source: networking/netutils/wireshark.xml@ 5aca553e

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 5aca553e was 7365b6c, checked in by Pierre Labastie <pieere@…>, 10 years ago

typo

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@13020 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 16.6 KB
RevLine 
[1a3dd316]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[1a3dd316]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[d0151ee]7 <!ENTITY wireshark-download-http "http://www.wireshark.org/download/src/all-versions/wireshark-&wireshark-version;.tar.bz2">
[a079e73c]8 <!ENTITY wireshark-download-ftp " ">
[2e4d1617]9 <!ENTITY wireshark-md5sum "0e8a111d24c11255eae139c8f27fd25b">
[2061231]10 <!ENTITY wireshark-size "26 MB">
[2e4d1617]11 <!ENTITY wireshark-buildsize "927 MB">
12 <!ENTITY wireshark-time "5.2 SBU">
[1a3dd316]13]>
14
[894de226]15<sect1 id="wireshark" xreflabel="Wireshark-&wireshark-version;">
16 <?dbhtml filename="wireshark.html"?>
[50b8d8b]17
[13659efc]18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
[50b8d8b]22
[894de226]23 <title>Wireshark-&wireshark-version;</title>
[50b8d8b]24
[894de226]25 <indexterm zone="wireshark">
26 <primary sortas="a-Wireshark">Wireshark</primary>
[13659efc]27 </indexterm>
28
29 <sect2 role="package">
[894de226]30 <title>Introduction to Wireshark</title>
[13659efc]31
[894de226]32 <para>The <application>Wireshark</application> package contains a network
[1065a91]33 protocol analyzer, also known as a <quote>sniffer</quote>. This is useful
34 for analyzing data captured <quote>off the wire</quote> from a live network
35 connection, or data read from a capture file.
[6b14cb2]36 <application>Wireshark</application> provides both a graphical and a TTY-mode
[c3ee07c]37 front-end for examining captured network packets from over 500 protocols,
38 as well as the capability to read capture files from many other popular
39 network analyzers.</para>
[50b8d8b]40
[283854e4]41 &lfs75_checked;
[a079e73c]42
[13659efc]43 <bridgehead renderas="sect3">Package Information</bridgehead>
44 <itemizedlist spacing="compact">
45 <listitem>
[894de226]46 <para>Download (HTTP): <ulink url="&wireshark-download-http;"/></para>
[13659efc]47 </listitem>
48 <listitem>
[894de226]49 <para>Download (FTP): <ulink url="&wireshark-download-ftp;"/></para>
[13659efc]50 </listitem>
51 <listitem>
[894de226]52 <para>Download MD5 sum: &wireshark-md5sum;</para>
[13659efc]53 </listitem>
54 <listitem>
[894de226]55 <para>Download size: &wireshark-size;</para>
[13659efc]56 </listitem>
57 <listitem>
[894de226]58 <para>Estimated disk space required: &wireshark-buildsize;</para>
[13659efc]59 </listitem>
60 <listitem>
[894de226]61 <para>Estimated build time: &wireshark-time;</para>
[2174baa]62 </listitem>
[13659efc]63 </itemizedlist>
[50b8d8b]64
[3932f297]65 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[9f12e36]66 <itemizedlist spacing="compact">
[b11e915]67 <listitem>
68 <para>Additional Documentation:
69 <ulink url="http://www.wireshark.org/download/docs/"/>
70 </para>
71 </listitem>
[3932f297]72 </itemizedlist>
73
74 <para>From this page you can download many different docs in a variety
75 of formats.</para>
76
[894de226]77 <bridgehead renderas="sect3">Wireshark dependencies</bridgehead>
[50b8d8b]78
[13659efc]79 <bridgehead renderas="sect4">Required</bridgehead>
[6b14cb2]80 <para role="required">
81 <xref linkend="glib2"/> (to build the TTY-mode front-end only)
82 </para>
[50b8d8b]83
[2061231]84 <para>Note that you need <application>Gtk+</application> or
85 <application>Qt4</application> installed, otherwise, you will need to pass
86 <option>--disable-wireshark</option> to the
87 <command>configure</command> command.</para>
[894de226]88
[13659efc]89 <bridgehead renderas="sect4">Recommended</bridgehead>
[a079e73c]90 <para role="recommended">
91 <xref linkend="libpcap"/> (required to capture data)
92 </para>
[50b8d8b]93
[13659efc]94 <bridgehead renderas="sect4">Optional</bridgehead>
[9ef15dba]95 <para role="optional">
[94e2b39a]96 <ulink url="http://www.gnu.org/software/adns/adns.html">adns</ulink>,
97 <ulink url="http://www.maxmind.com/app/c">GeoIP</ulink>,
98 <xref linkend="gnutls"/>,
99 <xref linkend="libgcrypt"/>,
100 <xref linkend="lua"/>,
[a079e73c]101 <xref linkend="mitkrb"/>,
[072a49e]102 <xref linkend="openssl"/>, and
[2061231]103 <ulink url="http://www.portaudio.com/download.html">PortAudio</ulink>
104 </para>
105
106 <bridgehead renderas="sect4">Optional (to build the GUI front-end)</bridgehead>
107 <para role="optional">
108 <xref linkend="gtk2"/>,
109 <xref linkend="gtk3"/>, or
110 <xref linkend="qt4"/>
[a079e73c]111 </para>
[28d83dbc]112
[061ec9d]113 <para condition="html" role="usernotes">User Notes:
[894de226]114 <ulink url="&blfs-wiki;/wireshark"/></para>
[061ec9d]115
[13659efc]116 </sect2>
[50b8d8b]117
[894de226]118 <sect2 role="kernel" id="wireshark-kernel">
[13659efc]119 <title>Kernel Configuration</title>
[50b8d8b]120
[1065a91]121 <para>The kernel must have the Packet protocol enabled for
[894de226]122 <application>Wireshark</application> to capture live packets from the
[6b14cb2]123 network.</para>
124
125<screen><literal>Networking support: Y
126 Networking options:
127 Packet: sockets monitoring interface: M or Y</literal></screen>
128
129 <para>If built as a module, the name is
130 <filename>af_packet.ko</filename>.</para>
[50b8d8b]131
[894de226]132 <indexterm zone="wireshark wireshark-kernel">
[1065a91]133 <primary sortas="d-Capturing-network-packets">Capturing network
[13659efc]134 packets</primary>
135 </indexterm>
[50b8d8b]136
[13659efc]137 </sect2>
[50b8d8b]138
[13659efc]139 <sect2 role="installation">
[894de226]140 <title>Installation of Wireshark</title>
[13659efc]141
[0d7900a]142 <para>Optionally, fix the description of the program in the title.
[a079e73c]143 The first change overwrites the default "SVN Unknown" in the title
[7365b6c]144 and the second overwrites a utility script that resets the version
[a079e73c]145 to "unknown".</para>
146
147<screen><userinput>cat > svnversion.h &lt;&lt; "EOF"
148#define SVNVERSION "BLFS"
149#define SVNPATH "source"
150EOF
151
152cat > make-version.pl &lt;&lt; "EOF"
153#!/usr/bin/perl
154EOF</userinput></screen>
155
156 <para><application>Wireshark</application> is a very large and complex
157 application. These instructions provide additional security measures to
158 ensure that only trusted users are allowed to view network traffic. First,
[6b14cb2]159 set up a system group for wireshark. As the <systemitem
[a079e73c]160 class="username">root</systemitem> user:</para>
161
162<screen role="root"><userinput>groupadd -g 62 wireshark</userinput></screen>
163
164 <para>Continue to install <application>Wireshark</application> by running
165 the following commands:</para>
[13659efc]166
[2061231]167<screen><userinput>./configure --prefix=/usr --sysconfdir=/etc &amp;&amp;
[13659efc]168make</userinput></screen>
[28d83dbc]169
170 <para>This package does not come with a test suite.</para>
[50b8d8b]171
[13659efc]172 <para>Now, as the <systemitem class="username">root</systemitem> user:</para>
[50b8d8b]173
[28d83dbc]174<screen role="root"><userinput>make install &amp;&amp;
[894de226]175
176install -v -m755 -d /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]177install -v -m755 -d /usr/share/pixmaps/wireshark &amp;&amp;
178
179install -v -m644 README{,.linux} doc/README.* doc/*.{pod,txt} \
[894de226]180 /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]181
[894de226]182pushd /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[0d7900a]183 for FILENAME in ../../wireshark/*.html; do
[2061231]184 ln -s -v -f $FILENAME .
[a079e73c]185 done &amp;&amp;
[894de226]186popd &amp;&amp;
187
188install -v -m644 -D wireshark.desktop \
189 /usr/share/applications/wireshark.desktop &amp;&amp;
[a079e73c]190
[894de226]191install -v -m644 -D image/wsicon48.png \
192 /usr/share/pixmaps/wireshark.png &amp;&amp;
[a079e73c]193
194install -v -m644 image/*.{png,ico,xpm,bmp} \
195 /usr/share/pixmaps/wireshark</userinput></screen>
[3932f297]196
197 <para>If you downloaded any of the documentation files from the page
198 listed in the 'Additional Downloads', install them by issuing the following
199 commands as the <systemitem class="username">root</systemitem> user:</para>
200
[894de226]201<screen role="root"><userinput>install -v -m644 <replaceable>&lt;Downloaded_Files&gt;</replaceable> /usr/share/doc/wireshark-&wireshark-version;</userinput></screen>
[50b8d8b]202
[e958dbb2]203 <para>Now, set ownership and permissions of sensitive applications to
[a079e73c]204 only allow authorized users. As the <systemitem
205 class="username">root</systemitem> user:</para>
206
207<screen role="root"><userinput>chown -v root:wireshark /usr/bin/{tshark,dumpcap} &amp;&amp;
208chmod -v 6550 /usr/bin/{tshark,dumpcap}</userinput></screen>
209
210 <para>Finally, add any users to the wireshark group with <userinput>usermod -a -G
211 wireshark &lt;username&gt;</userinput>.</para>
212
[13659efc]213 </sect2>
[50b8d8b]214
[13659efc]215 <sect2 role="commands">
216 <title>Command Explanations</title>
[50b8d8b]217
[1065a91]218 <para><parameter>--enable-threads</parameter>: This parameter enables the
[894de226]219 use of threads in <command>wireshark</command>.</para>
[50b8d8b]220
[7f77bc6]221 <para><option>--disable-wireshark</option>: This option is required if you
222 have <application>GTK+</application> installed but do not want to build
223 the GUI.</para>
224
225 <para><option>--with-gtk3=yes</option>: This option is required if you want
226 to use <application>GTK+</application>3 instead of 2, for the GUI.</para>
227
228 <para><option>--with-qt=yes</option>: This option is required if you want to
[13927bc]229 use <application>Qt</application> instead of
230 <application>GTK+</application>, for the GUI.</para>
[7f77bc6]231
[359fdb62]232 <para><option>--with-ssl</option>: This option is required if you
[894de226]233 are linking Kerberos libraries into the build so that the
[50b8d8b]234 <application>OpenSSL</application>
[894de226]235 <filename class='libraryfile'>libcrypto</filename> library is found.</para>
[50b8d8b]236
[13659efc]237 </sect2>
[50b8d8b]238
[13659efc]239 <sect2 role="configuration">
[894de226]240 <title>Configuring Wireshark</title>
[13659efc]241
[894de226]242 <sect3 id="wireshark-config">
[13659efc]243 <title>Config Files</title>
[50b8d8b]244
[894de226]245 <para><filename>/etc/wireshark.conf</filename> and
246 <filename>~/.wireshark/*</filename></para>
[50b8d8b]247
[894de226]248 <indexterm zone="wireshark wireshark-config">
249 <primary sortas="e-AA.wireshark-star">~/.wireshark/*</primary>
[13659efc]250 </indexterm>
[50b8d8b]251
[894de226]252 <indexterm zone="wireshark wireshark-config">
253 <primary sortas="e-etc-wireshark.conf">/etc/wireshark.conf</primary>
[13659efc]254 </indexterm>
[50b8d8b]255
[13659efc]256 </sect3>
[50b8d8b]257
[13659efc]258 <sect3>
259 <title>Configuration Information</title>
[50b8d8b]260
[1065a91]261 <para>Though the default configuration parameters are very sane,
262 reference the configuration section of the
[894de226]263 <ulink url="http://www.wireshark.org/docs/wsug_html/">Wireshark User's
[1065a91]264 Guide</ulink> for configuration information. Most of
[894de226]265 <application>Wireshark</application>'s configuration can be accomplished
266 using the menu options of the <command>wireshark</command>
[c3ee07c]267 graphical interface.</para>
[50b8d8b]268
[13659efc]269 <note>
[1065a91]270 <para>If you want to look at packets, make sure you don't filter
271 them out with <xref linkend="iptables"/>. If you want to exclude
272 certain classes of packets, it is more efficient to do it with
[894de226]273 <application>iptables</application> than it is with
274 <application>Wireshark</application>.</para>
[13659efc]275 </note>
[50b8d8b]276
[13659efc]277 </sect3>
[50b8d8b]278
[13659efc]279 </sect2>
[50b8d8b]280
[13659efc]281 <sect2 role="content">
282 <title>Contents</title>
283
284 <segmentedlist>
285 <segtitle>Installed Programs</segtitle>
286 <segtitle>Installed Libraries</segtitle>
287 <segtitle>Installed Directories</segtitle>
[50b8d8b]288
[13659efc]289 <seglistitem>
[2061231]290 <seg>capinfos, dftest, dumpcap, editcap, mergecap, randpkt, rawshark,
291 reordercap, text2pcap, tshark, and wireshark</seg>
[0d7900a]292 <seg>libwireshark.so, libwiretap.so, libwsutil.so, and
[9e6a6aad]293 numerous plugin modules under /usr/lib/wireshark/plugins</seg>
[894de226]294 <seg>/usr/lib/wireshark, /usr/share/doc/wireshark-&wireshark-version;,
[6b14cb2]295 /usr/share/pixmaps/wireshark, and /usr/share/wireshark</seg>
[13659efc]296 </seglistitem>
297 </segmentedlist>
[50b8d8b]298
[13659efc]299 <variablelist>
300 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
301 <?dbfo list-presentation="list"?>
302 <?dbhtml list-presentation="table"?>
[50b8d8b]303
[13659efc]304 <varlistentry id="capinfos">
305 <term><command>capinfos</command></term>
306 <listitem>
[1065a91]307 <para>reads a saved capture file and returns any or all of several
308 statistics about that file. It is able to detect and read any capture
[894de226]309 supported by the <application>Wireshark</application> package.</para>
310 <indexterm zone="wireshark capinfos">
[13659efc]311 <primary sortas="b-capinfos">capinfos</primary>
312 </indexterm>
313 </listitem>
314 </varlistentry>
[50b8d8b]315
[13659efc]316 <varlistentry id="dftest">
317 <term><command>dftest</command></term>
318 <listitem>
319 <para>is a display-filter-compiler test program.</para>
[894de226]320 <indexterm zone="wireshark dftest">
[13659efc]321 <primary sortas="b-dftest">dftest</primary>
322 </indexterm>
323 </listitem>
324 </varlistentry>
[50b8d8b]325
[894de226]326 <varlistentry id="dumpcap">
327 <term><command>dumpcap</command></term>
328 <listitem>
329 <para>is a network traffic dump tool. It lets you capture packet data
330 from a live network and write the packets to a file.</para>
331 <indexterm zone="wireshark dumpcap">
332 <primary sortas="b-dumpcap">dumpcap</primary>
333 </indexterm>
334 </listitem>
335 </varlistentry>
336
[13659efc]337 <varlistentry id="editcap">
338 <term><command>editcap</command></term>
339 <listitem>
[1065a91]340 <para>edits and/or translates the format of capture files. It knows
341 how to read <application>libpcap</application> capture files,
342 including those of <command>tcpdump</command>,
[894de226]343 <application>Wireshark</application> and other tools that write
[28d83dbc]344 captures in that format.</para>
[894de226]345 <indexterm zone="wireshark editcap">
[13659efc]346 <primary sortas="b-editcap">editcap</primary>
347 </indexterm>
348 </listitem>
349 </varlistentry>
[50b8d8b]350
[13659efc]351 <varlistentry id="mergecap">
352 <term><command>mergecap</command></term>
353 <listitem>
[1065a91]354 <para>combines multiple saved capture files into a single output
[13659efc]355 file.</para>
[894de226]356 <indexterm zone="wireshark mergecap">
[13659efc]357 <primary sortas="b-mergecap">mergecap</primary>
358 </indexterm>
359 </listitem>
360 </varlistentry>
[50b8d8b]361
[13659efc]362 <varlistentry id="randpkt">
363 <term><command>randpkt</command></term>
364 <listitem>
365 <para>creates random-packet capture files.</para>
[894de226]366 <indexterm zone="wireshark randpkt">
[13659efc]367 <primary sortas="b-randpkt">randpkt</primary>
368 </indexterm>
369 </listitem>
370 </varlistentry>
[50b8d8b]371
[a079e73c]372 <varlistentry id="rawshark">
373 <term><command>rawshark</command></term>
374 <listitem>
375 <para>dump and analyze raw libpcap data.</para>
376 <indexterm zone="wireshark rawshark">
377 <primary sortas="b-rawshark">rawshark</primary>
378 </indexterm>
379 </listitem>
380 </varlistentry>
381
[2061231]382 <varlistentry id="reordercap">
383 <term><command>reordercap</command></term>
384 <listitem>
385 <para>reorder timestamps of input file frames into output file.</para>
386 <indexterm zone="wireshark reordercap">
387 <primary sortas="b-reordercap">reordercap</primary>
388 </indexterm>
389 </listitem>
390 </varlistentry>
391
[894de226]392 <varlistentry id="text2pcap">
393 <term><command>text2pcap</command></term>
394 <listitem>
395 <para>reads in an ASCII hex dump and writes the
396 data described into a <application>libpcap</application>-style
397 capture file.</para>
398 <indexterm zone="wireshark text2pcap">
399 <primary sortas="b-text2pcap">text2pcap</primary>
400 </indexterm>
401 </listitem>
402 </varlistentry>
403
404 <varlistentry id="tshark">
405 <term><command>tshark</command></term>
[13659efc]406 <listitem>
[1065a91]407 <para>is a TTY-mode network protocol analyzer. It lets you capture
408 packet data from a live network or read packets from a
[13659efc]409 previously saved capture file.</para>
[894de226]410 <indexterm zone="wireshark tshark">
411 <primary sortas="b-tshark">tshark</primary>
[13659efc]412 </indexterm>
413 </listitem>
414 </varlistentry>
[50b8d8b]415
[894de226]416 <varlistentry id="wireshark-prog">
417 <term><command>wireshark</command></term>
[13659efc]418 <listitem>
[894de226]419 <para>is a GUI network protocol analyzer. It lets you interactively
420 browse packet data from a live network or from a previously
421 saved capture file.</para>
422 <indexterm zone="wireshark wireshark-prog">
423 <primary sortas="b-wireshark">wireshark</primary>
[13659efc]424 </indexterm>
425 </listitem>
426 </varlistentry>
[50b8d8b]427
[894de226]428 <varlistentry id="libwireshark">
429 <term><filename class='libraryfile'>libwireshark.so</filename></term>
[13659efc]430 <listitem>
[1065a91]431 <para>contains functions used by the
[894de226]432 <application>Wireshark</application> programs to perform filtering and
[13659efc]433 packet capturing.</para>
[894de226]434 <indexterm zone="wireshark libwireshark">
435 <primary sortas="c-libwireshark">libwireshark.so</primary>
[13659efc]436 </indexterm>
437 </listitem>
438 </varlistentry>
[50b8d8b]439
[13659efc]440 <varlistentry id="libwiretap">
441 <term><filename class='libraryfile'>libwiretap.so</filename></term>
442 <listitem>
[1065a91]443 <para>is a library being developed as a future replacement for
444 <filename class='libraryfile'>libpcap</filename>, the current
445 standard Unix library for packet capturing. For more information,
446 see the <filename>README</filename> file in the source
[13659efc]447 <filename class='directory'>wiretap</filename> directory.</para>
[894de226]448 <indexterm zone="wireshark libwiretap">
[13659efc]449 <primary sortas="c-libwiretap">libwiretap.so</primary>
450 </indexterm>
451 </listitem>
452 </varlistentry>
[50b8d8b]453
[13659efc]454 </variablelist>
455
456 </sect2>
[1a3dd316]457
458</sect1>
Note: See TracBrowser for help on using the repository browser.