source: networking/netutils/wireshark.xml@ e958dbb2

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since e958dbb2 was e958dbb2, checked in by Bruce Dubbs <bdubbs@…>, 12 years ago

Typo

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@9908 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 16.4 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY wireshark-download-http "http://www.wireshark.org/download/src/all-versions/wireshark-&wireshark-version;.tar.bz2">
8 <!ENTITY wireshark-download-ftp " ">
9 <!ENTITY wireshark-md5sum "794948a10d387fc8e37d824ea11dbac9">
10 <!ENTITY wireshark-size "21 MB">
11 <!ENTITY wireshark-buildsize "952 MB">
12 <!ENTITY wireshark-time "5.8 SBU">
13]>
14
15<sect1 id="wireshark" xreflabel="Wireshark-&wireshark-version;">
16 <?dbhtml filename="wireshark.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>Wireshark-&wireshark-version;</title>
24
25 <indexterm zone="wireshark">
26 <primary sortas="a-Wireshark">Wireshark</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to Wireshark</title>
31
32 <para>The <application>Wireshark</application> package contains a network
33 protocol analyzer, also known as a <quote>sniffer</quote>. This is useful
34 for analyzing data captured <quote>off the wire</quote> from a live network
35 connection, or data read from a capture file.
36 <application>Wireshark</application> provides both a graphical and TTY-mode
37 front-end for examining captured network packets from over 500 protocols,
38 as well as the capability to read capture files from many other popular
39 network analyzers.</para>
40
41 &lfs71_checked;
42
43 <bridgehead renderas="sect3">Package Information</bridgehead>
44 <itemizedlist spacing="compact">
45 <listitem>
46 <para>Download (HTTP): <ulink url="&wireshark-download-http;"/></para>
47 </listitem>
48 <listitem>
49 <para>Download (FTP): <ulink url="&wireshark-download-ftp;"/></para>
50 </listitem>
51 <listitem>
52 <para>Download MD5 sum: &wireshark-md5sum;</para>
53 </listitem>
54 <listitem>
55 <para>Download size: &wireshark-size;</para>
56 </listitem>
57 <listitem>
58 <para>Estimated disk space required: &wireshark-buildsize;</para>
59 </listitem>
60 <listitem>
61 <para>Estimated build time: &wireshark-time;</para>
62 </listitem>
63 </itemizedlist>
64
65 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
66 <itemizedlist spacing="compact">
67 <listitem>
68 <para>Additional Documentation:
69 <ulink url="http://www.wireshark.org/download/docs/"/>
70 </para>
71 </listitem>
72 </itemizedlist>
73
74 <para>From this page you can download many different docs in a variety
75 of formats.</para>
76
77 <bridgehead renderas="sect3">Wireshark dependencies</bridgehead>
78
79 <bridgehead renderas="sect4">Required</bridgehead>
80 <para role="required"><!--<xref linkend="GLib"/> or --><xref linkend="glib2"/>
81 (to build the TTY-mode front-end only)</para>
82
83 <para>Note that if you don't have <application>Gtk+</application>
84 installed, you will need to pass <option>--disable-wireshark</option>
85 to the <command>configure</command> command.</para>
86
87 <bridgehead renderas="sect4">Recommended</bridgehead>
88 <para role="recommended">
89 <xref linkend="libpcap"/> (required to capture data)
90 </para>
91
92 <bridgehead renderas="sect4">Optional</bridgehead>
93 <para role="optional"><!-- <xref linkend="pkgconfig"/>, -->
94 <xref linkend="gtk2"/> or <xref linkend="gtk3"/> (to build the GUI front-end),
95 <xref linkend="openssl"/>,
96 <xref linkend="mitkrb"/>,
97 <xref linkend="python2"/>,
98 <xref linkend="pcre"/>,
99 <xref linkend="gnutls"/>,
100 <ulink url="http://www.portaudio.com/download.html">PortAudio</ulink>,
101 <ulink url="http://www.maxmind.com/app/c">GeoIP</ulink>,
102 <!-- <ulink url="http://www.net-snmp.org/">Net-SNMP</ulink>, -->
103 <ulink url="http://www.gnu.org/software/adns/adns.html">adns</ulink>, and
104 <ulink url="http://www.lua.org/">Lua</ulink>
105 </para>
106
107 <para condition="html" role="usernotes">User Notes:
108 <ulink url="&blfs-wiki;/wireshark"/></para>
109
110 </sect2>
111
112 <sect2 role="kernel" id="wireshark-kernel">
113 <title>Kernel Configuration</title>
114
115 <para>The kernel must have the Packet protocol enabled for
116 <application>Wireshark</application> to capture live packets from the
117 network. Enable the Packet protocol by choosing <quote>Y</quote> in the
118 <quote>Networking</quote> &ndash; <quote>Packet socket</quote>
119 configuration parameter. Alternatively, build the
120 <filename>af_packet.ko</filename> module by choosing <quote>M</quote> in
121 this parameter.</para>
122
123 <indexterm zone="wireshark wireshark-kernel">
124 <primary sortas="d-Capturing-network-packets">Capturing network
125 packets</primary>
126 </indexterm>
127
128 </sect2>
129
130 <sect2 role="installation">
131 <title>Installation of Wireshark</title>
132
133 <para>Optionally, fix the description of the program in the title.
134 The first change overwrites the default "SVN Unknown" in the title
135 and the secong overwrites a utility script that resets the version
136 to "unknown".</para>
137
138<screen><userinput>cat > svnversion.h &lt;&lt; "EOF"
139#define SVNVERSION "BLFS"
140#define SVNPATH "source"
141EOF
142
143cat > make-version.pl &lt;&lt; "EOF"
144#!/usr/bin/perl
145EOF</userinput></screen>
146
147 <para><application>Wireshark</application> is a very large and complex
148 application. These instructions provide additional security measures to
149 ensure that only trusted users are allowed to view network traffic. First,
150 set up a system groub for wireshark. As the <systemitem
151 class="username">root</systemitem> user:</para>
152
153<screen role="root"><userinput>groupadd -g 62 wireshark</userinput></screen>
154
155 <para>Continue to install <application>Wireshark</application> by running
156 the following commands:</para>
157
158<screen><userinput>./configure --prefix=/usr \
159 --sysconfdir=/etc \
160 --enable-threads &amp;&amp;
161make</userinput></screen>
162
163 <para>This package does not come with a test suite.</para>
164
165 <para>Now, as the <systemitem class="username">root</systemitem> user:</para>
166
167<screen role="root"><userinput>make install &amp;&amp;
168
169install -v -m755 -d /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
170install -v -m755 -d /usr/share/pixmaps/wireshark &amp;&amp;
171
172install -v -m644 README{,.linux} doc/README.* doc/*.{pod,txt} \
173 /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
174
175pushd /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
176 for FILENAME in ../../wireshark/*.html; do
177 ln -s -v $FILENAME .
178 done &amp;&amp;
179popd &amp;&amp;
180
181install -v -m644 -D wireshark.desktop \
182 /usr/share/applications/wireshark.desktop &amp;&amp;
183
184install -v -m644 -D image/wsicon48.png \
185 /usr/share/pixmaps/wireshark.png &amp;&amp;
186
187install -v -m644 image/*.{png,ico,xpm,bmp} \
188 /usr/share/pixmaps/wireshark</userinput></screen>
189
190 <para>If you downloaded any of the documentation files from the page
191 listed in the 'Additional Downloads', install them by issuing the following
192 commands as the <systemitem class="username">root</systemitem> user:</para>
193
194<screen role="root"><userinput>install -v -m644 <replaceable>&lt;Downloaded_Files&gt;</replaceable> /usr/share/doc/wireshark-&wireshark-version;</userinput></screen>
195
196 <para>Now, set ownership and permissions of sensitive applications to
197 only allow authorized users. As the <systemitem
198 class="username">root</systemitem> user:</para>
199
200<screen role="root"><userinput>chown -v root:wireshark /usr/bin/{tshark,dumpcap} &amp;&amp;
201chmod -v 6550 /usr/bin/{tshark,dumpcap}</userinput></screen>
202
203 <para>Finally, add any users to the wireshark group with <userinput>usermod -a -G
204 wireshark &lt;username&gt;</userinput>.</para>
205
206 </sect2>
207
208 <sect2 role="commands">
209 <title>Command Explanations</title>
210
211 <para><parameter>--enable-threads</parameter>: This parameter enables the
212 use of threads in <command>wireshark</command>.</para>
213
214 <para><option>--with-ssl</option>: This parameter is required if you
215 are linking Kerberos libraries into the build so that the
216 <application>OpenSSL</application>
217 <filename class='libraryfile'>libcrypto</filename> library is found.</para>
218
219 <para><option>--with-python</option>: This parameter is required if you
220 want Python bindings built.</para>
221
222 </sect2>
223
224 <sect2 role="configuration">
225 <title>Configuring Wireshark</title>
226
227 <sect3 id="wireshark-config">
228 <title>Config Files</title>
229
230 <para><filename>/etc/wireshark.conf</filename> and
231 <filename>~/.wireshark/*</filename></para>
232
233 <indexterm zone="wireshark wireshark-config">
234 <primary sortas="e-AA.wireshark-star">~/.wireshark/*</primary>
235 </indexterm>
236
237 <indexterm zone="wireshark wireshark-config">
238 <primary sortas="e-etc-wireshark.conf">/etc/wireshark.conf</primary>
239 </indexterm>
240
241 </sect3>
242
243 <sect3>
244 <title>Configuration Information</title>
245
246 <para>Though the default configuration parameters are very sane,
247 reference the configuration section of the
248 <ulink url="http://www.wireshark.org/docs/wsug_html/">Wireshark User's
249 Guide</ulink> for configuration information. Most of
250 <application>Wireshark</application>'s configuration can be accomplished
251 using the menu options of the <command>wireshark</command>
252 graphical interface.</para>
253
254 <note>
255 <para>If you want to look at packets, make sure you don't filter
256 them out with <xref linkend="iptables"/>. If you want to exclude
257 certain classes of packets, it is more efficient to do it with
258 <application>iptables</application> than it is with
259 <application>Wireshark</application>.</para>
260 </note>
261
262 </sect3>
263
264 </sect2>
265
266 <sect2 role="content">
267 <title>Contents</title>
268
269 <segmentedlist>
270 <segtitle>Installed Programs</segtitle>
271 <segtitle>Installed Libraries</segtitle>
272 <segtitle>Installed Directories</segtitle>
273
274 <seglistitem>
275 <seg>capinfos, dftest, dumpcap, editcap, idl2wrs, mergecap, randpkt,
276 rawshark, text2pcap, tshark and wireshark</seg>
277 <seg>libwireshark.so, libwiretap.so, libwsutil.so, and
278 numerous plugin modules</seg>
279 <seg>/usr/lib/wireshark, /usr/share/doc/wireshark-&wireshark-version;,
280 /usr/share/pixmaps/wireshark and /usr/share/wireshark</seg>
281 </seglistitem>
282 </segmentedlist>
283
284 <variablelist>
285 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
286 <?dbfo list-presentation="list"?>
287 <?dbhtml list-presentation="table"?>
288
289 <varlistentry id="capinfos">
290 <term><command>capinfos</command></term>
291 <listitem>
292 <para>reads a saved capture file and returns any or all of several
293 statistics about that file. It is able to detect and read any capture
294 supported by the <application>Wireshark</application> package.</para>
295 <indexterm zone="wireshark capinfos">
296 <primary sortas="b-capinfos">capinfos</primary>
297 </indexterm>
298 </listitem>
299 </varlistentry>
300
301 <varlistentry id="dftest">
302 <term><command>dftest</command></term>
303 <listitem>
304 <para>is a display-filter-compiler test program.</para>
305 <indexterm zone="wireshark dftest">
306 <primary sortas="b-dftest">dftest</primary>
307 </indexterm>
308 </listitem>
309 </varlistentry>
310
311 <varlistentry id="dumpcap">
312 <term><command>dumpcap</command></term>
313 <listitem>
314 <para>is a network traffic dump tool. It lets you capture packet data
315 from a live network and write the packets to a file.</para>
316 <indexterm zone="wireshark dumpcap">
317 <primary sortas="b-dumpcap">dumpcap</primary>
318 </indexterm>
319 </listitem>
320 </varlistentry>
321
322 <varlistentry id="editcap">
323 <term><command>editcap</command></term>
324 <listitem>
325 <para>edits and/or translates the format of capture files. It knows
326 how to read <application>libpcap</application> capture files,
327 including those of <command>tcpdump</command>,
328 <application>Wireshark</application> and other tools that write
329 captures in that format.</para>
330 <indexterm zone="wireshark editcap">
331 <primary sortas="b-editcap">editcap</primary>
332 </indexterm>
333 </listitem>
334 </varlistentry>
335
336 <varlistentry id="idl2wrs">
337 <term><command>idl2wrs</command></term>
338 <listitem>
339 <para>takes a user specified CORBA
340 IDL file and generates <quote>C</quote> source code that
341 can be used to create an <application>Wireshark</application>
342 plugin.</para>
343 <indexterm zone="wireshark idl2wrs">
344 <primary sortas="b-idl2wrs">idl2wrs</primary>
345 </indexterm>
346 </listitem>
347 </varlistentry>
348
349 <varlistentry id="mergecap">
350 <term><command>mergecap</command></term>
351 <listitem>
352 <para>combines multiple saved capture files into a single output
353 file.</para>
354 <indexterm zone="wireshark mergecap">
355 <primary sortas="b-mergecap">mergecap</primary>
356 </indexterm>
357 </listitem>
358 </varlistentry>
359
360 <varlistentry id="randpkt">
361 <term><command>randpkt</command></term>
362 <listitem>
363 <para>creates random-packet capture files.</para>
364 <indexterm zone="wireshark randpkt">
365 <primary sortas="b-randpkt">randpkt</primary>
366 </indexterm>
367 </listitem>
368 </varlistentry>
369
370 <varlistentry id="rawshark">
371 <term><command>rawshark</command></term>
372 <listitem>
373 <para>dump and analyze raw libpcap data.</para>
374 <indexterm zone="wireshark rawshark">
375 <primary sortas="b-rawshark">rawshark</primary>
376 </indexterm>
377 </listitem>
378 </varlistentry>
379
380 <varlistentry id="text2pcap">
381 <term><command>text2pcap</command></term>
382 <listitem>
383 <para>reads in an ASCII hex dump and writes the
384 data described into a <application>libpcap</application>-style
385 capture file.</para>
386 <indexterm zone="wireshark text2pcap">
387 <primary sortas="b-text2pcap">text2pcap</primary>
388 </indexterm>
389 </listitem>
390 </varlistentry>
391
392 <varlistentry id="tshark">
393 <term><command>tshark</command></term>
394 <listitem>
395 <para>is a TTY-mode network protocol analyzer. It lets you capture
396 packet data from a live network or read packets from a
397 previously saved capture file.</para>
398 <indexterm zone="wireshark tshark">
399 <primary sortas="b-tshark">tshark</primary>
400 </indexterm>
401 </listitem>
402 </varlistentry>
403
404 <varlistentry id="wireshark-prog">
405 <term><command>wireshark</command></term>
406 <listitem>
407 <para>is a GUI network protocol analyzer. It lets you interactively
408 browse packet data from a live network or from a previously
409 saved capture file.</para>
410 <indexterm zone="wireshark wireshark-prog">
411 <primary sortas="b-wireshark">wireshark</primary>
412 </indexterm>
413 </listitem>
414 </varlistentry>
415
416 <varlistentry id="libwireshark">
417 <term><filename class='libraryfile'>libwireshark.so</filename></term>
418 <listitem>
419 <para>contains functions used by the
420 <application>Wireshark</application> programs to perform filtering and
421 packet capturing.</para>
422 <indexterm zone="wireshark libwireshark">
423 <primary sortas="c-libwireshark">libwireshark.so</primary>
424 </indexterm>
425 </listitem>
426 </varlistentry>
427
428 <varlistentry id="libwiretap">
429 <term><filename class='libraryfile'>libwiretap.so</filename></term>
430 <listitem>
431 <para>is a library being developed as a future replacement for
432 <filename class='libraryfile'>libpcap</filename>, the current
433 standard Unix library for packet capturing. For more information,
434 see the <filename>README</filename> file in the source
435 <filename class='directory'>wiretap</filename> directory.</para>
436 <indexterm zone="wireshark libwiretap">
437 <primary sortas="c-libwiretap">libwiretap.so</primary>
438 </indexterm>
439 </listitem>
440 </varlistentry>
441
442 </variablelist>
443
444 </sect2>
445
446</sect1>
Note: See TracBrowser for help on using the repository browser.