source: networking/netutils/wireshark.xml@ 7609bf4

lazarus trunk
Last change on this file since 7609bf4 was 4af3cb8, checked in by Bruce Dubbs <bdubbs@…>, 3 months ago

Update to wireshark-4.2.4 (Security update).

  • Property mode set to 100644
File size: 19.8 KB
RevLine 
[ab4fdfc]1<?xml version="1.0" encoding="UTF-8"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[1a3dd316]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[3bb415b]7 <!ENTITY wireshark-download-http "https://www.wireshark.org/download/src/all-versions/wireshark-&wireshark-version;.tar.xz">
[7fd159db]8 <!ENTITY wireshark-download-ftp " ">
[4af3cb8]9 <!ENTITY wireshark-md5sum "cebb012489563a8eb9c3829cdcb0579c">
[7c4770f5]10 <!ENTITY wireshark-size "43 MB">
[4af3cb8]11 <!ENTITY wireshark-buildsize "910 MB (with all optional dependencies available in the BLFS book; 170 MB installed)">
12 <!ENTITY wireshark-time "3.3 SBU (with parallelism=4 and all optional dependencies available in the BLFS book)">
[1a3dd316]13]>
14
[0b8cb69c]15<!-- Gentle reminder: many Wireshark releases contain vulnerability fixes,
[c8a095cb]16 we have not always been aware of these. At https://www.wireshark.org/security/
17 there is a list of advisories and the version in which they were fixed.
18
19 If you click on an advisory, after the bug number in the References:
20 there may be a CVE number, although perhaps those get added some time after
21 the release. Perhaps as a general rule treat ALL their advisories for crashes
22 etc as worthy of a security fix. -->
23
[894de226]24<sect1 id="wireshark" xreflabel="Wireshark-&wireshark-version;">
25 <?dbhtml filename="wireshark.html"?>
[50b8d8b]26
27
[894de226]28 <title>Wireshark-&wireshark-version;</title>
[50b8d8b]29
[894de226]30 <indexterm zone="wireshark">
31 <primary sortas="a-Wireshark">Wireshark</primary>
[13659efc]32 </indexterm>
33
34 <sect2 role="package">
[894de226]35 <title>Introduction to Wireshark</title>
[13659efc]36
[7014c9d]37 <para>
38 The <application>Wireshark</application> package contains a network
39 protocol analyzer, also known as a <quote>sniffer</quote>. This is useful
40 for analyzing data captured <quote>off the wire</quote> from a live
41 network connection, or data read from a capture file.
42 </para>
43
44 <para>
45 <application>Wireshark</application> provides both a graphical and a
46 TTY-mode front-end for examining captured network packets from over 500
47 protocols, as well as the capability to read capture files from many
48 other popular network analyzers.
49 </para>
[50b8d8b]50
[e55d2bb]51 &lfs121_checked;
[a079e73c]52
[13659efc]53 <bridgehead renderas="sect3">Package Information</bridgehead>
54 <itemizedlist spacing="compact">
55 <listitem>
[7c56ece]56 <para>
57 Download (HTTP): <ulink url="&wireshark-download-http;"/>
58 </para>
[13659efc]59 </listitem>
60 <listitem>
[7c56ece]61 <para>
62 Download (FTP): <ulink url="&wireshark-download-ftp;"/>
63 </para>
[13659efc]64 </listitem>
65 <listitem>
[7c56ece]66 <para>
67 Download MD5 sum: &wireshark-md5sum;
68 </para>
[13659efc]69 </listitem>
70 <listitem>
[7c56ece]71 <para>
72 Download size: &wireshark-size;
73 </para>
[13659efc]74 </listitem>
75 <listitem>
[7c56ece]76 <para>
77 Estimated disk space required: &wireshark-buildsize;
78 </para>
[13659efc]79 </listitem>
80 <listitem>
[7c56ece]81 <para>
82 Estimated build time: &wireshark-time;
83 </para>
[2174baa]84 </listitem>
[13659efc]85 </itemizedlist>
[50b8d8b]86
[3932f297]87 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[9f12e36]88 <itemizedlist spacing="compact">
[7c4770f5]89 <!--
[f1757108]90 <listitem>
91 <para>
92 Required patch to build with Python-3.12:
93 <ulink url="&patch-root;/wireshark-&wireshark-version;-py_3.12_fix-1.patch"/>
94 </para>
95 </listitem>
[7c4770f5]96 -->
[b11e915]97 <listitem>
[7014c9d]98 <para>
99 Additional Documentation:
100 <ulink url="https://www.wireshark.org/download/docs/"/>
101 (contains links to several different docs in a variety of formats)
[7c56ece]102 </para>
[b11e915]103 </listitem>
[3932f297]104 </itemizedlist>
105
[894de226]106 <bridgehead renderas="sect3">Wireshark dependencies</bridgehead>
[50b8d8b]107
[13659efc]108 <bridgehead renderas="sect4">Required</bridgehead>
[6b14cb2]109 <para role="required">
[f853c30e]110 <xref linkend="cmake"/>,
[d85cc29]111 <xref linkend="c-ares"/>,
[8558044]112 <xref linkend="glib2"/>,
[4af3cb8]113 <xref linkend="libgcrypt"/>,
114 <xref linkend="qt6"/>, and
115 <xref linkend="speex"/>
[6b14cb2]116 </para>
[50b8d8b]117
[fb109fd]118 <note>
119 <para>
120 <xref linkend="qt6"/> is not strictly required, since it can be
121 replaced with <application>Qt5</application>. See <quote>Command
122 explanations</quote> below.
123 </para>
124 </note>
125
[13659efc]126 <bridgehead renderas="sect4">Recommended</bridgehead>
[a079e73c]127 <para role="recommended">
[65546bb]128 <xref linkend="libpcap"/> (required to capture data)
[a079e73c]129 </para>
[50b8d8b]130
[13659efc]131 <bridgehead renderas="sect4">Optional</bridgehead>
[9ef15dba]132 <para role="optional">
[e713e66c]133 <xref linkend="asciidoctor"/>,
[9ac8d7cc]134 <xref linkend="brotli"/>,
[a1108958]135 <xref linkend="doxygen"/>,
136 <xref linkend="git"/>,
[94e2b39a]137 <xref linkend="gnutls"/>,
[791e3e7d]138 <xref linkend="libnl"/>,
[5c2345ff]139 <xref linkend="libxslt"/>,
[a1108958]140 <xref linkend="libxml2"/>,
141 <xref linkend="lua52"/>,
[a079e73c]142 <xref linkend="mitkrb"/>,
[3bb415b]143 <xref linkend="nghttp2"/>,
[fb109fd]144 (<xref linkend="qt5"/> or
145 <xref role="nodep" linkend="qt5-components"/> with qtmultimedia)
146 (required if <xref role="nodep" linkend="qt6"/> is not installed),
[791e3e7d]147 <xref linkend="sbc"/>,
[a1108958]148 <ulink url="https://www.linphone.org/technical-corner/bcg729">BCG729</ulink>,
[de5db85]149 <ulink url="https://github.com/TimothyGu/libilbc">libilbc</ulink>,
[75e3e09]150 <ulink url="https://www.ibr.cs.tu-bs.de/projects/libsmi/">libsmi</ulink>,
[3bb415b]151 <ulink url="https://www.libssh.org/">libssh</ulink>,
[a1108958]152 <ulink url="https://github.com/maxmind/libmaxminddb">MaxMindDB</ulink>,
[9ac8d7cc]153 <ulink url="https://www.winimage.com/zLibDll/minizip.html">Minizip</ulink>,
[75e3e09]154 <ulink url="https://google.github.io/snappy/">Snappy</ulink>, and
[746cbd8]155 <ulink url="https://github.com/freeswitch/spandsp">Spandsp</ulink>
[a079e73c]156 </para>
[28d83dbc]157
[13659efc]158 </sect2>
[50b8d8b]159
[894de226]160 <sect2 role="kernel" id="wireshark-kernel">
[13659efc]161 <title>Kernel Configuration</title>
[50b8d8b]162
[7014c9d]163 <para>
164 The kernel must have the Packet protocol enabled for <application>
165 Wireshark</application> to capture live packets from the network:
166 </para>
[6d772cc]167
[0add366]168 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
169 href="wireshark-kernel.xml"/>
[6b14cb2]170
[7014c9d]171 <para>
172 If built as a module, the name is <filename>af_packet.ko</filename>.
173 </para>
[50b8d8b]174
[7014c9d]175 <indexterm zone="wireshark wireshark-kernel">
176 <primary sortas="d-Capturing-network-packets">
177 Capturing network packets
178 </primary>
179 </indexterm>
[50b8d8b]180
[13659efc]181 </sect2>
[50b8d8b]182
[13659efc]183 <sect2 role="installation">
[894de226]184 <title>Installation of Wireshark</title>
[13659efc]185
[7014c9d]186 <para>
187 <application>Wireshark</application> is a very large and complex
188 application. These instructions provide additional security measures to
189 ensure that only trusted users are allowed to view network traffic. First,
190 set up a system group for wireshark. As the <systemitem
191 class="username">root</systemitem> user:
192 </para>
[a079e73c]193
194<screen role="root"><userinput>groupadd -g 62 wireshark</userinput></screen>
[f1757108]195
[7014c9d]196 <para>
197 Continue to install <application>Wireshark</application> by running
198 the following commands:
199 </para>
[13659efc]200
[a1108958]201<screen><userinput>mkdir build &amp;&amp;
202cd build &amp;&amp;
[791e3e7d]203
[a1108958]204cmake -DCMAKE_INSTALL_PREFIX=/usr \
205 -DCMAKE_BUILD_TYPE=Release \
[235d561b]206 -DCMAKE_INSTALL_DOCDIR=/usr/share/doc/wireshark-&wireshark-version; \
[a1108958]207 -G Ninja \
208 .. &amp;&amp;
209ninja</userinput></screen>
[28d83dbc]210
[7014c9d]211 <para>
212 This package does not come with a test suite.
213 </para>
[50b8d8b]214
[7014c9d]215 <para>
216 Now, as the <systemitem class="username">root</systemitem> user:
217 </para>
[50b8d8b]218
[a1108958]219<screen role="root"><userinput>ninja install &amp;&amp;
[894de226]220
221install -v -m755 -d /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[8afd065]222install -v -m644 ../README.linux ../doc/README.* ../doc/randpkt.txt \
[894de226]223 /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]224
[894de226]225pushd /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[0d7900a]226 for FILENAME in ../../wireshark/*.html; do
[2061231]227 ln -s -v -f $FILENAME .
[a079e73c]228 done &amp;&amp;
[791e3e7d]229popd
230unset FILENAME</userinput></screen>
[3932f297]231
[7014c9d]232 <para>
233 If you downloaded any of the documentation files from the page
234 listed in the 'Additional Downloads', install them by issuing the
235 following commands as the <systemitem class="username">root</systemitem>
236 user:
237 </para>
[3932f297]238
[06908bf6]239<screen role="root"
240 remap="doc"><userinput>install -v -m644 <replaceable>&lt;Downloaded_Files&gt;</replaceable> \
[6d772cc]241 /usr/share/doc/wireshark-&wireshark-version;</userinput></screen>
[50b8d8b]242
[7014c9d]243 <para>
244 Now, set ownership and permissions of sensitive applications to only
245 allow authorized users. As the <systemitem class="username">root
246 </systemitem> user:
247 </para>
[a079e73c]248
249<screen role="root"><userinput>chown -v root:wireshark /usr/bin/{tshark,dumpcap} &amp;&amp;
250chmod -v 6550 /usr/bin/{tshark,dumpcap}</userinput></screen>
251
[7014c9d]252 <para>
253 Finally, add any users to the wireshark group (as <systemitem class=
254 "username">root</systemitem> user):
255 </para>
[b85a77f]256
[4147841]257 <screen role="root"><userinput>usermod -a -G wireshark <replaceable>&lt;username&gt;</replaceable></userinput></screen>
[a079e73c]258
[791e3e7d]259 <para>
260 If you are installing wireshark for the first time, it will be necessary
[eed90c8]261 to logout of your session and login again. This will put wireshark in your
262 groups, because otherwise Wireshark will not function properly.
[791e3e7d]263 </para>
264
[13659efc]265 </sect2>
[fb109fd]266
[13659efc]267 <sect2 role="commands">
268 <title>Command Explanations</title>
[50b8d8b]269
[fb109fd]270 <para>
271 <option>-DUSE_qt6=OFF</option>: Use this switch if
272 <xref linkend="qt6"/> is not available. You'll need
273 <xref linkend="qt5"/> or at least <xref linkend="qt5-components"/>
274 with qtmultimedia in this case.
275 </para>
276<!--
[6d772cc]277 <para>
[a1108958]278 <option>- -disable-wireshark</option>: Use this switch if you
[3bb415b]279 have <application>Qt</application> installed but do not want to build
[7014c9d]280 any of the GUIs.
281 </para>
[a1108958]282-->
[fb109fd]283 </sect2>
[50b8d8b]284
[13659efc]285 <sect2 role="configuration">
[894de226]286 <title>Configuring Wireshark</title>
[13659efc]287
[894de226]288 <sect3 id="wireshark-config">
[13659efc]289 <title>Config Files</title>
[50b8d8b]290
[7c56ece]291 <para>
292 <filename>/etc/wireshark.conf</filename> and
293 <filename>~/.config/wireshark/*</filename> (unless there is already
294 <filename>~/.wireshark/*</filename> in the system)
295 </para>
[50b8d8b]296
[894de226]297 <indexterm zone="wireshark wireshark-config">
298 <primary sortas="e-AA.wireshark-star">~/.wireshark/*</primary>
[13659efc]299 </indexterm>
[50b8d8b]300
[894de226]301 <indexterm zone="wireshark wireshark-config">
302 <primary sortas="e-etc-wireshark.conf">/etc/wireshark.conf</primary>
[13659efc]303 </indexterm>
[50b8d8b]304
[13659efc]305 </sect3>
[50b8d8b]306
[13659efc]307 <sect3>
308 <title>Configuration Information</title>
[50b8d8b]309
[7c56ece]310 <para>
311 Though the default configuration parameters are very sane, reference
312 the configuration section of the <ulink url=
[75e3e09]313 "https://www.wireshark.org/docs/wsug_html/">Wireshark User's Guide
[7c56ece]314 </ulink> for configuration information. Most of <application>Wireshark
315 </application>'s configuration can be accomplished
316 using the menu options of the <command>wireshark</command> graphical
317 interfaces.
318 </para>
[50b8d8b]319
[13659efc]320 <note>
[7c56ece]321 <para>
322 If you want to look at packets, make sure you don't filter them
323 out with <xref linkend="iptables"/>. If you want to exclude certain
324 classes of packets, it is more efficient to do it with
325 <application>iptables</application> than it is with
326 <application>Wireshark</application>.
327 </para>
[13659efc]328 </note>
[50b8d8b]329
[13659efc]330 </sect3>
[50b8d8b]331
[13659efc]332 </sect2>
[50b8d8b]333
[13659efc]334 <sect2 role="content">
335 <title>Contents</title>
336
337 <segmentedlist>
338 <segtitle>Installed Programs</segtitle>
339 <segtitle>Installed Libraries</segtitle>
340 <segtitle>Installed Directories</segtitle>
[50b8d8b]341
[13659efc]342 <seglistitem>
[791e3e7d]343 <seg>
[a1108958]344 capinfos, captype, dumpcap, editcap, idl2wrs,
[3bb415b]345 mergecap, randpkt, rawshark, reordercap, sharkd,
[a1108958]346 text2pcap, tshark, and wireshark
[791e3e7d]347 </seg>
348 <seg>
[90eaa29e]349 libwireshark.so, libwiretap.so,
[7fd159db]350 libwsutil.so, and numerous modules under /usr/lib/wireshark/plugins
[791e3e7d]351 </seg>
352 <seg>
[7c4770f5]353 /usr/{lib,share}/wireshark and
[791e3e7d]354 /usr/share/doc/wireshark-&wireshark-version;
355 </seg>
[13659efc]356 </seglistitem>
357 </segmentedlist>
[50b8d8b]358
[13659efc]359 <variablelist>
360 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
361 <?dbfo list-presentation="list"?>
362 <?dbhtml list-presentation="table"?>
[50b8d8b]363
[13659efc]364 <varlistentry id="capinfos">
365 <term><command>capinfos</command></term>
366 <listitem>
[7c56ece]367 <para>
368 reads a saved capture file and returns any or all of several
369 statistics about that file. It is able to detect and read any
370 capture supported by the <application>Wireshark</application>
[4c24eb0a]371 package
[7c56ece]372 </para>
[894de226]373 <indexterm zone="wireshark capinfos">
[13659efc]374 <primary sortas="b-capinfos">capinfos</primary>
375 </indexterm>
376 </listitem>
377 </varlistentry>
[50b8d8b]378
[b85a77f]379 <varlistentry id="captype">
380 <term><command>captype</command></term>
381 <listitem>
[7c56ece]382 <para>
[4c24eb0a]383 prints the file types of capture files
[7c56ece]384 </para>
[b85a77f]385 <indexterm zone="wireshark captype">
386 <primary sortas="b-captype">captype</primary>
387 </indexterm>
388 </listitem>
389 </varlistentry>
390
[894de226]391 <varlistentry id="dumpcap">
392 <term><command>dumpcap</command></term>
393 <listitem>
[7c56ece]394 <para>
395 is a network traffic dump tool. It lets you capture packet data
[4c24eb0a]396 from a live network and write the packets to a file
[7c56ece]397 </para>
[894de226]398 <indexterm zone="wireshark dumpcap">
399 <primary sortas="b-dumpcap">dumpcap</primary>
400 </indexterm>
401 </listitem>
402 </varlistentry>
403
[13659efc]404 <varlistentry id="editcap">
405 <term><command>editcap</command></term>
406 <listitem>
[7c56ece]407 <para>
408 edits and/or translates the format of capture files. It knows
409 how to read <application>libpcap</application> capture files,
410 including those of <command>tcpdump</command>,
411 <application>Wireshark</application> and other tools that write
[4c24eb0a]412 captures in that format
[7c56ece]413 </para>
[894de226]414 <indexterm zone="wireshark editcap">
[13659efc]415 <primary sortas="b-editcap">editcap</primary>
416 </indexterm>
417 </listitem>
418 </varlistentry>
[50b8d8b]419
[fa30d84]420 <varlistentry id="idl2wrs">
421 <term><command>idl2wrs</command></term>
422 <listitem>
[7c56ece]423 <para>
424 is a program that takes a user specified CORBA IDL file and
425 generates <quote>C</quote> source code for a
426 <application>Wireshark</application> <quote>plugin</quote>. It
427 relies on two Python programs <command>wireshark_be.py</command>
428 and <command>wireshark_gen.py</command>, which are not installed
[4c24eb0a]429 by default. They have to be copied manually from the
430 <filename class="directory">tools</filename> directory to the
431 <filename class="directory">$PYTHONPATH/site-packages/</filename>
432 directory
[fa30d84]433 </para>
434 <indexterm zone="wireshark idl2wrs">
435 <primary sortas="b-idl2wrs">idl2wrs</primary>
436 </indexterm>
437 </listitem>
438 </varlistentry>
439
[13659efc]440 <varlistentry id="mergecap">
441 <term><command>mergecap</command></term>
442 <listitem>
[7c56ece]443 <para>
[4c24eb0a]444 combines multiple saved capture files into a single output file
[7c56ece]445 </para>
[894de226]446 <indexterm zone="wireshark mergecap">
[13659efc]447 <primary sortas="b-mergecap">mergecap</primary>
448 </indexterm>
449 </listitem>
450 </varlistentry>
[50b8d8b]451
[13659efc]452 <varlistentry id="randpkt">
453 <term><command>randpkt</command></term>
454 <listitem>
[7c56ece]455 <para>
[4c24eb0a]456 creates random-packet capture files
[7c56ece]457 </para>
[894de226]458 <indexterm zone="wireshark randpkt">
[13659efc]459 <primary sortas="b-randpkt">randpkt</primary>
460 </indexterm>
461 </listitem>
462 </varlistentry>
[50b8d8b]463
[a079e73c]464 <varlistentry id="rawshark">
465 <term><command>rawshark</command></term>
466 <listitem>
[7c56ece]467 <para>
[4c24eb0a]468 dumps and analyzes raw libpcap data
[7c56ece]469 </para>
[a079e73c]470 <indexterm zone="wireshark rawshark">
471 <primary sortas="b-rawshark">rawshark</primary>
472 </indexterm>
473 </listitem>
474 </varlistentry>
475
[2061231]476 <varlistentry id="reordercap">
477 <term><command>reordercap</command></term>
478 <listitem>
[7c56ece]479 <para>
[4c24eb0a]480 reorders timestamps of input file frames into an output file
[7c56ece]481 </para>
[2061231]482 <indexterm zone="wireshark reordercap">
483 <primary sortas="b-reordercap">reordercap</primary>
484 </indexterm>
485 </listitem>
486 </varlistentry>
487
[3bb415b]488 <varlistentry id="sharkd">
489 <term><command>sharkd</command></term>
490 <listitem>
[7c56ece]491 <para>
[4c24eb0a]492 is a daemon that listens on UNIX sockets
[7c56ece]493 </para>
[3bb415b]494 <indexterm zone="wireshark sharkd">
495 <primary sortas="b-sharkd">sharkd</primary>
496 </indexterm>
497 </listitem>
498 </varlistentry>
499
[894de226]500 <varlistentry id="text2pcap">
501 <term><command>text2pcap</command></term>
502 <listitem>
[7c56ece]503 <para>
504 reads in an ASCII hex dump and writes the data described into a
[4c24eb0a]505 <application>libpcap</application>-style capture file
[7c56ece]506 </para>
[894de226]507 <indexterm zone="wireshark text2pcap">
508 <primary sortas="b-text2pcap">text2pcap</primary>
509 </indexterm>
510 </listitem>
511 </varlistentry>
512
513 <varlistentry id="tshark">
514 <term><command>tshark</command></term>
[13659efc]515 <listitem>
[7c56ece]516 <para>
517 is a TTY-mode network protocol analyzer. It lets you capture
518 packet data from a live network or read packets from a
[4c24eb0a]519 previously saved capture file
[7c56ece]520 </para>
[894de226]521 <indexterm zone="wireshark tshark">
522 <primary sortas="b-tshark">tshark</primary>
[13659efc]523 </indexterm>
524 </listitem>
525 </varlistentry>
[50b8d8b]526
[894de226]527 <varlistentry id="wireshark-prog">
528 <term><command>wireshark</command></term>
[13659efc]529 <listitem>
[791e3e7d]530 <para>
531 is the Qt GUI network protocol analyzer. It lets you interactively
532 browse packet data from a live network or from a previously saved
[4c24eb0a]533 capture file
[791e3e7d]534 </para>
[894de226]535 <indexterm zone="wireshark wireshark-prog">
536 <primary sortas="b-wireshark">wireshark</primary>
[13659efc]537 </indexterm>
538 </listitem>
539 </varlistentry>
[90eaa29e]540<!-- seems to have disappeared
[791e3e7d]541 <varlistentry id="wireshark-gtk-prog">
542 <term><command>wireshark-gtk</command></term>
[b85a77f]543 <listitem>
[791e3e7d]544 <para>
545 is the Gtk+ GUI network protocol analyzer. It lets you interactively
546 browse packet data from a live network or from a previously saved
[fa30d84]547 capture file (optional).
[791e3e7d]548 </para>
549 <indexterm zone="wireshark wireshark-gtk-prog">
550 <primary sortas="b-wireshark-gtk">wireshark-gtk</primary>
[b85a77f]551 </indexterm>
552 </listitem>
553 </varlistentry>
[90eaa29e]554-->
[894de226]555 <varlistentry id="libwireshark">
[4c24eb0a]556 <term><filename class="libraryfile">libwireshark.so</filename></term>
[13659efc]557 <listitem>
[7c56ece]558 <para>
559 contains functions used by the <application>Wireshark</application>
[4c24eb0a]560 programs to perform filtering and packet capturing
[7c56ece]561 </para>
[894de226]562 <indexterm zone="wireshark libwireshark">
563 <primary sortas="c-libwireshark">libwireshark.so</primary>
[13659efc]564 </indexterm>
565 </listitem>
566 </varlistentry>
[50b8d8b]567
[13659efc]568 <varlistentry id="libwiretap">
[4c24eb0a]569 <term><filename class="libraryfile">libwiretap.so</filename></term>
[13659efc]570 <listitem>
[7c56ece]571 <para>
572 is a library being developed as a future replacement for
[4c24eb0a]573 <filename class="libraryfile">libpcap</filename>, the current
[7c56ece]574 standard Unix library for packet capturing. For more information,
575 see the <filename>README</filename> file in the source
[4c24eb0a]576 <filename class="directory">wiretap</filename> directory
[7c56ece]577 </para>
[894de226]578 <indexterm zone="wireshark libwiretap">
[13659efc]579 <primary sortas="c-libwiretap">libwiretap.so</primary>
580 </indexterm>
581 </listitem>
582 </varlistentry>
[50b8d8b]583
[13659efc]584 </variablelist>
585
586 </sect2>
[1a3dd316]587
588</sect1>
Note: See TracBrowser for help on using the repository browser.