Ignore:
Timestamp:
07/24/2013 03:18:47 AM (11 years ago)
Author:
Bruce Dubbs <bdubbs@…>
Branches:
10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 12.0, 12.1, 7.10, 7.4, 7.5, 7.6, 7.6-blfs, 7.6-systemd, 7.7, 7.8, 7.9, 8.0, 8.1, 8.2, 8.3, 8.4, 9.0, 9.1, basic, bdubbs/svn, elogind, gnome, kde5-13430, kde5-14269, kde5-14686, kea, ken/TL2024, ken/inkscape-core-mods, ken/tuningfonts, krejzi/svn, lazarus, lxqt, nosym, perl-modules, plabs/newcss, plabs/python-mods, python3.11, qt5new, rahul/power-profiles-daemon, renodr/vulkan-addition, systemd-11177, systemd-13485, trunk, upgradedb, xry111/intltool, xry111/llvm18, xry111/soup3, xry111/test-20220226, xry111/xf86-video-removal
Children:
a01b1bf
Parents:
8501ab3
Message:

Update to wireshark-1.10.0

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@11483 af4574ff-66df-0310-9fd7-8a98e5e911e0

File:
1 edited

Legend:

Unmodified
Added
Removed
  • networking/netutils/wireshark.xml

    r8501ab3 r6b14cb2  
    77  <!ENTITY wireshark-download-http "http://www.wireshark.org/download/src/all-versions/wireshark-&wireshark-version;.tar.bz2">
    88  <!ENTITY wireshark-download-ftp  " ">
    9   <!ENTITY wireshark-md5sum        "898b4c60e32efcd77ecf875a6ad07a92">
    10   <!ENTITY wireshark-size          "23 MB">
    11   <!ENTITY wireshark-buildsize     "1.0 GB">
    12   <!ENTITY wireshark-time          "6.0 SBU">
     9  <!ENTITY wireshark-md5sum        "72e51cd33fd33c7044a41c2ab51ad7af">
     10  <!ENTITY wireshark-size          "26 MB">
     11  <!ENTITY wireshark-buildsize     "1.1 GB">
     12  <!ENTITY wireshark-time          "6.3 SBU">
    1313]>
    1414
     
    3434    for analyzing data captured <quote>off the wire</quote> from a live network
    3535    connection, or data read from a capture file.
    36     <application>Wireshark</application> provides both a graphical and TTY-mode
     36    <application>Wireshark</application> provides both a graphical and a TTY-mode
    3737    front-end for examining captured network packets from over 500 protocols,
    3838    as well as the capability to read capture files from many other popular
    3939    network analyzers.</para>
    4040
    41     &lfs72_checked;
     41    &lfs73_checked;
    4242
    4343    <bridgehead renderas="sect3">Package Information</bridgehead>
     
    7878
    7979    <bridgehead renderas="sect4">Required</bridgehead>
    80     <para role="required"><!--<xref linkend="GLib"/> or --><xref linkend="glib2"/>
    81     (to build the TTY-mode front-end only)</para>
     80    <para role="required">
     81      <xref linkend="glib2"/> (to build the TTY-mode front-end only)
     82    </para>
    8283
    8384    <para>Note that if you don't have <application>Gtk+</application>
     
    116117      <para>The kernel must have the Packet protocol enabled for
    117118      <application>Wireshark</application> to capture live packets from the
    118       network. Enable the Packet protocol by choosing <quote>Y</quote> in the
    119       <quote>Networking</quote> &ndash; <quote>Packet socket</quote>
    120       configuration parameter. Alternatively, build the
    121       <filename>af_packet.ko</filename> module by choosing <quote>M</quote> in
    122       this parameter.</para>
     119      network.</para>
     120     
     121<screen><literal>Networking support: Y
     122  Networking options:
     123    Packet: sockets monitoring interface: M or Y</literal></screen>
     124
     125      <para>If built as a module, the name is
     126      <filename>af_packet.ko</filename>.</para>
    123127
    124128      <indexterm zone="wireshark wireshark-kernel">
     
    149153    application.  These instructions provide additional security measures to
    150154    ensure that only trusted users are allowed to view network traffic.  First,
    151     set up a system groub for wireshark.  As the <systemitem
     155    set up a system group for wireshark.  As the <systemitem
    152156    class="username">root</systemitem> user:</para>
    153157
    154158<screen role="root"><userinput>groupadd -g 62 wireshark</userinput></screen>
     159
     160    <para>There are a few issues that prevent the build from completing
     161    when generating the man pages.  Fix them up with:</para>
     162
     163<screen><userinput>sed -i '/^.pod.1/{n;n;n;s/$/\n\t--utf8 \\/}' doc/Makefile.in &amp;&amp;
     164sed -i '1 i =begin man\n\n=encoding utf8\n\n=end man\n'      \
     165        doc/{asn2deb,idl2deb}.pod doc/wireshark.pod.template</userinput></screen>
    155166
    156167    <para>Continue to install <application>Wireshark</application> by running
     
    273284      <seglistitem>
    274285        <seg>capinfos, dftest, dumpcap, editcap, idl2wrs, mergecap, randpkt,
    275         rawshark, text2pcap, tshark and wireshark</seg>
     286        rawshark, text2pcap, tshark, and wireshark</seg>
    276287        <seg>libwireshark.so, libwiretap.so, libwsutil.so, and
    277288        numerous plugin modules</seg>
    278289        <seg>/usr/lib/wireshark, /usr/share/doc/wireshark-&wireshark-version;,
    279         /usr/share/pixmaps/wireshark and /usr/share/wireshark</seg>
     290        /usr/share/pixmaps/wireshark, and /usr/share/wireshark</seg>
    280291      </seglistitem>
    281292    </segmentedlist>
Note: See TracChangeset for help on using the changeset viewer.