source: networking/netutils/wireshark.xml@ 6ba3ab5

12.2 gimp3 lazarus trunk xry111/for-12.3 xry111/spidermonkey128
Last change on this file since 6ba3ab5 was 6ba3ab5, checked in by Xi Ruoyao <xry111@…>, 6 months ago

bookwide: Remove external references for lz4

Now lz4 is in LFS. Also remove switches for building without lz4.

  • Property mode set to 100644
File size: 19.8 KB
RevLine 
[ab4fdfc]1<?xml version="1.0" encoding="UTF-8"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[1a3dd316]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[3bb415b]7 <!ENTITY wireshark-download-http "https://www.wireshark.org/download/src/all-versions/wireshark-&wireshark-version;.tar.xz">
[7fd159db]8 <!ENTITY wireshark-download-ftp " ">
[e55d2bb]9 <!ENTITY wireshark-md5sum "6c773f66b127ea1928d43b96d0e28098">
[7c4770f5]10 <!ENTITY wireshark-size "43 MB">
[e55d2bb]11 <!ENTITY wireshark-buildsize "915 MB (with all optional dependencies available in the BLFS book; 170 MB installed)">
12 <!ENTITY wireshark-time "2.9 SBU (with parallelism=4 and all optional dependencies available in the BLFS book)">
[1a3dd316]13]>
14
[0b8cb69c]15<!-- Gentle reminder: many Wireshark releases contain vulnerability fixes,
[c8a095cb]16 we have not always been aware of these. At https://www.wireshark.org/security/
17 there is a list of advisories and the version in which they were fixed.
18
19 If you click on an advisory, after the bug number in the References:
20 there may be a CVE number, although perhaps those get added some time after
21 the release. Perhaps as a general rule treat ALL their advisories for crashes
22 etc as worthy of a security fix. -->
23
[894de226]24<sect1 id="wireshark" xreflabel="Wireshark-&wireshark-version;">
25 <?dbhtml filename="wireshark.html"?>
[50b8d8b]26
27
[894de226]28 <title>Wireshark-&wireshark-version;</title>
[50b8d8b]29
[894de226]30 <indexterm zone="wireshark">
31 <primary sortas="a-Wireshark">Wireshark</primary>
[13659efc]32 </indexterm>
33
34 <sect2 role="package">
[894de226]35 <title>Introduction to Wireshark</title>
[13659efc]36
[7014c9d]37 <para>
38 The <application>Wireshark</application> package contains a network
39 protocol analyzer, also known as a <quote>sniffer</quote>. This is useful
40 for analyzing data captured <quote>off the wire</quote> from a live
41 network connection, or data read from a capture file.
42 </para>
43
44 <para>
45 <application>Wireshark</application> provides both a graphical and a
46 TTY-mode front-end for examining captured network packets from over 500
47 protocols, as well as the capability to read capture files from many
48 other popular network analyzers.
49 </para>
[50b8d8b]50
[e55d2bb]51 &lfs121_checked;
[a079e73c]52
[13659efc]53 <bridgehead renderas="sect3">Package Information</bridgehead>
54 <itemizedlist spacing="compact">
55 <listitem>
[7c56ece]56 <para>
57 Download (HTTP): <ulink url="&wireshark-download-http;"/>
58 </para>
[13659efc]59 </listitem>
60 <listitem>
[7c56ece]61 <para>
62 Download (FTP): <ulink url="&wireshark-download-ftp;"/>
63 </para>
[13659efc]64 </listitem>
65 <listitem>
[7c56ece]66 <para>
67 Download MD5 sum: &wireshark-md5sum;
68 </para>
[13659efc]69 </listitem>
70 <listitem>
[7c56ece]71 <para>
72 Download size: &wireshark-size;
73 </para>
[13659efc]74 </listitem>
75 <listitem>
[7c56ece]76 <para>
77 Estimated disk space required: &wireshark-buildsize;
78 </para>
[13659efc]79 </listitem>
80 <listitem>
[7c56ece]81 <para>
82 Estimated build time: &wireshark-time;
83 </para>
[2174baa]84 </listitem>
[13659efc]85 </itemizedlist>
[50b8d8b]86
[3932f297]87 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[9f12e36]88 <itemizedlist spacing="compact">
[7c4770f5]89 <!--
[f1757108]90 <listitem>
91 <para>
92 Required patch to build with Python-3.12:
93 <ulink url="&patch-root;/wireshark-&wireshark-version;-py_3.12_fix-1.patch"/>
94 </para>
95 </listitem>
[7c4770f5]96 -->
[b11e915]97 <listitem>
[7014c9d]98 <para>
99 Additional Documentation:
100 <ulink url="https://www.wireshark.org/download/docs/"/>
101 (contains links to several different docs in a variety of formats)
[7c56ece]102 </para>
[b11e915]103 </listitem>
[3932f297]104 </itemizedlist>
105
[894de226]106 <bridgehead renderas="sect3">Wireshark dependencies</bridgehead>
[50b8d8b]107
[13659efc]108 <bridgehead renderas="sect4">Required</bridgehead>
[6b14cb2]109 <para role="required">
[f853c30e]110 <xref linkend="cmake"/>,
[d85cc29]111 <xref linkend="c-ares"/>,
[8558044]112 <xref linkend="glib2"/>,
[a1108958]113 <xref linkend="libgcrypt"/>, and
[fb109fd]114 <xref linkend="qt6"/>
[6b14cb2]115 </para>
[50b8d8b]116
[fb109fd]117 <note>
118 <para>
119 <xref linkend="qt6"/> is not strictly required, since it can be
120 replaced with <application>Qt5</application>. See <quote>Command
121 explanations</quote> below.
122 </para>
123 </note>
124
[13659efc]125 <bridgehead renderas="sect4">Recommended</bridgehead>
[a079e73c]126 <para role="recommended">
[65546bb]127 <xref linkend="libpcap"/> (required to capture data)
[a079e73c]128 </para>
[50b8d8b]129
[13659efc]130 <bridgehead renderas="sect4">Optional</bridgehead>
[9ef15dba]131 <para role="optional">
[e713e66c]132 <xref linkend="asciidoctor"/>,
[9ac8d7cc]133 <xref linkend="brotli"/>,
[a1108958]134 <xref linkend="doxygen"/>,
135 <xref linkend="git"/>,
[94e2b39a]136 <xref linkend="gnutls"/>,
[791e3e7d]137 <xref linkend="libnl"/>,
[5c2345ff]138 <xref linkend="libxslt"/>,
[a1108958]139 <xref linkend="libxml2"/>,
140 <xref linkend="lua52"/>,
[a079e73c]141 <xref linkend="mitkrb"/>,
[3bb415b]142 <xref linkend="nghttp2"/>,
[fb109fd]143 (<xref linkend="qt5"/> or
144 <xref role="nodep" linkend="qt5-components"/> with qtmultimedia)
145 (required if <xref role="nodep" linkend="qt6"/> is not installed),
[791e3e7d]146 <xref linkend="sbc"/>,
[9ac8d7cc]147 <xref linkend="speex"/>,
[a1108958]148 <ulink url="https://www.linphone.org/technical-corner/bcg729">BCG729</ulink>,
[de5db85]149 <ulink url="https://github.com/TimothyGu/libilbc">libilbc</ulink>,
[75e3e09]150 <ulink url="https://www.ibr.cs.tu-bs.de/projects/libsmi/">libsmi</ulink>,
[3bb415b]151 <ulink url="https://www.libssh.org/">libssh</ulink>,
[a1108958]152 <ulink url="https://github.com/maxmind/libmaxminddb">MaxMindDB</ulink>,
[9ac8d7cc]153 <ulink url="https://www.winimage.com/zLibDll/minizip.html">Minizip</ulink>,
[75e3e09]154 <ulink url="https://google.github.io/snappy/">Snappy</ulink>, and
[746cbd8]155 <ulink url="https://github.com/freeswitch/spandsp">Spandsp</ulink>
[a079e73c]156 </para>
[28d83dbc]157
[061ec9d]158
[13659efc]159 </sect2>
[50b8d8b]160
[894de226]161 <sect2 role="kernel" id="wireshark-kernel">
[13659efc]162 <title>Kernel Configuration</title>
[50b8d8b]163
[7014c9d]164 <para>
165 The kernel must have the Packet protocol enabled for <application>
166 Wireshark</application> to capture live packets from the network:
167 </para>
[6d772cc]168
[0add366]169 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
170 href="wireshark-kernel.xml"/>
[6b14cb2]171
[7014c9d]172 <para>
173 If built as a module, the name is <filename>af_packet.ko</filename>.
174 </para>
[50b8d8b]175
[7014c9d]176 <indexterm zone="wireshark wireshark-kernel">
177 <primary sortas="d-Capturing-network-packets">
178 Capturing network packets
179 </primary>
180 </indexterm>
[50b8d8b]181
[13659efc]182 </sect2>
[50b8d8b]183
[13659efc]184 <sect2 role="installation">
[894de226]185 <title>Installation of Wireshark</title>
[13659efc]186
[7014c9d]187 <para>
188 <application>Wireshark</application> is a very large and complex
189 application. These instructions provide additional security measures to
190 ensure that only trusted users are allowed to view network traffic. First,
191 set up a system group for wireshark. As the <systemitem
192 class="username">root</systemitem> user:
193 </para>
[a079e73c]194
195<screen role="root"><userinput>groupadd -g 62 wireshark</userinput></screen>
[f1757108]196
[7014c9d]197 <para>
198 Continue to install <application>Wireshark</application> by running
199 the following commands:
200 </para>
[13659efc]201
[a1108958]202<screen><userinput>mkdir build &amp;&amp;
203cd build &amp;&amp;
[791e3e7d]204
[a1108958]205cmake -DCMAKE_INSTALL_PREFIX=/usr \
206 -DCMAKE_BUILD_TYPE=Release \
[235d561b]207 -DCMAKE_INSTALL_DOCDIR=/usr/share/doc/wireshark-&wireshark-version; \
[a1108958]208 -G Ninja \
209 .. &amp;&amp;
210ninja</userinput></screen>
[28d83dbc]211
[7014c9d]212 <para>
213 This package does not come with a test suite.
214 </para>
[50b8d8b]215
[7014c9d]216 <para>
217 Now, as the <systemitem class="username">root</systemitem> user:
218 </para>
[50b8d8b]219
[a1108958]220<screen role="root"><userinput>ninja install &amp;&amp;
[894de226]221
222install -v -m755 -d /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[8afd065]223install -v -m644 ../README.linux ../doc/README.* ../doc/randpkt.txt \
[894de226]224 /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]225
[894de226]226pushd /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[0d7900a]227 for FILENAME in ../../wireshark/*.html; do
[2061231]228 ln -s -v -f $FILENAME .
[a079e73c]229 done &amp;&amp;
[791e3e7d]230popd
231unset FILENAME</userinput></screen>
[3932f297]232
[7014c9d]233 <para>
234 If you downloaded any of the documentation files from the page
235 listed in the 'Additional Downloads', install them by issuing the
236 following commands as the <systemitem class="username">root</systemitem>
237 user:
238 </para>
[3932f297]239
[06908bf6]240<screen role="root"
241 remap="doc"><userinput>install -v -m644 <replaceable>&lt;Downloaded_Files&gt;</replaceable> \
[6d772cc]242 /usr/share/doc/wireshark-&wireshark-version;</userinput></screen>
[50b8d8b]243
[7014c9d]244 <para>
245 Now, set ownership and permissions of sensitive applications to only
246 allow authorized users. As the <systemitem class="username">root
247 </systemitem> user:
248 </para>
[a079e73c]249
250<screen role="root"><userinput>chown -v root:wireshark /usr/bin/{tshark,dumpcap} &amp;&amp;
251chmod -v 6550 /usr/bin/{tshark,dumpcap}</userinput></screen>
252
[7014c9d]253 <para>
254 Finally, add any users to the wireshark group (as <systemitem class=
255 "username">root</systemitem> user):
256 </para>
[b85a77f]257
[4147841]258 <screen role="root"><userinput>usermod -a -G wireshark <replaceable>&lt;username&gt;</replaceable></userinput></screen>
[a079e73c]259
[791e3e7d]260 <para>
261 If you are installing wireshark for the first time, it will be necessary
[eed90c8]262 to logout of your session and login again. This will put wireshark in your
263 groups, because otherwise Wireshark will not function properly.
[791e3e7d]264 </para>
265
[13659efc]266 </sect2>
[fb109fd]267
[13659efc]268 <sect2 role="commands">
269 <title>Command Explanations</title>
[50b8d8b]270
[fb109fd]271 <para>
272 <option>-DUSE_qt6=OFF</option>: Use this switch if
273 <xref linkend="qt6"/> is not available. You'll need
274 <xref linkend="qt5"/> or at least <xref linkend="qt5-components"/>
275 with qtmultimedia in this case.
276 </para>
277<!--
[6d772cc]278 <para>
[a1108958]279 <option>- -disable-wireshark</option>: Use this switch if you
[3bb415b]280 have <application>Qt</application> installed but do not want to build
[7014c9d]281 any of the GUIs.
282 </para>
[a1108958]283-->
[fb109fd]284 </sect2>
[50b8d8b]285
[13659efc]286 <sect2 role="configuration">
[894de226]287 <title>Configuring Wireshark</title>
[13659efc]288
[894de226]289 <sect3 id="wireshark-config">
[13659efc]290 <title>Config Files</title>
[50b8d8b]291
[7c56ece]292 <para>
293 <filename>/etc/wireshark.conf</filename> and
294 <filename>~/.config/wireshark/*</filename> (unless there is already
295 <filename>~/.wireshark/*</filename> in the system)
296 </para>
[50b8d8b]297
[894de226]298 <indexterm zone="wireshark wireshark-config">
299 <primary sortas="e-AA.wireshark-star">~/.wireshark/*</primary>
[13659efc]300 </indexterm>
[50b8d8b]301
[894de226]302 <indexterm zone="wireshark wireshark-config">
303 <primary sortas="e-etc-wireshark.conf">/etc/wireshark.conf</primary>
[13659efc]304 </indexterm>
[50b8d8b]305
[13659efc]306 </sect3>
[50b8d8b]307
[13659efc]308 <sect3>
309 <title>Configuration Information</title>
[50b8d8b]310
[7c56ece]311 <para>
312 Though the default configuration parameters are very sane, reference
313 the configuration section of the <ulink url=
[75e3e09]314 "https://www.wireshark.org/docs/wsug_html/">Wireshark User's Guide
[7c56ece]315 </ulink> for configuration information. Most of <application>Wireshark
316 </application>'s configuration can be accomplished
317 using the menu options of the <command>wireshark</command> graphical
318 interfaces.
319 </para>
[50b8d8b]320
[13659efc]321 <note>
[7c56ece]322 <para>
323 If you want to look at packets, make sure you don't filter them
324 out with <xref linkend="iptables"/>. If you want to exclude certain
325 classes of packets, it is more efficient to do it with
326 <application>iptables</application> than it is with
327 <application>Wireshark</application>.
328 </para>
[13659efc]329 </note>
[50b8d8b]330
[13659efc]331 </sect3>
[50b8d8b]332
[13659efc]333 </sect2>
[50b8d8b]334
[13659efc]335 <sect2 role="content">
336 <title>Contents</title>
337
338 <segmentedlist>
339 <segtitle>Installed Programs</segtitle>
340 <segtitle>Installed Libraries</segtitle>
341 <segtitle>Installed Directories</segtitle>
[50b8d8b]342
[13659efc]343 <seglistitem>
[791e3e7d]344 <seg>
[a1108958]345 capinfos, captype, dumpcap, editcap, idl2wrs,
[3bb415b]346 mergecap, randpkt, rawshark, reordercap, sharkd,
[a1108958]347 text2pcap, tshark, and wireshark
[791e3e7d]348 </seg>
349 <seg>
[90eaa29e]350 libwireshark.so, libwiretap.so,
[7fd159db]351 libwsutil.so, and numerous modules under /usr/lib/wireshark/plugins
[791e3e7d]352 </seg>
353 <seg>
[7c4770f5]354 /usr/{lib,share}/wireshark and
[791e3e7d]355 /usr/share/doc/wireshark-&wireshark-version;
356 </seg>
[13659efc]357 </seglistitem>
358 </segmentedlist>
[50b8d8b]359
[13659efc]360 <variablelist>
361 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
362 <?dbfo list-presentation="list"?>
363 <?dbhtml list-presentation="table"?>
[50b8d8b]364
[13659efc]365 <varlistentry id="capinfos">
366 <term><command>capinfos</command></term>
367 <listitem>
[7c56ece]368 <para>
369 reads a saved capture file and returns any or all of several
370 statistics about that file. It is able to detect and read any
371 capture supported by the <application>Wireshark</application>
[4c24eb0a]372 package
[7c56ece]373 </para>
[894de226]374 <indexterm zone="wireshark capinfos">
[13659efc]375 <primary sortas="b-capinfos">capinfos</primary>
376 </indexterm>
377 </listitem>
378 </varlistentry>
[50b8d8b]379
[b85a77f]380 <varlistentry id="captype">
381 <term><command>captype</command></term>
382 <listitem>
[7c56ece]383 <para>
[4c24eb0a]384 prints the file types of capture files
[7c56ece]385 </para>
[b85a77f]386 <indexterm zone="wireshark captype">
387 <primary sortas="b-captype">captype</primary>
388 </indexterm>
389 </listitem>
390 </varlistentry>
391
[894de226]392 <varlistentry id="dumpcap">
393 <term><command>dumpcap</command></term>
394 <listitem>
[7c56ece]395 <para>
396 is a network traffic dump tool. It lets you capture packet data
[4c24eb0a]397 from a live network and write the packets to a file
[7c56ece]398 </para>
[894de226]399 <indexterm zone="wireshark dumpcap">
400 <primary sortas="b-dumpcap">dumpcap</primary>
401 </indexterm>
402 </listitem>
403 </varlistentry>
404
[13659efc]405 <varlistentry id="editcap">
406 <term><command>editcap</command></term>
407 <listitem>
[7c56ece]408 <para>
409 edits and/or translates the format of capture files. It knows
410 how to read <application>libpcap</application> capture files,
411 including those of <command>tcpdump</command>,
412 <application>Wireshark</application> and other tools that write
[4c24eb0a]413 captures in that format
[7c56ece]414 </para>
[894de226]415 <indexterm zone="wireshark editcap">
[13659efc]416 <primary sortas="b-editcap">editcap</primary>
417 </indexterm>
418 </listitem>
419 </varlistentry>
[50b8d8b]420
[fa30d84]421 <varlistentry id="idl2wrs">
422 <term><command>idl2wrs</command></term>
423 <listitem>
[7c56ece]424 <para>
425 is a program that takes a user specified CORBA IDL file and
426 generates <quote>C</quote> source code for a
427 <application>Wireshark</application> <quote>plugin</quote>. It
428 relies on two Python programs <command>wireshark_be.py</command>
429 and <command>wireshark_gen.py</command>, which are not installed
[4c24eb0a]430 by default. They have to be copied manually from the
431 <filename class="directory">tools</filename> directory to the
432 <filename class="directory">$PYTHONPATH/site-packages/</filename>
433 directory
[fa30d84]434 </para>
435 <indexterm zone="wireshark idl2wrs">
436 <primary sortas="b-idl2wrs">idl2wrs</primary>
437 </indexterm>
438 </listitem>
439 </varlistentry>
440
[13659efc]441 <varlistentry id="mergecap">
442 <term><command>mergecap</command></term>
443 <listitem>
[7c56ece]444 <para>
[4c24eb0a]445 combines multiple saved capture files into a single output file
[7c56ece]446 </para>
[894de226]447 <indexterm zone="wireshark mergecap">
[13659efc]448 <primary sortas="b-mergecap">mergecap</primary>
449 </indexterm>
450 </listitem>
451 </varlistentry>
[50b8d8b]452
[13659efc]453 <varlistentry id="randpkt">
454 <term><command>randpkt</command></term>
455 <listitem>
[7c56ece]456 <para>
[4c24eb0a]457 creates random-packet capture files
[7c56ece]458 </para>
[894de226]459 <indexterm zone="wireshark randpkt">
[13659efc]460 <primary sortas="b-randpkt">randpkt</primary>
461 </indexterm>
462 </listitem>
463 </varlistentry>
[50b8d8b]464
[a079e73c]465 <varlistentry id="rawshark">
466 <term><command>rawshark</command></term>
467 <listitem>
[7c56ece]468 <para>
[4c24eb0a]469 dumps and analyzes raw libpcap data
[7c56ece]470 </para>
[a079e73c]471 <indexterm zone="wireshark rawshark">
472 <primary sortas="b-rawshark">rawshark</primary>
473 </indexterm>
474 </listitem>
475 </varlistentry>
476
[2061231]477 <varlistentry id="reordercap">
478 <term><command>reordercap</command></term>
479 <listitem>
[7c56ece]480 <para>
[4c24eb0a]481 reorders timestamps of input file frames into an output file
[7c56ece]482 </para>
[2061231]483 <indexterm zone="wireshark reordercap">
484 <primary sortas="b-reordercap">reordercap</primary>
485 </indexterm>
486 </listitem>
487 </varlistentry>
488
[3bb415b]489 <varlistentry id="sharkd">
490 <term><command>sharkd</command></term>
491 <listitem>
[7c56ece]492 <para>
[4c24eb0a]493 is a daemon that listens on UNIX sockets
[7c56ece]494 </para>
[3bb415b]495 <indexterm zone="wireshark sharkd">
496 <primary sortas="b-sharkd">sharkd</primary>
497 </indexterm>
498 </listitem>
499 </varlistentry>
500
[894de226]501 <varlistentry id="text2pcap">
502 <term><command>text2pcap</command></term>
503 <listitem>
[7c56ece]504 <para>
505 reads in an ASCII hex dump and writes the data described into a
[4c24eb0a]506 <application>libpcap</application>-style capture file
[7c56ece]507 </para>
[894de226]508 <indexterm zone="wireshark text2pcap">
509 <primary sortas="b-text2pcap">text2pcap</primary>
510 </indexterm>
511 </listitem>
512 </varlistentry>
513
514 <varlistentry id="tshark">
515 <term><command>tshark</command></term>
[13659efc]516 <listitem>
[7c56ece]517 <para>
518 is a TTY-mode network protocol analyzer. It lets you capture
519 packet data from a live network or read packets from a
[4c24eb0a]520 previously saved capture file
[7c56ece]521 </para>
[894de226]522 <indexterm zone="wireshark tshark">
523 <primary sortas="b-tshark">tshark</primary>
[13659efc]524 </indexterm>
525 </listitem>
526 </varlistentry>
[50b8d8b]527
[894de226]528 <varlistentry id="wireshark-prog">
529 <term><command>wireshark</command></term>
[13659efc]530 <listitem>
[791e3e7d]531 <para>
532 is the Qt GUI network protocol analyzer. It lets you interactively
533 browse packet data from a live network or from a previously saved
[4c24eb0a]534 capture file
[791e3e7d]535 </para>
[894de226]536 <indexterm zone="wireshark wireshark-prog">
537 <primary sortas="b-wireshark">wireshark</primary>
[13659efc]538 </indexterm>
539 </listitem>
540 </varlistentry>
[90eaa29e]541<!-- seems to have disappeared
[791e3e7d]542 <varlistentry id="wireshark-gtk-prog">
543 <term><command>wireshark-gtk</command></term>
[b85a77f]544 <listitem>
[791e3e7d]545 <para>
546 is the Gtk+ GUI network protocol analyzer. It lets you interactively
547 browse packet data from a live network or from a previously saved
[fa30d84]548 capture file (optional).
[791e3e7d]549 </para>
550 <indexterm zone="wireshark wireshark-gtk-prog">
551 <primary sortas="b-wireshark-gtk">wireshark-gtk</primary>
[b85a77f]552 </indexterm>
553 </listitem>
554 </varlistentry>
[90eaa29e]555-->
[894de226]556 <varlistentry id="libwireshark">
[4c24eb0a]557 <term><filename class="libraryfile">libwireshark.so</filename></term>
[13659efc]558 <listitem>
[7c56ece]559 <para>
560 contains functions used by the <application>Wireshark</application>
[4c24eb0a]561 programs to perform filtering and packet capturing
[7c56ece]562 </para>
[894de226]563 <indexterm zone="wireshark libwireshark">
564 <primary sortas="c-libwireshark">libwireshark.so</primary>
[13659efc]565 </indexterm>
566 </listitem>
567 </varlistentry>
[50b8d8b]568
[13659efc]569 <varlistentry id="libwiretap">
[4c24eb0a]570 <term><filename class="libraryfile">libwiretap.so</filename></term>
[13659efc]571 <listitem>
[7c56ece]572 <para>
573 is a library being developed as a future replacement for
[4c24eb0a]574 <filename class="libraryfile">libpcap</filename>, the current
[7c56ece]575 standard Unix library for packet capturing. For more information,
576 see the <filename>README</filename> file in the source
[4c24eb0a]577 <filename class="directory">wiretap</filename> directory
[7c56ece]578 </para>
[894de226]579 <indexterm zone="wireshark libwiretap">
[13659efc]580 <primary sortas="c-libwiretap">libwiretap.so</primary>
581 </indexterm>
582 </listitem>
583 </varlistentry>
[50b8d8b]584
[13659efc]585 </variablelist>
586
587 </sect2>
[1a3dd316]588
589</sect1>
Note: See TracBrowser for help on using the repository browser.