source: networking/netutils/wireshark.xml@ 6b14cb2

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 6b14cb2 was 6b14cb2, checked in by Bruce Dubbs <bdubbs@…>, 11 years ago

Update to wireshark-1.10.0

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@11483 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 16.6 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY wireshark-download-http "http://www.wireshark.org/download/src/all-versions/wireshark-&wireshark-version;.tar.bz2">
8 <!ENTITY wireshark-download-ftp " ">
9 <!ENTITY wireshark-md5sum "72e51cd33fd33c7044a41c2ab51ad7af">
10 <!ENTITY wireshark-size "26 MB">
11 <!ENTITY wireshark-buildsize "1.1 GB">
12 <!ENTITY wireshark-time "6.3 SBU">
13]>
14
15<sect1 id="wireshark" xreflabel="Wireshark-&wireshark-version;">
16 <?dbhtml filename="wireshark.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>Wireshark-&wireshark-version;</title>
24
25 <indexterm zone="wireshark">
26 <primary sortas="a-Wireshark">Wireshark</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to Wireshark</title>
31
32 <para>The <application>Wireshark</application> package contains a network
33 protocol analyzer, also known as a <quote>sniffer</quote>. This is useful
34 for analyzing data captured <quote>off the wire</quote> from a live network
35 connection, or data read from a capture file.
36 <application>Wireshark</application> provides both a graphical and a TTY-mode
37 front-end for examining captured network packets from over 500 protocols,
38 as well as the capability to read capture files from many other popular
39 network analyzers.</para>
40
41 &lfs73_checked;
42
43 <bridgehead renderas="sect3">Package Information</bridgehead>
44 <itemizedlist spacing="compact">
45 <listitem>
46 <para>Download (HTTP): <ulink url="&wireshark-download-http;"/></para>
47 </listitem>
48 <listitem>
49 <para>Download (FTP): <ulink url="&wireshark-download-ftp;"/></para>
50 </listitem>
51 <listitem>
52 <para>Download MD5 sum: &wireshark-md5sum;</para>
53 </listitem>
54 <listitem>
55 <para>Download size: &wireshark-size;</para>
56 </listitem>
57 <listitem>
58 <para>Estimated disk space required: &wireshark-buildsize;</para>
59 </listitem>
60 <listitem>
61 <para>Estimated build time: &wireshark-time;</para>
62 </listitem>
63 </itemizedlist>
64
65 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
66 <itemizedlist spacing="compact">
67 <listitem>
68 <para>Additional Documentation:
69 <ulink url="http://www.wireshark.org/download/docs/"/>
70 </para>
71 </listitem>
72 </itemizedlist>
73
74 <para>From this page you can download many different docs in a variety
75 of formats.</para>
76
77 <bridgehead renderas="sect3">Wireshark dependencies</bridgehead>
78
79 <bridgehead renderas="sect4">Required</bridgehead>
80 <para role="required">
81 <xref linkend="glib2"/> (to build the TTY-mode front-end only)
82 </para>
83
84 <para>Note that if you don't have <application>Gtk+</application>
85 installed, you will need to pass <option>--disable-wireshark</option>
86 to the <command>configure</command> command.</para>
87
88 <bridgehead renderas="sect4">Recommended</bridgehead>
89 <para role="recommended">
90 <xref linkend="libpcap"/> (required to capture data)
91 </para>
92
93 <bridgehead renderas="sect4">Optional</bridgehead>
94 <para role="optional">
95 <xref linkend="pkgconfig"/>,
96 <xref linkend="gtk2"/> or <xref linkend="gtk3"/> (to build the GUI front-end),
97 <xref linkend="openssl"/>,
98 <xref linkend="mitkrb"/>,
99 <xref linkend="python2"/>,
100 <xref linkend="pcre"/>,
101 <xref linkend="gnutls"/>,
102 <ulink url="http://www.portaudio.com/download.html">PortAudio</ulink>,
103 <ulink url="http://www.maxmind.com/app/c">GeoIP</ulink>,
104 <!-- <ulink url="http://www.net-snmp.org/">Net-SNMP</ulink>, -->
105 <ulink url="http://www.gnu.org/software/adns/adns.html">adns</ulink>, and
106 <xref linkend="lua"/>
107 </para>
108
109 <para condition="html" role="usernotes">User Notes:
110 <ulink url="&blfs-wiki;/wireshark"/></para>
111
112 </sect2>
113
114 <sect2 role="kernel" id="wireshark-kernel">
115 <title>Kernel Configuration</title>
116
117 <para>The kernel must have the Packet protocol enabled for
118 <application>Wireshark</application> to capture live packets from the
119 network.</para>
120
121<screen><literal>Networking support: Y
122 Networking options:
123 Packet: sockets monitoring interface: M or Y</literal></screen>
124
125 <para>If built as a module, the name is
126 <filename>af_packet.ko</filename>.</para>
127
128 <indexterm zone="wireshark wireshark-kernel">
129 <primary sortas="d-Capturing-network-packets">Capturing network
130 packets</primary>
131 </indexterm>
132
133 </sect2>
134
135 <sect2 role="installation">
136 <title>Installation of Wireshark</title>
137
138 <para>Optionally, fix the description of the program in the title.
139 The first change overwrites the default "SVN Unknown" in the title
140 and the secong overwrites a utility script that resets the version
141 to "unknown".</para>
142
143<screen><userinput>cat > svnversion.h &lt;&lt; "EOF"
144#define SVNVERSION "BLFS"
145#define SVNPATH "source"
146EOF
147
148cat > make-version.pl &lt;&lt; "EOF"
149#!/usr/bin/perl
150EOF</userinput></screen>
151
152 <para><application>Wireshark</application> is a very large and complex
153 application. These instructions provide additional security measures to
154 ensure that only trusted users are allowed to view network traffic. First,
155 set up a system group for wireshark. As the <systemitem
156 class="username">root</systemitem> user:</para>
157
158<screen role="root"><userinput>groupadd -g 62 wireshark</userinput></screen>
159
160 <para>There are a few issues that prevent the build from completing
161 when generating the man pages. Fix them up with:</para>
162
163<screen><userinput>sed -i '/^.pod.1/{n;n;n;s/$/\n\t--utf8 \\/}' doc/Makefile.in &amp;&amp;
164sed -i '1 i =begin man\n\n=encoding utf8\n\n=end man\n' \
165 doc/{asn2deb,idl2deb}.pod doc/wireshark.pod.template</userinput></screen>
166
167 <para>Continue to install <application>Wireshark</application> by running
168 the following commands:</para>
169
170<screen><userinput>./configure --prefix=/usr --sysconfdir=/etc &amp;&amp;
171make</userinput></screen>
172
173 <para>This package does not come with a test suite.</para>
174
175 <para>Now, as the <systemitem class="username">root</systemitem> user:</para>
176
177<screen role="root"><userinput>make install &amp;&amp;
178
179install -v -m755 -d /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
180install -v -m755 -d /usr/share/pixmaps/wireshark &amp;&amp;
181
182install -v -m644 README{,.linux} doc/README.* doc/*.{pod,txt} \
183 /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
184
185pushd /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
186 for FILENAME in ../../wireshark/*.html; do
187 ln -s -v $FILENAME .
188 done &amp;&amp;
189popd &amp;&amp;
190
191install -v -m644 -D wireshark.desktop \
192 /usr/share/applications/wireshark.desktop &amp;&amp;
193
194install -v -m644 -D image/wsicon48.png \
195 /usr/share/pixmaps/wireshark.png &amp;&amp;
196
197install -v -m644 image/*.{png,ico,xpm,bmp} \
198 /usr/share/pixmaps/wireshark</userinput></screen>
199
200 <para>If you downloaded any of the documentation files from the page
201 listed in the 'Additional Downloads', install them by issuing the following
202 commands as the <systemitem class="username">root</systemitem> user:</para>
203
204<screen role="root"><userinput>install -v -m644 <replaceable>&lt;Downloaded_Files&gt;</replaceable> /usr/share/doc/wireshark-&wireshark-version;</userinput></screen>
205
206 <para>Now, set ownership and permissions of sensitive applications to
207 only allow authorized users. As the <systemitem
208 class="username">root</systemitem> user:</para>
209
210<screen role="root"><userinput>chown -v root:wireshark /usr/bin/{tshark,dumpcap} &amp;&amp;
211chmod -v 6550 /usr/bin/{tshark,dumpcap}</userinput></screen>
212
213 <para>Finally, add any users to the wireshark group with <userinput>usermod -a -G
214 wireshark &lt;username&gt;</userinput>.</para>
215
216 </sect2>
217
218 <sect2 role="commands">
219 <title>Command Explanations</title>
220
221 <para><parameter>--enable-threads</parameter>: This parameter enables the
222 use of threads in <command>wireshark</command>.</para>
223
224 <para><option>--with-ssl</option>: This parameter is required if you
225 are linking Kerberos libraries into the build so that the
226 <application>OpenSSL</application>
227 <filename class='libraryfile'>libcrypto</filename> library is found.</para>
228
229 <para><option>--with-python</option>: This parameter is required if you
230 want Python bindings built.</para>
231
232 </sect2>
233
234 <sect2 role="configuration">
235 <title>Configuring Wireshark</title>
236
237 <sect3 id="wireshark-config">
238 <title>Config Files</title>
239
240 <para><filename>/etc/wireshark.conf</filename> and
241 <filename>~/.wireshark/*</filename></para>
242
243 <indexterm zone="wireshark wireshark-config">
244 <primary sortas="e-AA.wireshark-star">~/.wireshark/*</primary>
245 </indexterm>
246
247 <indexterm zone="wireshark wireshark-config">
248 <primary sortas="e-etc-wireshark.conf">/etc/wireshark.conf</primary>
249 </indexterm>
250
251 </sect3>
252
253 <sect3>
254 <title>Configuration Information</title>
255
256 <para>Though the default configuration parameters are very sane,
257 reference the configuration section of the
258 <ulink url="http://www.wireshark.org/docs/wsug_html/">Wireshark User's
259 Guide</ulink> for configuration information. Most of
260 <application>Wireshark</application>'s configuration can be accomplished
261 using the menu options of the <command>wireshark</command>
262 graphical interface.</para>
263
264 <note>
265 <para>If you want to look at packets, make sure you don't filter
266 them out with <xref linkend="iptables"/>. If you want to exclude
267 certain classes of packets, it is more efficient to do it with
268 <application>iptables</application> than it is with
269 <application>Wireshark</application>.</para>
270 </note>
271
272 </sect3>
273
274 </sect2>
275
276 <sect2 role="content">
277 <title>Contents</title>
278
279 <segmentedlist>
280 <segtitle>Installed Programs</segtitle>
281 <segtitle>Installed Libraries</segtitle>
282 <segtitle>Installed Directories</segtitle>
283
284 <seglistitem>
285 <seg>capinfos, dftest, dumpcap, editcap, idl2wrs, mergecap, randpkt,
286 rawshark, text2pcap, tshark, and wireshark</seg>
287 <seg>libwireshark.so, libwiretap.so, libwsutil.so, and
288 numerous plugin modules</seg>
289 <seg>/usr/lib/wireshark, /usr/share/doc/wireshark-&wireshark-version;,
290 /usr/share/pixmaps/wireshark, and /usr/share/wireshark</seg>
291 </seglistitem>
292 </segmentedlist>
293
294 <variablelist>
295 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
296 <?dbfo list-presentation="list"?>
297 <?dbhtml list-presentation="table"?>
298
299 <varlistentry id="capinfos">
300 <term><command>capinfos</command></term>
301 <listitem>
302 <para>reads a saved capture file and returns any or all of several
303 statistics about that file. It is able to detect and read any capture
304 supported by the <application>Wireshark</application> package.</para>
305 <indexterm zone="wireshark capinfos">
306 <primary sortas="b-capinfos">capinfos</primary>
307 </indexterm>
308 </listitem>
309 </varlistentry>
310
311 <varlistentry id="dftest">
312 <term><command>dftest</command></term>
313 <listitem>
314 <para>is a display-filter-compiler test program.</para>
315 <indexterm zone="wireshark dftest">
316 <primary sortas="b-dftest">dftest</primary>
317 </indexterm>
318 </listitem>
319 </varlistentry>
320
321 <varlistentry id="dumpcap">
322 <term><command>dumpcap</command></term>
323 <listitem>
324 <para>is a network traffic dump tool. It lets you capture packet data
325 from a live network and write the packets to a file.</para>
326 <indexterm zone="wireshark dumpcap">
327 <primary sortas="b-dumpcap">dumpcap</primary>
328 </indexterm>
329 </listitem>
330 </varlistentry>
331
332 <varlistentry id="editcap">
333 <term><command>editcap</command></term>
334 <listitem>
335 <para>edits and/or translates the format of capture files. It knows
336 how to read <application>libpcap</application> capture files,
337 including those of <command>tcpdump</command>,
338 <application>Wireshark</application> and other tools that write
339 captures in that format.</para>
340 <indexterm zone="wireshark editcap">
341 <primary sortas="b-editcap">editcap</primary>
342 </indexterm>
343 </listitem>
344 </varlistentry>
345
346 <varlistentry id="idl2wrs">
347 <term><command>idl2wrs</command></term>
348 <listitem>
349 <para>takes a user specified CORBA
350 IDL file and generates <quote>C</quote> source code that
351 can be used to create an <application>Wireshark</application>
352 plugin.</para>
353 <indexterm zone="wireshark idl2wrs">
354 <primary sortas="b-idl2wrs">idl2wrs</primary>
355 </indexterm>
356 </listitem>
357 </varlistentry>
358
359 <varlistentry id="mergecap">
360 <term><command>mergecap</command></term>
361 <listitem>
362 <para>combines multiple saved capture files into a single output
363 file.</para>
364 <indexterm zone="wireshark mergecap">
365 <primary sortas="b-mergecap">mergecap</primary>
366 </indexterm>
367 </listitem>
368 </varlistentry>
369
370 <varlistentry id="randpkt">
371 <term><command>randpkt</command></term>
372 <listitem>
373 <para>creates random-packet capture files.</para>
374 <indexterm zone="wireshark randpkt">
375 <primary sortas="b-randpkt">randpkt</primary>
376 </indexterm>
377 </listitem>
378 </varlistentry>
379
380 <varlistentry id="rawshark">
381 <term><command>rawshark</command></term>
382 <listitem>
383 <para>dump and analyze raw libpcap data.</para>
384 <indexterm zone="wireshark rawshark">
385 <primary sortas="b-rawshark">rawshark</primary>
386 </indexterm>
387 </listitem>
388 </varlistentry>
389
390 <varlistentry id="text2pcap">
391 <term><command>text2pcap</command></term>
392 <listitem>
393 <para>reads in an ASCII hex dump and writes the
394 data described into a <application>libpcap</application>-style
395 capture file.</para>
396 <indexterm zone="wireshark text2pcap">
397 <primary sortas="b-text2pcap">text2pcap</primary>
398 </indexterm>
399 </listitem>
400 </varlistentry>
401
402 <varlistentry id="tshark">
403 <term><command>tshark</command></term>
404 <listitem>
405 <para>is a TTY-mode network protocol analyzer. It lets you capture
406 packet data from a live network or read packets from a
407 previously saved capture file.</para>
408 <indexterm zone="wireshark tshark">
409 <primary sortas="b-tshark">tshark</primary>
410 </indexterm>
411 </listitem>
412 </varlistentry>
413
414 <varlistentry id="wireshark-prog">
415 <term><command>wireshark</command></term>
416 <listitem>
417 <para>is a GUI network protocol analyzer. It lets you interactively
418 browse packet data from a live network or from a previously
419 saved capture file.</para>
420 <indexterm zone="wireshark wireshark-prog">
421 <primary sortas="b-wireshark">wireshark</primary>
422 </indexterm>
423 </listitem>
424 </varlistentry>
425
426 <varlistentry id="libwireshark">
427 <term><filename class='libraryfile'>libwireshark.so</filename></term>
428 <listitem>
429 <para>contains functions used by the
430 <application>Wireshark</application> programs to perform filtering and
431 packet capturing.</para>
432 <indexterm zone="wireshark libwireshark">
433 <primary sortas="c-libwireshark">libwireshark.so</primary>
434 </indexterm>
435 </listitem>
436 </varlistentry>
437
438 <varlistentry id="libwiretap">
439 <term><filename class='libraryfile'>libwiretap.so</filename></term>
440 <listitem>
441 <para>is a library being developed as a future replacement for
442 <filename class='libraryfile'>libpcap</filename>, the current
443 standard Unix library for packet capturing. For more information,
444 see the <filename>README</filename> file in the source
445 <filename class='directory'>wiretap</filename> directory.</para>
446 <indexterm zone="wireshark libwiretap">
447 <primary sortas="c-libwiretap">libwiretap.so</primary>
448 </indexterm>
449 </listitem>
450 </varlistentry>
451
452 </variablelist>
453
454 </sect2>
455
456</sect1>
Note: See TracBrowser for help on using the repository browser.