File Input / Output and Printing
Introduction This chapter will describe input and output of capture data. Open/Import capture files in various capture file formats Save/Export capture files in various capture file formats Merge capture files together Print packets
Open capture files Wireshark can read in previously saved capture files. To read them, simply select the menu or toolbar item: "File/ Open". Wireshark will then pop up the File Open dialog box, which is discussed in more detail in . It's convenient to use drag-and-drop! ... to open a file, by simply dragging the desired file from your file manager and dropping it onto Wireshark's main window. However, drag-and-drop is not available/won't work in all desktop environments. If you haven't previously saved the current capture file, you will be asked to do so, to prevent data loss (this behaviour can be disabled in the preferences). In addition to its native file format (libpcap format, also used by tcpdump/WinDump and other libpcap/WinPcap-based programs), Wireshark can read capture files from a large number of other packet capture programs as well. See for the list of capture formats Wireshark understands.
The "Open Capture File" dialog box The "Open Capture File" dialog box allows you to search for a capture file containing previously captured packets for display in Wireshark. shows some examples of the Wireshark Open File Dialog box. The dialog appearance depends on your system! The appearance of this dialog depends on the system and/or GTK+ toolkit version used. However, the functionality remains basically the same on any particular system. Common dialog behaviour on all systems: Select files and directories. Click the Open/Ok button to accept your selected file and open it. Click the Cancel button to go back to Wireshark and not load a capture file. Wireshark extensions to the standard behaviour of these dialogs: View file preview information (like the filesize, the number of packets, ...), if you've selected a capture file. Specify a display filter with the "Filter:" button and filter field. This filter will be used when opening the new file. The text field background becomes green for a valid filter string and red for an invalid one. Clicking on the Filter button causes Wireshark to pop up the Filters dialog box (which is discussed further in ). XXX - we need a better description of these read filters Specify which type of name resolution is to be performed for all packets by clicking on one of the "... name resolution" check buttons. Details about name resolution can be found in . Save a lot of time loading huge capture files! You can change the display filter and name resolution settings later while viewing the packets. However, loading huge capture files can take a significant amount of extra time if these settings are changed later, so in such situations it can be a good idea to set at least the filter in advance here. The system specific "Open Capture File" dialog box
"Open" on native Windows
Microsoft Windows This is the common Windows file open dialog - plus some Wireshark extensions. Specific for this dialog: If available, the "Help" button will lead you to this section of this "User's Guide". The "Filter:" button currently doesn't work on Windows!
"Open" - new GTK version
Unix/Linux: GTK version >= 2.4 This is the common Gimp/GNOME file open dialog - plus some Wireshark extensions. Specific for this dialog: The "+ Add" button allows you to add a directory, selected in the right-hand pane, to the favorites list on the left. Those changes are persistent. The "- Remove" button allows you to remove a selected directory from that list again (the items like: "Home", "Desktop", and "Filesystem" cannot be removed). If Wireshark doesn't recognize the selected file as a capture file, it will grey out the "Open" button.
"Open" - old GTK version
Unix/Linux: GTK version < 2.4 This is the file open dialog of former Gimp/GNOME versions - plus some Wireshark extensions. Specific for this dialog: If Wireshark doesn't recognize the selected file as a capture file, it will grey out the "Ok" button.
Input File Formats The following file formats from other capture tools can be opened by Wireshark: libpcap - captures from Wireshark/TShark/dumpcap, tcpdump, and various other tools using libpcap's/tcpdump's capture format pcap-ng - "next-generation" successor to libpcap format Sun snoop and atmsnoop Shomiti/Finisar Surveyor captures Novell LANalyzer captures Microsoft Network Monitor captures AIX's iptrace captures Cinco Networks NetXray captures Network Associates Windows-based Sniffer and Sniffer Pro captures Network General/Network Associates DOS-based Sniffer (compressed or uncompressed) captures AG Group/WildPackets EtherPeek/TokenPeek/AiroPeek/EtherHelp/PacketGrabber captures RADCOM's WAN/LAN Analyzer captures Network Instruments Observer version 9 captures Lucent/Ascend router debug output HP-UX's nettl Toshiba's ISDN routers dump output ISDN4BSD i4btrace utility traces from the EyeSDN USB S0 IPLog format from the Cisco Secure Intrusion Detection System pppd logs (pppdump format) the output from VMS's TCPIPtrace/TCPtrace/UCX$TRACE utilities the text output from the DBS Etherwatch VMS utility Visual Networks' Visual UpTime traffic capture the output from CoSine L2 debug the output from Accellent's 5Views LAN agents Endace Measurement Systems' ERF format captures Linux Bluez Bluetooth stack hcidump -w traces Catapult DCT2000 .out files Gammu generated text output from Nokia DCT3 phones in Netmonitor mode IBM Series (OS/400) Comm traces (ASCII & UNICODE) Juniper Netscreen snoop captures Symbian OS btsnoop captures Tamosoft CommView captures Textronix K12xx 32bit .rf5 format captures Textronix K12 text file format captures Apple PacketLogger captures Captures from Aethra Telecommunications' PC108 software for their test instruments ... new file formats are added from time to time Opening a file may fail due to invalid packet types! It may not be possible to read some formats dependent on the packet types captured. Ethernet captures are usually supported for most file formats but it may not be possible to read other packet types (e.g. token ring packets) from all file formats.
Saving captured packets You can save captured packets simply by using the Save As... menu item from the File menu under Wireshark. You can choose which packets to save and which file format to be used. Saving may reduce the available information! Saving the captured packets will slightly reduce the amount of information, e.g. the number of dropped packets will be lost; see for details.
The "Save Capture File As" dialog box The "Save Capture File As" dialog box allows you to save the current capture to a file. shows some examples of this dialog box. The dialog appearance depends on your system! The appearance of this dialog depends on the system and GTK+ toolkit version used. However, the functionality remains basically the same on any particular system. The system specific "Save Capture File As" dialog box
"Save" on native Windows
Microsoft Windows This is the common Windows file save dialog - plus some Wireshark extensions. Specific for this dialog: If available, the "Help" button will lead you to this section of this "User's Guide". If you don't provide a file extension to the filename - e.g. .pcap, Wireshark will append the standard file extension for that file format.
"Save" - new GTK version
Unix/Linux: GTK version >= 2.4 This is the common Gimp/GNOME file save dialog - plus some Wireshark extensions. Specific for this dialog: Clicking on the + at "Browse for other folders" will allow you to browse files and folders in your file system.
"Save" - old GTK version
Unix/Linux: GTK version < 2.4 This is the file save dialog of former Gimp/GNOME versions - plus some Wireshark extensions.
With this dialog box, you can perform the following actions: Type in the name of the file you wish to save the captured packets in, as a standard file name in your file system. Select the directory to save the file into. Select the range of the packets to be saved, see Specify the format of the saved capture file by clicking on the File type drop down box. You can choose from the types, described in . The selection of capture formats may be reduced! Some capture formats may not be available, depending on the packet types captured. File formats can be converted! You can convert capture files from one format to another by reading in a capture file and writing it out using a different format. Click on the Save/Ok button to accept your selected file and save to it. If Wireshark has a problem saving the captured packets to the file you specified, it will display an error dialog box. After clicking OK on that error dialog box, you can try again. Click on the Cancel button to go back to Wireshark and not save the captured packets.
Output File Formats Wireshark can save the packet data in its "native" file format (libpcap) and in the file formats of some other protocol analyzers, so other tools can read the capture data. File formats have different time stamp accuracies! Saving from the currently used file format to a different format may reduce the time stamp accuracy; see the for details. The following file formats can be saved by Wireshark (with the known file extensions): libpcap, tcpdump and various other tools using tcpdump's capture format (*.pcap,*.cap,*.dmp) Accellent 5Views (*.5vw) HP-UX's nettl (*.TRC0,*.TRC1) Microsoft Network Monitor - NetMon (*.cap) Network Associates Sniffer - DOS (*.cap,*.enc,*.trc,*fdc,*.syc) Network Associates Sniffer - Windows (*.cap) Network Instruments Observer version 9 (*.bfr) Novell LANalyzer (*.tr1) Sun snoop (*.snoop,*.cap) Visual Networks Visual UpTime traffic (*.*) ... new file formats are added from time to time If the above tools will be more helpful than Wireshark is a different question ;-) Third party protocol analyzers may require specific file extensions! Other protocol analyzers than Wireshark may require that the file has a certain file extension in order to read the files you generate with Wireshark, e.g.: ".cap" for Network Associates Sniffer - Windows
Merging capture files Sometimes you need to merge several capture files into one. For example this can be useful, if you have captured simultaneously from multiple interfaces at once (e.g. using multiple instances of Wireshark). Merging capture files can be done in three ways: Use the menu item "Merge" from the "File" menu, to open the merge dialog, see . This menu item will be disabled, until you have loaded a capture file. Use drag-and-drop to drop multiple files on the main window. Wireshark will try to merge the packets in chronological order from the dropped files into a newly created temporary file. If you drop only a single file, it will simply replace a (maybe) existing one. Use the mergecap tool, which is a command line tool to merge capture files. This tool provides the most options to merge capture files, see .
The "Merge with Capture File" dialog box This dialog box let you select a file to be merged into the currently loaded file. You will be prompted for an unsaved file first! If your current data wasn't saved before, you will be asked to save it first, before this dialog box is shown. Most controls of this dialog will work the same way as described in the "Open Capture File" dialog box, see . Specific controls of this merge dialog are: Prepend packets to existing file Prepend the packets from the selected file before the currently loaded packets. Merge packets chronologically Merge both the packets from the selected and currently loaded file in chronological order. Append packets to existing file Append the packets from the selected file after the currently loaded packets. The system specific "Merge Capture File As" dialog box
"Merge" on native Windows
Microsoft Windows This is the common Windows file open dialog - plus some Wireshark extensions.
"Merge" - new GTK version
Unix/Linux: GTK version >= 2.4 This is the common Gimp/GNOME file open dialog - plus some Wireshark extensions.
"Merge" - old GTK version
Unix/Linux: GTK version < 2.4 This is the file open dialog of former Gimp/GNOME versions - plus some Wireshark extensions.
Import text file Wireshark can read in an ASCII hex dump and write the data described into a temporary libpcap capture file. It can read hex dumps with multiple packets in them, and build a capture file of multiple packets. It is also capable of generating dummy Ethernet, IP and UDP, TCP, or SCTP headers, in order to build fully processable packet dumps from hexdumps of application-level data only. Wireshark understands a hexdump of the form generated by od -Ax -tx1 -v. In other words, each byte is individually displayed and surrounded with a space. Each line begins with an offset describing the position in the file. The offset is a hex number (can also be octal or decimal), of more than two hex digits. Here is a sample dump that can be imported: 000000 00 e0 1e a7 05 6f 00 10 ........ 000008 5a a0 b9 12 08 00 46 00 ........ 000010 03 68 00 00 00 00 0a 2e ........ 000018 ee 33 0f 19 08 7f 0f 19 ........ 000020 03 80 94 04 00 00 10 01 ........ 000028 16 a2 0a 00 03 50 00 0c ........ 000030 01 01 0f 19 03 80 11 01 ........ There is no limit on the width or number of bytes per line. Also the text dump at the end of the line is ignored. Bytes/hex numbers can be uppercase or lowercase. Any text before the offset is ignored, including email forwarding characters '>'. Any lines of text between the bytestring lines is ignored. The offsets are used to track the bytes, so offsets must be correct. Any line which has only bytes without a leading offset is ignored. An offset is recognized as being a hex number longer than two characters. Any text after the bytes is ignored (e.g. the character dump). Any hex numbers in this text are also ignored. An offset of zero is indicative of starting a new packet, so a single text file with a series of hexdumps can be converted into a packet capture with multiple packets. Packets may be preceded by a timestamp. These are interpreted according to the format given. If not the first packet is timestamped with the current time the import takes place. Multiple packets are read in with timestamps differing by one microsecond each. In general, short of these restrictions, Wireshark is pretty liberal about reading in hexdumps and has been tested with a variety of mangled outputs (including being forwarded through email multiple times, with limited line wrap etc.) There are a couple of other special features to note. Any line where the first non-whitespace character is '#' will be ignored as a comment. Any line beginning with #TEXT2PCAP is a directive and options can be inserted after this command to be processed by Wireshark. Currently there are no directives implemented; in the future, these may be used to give more fine grained control on the dump and the way it should be processed e.g. timestamps, encapsulation type etc. Wireshark also allows the user to read in dumps of application-level data, by inserting dummy L2, L3 and L4 headers before each packet. The user can elect to insert Ethernet headers, Ethernet and IP, or Ethernet, IP and UDP/TCP/SCTP headers before each packet. This allows Wireshark or any other full-packet decoder to handle these dumps.
The "File import" dialog box This dialog box lets you select a file to be imported and set import parameters.
The "File Import" dialog
Specific controls of this import dialog are split in two sections: Input Determine which input file has to be imported and how it is to be interpreted. Import Determine how the data is to be imported. The input parameters are as follows: Filename / Browse Enter the name of the text file to import. You can use Browse to browse for a file. Offsets Select the radix of the offsets given in the text file to import. This is usually hexadecimal, but decimal and octal are also supported. Date/Time Tick this checkbox if there are timestamps associated with the frames in the text file to import you would like to use. Otherwise the current time is used for timestamping the frames. Format This is the format specifier used to parse the timestamps in the text file to import. It uses a simple syntax to describe the format of the timestamps, using %H for hours, %M for minutes, %S for seconds, etc. The straightforward HH:MM:SS format is covered by %T. For a full definition of the syntax look for strftime(3). The import parameters are as follows: Encapsulation type Here you can select which type of frames you are importing. This all depends on from what type of medium the dump to import was taken. It lists all types that Wireshark understands, so as to pass the capture file contents to the right dissector. Dummy header When Ethernet encapsulation is selected you have to option to prepend dummy headers to the frames to import. These headers can provide artificial Ethernet, IP, UDP or TCP or SCTP headers and SCTP data chunks. When selecting a type of dummy header the applicable entries are enabled, others are grayed out and default values are used. Max. frame length You may not be interested in the full frames from the text file, just the first part. Here you can define how much data from the start of the frame you want to import. If you leave this open the maximum is set to 64000 bytes. Once all input and import parameters are setup click OK to start the import. You will be prompted for an unsaved file first! If your current data wasn't saved before, you will be asked to save it first, before this dialog box is shown. When completed there will be a new capture file loaded with the frames imported from the text file.
File Sets When using the "Multiple Files" option while doing a capture (see: ), the capture data is spread over several capture files, called a file set. As it can become tedious to work with a file set by hand, Wireshark provides some features to handle these file sets in a convenient way. How does Wireshark detect the files of a file set? A filename in a file set uses the format Prefix_Number_DateTimeSuffix which might look like this: "test_00001_20060420183910.pcap". All files of a file set share the same prefix (e.g. "test") and suffix (e.g. ".pcap") and a varying middle part. To find the files of a file set, Wireshark scans the directory where the currently loaded file resides and checks for files matching the filename pattern (prefix and suffix) of the currently loaded file. This simple mechanism usually works well, but has its drawbacks. If several file sets were captured with the same prefix and suffix, Wireshark will detect them as a single file set. If files were renamed or spread over several directories the mechanism will fail to find all files of a set. The following features in the "File Set" submenu of the "File" menu are available to work with file sets in a convenient way: The List Files dialog box will list the files Wireshark has recognized as being part of the current file set. Next File closes the current and opens the next file in the file set. Previous File closes the current and opens the previous file in the file set.
The "List Files" dialog box
The "List Files" dialog box
Each line contains information about a file of the file set: Filename the name of the file. If you click on the filename (or the radio button left to it), the current file will be closed and the corresponding capture file will be opened. Created the creation time of the file Last Modified the last time the file was modified Size the size of the file The last line will contain info about the currently used directory where all of the files in the file set can be found. The content of this dialog box is updated each time a capture file is opened/closed. The Close button will, well, close the dialog box.
Exporting data Wireshark provides several ways and formats to export packet data. This section describes general ways to export data from Wireshark. Note! There are more specialized functions to export specific data, which will be described at the appropriate places. XXX - add detailed descriptions of the output formats and some sample output, too.
The "Export as Plain Text File" dialog box Export packet data into a plain ASCII text file, much like the format used to print packets.
The "Export as Plain Text File" dialog box
Export to file: frame chooses the file to export the packet data to. The Packet Range frame is described in . The Packet Details frame is described in .
The "Export as PostScript File" dialog box Export packet data into PostScript, much like the format used to print packets. Tip! You can easily convert PostScript files to PDF files using ghostscript. For example: export to a file named foo.ps and then call: ps2pdf foo.ps
The "Export as PostScript File" dialog box
Export to file: frame chooses the file to export the packet data to. The Packet Range frame is described in . The Packet Details frame is described in .
The "Export as CSV (Comma Separated Values) File" dialog box XXX - add screenshot Export packet summary into CSV, used e.g. by spreadsheet programs to im-/export data. Export to file: frame chooses the file to export the packet data to. The Packet Range frame is described in .
The "Export as C Arrays (packet bytes) file" dialog box XXX - add screenshot Export packet bytes into C arrays so you can import the stream data into your own C program. Export to file: frame chooses the file to export the packet data to. The Packet Range frame is described in .
The "Export as PSML File" dialog box Export packet data into PSML. This is an XML based format including only the packet summary. The PSML file specification is available at: .
The "Export as PSML File" dialog box
Export to file: frame chooses the file to export the packet data to. The Packet Range frame is described in . There's no such thing as a packet details frame for PSML export, as the packet format is defined by the PSML specification.
The "Export as PDML File" dialog box Export packet data into PDML. This is an XML based format including the packet details. The PDML file specification is available at: . The PDML specification is not officially released and Wireshark's implementation of it is still in an early beta state, so please expect changes in future Wireshark versions.
The "Export as PDML File" dialog box
Export to file: frame chooses the file to export the packet data to. The Packet Range frame is described in . There's no such thing as a packet details frame for PDML export, as the packet format is defined by the PDML specification.
The "Export selected packet bytes" dialog box Export the bytes selected in the "Packet Bytes" pane into a raw binary file.
The "Export Selected Packet Bytes" dialog box
Name: the filename to export the packet data to. The Save in folder: field lets you select the folder to save to (from some predefined folders). Browse for other folders provides a flexible way to choose a folder.
The "Export Objects" dialog box This feature scans through HTTP streams in the currently open capture file or running capture and takes reassembled objects such as HTML documents, image files, executables and anything else that can be transferred over HTTP and lets you save them to disk. If you have a capture running, this list is automatically updated every few seconds with any new objects seen. The saved objects can then be opened with the proper viewer or executed in the case of executables (if it is for the same platform you are running Wireshark on) without any further work on your part. This feature is not available when using GTK2 versions below 2.4.
The "Export Objects" dialog box
Columns: Packet num: The packet number in which this object was found. In some cases, there can be multiple objects in the same packet. Hostname: The hostname of the server that sent the object as a response to an HTTP request. Content Type: The HTTP content type of this object. Bytes: The size of this object in bytes. Filename: The final part of the URI (after the last slash). This is typically a filename, but may be a long complex looking string, which typically indicates that the file was received in response to a HTTP POST request. Buttons: Help: Opens this section in the user's guide. Close: Closes this dialog. Save As: Saves the currently selected object as a filename you specify. The default filename to save as is taken from the filename column of the objects list. Save All: Saves all objects in the list using the filename from the filename column. You will be asked what directory / folder to save them in. If the filename is invalid for the operating system / file system you are running Wireshark on, then an error will appear and that object will not be saved (but all of the others will be).
Printing packets To print packets, select the "Print..." menu item from the File menu. When you do this, Wireshark pops up the Print dialog box as shown in .
The "Print" dialog box
The "Print" dialog box
The following fields are available in the Print dialog box: Printer This field contains a pair of mutually exclusive radio buttons: Plain Text specifies that the packet print should be in plain text. PostScript specifies that the packet print process should use PostScript to generate a better print output on PostScript aware printers. Output to file: specifies that printing be done to a file, using the filename entered in the field or selected with the browse button. This field is where you enter the file to print to if you have selected Print to a file, or you can click the button to browse the filesystem. It is greyed out if Print to a file is not selected. Print command specifies that a command be used for printing. Note! These Print command fields are not available on windows platforms. This field specifies the command to use for printing. It is typically lpr. You would change it to specify a particular queue if you need to print to a queue other than the default. An example might be: lpr -Pmypostscript This field is greyed out if Output to file: is checked above. Packet Range Select the packets to be printed, see Packet Format Select the output format of the packets to be printed. You can choose, how each packet is printed, see
The Packet Range frame The packet range frame is a part of various output related dialog boxes. It provides options to select which packets should be processed by the output function.
The "Packet Range" frame
If the Captured button is set (default), all packets from the selected rule will be processed. If the Displayed button is set, only the currently displayed packets are taken into account to the selected rule. All packets will process all packets. Selected packet only process only the selected packet. Marked packets only process only the marked packets. From first to last marked packet process the packets from the first to the last marked one. Specify a packet range process a user specified range of packets, e.g. specifying 5,10-15,20- will process the packet number five, the packets from packet number ten to fifteen (inclusive) and every packet from number twenty to the end of the capture.
The Packet Format frame The packet format frame is a part of various output related dialog boxes. It provides options to select which parts of a packet should be used for the output function.
The "Packet Format" frame
Packet summary line enable the output of the summary line, just as in the "Packet List" pane. Packet details enable the output of the packet details tree. All collapsed the info from the "Packet Details" pane in "all collapsed" state. As displayed the info from the "Packet Details" pane in the current state. All expanded the info from the "Packet Details" pane in "all expanded" state. Packet bytes enable the output of the packet bytes, just as in the "Packet Bytes" pane. Each packet on a new page put each packet on a separate page (e.g. when saving/printing to a text file, this will put a form feed character between the packets).