%general-entities; ]> $LastChangedBy$ $Date$ Wireshark-&wireshark-version; Wireshark Introduction to Wireshark The Wireshark package contains a network protocol analyzer, also known as a sniffer. This is useful for analyzing data captured off the wire from a live network connection, or data read from a capture file. Wireshark provides both a graphical and a TTY-mode front-end for examining captured network packets from over 500 protocols, as well as the capability to read capture files from many other popular network analyzers. &lfs84_checked; Package Information Download (HTTP): Download (FTP): Download MD5 sum: &wireshark-md5sum; Download size: &wireshark-size; Estimated disk space required: &wireshark-buildsize; Estimated build time: &wireshark-time; Additional Downloads Additional Documentation: (contains links to several different docs in a variety of formats) Wireshark dependencies Required , , and Recommended (required to capture data), and Optional , , , , , , , , , , , Asciidoctor, BCG729, libsmi, lz4, libssh, MaxMindDB, Snappy, and Spandsp User Notes: Kernel Configuration The kernel must have the Packet protocol enabled for Wireshark to capture live packets from the network: [*] Networking support ---> [CONFIG_NET] Networking options ---> <*/M> Packet socket [CONFIG_PACKET] If built as a module, the name is af_packet.ko. Capturing network packets Installation of Wireshark Wireshark is a very large and complex application. These instructions provide additional security measures to ensure that only trusted users are allowed to view network traffic. First, set up a system group for wireshark. As the root user: groupadd -g 62 wireshark Continue to install Wireshark by running the following commands: mkdir build && cd build && cmake -DCMAKE_INSTALL_PREFIX=/usr \ -DCMAKE_BUILD_TYPE=Release \ -DCMAKE_INSTALL_DOCDIR=/usr/share/doc/PROGRAM=wireshark-&wireshark-version; \ -G Ninja \ .. && ninja This package does not come with a test suite. Now, as the root user: ninja install && install -v -m755 -d /usr/share/doc/wireshark-&wireshark-version; && install -v -m644 README.linux doc/README.* doc/{*.pod,randpkt.txt} \ /usr/share/doc/wireshark-&wireshark-version; && pushd /usr/share/doc/wireshark-&wireshark-version; && for FILENAME in ../../wireshark/*.html; do ln -s -v -f $FILENAME . done && popd unset FILENAME If you downloaded any of the documentation files from the page listed in the 'Additional Downloads', install them by issuing the following commands as the root user: install -v -m644 <Downloaded_Files> \ /usr/share/doc/wireshark-&wireshark-version; Now, set ownership and permissions of sensitive applications to only allow authorized users. As the root user: chown -v root:wireshark /usr/bin/{tshark,dumpcap} && chmod -v 6550 /usr/bin/{tshark,dumpcap} Finally, add any users to the wireshark group (as root user): usermod -a -G wireshark <username> If you are installing wireshark for the first time, it will be necessary to leave the session and login again, thus you will now have wireshark between your groups, otherwise, it will not run properly. Configuring Wireshark Config Files /etc/wireshark.conf and ~/.config/wireshark/* (unless there is already ~/.wireshark/* in the system) ~/.wireshark/* /etc/wireshark.conf Configuration Information Though the default configuration parameters are very sane, reference the configuration section of the Wireshark User's Guide for configuration information. Most of Wireshark's configuration can be accomplished using the menu options of the wireshark graphical interfaces. If you want to look at packets, make sure you don't filter them out with . If you want to exclude certain classes of packets, it is more efficient to do it with iptables than it is with Wireshark. Contents Installed Programs Installed Libraries Installed Directories capinfos, captype, dumpcap, editcap, idl2wrs, mergecap, randpkt, rawshark, reordercap, sharkd, text2pcap, tshark, and wireshark libwireshark.so, libwiretap.so, libwscodecs.so, libwsutil.so, and numerous modules under /usr/lib/wireshark/plugins /usr/{include,lib,share}/wireshark and /usr/share/doc/wireshark-&wireshark-version; Short Descriptions capinfos reads a saved capture file and returns any or all of several statistics about that file. It is able to detect and read any capture supported by the Wireshark package. capinfos captype prints the file types of capture files. captype dumpcap is a network traffic dump tool. It lets you capture packet data from a live network and write the packets to a file. dumpcap editcap edits and/or translates the format of capture files. It knows how to read libpcap capture files, including those of tcpdump, Wireshark and other tools that write captures in that format. editcap idl2wrs is a program that takes a user specified CORBA IDL file and generates C source code for a Wireshark plugin. It relies on two Python programs wireshark_be.py and wireshark_gen.py, which are not installed by default. They have to be copied manually from the tools directory to the $PYTHONPATH/site-packages/ directory. idl2wrs mergecap combines multiple saved capture files into a single output file. mergecap randpkt creates random-packet capture files. randpkt rawshark dump and analyze raw libpcap data. rawshark reordercap reorder timestamps of input file frames into output file. reordercap sharkd is a daemon that listens on UNIX sockets. sharkd text2pcap reads in an ASCII hex dump and writes the data described into a libpcap-style capture file. text2pcap tshark is a TTY-mode network protocol analyzer. It lets you capture packet data from a live network or read packets from a previously saved capture file. tshark wireshark is the Qt GUI network protocol analyzer. It lets you interactively browse packet data from a live network or from a previously saved capture file. wireshark wireshark-gtk is the Gtk+ GUI network protocol analyzer. It lets you interactively browse packet data from a live network or from a previously saved capture file (optional). wireshark-gtk libwireshark.so contains functions used by the Wireshark programs to perform filtering and packet capturing. libwireshark.so libwiretap.so is a library being developed as a future replacement for libpcap, the current standard Unix library for packet capturing. For more information, see the README file in the source wiretap directory. libwiretap.so