source: networking/netutils/wireshark.xml@ dc65d1f

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since dc65d1f was dc65d1f, checked in by Bruce Dubbs <bdubbs@…>, 11 years ago

Update to wireshark-1.10.2

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@11823 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 16.2 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY wireshark-download-http "http://www.wireshark.org/download/src/all-versions/wireshark-&wireshark-version;.tar.bz2">
8 <!ENTITY wireshark-download-ftp " ">
9 <!ENTITY wireshark-md5sum "cd7fedd0a67df5ad4905fd356efdc1e8">
10 <!ENTITY wireshark-size "25 MB">
11 <!ENTITY wireshark-buildsize "1.1 GB">
12 <!ENTITY wireshark-time "5.4 SBU">
13]>
14
15<sect1 id="wireshark" xreflabel="Wireshark-&wireshark-version;">
16 <?dbhtml filename="wireshark.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>Wireshark-&wireshark-version;</title>
24
25 <indexterm zone="wireshark">
26 <primary sortas="a-Wireshark">Wireshark</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to Wireshark</title>
31
32 <para>The <application>Wireshark</application> package contains a network
33 protocol analyzer, also known as a <quote>sniffer</quote>. This is useful
34 for analyzing data captured <quote>off the wire</quote> from a live network
35 connection, or data read from a capture file.
36 <application>Wireshark</application> provides both a graphical and a TTY-mode
37 front-end for examining captured network packets from over 500 protocols,
38 as well as the capability to read capture files from many other popular
39 network analyzers.</para>
40
41 &lfs74_checked;
42
43 <bridgehead renderas="sect3">Package Information</bridgehead>
44 <itemizedlist spacing="compact">
45 <listitem>
46 <para>Download (HTTP): <ulink url="&wireshark-download-http;"/></para>
47 </listitem>
48 <listitem>
49 <para>Download (FTP): <ulink url="&wireshark-download-ftp;"/></para>
50 </listitem>
51 <listitem>
52 <para>Download MD5 sum: &wireshark-md5sum;</para>
53 </listitem>
54 <listitem>
55 <para>Download size: &wireshark-size;</para>
56 </listitem>
57 <listitem>
58 <para>Estimated disk space required: &wireshark-buildsize;</para>
59 </listitem>
60 <listitem>
61 <para>Estimated build time: &wireshark-time;</para>
62 </listitem>
63 </itemizedlist>
64
65 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
66 <itemizedlist spacing="compact">
67 <listitem>
68 <para>Additional Documentation:
69 <ulink url="http://www.wireshark.org/download/docs/"/>
70 </para>
71 </listitem>
72 </itemizedlist>
73
74 <para>From this page you can download many different docs in a variety
75 of formats.</para>
76
77 <bridgehead renderas="sect3">Wireshark dependencies</bridgehead>
78
79 <bridgehead renderas="sect4">Required</bridgehead>
80 <para role="required">
81 <xref linkend="glib2"/> (to build the TTY-mode front-end only)
82 </para>
83
84 <para>Note that if you don't have <application>Gtk+</application>
85 installed, you will need to pass <option>--disable-wireshark</option>
86 to the <command>configure</command> command.</para>
87
88 <bridgehead renderas="sect4">Recommended</bridgehead>
89 <para role="recommended">
90 <xref linkend="libpcap"/> (required to capture data)
91 </para>
92
93 <bridgehead renderas="sect4">Optional</bridgehead>
94 <para role="optional">
95 <xref linkend="pkgconfig"/>,
96 <xref linkend="gtk2"/> or <xref linkend="gtk3"/> (to build the GUI front-end),
97 <xref linkend="openssl"/>,
98 <xref linkend="mitkrb"/>,
99 <xref linkend="python2"/>,
100 <xref linkend="pcre"/>,
101 <xref linkend="gnutls"/>,
102 <ulink url="http://www.portaudio.com/download.html">PortAudio</ulink>,
103 <ulink url="http://www.maxmind.com/app/c">GeoIP</ulink>,
104 <ulink url="http://www.gnu.org/software/adns/adns.html">adns</ulink>, and
105 <xref linkend="lua"/>
106 </para>
107
108 <para condition="html" role="usernotes">User Notes:
109 <ulink url="&blfs-wiki;/wireshark"/></para>
110
111 </sect2>
112
113 <sect2 role="kernel" id="wireshark-kernel">
114 <title>Kernel Configuration</title>
115
116 <para>The kernel must have the Packet protocol enabled for
117 <application>Wireshark</application> to capture live packets from the
118 network.</para>
119
120<screen><literal>Networking support: Y
121 Networking options:
122 Packet: sockets monitoring interface: M or Y</literal></screen>
123
124 <para>If built as a module, the name is
125 <filename>af_packet.ko</filename>.</para>
126
127 <indexterm zone="wireshark wireshark-kernel">
128 <primary sortas="d-Capturing-network-packets">Capturing network
129 packets</primary>
130 </indexterm>
131
132 </sect2>
133
134 <sect2 role="installation">
135 <title>Installation of Wireshark</title>
136
137 <para>Optionally, fix the description of the program in the title.
138 The first change overwrites the default "SVN Unknown" in the title
139 and the secong overwrites a utility script that resets the version
140 to "unknown".</para>
141
142<screen><userinput>cat > svnversion.h &lt;&lt; "EOF"
143#define SVNVERSION "BLFS"
144#define SVNPATH "source"
145EOF
146
147cat > make-version.pl &lt;&lt; "EOF"
148#!/usr/bin/perl
149EOF</userinput></screen>
150
151 <para><application>Wireshark</application> is a very large and complex
152 application. These instructions provide additional security measures to
153 ensure that only trusted users are allowed to view network traffic. First,
154 set up a system group for wireshark. As the <systemitem
155 class="username">root</systemitem> user:</para>
156
157<screen role="root"><userinput>groupadd -g 62 wireshark</userinput></screen>
158
159 <para>Continue to install <application>Wireshark</application> by running
160 the following commands:</para>
161
162<screen><userinput>./configure --prefix=/usr --sysconfdir=/etc &amp;&amp;
163make</userinput></screen>
164
165 <para>This package does not come with a test suite.</para>
166
167 <para>Now, as the <systemitem class="username">root</systemitem> user:</para>
168
169<screen role="root"><userinput>make install &amp;&amp;
170
171install -v -m755 -d /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
172install -v -m755 -d /usr/share/pixmaps/wireshark &amp;&amp;
173
174install -v -m644 README{,.linux} doc/README.* doc/*.{pod,txt} \
175 /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
176
177pushd /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
178 for FILENAME in ../../wireshark/*.html; do
179 ln -s -v $FILENAME .
180 done &amp;&amp;
181popd &amp;&amp;
182
183install -v -m644 -D wireshark.desktop \
184 /usr/share/applications/wireshark.desktop &amp;&amp;
185
186install -v -m644 -D image/wsicon48.png \
187 /usr/share/pixmaps/wireshark.png &amp;&amp;
188
189install -v -m644 image/*.{png,ico,xpm,bmp} \
190 /usr/share/pixmaps/wireshark</userinput></screen>
191
192 <para>If you downloaded any of the documentation files from the page
193 listed in the 'Additional Downloads', install them by issuing the following
194 commands as the <systemitem class="username">root</systemitem> user:</para>
195
196<screen role="root"><userinput>install -v -m644 <replaceable>&lt;Downloaded_Files&gt;</replaceable> /usr/share/doc/wireshark-&wireshark-version;</userinput></screen>
197
198 <para>Now, set ownership and permissions of sensitive applications to
199 only allow authorized users. As the <systemitem
200 class="username">root</systemitem> user:</para>
201
202<screen role="root"><userinput>chown -v root:wireshark /usr/bin/{tshark,dumpcap} &amp;&amp;
203chmod -v 6550 /usr/bin/{tshark,dumpcap}</userinput></screen>
204
205 <para>Finally, add any users to the wireshark group with <userinput>usermod -a -G
206 wireshark &lt;username&gt;</userinput>.</para>
207
208 </sect2>
209
210 <sect2 role="commands">
211 <title>Command Explanations</title>
212
213 <para><parameter>--enable-threads</parameter>: This parameter enables the
214 use of threads in <command>wireshark</command>.</para>
215
216 <para><option>--with-ssl</option>: This parameter is required if you
217 are linking Kerberos libraries into the build so that the
218 <application>OpenSSL</application>
219 <filename class='libraryfile'>libcrypto</filename> library is found.</para>
220
221 <para><option>--with-python</option>: This parameter is required if you
222 want Python bindings built.</para>
223
224 </sect2>
225
226 <sect2 role="configuration">
227 <title>Configuring Wireshark</title>
228
229 <sect3 id="wireshark-config">
230 <title>Config Files</title>
231
232 <para><filename>/etc/wireshark.conf</filename> and
233 <filename>~/.wireshark/*</filename></para>
234
235 <indexterm zone="wireshark wireshark-config">
236 <primary sortas="e-AA.wireshark-star">~/.wireshark/*</primary>
237 </indexterm>
238
239 <indexterm zone="wireshark wireshark-config">
240 <primary sortas="e-etc-wireshark.conf">/etc/wireshark.conf</primary>
241 </indexterm>
242
243 </sect3>
244
245 <sect3>
246 <title>Configuration Information</title>
247
248 <para>Though the default configuration parameters are very sane,
249 reference the configuration section of the
250 <ulink url="http://www.wireshark.org/docs/wsug_html/">Wireshark User's
251 Guide</ulink> for configuration information. Most of
252 <application>Wireshark</application>'s configuration can be accomplished
253 using the menu options of the <command>wireshark</command>
254 graphical interface.</para>
255
256 <note>
257 <para>If you want to look at packets, make sure you don't filter
258 them out with <xref linkend="iptables"/>. If you want to exclude
259 certain classes of packets, it is more efficient to do it with
260 <application>iptables</application> than it is with
261 <application>Wireshark</application>.</para>
262 </note>
263
264 </sect3>
265
266 </sect2>
267
268 <sect2 role="content">
269 <title>Contents</title>
270
271 <segmentedlist>
272 <segtitle>Installed Programs</segtitle>
273 <segtitle>Installed Libraries</segtitle>
274 <segtitle>Installed Directories</segtitle>
275
276 <seglistitem>
277 <seg>capinfos, dftest, dumpcap, editcap, idl2wrs, mergecap, randpkt,
278 rawshark, text2pcap, tshark, and wireshark</seg>
279 <seg>libwireshark.so, libwiretap.so, libwsutil.so, and
280 numerous plugin modules</seg>
281 <seg>/usr/lib/wireshark, /usr/share/doc/wireshark-&wireshark-version;,
282 /usr/share/pixmaps/wireshark, and /usr/share/wireshark</seg>
283 </seglistitem>
284 </segmentedlist>
285
286 <variablelist>
287 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
288 <?dbfo list-presentation="list"?>
289 <?dbhtml list-presentation="table"?>
290
291 <varlistentry id="capinfos">
292 <term><command>capinfos</command></term>
293 <listitem>
294 <para>reads a saved capture file and returns any or all of several
295 statistics about that file. It is able to detect and read any capture
296 supported by the <application>Wireshark</application> package.</para>
297 <indexterm zone="wireshark capinfos">
298 <primary sortas="b-capinfos">capinfos</primary>
299 </indexterm>
300 </listitem>
301 </varlistentry>
302
303 <varlistentry id="dftest">
304 <term><command>dftest</command></term>
305 <listitem>
306 <para>is a display-filter-compiler test program.</para>
307 <indexterm zone="wireshark dftest">
308 <primary sortas="b-dftest">dftest</primary>
309 </indexterm>
310 </listitem>
311 </varlistentry>
312
313 <varlistentry id="dumpcap">
314 <term><command>dumpcap</command></term>
315 <listitem>
316 <para>is a network traffic dump tool. It lets you capture packet data
317 from a live network and write the packets to a file.</para>
318 <indexterm zone="wireshark dumpcap">
319 <primary sortas="b-dumpcap">dumpcap</primary>
320 </indexterm>
321 </listitem>
322 </varlistentry>
323
324 <varlistentry id="editcap">
325 <term><command>editcap</command></term>
326 <listitem>
327 <para>edits and/or translates the format of capture files. It knows
328 how to read <application>libpcap</application> capture files,
329 including those of <command>tcpdump</command>,
330 <application>Wireshark</application> and other tools that write
331 captures in that format.</para>
332 <indexterm zone="wireshark editcap">
333 <primary sortas="b-editcap">editcap</primary>
334 </indexterm>
335 </listitem>
336 </varlistentry>
337
338 <varlistentry id="idl2wrs">
339 <term><command>idl2wrs</command></term>
340 <listitem>
341 <para>takes a user specified CORBA
342 IDL file and generates <quote>C</quote> source code that
343 can be used to create an <application>Wireshark</application>
344 plugin.</para>
345 <indexterm zone="wireshark idl2wrs">
346 <primary sortas="b-idl2wrs">idl2wrs</primary>
347 </indexterm>
348 </listitem>
349 </varlistentry>
350
351 <varlistentry id="mergecap">
352 <term><command>mergecap</command></term>
353 <listitem>
354 <para>combines multiple saved capture files into a single output
355 file.</para>
356 <indexterm zone="wireshark mergecap">
357 <primary sortas="b-mergecap">mergecap</primary>
358 </indexterm>
359 </listitem>
360 </varlistentry>
361
362 <varlistentry id="randpkt">
363 <term><command>randpkt</command></term>
364 <listitem>
365 <para>creates random-packet capture files.</para>
366 <indexterm zone="wireshark randpkt">
367 <primary sortas="b-randpkt">randpkt</primary>
368 </indexterm>
369 </listitem>
370 </varlistentry>
371
372 <varlistentry id="rawshark">
373 <term><command>rawshark</command></term>
374 <listitem>
375 <para>dump and analyze raw libpcap data.</para>
376 <indexterm zone="wireshark rawshark">
377 <primary sortas="b-rawshark">rawshark</primary>
378 </indexterm>
379 </listitem>
380 </varlistentry>
381
382 <varlistentry id="text2pcap">
383 <term><command>text2pcap</command></term>
384 <listitem>
385 <para>reads in an ASCII hex dump and writes the
386 data described into a <application>libpcap</application>-style
387 capture file.</para>
388 <indexterm zone="wireshark text2pcap">
389 <primary sortas="b-text2pcap">text2pcap</primary>
390 </indexterm>
391 </listitem>
392 </varlistentry>
393
394 <varlistentry id="tshark">
395 <term><command>tshark</command></term>
396 <listitem>
397 <para>is a TTY-mode network protocol analyzer. It lets you capture
398 packet data from a live network or read packets from a
399 previously saved capture file.</para>
400 <indexterm zone="wireshark tshark">
401 <primary sortas="b-tshark">tshark</primary>
402 </indexterm>
403 </listitem>
404 </varlistentry>
405
406 <varlistentry id="wireshark-prog">
407 <term><command>wireshark</command></term>
408 <listitem>
409 <para>is a GUI network protocol analyzer. It lets you interactively
410 browse packet data from a live network or from a previously
411 saved capture file.</para>
412 <indexterm zone="wireshark wireshark-prog">
413 <primary sortas="b-wireshark">wireshark</primary>
414 </indexterm>
415 </listitem>
416 </varlistentry>
417
418 <varlistentry id="libwireshark">
419 <term><filename class='libraryfile'>libwireshark.so</filename></term>
420 <listitem>
421 <para>contains functions used by the
422 <application>Wireshark</application> programs to perform filtering and
423 packet capturing.</para>
424 <indexterm zone="wireshark libwireshark">
425 <primary sortas="c-libwireshark">libwireshark.so</primary>
426 </indexterm>
427 </listitem>
428 </varlistentry>
429
430 <varlistentry id="libwiretap">
431 <term><filename class='libraryfile'>libwiretap.so</filename></term>
432 <listitem>
433 <para>is a library being developed as a future replacement for
434 <filename class='libraryfile'>libpcap</filename>, the current
435 standard Unix library for packet capturing. For more information,
436 see the <filename>README</filename> file in the source
437 <filename class='directory'>wiretap</filename> directory.</para>
438 <indexterm zone="wireshark libwiretap">
439 <primary sortas="c-libwiretap">libwiretap.so</primary>
440 </indexterm>
441 </listitem>
442 </varlistentry>
443
444 </variablelist>
445
446 </sect2>
447
448</sect1>
Note: See TracBrowser for help on using the repository browser.