-22 19:49:03 +00:00
profiles
radius Reinstate r47243 (i.e., revert r50869): with the old way "make distcheck" 2013-07-25 01:01:58 +00:00
test
tools Make sure we're compatible with Python 2 + 3. Tested with Pythons 2.5, 2013-08-02 16:34:31 +00:00
tpncp
ui Add some casts. 2013-08-02 16:20:15 +00:00
wimaxasncp
wiretap Back out previous checkin, which wasn't intended (and which had the 2013-07-31 05:04:20 +00:00
wsutil Keep checkAPIs happy (even though it's just test code). Get that test code 2013-08-02 02:34:13 +00:00
.bzrignore
.gitignore From David Richards via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8870 : 2013-07-28 16:26:29 +00:00
AUTHORS Add request/response tracking to COPS dissector. Bug 8947 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8947). 2013-07-30 13:15:25 +00:00
CMakeLists.txt Allow the python interpreter to be version 3 (2 being preferred) 2013-08-03 00:39:27 +00:00
CMakeOptions.txt Change default gtk build from version 2 to version 3 for 2013-07-24 11:51:10 +00:00
COPYING
CPackConfig.txt
ChangeLog
ConfigureChecks.cmake set HAVE_GETOPT_H and HAVE_GETOPT variables 2013-07-16 21:12:12 +00:00
INSTALL
INSTALL.configure
Makefile.am Make it easier to add custom (proprietary) Diameter XML files. 2013-07-25 15:40:39 +00:00
Makefile.am.inc
Makefile.common Move a bunch of the crypt modules and pint.h into wsutil. 2013-08-01 23:34:47 +00:00
Makefile.nmake Add a routine to get application memory usage to epan. 2013-07-30 05:49:58 +00:00
Makefile.nmake.inc
NEWS
README
README.DECT
README.aix
README.bsd
README.cmake
README.hpux
README.irix
README.linux
README.macos
README.tru64
README.vmware
README.windows
abi-descriptor.template
acinclude.m4 Add a AC_WIRESHARK_QT_MODULE_CHECK that checks for a particular Qt 2013-07-24 23:44:56 +00:00
aclocal-flags
adns_dll.dep
adns_dll.rc
airpcap.h
airpcap_loader.c Add a UAT dialog. Make UAT preferences uat_t * instead of void *. 2013-07-25 23:49:47 +00:00
airpcap_loader.h
all.vcproj
autogen.sh
capinfos.c Trivial: Fix typo. 2013-07-29 15:43:37 +00:00
capture-pcap-util-int.h
capture-pcap-util-unix.c
capture-pcap-util.c
capture-pcap-util.h
capture-wpcap.c
capture-wpcap.h
capture.c
capture.h
capture_ifinfo.c "man inet_pton" only says that it returns a negative value, zero or a postive value, and not specifically -1, 0, or 1, so even though we know that's what wsutil's inet_pton will return, we shouldn't test against those exact values. 2013-07-16 16:23:31 +00:00
capture_ifinfo.h
capture_info.c
capture_info.h
capture_opts.c only one --capture-comment option may be given to dumpcap 2013-07-27 16:28:03 +00:00
capture_opts.h add --capture-comment to tshark 2013-08-01 20:57:47 +00:00
capture_session.h
capture_stop_conditions.c
capture_stop_conditions.h
capture_sync.c pass --capture-comment from tshark to dumpcap 2013-08-01 21:09:19 +00:00
capture_sync.h
capture_ui_utils.c
capture_ui_utils.h
capture_win_ifnames.c
capture_win_ifnames.h
capture_wpcap_packet.c
capture_wpcap_packet.h
cfile.c Abuse epan_t more: add callback to get interface name. 2013-07-22 19:38:38 +00:00
cfile.h Remove fdata->opt_comment, add pkt_comment to pinfo 2013-08-01 20:59:38 +00:00
cfilters
cfutils.c
cfutils.h
clopts_common.c No need to include epan header files here; include things directly as necessary. 2013-07-12 01:22:35 +00:00
clopts_common.h
cmakeconfig.h.in Use largefile detection in cmake. 2013-07-23 09:41:35 +00:00
cmdarg_err.h No need to include epan header files here; include things directly as necessary. 2013-07-12 01:22:35 +00:00
color.h
color_filters.c From Cal Turney: 2013-07-18 04:28:36 +00:00
color_filters.h
colorfilters
conditions.c
conditions.h
config.guess
config.h.win32
config.nmake we have to make the manual change for *gtk2* now 2013-07-24 18:48:25 +00:00
config.sub
configure.ac Check the Python major version number in a way that works in Python 2 2013-07-31 21:10:50 +00:00
debian-setup.sh
dfilter_macros
dfilters
dftest.c
doxygen.cfg.in
doxygen_global.cfg
dumpcap.c Trivial: Wrap text at column 80. 2013-07-29 15:45:36 +00:00
dumpcap.vcproj
echld_test.c Yet another iteration: 2013-07-05 23:57:07 +00:00
editcap.c Move a bunch of the crypt modules and pint.h into wsutil. 2013-08-01 23:34:47 +00:00
file.c use explicit cast to squelch compiler warning 2013-08-01 21:06:34 +00:00
file.h Remove fdata->opt_comment, add pkt_comment to pinfo 2013-08-01 20:59:38 +00:00
fileset.c
fileset.h
filters.c
filters.h
frame_tvbuff.c Revert r50668, remove fd check to fix CID 1050093 2013-07-17 17:10:52 +00:00
frame_tvbuff.h packet dissection now takes pointer to tvb instead of guint8 data 2013-07-11 05:47:02 +00:00
globals.h
iface_monitor.c For C string functions, the header to include is <string.h>, not 2013-07-06 08:29:01 +00:00
iface_monitor.h
ipmap.html
isprint.h
log.h
macosx-setup.sh Put the GTK2 vs. GTK3 and autofoo vs. CMake options at the beginning, 2013-07-31 06:25:40 +00:00
make-version.pl
manuf [Automatic manuf, services and enterprise-numbers update for 2013-08-04] 2013-08-04 14:03:36 +00:00
manuf.tmpl
mergecap.c Move merge.{h,c} into wiretap: these modules use wiretap to merge files. 2013-07-16 02:35:33 +00:00
mkcap.c
nio-ie5.c
nio-ie5.h
packaging.vcproj
pcapio.c
pcapio.h
pdml2html.xsl
proto_hier_stats.c Some work on multi file dissection 2013-07-21 18:38:03 +00:00
proto_hier_stats.h
randpkt.c
rawshark.c Remove fdata->opt_comment, add pkt_comment to pinfo 2013-08-01 20:59:38 +00:00
register.h
reordercap.c Give more detailed diagnostics for errors. 2013-07-26 21:49:42 +00:00
ringbuffer.c
ringbuffer.h
services
smi_modules
stat_menu.h
summary.c
summary.h
sync_pipe.h
sync_pipe_write.c
text2pcap-scanner.l
text2pcap.c In the comments for pcap_link_type, point to 2013-07-29 08:37:18 +00:00
text2pcap.h
trigcap.c
tshark.c Now that we're using getopt_long(), and have some options available only 2013-08-02 07:07:35 +00:00
tshark.vcproj
update.c
version_info.c
version_info.h
wireshark-mime-package.xml
wireshark.desktop
wireshark.dox
wireshark.sln
wireshark.vcproj
wka.tmpl
ws80211_utils.c Fix includes to get things compiling. 2013-07-22 11:17:25 +00:00
ws80211_utils.h Fix includes to get things compiling. 2013-07-22 11:17:25 +00:00
ws_symbol_export.h More details in a comment. 2013-07-04 18:11:59 +00:00

README

$Id$

General Information
------- -----------

Wireshark is a network traffic analyzer, or "sniffer", for Unix and
Unix-like operating systems.  It uses GTK+, a graphical user interface
library, and libpcap, a packet capture and filtering library.

The Wireshark distribution also comes with TShark, which is a
line-oriented sniffer (similar to Sun's snoop, or tcpdump) that uses the
same dissection, capture-file reading and writing, and packet filtering
code as Wireshark, and with editcap, which is a program to read capture
files and write the packets from that capture file, possibly in a
different capture file format, and with some packets possibly removed
from the capture.

The official home of Wireshark is

    http://www.wireshark.org

The latest distribution can be found in the subdirectory

    http://www.wireshark.org/download


Installation
------------

Wireshark is known to compile and run on the following systems:

  - Linux (2.0 and later kernels, various distributions)
  - Solaris (2.5.1 and later)
  - FreeBSD (2.2.5 and later)
  - NetBSD
  - OpenBSD
  - Mac OS X (10.2 and later)
  - HP-UX (10.20, 11.00, 11.11)
  - Sequent PTX v4.4.5  (Nick Williams <njw@sequent.com>)
  - Tru64 UNIX (formerly Digital UNIX) (3.2 and later)
  - Irix (6.5)
  - AIX (4.3.2, with a bit of work)
  - Windows (2003, XP, Vista, 7)

and possibly on other versions of those OSes.  It should run on other
Unix-ish systems without too much trouble.

If you have an older version of the operating systems listed above, it
might be supported by an older version of Wireshark. In particular,
Windows 2000 is supported by Wireshark 1.2.x, Windows NT 4.0 is supported by
Wireshark 0.99.4, and Windows 95, 98, and ME are supported by Ethereal 0.99.0.

NOTE: the Makefile appears to depend on GNU "make"; it doesn't appear to
work with the "make" that comes with Solaris 7 nor the BSD "make".
Perl is also needed to create the man page.

If you decide to modify the yacc grammar or lex scanner, then
you need "flex" - it cannot be built with vanilla "lex" -
and either "bison" or the Berkeley "yacc". Your flex
version must be 2.5.1 or greater. Check this with 'flex -V'.

If you decide to modify the NetWare Core Protocol dissector, you
will need python, as the data for packet types is stored in a python
script, ncp2222.py.

You must therefore install Perl, GNU "make", "flex", and either "bison" or
Berkeley "yacc" on systems that lack them.

Full installation instructions can be found in the INSTALL file.
         
See also the appropriate README.<OS> files for OS-specific installation
instructions.

Usage
-----          

In order to capture packets from the network, you need to make the
dumpcap program set-UID to root, or you need to have access to the
appropriate entry under /dev if your system is so inclined (BSD-derived
systems, and systems such as Solaris and HP-UX that support DLPI,
typically fall into this category).  Although it might be tempting to
make the Wireshark and TShark executables setuid root, or to run them as
root please don't.  The capture process has been isolated in dumpcap;
this simple program is less likely to contain security holes, and thus
safer to run as root.

Please consult the man page for a description of each command-line
option and interface feature.


Multiple File Types
-------------------

The wiretap library is a packet-capture library currently under
development parallel to wireshark.  In the future it is hoped that
wiretap will have more features than libpcap, but wiretap is still in
its infancy. However, wiretap is used in wireshark for its ability
to read multiple file types.  See the Wireshark man page or the
Wireshark User's Guide for a list of supported file formats.

In addition, it can read gzipped versions of any of those files
automatically, if you have the zlib library available when compiling
Wireshark. Wireshark needs a modern version of zlib to be able to use
zlib to read gzipped files; version 1.1.3 is known to work.  Versions
prior to 1.0.9 are missing some functions that Wireshark needs and won't
work.  "./configure" should detect if you have the proper zlib version
available and, if you don't, should disable zlib support. You can always
use "./configure --disable-zlib" to explicitly disable zlib support.

Although Wireshark can read AIX iptrace files, the documentation on
AIX's iptrace packet-trace command is sparse.  The 'iptrace' command
starts a daemon which you must kill in order to stop the trace. Through
experimentation it appears that sending a HUP signal to that iptrace
daemon causes a graceful shutdown and a complete packet is written
to the trace file. If a partial packet is saved at the end, Wireshark
will complain when reading that file, but you will be able to read all
other packets.  If this occurs, please let the Wireshark developers know
at wireshark-dev@wireshark.org, and be sure to send us a copy of that trace
file if it's small and contains non-sensitive data.

Support for Lucent/Ascend products is limited to the debug trace output
generated by the MAX and Pipline series of products.  Wireshark can read
the output of the "wandsession" "wandisplay", "wannext", and "wdd"
commands. 

Wireshark can also read dump trace output from the Toshiba "Compact Router"
line of ISDN routers (TR-600 and TR-650). You can telnet to the router
and start a dump session with "snoop dump".

CoSine L2 debug output can also be read by Wireshark. To get the L2
debug output, get in the diags mode first and then use
"create-pkt-log-profile" and "apply-pkt-log-profile" commands under
layer-2 category. For more detail how to use these commands, you
should examine the help command by "layer-2 create ?" or "layer-2 apply ?".

To use the Lucent/Ascend, Toshiba and CoSine traces with Wireshark, you must 
capture the trace output to a file on disk.  The trace is happening inside 
the router and the router has no way of saving the trace to a file for you.
An easy way of doing this under Unix is to run "telnet <ascend> | tee <outfile>".
Or, if your system has the "script" command installed, you can save
a shell session, including telnet to a file. For example, to a file named
tracefile.out:

$ script tracefile.out
Script started on <date/time>
$ telnet router
..... do your trace, then exit from the router's telnet session.
$ exit
Script done on <date/time>



IPv6
----
If your operating system includes IPv6 support, wireshark will attempt to
use reverse name resolution capabilities when decoding IPv6 packets.

If you want to turn off name resolution while using wireshark, start
wireshark with the "-n" option to turn off all name resolution (including
resolution of MAC addresses and TCP/UDP/SMTP port numbers to names), or
with the "-N mt" option to turn off name resolution for all
network-layer addresses (IPv4, IPv6, IPX).

You can make that the default setting by opening the Preferences dialog
box using the Preferences item in the Edit menu, selecting "Name
resolution", turning off the appropriate name resolution options,
clicking "Save", and clicking "OK".

If you would like to compile wireshark without support for IPv6 name
resolution, use the "--disable-ipv6" option with "./configure".  If you
compile wireshark without IPv6 name resolution, you will still be able to
decode IPv6 packets, but you'll only see IPv6 addresses, not host names.


SNMP
----
Wireshark can do some basic decoding of SNMP packets; it can also use
the libsmi library to do more sophisticated decoding, by reading MIB
files and using the information in those files to display OIDs and
variable binding values in a friendlier fashion.  The configure script
will automatically determine whether you have the libsmi library on
your system.  If you have the libsmi library but _do not_ want to have
Wireshark use it, you can run configure with the "--without-libsmi"
option.

How to Report a Bug
-------------------
Wireshark is still under constant development, so it is possible that you will
encounter a bug while using it. Please report bugs at http://bugs.wireshark.org.
Be sure you enter into the bug:

	1) the complete build information from the "About Wireshark"
	   item in the Help menu or the output of "wireshark -v" for
	   Wireshark bugs and the output of "tshark -v" for TShark bugs;

	2) if the bug happened on Linux, the Linux distribution you were
	   using, and the version of that distribution;

	3) the command you used to invoke Wireshark, if you ran
	   Wireshark from the command line, or TShark, if you ran
	   TShark, and the sequence of operations you performed that
	   caused the bug to appear.

If the bug is produced by a particular trace file, please be sure to
attach to the bug a trace file along with your bug description.  If the
trace file contains sensitive information (e.g., passwords), then please
do not send it.

If Wireshark died on you with a 'segmentation violation', 'bus error',
'abort', or other error that produces a UNIX core dump file, you can
help the developers a lot if you have a debugger installed.  A stack
trace can be obtained by using your debugger ('gdb' in this example),
the wireshark binary, and the resulting core file.  Here's an example of
how to use the gdb command 'backtrace' to do so.

$ gdb wireshark core
(gdb) backtrace
..... prints the stack trace
(gdb) quit
$

The core dump file may be named "wireshark.core" rather than "core" on
some platforms (e.g., BSD systems).  If you got a core dump with
TShark rather than Wireshark, use "tshark" as the first argument to
the debugger; the core dump may be named "tshark.core".

Disclaimer
----------

There is no warranty, expressed or implied, associated with this product.
Use at your own risk.


Gerald Combs <gerald@wireshark.org>
Gilbert Ramirez <gram@alumni.rice.edu>
Guy Harris <guy@alum.mit.edu>