source: networking/netutils/wireshark.xml@ e713e66c

11.0 11.1 11.2 11.3 12.0 12.1 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since e713e66c was e713e66c, checked in by Douglas R. Reno <renodr@…>, 3 years ago

Package updates and some tweaks.

Update to abiword-3.0.5
Make AsciiDoctor internal in Wireshark
Patch polkit-gnome to use the proper icon system again.
Patch cups-pk-helper to work with future versions of CUPS and GLib.

  • Property mode set to 100644
File size: 19.3 KB
RevLine 
[1a3dd316]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[1a3dd316]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[3bb415b]7 <!ENTITY wireshark-download-http "https://www.wireshark.org/download/src/all-versions/wireshark-&wireshark-version;.tar.xz">
[7fd159db]8 <!ENTITY wireshark-download-ftp " ">
[d72f7b8e]9 <!ENTITY wireshark-md5sum "93e5fca965b7fcd6642aba1f43b80dcd">
[f853c30e]10 <!ENTITY wireshark-size "31 MB">
[d72f7b8e]11 <!ENTITY wireshark-buildsize "606 MB (with all optional dependencies available in the BLFS book)">
12 <!ENTITY wireshark-time "2.2 SBU (with parallelism=4 and all optional dependencies available in the BLFS book)">
[1a3dd316]13]>
14
[c8a095cb]15<!-- Gentler reminder: many Wireshark releases contain vulnerability fixes,
16 we have not always been aware of these. At https://www.wireshark.org/security/
17 there is a list of advisories and the version in which they were fixed.
18
19 If you click on an advisory, after the bug number in the References:
20 there may be a CVE number, although perhaps those get added some time after
21 the release. Perhaps as a general rule treat ALL their advisories for crashes
22 etc as worthy of a security fix. -->
23
[894de226]24<sect1 id="wireshark" xreflabel="Wireshark-&wireshark-version;">
25 <?dbhtml filename="wireshark.html"?>
[50b8d8b]26
[13659efc]27 <sect1info>
28 <date>$Date$</date>
29 </sect1info>
[50b8d8b]30
[894de226]31 <title>Wireshark-&wireshark-version;</title>
[50b8d8b]32
[894de226]33 <indexterm zone="wireshark">
34 <primary sortas="a-Wireshark">Wireshark</primary>
[13659efc]35 </indexterm>
36
37 <sect2 role="package">
[894de226]38 <title>Introduction to Wireshark</title>
[13659efc]39
[7014c9d]40 <para>
41 The <application>Wireshark</application> package contains a network
42 protocol analyzer, also known as a <quote>sniffer</quote>. This is useful
43 for analyzing data captured <quote>off the wire</quote> from a live
44 network connection, or data read from a capture file.
45 </para>
46
47 <para>
48 <application>Wireshark</application> provides both a graphical and a
49 TTY-mode front-end for examining captured network packets from over 500
50 protocols, as well as the capability to read capture files from many
51 other popular network analyzers.
52 </para>
[50b8d8b]53
[9f16293]54 &lfs101_checked;
[a079e73c]55
[13659efc]56 <bridgehead renderas="sect3">Package Information</bridgehead>
57 <itemizedlist spacing="compact">
58 <listitem>
[7c56ece]59 <para>
60 Download (HTTP): <ulink url="&wireshark-download-http;"/>
61 </para>
[13659efc]62 </listitem>
63 <listitem>
[7c56ece]64 <para>
65 Download (FTP): <ulink url="&wireshark-download-ftp;"/>
66 </para>
[13659efc]67 </listitem>
68 <listitem>
[7c56ece]69 <para>
70 Download MD5 sum: &wireshark-md5sum;
71 </para>
[13659efc]72 </listitem>
73 <listitem>
[7c56ece]74 <para>
75 Download size: &wireshark-size;
76 </para>
[13659efc]77 </listitem>
78 <listitem>
[7c56ece]79 <para>
80 Estimated disk space required: &wireshark-buildsize;
81 </para>
[13659efc]82 </listitem>
83 <listitem>
[7c56ece]84 <para>
85 Estimated build time: &wireshark-time;
86 </para>
[2174baa]87 </listitem>
[13659efc]88 </itemizedlist>
[50b8d8b]89
[3932f297]90 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[9f12e36]91 <itemizedlist spacing="compact">
[b11e915]92 <listitem>
[7014c9d]93 <para>
94 Additional Documentation:
95 <ulink url="https://www.wireshark.org/download/docs/"/>
96 (contains links to several different docs in a variety of formats)
[7c56ece]97 </para>
[b11e915]98 </listitem>
[3932f297]99 </itemizedlist>
100
[894de226]101 <bridgehead renderas="sect3">Wireshark dependencies</bridgehead>
[50b8d8b]102
[13659efc]103 <bridgehead renderas="sect4">Required</bridgehead>
[6b14cb2]104 <para role="required">
[f853c30e]105 <xref linkend="cmake"/>,
[a1108958]106 <xref linkend="glib2"/>,
107 <xref linkend="libgcrypt"/>, and
108 <xref linkend="qt5"/>
[6b14cb2]109 </para>
[50b8d8b]110
[13659efc]111 <bridgehead renderas="sect4">Recommended</bridgehead>
[a079e73c]112 <para role="recommended">
[65546bb]113 <xref linkend="libpcap"/> (required to capture data)
[a079e73c]114 </para>
[50b8d8b]115
[13659efc]116 <bridgehead renderas="sect4">Optional</bridgehead>
[9ef15dba]117 <para role="optional">
[e713e66c]118 <xref linkend="asciidoctor"/>,
[9ac8d7cc]119 <xref linkend="brotli"/>,
[4464d405]120 <xref linkend="c-ares"/>,
[a1108958]121 <xref linkend="doxygen"/>,
122 <xref linkend="git"/>,
[94e2b39a]123 <xref linkend="gnutls"/>,
[791e3e7d]124 <xref linkend="libnl"/>,
[5c2345ff]125 <xref linkend="libxslt"/>,
[a1108958]126 <xref linkend="libxml2"/>,
127 <xref linkend="lua52"/>,
[a079e73c]128 <xref linkend="mitkrb"/>,
[3bb415b]129 <xref linkend="nghttp2"/>,
[791e3e7d]130 <xref linkend="sbc"/>,
[9ac8d7cc]131 <xref linkend="speex"/>,
[e713e66c]132 <!--<ulink url="https://asciidoctor.org/">Asciidoctor</ulink>,-->
[a1108958]133 <ulink url="https://www.linphone.org/technical-corner/bcg729">BCG729</ulink>,
[de5db85]134 <ulink url="https://github.com/TimothyGu/libilbc">libilbc</ulink>,
[791e3e7d]135 <ulink url="http://www.ibr.cs.tu-bs.de/projects/libsmi/">libsmi</ulink>,
[3bb415b]136 <ulink url="http://lz4.github.io/lz4/">lz4</ulink>,
137 <ulink url="https://www.libssh.org/">libssh</ulink>,
[a1108958]138 <ulink url="https://github.com/maxmind/libmaxminddb">MaxMindDB</ulink>,
[9ac8d7cc]139 <ulink url="https://www.winimage.com/zLibDll/minizip.html">Minizip</ulink>,
[3bb415b]140 <ulink url="http://google.github.io/snappy/">Snappy</ulink>, and
141 <ulink url="https://www.soft-switch.org/">Spandsp</ulink>
[a079e73c]142 </para>
[28d83dbc]143
[7014c9d]144 <para condition="html" role="usernotes">
145 User Notes: <ulink url="&blfs-wiki;/wireshark"/>
146 </para>
[061ec9d]147
[13659efc]148 </sect2>
[50b8d8b]149
[894de226]150 <sect2 role="kernel" id="wireshark-kernel">
[13659efc]151 <title>Kernel Configuration</title>
[50b8d8b]152
[7014c9d]153 <para>
154 The kernel must have the Packet protocol enabled for <application>
155 Wireshark</application> to capture live packets from the network:
156 </para>
[6d772cc]157
[196d393]158<screen><literal>[*] Networking support ---&gt; [CONFIG_NET]
159 Networking options ---&gt;
160 &lt;*/M&gt; Packet socket [CONFIG_PACKET]</literal></screen>
[6b14cb2]161
[7014c9d]162 <para>
163 If built as a module, the name is <filename>af_packet.ko</filename>.
164 </para>
[50b8d8b]165
[7014c9d]166 <indexterm zone="wireshark wireshark-kernel">
167 <primary sortas="d-Capturing-network-packets">
168 Capturing network packets
169 </primary>
170 </indexterm>
[50b8d8b]171
[13659efc]172 </sect2>
[50b8d8b]173
[13659efc]174 <sect2 role="installation">
[894de226]175 <title>Installation of Wireshark</title>
[13659efc]176
[7014c9d]177 <para>
178 <application>Wireshark</application> is a very large and complex
179 application. These instructions provide additional security measures to
180 ensure that only trusted users are allowed to view network traffic. First,
181 set up a system group for wireshark. As the <systemitem
182 class="username">root</systemitem> user:
183 </para>
[a079e73c]184
185<screen role="root"><userinput>groupadd -g 62 wireshark</userinput></screen>
186
[7014c9d]187 <para>
188 Continue to install <application>Wireshark</application> by running
189 the following commands:
190 </para>
[13659efc]191
[a1108958]192<screen><userinput>mkdir build &amp;&amp;
193cd build &amp;&amp;
[791e3e7d]194
[a1108958]195cmake -DCMAKE_INSTALL_PREFIX=/usr \
196 -DCMAKE_BUILD_TYPE=Release \
[235d561b]197 -DCMAKE_INSTALL_DOCDIR=/usr/share/doc/wireshark-&wireshark-version; \
[a1108958]198 -G Ninja \
199 .. &amp;&amp;
200ninja</userinput></screen>
[28d83dbc]201
[7014c9d]202 <para>
203 This package does not come with a test suite.
204 </para>
[50b8d8b]205
[7014c9d]206 <para>
207 Now, as the <systemitem class="username">root</systemitem> user:
208 </para>
[50b8d8b]209
[a1108958]210<screen role="root"><userinput>ninja install &amp;&amp;
[894de226]211
212install -v -m755 -d /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[235d561b]213install -v -m644 ../README.linux ../doc/README.* ../doc/{*.pod,randpkt.txt} \
[894de226]214 /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[a079e73c]215
[894de226]216pushd /usr/share/doc/wireshark-&wireshark-version; &amp;&amp;
[0d7900a]217 for FILENAME in ../../wireshark/*.html; do
[2061231]218 ln -s -v -f $FILENAME .
[a079e73c]219 done &amp;&amp;
[791e3e7d]220popd
221unset FILENAME</userinput></screen>
[3932f297]222
[7014c9d]223 <para>
224 If you downloaded any of the documentation files from the page
225 listed in the 'Additional Downloads', install them by issuing the
226 following commands as the <systemitem class="username">root</systemitem>
227 user:
228 </para>
[3932f297]229
[06908bf6]230<screen role="root"
231 remap="doc"><userinput>install -v -m644 <replaceable>&lt;Downloaded_Files&gt;</replaceable> \
[6d772cc]232 /usr/share/doc/wireshark-&wireshark-version;</userinput></screen>
[50b8d8b]233
[7014c9d]234 <para>
235 Now, set ownership and permissions of sensitive applications to only
236 allow authorized users. As the <systemitem class="username">root
237 </systemitem> user:
238 </para>
[a079e73c]239
240<screen role="root"><userinput>chown -v root:wireshark /usr/bin/{tshark,dumpcap} &amp;&amp;
241chmod -v 6550 /usr/bin/{tshark,dumpcap}</userinput></screen>
242
[7014c9d]243 <para>
244 Finally, add any users to the wireshark group (as <systemitem class=
245 "username">root</systemitem> user):
246 </para>
[b85a77f]247
[4147841]248 <screen role="root"><userinput>usermod -a -G wireshark <replaceable>&lt;username&gt;</replaceable></userinput></screen>
[a079e73c]249
[791e3e7d]250 <para>
251 If you are installing wireshark for the first time, it will be necessary
[eed90c8]252 to logout of your session and login again. This will put wireshark in your
253 groups, because otherwise Wireshark will not function properly.
[791e3e7d]254 </para>
255
[13659efc]256 </sect2>
[a1108958]257<!--
[13659efc]258 <sect2 role="commands">
259 <title>Command Explanations</title>
[50b8d8b]260
[6d772cc]261 <para>
[a1108958]262 <option>- -disable-wireshark</option>: Use this switch if you
[3bb415b]263 have <application>Qt</application> installed but do not want to build
[7014c9d]264 any of the GUIs.
265 </para>
[13659efc]266 </sect2>
[a1108958]267-->
[50b8d8b]268
[13659efc]269 <sect2 role="configuration">
[894de226]270 <title>Configuring Wireshark</title>
[13659efc]271
[894de226]272 <sect3 id="wireshark-config">
[13659efc]273 <title>Config Files</title>
[50b8d8b]274
[7c56ece]275 <para>
276 <filename>/etc/wireshark.conf</filename> and
277 <filename>~/.config/wireshark/*</filename> (unless there is already
278 <filename>~/.wireshark/*</filename> in the system)
279 </para>
[50b8d8b]280
[894de226]281 <indexterm zone="wireshark wireshark-config">
282 <primary sortas="e-AA.wireshark-star">~/.wireshark/*</primary>
[13659efc]283 </indexterm>
[50b8d8b]284
[894de226]285 <indexterm zone="wireshark wireshark-config">
286 <primary sortas="e-etc-wireshark.conf">/etc/wireshark.conf</primary>
[13659efc]287 </indexterm>
[50b8d8b]288
[13659efc]289 </sect3>
[50b8d8b]290
[13659efc]291 <sect3>
292 <title>Configuration Information</title>
[50b8d8b]293
[7c56ece]294 <para>
295 Though the default configuration parameters are very sane, reference
296 the configuration section of the <ulink url=
297 "http://www.wireshark.org/docs/wsug_html/">Wireshark User's Guide
298 </ulink> for configuration information. Most of <application>Wireshark
299 </application>'s configuration can be accomplished
300 using the menu options of the <command>wireshark</command> graphical
301 interfaces.
302 </para>
[50b8d8b]303
[13659efc]304 <note>
[7c56ece]305 <para>
306 If you want to look at packets, make sure you don't filter them
307 out with <xref linkend="iptables"/>. If you want to exclude certain
308 classes of packets, it is more efficient to do it with
309 <application>iptables</application> than it is with
310 <application>Wireshark</application>.
311 </para>
[13659efc]312 </note>
[50b8d8b]313
[13659efc]314 </sect3>
[50b8d8b]315
[13659efc]316 </sect2>
[50b8d8b]317
[13659efc]318 <sect2 role="content">
319 <title>Contents</title>
320
321 <segmentedlist>
322 <segtitle>Installed Programs</segtitle>
323 <segtitle>Installed Libraries</segtitle>
324 <segtitle>Installed Directories</segtitle>
[50b8d8b]325
[13659efc]326 <seglistitem>
[791e3e7d]327 <seg>
[a1108958]328 capinfos, captype, dumpcap, editcap, idl2wrs,
[3bb415b]329 mergecap, randpkt, rawshark, reordercap, sharkd,
[a1108958]330 text2pcap, tshark, and wireshark
[791e3e7d]331 </seg>
332 <seg>
[90eaa29e]333 libwireshark.so, libwiretap.so,
[7fd159db]334 libwsutil.so, and numerous modules under /usr/lib/wireshark/plugins
[791e3e7d]335 </seg>
336 <seg>
[a1108958]337 /usr/{include,lib,share}/wireshark and
[791e3e7d]338 /usr/share/doc/wireshark-&wireshark-version;
339 </seg>
[13659efc]340 </seglistitem>
341 </segmentedlist>
[50b8d8b]342
[13659efc]343 <variablelist>
344 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
345 <?dbfo list-presentation="list"?>
346 <?dbhtml list-presentation="table"?>
[50b8d8b]347
[13659efc]348 <varlistentry id="capinfos">
349 <term><command>capinfos</command></term>
350 <listitem>
[7c56ece]351 <para>
352 reads a saved capture file and returns any or all of several
353 statistics about that file. It is able to detect and read any
354 capture supported by the <application>Wireshark</application>
[4c24eb0a]355 package
[7c56ece]356 </para>
[894de226]357 <indexterm zone="wireshark capinfos">
[13659efc]358 <primary sortas="b-capinfos">capinfos</primary>
359 </indexterm>
360 </listitem>
361 </varlistentry>
[50b8d8b]362
[b85a77f]363 <varlistentry id="captype">
364 <term><command>captype</command></term>
365 <listitem>
[7c56ece]366 <para>
[4c24eb0a]367 prints the file types of capture files
[7c56ece]368 </para>
[b85a77f]369 <indexterm zone="wireshark captype">
370 <primary sortas="b-captype">captype</primary>
371 </indexterm>
372 </listitem>
373 </varlistentry>
374
[894de226]375 <varlistentry id="dumpcap">
376 <term><command>dumpcap</command></term>
377 <listitem>
[7c56ece]378 <para>
379 is a network traffic dump tool. It lets you capture packet data
[4c24eb0a]380 from a live network and write the packets to a file
[7c56ece]381 </para>
[894de226]382 <indexterm zone="wireshark dumpcap">
383 <primary sortas="b-dumpcap">dumpcap</primary>
384 </indexterm>
385 </listitem>
386 </varlistentry>
387
[13659efc]388 <varlistentry id="editcap">
389 <term><command>editcap</command></term>
390 <listitem>
[7c56ece]391 <para>
392 edits and/or translates the format of capture files. It knows
393 how to read <application>libpcap</application> capture files,
394 including those of <command>tcpdump</command>,
395 <application>Wireshark</application> and other tools that write
[4c24eb0a]396 captures in that format
[7c56ece]397 </para>
[894de226]398 <indexterm zone="wireshark editcap">
[13659efc]399 <primary sortas="b-editcap">editcap</primary>
400 </indexterm>
401 </listitem>
402 </varlistentry>
[50b8d8b]403
[fa30d84]404 <varlistentry id="idl2wrs">
405 <term><command>idl2wrs</command></term>
406 <listitem>
[7c56ece]407 <para>
408 is a program that takes a user specified CORBA IDL file and
409 generates <quote>C</quote> source code for a
410 <application>Wireshark</application> <quote>plugin</quote>. It
411 relies on two Python programs <command>wireshark_be.py</command>
412 and <command>wireshark_gen.py</command>, which are not installed
[4c24eb0a]413 by default. They have to be copied manually from the
414 <filename class="directory">tools</filename> directory to the
415 <filename class="directory">$PYTHONPATH/site-packages/</filename>
416 directory
[fa30d84]417 </para>
418 <indexterm zone="wireshark idl2wrs">
419 <primary sortas="b-idl2wrs">idl2wrs</primary>
420 </indexterm>
421 </listitem>
422 </varlistentry>
423
[13659efc]424 <varlistentry id="mergecap">
425 <term><command>mergecap</command></term>
426 <listitem>
[7c56ece]427 <para>
[4c24eb0a]428 combines multiple saved capture files into a single output file
[7c56ece]429 </para>
[894de226]430 <indexterm zone="wireshark mergecap">
[13659efc]431 <primary sortas="b-mergecap">mergecap</primary>
432 </indexterm>
433 </listitem>
434 </varlistentry>
[50b8d8b]435
[13659efc]436 <varlistentry id="randpkt">
437 <term><command>randpkt</command></term>
438 <listitem>
[7c56ece]439 <para>
[4c24eb0a]440 creates random-packet capture files
[7c56ece]441 </para>
[894de226]442 <indexterm zone="wireshark randpkt">
[13659efc]443 <primary sortas="b-randpkt">randpkt</primary>
444 </indexterm>
445 </listitem>
446 </varlistentry>
[50b8d8b]447
[a079e73c]448 <varlistentry id="rawshark">
449 <term><command>rawshark</command></term>
450 <listitem>
[7c56ece]451 <para>
[4c24eb0a]452 dumps and analyzes raw libpcap data
[7c56ece]453 </para>
[a079e73c]454 <indexterm zone="wireshark rawshark">
455 <primary sortas="b-rawshark">rawshark</primary>
456 </indexterm>
457 </listitem>
458 </varlistentry>
459
[2061231]460 <varlistentry id="reordercap">
461 <term><command>reordercap</command></term>
462 <listitem>
[7c56ece]463 <para>
[4c24eb0a]464 reorders timestamps of input file frames into an output file
[7c56ece]465 </para>
[2061231]466 <indexterm zone="wireshark reordercap">
467 <primary sortas="b-reordercap">reordercap</primary>
468 </indexterm>
469 </listitem>
470 </varlistentry>
471
[3bb415b]472 <varlistentry id="sharkd">
473 <term><command>sharkd</command></term>
474 <listitem>
[7c56ece]475 <para>
[4c24eb0a]476 is a daemon that listens on UNIX sockets
[7c56ece]477 </para>
[3bb415b]478 <indexterm zone="wireshark sharkd">
479 <primary sortas="b-sharkd">sharkd</primary>
480 </indexterm>
481 </listitem>
482 </varlistentry>
483
[894de226]484 <varlistentry id="text2pcap">
485 <term><command>text2pcap</command></term>
486 <listitem>
[7c56ece]487 <para>
488 reads in an ASCII hex dump and writes the data described into a
[4c24eb0a]489 <application>libpcap</application>-style capture file
[7c56ece]490 </para>
[894de226]491 <indexterm zone="wireshark text2pcap">
492 <primary sortas="b-text2pcap">text2pcap</primary>
493 </indexterm>
494 </listitem>
495 </varlistentry>
496
497 <varlistentry id="tshark">
498 <term><command>tshark</command></term>
[13659efc]499 <listitem>
[7c56ece]500 <para>
501 is a TTY-mode network protocol analyzer. It lets you capture
502 packet data from a live network or read packets from a
[4c24eb0a]503 previously saved capture file
[7c56ece]504 </para>
[894de226]505 <indexterm zone="wireshark tshark">
506 <primary sortas="b-tshark">tshark</primary>
[13659efc]507 </indexterm>
508 </listitem>
509 </varlistentry>
[50b8d8b]510
[894de226]511 <varlistentry id="wireshark-prog">
512 <term><command>wireshark</command></term>
[13659efc]513 <listitem>
[791e3e7d]514 <para>
515 is the Qt GUI network protocol analyzer. It lets you interactively
516 browse packet data from a live network or from a previously saved
[4c24eb0a]517 capture file
[791e3e7d]518 </para>
[894de226]519 <indexterm zone="wireshark wireshark-prog">
520 <primary sortas="b-wireshark">wireshark</primary>
[13659efc]521 </indexterm>
522 </listitem>
523 </varlistentry>
[90eaa29e]524<!-- seems to have disappeared
[791e3e7d]525 <varlistentry id="wireshark-gtk-prog">
526 <term><command>wireshark-gtk</command></term>
[b85a77f]527 <listitem>
[791e3e7d]528 <para>
529 is the Gtk+ GUI network protocol analyzer. It lets you interactively
530 browse packet data from a live network or from a previously saved
[fa30d84]531 capture file (optional).
[791e3e7d]532 </para>
533 <indexterm zone="wireshark wireshark-gtk-prog">
534 <primary sortas="b-wireshark-gtk">wireshark-gtk</primary>
[b85a77f]535 </indexterm>
536 </listitem>
537 </varlistentry>
[90eaa29e]538-->
[894de226]539 <varlistentry id="libwireshark">
[4c24eb0a]540 <term><filename class="libraryfile">libwireshark.so</filename></term>
[13659efc]541 <listitem>
[7c56ece]542 <para>
543 contains functions used by the <application>Wireshark</application>
[4c24eb0a]544 programs to perform filtering and packet capturing
[7c56ece]545 </para>
[894de226]546 <indexterm zone="wireshark libwireshark">
547 <primary sortas="c-libwireshark">libwireshark.so</primary>
[13659efc]548 </indexterm>
549 </listitem>
550 </varlistentry>
[50b8d8b]551
[13659efc]552 <varlistentry id="libwiretap">
[4c24eb0a]553 <term><filename class="libraryfile">libwiretap.so</filename></term>
[13659efc]554 <listitem>
[7c56ece]555 <para>
556 is a library being developed as a future replacement for
[4c24eb0a]557 <filename class="libraryfile">libpcap</filename>, the current
[7c56ece]558 standard Unix library for packet capturing. For more information,
559 see the <filename>README</filename> file in the source
[4c24eb0a]560 <filename class="directory">wiretap</filename> directory
[7c56ece]561 </para>
[894de226]562 <indexterm zone="wireshark libwiretap">
[13659efc]563 <primary sortas="c-libwiretap">libwiretap.so</primary>
564 </indexterm>
565 </listitem>
566 </varlistentry>
[50b8d8b]567
[13659efc]568 </variablelist>
569
570 </sect2>
[1a3dd316]571
572</sect1>
Note: See TracBrowser for help on using the repository browser.