source: networking/netutils/wireshark.xml@ 9ade54a3

10.1 11.0 11.1 11.2 11.3 12.0 12.1 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 9ade54a3 was 37d3725f, checked in by Bruce Dubbs <bdubbs@…>, 3 years ago

Update to libgpg-error-1.41.
Update to gnupg-2.2.26.
Update to sysstat-12.5.2.
Update to wireshark-3.4.2.
Update to php-8.0.0.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@24022 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 18.8 KB
RevLine 
[1a3dd316]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[1a3dd316]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[3bb415b]7 <!ENTITY wireshark-download-http "https://www.wireshark.org/download/src/all-versions/wireshark-&wireshark-version;.tar.xz">
[7fd159db]8 <!ENTITY wireshark-download-ftp " ">
[37d3725f]9 <!ENTITY wireshark-md5sum "cf35d1413e7e3b1429ac7f12c823ccd4">
[f853c30e]10 <!ENTITY wireshark-size "31 MB">
[f59814c]11 <!ENTITY wireshark-buildsize "606 MB (with all optional dependencies available in the BLFS book)">
12 <!ENTITY wireshark-time "2.0 SBU (with parallelism=4 and all optional dependencies available in the BLFS book)">
[1a3dd316]13]>
14
[894de226]15<sect1 id="wireshark" xreflabel="Wireshark-&wireshark-version;">
16 <?dbhtml filename="wireshark.html"?>
[50b8d8b]17
[13659efc]18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
[50b8d8b]22
[894de226]23 <title>Wireshark-&wireshark-version;</title>
[50b8d8b]24
[894de226]25 <indexterm zone="wireshark">
26 <primary sortas="a-Wireshark">Wireshark</primary>
[13659efc]27 </indexterm>
28
29 <sect2 role="package">
[894de226]30 <title>Introduction to Wireshark</title>
[13659efc]31
[7014c9d]32 <para>
33 The <application>Wireshark</application> package contains a network
34 protocol analyzer, also known as a <quote>sniffer</quote>. This is useful
35 for analyzing data captured <quote>off the wire</quote> from a live
36 network connection, or data read from a capture file.
37 </para>
38
39 <para>
40 <application>Wireshark</application> provides both a graphical and a
41 TTY-mode front-end for examining captured network packets from over 500
42 protocols, as well as the capability to read capture files from many
43 other popular network analyzers.
44 </para>
[50b8d8b]45
[0111c51]46 &lfs10_checked;
[a079e73c]47
[13659efc]48 <bridgehead renderas="sect3">Package Information</bridgehead>
49 <itemizedlist spacing="compact">
50 <listitem>
[7c56ece]51 <para>
52 Download (HTTP): <ulink url="&wireshark-download-http;"/>
53 </para>
[13659efc]54 </listitem>
55 <listitem>
[7c56ece]56 <para>
57 Download (FTP): <ulink url="&wireshark-download-ftp;"/>
58 </para>
[13659efc]59 </listitem>
60 <listitem>
[7c56ece]61 <para>
62 Download MD5 sum: &wireshark-md5sum;
63 </para>
[13659efc]64 </listitem>
65 <listitem>
[7c56ece]66 <para>
67 Download size: &wireshark-size;
68 </para>
[13659efc]69 </listitem>
70 <listitem>
[7c56ece]71 <para>
72 Estimated disk space required: &wireshark-buildsize;
73 </para>
[13659efc]74 </listitem>
75 <listitem>
[7c56ece]76 <para>
77 Estimated build time: &wireshark-time;
78 </para>
[2174baa]79 </listitem>
[13659efc]80 </itemizedlist>
[50b8d8b]81
[3932f297]82 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[9f12e36]83 <itemizedlist spacing="compact">
[b11e915]84 <listitem>
[7014c9d]85 <para>
86 Additional Documentation:
87 <ulink url="https://www.wireshark.org/download/docs/"/>
88 (contains links to several different docs in a variety of formats)
[7c56ece]89 </para>
[b11e915]90 </listitem>
[3932f297]91 </itemizedlist>
92
[894de226]93 <bridgehead renderas="sect3">Wireshark dependencies</bridgehead>
[50b8d8b]94
[13659efc]95 <bridgehead renderas="sect4">Required</bridgehead>
[6b14cb2]96 <para role="required">
[f853c30e]97 <xref linkend="cmake"/>,
[a1108958]98 <xref linkend="glib2"/>,
99 <xref linkend="libgcrypt"/>, and
100 <xref linkend="qt5"/>
[6b14cb2]101 </para>
[50b8d8b]102
[13659efc]103 <bridgehead renderas="sect4">Recommended</bridgehead>
[a079e73c]104 <para role="recommended">
[65546bb]105 <xref linkend="libpcap"/> (required to capture data)
[a079e73c]106 </para>
[50b8d8b]107
[13659efc]108 <bridgehead renderas="sect4">Optional</bridgehead>
[9ef15dba]109 <para role="optional">
[9ac8d7cc]110 <xref linkend="brotli"/>,
[4464d405]111 <xref linkend="c-ares"/>,
[a1108958]112 <xref linkend="doxygen"/>,
113 <xref linkend="git"/>,
[94e2b39a]114 <xref linkend="gnutls"/>,
[791e3e7d]115 <xref linkend="libnl"/>,
[5c2345ff]116 <xref linkend="libxslt"/>,
[a1108958]117 <xref linkend="libxml2"/>,
118 <xref linkend="lua52"/>,
[a079e73c]119 <xref linkend="mitkrb"/>,
[3bb415b]120 <xref linkend="nghttp2"/>,
[791e3e7d]121 <xref linkend="sbc"/>,
[9ac8d7cc]122 <xref linkend="speex"/>,
[a1108958]123 <ulink url="https://asciidoctor.org/">Asciidoctor</ulink>,
124 <ulink url="https://www.linphone.org/technical-corner/bcg729">BCG729</ulink>,
[791e3e7d]125 <ulink url="http://www.ibr.cs.tu-bs.de/projects/libsmi/">libsmi</ulink>,
[3bb415b]126 <ulink url="http://lz4.github.io/lz4/">lz4</ulink>,
127 <ulink url="https://www.libssh.org/">libssh</ulink>,
[a1108958]128 <ulink url="https://github.com/maxmind/libmaxminddb">MaxMindDB</ulink>,
[9ac8d7cc]129 <ulink url="https://www.winimage.com/zLibDll/minizip.html">Minizip</ulink>,
[3bb415b]130 <ulink url="http://google.github.io/snappy/">Snappy</ulink>, and
131 <ulink url="https://www.soft-switch.org/">Spandsp</ulink>
[a079e73c]132 </para>
[28d83dbc]133
[7014c9d]134 <para condition="html" role="usernotes">
135 User Notes: <ulink url="&blfs-wiki;/wireshark"/>
136 </para>
[061ec9d]137
[13659efc]138 </sect2>
[50b8d8b]139
[894de226]140 <sect2 role="kernel" id="wireshark-kernel">
[13659efc]141 <title>Kernel Configuration</title>
[50b8d8b]142
[7014c9d]143 <para>
144 The kernel must have the Packet protocol enabled for <application>
145 Wireshark</application> to capture live packets from the network:
146 </para>
[6d772cc]147
[196d393]148<screen><literal>[*] Networking support ---&gt; [CONFIG_NET]
149 Networking options ---&gt;
150 &lt;*/M&gt; Packet socket [CONFIG_PACKET]</literal></screen>
[6b14cb2]151
[7014c9d]152 <para>
153 If built as a module, the name is <filename>af_packet.ko</filename>.
154 </para>
[50b8d8b]155
[7014c9d]156 <indexterm zone="wireshark wireshark-kernel">
157 <primary sortas="d-Capturing-network-packets">
158 Capturing network packets
159 </primary>
160 </indexterm>
[50b8d8b]161
[13659efc]162 </sect2>
[50b8d8b]163
[13659efc]164 <sect2 role="installation">
[894de226]165 <title>Installation of Wireshark</title>
[13659efc]166
[7014c9d]167 <para>
168 <application>Wireshark</application> is a very large and complex
169 application. These instructions provide additional security measures to
170 ensure that only trusted users are allowed to view network traffic. First,
171 set up a system group for wireshark. As the <systemitem
172 class="username">root</systemitem> user:
173 </para>
[a079e73c]174
175<screen role="root"><userinput>groupadd -g 62 wireshark</userinput></screen>
176
[7014c9d]177 <para>
178 Continue to install <application>Wireshark</application> by running
179 the following commands:
180 </para>
[13659efc]181
[a1108958]182<screen><userinput>mkdir build &amp;&amp;
183cd build &amp;&amp;
[791e3e7d]184
[a1108958]185cmake -DCMAKE_INSTALL_PREFIX=/usr \
186 -DCMAKE_BUILD_TYPE=Release \
[235d561b]187 -DCMAKE_INSTALL_DOCDIR=/usr/share/doc/wireshark-&wireshark-version; \
[a1108958]188 -G Ninja \
189 .. &amp;&amp;
190ninja</userinput></screen>
[28d83dbc]191
[7014c9d]192 <para>
193 This package does not come with a test suite.
194 </para>
[50b8d8b]195
[7014c9d]196 <para>
197 Now, as the <systemitem class="username">root</systemitem> user:
198 </para>
[50b8d8b]199
[a1108958]200<screen role="root"><userinput>ninja install &amp;&amp;
[894de226]201
202install -v -m755 -d /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[235d561b]203install -v -m644 ../README.linux ../doc/README.* ../doc/{*.pod,randpkt.txt} \
[894de226]204 /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]205
[894de226]206pushd /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[0d7900a]207 for FILENAME in ../../wireshark/*.html; do
[2061231]208 ln -s -v -f $FILENAME .
[a079e73c]209 done &amp;&amp;
[791e3e7d]210popd
211unset FILENAME</userinput></screen>
[3932f297]212
[7014c9d]213 <para>
214 If you downloaded any of the documentation files from the page
215 listed in the 'Additional Downloads', install them by issuing the
216 following commands as the <systemitem class="username">root</systemitem>
217 user:
218 </para>
[3932f297]219
[06908bf6]220<screen role="root"
221 remap="doc"><userinput>install -v -m644 <replaceable>&lt;Downloaded_Files&gt;</replaceable> \
[6d772cc]222 /usr/share/doc/wireshark-&wireshark-version;</userinput></screen>
[50b8d8b]223
[7014c9d]224 <para>
225 Now, set ownership and permissions of sensitive applications to only
226 allow authorized users. As the <systemitem class="username">root
227 </systemitem> user:
228 </para>
[a079e73c]229
230<screen role="root"><userinput>chown -v root:wireshark /usr/bin/{tshark,dumpcap} &amp;&amp;
231chmod -v 6550 /usr/bin/{tshark,dumpcap}</userinput></screen>
232
[7014c9d]233 <para>
234 Finally, add any users to the wireshark group (as <systemitem class=
235 "username">root</systemitem> user):
236 </para>
[b85a77f]237
[4147841]238 <screen role="root"><userinput>usermod -a -G wireshark <replaceable>&lt;username&gt;</replaceable></userinput></screen>
[a079e73c]239
[791e3e7d]240 <para>
241 If you are installing wireshark for the first time, it will be necessary
[eed90c8]242 to logout of your session and login again. This will put wireshark in your
243 groups, because otherwise Wireshark will not function properly.
[791e3e7d]244 </para>
245
[13659efc]246 </sect2>
[a1108958]247<!--
[13659efc]248 <sect2 role="commands">
249 <title>Command Explanations</title>
[50b8d8b]250
[6d772cc]251 <para>
[a1108958]252 <option>- -disable-wireshark</option>: Use this switch if you
[3bb415b]253 have <application>Qt</application> installed but do not want to build
[7014c9d]254 any of the GUIs.
255 </para>
[13659efc]256 </sect2>
[a1108958]257-->
[50b8d8b]258
[13659efc]259 <sect2 role="configuration">
[894de226]260 <title>Configuring Wireshark</title>
[13659efc]261
[894de226]262 <sect3 id="wireshark-config">
[13659efc]263 <title>Config Files</title>
[50b8d8b]264
[7c56ece]265 <para>
266 <filename>/etc/wireshark.conf</filename> and
267 <filename>~/.config/wireshark/*</filename> (unless there is already
268 <filename>~/.wireshark/*</filename> in the system)
269 </para>
[50b8d8b]270
[894de226]271 <indexterm zone="wireshark wireshark-config">
272 <primary sortas="e-AA.wireshark-star">~/.wireshark/*</primary>
[13659efc]273 </indexterm>
[50b8d8b]274
[894de226]275 <indexterm zone="wireshark wireshark-config">
276 <primary sortas="e-etc-wireshark.conf">/etc/wireshark.conf</primary>
[13659efc]277 </indexterm>
[50b8d8b]278
[13659efc]279 </sect3>
[50b8d8b]280
[13659efc]281 <sect3>
282 <title>Configuration Information</title>
[50b8d8b]283
[7c56ece]284 <para>
285 Though the default configuration parameters are very sane, reference
286 the configuration section of the <ulink url=
287 "http://www.wireshark.org/docs/wsug_html/">Wireshark User's Guide
288 </ulink> for configuration information. Most of <application>Wireshark
289 </application>'s configuration can be accomplished
290 using the menu options of the <command>wireshark</command> graphical
291 interfaces.
292 </para>
[50b8d8b]293
[13659efc]294 <note>
[7c56ece]295 <para>
296 If you want to look at packets, make sure you don't filter them
297 out with <xref linkend="iptables"/>. If you want to exclude certain
298 classes of packets, it is more efficient to do it with
299 <application>iptables</application> than it is with
300 <application>Wireshark</application>.
301 </para>
[13659efc]302 </note>
[50b8d8b]303
[13659efc]304 </sect3>
[50b8d8b]305
[13659efc]306 </sect2>
[50b8d8b]307
[13659efc]308 <sect2 role="content">
309 <title>Contents</title>
310
311 <segmentedlist>
312 <segtitle>Installed Programs</segtitle>
313 <segtitle>Installed Libraries</segtitle>
314 <segtitle>Installed Directories</segtitle>
[50b8d8b]315
[13659efc]316 <seglistitem>
[791e3e7d]317 <seg>
[a1108958]318 capinfos, captype, dumpcap, editcap, idl2wrs,
[3bb415b]319 mergecap, randpkt, rawshark, reordercap, sharkd,
[a1108958]320 text2pcap, tshark, and wireshark
[791e3e7d]321 </seg>
322 <seg>
[90eaa29e]323 libwireshark.so, libwiretap.so,
[7fd159db]324 libwsutil.so, and numerous modules under /usr/lib/wireshark/plugins
[791e3e7d]325 </seg>
326 <seg>
[a1108958]327 /usr/{include,lib,share}/wireshark and
[791e3e7d]328 /usr/share/doc/wireshark-&wireshark-version;
329 </seg>
[13659efc]330 </seglistitem>
331 </segmentedlist>
[50b8d8b]332
[13659efc]333 <variablelist>
334 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
335 <?dbfo list-presentation="list"?>
336 <?dbhtml list-presentation="table"?>
[50b8d8b]337
[13659efc]338 <varlistentry id="capinfos">
339 <term><command>capinfos</command></term>
340 <listitem>
[7c56ece]341 <para>
342 reads a saved capture file and returns any or all of several
343 statistics about that file. It is able to detect and read any
344 capture supported by the <application>Wireshark</application>
345 package.
346 </para>
[894de226]347 <indexterm zone="wireshark capinfos">
[13659efc]348 <primary sortas="b-capinfos">capinfos</primary>
349 </indexterm>
350 </listitem>
351 </varlistentry>
[50b8d8b]352
[b85a77f]353 <varlistentry id="captype">
354 <term><command>captype</command></term>
355 <listitem>
[7c56ece]356 <para>
357 prints the file types of capture files.
358 </para>
[b85a77f]359 <indexterm zone="wireshark captype">
360 <primary sortas="b-captype">captype</primary>
361 </indexterm>
362 </listitem>
363 </varlistentry>
364
[894de226]365 <varlistentry id="dumpcap">
366 <term><command>dumpcap</command></term>
367 <listitem>
[7c56ece]368 <para>
369 is a network traffic dump tool. It lets you capture packet data
370 from a live network and write the packets to a file.
371 </para>
[894de226]372 <indexterm zone="wireshark dumpcap">
373 <primary sortas="b-dumpcap">dumpcap</primary>
374 </indexterm>
375 </listitem>
376 </varlistentry>
377
[13659efc]378 <varlistentry id="editcap">
379 <term><command>editcap</command></term>
380 <listitem>
[7c56ece]381 <para>
382 edits and/or translates the format of capture files. It knows
383 how to read <application>libpcap</application> capture files,
384 including those of <command>tcpdump</command>,
385 <application>Wireshark</application> and other tools that write
386 captures in that format.
387 </para>
[894de226]388 <indexterm zone="wireshark editcap">
[13659efc]389 <primary sortas="b-editcap">editcap</primary>
390 </indexterm>
391 </listitem>
392 </varlistentry>
[50b8d8b]393
[fa30d84]394 <varlistentry id="idl2wrs">
395 <term><command>idl2wrs</command></term>
396 <listitem>
[7c56ece]397 <para>
398 is a program that takes a user specified CORBA IDL file and
399 generates <quote>C</quote> source code for a
400 <application>Wireshark</application> <quote>plugin</quote>. It
401 relies on two Python programs <command>wireshark_be.py</command>
402 and <command>wireshark_gen.py</command>, which are not installed
403 by default. They have to be copied manually from the <filename
404 class="directory">tools</filename> directory to the <filename
405 class="directory">$PYTHONPATH/site-packages/</filename> directory.
[fa30d84]406 </para>
407 <indexterm zone="wireshark idl2wrs">
408 <primary sortas="b-idl2wrs">idl2wrs</primary>
409 </indexterm>
410 </listitem>
411 </varlistentry>
412
[13659efc]413 <varlistentry id="mergecap">
414 <term><command>mergecap</command></term>
415 <listitem>
[7c56ece]416 <para>
417 combines multiple saved capture files into a single output file.
418 </para>
[894de226]419 <indexterm zone="wireshark mergecap">
[13659efc]420 <primary sortas="b-mergecap">mergecap</primary>
421 </indexterm>
422 </listitem>
423 </varlistentry>
[50b8d8b]424
[13659efc]425 <varlistentry id="randpkt">
426 <term><command>randpkt</command></term>
427 <listitem>
[7c56ece]428 <para>
429 creates random-packet capture files.
430 </para>
[894de226]431 <indexterm zone="wireshark randpkt">
[13659efc]432 <primary sortas="b-randpkt">randpkt</primary>
433 </indexterm>
434 </listitem>
435 </varlistentry>
[50b8d8b]436
[a079e73c]437 <varlistentry id="rawshark">
438 <term><command>rawshark</command></term>
439 <listitem>
[7c56ece]440 <para>
441 dumps and analyzes raw libpcap data.
442 </para>
[a079e73c]443 <indexterm zone="wireshark rawshark">
444 <primary sortas="b-rawshark">rawshark</primary>
445 </indexterm>
446 </listitem>
447 </varlistentry>
448
[2061231]449 <varlistentry id="reordercap">
450 <term><command>reordercap</command></term>
451 <listitem>
[7c56ece]452 <para>
[f853c30e]453 reorders timestamps of input file frames into an output file.
[7c56ece]454 </para>
[2061231]455 <indexterm zone="wireshark reordercap">
456 <primary sortas="b-reordercap">reordercap</primary>
457 </indexterm>
458 </listitem>
459 </varlistentry>
460
[3bb415b]461 <varlistentry id="sharkd">
462 <term><command>sharkd</command></term>
463 <listitem>
[7c56ece]464 <para>
465 is a daemon that listens on UNIX sockets.
466 </para>
[3bb415b]467 <indexterm zone="wireshark sharkd">
468 <primary sortas="b-sharkd">sharkd</primary>
469 </indexterm>
470 </listitem>
471 </varlistentry>
472
[894de226]473 <varlistentry id="text2pcap">
474 <term><command>text2pcap</command></term>
475 <listitem>
[7c56ece]476 <para>
477 reads in an ASCII hex dump and writes the data described into a
478 <application>libpcap</application>-style capture file.
479 </para>
[894de226]480 <indexterm zone="wireshark text2pcap">
481 <primary sortas="b-text2pcap">text2pcap</primary>
482 </indexterm>
483 </listitem>
484 </varlistentry>
485
486 <varlistentry id="tshark">
487 <term><command>tshark</command></term>
[13659efc]488 <listitem>
[7c56ece]489 <para>
490 is a TTY-mode network protocol analyzer. It lets you capture
491 packet data from a live network or read packets from a
492 previously saved capture file.
493 </para>
[894de226]494 <indexterm zone="wireshark tshark">
495 <primary sortas="b-tshark">tshark</primary>
[13659efc]496 </indexterm>
497 </listitem>
498 </varlistentry>
[50b8d8b]499
[894de226]500 <varlistentry id="wireshark-prog">
501 <term><command>wireshark</command></term>
[13659efc]502 <listitem>
[791e3e7d]503 <para>
504 is the Qt GUI network protocol analyzer. It lets you interactively
505 browse packet data from a live network or from a previously saved
506 capture file.
507 </para>
[894de226]508 <indexterm zone="wireshark wireshark-prog">
509 <primary sortas="b-wireshark">wireshark</primary>
[13659efc]510 </indexterm>
511 </listitem>
512 </varlistentry>
[90eaa29e]513<!-- seems to have disappeared
[791e3e7d]514 <varlistentry id="wireshark-gtk-prog">
515 <term><command>wireshark-gtk</command></term>
[b85a77f]516 <listitem>
[791e3e7d]517 <para>
518 is the Gtk+ GUI network protocol analyzer. It lets you interactively
519 browse packet data from a live network or from a previously saved
[fa30d84]520 capture file (optional).
[791e3e7d]521 </para>
522 <indexterm zone="wireshark wireshark-gtk-prog">
523 <primary sortas="b-wireshark-gtk">wireshark-gtk</primary>
[b85a77f]524 </indexterm>
525 </listitem>
526 </varlistentry>
[90eaa29e]527-->
[894de226]528 <varlistentry id="libwireshark">
529 <term><filename class='libraryfile'>libwireshark.so</filename></term>
[13659efc]530 <listitem>
[7c56ece]531 <para>
532 contains functions used by the <application>Wireshark</application>
533 programs to perform filtering and packet capturing.
534 </para>
[894de226]535 <indexterm zone="wireshark libwireshark">
536 <primary sortas="c-libwireshark">libwireshark.so</primary>
[13659efc]537 </indexterm>
538 </listitem>
539 </varlistentry>
[50b8d8b]540
[13659efc]541 <varlistentry id="libwiretap">
542 <term><filename class='libraryfile'>libwiretap.so</filename></term>
543 <listitem>
[7c56ece]544 <para>
545 is a library being developed as a future replacement for
546 <filename class='libraryfile'>libpcap</filename>, the current
547 standard Unix library for packet capturing. For more information,
548 see the <filename>README</filename> file in the source
549 <filename class='directory'>wiretap</filename> directory.
550 </para>
[894de226]551 <indexterm zone="wireshark libwiretap">
[13659efc]552 <primary sortas="c-libwiretap">libwiretap.so</primary>
553 </indexterm>
554 </listitem>
555 </varlistentry>
[50b8d8b]556
[13659efc]557 </variablelist>
558
559 </sect2>
[1a3dd316]560
561</sect1>
Note: See TracBrowser for help on using the repository browser.