source: networking/netutils/wireshark.xml@ b1a0a05

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since b1a0a05 was 4eaa7c4, checked in by Bruce Dubbs <bdubbs@…>, 12 years ago

Update to wireshark-1.8.3

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@10830 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 16.4 KB
RevLine 
[1a3dd316]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[1a3dd316]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[d0151ee]7 <!ENTITY wireshark-download-http "http://www.wireshark.org/download/src/all-versions/wireshark-&wireshark-version;.tar.bz2">
[a079e73c]8 <!ENTITY wireshark-download-ftp " ">
[4eaa7c4]9 <!ENTITY wireshark-md5sum "898b4c60e32efcd77ecf875a6ad07a92">
10 <!ENTITY wireshark-size "23 MB">
11 <!ENTITY wireshark-buildsize "1.0 GB">
12 <!ENTITY wireshark-time "6.0 SBU">
[1a3dd316]13]>
14
[894de226]15<sect1 id="wireshark" xreflabel="Wireshark-&wireshark-version;">
16 <?dbhtml filename="wireshark.html"?>
[50b8d8b]17
[13659efc]18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
[50b8d8b]22
[894de226]23 <title>Wireshark-&wireshark-version;</title>
[50b8d8b]24
[894de226]25 <indexterm zone="wireshark">
26 <primary sortas="a-Wireshark">Wireshark</primary>
[13659efc]27 </indexterm>
28
29 <sect2 role="package">
[894de226]30 <title>Introduction to Wireshark</title>
[13659efc]31
[894de226]32 <para>The <application>Wireshark</application> package contains a network
[1065a91]33 protocol analyzer, also known as a <quote>sniffer</quote>. This is useful
34 for analyzing data captured <quote>off the wire</quote> from a live network
35 connection, or data read from a capture file.
[894de226]36 <application>Wireshark</application> provides both a graphical and TTY-mode
[c3ee07c]37 front-end for examining captured network packets from over 500 protocols,
38 as well as the capability to read capture files from many other popular
39 network analyzers.</para>
[50b8d8b]40
[4eaa7c4]41 &lfs72_checked;
[a079e73c]42
[13659efc]43 <bridgehead renderas="sect3">Package Information</bridgehead>
44 <itemizedlist spacing="compact">
45 <listitem>
[894de226]46 <para>Download (HTTP): <ulink url="&wireshark-download-http;"/></para>
[13659efc]47 </listitem>
48 <listitem>
[894de226]49 <para>Download (FTP): <ulink url="&wireshark-download-ftp;"/></para>
[13659efc]50 </listitem>
51 <listitem>
[894de226]52 <para>Download MD5 sum: &wireshark-md5sum;</para>
[13659efc]53 </listitem>
54 <listitem>
[894de226]55 <para>Download size: &wireshark-size;</para>
[13659efc]56 </listitem>
57 <listitem>
[894de226]58 <para>Estimated disk space required: &wireshark-buildsize;</para>
[13659efc]59 </listitem>
60 <listitem>
[894de226]61 <para>Estimated build time: &wireshark-time;</para>
[2174baa]62 </listitem>
[13659efc]63 </itemizedlist>
[50b8d8b]64
[3932f297]65 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[9f12e36]66 <itemizedlist spacing="compact">
67 <listitem>
[a079e73c]68 <para>Additional Documentation:
69 <ulink url="http://www.wireshark.org/download/docs/"/>
70 </para>
[3932f297]71 </listitem>
72 </itemizedlist>
73
74 <para>From this page you can download many different docs in a variety
75 of formats.</para>
76
[894de226]77 <bridgehead renderas="sect3">Wireshark dependencies</bridgehead>
[50b8d8b]78
[13659efc]79 <bridgehead renderas="sect4">Required</bridgehead>
[3b10fa8]80 <para role="required"><!--<xref linkend="GLib"/> or --><xref linkend="glib2"/>
[5de2721]81 (to build the TTY-mode front-end only)</para>
[50b8d8b]82
[894de226]83 <para>Note that if you don't have <application>Gtk+</application>
84 installed, you will need to pass <option>--disable-wireshark</option>
85 to the <command>configure</command> command.</para>
86
[13659efc]87 <bridgehead renderas="sect4">Recommended</bridgehead>
[a079e73c]88 <para role="recommended">
89 <xref linkend="libpcap"/> (required to capture data)
90 </para>
[50b8d8b]91
[13659efc]92 <bridgehead renderas="sect4">Optional</bridgehead>
[358241d1]93 <para role="optional"><!-- <xref linkend="pkgconfig"/>, -->
[a079e73c]94 <xref linkend="gtk2"/> or <xref linkend="gtk3"/> (to build the GUI front-end),
95 <xref linkend="openssl"/>,
96 <xref linkend="mitkrb"/>,
97 <xref linkend="python2"/>,
98 <xref linkend="pcre"/>,
99 <xref linkend="gnutls"/>,
100 <ulink url="http://www.portaudio.com/download.html">PortAudio</ulink>,
101 <ulink url="http://www.maxmind.com/app/c">GeoIP</ulink>,
102 <!-- <ulink url="http://www.net-snmp.org/">Net-SNMP</ulink>, -->
103 <ulink url="http://www.gnu.org/software/adns/adns.html">adns</ulink>, and
104 <ulink url="http://www.lua.org/">Lua</ulink>
105 </para>
[28d83dbc]106
[061ec9d]107 <para condition="html" role="usernotes">User Notes:
[894de226]108 <ulink url="&blfs-wiki;/wireshark"/></para>
[061ec9d]109
[13659efc]110 </sect2>
[50b8d8b]111
[894de226]112 <sect2 role="kernel" id="wireshark-kernel">
[13659efc]113 <title>Kernel Configuration</title>
[50b8d8b]114
[1065a91]115 <para>The kernel must have the Packet protocol enabled for
[894de226]116 <application>Wireshark</application> to capture live packets from the
[1065a91]117 network. Enable the Packet protocol by choosing <quote>Y</quote> in the
[3932f297]118 <quote>Networking</quote> &ndash; <quote>Packet socket</quote>
119 configuration parameter. Alternatively, build the
120 <filename>af_packet.ko</filename> module by choosing <quote>M</quote> in
121 this parameter.</para>
[50b8d8b]122
[894de226]123 <indexterm zone="wireshark wireshark-kernel">
[1065a91]124 <primary sortas="d-Capturing-network-packets">Capturing network
[13659efc]125 packets</primary>
126 </indexterm>
[50b8d8b]127
[13659efc]128 </sect2>
[50b8d8b]129
[13659efc]130 <sect2 role="installation">
[894de226]131 <title>Installation of Wireshark</title>
[13659efc]132
[a079e73c]133 <para>Optionally, fix the description of the program in the title.
134 The first change overwrites the default "SVN Unknown" in the title
135 and the secong overwrites a utility script that resets the version
136 to "unknown".</para>
137
138<screen><userinput>cat > svnversion.h &lt;&lt; "EOF"
139#define SVNVERSION "BLFS"
140#define SVNPATH "source"
141EOF
142
143cat > make-version.pl &lt;&lt; "EOF"
144#!/usr/bin/perl
145EOF</userinput></screen>
146
147 <para><application>Wireshark</application> is a very large and complex
148 application. These instructions provide additional security measures to
149 ensure that only trusted users are allowed to view network traffic. First,
150 set up a system groub for wireshark. As the <systemitem
151 class="username">root</systemitem> user:</para>
152
153<screen role="root"><userinput>groupadd -g 62 wireshark</userinput></screen>
154
155 <para>Continue to install <application>Wireshark</application> by running
156 the following commands:</para>
[13659efc]157
[4eaa7c4]158<screen><userinput>./configure --prefix=/usr --sysconfdir=/etc &amp;&amp;
[13659efc]159make</userinput></screen>
[28d83dbc]160
161 <para>This package does not come with a test suite.</para>
[50b8d8b]162
[13659efc]163 <para>Now, as the <systemitem class="username">root</systemitem> user:</para>
[50b8d8b]164
[28d83dbc]165<screen role="root"><userinput>make install &amp;&amp;
[894de226]166
167install -v -m755 -d /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]168install -v -m755 -d /usr/share/pixmaps/wireshark &amp;&amp;
169
170install -v -m644 README{,.linux} doc/README.* doc/*.{pod,txt} \
[894de226]171 /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]172
[894de226]173pushd /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]174 for FILENAME in ../../wireshark/*.html; do
175 ln -s -v $FILENAME .
176 done &amp;&amp;
[894de226]177popd &amp;&amp;
178
179install -v -m644 -D wireshark.desktop \
180 /usr/share/applications/wireshark.desktop &amp;&amp;
[a079e73c]181
[894de226]182install -v -m644 -D image/wsicon48.png \
183 /usr/share/pixmaps/wireshark.png &amp;&amp;
[a079e73c]184
185install -v -m644 image/*.{png,ico,xpm,bmp} \
186 /usr/share/pixmaps/wireshark</userinput></screen>
[3932f297]187
188 <para>If you downloaded any of the documentation files from the page
189 listed in the 'Additional Downloads', install them by issuing the following
190 commands as the <systemitem class="username">root</systemitem> user:</para>
191
[894de226]192<screen role="root"><userinput>install -v -m644 <replaceable>&lt;Downloaded_Files&gt;</replaceable> /usr/share/doc/wireshark-&wireshark-version;</userinput></screen>
[50b8d8b]193
[e958dbb2]194 <para>Now, set ownership and permissions of sensitive applications to
[a079e73c]195 only allow authorized users. As the <systemitem
196 class="username">root</systemitem> user:</para>
197
198<screen role="root"><userinput>chown -v root:wireshark /usr/bin/{tshark,dumpcap} &amp;&amp;
199chmod -v 6550 /usr/bin/{tshark,dumpcap}</userinput></screen>
200
201 <para>Finally, add any users to the wireshark group with <userinput>usermod -a -G
202 wireshark &lt;username&gt;</userinput>.</para>
203
[13659efc]204 </sect2>
[50b8d8b]205
[13659efc]206 <sect2 role="commands">
207 <title>Command Explanations</title>
[50b8d8b]208
[1065a91]209 <para><parameter>--enable-threads</parameter>: This parameter enables the
[894de226]210 use of threads in <command>wireshark</command>.</para>
[50b8d8b]211
[894de226]212 <para><option>--with-ssl</option>: This parameter is required if you
213 are linking Kerberos libraries into the build so that the
[50b8d8b]214 <application>OpenSSL</application>
[894de226]215 <filename class='libraryfile'>libcrypto</filename> library is found.</para>
[50b8d8b]216
[a079e73c]217 <para><option>--with-python</option>: This parameter is required if you
218 want Python bindings built.</para>
219
[13659efc]220 </sect2>
[50b8d8b]221
[13659efc]222 <sect2 role="configuration">
[894de226]223 <title>Configuring Wireshark</title>
[13659efc]224
[894de226]225 <sect3 id="wireshark-config">
[13659efc]226 <title>Config Files</title>
[50b8d8b]227
[894de226]228 <para><filename>/etc/wireshark.conf</filename> and
229 <filename>~/.wireshark/*</filename></para>
[50b8d8b]230
[894de226]231 <indexterm zone="wireshark wireshark-config">
232 <primary sortas="e-AA.wireshark-star">~/.wireshark/*</primary>
[13659efc]233 </indexterm>
[50b8d8b]234
[894de226]235 <indexterm zone="wireshark wireshark-config">
236 <primary sortas="e-etc-wireshark.conf">/etc/wireshark.conf</primary>
[13659efc]237 </indexterm>
[50b8d8b]238
[13659efc]239 </sect3>
[50b8d8b]240
[13659efc]241 <sect3>
242 <title>Configuration Information</title>
[50b8d8b]243
[1065a91]244 <para>Though the default configuration parameters are very sane,
245 reference the configuration section of the
[894de226]246 <ulink url="http://www.wireshark.org/docs/wsug_html/">Wireshark User's
[1065a91]247 Guide</ulink> for configuration information. Most of
[894de226]248 <application>Wireshark</application>'s configuration can be accomplished
249 using the menu options of the <command>wireshark</command>
[c3ee07c]250 graphical interface.</para>
[50b8d8b]251
[13659efc]252 <note>
[1065a91]253 <para>If you want to look at packets, make sure you don't filter
254 them out with <xref linkend="iptables"/>. If you want to exclude
255 certain classes of packets, it is more efficient to do it with
[894de226]256 <application>iptables</application> than it is with
257 <application>Wireshark</application>.</para>
[13659efc]258 </note>
[50b8d8b]259
[13659efc]260 </sect3>
[50b8d8b]261
[13659efc]262 </sect2>
[50b8d8b]263
[13659efc]264 <sect2 role="content">
265 <title>Contents</title>
266
267 <segmentedlist>
268 <segtitle>Installed Programs</segtitle>
269 <segtitle>Installed Libraries</segtitle>
270 <segtitle>Installed Directories</segtitle>
[50b8d8b]271
[13659efc]272 <seglistitem>
[894de226]273 <seg>capinfos, dftest, dumpcap, editcap, idl2wrs, mergecap, randpkt,
[a079e73c]274 rawshark, text2pcap, tshark and wireshark</seg>
275 <seg>libwireshark.so, libwiretap.so, libwsutil.so, and
276 numerous plugin modules</seg>
[894de226]277 <seg>/usr/lib/wireshark, /usr/share/doc/wireshark-&wireshark-version;,
278 /usr/share/pixmaps/wireshark and /usr/share/wireshark</seg>
[13659efc]279 </seglistitem>
280 </segmentedlist>
[50b8d8b]281
[13659efc]282 <variablelist>
283 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
284 <?dbfo list-presentation="list"?>
285 <?dbhtml list-presentation="table"?>
[50b8d8b]286
[13659efc]287 <varlistentry id="capinfos">
288 <term><command>capinfos</command></term>
289 <listitem>
[1065a91]290 <para>reads a saved capture file and returns any or all of several
291 statistics about that file. It is able to detect and read any capture
[894de226]292 supported by the <application>Wireshark</application> package.</para>
293 <indexterm zone="wireshark capinfos">
[13659efc]294 <primary sortas="b-capinfos">capinfos</primary>
295 </indexterm>
296 </listitem>
297 </varlistentry>
[50b8d8b]298
[13659efc]299 <varlistentry id="dftest">
300 <term><command>dftest</command></term>
301 <listitem>
302 <para>is a display-filter-compiler test program.</para>
[894de226]303 <indexterm zone="wireshark dftest">
[13659efc]304 <primary sortas="b-dftest">dftest</primary>
305 </indexterm>
306 </listitem>
307 </varlistentry>
[50b8d8b]308
[894de226]309 <varlistentry id="dumpcap">
310 <term><command>dumpcap</command></term>
311 <listitem>
312 <para>is a network traffic dump tool. It lets you capture packet data
313 from a live network and write the packets to a file.</para>
314 <indexterm zone="wireshark dumpcap">
315 <primary sortas="b-dumpcap">dumpcap</primary>
316 </indexterm>
317 </listitem>
318 </varlistentry>
319
[13659efc]320 <varlistentry id="editcap">
321 <term><command>editcap</command></term>
322 <listitem>
[1065a91]323 <para>edits and/or translates the format of capture files. It knows
324 how to read <application>libpcap</application> capture files,
325 including those of <command>tcpdump</command>,
[894de226]326 <application>Wireshark</application> and other tools that write
[28d83dbc]327 captures in that format.</para>
[894de226]328 <indexterm zone="wireshark editcap">
[13659efc]329 <primary sortas="b-editcap">editcap</primary>
330 </indexterm>
331 </listitem>
332 </varlistentry>
[50b8d8b]333
[894de226]334 <varlistentry id="idl2wrs">
335 <term><command>idl2wrs</command></term>
[13659efc]336 <listitem>
[1065a91]337 <para>takes a user specified CORBA
338 IDL file and generates <quote>C</quote> source code that
[894de226]339 can be used to create an <application>Wireshark</application>
[28d83dbc]340 plugin.</para>
[894de226]341 <indexterm zone="wireshark idl2wrs">
342 <primary sortas="b-idl2wrs">idl2wrs</primary>
[13659efc]343 </indexterm>
344 </listitem>
345 </varlistentry>
[50b8d8b]346
[13659efc]347 <varlistentry id="mergecap">
348 <term><command>mergecap</command></term>
349 <listitem>
[1065a91]350 <para>combines multiple saved capture files into a single output
[13659efc]351 file.</para>
[894de226]352 <indexterm zone="wireshark mergecap">
[13659efc]353 <primary sortas="b-mergecap">mergecap</primary>
354 </indexterm>
355 </listitem>
356 </varlistentry>
[50b8d8b]357
[13659efc]358 <varlistentry id="randpkt">
359 <term><command>randpkt</command></term>
360 <listitem>
361 <para>creates random-packet capture files.</para>
[894de226]362 <indexterm zone="wireshark randpkt">
[13659efc]363 <primary sortas="b-randpkt">randpkt</primary>
364 </indexterm>
365 </listitem>
366 </varlistentry>
[50b8d8b]367
[a079e73c]368 <varlistentry id="rawshark">
369 <term><command>rawshark</command></term>
370 <listitem>
371 <para>dump and analyze raw libpcap data.</para>
372 <indexterm zone="wireshark rawshark">
373 <primary sortas="b-rawshark">rawshark</primary>
374 </indexterm>
375 </listitem>
376 </varlistentry>
377
[894de226]378 <varlistentry id="text2pcap">
379 <term><command>text2pcap</command></term>
380 <listitem>
381 <para>reads in an ASCII hex dump and writes the
382 data described into a <application>libpcap</application>-style
383 capture file.</para>
384 <indexterm zone="wireshark text2pcap">
385 <primary sortas="b-text2pcap">text2pcap</primary>
386 </indexterm>
387 </listitem>
388 </varlistentry>
389
390 <varlistentry id="tshark">
391 <term><command>tshark</command></term>
[13659efc]392 <listitem>
[1065a91]393 <para>is a TTY-mode network protocol analyzer. It lets you capture
394 packet data from a live network or read packets from a
[13659efc]395 previously saved capture file.</para>
[894de226]396 <indexterm zone="wireshark tshark">
397 <primary sortas="b-tshark">tshark</primary>
[13659efc]398 </indexterm>
399 </listitem>
400 </varlistentry>
[50b8d8b]401
[894de226]402 <varlistentry id="wireshark-prog">
403 <term><command>wireshark</command></term>
[13659efc]404 <listitem>
[894de226]405 <para>is a GUI network protocol analyzer. It lets you interactively
406 browse packet data from a live network or from a previously
407 saved capture file.</para>
408 <indexterm zone="wireshark wireshark-prog">
409 <primary sortas="b-wireshark">wireshark</primary>
[13659efc]410 </indexterm>
411 </listitem>
412 </varlistentry>
[50b8d8b]413
[894de226]414 <varlistentry id="libwireshark">
415 <term><filename class='libraryfile'>libwireshark.so</filename></term>
[13659efc]416 <listitem>
[1065a91]417 <para>contains functions used by the
[894de226]418 <application>Wireshark</application> programs to perform filtering and
[13659efc]419 packet capturing.</para>
[894de226]420 <indexterm zone="wireshark libwireshark">
421 <primary sortas="c-libwireshark">libwireshark.so</primary>
[13659efc]422 </indexterm>
423 </listitem>
424 </varlistentry>
[50b8d8b]425
[13659efc]426 <varlistentry id="libwiretap">
427 <term><filename class='libraryfile'>libwiretap.so</filename></term>
428 <listitem>
[1065a91]429 <para>is a library being developed as a future replacement for
430 <filename class='libraryfile'>libpcap</filename>, the current
431 standard Unix library for packet capturing. For more information,
432 see the <filename>README</filename> file in the source
[13659efc]433 <filename class='directory'>wiretap</filename> directory.</para>
[894de226]434 <indexterm zone="wireshark libwiretap">
[13659efc]435 <primary sortas="c-libwiretap">libwiretap.so</primary>
436 </indexterm>
437 </listitem>
438 </varlistentry>
[50b8d8b]439
[13659efc]440 </variablelist>
441
442 </sect2>
[1a3dd316]443
444</sect1>
Note: See TracBrowser for help on using the repository browser.