source: networking/netutils/wireshark.xml@ 625d5fe5

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 625d5fe5 was e958dbb2, checked in by Bruce Dubbs <bdubbs@…>, 12 years ago

Typo

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@9908 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 16.4 KB
RevLine 
[1a3dd316]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[1a3dd316]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[d0151ee]7 <!ENTITY wireshark-download-http "http://www.wireshark.org/download/src/all-versions/wireshark-&wireshark-version;.tar.bz2">
[a079e73c]8 <!ENTITY wireshark-download-ftp " ">
9 <!ENTITY wireshark-md5sum "794948a10d387fc8e37d824ea11dbac9">
10 <!ENTITY wireshark-size "21 MB">
11 <!ENTITY wireshark-buildsize "952 MB">
12 <!ENTITY wireshark-time "5.8 SBU">
[1a3dd316]13]>
14
[894de226]15<sect1 id="wireshark" xreflabel="Wireshark-&wireshark-version;">
16 <?dbhtml filename="wireshark.html"?>
[50b8d8b]17
[13659efc]18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
[50b8d8b]22
[894de226]23 <title>Wireshark-&wireshark-version;</title>
[50b8d8b]24
[894de226]25 <indexterm zone="wireshark">
26 <primary sortas="a-Wireshark">Wireshark</primary>
[13659efc]27 </indexterm>
28
29 <sect2 role="package">
[894de226]30 <title>Introduction to Wireshark</title>
[13659efc]31
[894de226]32 <para>The <application>Wireshark</application> package contains a network
[1065a91]33 protocol analyzer, also known as a <quote>sniffer</quote>. This is useful
34 for analyzing data captured <quote>off the wire</quote> from a live network
35 connection, or data read from a capture file.
[894de226]36 <application>Wireshark</application> provides both a graphical and TTY-mode
[c3ee07c]37 front-end for examining captured network packets from over 500 protocols,
38 as well as the capability to read capture files from many other popular
39 network analyzers.</para>
[50b8d8b]40
[a079e73c]41 &lfs71_checked;
42
[13659efc]43 <bridgehead renderas="sect3">Package Information</bridgehead>
44 <itemizedlist spacing="compact">
45 <listitem>
[894de226]46 <para>Download (HTTP): <ulink url="&wireshark-download-http;"/></para>
[13659efc]47 </listitem>
48 <listitem>
[894de226]49 <para>Download (FTP): <ulink url="&wireshark-download-ftp;"/></para>
[13659efc]50 </listitem>
51 <listitem>
[894de226]52 <para>Download MD5 sum: &wireshark-md5sum;</para>
[13659efc]53 </listitem>
54 <listitem>
[894de226]55 <para>Download size: &wireshark-size;</para>
[13659efc]56 </listitem>
57 <listitem>
[894de226]58 <para>Estimated disk space required: &wireshark-buildsize;</para>
[13659efc]59 </listitem>
60 <listitem>
[894de226]61 <para>Estimated build time: &wireshark-time;</para>
[2174baa]62 </listitem>
[13659efc]63 </itemizedlist>
[50b8d8b]64
[3932f297]65 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[9f12e36]66 <itemizedlist spacing="compact">
67 <listitem>
[a079e73c]68 <para>Additional Documentation:
69 <ulink url="http://www.wireshark.org/download/docs/"/>
70 </para>
[3932f297]71 </listitem>
72 </itemizedlist>
73
74 <para>From this page you can download many different docs in a variety
75 of formats.</para>
76
[894de226]77 <bridgehead renderas="sect3">Wireshark dependencies</bridgehead>
[50b8d8b]78
[13659efc]79 <bridgehead renderas="sect4">Required</bridgehead>
[3b10fa8]80 <para role="required"><!--<xref linkend="GLib"/> or --><xref linkend="glib2"/>
[5de2721]81 (to build the TTY-mode front-end only)</para>
[50b8d8b]82
[894de226]83 <para>Note that if you don't have <application>Gtk+</application>
84 installed, you will need to pass <option>--disable-wireshark</option>
85 to the <command>configure</command> command.</para>
86
[13659efc]87 <bridgehead renderas="sect4">Recommended</bridgehead>
[a079e73c]88 <para role="recommended">
89 <xref linkend="libpcap"/> (required to capture data)
90 </para>
[50b8d8b]91
[13659efc]92 <bridgehead renderas="sect4">Optional</bridgehead>
[358241d1]93 <para role="optional"><!-- <xref linkend="pkgconfig"/>, -->
[a079e73c]94 <xref linkend="gtk2"/> or <xref linkend="gtk3"/> (to build the GUI front-end),
95 <xref linkend="openssl"/>,
96 <xref linkend="mitkrb"/>,
97 <xref linkend="python2"/>,
98 <xref linkend="pcre"/>,
99 <xref linkend="gnutls"/>,
100 <ulink url="http://www.portaudio.com/download.html">PortAudio</ulink>,
101 <ulink url="http://www.maxmind.com/app/c">GeoIP</ulink>,
102 <!-- <ulink url="http://www.net-snmp.org/">Net-SNMP</ulink>, -->
103 <ulink url="http://www.gnu.org/software/adns/adns.html">adns</ulink>, and
104 <ulink url="http://www.lua.org/">Lua</ulink>
105 </para>
[28d83dbc]106
[061ec9d]107 <para condition="html" role="usernotes">User Notes:
[894de226]108 <ulink url="&blfs-wiki;/wireshark"/></para>
[061ec9d]109
[13659efc]110 </sect2>
[50b8d8b]111
[894de226]112 <sect2 role="kernel" id="wireshark-kernel">
[13659efc]113 <title>Kernel Configuration</title>
[50b8d8b]114
[1065a91]115 <para>The kernel must have the Packet protocol enabled for
[894de226]116 <application>Wireshark</application> to capture live packets from the
[1065a91]117 network. Enable the Packet protocol by choosing <quote>Y</quote> in the
[3932f297]118 <quote>Networking</quote> &ndash; <quote>Packet socket</quote>
119 configuration parameter. Alternatively, build the
120 <filename>af_packet.ko</filename> module by choosing <quote>M</quote> in
121 this parameter.</para>
[50b8d8b]122
[894de226]123 <indexterm zone="wireshark wireshark-kernel">
[1065a91]124 <primary sortas="d-Capturing-network-packets">Capturing network
[13659efc]125 packets</primary>
126 </indexterm>
[50b8d8b]127
[13659efc]128 </sect2>
[50b8d8b]129
[13659efc]130 <sect2 role="installation">
[894de226]131 <title>Installation of Wireshark</title>
[13659efc]132
[a079e73c]133 <para>Optionally, fix the description of the program in the title.
134 The first change overwrites the default "SVN Unknown" in the title
135 and the secong overwrites a utility script that resets the version
136 to "unknown".</para>
137
138<screen><userinput>cat > svnversion.h &lt;&lt; "EOF"
139#define SVNVERSION "BLFS"
140#define SVNPATH "source"
141EOF
142
143cat > make-version.pl &lt;&lt; "EOF"
144#!/usr/bin/perl
145EOF</userinput></screen>
146
147 <para><application>Wireshark</application> is a very large and complex
148 application. These instructions provide additional security measures to
149 ensure that only trusted users are allowed to view network traffic. First,
150 set up a system groub for wireshark. As the <systemitem
151 class="username">root</systemitem> user:</para>
152
153<screen role="root"><userinput>groupadd -g 62 wireshark</userinput></screen>
154
155 <para>Continue to install <application>Wireshark</application> by running
156 the following commands:</para>
[13659efc]157
[3932f297]158<screen><userinput>./configure --prefix=/usr \
159 --sysconfdir=/etc \
160 --enable-threads &amp;&amp;
[13659efc]161make</userinput></screen>
[28d83dbc]162
163 <para>This package does not come with a test suite.</para>
[50b8d8b]164
[13659efc]165 <para>Now, as the <systemitem class="username">root</systemitem> user:</para>
[50b8d8b]166
[28d83dbc]167<screen role="root"><userinput>make install &amp;&amp;
[894de226]168
169install -v -m755 -d /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]170install -v -m755 -d /usr/share/pixmaps/wireshark &amp;&amp;
171
172install -v -m644 README{,.linux} doc/README.* doc/*.{pod,txt} \
[894de226]173 /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]174
[894de226]175pushd /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]176 for FILENAME in ../../wireshark/*.html; do
177 ln -s -v $FILENAME .
178 done &amp;&amp;
[894de226]179popd &amp;&amp;
180
181install -v -m644 -D wireshark.desktop \
182 /usr/share/applications/wireshark.desktop &amp;&amp;
[a079e73c]183
[894de226]184install -v -m644 -D image/wsicon48.png \
185 /usr/share/pixmaps/wireshark.png &amp;&amp;
[a079e73c]186
187install -v -m644 image/*.{png,ico,xpm,bmp} \
188 /usr/share/pixmaps/wireshark</userinput></screen>
[3932f297]189
190 <para>If you downloaded any of the documentation files from the page
191 listed in the 'Additional Downloads', install them by issuing the following
192 commands as the <systemitem class="username">root</systemitem> user:</para>
193
[894de226]194<screen role="root"><userinput>install -v -m644 <replaceable>&lt;Downloaded_Files&gt;</replaceable> /usr/share/doc/wireshark-&wireshark-version;</userinput></screen>
[50b8d8b]195
[e958dbb2]196 <para>Now, set ownership and permissions of sensitive applications to
[a079e73c]197 only allow authorized users. As the <systemitem
198 class="username">root</systemitem> user:</para>
199
200<screen role="root"><userinput>chown -v root:wireshark /usr/bin/{tshark,dumpcap} &amp;&amp;
201chmod -v 6550 /usr/bin/{tshark,dumpcap}</userinput></screen>
202
203 <para>Finally, add any users to the wireshark group with <userinput>usermod -a -G
204 wireshark &lt;username&gt;</userinput>.</para>
205
[13659efc]206 </sect2>
[50b8d8b]207
[13659efc]208 <sect2 role="commands">
209 <title>Command Explanations</title>
[50b8d8b]210
[1065a91]211 <para><parameter>--enable-threads</parameter>: This parameter enables the
[894de226]212 use of threads in <command>wireshark</command>.</para>
[50b8d8b]213
[894de226]214 <para><option>--with-ssl</option>: This parameter is required if you
215 are linking Kerberos libraries into the build so that the
[50b8d8b]216 <application>OpenSSL</application>
[894de226]217 <filename class='libraryfile'>libcrypto</filename> library is found.</para>
[50b8d8b]218
[a079e73c]219 <para><option>--with-python</option>: This parameter is required if you
220 want Python bindings built.</para>
221
[13659efc]222 </sect2>
[50b8d8b]223
[13659efc]224 <sect2 role="configuration">
[894de226]225 <title>Configuring Wireshark</title>
[13659efc]226
[894de226]227 <sect3 id="wireshark-config">
[13659efc]228 <title>Config Files</title>
[50b8d8b]229
[894de226]230 <para><filename>/etc/wireshark.conf</filename> and
231 <filename>~/.wireshark/*</filename></para>
[50b8d8b]232
[894de226]233 <indexterm zone="wireshark wireshark-config">
234 <primary sortas="e-AA.wireshark-star">~/.wireshark/*</primary>
[13659efc]235 </indexterm>
[50b8d8b]236
[894de226]237 <indexterm zone="wireshark wireshark-config">
238 <primary sortas="e-etc-wireshark.conf">/etc/wireshark.conf</primary>
[13659efc]239 </indexterm>
[50b8d8b]240
[13659efc]241 </sect3>
[50b8d8b]242
[13659efc]243 <sect3>
244 <title>Configuration Information</title>
[50b8d8b]245
[1065a91]246 <para>Though the default configuration parameters are very sane,
247 reference the configuration section of the
[894de226]248 <ulink url="http://www.wireshark.org/docs/wsug_html/">Wireshark User's
[1065a91]249 Guide</ulink> for configuration information. Most of
[894de226]250 <application>Wireshark</application>'s configuration can be accomplished
251 using the menu options of the <command>wireshark</command>
[c3ee07c]252 graphical interface.</para>
[50b8d8b]253
[13659efc]254 <note>
[1065a91]255 <para>If you want to look at packets, make sure you don't filter
256 them out with <xref linkend="iptables"/>. If you want to exclude
257 certain classes of packets, it is more efficient to do it with
[894de226]258 <application>iptables</application> than it is with
259 <application>Wireshark</application>.</para>
[13659efc]260 </note>
[50b8d8b]261
[13659efc]262 </sect3>
[50b8d8b]263
[13659efc]264 </sect2>
[50b8d8b]265
[13659efc]266 <sect2 role="content">
267 <title>Contents</title>
268
269 <segmentedlist>
270 <segtitle>Installed Programs</segtitle>
271 <segtitle>Installed Libraries</segtitle>
272 <segtitle>Installed Directories</segtitle>
[50b8d8b]273
[13659efc]274 <seglistitem>
[894de226]275 <seg>capinfos, dftest, dumpcap, editcap, idl2wrs, mergecap, randpkt,
[a079e73c]276 rawshark, text2pcap, tshark and wireshark</seg>
277 <seg>libwireshark.so, libwiretap.so, libwsutil.so, and
278 numerous plugin modules</seg>
[894de226]279 <seg>/usr/lib/wireshark, /usr/share/doc/wireshark-&wireshark-version;,
280 /usr/share/pixmaps/wireshark and /usr/share/wireshark</seg>
[13659efc]281 </seglistitem>
282 </segmentedlist>
[50b8d8b]283
[13659efc]284 <variablelist>
285 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
286 <?dbfo list-presentation="list"?>
287 <?dbhtml list-presentation="table"?>
[50b8d8b]288
[13659efc]289 <varlistentry id="capinfos">
290 <term><command>capinfos</command></term>
291 <listitem>
[1065a91]292 <para>reads a saved capture file and returns any or all of several
293 statistics about that file. It is able to detect and read any capture
[894de226]294 supported by the <application>Wireshark</application> package.</para>
295 <indexterm zone="wireshark capinfos">
[13659efc]296 <primary sortas="b-capinfos">capinfos</primary>
297 </indexterm>
298 </listitem>
299 </varlistentry>
[50b8d8b]300
[13659efc]301 <varlistentry id="dftest">
302 <term><command>dftest</command></term>
303 <listitem>
304 <para>is a display-filter-compiler test program.</para>
[894de226]305 <indexterm zone="wireshark dftest">
[13659efc]306 <primary sortas="b-dftest">dftest</primary>
307 </indexterm>
308 </listitem>
309 </varlistentry>
[50b8d8b]310
[894de226]311 <varlistentry id="dumpcap">
312 <term><command>dumpcap</command></term>
313 <listitem>
314 <para>is a network traffic dump tool. It lets you capture packet data
315 from a live network and write the packets to a file.</para>
316 <indexterm zone="wireshark dumpcap">
317 <primary sortas="b-dumpcap">dumpcap</primary>
318 </indexterm>
319 </listitem>
320 </varlistentry>
321
[13659efc]322 <varlistentry id="editcap">
323 <term><command>editcap</command></term>
324 <listitem>
[1065a91]325 <para>edits and/or translates the format of capture files. It knows
326 how to read <application>libpcap</application> capture files,
327 including those of <command>tcpdump</command>,
[894de226]328 <application>Wireshark</application> and other tools that write
[28d83dbc]329 captures in that format.</para>
[894de226]330 <indexterm zone="wireshark editcap">
[13659efc]331 <primary sortas="b-editcap">editcap</primary>
332 </indexterm>
333 </listitem>
334 </varlistentry>
[50b8d8b]335
[894de226]336 <varlistentry id="idl2wrs">
337 <term><command>idl2wrs</command></term>
[13659efc]338 <listitem>
[1065a91]339 <para>takes a user specified CORBA
340 IDL file and generates <quote>C</quote> source code that
[894de226]341 can be used to create an <application>Wireshark</application>
[28d83dbc]342 plugin.</para>
[894de226]343 <indexterm zone="wireshark idl2wrs">
344 <primary sortas="b-idl2wrs">idl2wrs</primary>
[13659efc]345 </indexterm>
346 </listitem>
347 </varlistentry>
[50b8d8b]348
[13659efc]349 <varlistentry id="mergecap">
350 <term><command>mergecap</command></term>
351 <listitem>
[1065a91]352 <para>combines multiple saved capture files into a single output
[13659efc]353 file.</para>
[894de226]354 <indexterm zone="wireshark mergecap">
[13659efc]355 <primary sortas="b-mergecap">mergecap</primary>
356 </indexterm>
357 </listitem>
358 </varlistentry>
[50b8d8b]359
[13659efc]360 <varlistentry id="randpkt">
361 <term><command>randpkt</command></term>
362 <listitem>
363 <para>creates random-packet capture files.</para>
[894de226]364 <indexterm zone="wireshark randpkt">
[13659efc]365 <primary sortas="b-randpkt">randpkt</primary>
366 </indexterm>
367 </listitem>
368 </varlistentry>
[50b8d8b]369
[a079e73c]370 <varlistentry id="rawshark">
371 <term><command>rawshark</command></term>
372 <listitem>
373 <para>dump and analyze raw libpcap data.</para>
374 <indexterm zone="wireshark rawshark">
375 <primary sortas="b-rawshark">rawshark</primary>
376 </indexterm>
377 </listitem>
378 </varlistentry>
379
[894de226]380 <varlistentry id="text2pcap">
381 <term><command>text2pcap</command></term>
382 <listitem>
383 <para>reads in an ASCII hex dump and writes the
384 data described into a <application>libpcap</application>-style
385 capture file.</para>
386 <indexterm zone="wireshark text2pcap">
387 <primary sortas="b-text2pcap">text2pcap</primary>
388 </indexterm>
389 </listitem>
390 </varlistentry>
391
392 <varlistentry id="tshark">
393 <term><command>tshark</command></term>
[13659efc]394 <listitem>
[1065a91]395 <para>is a TTY-mode network protocol analyzer. It lets you capture
396 packet data from a live network or read packets from a
[13659efc]397 previously saved capture file.</para>
[894de226]398 <indexterm zone="wireshark tshark">
399 <primary sortas="b-tshark">tshark</primary>
[13659efc]400 </indexterm>
401 </listitem>
402 </varlistentry>
[50b8d8b]403
[894de226]404 <varlistentry id="wireshark-prog">
405 <term><command>wireshark</command></term>
[13659efc]406 <listitem>
[894de226]407 <para>is a GUI network protocol analyzer. It lets you interactively
408 browse packet data from a live network or from a previously
409 saved capture file.</para>
410 <indexterm zone="wireshark wireshark-prog">
411 <primary sortas="b-wireshark">wireshark</primary>
[13659efc]412 </indexterm>
413 </listitem>
414 </varlistentry>
[50b8d8b]415
[894de226]416 <varlistentry id="libwireshark">
417 <term><filename class='libraryfile'>libwireshark.so</filename></term>
[13659efc]418 <listitem>
[1065a91]419 <para>contains functions used by the
[894de226]420 <application>Wireshark</application> programs to perform filtering and
[13659efc]421 packet capturing.</para>
[894de226]422 <indexterm zone="wireshark libwireshark">
423 <primary sortas="c-libwireshark">libwireshark.so</primary>
[13659efc]424 </indexterm>
425 </listitem>
426 </varlistentry>
[50b8d8b]427
[13659efc]428 <varlistentry id="libwiretap">
429 <term><filename class='libraryfile'>libwiretap.so</filename></term>
430 <listitem>
[1065a91]431 <para>is a library being developed as a future replacement for
432 <filename class='libraryfile'>libpcap</filename>, the current
433 standard Unix library for packet capturing. For more information,
434 see the <filename>README</filename> file in the source
[13659efc]435 <filename class='directory'>wiretap</filename> directory.</para>
[894de226]436 <indexterm zone="wireshark libwiretap">
[13659efc]437 <primary sortas="c-libwiretap">libwiretap.so</primary>
438 </indexterm>
439 </listitem>
440 </varlistentry>
[50b8d8b]441
[13659efc]442 </variablelist>
443
444 </sect2>
[1a3dd316]445
446</sect1>
Note: See TracBrowser for help on using the repository browser.