aboutsummaryrefslogtreecommitdiffstats
path: root/docbook/wsug_src
diff options
context:
space:
mode:
authorGerald Combs <gerald@zing.org>2014-08-31 11:31:33 -0700
committerGerald Combs <gerald@wireshark.org>2014-08-31 18:32:15 +0000
commit37c23fc9102969db5c6232bb8cae9c6ea2f4e769 (patch)
treefe19897362fcee7dbe3fb527e85887ccce748743 /docbook/wsug_src
parent446125aa25d0956ee4bab04f0cfa43b4e257491c (diff)
WSUG: Fix URLs
Fix broken download URLs in the introduction. Update some macros to use https:// URLs. Change-Id: I145e74e14ec04ce5fcf94a65cd5623059875c6e1 Reviewed-on: https://code.wireshark.org/review/3932 Reviewed-by: Gerald Combs <gerald@wireshark.org>
Diffstat (limited to 'docbook/wsug_src')
-rw-r--r--docbook/wsug_src/WSUG_chapter_introduction.asciidoc162
1 files changed, 81 insertions, 81 deletions
diff --git a/docbook/wsug_src/WSUG_chapter_introduction.asciidoc b/docbook/wsug_src/WSUG_chapter_introduction.asciidoc
index b915dafd3c..84d92df137 100644
--- a/docbook/wsug_src/WSUG_chapter_introduction.asciidoc
+++ b/docbook/wsug_src/WSUG_chapter_introduction.asciidoc
@@ -1,7 +1,7 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSUG Chapter Introduction -->
++++++++++++++++++++++++++++++++++++++
-
+
[[ChapterIntroduction]]
== Introduction
@@ -12,72 +12,72 @@
Wireshark is a network packet analyzer. A network packet analyzer will try to
capture network packets and tries to display that packet data as detailed as
-possible.
+possible.
You could think of a network packet analyzer as a measuring device used to
examine what's going on inside a network cable, just like a voltmeter is used by
an electrician to examine what's going on inside an electric cable (but at a
-higher level, of course).
+higher level, of course).
In the past, such tools were either very expensive, proprietary, or both.
-However, with the advent of Wireshark, all that has changed.
+However, with the advent of Wireshark, all that has changed.
Wireshark is perhaps one of the best open source packet analyzers available
-today.
+today.
[[ChIntroPurposes]]
==== Some intended purposes
Here are some examples people use Wireshark for:
-
-* Network administrators use it to _troubleshoot network problems_
-* Network security engineers use it to _examine security problems_
+* Network administrators use it to _troubleshoot network problems_
+
+* Network security engineers use it to _examine security problems_
-* Developers use it to _debug protocol implementations_
+* Developers use it to _debug protocol implementations_
-* People use it to _learn network protocol_ internals
+* People use it to _learn network protocol_ internals
-Beside these examples Wireshark can be helpful in many other situations too.
+Beside these examples Wireshark can be helpful in many other situations too.
[[ChIntroFeatures]]
==== Features
The following are some of the many features Wireshark provides:
-
+
* Available for _UNIX_ and _Windows_.
-
-* _Capture_ live packet data from a network interface.
-
-* _Open_ files containing packet data captured with tcpdump/WinDump, Wireshark, and a number of other packet capture programs.
-
-* _Import_ packets from text files containing hex dumps of packet data.
-
-* Display packets with _very detailed protocol information_.
-
-* _Save_ packet data captured.
-
-* _Export_ some or all packets in a number of capture file formats.
-
+
+* _Capture_ live packet data from a network interface.
+
+* _Open_ files containing packet data captured with tcpdump/WinDump, Wireshark, and a number of other packet capture programs.
+
+* _Import_ packets from text files containing hex dumps of packet data.
+
+* Display packets with _very detailed protocol information_.
+
+* _Save_ packet data captured.
+
+* _Export_ some or all packets in a number of capture file formats.
+
* _Filter packets_ on many criteria.
-
+
* _Search_ for packets on many criteria.
-
+
* _Colorize_ packet display based on filters.
-
+
* Create various _statistics_.
-
+
* ...and _a lot more!_
-However, to really appreciate its power you have to start using it.
+However, to really appreciate its power you have to start using it.
<<ChIntroFig1>> shows Wireshark having captured some packets and waiting for you
to examine them.
[[ChIntroFig1]]
-.Wireshark captures packets and lets you examine their contents.
+.Wireshark captures packets and lets you examine their contents.
image::wsug_graphics/ws-main.png[]
==== Live capture from many different network media
@@ -91,17 +91,17 @@ wireshark-wiki-site:[]CaptureSetup/NetworkMedia[].
==== Import files from many other capture programs
Wireshark can open packets captured from a large number of other capture
-programs. For a list of input formats see <<ChIOInputFormatsSection>>.
+programs. For a list of input formats see <<ChIOInputFormatsSection>>.
==== Export files for many other capture programs
Wireshark can save packets captured in a large number of formats of other
-capture programs. For a list of output formats see <<ChIOOutputFormatsSection>>.
+capture programs. For a list of output formats see <<ChIOOutputFormatsSection>>.
==== Many protocol decoders
There are protocol decoders (or dissectors, as they are known in Wireshark) for
-a great many protocols: see <<AppProtocols>>.
+a great many protocols: see <<AppProtocols>>.
==== Open Source Software
@@ -110,22 +110,22 @@ gpl-url:[][GNU General Public License] (GPL). You can freely use
Wireshark on any number of computers you like, without worrying about license
keys or fees or such. In addition, all source code is freely available under the
GPL. Because of that, it is very easy for people to add new protocols to
-Wireshark, either as plugins, or built into the source, and they often do!
+Wireshark, either as plugins, or built into the source, and they often do!
[[ChIntroNoFeatures]]
==== What Wireshark is not
-Here are some things Wireshark does not provide:
+Here are some things Wireshark does not provide:
* Wireshark isn't an intrusion detection system. It will not warn you when
someone does strange things on your network that he/she isn't allowed to do.
However, if strange things happen, Wireshark might help you figure out what is
- really going on.
+ really going on.
* Wireshark will not manipulate things on the network, it will only "measure"
things from it. Wireshark doesn't send packets on the network or do other
- active things (except for name resolutions, but even that can be disabled).
+ active things (except for name resolutions, but even that can be disabled).
[[ChIntroPlatforms]]
@@ -134,7 +134,7 @@ Here are some things Wireshark does not provide:
The amount of resources Wireshark needs depends on your environment and on the
size of the capture file you are analyzing. The values below should be fine for
small to medium-sized capture files no mor than a few hundred MB. Larger capture
-files will require more memory and disk space.
+files will require more memory and disk space.
[NOTE]
.Busy networks mean large captures
@@ -152,17 +152,17 @@ Although Wireshark captures packets using a separate process the main interface
is single-threaded and won't benefit much from multi-core systems.
==== Microsoft Windows
-
+
* The current version of Wireshark should support any version of Windows that is
still within its http://windows.microsoft.com/en-us/windows/lifecycle[extended
support lifetime]. At the time of writing this includes Windows 8, 7, Vista,
Server 2012, Server 2008 R2, Server 2008, and Server 2003.
-* Any modern 32-bit x86 or 64-bit AMD64/x86-64 processor.
+* Any modern 32-bit x86 or 64-bit AMD64/x86-64 processor.
-* 200 MB available RAM. Larger capture files require more RAM.
+* 200 MB available RAM. Larger capture files require more RAM.
-* 75 MB available disk space. Capture files require additional disk space.
+* 75 MB available disk space. Capture files require additional disk space.
* 1024&#xd7;768 (1280&#xd7;1024 or higher recommended) resolution with at
least 16 bit color. 8 bit color should work but user experience will be
@@ -173,13 +173,13 @@ is single-threaded and won't benefit much from multi-core systems.
- Ethernet. Any card supported by Windows should work. See the wiki pages on
wireshark-wiki-site:[]CaptureSetup/Ethernet[Ethernet capture] and
wireshark-wiki-site:[]CaptureSetup/Offloading[offloading] for issues that
- may affect your environment.
-
+ may affect your environment.
+
- 802.11. See the wireshark-wiki-site:[]CaptureSetup/WLAN#Windows[Wireshark
wiki page]. Capturing raw 802.11 information may be difficult without
- special equipment.
-
- - Other media. See wireshark-wiki-site:[]CaptureSetup/NetworkMedia[]
+ special equipment.
+
+ - Other media. See wireshark-wiki-site:[]CaptureSetup/NetworkMedia[]
Older versions of Windows which are outside Microsoft's extended lifecycle
support window are no longer supported. It is often difficult or impossible to
@@ -196,10 +196,10 @@ for more details.
==== UNIX / Linux
Wireshark currently runs on most UNIX platforms. The system requirements should
-be comparable to the Windows values listed above.
+be comparable to the Windows values listed above.
Binary packages are available for most Unices and Linux distributions including
-the following platforms:
+the following platforms:
* Apple Mac OS X
@@ -224,10 +224,10 @@ the following platforms:
* Sun Solaris/SPARC
* Canonical Ubuntu
-
+
If a binary package is not available for your platform you can download the
source and try to build it. Please report your experiences to
-mailto:wireshark-dev-list-email:[][wireshark-dev-list-email:[]].
+mailto:wireshark-dev-list-email:[][wireshark-dev-list-email:[]].
[[ChIntroDownload]]
@@ -238,11 +238,11 @@ wireshark-download-page:[][wireshark-download-page:[]]. The download page should
automatically highlight the appropriate download for your platform and direct you
to the nearest mirror.
-A new Wireshark version typically becomes available each month or two.
+A new Wireshark version typically becomes available each month or two.
If you want to be notified about new Wireshark releases you should subscribe to
the wireshark-announce mailing list. You will find more details in
-<<ChIntroMailingLists>>.
+<<ChIntroMailingLists>>.
[[ChIntroHistory]]
@@ -278,12 +278,12 @@ In 2006 the project moved house and re-emerged under a new name: Wireshark.
In 2008, after ten years of development, Wireshark finally arrived at version
1.0. This release was the first deemed complete, with the minimum features
implemented. Its release coincided with the first Wireshark Developer and User
-Conference, called Sharkfest.
+Conference, called Sharkfest.
[[ChIntroMaintenance]]
-=== Development and maintenance of Wireshark
+=== Development and maintenance of Wireshark
Wireshark was initially developed by Gerald Combs. Ongoing development and
maintenance of Wireshark is handled by the Wireshark team, a loose group of
@@ -301,7 +301,7 @@ freely available under the GPL. You are welcome to modify Wireshark to suit your
own needs, and it would be appreciated if you contribute your improvements back
to the Wireshark team.
-You gain three benefits by contributing your improvements back to the community:
+You gain three benefits by contributing your improvements back to the community:
. Other people who find your contributions useful will appreciate them, and you
will know that you have helped people in the same way that the developers of
@@ -315,25 +315,25 @@ You gain three benefits by contributing your improvements back to the community:
fixing it when API changes or other changes are made, and generally keeping it
in tune with what is happening with Wireshark. So if Wireshark is updated
(which is done often), you can get a new Wireshark version from the website
- and your changes will already be included without any effort for you.
+ and your changes will already be included without any effort for you.
The Wireshark source code and binary kits for some platforms are all available
on the download page of the Wireshark website:
-wireshark-download-page:[][wireshark-download-page:[]].
+wireshark-download-page:[][wireshark-download-page:[]].
[[ChIntroHelp]]
=== Reporting problems and getting help
If you have problems or need help with Wireshark there are several places that
-may be of interest to you (well, besides this guide of course).
+may be of interest to you (well, besides this guide of course).
[[ChIntroHomepage]]
==== Website
You will find lots of useful information on the Wireshark homepage at
-wireshark-web-site:[][wireshark-web-site:[]].
+wireshark-web-site:[][wireshark-web-site:[]].
[[ChIntroWiki]]
@@ -347,7 +347,7 @@ to build a protocol reference and a lot more.
And best of all, if you would like to contribute your knowledge on a specific
topic (maybe a network protocol you know well) you can edit the wiki pages by
-simply using your web browser.
+simply using your web browser.
[[ChIntroQA]]
@@ -357,7 +357,7 @@ The Wireshark Q&amp;A site at wireshark-qa-url:[][wireshark-qa-url:[]] offers a
resource where questions and answers come together. You have the option to
search what questions were asked before and what answers were given by people
who knew about the issue. Answers are graded, so you can pick out the best ones
-easily. If your question hasn't been discussed before you can post one yourself.
+easily. If your question hasn't been discussed before you can post one yourself.
[[ChIntroFAQ]]
@@ -380,7 +380,7 @@ and selecting the FAQ page in the dialog shown.
An online version is available at the Wireshark website:
link:$$wireshark-faq-url:[]$$[wireshark-faq-url:[]]. You might prefer this
online version, as it's typically more up to date and the HTML format is easier
-to use.
+to use.
[[ChIntroMailingLists]]
@@ -389,28 +389,28 @@ to use.
There are several mailing lists of specific Wireshark topics available:
_wireshark-announce_::
- This mailing list will inform you about new program releases, which usually appear about every 4-8 weeks.
+ This mailing list will inform you about new program releases, which usually appear about every 4-8 weeks.
-_wireshark-users_::
- This list is for users of Wireshark. People post questions about building and using Wireshark, others (hopefully) provide answers.
+_wireshark-users_::
+ This list is for users of Wireshark. People post questions about building and using Wireshark, others (hopefully) provide answers.
-_wireshark-dev_::
- This list is for Wireshark developers. If you want to start developing a protocol dissector, join this list.
+_wireshark-dev_::
+ This list is for Wireshark developers. If you want to start developing a protocol dissector, join this list.
You can subscribe to each of these lists from the Wireshark web site:
wireshark-mailing-lists-url:[][wireshark-mailing-lists-url:[]]. From
there, you can choose which mailing list you want to subscribe to by clicking on
the Subscribe/Unsubscribe/Options button under the title of the relevant list.
-The links to the archives are included on that page as well.
+The links to the archives are included on that page as well.
[TIP]
.The lists are archived
====
You can search in the list archives to see if someone asked the same question
some time before and maybe already got an answer. That way you don't have to
-wait until someone answers your question.
+wait until someone answers your question.
====
==== Reporting Problems
@@ -418,11 +418,11 @@ wait until someone answers your question.
[NOTE]
====
Before reporting any problems, please make sure you have installed the latest
-version of Wireshark.
+version of Wireshark.
====
-When reporting problems with Wireshark please supply the following information:
+When reporting problems with Wireshark please supply the following information:
. The version number of Wireshark and the dependent libraries linked with it,
such as Qt or GLib. You can obtain this from Wireshark's about box or the
@@ -435,7 +435,7 @@ When reporting problems with Wireshark please supply the following information:
. If you get an error/warning message, copy the text of that message (and also a
few lines before and after it, if there are some) so others may find the
place where things go wrong. Please don't give something like: "I get a
- warning while doing x" as this won't give a good idea where to look.
+ warning while doing x" as this won't give a good idea where to look.
[NOTE]
.Don't send large files
@@ -443,7 +443,7 @@ When reporting problems with Wireshark please supply the following information:
Do not send large files (&gt;500KB) to the mailing lists. Just place a note that
further data is available on request. Large files will only annoy a lot of
people on the list who are not interested in your specific problem. If required
-you will be asked for further data by the persons who really can help you.
+you will be asked for further data by the persons who really can help you.
====
[WARNING]
@@ -451,15 +451,15 @@ you will be asked for further data by the persons who really can help you.
====
If you send capture files to the mailing lists be sure they don't contain any
sensitive or confidential information like passwords or personally identifiable
-information (PII).
+information (PII).
====
==== Reporting Crashes on UNIX/Linux platforms
When reporting crashes with Wireshark it is helpful if you supply the traceback
-information along with the information mentioned in "Reporting Problems".
+information along with the information mentioned in "Reporting Problems".
-You can obtain this traceback information with the following commands on UNIX or Linux (note the backticks):
+You can obtain this traceback information with the following commands on UNIX or Linux (note the backticks):
----
$ gdb `whereis wireshark | cut -f2 -d: | cut -d' ' -f2` core >& backtrace.txt
@@ -467,7 +467,7 @@ backtrace
^D
----
-If you do not have `gdb` available, you will have to check out your operating system's debugger.
+If you do not have `gdb` available, you will have to check out your operating system's debugger.
Mail `backtrace.txt` to
mailto:wireshark-dev-list-email:[][wireshark-dev-list-email:[]].
@@ -476,8 +476,8 @@ mailto:wireshark-dev-list-email:[][wireshark-dev-list-email:[]].
The Windows distributions don't contain the symbol files (.pdb) because they are
very large. You can download them separately at
-wireshark-download-page:[]download/win32/all-versions and
-wireshark-download-page:[]download/win64/all-versions
+wireshark-web-site:[]download/win32/all-versions[] and
+wireshark-web-site:[]download/win64/all-versions[]
++++++++++++++++++++++++++++++++++++++
<!-- End of WSUG Chapter 1 -->