source: networking/netutils/wireshark.xml@ 45ab6c7

11.0 11.1 11.2 11.3 12.0 12.1 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 45ab6c7 was 45ab6c7, checked in by Xi Ruoyao <xry111@…>, 3 years ago

more SVN prop clean up

Remove "$LastChanged$" everywhere, and also some unused $Date$

  • Property mode set to 100644
File size: 19.3 KB
RevLine 
[1a3dd316]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[1a3dd316]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[3bb415b]7 <!ENTITY wireshark-download-http "https://www.wireshark.org/download/src/all-versions/wireshark-&wireshark-version;.tar.xz">
[7fd159db]8 <!ENTITY wireshark-download-ftp " ">
[de5db85]9 <!ENTITY wireshark-md5sum "dbc93615612db327276aec8391a3c090">
[f853c30e]10 <!ENTITY wireshark-size "31 MB">
[de5db85]11 <!ENTITY wireshark-buildsize "751 MB (with all optional dependencies available in the BLFS book)">
[7aa91c69]12 <!ENTITY wireshark-time "2.4 SBU (with parallelism=4 and all optional dependencies available in the BLFS book)">
[1a3dd316]13]>
14
[c8a095cb]15<!-- Gentler reminder: many Wireshark releases contain vulnerability fixes,
16 we have not always been aware of these. At https://www.wireshark.org/security/
17 there is a list of advisories and the version in which they were fixed.
18
19 If you click on an advisory, after the bug number in the References:
20 there may be a CVE number, although perhaps those get added some time after
21 the release. Perhaps as a general rule treat ALL their advisories for crashes
22 etc as worthy of a security fix. -->
23
[894de226]24<sect1 id="wireshark" xreflabel="Wireshark-&wireshark-version;">
25 <?dbhtml filename="wireshark.html"?>
[50b8d8b]26
[13659efc]27 <sect1info>
28 <date>$Date$</date>
29 </sect1info>
[50b8d8b]30
[894de226]31 <title>Wireshark-&wireshark-version;</title>
[50b8d8b]32
[894de226]33 <indexterm zone="wireshark">
34 <primary sortas="a-Wireshark">Wireshark</primary>
[13659efc]35 </indexterm>
36
37 <sect2 role="package">
[894de226]38 <title>Introduction to Wireshark</title>
[13659efc]39
[7014c9d]40 <para>
41 The <application>Wireshark</application> package contains a network
42 protocol analyzer, also known as a <quote>sniffer</quote>. This is useful
43 for analyzing data captured <quote>off the wire</quote> from a live
44 network connection, or data read from a capture file.
45 </para>
46
47 <para>
48 <application>Wireshark</application> provides both a graphical and a
49 TTY-mode front-end for examining captured network packets from over 500
50 protocols, as well as the capability to read capture files from many
51 other popular network analyzers.
52 </para>
[50b8d8b]53
[9f16293]54 &lfs101_checked;
[a079e73c]55
[13659efc]56 <bridgehead renderas="sect3">Package Information</bridgehead>
57 <itemizedlist spacing="compact">
58 <listitem>
[7c56ece]59 <para>
60 Download (HTTP): <ulink url="&wireshark-download-http;"/>
61 </para>
[13659efc]62 </listitem>
63 <listitem>
[7c56ece]64 <para>
65 Download (FTP): <ulink url="&wireshark-download-ftp;"/>
66 </para>
[13659efc]67 </listitem>
68 <listitem>
[7c56ece]69 <para>
70 Download MD5 sum: &wireshark-md5sum;
71 </para>
[13659efc]72 </listitem>
73 <listitem>
[7c56ece]74 <para>
75 Download size: &wireshark-size;
76 </para>
[13659efc]77 </listitem>
78 <listitem>
[7c56ece]79 <para>
80 Estimated disk space required: &wireshark-buildsize;
81 </para>
[13659efc]82 </listitem>
83 <listitem>
[7c56ece]84 <para>
85 Estimated build time: &wireshark-time;
86 </para>
[2174baa]87 </listitem>
[13659efc]88 </itemizedlist>
[50b8d8b]89
[3932f297]90 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[9f12e36]91 <itemizedlist spacing="compact">
[b11e915]92 <listitem>
[7014c9d]93 <para>
94 Additional Documentation:
95 <ulink url="https://www.wireshark.org/download/docs/"/>
96 (contains links to several different docs in a variety of formats)
[7c56ece]97 </para>
[b11e915]98 </listitem>
[3932f297]99 </itemizedlist>
100
[894de226]101 <bridgehead renderas="sect3">Wireshark dependencies</bridgehead>
[50b8d8b]102
[13659efc]103 <bridgehead renderas="sect4">Required</bridgehead>
[6b14cb2]104 <para role="required">
[f853c30e]105 <xref linkend="cmake"/>,
[a1108958]106 <xref linkend="glib2"/>,
107 <xref linkend="libgcrypt"/>, and
108 <xref linkend="qt5"/>
[6b14cb2]109 </para>
[50b8d8b]110
[13659efc]111 <bridgehead renderas="sect4">Recommended</bridgehead>
[a079e73c]112 <para role="recommended">
[65546bb]113 <xref linkend="libpcap"/> (required to capture data)
[a079e73c]114 </para>
[50b8d8b]115
[13659efc]116 <bridgehead renderas="sect4">Optional</bridgehead>
[9ef15dba]117 <para role="optional">
[9ac8d7cc]118 <xref linkend="brotli"/>,
[4464d405]119 <xref linkend="c-ares"/>,
[a1108958]120 <xref linkend="doxygen"/>,
121 <xref linkend="git"/>,
[94e2b39a]122 <xref linkend="gnutls"/>,
[791e3e7d]123 <xref linkend="libnl"/>,
[5c2345ff]124 <xref linkend="libxslt"/>,
[a1108958]125 <xref linkend="libxml2"/>,
126 <xref linkend="lua52"/>,
[a079e73c]127 <xref linkend="mitkrb"/>,
[3bb415b]128 <xref linkend="nghttp2"/>,
[791e3e7d]129 <xref linkend="sbc"/>,
[9ac8d7cc]130 <xref linkend="speex"/>,
[a1108958]131 <ulink url="https://asciidoctor.org/">Asciidoctor</ulink>,
132 <ulink url="https://www.linphone.org/technical-corner/bcg729">BCG729</ulink>,
[de5db85]133 <ulink url="https://github.com/TimothyGu/libilbc">libilbc</ulink>,
[791e3e7d]134 <ulink url="http://www.ibr.cs.tu-bs.de/projects/libsmi/">libsmi</ulink>,
[3bb415b]135 <ulink url="http://lz4.github.io/lz4/">lz4</ulink>,
136 <ulink url="https://www.libssh.org/">libssh</ulink>,
[a1108958]137 <ulink url="https://github.com/maxmind/libmaxminddb">MaxMindDB</ulink>,
[9ac8d7cc]138 <ulink url="https://www.winimage.com/zLibDll/minizip.html">Minizip</ulink>,
[3bb415b]139 <ulink url="http://google.github.io/snappy/">Snappy</ulink>, and
140 <ulink url="https://www.soft-switch.org/">Spandsp</ulink>
[a079e73c]141 </para>
[28d83dbc]142
[7014c9d]143 <para condition="html" role="usernotes">
144 User Notes: <ulink url="&blfs-wiki;/wireshark"/>
145 </para>
[061ec9d]146
[13659efc]147 </sect2>
[50b8d8b]148
[894de226]149 <sect2 role="kernel" id="wireshark-kernel">
[13659efc]150 <title>Kernel Configuration</title>
[50b8d8b]151
[7014c9d]152 <para>
153 The kernel must have the Packet protocol enabled for <application>
154 Wireshark</application> to capture live packets from the network:
155 </para>
[6d772cc]156
[196d393]157<screen><literal>[*] Networking support ---&gt; [CONFIG_NET]
158 Networking options ---&gt;
159 &lt;*/M&gt; Packet socket [CONFIG_PACKET]</literal></screen>
[6b14cb2]160
[7014c9d]161 <para>
162 If built as a module, the name is <filename>af_packet.ko</filename>.
163 </para>
[50b8d8b]164
[7014c9d]165 <indexterm zone="wireshark wireshark-kernel">
166 <primary sortas="d-Capturing-network-packets">
167 Capturing network packets
168 </primary>
169 </indexterm>
[50b8d8b]170
[13659efc]171 </sect2>
[50b8d8b]172
[13659efc]173 <sect2 role="installation">
[894de226]174 <title>Installation of Wireshark</title>
[13659efc]175
[7014c9d]176 <para>
177 <application>Wireshark</application> is a very large and complex
178 application. These instructions provide additional security measures to
179 ensure that only trusted users are allowed to view network traffic. First,
180 set up a system group for wireshark. As the <systemitem
181 class="username">root</systemitem> user:
182 </para>
[a079e73c]183
184<screen role="root"><userinput>groupadd -g 62 wireshark</userinput></screen>
185
[7014c9d]186 <para>
187 Continue to install <application>Wireshark</application> by running
188 the following commands:
189 </para>
[13659efc]190
[a1108958]191<screen><userinput>mkdir build &amp;&amp;
192cd build &amp;&amp;
[791e3e7d]193
[a1108958]194cmake -DCMAKE_INSTALL_PREFIX=/usr \
195 -DCMAKE_BUILD_TYPE=Release \
[235d561b]196 -DCMAKE_INSTALL_DOCDIR=/usr/share/doc/wireshark-&wireshark-version; \
[a1108958]197 -G Ninja \
198 .. &amp;&amp;
199ninja</userinput></screen>
[28d83dbc]200
[7014c9d]201 <para>
202 This package does not come with a test suite.
203 </para>
[50b8d8b]204
[7014c9d]205 <para>
206 Now, as the <systemitem class="username">root</systemitem> user:
207 </para>
[50b8d8b]208
[a1108958]209<screen role="root"><userinput>ninja install &amp;&amp;
[894de226]210
211install -v -m755 -d /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[235d561b]212install -v -m644 ../README.linux ../doc/README.* ../doc/{*.pod,randpkt.txt} \
[894de226]213 /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]214
[894de226]215pushd /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[0d7900a]216 for FILENAME in ../../wireshark/*.html; do
[2061231]217 ln -s -v -f $FILENAME .
[a079e73c]218 done &amp;&amp;
[791e3e7d]219popd
220unset FILENAME</userinput></screen>
[3932f297]221
[7014c9d]222 <para>
223 If you downloaded any of the documentation files from the page
224 listed in the 'Additional Downloads', install them by issuing the
225 following commands as the <systemitem class="username">root</systemitem>
226 user:
227 </para>
[3932f297]228
[06908bf6]229<screen role="root"
230 remap="doc"><userinput>install -v -m644 <replaceable>&lt;Downloaded_Files&gt;</replaceable> \
[6d772cc]231 /usr/share/doc/wireshark-&wireshark-version;</userinput></screen>
[50b8d8b]232
[7014c9d]233 <para>
234 Now, set ownership and permissions of sensitive applications to only
235 allow authorized users. As the <systemitem class="username">root
236 </systemitem> user:
237 </para>
[a079e73c]238
239<screen role="root"><userinput>chown -v root:wireshark /usr/bin/{tshark,dumpcap} &amp;&amp;
240chmod -v 6550 /usr/bin/{tshark,dumpcap}</userinput></screen>
241
[7014c9d]242 <para>
243 Finally, add any users to the wireshark group (as <systemitem class=
244 "username">root</systemitem> user):
245 </para>
[b85a77f]246
[4147841]247 <screen role="root"><userinput>usermod -a -G wireshark <replaceable>&lt;username&gt;</replaceable></userinput></screen>
[a079e73c]248
[791e3e7d]249 <para>
250 If you are installing wireshark for the first time, it will be necessary
[eed90c8]251 to logout of your session and login again. This will put wireshark in your
252 groups, because otherwise Wireshark will not function properly.
[791e3e7d]253 </para>
254
[13659efc]255 </sect2>
[a1108958]256<!--
[13659efc]257 <sect2 role="commands">
258 <title>Command Explanations</title>
[50b8d8b]259
[6d772cc]260 <para>
[a1108958]261 <option>- -disable-wireshark</option>: Use this switch if you
[3bb415b]262 have <application>Qt</application> installed but do not want to build
[7014c9d]263 any of the GUIs.
264 </para>
[13659efc]265 </sect2>
[a1108958]266-->
[50b8d8b]267
[13659efc]268 <sect2 role="configuration">
[894de226]269 <title>Configuring Wireshark</title>
[13659efc]270
[894de226]271 <sect3 id="wireshark-config">
[13659efc]272 <title>Config Files</title>
[50b8d8b]273
[7c56ece]274 <para>
275 <filename>/etc/wireshark.conf</filename> and
276 <filename>~/.config/wireshark/*</filename> (unless there is already
277 <filename>~/.wireshark/*</filename> in the system)
278 </para>
[50b8d8b]279
[894de226]280 <indexterm zone="wireshark wireshark-config">
281 <primary sortas="e-AA.wireshark-star">~/.wireshark/*</primary>
[13659efc]282 </indexterm>
[50b8d8b]283
[894de226]284 <indexterm zone="wireshark wireshark-config">
285 <primary sortas="e-etc-wireshark.conf">/etc/wireshark.conf</primary>
[13659efc]286 </indexterm>
[50b8d8b]287
[13659efc]288 </sect3>
[50b8d8b]289
[13659efc]290 <sect3>
291 <title>Configuration Information</title>
[50b8d8b]292
[7c56ece]293 <para>
294 Though the default configuration parameters are very sane, reference
295 the configuration section of the <ulink url=
296 "http://www.wireshark.org/docs/wsug_html/">Wireshark User's Guide
297 </ulink> for configuration information. Most of <application>Wireshark
298 </application>'s configuration can be accomplished
299 using the menu options of the <command>wireshark</command> graphical
300 interfaces.
301 </para>
[50b8d8b]302
[13659efc]303 <note>
[7c56ece]304 <para>
305 If you want to look at packets, make sure you don't filter them
306 out with <xref linkend="iptables"/>. If you want to exclude certain
307 classes of packets, it is more efficient to do it with
308 <application>iptables</application> than it is with
309 <application>Wireshark</application>.
310 </para>
[13659efc]311 </note>
[50b8d8b]312
[13659efc]313 </sect3>
[50b8d8b]314
[13659efc]315 </sect2>
[50b8d8b]316
[13659efc]317 <sect2 role="content">
318 <title>Contents</title>
319
320 <segmentedlist>
321 <segtitle>Installed Programs</segtitle>
322 <segtitle>Installed Libraries</segtitle>
323 <segtitle>Installed Directories</segtitle>
[50b8d8b]324
[13659efc]325 <seglistitem>
[791e3e7d]326 <seg>
[a1108958]327 capinfos, captype, dumpcap, editcap, idl2wrs,
[3bb415b]328 mergecap, randpkt, rawshark, reordercap, sharkd,
[a1108958]329 text2pcap, tshark, and wireshark
[791e3e7d]330 </seg>
331 <seg>
[90eaa29e]332 libwireshark.so, libwiretap.so,
[7fd159db]333 libwsutil.so, and numerous modules under /usr/lib/wireshark/plugins
[791e3e7d]334 </seg>
335 <seg>
[a1108958]336 /usr/{include,lib,share}/wireshark and
[791e3e7d]337 /usr/share/doc/wireshark-&wireshark-version;
338 </seg>
[13659efc]339 </seglistitem>
340 </segmentedlist>
[50b8d8b]341
[13659efc]342 <variablelist>
343 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
344 <?dbfo list-presentation="list"?>
345 <?dbhtml list-presentation="table"?>
[50b8d8b]346
[13659efc]347 <varlistentry id="capinfos">
348 <term><command>capinfos</command></term>
349 <listitem>
[7c56ece]350 <para>
351 reads a saved capture file and returns any or all of several
352 statistics about that file. It is able to detect and read any
353 capture supported by the <application>Wireshark</application>
[4c24eb0a]354 package
[7c56ece]355 </para>
[894de226]356 <indexterm zone="wireshark capinfos">
[13659efc]357 <primary sortas="b-capinfos">capinfos</primary>
358 </indexterm>
359 </listitem>
360 </varlistentry>
[50b8d8b]361
[b85a77f]362 <varlistentry id="captype">
363 <term><command>captype</command></term>
364 <listitem>
[7c56ece]365 <para>
[4c24eb0a]366 prints the file types of capture files
[7c56ece]367 </para>
[b85a77f]368 <indexterm zone="wireshark captype">
369 <primary sortas="b-captype">captype</primary>
370 </indexterm>
371 </listitem>
372 </varlistentry>
373
[894de226]374 <varlistentry id="dumpcap">
375 <term><command>dumpcap</command></term>
376 <listitem>
[7c56ece]377 <para>
378 is a network traffic dump tool. It lets you capture packet data
[4c24eb0a]379 from a live network and write the packets to a file
[7c56ece]380 </para>
[894de226]381 <indexterm zone="wireshark dumpcap">
382 <primary sortas="b-dumpcap">dumpcap</primary>
383 </indexterm>
384 </listitem>
385 </varlistentry>
386
[13659efc]387 <varlistentry id="editcap">
388 <term><command>editcap</command></term>
389 <listitem>
[7c56ece]390 <para>
391 edits and/or translates the format of capture files. It knows
392 how to read <application>libpcap</application> capture files,
393 including those of <command>tcpdump</command>,
394 <application>Wireshark</application> and other tools that write
[4c24eb0a]395 captures in that format
[7c56ece]396 </para>
[894de226]397 <indexterm zone="wireshark editcap">
[13659efc]398 <primary sortas="b-editcap">editcap</primary>
399 </indexterm>
400 </listitem>
401 </varlistentry>
[50b8d8b]402
[fa30d84]403 <varlistentry id="idl2wrs">
404 <term><command>idl2wrs</command></term>
405 <listitem>
[7c56ece]406 <para>
407 is a program that takes a user specified CORBA IDL file and
408 generates <quote>C</quote> source code for a
409 <application>Wireshark</application> <quote>plugin</quote>. It
410 relies on two Python programs <command>wireshark_be.py</command>
411 and <command>wireshark_gen.py</command>, which are not installed
[4c24eb0a]412 by default. They have to be copied manually from the
413 <filename class="directory">tools</filename> directory to the
414 <filename class="directory">$PYTHONPATH/site-packages/</filename>
415 directory
[fa30d84]416 </para>
417 <indexterm zone="wireshark idl2wrs">
418 <primary sortas="b-idl2wrs">idl2wrs</primary>
419 </indexterm>
420 </listitem>
421 </varlistentry>
422
[13659efc]423 <varlistentry id="mergecap">
424 <term><command>mergecap</command></term>
425 <listitem>
[7c56ece]426 <para>
[4c24eb0a]427 combines multiple saved capture files into a single output file
[7c56ece]428 </para>
[894de226]429 <indexterm zone="wireshark mergecap">
[13659efc]430 <primary sortas="b-mergecap">mergecap</primary>
431 </indexterm>
432 </listitem>
433 </varlistentry>
[50b8d8b]434
[13659efc]435 <varlistentry id="randpkt">
436 <term><command>randpkt</command></term>
437 <listitem>
[7c56ece]438 <para>
[4c24eb0a]439 creates random-packet capture files
[7c56ece]440 </para>
[894de226]441 <indexterm zone="wireshark randpkt">
[13659efc]442 <primary sortas="b-randpkt">randpkt</primary>
443 </indexterm>
444 </listitem>
445 </varlistentry>
[50b8d8b]446
[a079e73c]447 <varlistentry id="rawshark">
448 <term><command>rawshark</command></term>
449 <listitem>
[7c56ece]450 <para>
[4c24eb0a]451 dumps and analyzes raw libpcap data
[7c56ece]452 </para>
[a079e73c]453 <indexterm zone="wireshark rawshark">
454 <primary sortas="b-rawshark">rawshark</primary>
455 </indexterm>
456 </listitem>
457 </varlistentry>
458
[2061231]459 <varlistentry id="reordercap">
460 <term><command>reordercap</command></term>
461 <listitem>
[7c56ece]462 <para>
[4c24eb0a]463 reorders timestamps of input file frames into an output file
[7c56ece]464 </para>
[2061231]465 <indexterm zone="wireshark reordercap">
466 <primary sortas="b-reordercap">reordercap</primary>
467 </indexterm>
468 </listitem>
469 </varlistentry>
470
[3bb415b]471 <varlistentry id="sharkd">
472 <term><command>sharkd</command></term>
473 <listitem>
[7c56ece]474 <para>
[4c24eb0a]475 is a daemon that listens on UNIX sockets
[7c56ece]476 </para>
[3bb415b]477 <indexterm zone="wireshark sharkd">
478 <primary sortas="b-sharkd">sharkd</primary>
479 </indexterm>
480 </listitem>
481 </varlistentry>
482
[894de226]483 <varlistentry id="text2pcap">
484 <term><command>text2pcap</command></term>
485 <listitem>
[7c56ece]486 <para>
487 reads in an ASCII hex dump and writes the data described into a
[4c24eb0a]488 <application>libpcap</application>-style capture file
[7c56ece]489 </para>
[894de226]490 <indexterm zone="wireshark text2pcap">
491 <primary sortas="b-text2pcap">text2pcap</primary>
492 </indexterm>
493 </listitem>
494 </varlistentry>
495
496 <varlistentry id="tshark">
497 <term><command>tshark</command></term>
[13659efc]498 <listitem>
[7c56ece]499 <para>
500 is a TTY-mode network protocol analyzer. It lets you capture
501 packet data from a live network or read packets from a
[4c24eb0a]502 previously saved capture file
[7c56ece]503 </para>
[894de226]504 <indexterm zone="wireshark tshark">
505 <primary sortas="b-tshark">tshark</primary>
[13659efc]506 </indexterm>
507 </listitem>
508 </varlistentry>
[50b8d8b]509
[894de226]510 <varlistentry id="wireshark-prog">
511 <term><command>wireshark</command></term>
[13659efc]512 <listitem>
[791e3e7d]513 <para>
514 is the Qt GUI network protocol analyzer. It lets you interactively
515 browse packet data from a live network or from a previously saved
[4c24eb0a]516 capture file
[791e3e7d]517 </para>
[894de226]518 <indexterm zone="wireshark wireshark-prog">
519 <primary sortas="b-wireshark">wireshark</primary>
[13659efc]520 </indexterm>
521 </listitem>
522 </varlistentry>
[90eaa29e]523<!-- seems to have disappeared
[791e3e7d]524 <varlistentry id="wireshark-gtk-prog">
525 <term><command>wireshark-gtk</command></term>
[b85a77f]526 <listitem>
[791e3e7d]527 <para>
528 is the Gtk+ GUI network protocol analyzer. It lets you interactively
529 browse packet data from a live network or from a previously saved
[fa30d84]530 capture file (optional).
[791e3e7d]531 </para>
532 <indexterm zone="wireshark wireshark-gtk-prog">
533 <primary sortas="b-wireshark-gtk">wireshark-gtk</primary>
[b85a77f]534 </indexterm>
535 </listitem>
536 </varlistentry>
[90eaa29e]537-->
[894de226]538 <varlistentry id="libwireshark">
[4c24eb0a]539 <term><filename class="libraryfile">libwireshark.so</filename></term>
[13659efc]540 <listitem>
[7c56ece]541 <para>
542 contains functions used by the <application>Wireshark</application>
[4c24eb0a]543 programs to perform filtering and packet capturing
[7c56ece]544 </para>
[894de226]545 <indexterm zone="wireshark libwireshark">
546 <primary sortas="c-libwireshark">libwireshark.so</primary>
[13659efc]547 </indexterm>
548 </listitem>
549 </varlistentry>
[50b8d8b]550
[13659efc]551 <varlistentry id="libwiretap">
[4c24eb0a]552 <term><filename class="libraryfile">libwiretap.so</filename></term>
[13659efc]553 <listitem>
[7c56ece]554 <para>
555 is a library being developed as a future replacement for
[4c24eb0a]556 <filename class="libraryfile">libpcap</filename>, the current
[7c56ece]557 standard Unix library for packet capturing. For more information,
558 see the <filename>README</filename> file in the source
[4c24eb0a]559 <filename class="directory">wiretap</filename> directory
[7c56ece]560 </para>
[894de226]561 <indexterm zone="wireshark libwiretap">
[13659efc]562 <primary sortas="c-libwiretap">libwiretap.so</primary>
563 </indexterm>
564 </listitem>
565 </varlistentry>
[50b8d8b]566
[13659efc]567 </variablelist>
568
569 </sect2>
[1a3dd316]570
571</sect1>
Note: See TracBrowser for help on using the repository browser.