source: networking/netutils/wireshark.xml@ 7fe8cb75

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 7fe8cb75 was 9ef15dba, checked in by Randy McMurchy <randy@…>, 11 years ago

Re-enabled pkgconfig dependencies

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@11004 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 16.4 KB
RevLine 
[1a3dd316]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[1a3dd316]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[d0151ee]7 <!ENTITY wireshark-download-http "http://www.wireshark.org/download/src/all-versions/wireshark-&wireshark-version;.tar.bz2">
[a079e73c]8 <!ENTITY wireshark-download-ftp " ">
[4eaa7c4]9 <!ENTITY wireshark-md5sum "898b4c60e32efcd77ecf875a6ad07a92">
10 <!ENTITY wireshark-size "23 MB">
11 <!ENTITY wireshark-buildsize "1.0 GB">
12 <!ENTITY wireshark-time "6.0 SBU">
[1a3dd316]13]>
14
[894de226]15<sect1 id="wireshark" xreflabel="Wireshark-&wireshark-version;">
16 <?dbhtml filename="wireshark.html"?>
[50b8d8b]17
[13659efc]18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
[50b8d8b]22
[894de226]23 <title>Wireshark-&wireshark-version;</title>
[50b8d8b]24
[894de226]25 <indexterm zone="wireshark">
26 <primary sortas="a-Wireshark">Wireshark</primary>
[13659efc]27 </indexterm>
28
29 <sect2 role="package">
[894de226]30 <title>Introduction to Wireshark</title>
[13659efc]31
[894de226]32 <para>The <application>Wireshark</application> package contains a network
[1065a91]33 protocol analyzer, also known as a <quote>sniffer</quote>. This is useful
34 for analyzing data captured <quote>off the wire</quote> from a live network
35 connection, or data read from a capture file.
[894de226]36 <application>Wireshark</application> provides both a graphical and TTY-mode
[c3ee07c]37 front-end for examining captured network packets from over 500 protocols,
38 as well as the capability to read capture files from many other popular
39 network analyzers.</para>
[50b8d8b]40
[4eaa7c4]41 &lfs72_checked;
[a079e73c]42
[13659efc]43 <bridgehead renderas="sect3">Package Information</bridgehead>
44 <itemizedlist spacing="compact">
45 <listitem>
[894de226]46 <para>Download (HTTP): <ulink url="&wireshark-download-http;"/></para>
[13659efc]47 </listitem>
48 <listitem>
[894de226]49 <para>Download (FTP): <ulink url="&wireshark-download-ftp;"/></para>
[13659efc]50 </listitem>
51 <listitem>
[894de226]52 <para>Download MD5 sum: &wireshark-md5sum;</para>
[13659efc]53 </listitem>
54 <listitem>
[894de226]55 <para>Download size: &wireshark-size;</para>
[13659efc]56 </listitem>
57 <listitem>
[894de226]58 <para>Estimated disk space required: &wireshark-buildsize;</para>
[13659efc]59 </listitem>
60 <listitem>
[894de226]61 <para>Estimated build time: &wireshark-time;</para>
[2174baa]62 </listitem>
[13659efc]63 </itemizedlist>
[50b8d8b]64
[3932f297]65 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[9f12e36]66 <itemizedlist spacing="compact">
67 <listitem>
[a079e73c]68 <para>Additional Documentation:
69 <ulink url="http://www.wireshark.org/download/docs/"/>
70 </para>
[3932f297]71 </listitem>
72 </itemizedlist>
73
74 <para>From this page you can download many different docs in a variety
75 of formats.</para>
76
[894de226]77 <bridgehead renderas="sect3">Wireshark dependencies</bridgehead>
[50b8d8b]78
[13659efc]79 <bridgehead renderas="sect4">Required</bridgehead>
[3b10fa8]80 <para role="required"><!--<xref linkend="GLib"/> or --><xref linkend="glib2"/>
[5de2721]81 (to build the TTY-mode front-end only)</para>
[50b8d8b]82
[894de226]83 <para>Note that if you don't have <application>Gtk+</application>
84 installed, you will need to pass <option>--disable-wireshark</option>
85 to the <command>configure</command> command.</para>
86
[13659efc]87 <bridgehead renderas="sect4">Recommended</bridgehead>
[a079e73c]88 <para role="recommended">
89 <xref linkend="libpcap"/> (required to capture data)
90 </para>
[50b8d8b]91
[13659efc]92 <bridgehead renderas="sect4">Optional</bridgehead>
[9ef15dba]93 <para role="optional">
94 <xref linkend="pkgconfig"/>,
[a079e73c]95 <xref linkend="gtk2"/> or <xref linkend="gtk3"/> (to build the GUI front-end),
96 <xref linkend="openssl"/>,
97 <xref linkend="mitkrb"/>,
98 <xref linkend="python2"/>,
99 <xref linkend="pcre"/>,
100 <xref linkend="gnutls"/>,
101 <ulink url="http://www.portaudio.com/download.html">PortAudio</ulink>,
102 <ulink url="http://www.maxmind.com/app/c">GeoIP</ulink>,
103 <!-- <ulink url="http://www.net-snmp.org/">Net-SNMP</ulink>, -->
104 <ulink url="http://www.gnu.org/software/adns/adns.html">adns</ulink>, and
105 <ulink url="http://www.lua.org/">Lua</ulink>
106 </para>
[28d83dbc]107
[061ec9d]108 <para condition="html" role="usernotes">User Notes:
[894de226]109 <ulink url="&blfs-wiki;/wireshark"/></para>
[061ec9d]110
[13659efc]111 </sect2>
[50b8d8b]112
[894de226]113 <sect2 role="kernel" id="wireshark-kernel">
[13659efc]114 <title>Kernel Configuration</title>
[50b8d8b]115
[1065a91]116 <para>The kernel must have the Packet protocol enabled for
[894de226]117 <application>Wireshark</application> to capture live packets from the
[1065a91]118 network. Enable the Packet protocol by choosing <quote>Y</quote> in the
[3932f297]119 <quote>Networking</quote> &ndash; <quote>Packet socket</quote>
120 configuration parameter. Alternatively, build the
121 <filename>af_packet.ko</filename> module by choosing <quote>M</quote> in
122 this parameter.</para>
[50b8d8b]123
[894de226]124 <indexterm zone="wireshark wireshark-kernel">
[1065a91]125 <primary sortas="d-Capturing-network-packets">Capturing network
[13659efc]126 packets</primary>
127 </indexterm>
[50b8d8b]128
[13659efc]129 </sect2>
[50b8d8b]130
[13659efc]131 <sect2 role="installation">
[894de226]132 <title>Installation of Wireshark</title>
[13659efc]133
[a079e73c]134 <para>Optionally, fix the description of the program in the title.
135 The first change overwrites the default "SVN Unknown" in the title
136 and the secong overwrites a utility script that resets the version
137 to "unknown".</para>
138
139<screen><userinput>cat > svnversion.h &lt;&lt; "EOF"
140#define SVNVERSION "BLFS"
141#define SVNPATH "source"
142EOF
143
144cat > make-version.pl &lt;&lt; "EOF"
145#!/usr/bin/perl
146EOF</userinput></screen>
147
148 <para><application>Wireshark</application> is a very large and complex
149 application. These instructions provide additional security measures to
150 ensure that only trusted users are allowed to view network traffic. First,
151 set up a system groub for wireshark. As the <systemitem
152 class="username">root</systemitem> user:</para>
153
154<screen role="root"><userinput>groupadd -g 62 wireshark</userinput></screen>
155
156 <para>Continue to install <application>Wireshark</application> by running
157 the following commands:</para>
[13659efc]158
[4eaa7c4]159<screen><userinput>./configure --prefix=/usr --sysconfdir=/etc &amp;&amp;
[13659efc]160make</userinput></screen>
[28d83dbc]161
162 <para>This package does not come with a test suite.</para>
[50b8d8b]163
[13659efc]164 <para>Now, as the <systemitem class="username">root</systemitem> user:</para>
[50b8d8b]165
[28d83dbc]166<screen role="root"><userinput>make install &amp;&amp;
[894de226]167
168install -v -m755 -d /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]169install -v -m755 -d /usr/share/pixmaps/wireshark &amp;&amp;
170
171install -v -m644 README{,.linux} doc/README.* doc/*.{pod,txt} \
[894de226]172 /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]173
[894de226]174pushd /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]175 for FILENAME in ../../wireshark/*.html; do
176 ln -s -v $FILENAME .
177 done &amp;&amp;
[894de226]178popd &amp;&amp;
179
180install -v -m644 -D wireshark.desktop \
181 /usr/share/applications/wireshark.desktop &amp;&amp;
[a079e73c]182
[894de226]183install -v -m644 -D image/wsicon48.png \
184 /usr/share/pixmaps/wireshark.png &amp;&amp;
[a079e73c]185
186install -v -m644 image/*.{png,ico,xpm,bmp} \
187 /usr/share/pixmaps/wireshark</userinput></screen>
[3932f297]188
189 <para>If you downloaded any of the documentation files from the page
190 listed in the 'Additional Downloads', install them by issuing the following
191 commands as the <systemitem class="username">root</systemitem> user:</para>
192
[894de226]193<screen role="root"><userinput>install -v -m644 <replaceable>&lt;Downloaded_Files&gt;</replaceable> /usr/share/doc/wireshark-&wireshark-version;</userinput></screen>
[50b8d8b]194
[e958dbb2]195 <para>Now, set ownership and permissions of sensitive applications to
[a079e73c]196 only allow authorized users. As the <systemitem
197 class="username">root</systemitem> user:</para>
198
199<screen role="root"><userinput>chown -v root:wireshark /usr/bin/{tshark,dumpcap} &amp;&amp;
200chmod -v 6550 /usr/bin/{tshark,dumpcap}</userinput></screen>
201
202 <para>Finally, add any users to the wireshark group with <userinput>usermod -a -G
203 wireshark &lt;username&gt;</userinput>.</para>
204
[13659efc]205 </sect2>
[50b8d8b]206
[13659efc]207 <sect2 role="commands">
208 <title>Command Explanations</title>
[50b8d8b]209
[1065a91]210 <para><parameter>--enable-threads</parameter>: This parameter enables the
[894de226]211 use of threads in <command>wireshark</command>.</para>
[50b8d8b]212
[894de226]213 <para><option>--with-ssl</option>: This parameter is required if you
214 are linking Kerberos libraries into the build so that the
[50b8d8b]215 <application>OpenSSL</application>
[894de226]216 <filename class='libraryfile'>libcrypto</filename> library is found.</para>
[50b8d8b]217
[a079e73c]218 <para><option>--with-python</option>: This parameter is required if you
219 want Python bindings built.</para>
220
[13659efc]221 </sect2>
[50b8d8b]222
[13659efc]223 <sect2 role="configuration">
[894de226]224 <title>Configuring Wireshark</title>
[13659efc]225
[894de226]226 <sect3 id="wireshark-config">
[13659efc]227 <title>Config Files</title>
[50b8d8b]228
[894de226]229 <para><filename>/etc/wireshark.conf</filename> and
230 <filename>~/.wireshark/*</filename></para>
[50b8d8b]231
[894de226]232 <indexterm zone="wireshark wireshark-config">
233 <primary sortas="e-AA.wireshark-star">~/.wireshark/*</primary>
[13659efc]234 </indexterm>
[50b8d8b]235
[894de226]236 <indexterm zone="wireshark wireshark-config">
237 <primary sortas="e-etc-wireshark.conf">/etc/wireshark.conf</primary>
[13659efc]238 </indexterm>
[50b8d8b]239
[13659efc]240 </sect3>
[50b8d8b]241
[13659efc]242 <sect3>
243 <title>Configuration Information</title>
[50b8d8b]244
[1065a91]245 <para>Though the default configuration parameters are very sane,
246 reference the configuration section of the
[894de226]247 <ulink url="http://www.wireshark.org/docs/wsug_html/">Wireshark User's
[1065a91]248 Guide</ulink> for configuration information. Most of
[894de226]249 <application>Wireshark</application>'s configuration can be accomplished
250 using the menu options of the <command>wireshark</command>
[c3ee07c]251 graphical interface.</para>
[50b8d8b]252
[13659efc]253 <note>
[1065a91]254 <para>If you want to look at packets, make sure you don't filter
255 them out with <xref linkend="iptables"/>. If you want to exclude
256 certain classes of packets, it is more efficient to do it with
[894de226]257 <application>iptables</application> than it is with
258 <application>Wireshark</application>.</para>
[13659efc]259 </note>
[50b8d8b]260
[13659efc]261 </sect3>
[50b8d8b]262
[13659efc]263 </sect2>
[50b8d8b]264
[13659efc]265 <sect2 role="content">
266 <title>Contents</title>
267
268 <segmentedlist>
269 <segtitle>Installed Programs</segtitle>
270 <segtitle>Installed Libraries</segtitle>
271 <segtitle>Installed Directories</segtitle>
[50b8d8b]272
[13659efc]273 <seglistitem>
[894de226]274 <seg>capinfos, dftest, dumpcap, editcap, idl2wrs, mergecap, randpkt,
[a079e73c]275 rawshark, text2pcap, tshark and wireshark</seg>
276 <seg>libwireshark.so, libwiretap.so, libwsutil.so, and
277 numerous plugin modules</seg>
[894de226]278 <seg>/usr/lib/wireshark, /usr/share/doc/wireshark-&wireshark-version;,
279 /usr/share/pixmaps/wireshark and /usr/share/wireshark</seg>
[13659efc]280 </seglistitem>
281 </segmentedlist>
[50b8d8b]282
[13659efc]283 <variablelist>
284 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
285 <?dbfo list-presentation="list"?>
286 <?dbhtml list-presentation="table"?>
[50b8d8b]287
[13659efc]288 <varlistentry id="capinfos">
289 <term><command>capinfos</command></term>
290 <listitem>
[1065a91]291 <para>reads a saved capture file and returns any or all of several
292 statistics about that file. It is able to detect and read any capture
[894de226]293 supported by the <application>Wireshark</application> package.</para>
294 <indexterm zone="wireshark capinfos">
[13659efc]295 <primary sortas="b-capinfos">capinfos</primary>
296 </indexterm>
297 </listitem>
298 </varlistentry>
[50b8d8b]299
[13659efc]300 <varlistentry id="dftest">
301 <term><command>dftest</command></term>
302 <listitem>
303 <para>is a display-filter-compiler test program.</para>
[894de226]304 <indexterm zone="wireshark dftest">
[13659efc]305 <primary sortas="b-dftest">dftest</primary>
306 </indexterm>
307 </listitem>
308 </varlistentry>
[50b8d8b]309
[894de226]310 <varlistentry id="dumpcap">
311 <term><command>dumpcap</command></term>
312 <listitem>
313 <para>is a network traffic dump tool. It lets you capture packet data
314 from a live network and write the packets to a file.</para>
315 <indexterm zone="wireshark dumpcap">
316 <primary sortas="b-dumpcap">dumpcap</primary>
317 </indexterm>
318 </listitem>
319 </varlistentry>
320
[13659efc]321 <varlistentry id="editcap">
322 <term><command>editcap</command></term>
323 <listitem>
[1065a91]324 <para>edits and/or translates the format of capture files. It knows
325 how to read <application>libpcap</application> capture files,
326 including those of <command>tcpdump</command>,
[894de226]327 <application>Wireshark</application> and other tools that write
[28d83dbc]328 captures in that format.</para>
[894de226]329 <indexterm zone="wireshark editcap">
[13659efc]330 <primary sortas="b-editcap">editcap</primary>
331 </indexterm>
332 </listitem>
333 </varlistentry>
[50b8d8b]334
[894de226]335 <varlistentry id="idl2wrs">
336 <term><command>idl2wrs</command></term>
[13659efc]337 <listitem>
[1065a91]338 <para>takes a user specified CORBA
339 IDL file and generates <quote>C</quote> source code that
[894de226]340 can be used to create an <application>Wireshark</application>
[28d83dbc]341 plugin.</para>
[894de226]342 <indexterm zone="wireshark idl2wrs">
343 <primary sortas="b-idl2wrs">idl2wrs</primary>
[13659efc]344 </indexterm>
345 </listitem>
346 </varlistentry>
[50b8d8b]347
[13659efc]348 <varlistentry id="mergecap">
349 <term><command>mergecap</command></term>
350 <listitem>
[1065a91]351 <para>combines multiple saved capture files into a single output
[13659efc]352 file.</para>
[894de226]353 <indexterm zone="wireshark mergecap">
[13659efc]354 <primary sortas="b-mergecap">mergecap</primary>
355 </indexterm>
356 </listitem>
357 </varlistentry>
[50b8d8b]358
[13659efc]359 <varlistentry id="randpkt">
360 <term><command>randpkt</command></term>
361 <listitem>
362 <para>creates random-packet capture files.</para>
[894de226]363 <indexterm zone="wireshark randpkt">
[13659efc]364 <primary sortas="b-randpkt">randpkt</primary>
365 </indexterm>
366 </listitem>
367 </varlistentry>
[50b8d8b]368
[a079e73c]369 <varlistentry id="rawshark">
370 <term><command>rawshark</command></term>
371 <listitem>
372 <para>dump and analyze raw libpcap data.</para>
373 <indexterm zone="wireshark rawshark">
374 <primary sortas="b-rawshark">rawshark</primary>
375 </indexterm>
376 </listitem>
377 </varlistentry>
378
[894de226]379 <varlistentry id="text2pcap">
380 <term><command>text2pcap</command></term>
381 <listitem>
382 <para>reads in an ASCII hex dump and writes the
383 data described into a <application>libpcap</application>-style
384 capture file.</para>
385 <indexterm zone="wireshark text2pcap">
386 <primary sortas="b-text2pcap">text2pcap</primary>
387 </indexterm>
388 </listitem>
389 </varlistentry>
390
391 <varlistentry id="tshark">
392 <term><command>tshark</command></term>
[13659efc]393 <listitem>
[1065a91]394 <para>is a TTY-mode network protocol analyzer. It lets you capture
395 packet data from a live network or read packets from a
[13659efc]396 previously saved capture file.</para>
[894de226]397 <indexterm zone="wireshark tshark">
398 <primary sortas="b-tshark">tshark</primary>
[13659efc]399 </indexterm>
400 </listitem>
401 </varlistentry>
[50b8d8b]402
[894de226]403 <varlistentry id="wireshark-prog">
404 <term><command>wireshark</command></term>
[13659efc]405 <listitem>
[894de226]406 <para>is a GUI network protocol analyzer. It lets you interactively
407 browse packet data from a live network or from a previously
408 saved capture file.</para>
409 <indexterm zone="wireshark wireshark-prog">
410 <primary sortas="b-wireshark">wireshark</primary>
[13659efc]411 </indexterm>
412 </listitem>
413 </varlistentry>
[50b8d8b]414
[894de226]415 <varlistentry id="libwireshark">
416 <term><filename class='libraryfile'>libwireshark.so</filename></term>
[13659efc]417 <listitem>
[1065a91]418 <para>contains functions used by the
[894de226]419 <application>Wireshark</application> programs to perform filtering and
[13659efc]420 packet capturing.</para>
[894de226]421 <indexterm zone="wireshark libwireshark">
422 <primary sortas="c-libwireshark">libwireshark.so</primary>
[13659efc]423 </indexterm>
424 </listitem>
425 </varlistentry>
[50b8d8b]426
[13659efc]427 <varlistentry id="libwiretap">
428 <term><filename class='libraryfile'>libwiretap.so</filename></term>
429 <listitem>
[1065a91]430 <para>is a library being developed as a future replacement for
431 <filename class='libraryfile'>libpcap</filename>, the current
432 standard Unix library for packet capturing. For more information,
433 see the <filename>README</filename> file in the source
[13659efc]434 <filename class='directory'>wiretap</filename> directory.</para>
[894de226]435 <indexterm zone="wireshark libwiretap">
[13659efc]436 <primary sortas="c-libwiretap">libwiretap.so</primary>
437 </indexterm>
438 </listitem>
439 </varlistentry>
[50b8d8b]440
[13659efc]441 </variablelist>
442
443 </sect2>
[1a3dd316]444
445</sect1>
Note: See TracBrowser for help on using the repository browser.