source: networking/netutils/wireshark.xml@ 94e2b39a

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 94e2b39a was 94e2b39a, checked in by Fernando de Oliveira <fernando@…>, 11 years ago

Add libgcrypt-1.5.3 dependency to Wireshark-1.10.2.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@12092 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 16.5 KB
RevLine 
[1a3dd316]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[1a3dd316]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[d0151ee]7 <!ENTITY wireshark-download-http "http://www.wireshark.org/download/src/all-versions/wireshark-&wireshark-version;.tar.bz2">
[a079e73c]8 <!ENTITY wireshark-download-ftp " ">
[dc65d1f]9 <!ENTITY wireshark-md5sum "cd7fedd0a67df5ad4905fd356efdc1e8">
10 <!ENTITY wireshark-size "25 MB">
[6b14cb2]11 <!ENTITY wireshark-buildsize "1.1 GB">
[dc65d1f]12 <!ENTITY wireshark-time "5.4 SBU">
[1a3dd316]13]>
14
[894de226]15<sect1 id="wireshark" xreflabel="Wireshark-&wireshark-version;">
16 <?dbhtml filename="wireshark.html"?>
[50b8d8b]17
[13659efc]18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
[50b8d8b]22
[894de226]23 <title>Wireshark-&wireshark-version;</title>
[50b8d8b]24
[894de226]25 <indexterm zone="wireshark">
26 <primary sortas="a-Wireshark">Wireshark</primary>
[13659efc]27 </indexterm>
28
29 <sect2 role="package">
[894de226]30 <title>Introduction to Wireshark</title>
[13659efc]31
[894de226]32 <para>The <application>Wireshark</application> package contains a network
[1065a91]33 protocol analyzer, also known as a <quote>sniffer</quote>. This is useful
34 for analyzing data captured <quote>off the wire</quote> from a live network
35 connection, or data read from a capture file.
[6b14cb2]36 <application>Wireshark</application> provides both a graphical and a TTY-mode
[c3ee07c]37 front-end for examining captured network packets from over 500 protocols,
38 as well as the capability to read capture files from many other popular
39 network analyzers.</para>
[50b8d8b]40
[283bd88]41 &lfs74_checked;
[a079e73c]42
[13659efc]43 <bridgehead renderas="sect3">Package Information</bridgehead>
44 <itemizedlist spacing="compact">
45 <listitem>
[894de226]46 <para>Download (HTTP): <ulink url="&wireshark-download-http;"/></para>
[13659efc]47 </listitem>
48 <listitem>
[894de226]49 <para>Download (FTP): <ulink url="&wireshark-download-ftp;"/></para>
[13659efc]50 </listitem>
51 <listitem>
[894de226]52 <para>Download MD5 sum: &wireshark-md5sum;</para>
[13659efc]53 </listitem>
54 <listitem>
[894de226]55 <para>Download size: &wireshark-size;</para>
[13659efc]56 </listitem>
57 <listitem>
[894de226]58 <para>Estimated disk space required: &wireshark-buildsize;</para>
[13659efc]59 </listitem>
60 <listitem>
[894de226]61 <para>Estimated build time: &wireshark-time;</para>
[2174baa]62 </listitem>
[13659efc]63 </itemizedlist>
[50b8d8b]64
[3932f297]65 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[9f12e36]66 <itemizedlist spacing="compact">
[1e0d6c3]67 <listitem>
68 <para>
69 Required patch:
[a7c4c66]70 <ulink url="&patch-root;/wireshark-&wireshark-version;-packet_gluster_duplicate_enums_fix-1.patch"/>
[1e0d6c3]71 </para>
72 </listitem>
[b11e915]73 <listitem>
74 <para>Additional Documentation:
75 <ulink url="http://www.wireshark.org/download/docs/"/>
76 </para>
77 </listitem>
[3932f297]78 </itemizedlist>
79
80 <para>From this page you can download many different docs in a variety
81 of formats.</para>
82
[894de226]83 <bridgehead renderas="sect3">Wireshark dependencies</bridgehead>
[50b8d8b]84
[13659efc]85 <bridgehead renderas="sect4">Required</bridgehead>
[6b14cb2]86 <para role="required">
87 <xref linkend="glib2"/> (to build the TTY-mode front-end only)
88 </para>
[50b8d8b]89
[894de226]90 <para>Note that if you don't have <application>Gtk+</application>
91 installed, you will need to pass <option>--disable-wireshark</option>
92 to the <command>configure</command> command.</para>
93
[13659efc]94 <bridgehead renderas="sect4">Recommended</bridgehead>
[a079e73c]95 <para role="recommended">
96 <xref linkend="libpcap"/> (required to capture data)
97 </para>
[50b8d8b]98
[13659efc]99 <bridgehead renderas="sect4">Optional</bridgehead>
[9ef15dba]100 <para role="optional">
[94e2b39a]101 <ulink url="http://www.gnu.org/software/adns/adns.html">adns</ulink>,
102 <ulink url="http://www.maxmind.com/app/c">GeoIP</ulink>,
103 <xref linkend="gnutls"/>,
[a079e73c]104 <xref linkend="gtk2"/> or <xref linkend="gtk3"/> (to build the GUI front-end),
[94e2b39a]105 <xref linkend="libgcrypt"/>,
106 <xref linkend="lua"/>,
[a079e73c]107 <xref linkend="mitkrb"/>,
[94e2b39a]108 <xref linkend="openssl"/>,
[a079e73c]109 <xref linkend="pcre"/>,
[94e2b39a]110 <ulink url="http://www.portaudio.com/download.html">PortAudio</ulink>, and
111 <xref linkend="python2"/>
[a079e73c]112 </para>
[28d83dbc]113
[061ec9d]114 <para condition="html" role="usernotes">User Notes:
[894de226]115 <ulink url="&blfs-wiki;/wireshark"/></para>
[061ec9d]116
[13659efc]117 </sect2>
[50b8d8b]118
[894de226]119 <sect2 role="kernel" id="wireshark-kernel">
[13659efc]120 <title>Kernel Configuration</title>
[50b8d8b]121
[1065a91]122 <para>The kernel must have the Packet protocol enabled for
[894de226]123 <application>Wireshark</application> to capture live packets from the
[6b14cb2]124 network.</para>
125
126<screen><literal>Networking support: Y
127 Networking options:
128 Packet: sockets monitoring interface: M or Y</literal></screen>
129
130 <para>If built as a module, the name is
131 <filename>af_packet.ko</filename>.</para>
[50b8d8b]132
[894de226]133 <indexterm zone="wireshark wireshark-kernel">
[1065a91]134 <primary sortas="d-Capturing-network-packets">Capturing network
[13659efc]135 packets</primary>
136 </indexterm>
[50b8d8b]137
[13659efc]138 </sect2>
[50b8d8b]139
[13659efc]140 <sect2 role="installation">
[894de226]141 <title>Installation of Wireshark</title>
[13659efc]142
[0d7900a]143 <para>Optionally, fix the description of the program in the title.
[a079e73c]144 The first change overwrites the default "SVN Unknown" in the title
145 and the secong overwrites a utility script that resets the version
146 to "unknown".</para>
147
148<screen><userinput>cat > svnversion.h &lt;&lt; "EOF"
149#define SVNVERSION "BLFS"
150#define SVNPATH "source"
151EOF
152
153cat > make-version.pl &lt;&lt; "EOF"
154#!/usr/bin/perl
155EOF</userinput></screen>
156
157 <para><application>Wireshark</application> is a very large and complex
158 application. These instructions provide additional security measures to
159 ensure that only trusted users are allowed to view network traffic. First,
[6b14cb2]160 set up a system group for wireshark. As the <systemitem
[a079e73c]161 class="username">root</systemitem> user:</para>
162
163<screen role="root"><userinput>groupadd -g 62 wireshark</userinput></screen>
164
165 <para>Continue to install <application>Wireshark</application> by running
166 the following commands:</para>
[13659efc]167
[a7c4c66]168<screen><userinput>patch -Np1 -i ../wireshark-&wireshark-version;-packet_gluster_duplicate_enums_fix-1.patch &amp;&amp;
[1e0d6c3]169./configure --prefix=/usr --sysconfdir=/etc &amp;&amp;
[13659efc]170make</userinput></screen>
[28d83dbc]171
172 <para>This package does not come with a test suite.</para>
[50b8d8b]173
[13659efc]174 <para>Now, as the <systemitem class="username">root</systemitem> user:</para>
[50b8d8b]175
[28d83dbc]176<screen role="root"><userinput>make install &amp;&amp;
[894de226]177
178install -v -m755 -d /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]179install -v -m755 -d /usr/share/pixmaps/wireshark &amp;&amp;
180
181install -v -m644 README{,.linux} doc/README.* doc/*.{pod,txt} \
[894de226]182 /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]183
[894de226]184pushd /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[0d7900a]185 for FILENAME in ../../wireshark/*.html; do
[a079e73c]186 ln -s -v $FILENAME .
187 done &amp;&amp;
[894de226]188popd &amp;&amp;
189
190install -v -m644 -D wireshark.desktop \
191 /usr/share/applications/wireshark.desktop &amp;&amp;
[a079e73c]192
[894de226]193install -v -m644 -D image/wsicon48.png \
194 /usr/share/pixmaps/wireshark.png &amp;&amp;
[a079e73c]195
196install -v -m644 image/*.{png,ico,xpm,bmp} \
197 /usr/share/pixmaps/wireshark</userinput></screen>
[3932f297]198
199 <para>If you downloaded any of the documentation files from the page
200 listed in the 'Additional Downloads', install them by issuing the following
201 commands as the <systemitem class="username">root</systemitem> user:</para>
202
[894de226]203<screen role="root"><userinput>install -v -m644 <replaceable>&lt;Downloaded_Files&gt;</replaceable> /usr/share/doc/wireshark-&wireshark-version;</userinput></screen>
[50b8d8b]204
[e958dbb2]205 <para>Now, set ownership and permissions of sensitive applications to
[a079e73c]206 only allow authorized users. As the <systemitem
207 class="username">root</systemitem> user:</para>
208
209<screen role="root"><userinput>chown -v root:wireshark /usr/bin/{tshark,dumpcap} &amp;&amp;
210chmod -v 6550 /usr/bin/{tshark,dumpcap}</userinput></screen>
211
212 <para>Finally, add any users to the wireshark group with <userinput>usermod -a -G
213 wireshark &lt;username&gt;</userinput>.</para>
214
[13659efc]215 </sect2>
[50b8d8b]216
[13659efc]217 <sect2 role="commands">
218 <title>Command Explanations</title>
[50b8d8b]219
[1065a91]220 <para><parameter>--enable-threads</parameter>: This parameter enables the
[894de226]221 use of threads in <command>wireshark</command>.</para>
[50b8d8b]222
[359fdb62]223 <para><option>--with-ssl</option>: This option is required if you
[894de226]224 are linking Kerberos libraries into the build so that the
[50b8d8b]225 <application>OpenSSL</application>
[894de226]226 <filename class='libraryfile'>libcrypto</filename> library is found.</para>
[50b8d8b]227
[359fdb62]228 <para><option>--with-python</option>: This option is required if you
[a079e73c]229 want Python bindings built.</para>
230
[13659efc]231 </sect2>
[50b8d8b]232
[13659efc]233 <sect2 role="configuration">
[894de226]234 <title>Configuring Wireshark</title>
[13659efc]235
[894de226]236 <sect3 id="wireshark-config">
[13659efc]237 <title>Config Files</title>
[50b8d8b]238
[894de226]239 <para><filename>/etc/wireshark.conf</filename> and
240 <filename>~/.wireshark/*</filename></para>
[50b8d8b]241
[894de226]242 <indexterm zone="wireshark wireshark-config">
243 <primary sortas="e-AA.wireshark-star">~/.wireshark/*</primary>
[13659efc]244 </indexterm>
[50b8d8b]245
[894de226]246 <indexterm zone="wireshark wireshark-config">
247 <primary sortas="e-etc-wireshark.conf">/etc/wireshark.conf</primary>
[13659efc]248 </indexterm>
[50b8d8b]249
[13659efc]250 </sect3>
[50b8d8b]251
[13659efc]252 <sect3>
253 <title>Configuration Information</title>
[50b8d8b]254
[1065a91]255 <para>Though the default configuration parameters are very sane,
256 reference the configuration section of the
[894de226]257 <ulink url="http://www.wireshark.org/docs/wsug_html/">Wireshark User's
[1065a91]258 Guide</ulink> for configuration information. Most of
[894de226]259 <application>Wireshark</application>'s configuration can be accomplished
260 using the menu options of the <command>wireshark</command>
[c3ee07c]261 graphical interface.</para>
[50b8d8b]262
[13659efc]263 <note>
[1065a91]264 <para>If you want to look at packets, make sure you don't filter
265 them out with <xref linkend="iptables"/>. If you want to exclude
266 certain classes of packets, it is more efficient to do it with
[894de226]267 <application>iptables</application> than it is with
268 <application>Wireshark</application>.</para>
[13659efc]269 </note>
[50b8d8b]270
[13659efc]271 </sect3>
[50b8d8b]272
[13659efc]273 </sect2>
[50b8d8b]274
[13659efc]275 <sect2 role="content">
276 <title>Contents</title>
277
278 <segmentedlist>
279 <segtitle>Installed Programs</segtitle>
280 <segtitle>Installed Libraries</segtitle>
281 <segtitle>Installed Directories</segtitle>
[50b8d8b]282
[13659efc]283 <seglistitem>
[894de226]284 <seg>capinfos, dftest, dumpcap, editcap, idl2wrs, mergecap, randpkt,
[6b14cb2]285 rawshark, text2pcap, tshark, and wireshark</seg>
[0d7900a]286 <seg>libwireshark.so, libwiretap.so, libwsutil.so, and
[a079e73c]287 numerous plugin modules</seg>
[894de226]288 <seg>/usr/lib/wireshark, /usr/share/doc/wireshark-&wireshark-version;,
[6b14cb2]289 /usr/share/pixmaps/wireshark, and /usr/share/wireshark</seg>
[13659efc]290 </seglistitem>
291 </segmentedlist>
[50b8d8b]292
[13659efc]293 <variablelist>
294 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
295 <?dbfo list-presentation="list"?>
296 <?dbhtml list-presentation="table"?>
[50b8d8b]297
[13659efc]298 <varlistentry id="capinfos">
299 <term><command>capinfos</command></term>
300 <listitem>
[1065a91]301 <para>reads a saved capture file and returns any or all of several
302 statistics about that file. It is able to detect and read any capture
[894de226]303 supported by the <application>Wireshark</application> package.</para>
304 <indexterm zone="wireshark capinfos">
[13659efc]305 <primary sortas="b-capinfos">capinfos</primary>
306 </indexterm>
307 </listitem>
308 </varlistentry>
[50b8d8b]309
[13659efc]310 <varlistentry id="dftest">
311 <term><command>dftest</command></term>
312 <listitem>
313 <para>is a display-filter-compiler test program.</para>
[894de226]314 <indexterm zone="wireshark dftest">
[13659efc]315 <primary sortas="b-dftest">dftest</primary>
316 </indexterm>
317 </listitem>
318 </varlistentry>
[50b8d8b]319
[894de226]320 <varlistentry id="dumpcap">
321 <term><command>dumpcap</command></term>
322 <listitem>
323 <para>is a network traffic dump tool. It lets you capture packet data
324 from a live network and write the packets to a file.</para>
325 <indexterm zone="wireshark dumpcap">
326 <primary sortas="b-dumpcap">dumpcap</primary>
327 </indexterm>
328 </listitem>
329 </varlistentry>
330
[13659efc]331 <varlistentry id="editcap">
332 <term><command>editcap</command></term>
333 <listitem>
[1065a91]334 <para>edits and/or translates the format of capture files. It knows
335 how to read <application>libpcap</application> capture files,
336 including those of <command>tcpdump</command>,
[894de226]337 <application>Wireshark</application> and other tools that write
[28d83dbc]338 captures in that format.</para>
[894de226]339 <indexterm zone="wireshark editcap">
[13659efc]340 <primary sortas="b-editcap">editcap</primary>
341 </indexterm>
342 </listitem>
343 </varlistentry>
[50b8d8b]344
[894de226]345 <varlistentry id="idl2wrs">
346 <term><command>idl2wrs</command></term>
[13659efc]347 <listitem>
[1065a91]348 <para>takes a user specified CORBA
349 IDL file and generates <quote>C</quote> source code that
[894de226]350 can be used to create an <application>Wireshark</application>
[28d83dbc]351 plugin.</para>
[894de226]352 <indexterm zone="wireshark idl2wrs">
353 <primary sortas="b-idl2wrs">idl2wrs</primary>
[13659efc]354 </indexterm>
355 </listitem>
356 </varlistentry>
[50b8d8b]357
[13659efc]358 <varlistentry id="mergecap">
359 <term><command>mergecap</command></term>
360 <listitem>
[1065a91]361 <para>combines multiple saved capture files into a single output
[13659efc]362 file.</para>
[894de226]363 <indexterm zone="wireshark mergecap">
[13659efc]364 <primary sortas="b-mergecap">mergecap</primary>
365 </indexterm>
366 </listitem>
367 </varlistentry>
[50b8d8b]368
[13659efc]369 <varlistentry id="randpkt">
370 <term><command>randpkt</command></term>
371 <listitem>
372 <para>creates random-packet capture files.</para>
[894de226]373 <indexterm zone="wireshark randpkt">
[13659efc]374 <primary sortas="b-randpkt">randpkt</primary>
375 </indexterm>
376 </listitem>
377 </varlistentry>
[50b8d8b]378
[a079e73c]379 <varlistentry id="rawshark">
380 <term><command>rawshark</command></term>
381 <listitem>
382 <para>dump and analyze raw libpcap data.</para>
383 <indexterm zone="wireshark rawshark">
384 <primary sortas="b-rawshark">rawshark</primary>
385 </indexterm>
386 </listitem>
387 </varlistentry>
388
[894de226]389 <varlistentry id="text2pcap">
390 <term><command>text2pcap</command></term>
391 <listitem>
392 <para>reads in an ASCII hex dump and writes the
393 data described into a <application>libpcap</application>-style
394 capture file.</para>
395 <indexterm zone="wireshark text2pcap">
396 <primary sortas="b-text2pcap">text2pcap</primary>
397 </indexterm>
398 </listitem>
399 </varlistentry>
400
401 <varlistentry id="tshark">
402 <term><command>tshark</command></term>
[13659efc]403 <listitem>
[1065a91]404 <para>is a TTY-mode network protocol analyzer. It lets you capture
405 packet data from a live network or read packets from a
[13659efc]406 previously saved capture file.</para>
[894de226]407 <indexterm zone="wireshark tshark">
408 <primary sortas="b-tshark">tshark</primary>
[13659efc]409 </indexterm>
410 </listitem>
411 </varlistentry>
[50b8d8b]412
[894de226]413 <varlistentry id="wireshark-prog">
414 <term><command>wireshark</command></term>
[13659efc]415 <listitem>
[894de226]416 <para>is a GUI network protocol analyzer. It lets you interactively
417 browse packet data from a live network or from a previously
418 saved capture file.</para>
419 <indexterm zone="wireshark wireshark-prog">
420 <primary sortas="b-wireshark">wireshark</primary>
[13659efc]421 </indexterm>
422 </listitem>
423 </varlistentry>
[50b8d8b]424
[894de226]425 <varlistentry id="libwireshark">
426 <term><filename class='libraryfile'>libwireshark.so</filename></term>
[13659efc]427 <listitem>
[1065a91]428 <para>contains functions used by the
[894de226]429 <application>Wireshark</application> programs to perform filtering and
[13659efc]430 packet capturing.</para>
[894de226]431 <indexterm zone="wireshark libwireshark">
432 <primary sortas="c-libwireshark">libwireshark.so</primary>
[13659efc]433 </indexterm>
434 </listitem>
435 </varlistentry>
[50b8d8b]436
[13659efc]437 <varlistentry id="libwiretap">
438 <term><filename class='libraryfile'>libwiretap.so</filename></term>
439 <listitem>
[1065a91]440 <para>is a library being developed as a future replacement for
441 <filename class='libraryfile'>libpcap</filename>, the current
442 standard Unix library for packet capturing. For more information,
443 see the <filename>README</filename> file in the source
[13659efc]444 <filename class='directory'>wiretap</filename> directory.</para>
[894de226]445 <indexterm zone="wireshark libwiretap">
[13659efc]446 <primary sortas="c-libwiretap">libwiretap.so</primary>
447 </indexterm>
448 </listitem>
449 </varlistentry>
[50b8d8b]450
[13659efc]451 </variablelist>
452
453 </sect2>
[1a3dd316]454
455</sect1>
Note: See TracBrowser for help on using the repository browser.