source: networking/netutils/wireshark.xml@ 50f410f

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 50f410f was 2061231, checked in by Fernando de Oliveira <fernando@…>, 11 years ago

Update to wireshark-1.10.3.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@12119 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 16.1 KB
RevLine 
[1a3dd316]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[1a3dd316]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[d0151ee]7 <!ENTITY wireshark-download-http "http://www.wireshark.org/download/src/all-versions/wireshark-&wireshark-version;.tar.bz2">
[a079e73c]8 <!ENTITY wireshark-download-ftp " ">
[2061231]9 <!ENTITY wireshark-md5sum "ceb4b2bac5607d948e00bd950461be1c">
10 <!ENTITY wireshark-size "26 MB">
11 <!ENTITY wireshark-buildsize "926 MB">
12 <!ENTITY wireshark-time "6.0 SBU">
[1a3dd316]13]>
14
[894de226]15<sect1 id="wireshark" xreflabel="Wireshark-&wireshark-version;">
16 <?dbhtml filename="wireshark.html"?>
[50b8d8b]17
[13659efc]18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
[50b8d8b]22
[894de226]23 <title>Wireshark-&wireshark-version;</title>
[50b8d8b]24
[894de226]25 <indexterm zone="wireshark">
26 <primary sortas="a-Wireshark">Wireshark</primary>
[13659efc]27 </indexterm>
28
29 <sect2 role="package">
[894de226]30 <title>Introduction to Wireshark</title>
[13659efc]31
[894de226]32 <para>The <application>Wireshark</application> package contains a network
[1065a91]33 protocol analyzer, also known as a <quote>sniffer</quote>. This is useful
34 for analyzing data captured <quote>off the wire</quote> from a live network
35 connection, or data read from a capture file.
[6b14cb2]36 <application>Wireshark</application> provides both a graphical and a TTY-mode
[c3ee07c]37 front-end for examining captured network packets from over 500 protocols,
38 as well as the capability to read capture files from many other popular
39 network analyzers.</para>
[50b8d8b]40
[283bd88]41 &lfs74_checked;
[a079e73c]42
[13659efc]43 <bridgehead renderas="sect3">Package Information</bridgehead>
44 <itemizedlist spacing="compact">
45 <listitem>
[894de226]46 <para>Download (HTTP): <ulink url="&wireshark-download-http;"/></para>
[13659efc]47 </listitem>
48 <listitem>
[894de226]49 <para>Download (FTP): <ulink url="&wireshark-download-ftp;"/></para>
[13659efc]50 </listitem>
51 <listitem>
[894de226]52 <para>Download MD5 sum: &wireshark-md5sum;</para>
[13659efc]53 </listitem>
54 <listitem>
[894de226]55 <para>Download size: &wireshark-size;</para>
[13659efc]56 </listitem>
57 <listitem>
[894de226]58 <para>Estimated disk space required: &wireshark-buildsize;</para>
[13659efc]59 </listitem>
60 <listitem>
[894de226]61 <para>Estimated build time: &wireshark-time;</para>
[2174baa]62 </listitem>
[13659efc]63 </itemizedlist>
[50b8d8b]64
[3932f297]65 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[9f12e36]66 <itemizedlist spacing="compact">
[b11e915]67 <listitem>
68 <para>Additional Documentation:
69 <ulink url="http://www.wireshark.org/download/docs/"/>
70 </para>
71 </listitem>
[3932f297]72 </itemizedlist>
73
74 <para>From this page you can download many different docs in a variety
75 of formats.</para>
76
[894de226]77 <bridgehead renderas="sect3">Wireshark dependencies</bridgehead>
[50b8d8b]78
[13659efc]79 <bridgehead renderas="sect4">Required</bridgehead>
[6b14cb2]80 <para role="required">
81 <xref linkend="glib2"/> (to build the TTY-mode front-end only)
82 </para>
[50b8d8b]83
[2061231]84 <para>Note that you need <application>Gtk+</application> or
85 <application>Qt4</application> installed, otherwise, you will need to pass
86 <option>--disable-wireshark</option> to the
87 <command>configure</command> command.</para>
[894de226]88
[13659efc]89 <bridgehead renderas="sect4">Recommended</bridgehead>
[a079e73c]90 <para role="recommended">
91 <xref linkend="libpcap"/> (required to capture data)
92 </para>
[50b8d8b]93
[13659efc]94 <bridgehead renderas="sect4">Optional</bridgehead>
[9ef15dba]95 <para role="optional">
[94e2b39a]96 <ulink url="http://www.gnu.org/software/adns/adns.html">adns</ulink>,
97 <ulink url="http://www.maxmind.com/app/c">GeoIP</ulink>,
98 <xref linkend="gnutls"/>,
99 <xref linkend="libgcrypt"/>,
100 <xref linkend="lua"/>,
[a079e73c]101 <xref linkend="mitkrb"/>,
[94e2b39a]102 <xref linkend="openssl"/>,
[2061231]103 <xref linkend="pcre"/>, and
104 <ulink url="http://www.portaudio.com/download.html">PortAudio</ulink>
105 </para>
106
107 <bridgehead renderas="sect4">Optional (to build the GUI front-end)</bridgehead>
108 <para role="optional">
109 <xref linkend="gtk2"/>,
110 <xref linkend="gtk3"/>, or
111 <xref linkend="qt4"/>
[a079e73c]112 </para>
[28d83dbc]113
[061ec9d]114 <para condition="html" role="usernotes">User Notes:
[894de226]115 <ulink url="&blfs-wiki;/wireshark"/></para>
[061ec9d]116
[13659efc]117 </sect2>
[50b8d8b]118
[894de226]119 <sect2 role="kernel" id="wireshark-kernel">
[13659efc]120 <title>Kernel Configuration</title>
[50b8d8b]121
[1065a91]122 <para>The kernel must have the Packet protocol enabled for
[894de226]123 <application>Wireshark</application> to capture live packets from the
[6b14cb2]124 network.</para>
125
126<screen><literal>Networking support: Y
127 Networking options:
128 Packet: sockets monitoring interface: M or Y</literal></screen>
129
130 <para>If built as a module, the name is
131 <filename>af_packet.ko</filename>.</para>
[50b8d8b]132
[894de226]133 <indexterm zone="wireshark wireshark-kernel">
[1065a91]134 <primary sortas="d-Capturing-network-packets">Capturing network
[13659efc]135 packets</primary>
136 </indexterm>
[50b8d8b]137
[13659efc]138 </sect2>
[50b8d8b]139
[13659efc]140 <sect2 role="installation">
[894de226]141 <title>Installation of Wireshark</title>
[13659efc]142
[0d7900a]143 <para>Optionally, fix the description of the program in the title.
[a079e73c]144 The first change overwrites the default "SVN Unknown" in the title
145 and the secong overwrites a utility script that resets the version
146 to "unknown".</para>
147
148<screen><userinput>cat > svnversion.h &lt;&lt; "EOF"
149#define SVNVERSION "BLFS"
150#define SVNPATH "source"
151EOF
152
153cat > make-version.pl &lt;&lt; "EOF"
154#!/usr/bin/perl
155EOF</userinput></screen>
156
157 <para><application>Wireshark</application> is a very large and complex
158 application. These instructions provide additional security measures to
159 ensure that only trusted users are allowed to view network traffic. First,
[6b14cb2]160 set up a system group for wireshark. As the <systemitem
[a079e73c]161 class="username">root</systemitem> user:</para>
162
163<screen role="root"><userinput>groupadd -g 62 wireshark</userinput></screen>
164
165 <para>Continue to install <application>Wireshark</application> by running
166 the following commands:</para>
[13659efc]167
[2061231]168<screen><userinput>./configure --prefix=/usr --sysconfdir=/etc &amp;&amp;
[13659efc]169make</userinput></screen>
[28d83dbc]170
171 <para>This package does not come with a test suite.</para>
[50b8d8b]172
[13659efc]173 <para>Now, as the <systemitem class="username">root</systemitem> user:</para>
[50b8d8b]174
[28d83dbc]175<screen role="root"><userinput>make install &amp;&amp;
[894de226]176
177install -v -m755 -d /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]178install -v -m755 -d /usr/share/pixmaps/wireshark &amp;&amp;
179
180install -v -m644 README{,.linux} doc/README.* doc/*.{pod,txt} \
[894de226]181 /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]182
[894de226]183pushd /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[0d7900a]184 for FILENAME in ../../wireshark/*.html; do
[2061231]185 ln -s -v -f $FILENAME .
[a079e73c]186 done &amp;&amp;
[894de226]187popd &amp;&amp;
188
189install -v -m644 -D wireshark.desktop \
190 /usr/share/applications/wireshark.desktop &amp;&amp;
[a079e73c]191
[894de226]192install -v -m644 -D image/wsicon48.png \
193 /usr/share/pixmaps/wireshark.png &amp;&amp;
[a079e73c]194
195install -v -m644 image/*.{png,ico,xpm,bmp} \
196 /usr/share/pixmaps/wireshark</userinput></screen>
[3932f297]197
198 <para>If you downloaded any of the documentation files from the page
199 listed in the 'Additional Downloads', install them by issuing the following
200 commands as the <systemitem class="username">root</systemitem> user:</para>
201
[894de226]202<screen role="root"><userinput>install -v -m644 <replaceable>&lt;Downloaded_Files&gt;</replaceable> /usr/share/doc/wireshark-&wireshark-version;</userinput></screen>
[50b8d8b]203
[e958dbb2]204 <para>Now, set ownership and permissions of sensitive applications to
[a079e73c]205 only allow authorized users. As the <systemitem
206 class="username">root</systemitem> user:</para>
207
208<screen role="root"><userinput>chown -v root:wireshark /usr/bin/{tshark,dumpcap} &amp;&amp;
209chmod -v 6550 /usr/bin/{tshark,dumpcap}</userinput></screen>
210
211 <para>Finally, add any users to the wireshark group with <userinput>usermod -a -G
212 wireshark &lt;username&gt;</userinput>.</para>
213
[13659efc]214 </sect2>
[50b8d8b]215
[13659efc]216 <sect2 role="commands">
217 <title>Command Explanations</title>
[50b8d8b]218
[1065a91]219 <para><parameter>--enable-threads</parameter>: This parameter enables the
[894de226]220 use of threads in <command>wireshark</command>.</para>
[50b8d8b]221
[359fdb62]222 <para><option>--with-ssl</option>: This option is required if you
[894de226]223 are linking Kerberos libraries into the build so that the
[50b8d8b]224 <application>OpenSSL</application>
[894de226]225 <filename class='libraryfile'>libcrypto</filename> library is found.</para>
[50b8d8b]226
[13659efc]227 </sect2>
[50b8d8b]228
[13659efc]229 <sect2 role="configuration">
[894de226]230 <title>Configuring Wireshark</title>
[13659efc]231
[894de226]232 <sect3 id="wireshark-config">
[13659efc]233 <title>Config Files</title>
[50b8d8b]234
[894de226]235 <para><filename>/etc/wireshark.conf</filename> and
236 <filename>~/.wireshark/*</filename></para>
[50b8d8b]237
[894de226]238 <indexterm zone="wireshark wireshark-config">
239 <primary sortas="e-AA.wireshark-star">~/.wireshark/*</primary>
[13659efc]240 </indexterm>
[50b8d8b]241
[894de226]242 <indexterm zone="wireshark wireshark-config">
243 <primary sortas="e-etc-wireshark.conf">/etc/wireshark.conf</primary>
[13659efc]244 </indexterm>
[50b8d8b]245
[13659efc]246 </sect3>
[50b8d8b]247
[13659efc]248 <sect3>
249 <title>Configuration Information</title>
[50b8d8b]250
[1065a91]251 <para>Though the default configuration parameters are very sane,
252 reference the configuration section of the
[894de226]253 <ulink url="http://www.wireshark.org/docs/wsug_html/">Wireshark User's
[1065a91]254 Guide</ulink> for configuration information. Most of
[894de226]255 <application>Wireshark</application>'s configuration can be accomplished
256 using the menu options of the <command>wireshark</command>
[c3ee07c]257 graphical interface.</para>
[50b8d8b]258
[13659efc]259 <note>
[1065a91]260 <para>If you want to look at packets, make sure you don't filter
261 them out with <xref linkend="iptables"/>. If you want to exclude
262 certain classes of packets, it is more efficient to do it with
[894de226]263 <application>iptables</application> than it is with
264 <application>Wireshark</application>.</para>
[13659efc]265 </note>
[50b8d8b]266
[13659efc]267 </sect3>
[50b8d8b]268
[13659efc]269 </sect2>
[50b8d8b]270
[13659efc]271 <sect2 role="content">
272 <title>Contents</title>
273
274 <segmentedlist>
275 <segtitle>Installed Programs</segtitle>
276 <segtitle>Installed Libraries</segtitle>
277 <segtitle>Installed Directories</segtitle>
[50b8d8b]278
[13659efc]279 <seglistitem>
[2061231]280 <seg>capinfos, dftest, dumpcap, editcap, mergecap, randpkt, rawshark,
281 reordercap, text2pcap, tshark, and wireshark</seg>
[0d7900a]282 <seg>libwireshark.so, libwiretap.so, libwsutil.so, and
[a079e73c]283 numerous plugin modules</seg>
[894de226]284 <seg>/usr/lib/wireshark, /usr/share/doc/wireshark-&wireshark-version;,
[6b14cb2]285 /usr/share/pixmaps/wireshark, and /usr/share/wireshark</seg>
[13659efc]286 </seglistitem>
287 </segmentedlist>
[50b8d8b]288
[13659efc]289 <variablelist>
290 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
291 <?dbfo list-presentation="list"?>
292 <?dbhtml list-presentation="table"?>
[50b8d8b]293
[13659efc]294 <varlistentry id="capinfos">
295 <term><command>capinfos</command></term>
296 <listitem>
[1065a91]297 <para>reads a saved capture file and returns any or all of several
298 statistics about that file. It is able to detect and read any capture
[894de226]299 supported by the <application>Wireshark</application> package.</para>
300 <indexterm zone="wireshark capinfos">
[13659efc]301 <primary sortas="b-capinfos">capinfos</primary>
302 </indexterm>
303 </listitem>
304 </varlistentry>
[50b8d8b]305
[13659efc]306 <varlistentry id="dftest">
307 <term><command>dftest</command></term>
308 <listitem>
309 <para>is a display-filter-compiler test program.</para>
[894de226]310 <indexterm zone="wireshark dftest">
[13659efc]311 <primary sortas="b-dftest">dftest</primary>
312 </indexterm>
313 </listitem>
314 </varlistentry>
[50b8d8b]315
[894de226]316 <varlistentry id="dumpcap">
317 <term><command>dumpcap</command></term>
318 <listitem>
319 <para>is a network traffic dump tool. It lets you capture packet data
320 from a live network and write the packets to a file.</para>
321 <indexterm zone="wireshark dumpcap">
322 <primary sortas="b-dumpcap">dumpcap</primary>
323 </indexterm>
324 </listitem>
325 </varlistentry>
326
[13659efc]327 <varlistentry id="editcap">
328 <term><command>editcap</command></term>
329 <listitem>
[1065a91]330 <para>edits and/or translates the format of capture files. It knows
331 how to read <application>libpcap</application> capture files,
332 including those of <command>tcpdump</command>,
[894de226]333 <application>Wireshark</application> and other tools that write
[28d83dbc]334 captures in that format.</para>
[894de226]335 <indexterm zone="wireshark editcap">
[13659efc]336 <primary sortas="b-editcap">editcap</primary>
337 </indexterm>
338 </listitem>
339 </varlistentry>
[50b8d8b]340
[13659efc]341 <varlistentry id="mergecap">
342 <term><command>mergecap</command></term>
343 <listitem>
[1065a91]344 <para>combines multiple saved capture files into a single output
[13659efc]345 file.</para>
[894de226]346 <indexterm zone="wireshark mergecap">
[13659efc]347 <primary sortas="b-mergecap">mergecap</primary>
348 </indexterm>
349 </listitem>
350 </varlistentry>
[50b8d8b]351
[13659efc]352 <varlistentry id="randpkt">
353 <term><command>randpkt</command></term>
354 <listitem>
355 <para>creates random-packet capture files.</para>
[894de226]356 <indexterm zone="wireshark randpkt">
[13659efc]357 <primary sortas="b-randpkt">randpkt</primary>
358 </indexterm>
359 </listitem>
360 </varlistentry>
[50b8d8b]361
[a079e73c]362 <varlistentry id="rawshark">
363 <term><command>rawshark</command></term>
364 <listitem>
365 <para>dump and analyze raw libpcap data.</para>
366 <indexterm zone="wireshark rawshark">
367 <primary sortas="b-rawshark">rawshark</primary>
368 </indexterm>
369 </listitem>
370 </varlistentry>
371
[2061231]372 <varlistentry id="reordercap">
373 <term><command>reordercap</command></term>
374 <listitem>
375 <para>reorder timestamps of input file frames into output file.</para>
376 <indexterm zone="wireshark reordercap">
377 <primary sortas="b-reordercap">reordercap</primary>
378 </indexterm>
379 </listitem>
380 </varlistentry>
381
[894de226]382 <varlistentry id="text2pcap">
383 <term><command>text2pcap</command></term>
384 <listitem>
385 <para>reads in an ASCII hex dump and writes the
386 data described into a <application>libpcap</application>-style
387 capture file.</para>
388 <indexterm zone="wireshark text2pcap">
389 <primary sortas="b-text2pcap">text2pcap</primary>
390 </indexterm>
391 </listitem>
392 </varlistentry>
393
394 <varlistentry id="tshark">
395 <term><command>tshark</command></term>
[13659efc]396 <listitem>
[1065a91]397 <para>is a TTY-mode network protocol analyzer. It lets you capture
398 packet data from a live network or read packets from a
[13659efc]399 previously saved capture file.</para>
[894de226]400 <indexterm zone="wireshark tshark">
401 <primary sortas="b-tshark">tshark</primary>
[13659efc]402 </indexterm>
403 </listitem>
404 </varlistentry>
[50b8d8b]405
[894de226]406 <varlistentry id="wireshark-prog">
407 <term><command>wireshark</command></term>
[13659efc]408 <listitem>
[894de226]409 <para>is a GUI network protocol analyzer. It lets you interactively
410 browse packet data from a live network or from a previously
411 saved capture file.</para>
412 <indexterm zone="wireshark wireshark-prog">
413 <primary sortas="b-wireshark">wireshark</primary>
[13659efc]414 </indexterm>
415 </listitem>
416 </varlistentry>
[50b8d8b]417
[894de226]418 <varlistentry id="libwireshark">
419 <term><filename class='libraryfile'>libwireshark.so</filename></term>
[13659efc]420 <listitem>
[1065a91]421 <para>contains functions used by the
[894de226]422 <application>Wireshark</application> programs to perform filtering and
[13659efc]423 packet capturing.</para>
[894de226]424 <indexterm zone="wireshark libwireshark">
425 <primary sortas="c-libwireshark">libwireshark.so</primary>
[13659efc]426 </indexterm>
427 </listitem>
428 </varlistentry>
[50b8d8b]429
[13659efc]430 <varlistentry id="libwiretap">
431 <term><filename class='libraryfile'>libwiretap.so</filename></term>
432 <listitem>
[1065a91]433 <para>is a library being developed as a future replacement for
434 <filename class='libraryfile'>libpcap</filename>, the current
435 standard Unix library for packet capturing. For more information,
436 see the <filename>README</filename> file in the source
[13659efc]437 <filename class='directory'>wiretap</filename> directory.</para>
[894de226]438 <indexterm zone="wireshark libwiretap">
[13659efc]439 <primary sortas="c-libwiretap">libwiretap.so</primary>
440 </indexterm>
441 </listitem>
442 </varlistentry>
[50b8d8b]443
[13659efc]444 </variablelist>
445
446 </sect2>
[1a3dd316]447
448</sect1>
Note: See TracBrowser for help on using the repository browser.