source: networking/netutils/wireshark.xml@ adf6dd9a

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since adf6dd9a was adf6dd9a, checked in by Bruce Dubbs <bdubbs@…>, 11 years ago

Archive unneeded packages: pkgconfig,

bc, ibus, udev, slib, gamin, and notify-python

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@12015 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 16.5 KB
RevLine 
[1a3dd316]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[1a3dd316]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[d0151ee]7 <!ENTITY wireshark-download-http "http://www.wireshark.org/download/src/all-versions/wireshark-&wireshark-version;.tar.bz2">
[a079e73c]8 <!ENTITY wireshark-download-ftp " ">
[dc65d1f]9 <!ENTITY wireshark-md5sum "cd7fedd0a67df5ad4905fd356efdc1e8">
10 <!ENTITY wireshark-size "25 MB">
[6b14cb2]11 <!ENTITY wireshark-buildsize "1.1 GB">
[dc65d1f]12 <!ENTITY wireshark-time "5.4 SBU">
[1a3dd316]13]>
14
[894de226]15<sect1 id="wireshark" xreflabel="Wireshark-&wireshark-version;">
16 <?dbhtml filename="wireshark.html"?>
[50b8d8b]17
[13659efc]18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
[50b8d8b]22
[894de226]23 <title>Wireshark-&wireshark-version;</title>
[50b8d8b]24
[894de226]25 <indexterm zone="wireshark">
26 <primary sortas="a-Wireshark">Wireshark</primary>
[13659efc]27 </indexterm>
28
29 <sect2 role="package">
[894de226]30 <title>Introduction to Wireshark</title>
[13659efc]31
[894de226]32 <para>The <application>Wireshark</application> package contains a network
[1065a91]33 protocol analyzer, also known as a <quote>sniffer</quote>. This is useful
34 for analyzing data captured <quote>off the wire</quote> from a live network
35 connection, or data read from a capture file.
[6b14cb2]36 <application>Wireshark</application> provides both a graphical and a TTY-mode
[c3ee07c]37 front-end for examining captured network packets from over 500 protocols,
38 as well as the capability to read capture files from many other popular
39 network analyzers.</para>
[50b8d8b]40
[283bd88]41 &lfs74_checked;
[a079e73c]42
[13659efc]43 <bridgehead renderas="sect3">Package Information</bridgehead>
44 <itemizedlist spacing="compact">
45 <listitem>
[894de226]46 <para>Download (HTTP): <ulink url="&wireshark-download-http;"/></para>
[13659efc]47 </listitem>
48 <listitem>
[894de226]49 <para>Download (FTP): <ulink url="&wireshark-download-ftp;"/></para>
[13659efc]50 </listitem>
51 <listitem>
[894de226]52 <para>Download MD5 sum: &wireshark-md5sum;</para>
[13659efc]53 </listitem>
54 <listitem>
[894de226]55 <para>Download size: &wireshark-size;</para>
[13659efc]56 </listitem>
57 <listitem>
[894de226]58 <para>Estimated disk space required: &wireshark-buildsize;</para>
[13659efc]59 </listitem>
60 <listitem>
[894de226]61 <para>Estimated build time: &wireshark-time;</para>
[2174baa]62 </listitem>
[13659efc]63 </itemizedlist>
[50b8d8b]64
[3932f297]65 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[9f12e36]66 <itemizedlist spacing="compact">
[1e0d6c3]67 <listitem>
68 <para>
69 Required patch:
[a7c4c66]70 <ulink url="&patch-root;/wireshark-&wireshark-version;-packet_gluster_duplicate_enums_fix-1.patch"/>
[1e0d6c3]71 </para>
72 </listitem>
[b11e915]73 <listitem>
74 <para>Additional Documentation:
75 <ulink url="http://www.wireshark.org/download/docs/"/>
76 </para>
77 </listitem>
[3932f297]78 </itemizedlist>
79
80 <para>From this page you can download many different docs in a variety
81 of formats.</para>
82
[894de226]83 <bridgehead renderas="sect3">Wireshark dependencies</bridgehead>
[50b8d8b]84
[13659efc]85 <bridgehead renderas="sect4">Required</bridgehead>
[6b14cb2]86 <para role="required">
87 <xref linkend="glib2"/> (to build the TTY-mode front-end only)
88 </para>
[50b8d8b]89
[894de226]90 <para>Note that if you don't have <application>Gtk+</application>
91 installed, you will need to pass <option>--disable-wireshark</option>
92 to the <command>configure</command> command.</para>
93
[13659efc]94 <bridgehead renderas="sect4">Recommended</bridgehead>
[a079e73c]95 <para role="recommended">
96 <xref linkend="libpcap"/> (required to capture data)
97 </para>
[50b8d8b]98
[13659efc]99 <bridgehead renderas="sect4">Optional</bridgehead>
[9ef15dba]100 <para role="optional">
[a079e73c]101 <xref linkend="gtk2"/> or <xref linkend="gtk3"/> (to build the GUI front-end),
102 <xref linkend="openssl"/>,
103 <xref linkend="mitkrb"/>,
104 <xref linkend="python2"/>,
105 <xref linkend="pcre"/>,
106 <xref linkend="gnutls"/>,
107 <ulink url="http://www.portaudio.com/download.html">PortAudio</ulink>,
108 <ulink url="http://www.maxmind.com/app/c">GeoIP</ulink>,
109 <ulink url="http://www.gnu.org/software/adns/adns.html">adns</ulink>, and
[c1a0390]110 <xref linkend="lua"/>
[a079e73c]111 </para>
[28d83dbc]112
[061ec9d]113 <para condition="html" role="usernotes">User Notes:
[894de226]114 <ulink url="&blfs-wiki;/wireshark"/></para>
[061ec9d]115
[13659efc]116 </sect2>
[50b8d8b]117
[894de226]118 <sect2 role="kernel" id="wireshark-kernel">
[13659efc]119 <title>Kernel Configuration</title>
[50b8d8b]120
[1065a91]121 <para>The kernel must have the Packet protocol enabled for
[894de226]122 <application>Wireshark</application> to capture live packets from the
[6b14cb2]123 network.</para>
124
125<screen><literal>Networking support: Y
126 Networking options:
127 Packet: sockets monitoring interface: M or Y</literal></screen>
128
129 <para>If built as a module, the name is
130 <filename>af_packet.ko</filename>.</para>
[50b8d8b]131
[894de226]132 <indexterm zone="wireshark wireshark-kernel">
[1065a91]133 <primary sortas="d-Capturing-network-packets">Capturing network
[13659efc]134 packets</primary>
135 </indexterm>
[50b8d8b]136
[13659efc]137 </sect2>
[50b8d8b]138
[13659efc]139 <sect2 role="installation">
[894de226]140 <title>Installation of Wireshark</title>
[13659efc]141
[0d7900a]142 <para>Optionally, fix the description of the program in the title.
[a079e73c]143 The first change overwrites the default "SVN Unknown" in the title
144 and the secong overwrites a utility script that resets the version
145 to "unknown".</para>
146
147<screen><userinput>cat > svnversion.h &lt;&lt; "EOF"
148#define SVNVERSION "BLFS"
149#define SVNPATH "source"
150EOF
151
152cat > make-version.pl &lt;&lt; "EOF"
153#!/usr/bin/perl
154EOF</userinput></screen>
155
156 <para><application>Wireshark</application> is a very large and complex
157 application. These instructions provide additional security measures to
158 ensure that only trusted users are allowed to view network traffic. First,
[6b14cb2]159 set up a system group for wireshark. As the <systemitem
[a079e73c]160 class="username">root</systemitem> user:</para>
161
162<screen role="root"><userinput>groupadd -g 62 wireshark</userinput></screen>
163
164 <para>Continue to install <application>Wireshark</application> by running
165 the following commands:</para>
[13659efc]166
[a7c4c66]167<screen><userinput>patch -Np1 -i ../wireshark-&wireshark-version;-packet_gluster_duplicate_enums_fix-1.patch &amp;&amp;
[1e0d6c3]168./configure --prefix=/usr --sysconfdir=/etc &amp;&amp;
[13659efc]169make</userinput></screen>
[28d83dbc]170
171 <para>This package does not come with a test suite.</para>
[50b8d8b]172
[13659efc]173 <para>Now, as the <systemitem class="username">root</systemitem> user:</para>
[50b8d8b]174
[28d83dbc]175<screen role="root"><userinput>make install &amp;&amp;
[894de226]176
177install -v -m755 -d /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]178install -v -m755 -d /usr/share/pixmaps/wireshark &amp;&amp;
179
180install -v -m644 README{,.linux} doc/README.* doc/*.{pod,txt} \
[894de226]181 /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]182
[894de226]183pushd /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[0d7900a]184 for FILENAME in ../../wireshark/*.html; do
[a079e73c]185 ln -s -v $FILENAME .
186 done &amp;&amp;
[894de226]187popd &amp;&amp;
188
189install -v -m644 -D wireshark.desktop \
190 /usr/share/applications/wireshark.desktop &amp;&amp;
[a079e73c]191
[894de226]192install -v -m644 -D image/wsicon48.png \
193 /usr/share/pixmaps/wireshark.png &amp;&amp;
[a079e73c]194
195install -v -m644 image/*.{png,ico,xpm,bmp} \
196 /usr/share/pixmaps/wireshark</userinput></screen>
[3932f297]197
198 <para>If you downloaded any of the documentation files from the page
199 listed in the 'Additional Downloads', install them by issuing the following
200 commands as the <systemitem class="username">root</systemitem> user:</para>
201
[894de226]202<screen role="root"><userinput>install -v -m644 <replaceable>&lt;Downloaded_Files&gt;</replaceable> /usr/share/doc/wireshark-&wireshark-version;</userinput></screen>
[50b8d8b]203
[e958dbb2]204 <para>Now, set ownership and permissions of sensitive applications to
[a079e73c]205 only allow authorized users. As the <systemitem
206 class="username">root</systemitem> user:</para>
207
208<screen role="root"><userinput>chown -v root:wireshark /usr/bin/{tshark,dumpcap} &amp;&amp;
209chmod -v 6550 /usr/bin/{tshark,dumpcap}</userinput></screen>
210
211 <para>Finally, add any users to the wireshark group with <userinput>usermod -a -G
212 wireshark &lt;username&gt;</userinput>.</para>
213
[13659efc]214 </sect2>
[50b8d8b]215
[13659efc]216 <sect2 role="commands">
217 <title>Command Explanations</title>
[50b8d8b]218
[1065a91]219 <para><parameter>--enable-threads</parameter>: This parameter enables the
[894de226]220 use of threads in <command>wireshark</command>.</para>
[50b8d8b]221
[359fdb62]222 <para><option>--with-ssl</option>: This option is required if you
[894de226]223 are linking Kerberos libraries into the build so that the
[50b8d8b]224 <application>OpenSSL</application>
[894de226]225 <filename class='libraryfile'>libcrypto</filename> library is found.</para>
[50b8d8b]226
[359fdb62]227 <para><option>--with-python</option>: This option is required if you
[a079e73c]228 want Python bindings built.</para>
229
[13659efc]230 </sect2>
[50b8d8b]231
[13659efc]232 <sect2 role="configuration">
[894de226]233 <title>Configuring Wireshark</title>
[13659efc]234
[894de226]235 <sect3 id="wireshark-config">
[13659efc]236 <title>Config Files</title>
[50b8d8b]237
[894de226]238 <para><filename>/etc/wireshark.conf</filename> and
239 <filename>~/.wireshark/*</filename></para>
[50b8d8b]240
[894de226]241 <indexterm zone="wireshark wireshark-config">
242 <primary sortas="e-AA.wireshark-star">~/.wireshark/*</primary>
[13659efc]243 </indexterm>
[50b8d8b]244
[894de226]245 <indexterm zone="wireshark wireshark-config">
246 <primary sortas="e-etc-wireshark.conf">/etc/wireshark.conf</primary>
[13659efc]247 </indexterm>
[50b8d8b]248
[13659efc]249 </sect3>
[50b8d8b]250
[13659efc]251 <sect3>
252 <title>Configuration Information</title>
[50b8d8b]253
[1065a91]254 <para>Though the default configuration parameters are very sane,
255 reference the configuration section of the
[894de226]256 <ulink url="http://www.wireshark.org/docs/wsug_html/">Wireshark User's
[1065a91]257 Guide</ulink> for configuration information. Most of
[894de226]258 <application>Wireshark</application>'s configuration can be accomplished
259 using the menu options of the <command>wireshark</command>
[c3ee07c]260 graphical interface.</para>
[50b8d8b]261
[13659efc]262 <note>
[1065a91]263 <para>If you want to look at packets, make sure you don't filter
264 them out with <xref linkend="iptables"/>. If you want to exclude
265 certain classes of packets, it is more efficient to do it with
[894de226]266 <application>iptables</application> than it is with
267 <application>Wireshark</application>.</para>
[13659efc]268 </note>
[50b8d8b]269
[13659efc]270 </sect3>
[50b8d8b]271
[13659efc]272 </sect2>
[50b8d8b]273
[13659efc]274 <sect2 role="content">
275 <title>Contents</title>
276
277 <segmentedlist>
278 <segtitle>Installed Programs</segtitle>
279 <segtitle>Installed Libraries</segtitle>
280 <segtitle>Installed Directories</segtitle>
[50b8d8b]281
[13659efc]282 <seglistitem>
[894de226]283 <seg>capinfos, dftest, dumpcap, editcap, idl2wrs, mergecap, randpkt,
[6b14cb2]284 rawshark, text2pcap, tshark, and wireshark</seg>
[0d7900a]285 <seg>libwireshark.so, libwiretap.so, libwsutil.so, and
[a079e73c]286 numerous plugin modules</seg>
[894de226]287 <seg>/usr/lib/wireshark, /usr/share/doc/wireshark-&wireshark-version;,
[6b14cb2]288 /usr/share/pixmaps/wireshark, and /usr/share/wireshark</seg>
[13659efc]289 </seglistitem>
290 </segmentedlist>
[50b8d8b]291
[13659efc]292 <variablelist>
293 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
294 <?dbfo list-presentation="list"?>
295 <?dbhtml list-presentation="table"?>
[50b8d8b]296
[13659efc]297 <varlistentry id="capinfos">
298 <term><command>capinfos</command></term>
299 <listitem>
[1065a91]300 <para>reads a saved capture file and returns any or all of several
301 statistics about that file. It is able to detect and read any capture
[894de226]302 supported by the <application>Wireshark</application> package.</para>
303 <indexterm zone="wireshark capinfos">
[13659efc]304 <primary sortas="b-capinfos">capinfos</primary>
305 </indexterm>
306 </listitem>
307 </varlistentry>
[50b8d8b]308
[13659efc]309 <varlistentry id="dftest">
310 <term><command>dftest</command></term>
311 <listitem>
312 <para>is a display-filter-compiler test program.</para>
[894de226]313 <indexterm zone="wireshark dftest">
[13659efc]314 <primary sortas="b-dftest">dftest</primary>
315 </indexterm>
316 </listitem>
317 </varlistentry>
[50b8d8b]318
[894de226]319 <varlistentry id="dumpcap">
320 <term><command>dumpcap</command></term>
321 <listitem>
322 <para>is a network traffic dump tool. It lets you capture packet data
323 from a live network and write the packets to a file.</para>
324 <indexterm zone="wireshark dumpcap">
325 <primary sortas="b-dumpcap">dumpcap</primary>
326 </indexterm>
327 </listitem>
328 </varlistentry>
329
[13659efc]330 <varlistentry id="editcap">
331 <term><command>editcap</command></term>
332 <listitem>
[1065a91]333 <para>edits and/or translates the format of capture files. It knows
334 how to read <application>libpcap</application> capture files,
335 including those of <command>tcpdump</command>,
[894de226]336 <application>Wireshark</application> and other tools that write
[28d83dbc]337 captures in that format.</para>
[894de226]338 <indexterm zone="wireshark editcap">
[13659efc]339 <primary sortas="b-editcap">editcap</primary>
340 </indexterm>
341 </listitem>
342 </varlistentry>
[50b8d8b]343
[894de226]344 <varlistentry id="idl2wrs">
345 <term><command>idl2wrs</command></term>
[13659efc]346 <listitem>
[1065a91]347 <para>takes a user specified CORBA
348 IDL file and generates <quote>C</quote> source code that
[894de226]349 can be used to create an <application>Wireshark</application>
[28d83dbc]350 plugin.</para>
[894de226]351 <indexterm zone="wireshark idl2wrs">
352 <primary sortas="b-idl2wrs">idl2wrs</primary>
[13659efc]353 </indexterm>
354 </listitem>
355 </varlistentry>
[50b8d8b]356
[13659efc]357 <varlistentry id="mergecap">
358 <term><command>mergecap</command></term>
359 <listitem>
[1065a91]360 <para>combines multiple saved capture files into a single output
[13659efc]361 file.</para>
[894de226]362 <indexterm zone="wireshark mergecap">
[13659efc]363 <primary sortas="b-mergecap">mergecap</primary>
364 </indexterm>
365 </listitem>
366 </varlistentry>
[50b8d8b]367
[13659efc]368 <varlistentry id="randpkt">
369 <term><command>randpkt</command></term>
370 <listitem>
371 <para>creates random-packet capture files.</para>
[894de226]372 <indexterm zone="wireshark randpkt">
[13659efc]373 <primary sortas="b-randpkt">randpkt</primary>
374 </indexterm>
375 </listitem>
376 </varlistentry>
[50b8d8b]377
[a079e73c]378 <varlistentry id="rawshark">
379 <term><command>rawshark</command></term>
380 <listitem>
381 <para>dump and analyze raw libpcap data.</para>
382 <indexterm zone="wireshark rawshark">
383 <primary sortas="b-rawshark">rawshark</primary>
384 </indexterm>
385 </listitem>
386 </varlistentry>
387
[894de226]388 <varlistentry id="text2pcap">
389 <term><command>text2pcap</command></term>
390 <listitem>
391 <para>reads in an ASCII hex dump and writes the
392 data described into a <application>libpcap</application>-style
393 capture file.</para>
394 <indexterm zone="wireshark text2pcap">
395 <primary sortas="b-text2pcap">text2pcap</primary>
396 </indexterm>
397 </listitem>
398 </varlistentry>
399
400 <varlistentry id="tshark">
401 <term><command>tshark</command></term>
[13659efc]402 <listitem>
[1065a91]403 <para>is a TTY-mode network protocol analyzer. It lets you capture
404 packet data from a live network or read packets from a
[13659efc]405 previously saved capture file.</para>
[894de226]406 <indexterm zone="wireshark tshark">
407 <primary sortas="b-tshark">tshark</primary>
[13659efc]408 </indexterm>
409 </listitem>
410 </varlistentry>
[50b8d8b]411
[894de226]412 <varlistentry id="wireshark-prog">
413 <term><command>wireshark</command></term>
[13659efc]414 <listitem>
[894de226]415 <para>is a GUI network protocol analyzer. It lets you interactively
416 browse packet data from a live network or from a previously
417 saved capture file.</para>
418 <indexterm zone="wireshark wireshark-prog">
419 <primary sortas="b-wireshark">wireshark</primary>
[13659efc]420 </indexterm>
421 </listitem>
422 </varlistentry>
[50b8d8b]423
[894de226]424 <varlistentry id="libwireshark">
425 <term><filename class='libraryfile'>libwireshark.so</filename></term>
[13659efc]426 <listitem>
[1065a91]427 <para>contains functions used by the
[894de226]428 <application>Wireshark</application> programs to perform filtering and
[13659efc]429 packet capturing.</para>
[894de226]430 <indexterm zone="wireshark libwireshark">
431 <primary sortas="c-libwireshark">libwireshark.so</primary>
[13659efc]432 </indexterm>
433 </listitem>
434 </varlistentry>
[50b8d8b]435
[13659efc]436 <varlistentry id="libwiretap">
437 <term><filename class='libraryfile'>libwiretap.so</filename></term>
438 <listitem>
[1065a91]439 <para>is a library being developed as a future replacement for
440 <filename class='libraryfile'>libpcap</filename>, the current
441 standard Unix library for packet capturing. For more information,
442 see the <filename>README</filename> file in the source
[13659efc]443 <filename class='directory'>wiretap</filename> directory.</para>
[894de226]444 <indexterm zone="wireshark libwiretap">
[13659efc]445 <primary sortas="c-libwiretap">libwiretap.so</primary>
446 </indexterm>
447 </listitem>
448 </varlistentry>
[50b8d8b]449
[13659efc]450 </variablelist>
451
452 </sect2>
[1a3dd316]453
454</sect1>
Note: See TracBrowser for help on using the repository browser.