source: networking/netutils/wireshark.xml@ 3636c57e

12.1 gimp3 ken/TL2024 ken/tuningfonts lazarus plabs/newcss python3.11 rahul/power-profiles-daemon renodr/vulkan-addition trunk xry111/for-12.3 xry111/llvm18 xry111/spidermonkey128
Last change on this file since 3636c57e was 891ab0d, checked in by Bruce Dubbs <bdubbs@…>, 9 months ago

Mention wirshark's preference for qt6

  • Property mode set to 100644
File size: 19.7 KB
RevLine 
[1a3dd316]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[1a3dd316]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[3bb415b]7 <!ENTITY wireshark-download-http "https://www.wireshark.org/download/src/all-versions/wireshark-&wireshark-version;.tar.xz">
[7fd159db]8 <!ENTITY wireshark-download-ftp " ">
[7c4770f5]9 <!ENTITY wireshark-md5sum "37658796acb4e7a04a84fa8c5393c9a1">
10 <!ENTITY wireshark-size "43 MB">
11 <!ENTITY wireshark-buildsize "911 MB (with all optional dependencies available in the BLFS book; 168 MB installed)">
12 <!ENTITY wireshark-time "2.9 SBU (with parallelism=4 and all optional dependencies available in the BLFS book)">
[1a3dd316]13]>
14
[0b8cb69c]15<!-- Gentle reminder: many Wireshark releases contain vulnerability fixes,
[c8a095cb]16 we have not always been aware of these. At https://www.wireshark.org/security/
17 there is a list of advisories and the version in which they were fixed.
18
19 If you click on an advisory, after the bug number in the References:
20 there may be a CVE number, although perhaps those get added some time after
21 the release. Perhaps as a general rule treat ALL their advisories for crashes
22 etc as worthy of a security fix. -->
23
[894de226]24<sect1 id="wireshark" xreflabel="Wireshark-&wireshark-version;">
25 <?dbhtml filename="wireshark.html"?>
[50b8d8b]26
27
[894de226]28 <title>Wireshark-&wireshark-version;</title>
[50b8d8b]29
[894de226]30 <indexterm zone="wireshark">
31 <primary sortas="a-Wireshark">Wireshark</primary>
[13659efc]32 </indexterm>
33
34 <sect2 role="package">
[894de226]35 <title>Introduction to Wireshark</title>
[13659efc]36
[7014c9d]37 <para>
38 The <application>Wireshark</application> package contains a network
39 protocol analyzer, also known as a <quote>sniffer</quote>. This is useful
40 for analyzing data captured <quote>off the wire</quote> from a live
41 network connection, or data read from a capture file.
42 </para>
43
44 <para>
45 <application>Wireshark</application> provides both a graphical and a
46 TTY-mode front-end for examining captured network packets from over 500
47 protocols, as well as the capability to read capture files from many
48 other popular network analyzers.
49 </para>
[50b8d8b]50
[d54f002]51 &lfs120_checked;
[a079e73c]52
[13659efc]53 <bridgehead renderas="sect3">Package Information</bridgehead>
54 <itemizedlist spacing="compact">
55 <listitem>
[7c56ece]56 <para>
57 Download (HTTP): <ulink url="&wireshark-download-http;"/>
58 </para>
[13659efc]59 </listitem>
60 <listitem>
[7c56ece]61 <para>
62 Download (FTP): <ulink url="&wireshark-download-ftp;"/>
63 </para>
[13659efc]64 </listitem>
65 <listitem>
[7c56ece]66 <para>
67 Download MD5 sum: &wireshark-md5sum;
68 </para>
[13659efc]69 </listitem>
70 <listitem>
[7c56ece]71 <para>
72 Download size: &wireshark-size;
73 </para>
[13659efc]74 </listitem>
75 <listitem>
[7c56ece]76 <para>
77 Estimated disk space required: &wireshark-buildsize;
78 </para>
[13659efc]79 </listitem>
80 <listitem>
[7c56ece]81 <para>
82 Estimated build time: &wireshark-time;
83 </para>
[2174baa]84 </listitem>
[13659efc]85 </itemizedlist>
[50b8d8b]86
[3932f297]87 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[9f12e36]88 <itemizedlist spacing="compact">
[7c4770f5]89 <!--
[f1757108]90 <listitem>
91 <para>
92 Required patch to build with Python-3.12:
93 <ulink url="&patch-root;/wireshark-&wireshark-version;-py_3.12_fix-1.patch"/>
94 </para>
95 </listitem>
[7c4770f5]96 -->
[b11e915]97 <listitem>
[7014c9d]98 <para>
99 Additional Documentation:
100 <ulink url="https://www.wireshark.org/download/docs/"/>
101 (contains links to several different docs in a variety of formats)
[7c56ece]102 </para>
[b11e915]103 </listitem>
[3932f297]104 </itemizedlist>
105
[894de226]106 <bridgehead renderas="sect3">Wireshark dependencies</bridgehead>
[50b8d8b]107
[13659efc]108 <bridgehead renderas="sect4">Required</bridgehead>
[6b14cb2]109 <para role="required">
[f853c30e]110 <xref linkend="cmake"/>,
[d85cc29]111 <xref linkend="c-ares"/>,
[8558044]112 <xref linkend="glib2"/>,
[a1108958]113 <xref linkend="libgcrypt"/>, and
[e440af5]114 (<xref linkend="qt5"/> or
[891ab0d]115 <xref role="nodep" linkend="qt5-components"/> with qtmultimedia) or
116 <xref linkend="qt6"/>
[6b14cb2]117 </para>
[50b8d8b]118
[13659efc]119 <bridgehead renderas="sect4">Recommended</bridgehead>
[a079e73c]120 <para role="recommended">
[65546bb]121 <xref linkend="libpcap"/> (required to capture data)
[a079e73c]122 </para>
[50b8d8b]123
[13659efc]124 <bridgehead renderas="sect4">Optional</bridgehead>
[9ef15dba]125 <para role="optional">
[e713e66c]126 <xref linkend="asciidoctor"/>,
[9ac8d7cc]127 <xref linkend="brotli"/>,
[a1108958]128 <xref linkend="doxygen"/>,
129 <xref linkend="git"/>,
[94e2b39a]130 <xref linkend="gnutls"/>,
[791e3e7d]131 <xref linkend="libnl"/>,
[5c2345ff]132 <xref linkend="libxslt"/>,
[a1108958]133 <xref linkend="libxml2"/>,
134 <xref linkend="lua52"/>,
[a079e73c]135 <xref linkend="mitkrb"/>,
[3bb415b]136 <xref linkend="nghttp2"/>,
[791e3e7d]137 <xref linkend="sbc"/>,
[9ac8d7cc]138 <xref linkend="speex"/>,
[a1108958]139 <ulink url="https://www.linphone.org/technical-corner/bcg729">BCG729</ulink>,
[de5db85]140 <ulink url="https://github.com/TimothyGu/libilbc">libilbc</ulink>,
[75e3e09]141 <ulink url="https://www.ibr.cs.tu-bs.de/projects/libsmi/">libsmi</ulink>,
142 <ulink url="https://lz4.github.io/lz4/">lz4</ulink>,
[3bb415b]143 <ulink url="https://www.libssh.org/">libssh</ulink>,
[a1108958]144 <ulink url="https://github.com/maxmind/libmaxminddb">MaxMindDB</ulink>,
[9ac8d7cc]145 <ulink url="https://www.winimage.com/zLibDll/minizip.html">Minizip</ulink>,
[75e3e09]146 <ulink url="https://google.github.io/snappy/">Snappy</ulink>, and
[746cbd8]147 <ulink url="https://github.com/freeswitch/spandsp">Spandsp</ulink>
[a079e73c]148 </para>
[28d83dbc]149
[061ec9d]150
[13659efc]151 </sect2>
[50b8d8b]152
[894de226]153 <sect2 role="kernel" id="wireshark-kernel">
[13659efc]154 <title>Kernel Configuration</title>
[50b8d8b]155
[7014c9d]156 <para>
157 The kernel must have the Packet protocol enabled for <application>
158 Wireshark</application> to capture live packets from the network:
159 </para>
[6d772cc]160
[0add366]161 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
162 href="wireshark-kernel.xml"/>
[6b14cb2]163
[7014c9d]164 <para>
165 If built as a module, the name is <filename>af_packet.ko</filename>.
166 </para>
[50b8d8b]167
[7014c9d]168 <indexterm zone="wireshark wireshark-kernel">
169 <primary sortas="d-Capturing-network-packets">
170 Capturing network packets
171 </primary>
172 </indexterm>
[50b8d8b]173
[13659efc]174 </sect2>
[50b8d8b]175
[13659efc]176 <sect2 role="installation">
[894de226]177 <title>Installation of Wireshark</title>
[13659efc]178
[7014c9d]179 <para>
180 <application>Wireshark</application> is a very large and complex
181 application. These instructions provide additional security measures to
182 ensure that only trusted users are allowed to view network traffic. First,
183 set up a system group for wireshark. As the <systemitem
184 class="username">root</systemitem> user:
185 </para>
[a079e73c]186
187<screen role="root"><userinput>groupadd -g 62 wireshark</userinput></screen>
[7c4770f5]188<!--
[f1757108]189 <para>
190 Fix building with Python-3.12 and higher:
191 </para>
192
193<screen><userinput>patch -Np1 -i ../wireshark-&wireshark-version;-py_3.12_fix-1.patch</userinput></screen>
[7c4770f5]194-->
[7014c9d]195 <para>
196 Continue to install <application>Wireshark</application> by running
197 the following commands:
198 </para>
[13659efc]199
[a1108958]200<screen><userinput>mkdir build &amp;&amp;
201cd build &amp;&amp;
[791e3e7d]202
[a1108958]203cmake -DCMAKE_INSTALL_PREFIX=/usr \
204 -DCMAKE_BUILD_TYPE=Release \
[235d561b]205 -DCMAKE_INSTALL_DOCDIR=/usr/share/doc/wireshark-&wireshark-version; \
[a1108958]206 -G Ninja \
207 .. &amp;&amp;
208ninja</userinput></screen>
[28d83dbc]209
[891ab0d]210 <note>
211 <para>
212 Wireshark now prefers <xref linkend="qt6"/>. If it is not available
213 Add <code>-DUSE_qt6=OFF</code> to the build instructions above.
214 </para>
215 </note>
216
[7014c9d]217 <para>
218 This package does not come with a test suite.
219 </para>
[50b8d8b]220
[7014c9d]221 <para>
222 Now, as the <systemitem class="username">root</systemitem> user:
223 </para>
[50b8d8b]224
[a1108958]225<screen role="root"><userinput>ninja install &amp;&amp;
[894de226]226
227install -v -m755 -d /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[8afd065]228install -v -m644 ../README.linux ../doc/README.* ../doc/randpkt.txt \
[894de226]229 /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]230
[894de226]231pushd /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[0d7900a]232 for FILENAME in ../../wireshark/*.html; do
[2061231]233 ln -s -v -f $FILENAME .
[a079e73c]234 done &amp;&amp;
[791e3e7d]235popd
236unset FILENAME</userinput></screen>
[3932f297]237
[7014c9d]238 <para>
239 If you downloaded any of the documentation files from the page
240 listed in the 'Additional Downloads', install them by issuing the
241 following commands as the <systemitem class="username">root</systemitem>
242 user:
243 </para>
[3932f297]244
[06908bf6]245<screen role="root"
246 remap="doc"><userinput>install -v -m644 <replaceable>&lt;Downloaded_Files&gt;</replaceable> \
[6d772cc]247 /usr/share/doc/wireshark-&wireshark-version;</userinput></screen>
[50b8d8b]248
[7014c9d]249 <para>
250 Now, set ownership and permissions of sensitive applications to only
251 allow authorized users. As the <systemitem class="username">root
252 </systemitem> user:
253 </para>
[a079e73c]254
255<screen role="root"><userinput>chown -v root:wireshark /usr/bin/{tshark,dumpcap} &amp;&amp;
256chmod -v 6550 /usr/bin/{tshark,dumpcap}</userinput></screen>
257
[7014c9d]258 <para>
259 Finally, add any users to the wireshark group (as <systemitem class=
260 "username">root</systemitem> user):
261 </para>
[b85a77f]262
[4147841]263 <screen role="root"><userinput>usermod -a -G wireshark <replaceable>&lt;username&gt;</replaceable></userinput></screen>
[a079e73c]264
[791e3e7d]265 <para>
266 If you are installing wireshark for the first time, it will be necessary
[eed90c8]267 to logout of your session and login again. This will put wireshark in your
268 groups, because otherwise Wireshark will not function properly.
[791e3e7d]269 </para>
270
[13659efc]271 </sect2>
[a1108958]272<!--
[13659efc]273 <sect2 role="commands">
274 <title>Command Explanations</title>
[50b8d8b]275
[6d772cc]276 <para>
[a1108958]277 <option>- -disable-wireshark</option>: Use this switch if you
[3bb415b]278 have <application>Qt</application> installed but do not want to build
[7014c9d]279 any of the GUIs.
280 </para>
[13659efc]281 </sect2>
[a1108958]282-->
[50b8d8b]283
[13659efc]284 <sect2 role="configuration">
[894de226]285 <title>Configuring Wireshark</title>
[13659efc]286
[894de226]287 <sect3 id="wireshark-config">
[13659efc]288 <title>Config Files</title>
[50b8d8b]289
[7c56ece]290 <para>
291 <filename>/etc/wireshark.conf</filename> and
292 <filename>~/.config/wireshark/*</filename> (unless there is already
293 <filename>~/.wireshark/*</filename> in the system)
294 </para>
[50b8d8b]295
[894de226]296 <indexterm zone="wireshark wireshark-config">
297 <primary sortas="e-AA.wireshark-star">~/.wireshark/*</primary>
[13659efc]298 </indexterm>
[50b8d8b]299
[894de226]300 <indexterm zone="wireshark wireshark-config">
301 <primary sortas="e-etc-wireshark.conf">/etc/wireshark.conf</primary>
[13659efc]302 </indexterm>
[50b8d8b]303
[13659efc]304 </sect3>
[50b8d8b]305
[13659efc]306 <sect3>
307 <title>Configuration Information</title>
[50b8d8b]308
[7c56ece]309 <para>
310 Though the default configuration parameters are very sane, reference
311 the configuration section of the <ulink url=
[75e3e09]312 "https://www.wireshark.org/docs/wsug_html/">Wireshark User's Guide
[7c56ece]313 </ulink> for configuration information. Most of <application>Wireshark
314 </application>'s configuration can be accomplished
315 using the menu options of the <command>wireshark</command> graphical
316 interfaces.
317 </para>
[50b8d8b]318
[13659efc]319 <note>
[7c56ece]320 <para>
321 If you want to look at packets, make sure you don't filter them
322 out with <xref linkend="iptables"/>. If you want to exclude certain
323 classes of packets, it is more efficient to do it with
324 <application>iptables</application> than it is with
325 <application>Wireshark</application>.
326 </para>
[13659efc]327 </note>
[50b8d8b]328
[13659efc]329 </sect3>
[50b8d8b]330
[13659efc]331 </sect2>
[50b8d8b]332
[13659efc]333 <sect2 role="content">
334 <title>Contents</title>
335
336 <segmentedlist>
337 <segtitle>Installed Programs</segtitle>
338 <segtitle>Installed Libraries</segtitle>
339 <segtitle>Installed Directories</segtitle>
[50b8d8b]340
[13659efc]341 <seglistitem>
[791e3e7d]342 <seg>
[a1108958]343 capinfos, captype, dumpcap, editcap, idl2wrs,
[3bb415b]344 mergecap, randpkt, rawshark, reordercap, sharkd,
[a1108958]345 text2pcap, tshark, and wireshark
[791e3e7d]346 </seg>
347 <seg>
[90eaa29e]348 libwireshark.so, libwiretap.so,
[7fd159db]349 libwsutil.so, and numerous modules under /usr/lib/wireshark/plugins
[791e3e7d]350 </seg>
351 <seg>
[7c4770f5]352 /usr/{lib,share}/wireshark and
[791e3e7d]353 /usr/share/doc/wireshark-&wireshark-version;
354 </seg>
[13659efc]355 </seglistitem>
356 </segmentedlist>
[50b8d8b]357
[13659efc]358 <variablelist>
359 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
360 <?dbfo list-presentation="list"?>
361 <?dbhtml list-presentation="table"?>
[50b8d8b]362
[13659efc]363 <varlistentry id="capinfos">
364 <term><command>capinfos</command></term>
365 <listitem>
[7c56ece]366 <para>
367 reads a saved capture file and returns any or all of several
368 statistics about that file. It is able to detect and read any
369 capture supported by the <application>Wireshark</application>
[4c24eb0a]370 package
[7c56ece]371 </para>
[894de226]372 <indexterm zone="wireshark capinfos">
[13659efc]373 <primary sortas="b-capinfos">capinfos</primary>
374 </indexterm>
375 </listitem>
376 </varlistentry>
[50b8d8b]377
[b85a77f]378 <varlistentry id="captype">
379 <term><command>captype</command></term>
380 <listitem>
[7c56ece]381 <para>
[4c24eb0a]382 prints the file types of capture files
[7c56ece]383 </para>
[b85a77f]384 <indexterm zone="wireshark captype">
385 <primary sortas="b-captype">captype</primary>
386 </indexterm>
387 </listitem>
388 </varlistentry>
389
[894de226]390 <varlistentry id="dumpcap">
391 <term><command>dumpcap</command></term>
392 <listitem>
[7c56ece]393 <para>
394 is a network traffic dump tool. It lets you capture packet data
[4c24eb0a]395 from a live network and write the packets to a file
[7c56ece]396 </para>
[894de226]397 <indexterm zone="wireshark dumpcap">
398 <primary sortas="b-dumpcap">dumpcap</primary>
399 </indexterm>
400 </listitem>
401 </varlistentry>
402
[13659efc]403 <varlistentry id="editcap">
404 <term><command>editcap</command></term>
405 <listitem>
[7c56ece]406 <para>
407 edits and/or translates the format of capture files. It knows
408 how to read <application>libpcap</application> capture files,
409 including those of <command>tcpdump</command>,
410 <application>Wireshark</application> and other tools that write
[4c24eb0a]411 captures in that format
[7c56ece]412 </para>
[894de226]413 <indexterm zone="wireshark editcap">
[13659efc]414 <primary sortas="b-editcap">editcap</primary>
415 </indexterm>
416 </listitem>
417 </varlistentry>
[50b8d8b]418
[fa30d84]419 <varlistentry id="idl2wrs">
420 <term><command>idl2wrs</command></term>
421 <listitem>
[7c56ece]422 <para>
423 is a program that takes a user specified CORBA IDL file and
424 generates <quote>C</quote> source code for a
425 <application>Wireshark</application> <quote>plugin</quote>. It
426 relies on two Python programs <command>wireshark_be.py</command>
427 and <command>wireshark_gen.py</command>, which are not installed
[4c24eb0a]428 by default. They have to be copied manually from the
429 <filename class="directory">tools</filename> directory to the
430 <filename class="directory">$PYTHONPATH/site-packages/</filename>
431 directory
[fa30d84]432 </para>
433 <indexterm zone="wireshark idl2wrs">
434 <primary sortas="b-idl2wrs">idl2wrs</primary>
435 </indexterm>
436 </listitem>
437 </varlistentry>
438
[13659efc]439 <varlistentry id="mergecap">
440 <term><command>mergecap</command></term>
441 <listitem>
[7c56ece]442 <para>
[4c24eb0a]443 combines multiple saved capture files into a single output file
[7c56ece]444 </para>
[894de226]445 <indexterm zone="wireshark mergecap">
[13659efc]446 <primary sortas="b-mergecap">mergecap</primary>
447 </indexterm>
448 </listitem>
449 </varlistentry>
[50b8d8b]450
[13659efc]451 <varlistentry id="randpkt">
452 <term><command>randpkt</command></term>
453 <listitem>
[7c56ece]454 <para>
[4c24eb0a]455 creates random-packet capture files
[7c56ece]456 </para>
[894de226]457 <indexterm zone="wireshark randpkt">
[13659efc]458 <primary sortas="b-randpkt">randpkt</primary>
459 </indexterm>
460 </listitem>
461 </varlistentry>
[50b8d8b]462
[a079e73c]463 <varlistentry id="rawshark">
464 <term><command>rawshark</command></term>
465 <listitem>
[7c56ece]466 <para>
[4c24eb0a]467 dumps and analyzes raw libpcap data
[7c56ece]468 </para>
[a079e73c]469 <indexterm zone="wireshark rawshark">
470 <primary sortas="b-rawshark">rawshark</primary>
471 </indexterm>
472 </listitem>
473 </varlistentry>
474
[2061231]475 <varlistentry id="reordercap">
476 <term><command>reordercap</command></term>
477 <listitem>
[7c56ece]478 <para>
[4c24eb0a]479 reorders timestamps of input file frames into an output file
[7c56ece]480 </para>
[2061231]481 <indexterm zone="wireshark reordercap">
482 <primary sortas="b-reordercap">reordercap</primary>
483 </indexterm>
484 </listitem>
485 </varlistentry>
486
[3bb415b]487 <varlistentry id="sharkd">
488 <term><command>sharkd</command></term>
489 <listitem>
[7c56ece]490 <para>
[4c24eb0a]491 is a daemon that listens on UNIX sockets
[7c56ece]492 </para>
[3bb415b]493 <indexterm zone="wireshark sharkd">
494 <primary sortas="b-sharkd">sharkd</primary>
495 </indexterm>
496 </listitem>
497 </varlistentry>
498
[894de226]499 <varlistentry id="text2pcap">
500 <term><command>text2pcap</command></term>
501 <listitem>
[7c56ece]502 <para>
503 reads in an ASCII hex dump and writes the data described into a
[4c24eb0a]504 <application>libpcap</application>-style capture file
[7c56ece]505 </para>
[894de226]506 <indexterm zone="wireshark text2pcap">
507 <primary sortas="b-text2pcap">text2pcap</primary>
508 </indexterm>
509 </listitem>
510 </varlistentry>
511
512 <varlistentry id="tshark">
513 <term><command>tshark</command></term>
[13659efc]514 <listitem>
[7c56ece]515 <para>
516 is a TTY-mode network protocol analyzer. It lets you capture
517 packet data from a live network or read packets from a
[4c24eb0a]518 previously saved capture file
[7c56ece]519 </para>
[894de226]520 <indexterm zone="wireshark tshark">
521 <primary sortas="b-tshark">tshark</primary>
[13659efc]522 </indexterm>
523 </listitem>
524 </varlistentry>
[50b8d8b]525
[894de226]526 <varlistentry id="wireshark-prog">
527 <term><command>wireshark</command></term>
[13659efc]528 <listitem>
[791e3e7d]529 <para>
530 is the Qt GUI network protocol analyzer. It lets you interactively
531 browse packet data from a live network or from a previously saved
[4c24eb0a]532 capture file
[791e3e7d]533 </para>
[894de226]534 <indexterm zone="wireshark wireshark-prog">
535 <primary sortas="b-wireshark">wireshark</primary>
[13659efc]536 </indexterm>
537 </listitem>
538 </varlistentry>
[90eaa29e]539<!-- seems to have disappeared
[791e3e7d]540 <varlistentry id="wireshark-gtk-prog">
541 <term><command>wireshark-gtk</command></term>
[b85a77f]542 <listitem>
[791e3e7d]543 <para>
544 is the Gtk+ GUI network protocol analyzer. It lets you interactively
545 browse packet data from a live network or from a previously saved
[fa30d84]546 capture file (optional).
[791e3e7d]547 </para>
548 <indexterm zone="wireshark wireshark-gtk-prog">
549 <primary sortas="b-wireshark-gtk">wireshark-gtk</primary>
[b85a77f]550 </indexterm>
551 </listitem>
552 </varlistentry>
[90eaa29e]553-->
[894de226]554 <varlistentry id="libwireshark">
[4c24eb0a]555 <term><filename class="libraryfile">libwireshark.so</filename></term>
[13659efc]556 <listitem>
[7c56ece]557 <para>
558 contains functions used by the <application>Wireshark</application>
[4c24eb0a]559 programs to perform filtering and packet capturing
[7c56ece]560 </para>
[894de226]561 <indexterm zone="wireshark libwireshark">
562 <primary sortas="c-libwireshark">libwireshark.so</primary>
[13659efc]563 </indexterm>
564 </listitem>
565 </varlistentry>
[50b8d8b]566
[13659efc]567 <varlistentry id="libwiretap">
[4c24eb0a]568 <term><filename class="libraryfile">libwiretap.so</filename></term>
[13659efc]569 <listitem>
[7c56ece]570 <para>
571 is a library being developed as a future replacement for
[4c24eb0a]572 <filename class="libraryfile">libpcap</filename>, the current
[7c56ece]573 standard Unix library for packet capturing. For more information,
574 see the <filename>README</filename> file in the source
[4c24eb0a]575 <filename class="directory">wiretap</filename> directory
[7c56ece]576 </para>
[894de226]577 <indexterm zone="wireshark libwiretap">
[13659efc]578 <primary sortas="c-libwiretap">libwiretap.so</primary>
579 </indexterm>
580 </listitem>
581 </varlistentry>
[50b8d8b]582
[13659efc]583 </variablelist>
584
585 </sect2>
[1a3dd316]586
587</sect1>
Note: See TracBrowser for help on using the repository browser.