This file is indexed.

/usr/share/wireshark/wireshark.html is in libwireshark-data 2.4.5-1.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

   1
   2
   3
   4
   5
   6
   7
   8
   9
  10
  11
  12
  13
  14
  15
  16
  17
  18
  19
  20
  21
  22
  23
  24
  25
  26
  27
  28
  29
  30
  31
  32
  33
  34
  35
  36
  37
  38
  39
  40
  41
  42
  43
  44
  45
  46
  47
  48
  49
  50
  51
  52
  53
  54
  55
  56
  57
  58
  59
  60
  61
  62
  63
  64
  65
  66
  67
  68
  69
  70
  71
  72
  73
  74
  75
  76
  77
  78
  79
  80
  81
  82
  83
  84
  85
  86
  87
  88
  89
  90
  91
  92
  93
  94
  95
  96
  97
  98
  99
 100
 101
 102
 103
 104
 105
 106
 107
 108
 109
 110
 111
 112
 113
 114
 115
 116
 117
 118
 119
 120
 121
 122
 123
 124
 125
 126
 127
 128
 129
 130
 131
 132
 133
 134
 135
 136
 137
 138
 139
 140
 141
 142
 143
 144
 145
 146
 147
 148
 149
 150
 151
 152
 153
 154
 155
 156
 157
 158
 159
 160
 161
 162
 163
 164
 165
 166
 167
 168
 169
 170
 171
 172
 173
 174
 175
 176
 177
 178
 179
 180
 181
 182
 183
 184
 185
 186
 187
 188
 189
 190
 191
 192
 193
 194
 195
 196
 197
 198
 199
 200
 201
 202
 203
 204
 205
 206
 207
 208
 209
 210
 211
 212
 213
 214
 215
 216
 217
 218
 219
 220
 221
 222
 223
 224
 225
 226
 227
 228
 229
 230
 231
 232
 233
 234
 235
 236
 237
 238
 239
 240
 241
 242
 243
 244
 245
 246
 247
 248
 249
 250
 251
 252
 253
 254
 255
 256
 257
 258
 259
 260
 261
 262
 263
 264
 265
 266
 267
 268
 269
 270
 271
 272
 273
 274
 275
 276
 277
 278
 279
 280
 281
 282
 283
 284
 285
 286
 287
 288
 289
 290
 291
 292
 293
 294
 295
 296
 297
 298
 299
 300
 301
 302
 303
 304
 305
 306
 307
 308
 309
 310
 311
 312
 313
 314
 315
 316
 317
 318
 319
 320
 321
 322
 323
 324
 325
 326
 327
 328
 329
 330
 331
 332
 333
 334
 335
 336
 337
 338
 339
 340
 341
 342
 343
 344
 345
 346
 347
 348
 349
 350
 351
 352
 353
 354
 355
 356
 357
 358
 359
 360
 361
 362
 363
 364
 365
 366
 367
 368
 369
 370
 371
 372
 373
 374
 375
 376
 377
 378
 379
 380
 381
 382
 383
 384
 385
 386
 387
 388
 389
 390
 391
 392
 393
 394
 395
 396
 397
 398
 399
 400
 401
 402
 403
 404
 405
 406
 407
 408
 409
 410
 411
 412
 413
 414
 415
 416
 417
 418
 419
 420
 421
 422
 423
 424
 425
 426
 427
 428
 429
 430
 431
 432
 433
 434
 435
 436
 437
 438
 439
 440
 441
 442
 443
 444
 445
 446
 447
 448
 449
 450
 451
 452
 453
 454
 455
 456
 457
 458
 459
 460
 461
 462
 463
 464
 465
 466
 467
 468
 469
 470
 471
 472
 473
 474
 475
 476
 477
 478
 479
 480
 481
 482
 483
 484
 485
 486
 487
 488
 489
 490
 491
 492
 493
 494
 495
 496
 497
 498
 499
 500
 501
 502
 503
 504
 505
 506
 507
 508
 509
 510
 511
 512
 513
 514
 515
 516
 517
 518
 519
 520
 521
 522
 523
 524
 525
 526
 527
 528
 529
 530
 531
 532
 533
 534
 535
 536
 537
 538
 539
 540
 541
 542
 543
 544
 545
 546
 547
 548
 549
 550
 551
 552
 553
 554
 555
 556
 557
 558
 559
 560
 561
 562
 563
 564
 565
 566
 567
 568
 569
 570
 571
 572
 573
 574
 575
 576
 577
 578
 579
 580
 581
 582
 583
 584
 585
 586
 587
 588
 589
 590
 591
 592
 593
 594
 595
 596
 597
 598
 599
 600
 601
 602
 603
 604
 605
 606
 607
 608
 609
 610
 611
 612
 613
 614
 615
 616
 617
 618
 619
 620
 621
 622
 623
 624
 625
 626
 627
 628
 629
 630
 631
 632
 633
 634
 635
 636
 637
 638
 639
 640
 641
 642
 643
 644
 645
 646
 647
 648
 649
 650
 651
 652
 653
 654
 655
 656
 657
 658
 659
 660
 661
 662
 663
 664
 665
 666
 667
 668
 669
 670
 671
 672
 673
 674
 675
 676
 677
 678
 679
 680
 681
 682
 683
 684
 685
 686
 687
 688
 689
 690
 691
 692
 693
 694
 695
 696
 697
 698
 699
 700
 701
 702
 703
 704
 705
 706
 707
 708
 709
 710
 711
 712
 713
 714
 715
 716
 717
 718
 719
 720
 721
 722
 723
 724
 725
 726
 727
 728
 729
 730
 731
 732
 733
 734
 735
 736
 737
 738
 739
 740
 741
 742
 743
 744
 745
 746
 747
 748
 749
 750
 751
 752
 753
 754
 755
 756
 757
 758
 759
 760
 761
 762
 763
 764
 765
 766
 767
 768
 769
 770
 771
 772
 773
 774
 775
 776
 777
 778
 779
 780
 781
 782
 783
 784
 785
 786
 787
 788
 789
 790
 791
 792
 793
 794
 795
 796
 797
 798
 799
 800
 801
 802
 803
 804
 805
 806
 807
 808
 809
 810
 811
 812
 813
 814
 815
 816
 817
 818
 819
 820
 821
 822
 823
 824
 825
 826
 827
 828
 829
 830
 831
 832
 833
 834
 835
 836
 837
 838
 839
 840
 841
 842
 843
 844
 845
 846
 847
 848
 849
 850
 851
 852
 853
 854
 855
 856
 857
 858
 859
 860
 861
 862
 863
 864
 865
 866
 867
 868
 869
 870
 871
 872
 873
 874
 875
 876
 877
 878
 879
 880
 881
 882
 883
 884
 885
 886
 887
 888
 889
 890
 891
 892
 893
 894
 895
 896
 897
 898
 899
 900
 901
 902
 903
 904
 905
 906
 907
 908
 909
 910
 911
 912
 913
 914
 915
 916
 917
 918
 919
 920
 921
 922
 923
 924
 925
 926
 927
 928
 929
 930
 931
 932
 933
 934
 935
 936
 937
 938
 939
 940
 941
 942
 943
 944
 945
 946
 947
 948
 949
 950
 951
 952
 953
 954
 955
 956
 957
 958
 959
 960
 961
 962
 963
 964
 965
 966
 967
 968
 969
 970
 971
 972
 973
 974
 975
 976
 977
 978
 979
 980
 981
 982
 983
 984
 985
 986
 987
 988
 989
 990
 991
 992
 993
 994
 995
 996
 997
 998
 999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
<?xml version="1.0" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>wireshark - The Wireshark Network Analyzer 2.4.5</title>
<link rel="stylesheet" href="ws.css" type="text/css" />
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<link rev="made" href="mailto:root@localhost" />
</head>

<body>



<h1 id="NAME">NAME</h1>

<p>wireshark - Interactively dump and analyze network traffic</p>

<h1 id="SYNOPSIS">SYNOPSIS</h1>

<p><b>wireshark</b> <span style="white-space: nowrap;">[ <b>-a</b> &lt;capture autostop condition&gt; ] ...</span> <span style="white-space: nowrap;">[ <b>-b</b> &lt;capture ring buffer option&gt; ] ...</span> <span style="white-space: nowrap;">[ <b>-B</b> &lt;capture buffer size&gt; ] </span> <span style="white-space: nowrap;">[ <b>-c</b> &lt;capture packet count&gt; ]</span> <span style="white-space: nowrap;">[ <b>-C</b> &lt;configuration profile&gt; ]</span> <span style="white-space: nowrap;">[ <b>-d</b> &lt;layer type&gt;==&lt;selector&gt;,&lt;decode-as protocol&gt; ]</span> <span style="white-space: nowrap;">[ <b>-D</b> ]</span> <span style="white-space: nowrap;">[ <b>--display=</b>&lt;X display to use&gt; ] </span> <span style="white-space: nowrap;">[ <b>-f</b> &lt;capture filter&gt; ]</span> <span style="white-space: nowrap;">[ <b>--fullscreen</b> ]</span> <span style="white-space: nowrap;">[ <b>-g</b> &lt;packet number&gt; ]</span> <span style="white-space: nowrap;">[ <b>-h</b> ]</span> <span style="white-space: nowrap;">[ <b>-H</b> ]</span> <span style="white-space: nowrap;">[ <b>-i</b> &lt;capture interface&gt;|- ]</span> <span style="white-space: nowrap;">[ <b>-I</b> ]</span> <span style="white-space: nowrap;">[ <b>-j</b> ]</span> <span style="white-space: nowrap;">[ <b>-J</b> &lt;jump filter&gt; ]</span> <span style="white-space: nowrap;">[ <b>-k</b> ]</span> <span style="white-space: nowrap;">[ <b>-K</b> &lt;keytab&gt; ]</span> <span style="white-space: nowrap;">[ <b>-l</b> ]</span> <span style="white-space: nowrap;">[ <b>-L</b> ]</span> <span style="white-space: nowrap;">[ <b>-m</b> &lt;font&gt; ]</span> <span style="white-space: nowrap;">[ <b>-n</b> ]</span> <span style="white-space: nowrap;">[ <b>-N</b> &lt;name resolving flags&gt; ] </span> <span style="white-space: nowrap;">[ <b>-o</b> &lt;preference/recent setting&gt; ] ...</span> <span style="white-space: nowrap;">[ <b>-p</b> ]</span> <span style="white-space: nowrap;">[ <b>-P</b> &lt;path setting&gt;]</span> <span style="white-space: nowrap;">[ <b>-r</b> &lt;infile&gt; ]</span> <span style="white-space: nowrap;">[ <b>-R</b> &lt;read (display) filter&gt; ]</span> <span style="white-space: nowrap;">[ <b>-s</b> &lt;capture snaplen&gt; ]</span> <span style="white-space: nowrap;">[ <b>-S</b> ]</span> <span style="white-space: nowrap;">[ <b>-t</b> a|ad|adoy|d|dd|e|r|u|ud|udoy ]</span> <span style="white-space: nowrap;">[ <b>-v</b> ]</span> <span style="white-space: nowrap;">[ <b>-w</b> &lt;outfile&gt; ]</span> <span style="white-space: nowrap;">[ <b>-X</b> &lt;eXtension option&gt; ]</span> <span style="white-space: nowrap;">[ <b>-y</b> &lt;capture link type&gt; ]</span> <span style="white-space: nowrap;">[ <b>-Y</b> &lt;displaY filter&gt; ]</span> <span style="white-space: nowrap;">[ <b>-z</b> &lt;statistics&gt; ]</span> <span style="white-space: nowrap;">[ <b>--enable-protocol</b> &lt;proto_name&gt; ]</span> <span style="white-space: nowrap;">[ <b>--disable-protocol</b> &lt;proto_name&gt; ]</span> <span style="white-space: nowrap;">[ <b>--enable-heuristic</b> &lt;short_name&gt; ]</span> <span style="white-space: nowrap;">[ <b>--disable-heuristic</b> &lt;short_name&gt; ]</span> <span style="white-space: nowrap;">[ &lt;infile&gt; ]</span></p>

<h1 id="DESCRIPTION">DESCRIPTION</h1>

<p><b>Wireshark</b> is a GUI network protocol analyzer. It lets you interactively browse packet data from a live network or from a previously saved capture file. <b>Wireshark</b>&#39;s native capture file format is <b>pcap</b> format, which is also the format used by <b>tcpdump</b> and various other tools.</p>

<p><b>Wireshark</b> can read / import the following file formats:</p>

<ul>

<li><p>pcap - captures from <b>Wireshark</b>/<b>TShark</b>/<b>dumpcap</b>, <b>tcpdump</b>, and various other tools using libpcap&#39;s/WinPcap&#39;s/tcpdump&#39;s/WinDump&#39;s capture format</p>

</li>
<li><p>pcap-ng - &quot;next-generation&quot; successor to pcap format</p>

</li>
<li><p><b>snoop</b> and <b>atmsnoop</b> captures</p>

</li>
<li><p>Shomiti/Finisar <b>Surveyor</b> captures</p>

</li>
<li><p>Novell <b>LANalyzer</b> captures</p>

</li>
<li><p>Microsoft <b>Network Monitor</b> captures</p>

</li>
<li><p>AIX&#39;s <b>iptrace</b> captures</p>

</li>
<li><p>Cinco Networks <b>NetXRay</b> captures</p>

</li>
<li><p>Network Associates Windows-based <b>Sniffer</b> captures</p>

</li>
<li><p>Network General/Network Associates DOS-based <b>Sniffer</b> (compressed or uncompressed) captures</p>

</li>
<li><p>AG Group/WildPackets/Savvius <b>EtherPeek</b>/<b>TokenPeek</b>/<b>AiroPeek</b>/<b>EtherHelp</b>/<b>PacketGrabber</b> captures</p>

</li>
<li><p><b>RADCOM</b>&#39;s WAN/LAN analyzer captures</p>

</li>
<li><p>Network Instruments <b>Observer</b> version 9 captures</p>

</li>
<li><p><b>Lucent/Ascend</b> router debug output</p>

</li>
<li><p>files from HP-UX&#39;s <b>nettl</b></p>

</li>
<li><p><b>Toshiba&#39;s</b> ISDN routers dump output</p>

</li>
<li><p>the output from <b>i4btrace</b> from the ISDN4BSD project</p>

</li>
<li><p>traces from the <b>EyeSDN</b> USB S0.</p>

</li>
<li><p>the output in <b>IPLog</b> format from the Cisco Secure Intrusion Detection System</p>

</li>
<li><p><b>pppd logs</b> (pppdump format)</p>

</li>
<li><p>the output from VMS&#39;s <b>TCPIPtrace</b>/<b>TCPtrace</b>/<b>UCX$TRACE</b> utilities</p>

</li>
<li><p>the text output from the <b>DBS Etherwatch</b> VMS utility</p>

</li>
<li><p>Visual Networks&#39; <b>Visual UpTime</b> traffic capture</p>

</li>
<li><p>the output from <b>CoSine</b> L2 debug</p>

</li>
<li><p>the output from InfoVista&#39;s <b>5View</b> LAN agents</p>

</li>
<li><p>Endace Measurement Systems&#39; ERF format captures</p>

</li>
<li><p>Linux Bluez Bluetooth stack <b>hcidump -w</b> traces</p>

</li>
<li><p>Catapult DCT2000 .out files</p>

</li>
<li><p>Gammu generated text output from Nokia DCT3 phones in Netmonitor mode</p>

</li>
<li><p>IBM Series (OS/400) Comm traces (ASCII &amp; UNICODE)</p>

</li>
<li><p>Juniper Netscreen snoop files</p>

</li>
<li><p>Symbian OS btsnoop files</p>

</li>
<li><p>TamoSoft CommView files</p>

</li>
<li><p>Textronix K12xx 32bit .rf5 format files</p>

</li>
<li><p>Textronix K12 text file format captures</p>

</li>
<li><p>Apple PacketLogger files</p>

</li>
<li><p>Files from Aethra Telecommunications&#39; PC108 software for their test instruments</p>

</li>
<li><p>MPEG-2 Transport Streams as defined in ISO/IEC 13818-1</p>

</li>
<li><p>Rabbit Labs CAM Inspector files</p>

</li>
<li><p>Colasoft Capsa files</p>

</li>
</ul>

<p>There is no need to tell <b>Wireshark</b> what type of file you are reading; it will determine the file type by itself. <b>Wireshark</b> is also capable of reading any of these file formats if they are compressed using gzip. <b>Wireshark</b> recognizes this directly from the file; the &#39;.gz&#39; extension is not required for this purpose.</p>

<p>Like other protocol analyzers, <b>Wireshark</b>&#39;s main window shows 3 views of a packet. It shows a summary line, briefly describing what the packet is. A packet details display is shown, allowing you to drill down to exact protocol or field that you interested in. Finally, a hex dump shows you exactly what the packet looks like when it goes over the wire.</p>

<p>In addition, <b>Wireshark</b> has some features that make it unique. It can assemble all the packets in a TCP conversation and show you the ASCII (or EBCDIC, or hex) data in that conversation. Display filters in <b>Wireshark</b> are very powerful; more fields are filterable in <b>Wireshark</b> than in other protocol analyzers, and the syntax you can use to create your filters is richer. As <b>Wireshark</b> progresses, expect more and more protocol fields to be allowed in display filters.</p>

<p>Packet capturing is performed with the pcap library. The capture filter syntax follows the rules of the pcap library. This syntax is different from the display filter syntax.</p>

<p>Compressed file support uses (and therefore requires) the zlib library. If the zlib library is not present, <b>Wireshark</b> will compile, but will be unable to read compressed files.</p>

<p>The pathname of a capture file to be read can be specified with the <b>-r</b> option or can be specified as a command-line argument.</p>

<h1 id="OPTIONS">OPTIONS</h1>

<p>Most users will want to start <b>Wireshark</b> without options and configure it from the menus instead. Those users may just skip this section.</p>

<dl>

<dt id="a-capture-autostop-condition">-a &lt;capture autostop condition&gt;</dt>
<dd>

<p>Specify a criterion that specifies when <b>Wireshark</b> is to stop writing to a capture file. The criterion is of the form <i>test</i><b>:</b><i>value</i>, where <i>test</i> is one of:</p>

<p><b>duration</b>:<i>value</i> Stop writing to a capture file after <i>value</i> seconds have elapsed.</p>

<p><b>filesize</b>:<i>value</i> Stop writing to a capture file after it reaches a size of <i>value</i> kB. If this option is used together with the -b option, Wireshark will stop writing to the current capture file and switch to the next one if filesize is reached. Note that the filesize is limited to a maximum value of 2 GiB.</p>

<p><b>files</b>:<i>value</i> Stop writing to capture files after <i>value</i> number of files were written.</p>

</dd>
<dt id="b-capture-ring-buffer-option">-b &lt;capture ring buffer option&gt;</dt>
<dd>

<p>Cause <b>Wireshark</b> to run in &quot;multiple files&quot; mode. In &quot;multiple files&quot; mode, <b>Wireshark</b> will write to several capture files. When the first capture file fills up, <b>Wireshark</b> will switch writing to the next file and so on.</p>

<p>The created filenames are based on the filename given with the <b>-w</b> flag, the number of the file and on the creation date and time, e.g. outfile_00001_20050604120117.pcap, outfile_00002_20050604120523.pcap, ...</p>

<p>With the <i>files</i> option it&#39;s also possible to form a &quot;ring buffer&quot;. This will fill up new files until the number of files specified, at which point <b>Wireshark</b> will discard the data in the first file and start writing to that file and so on. If the <i>files</i> option is not set, new files filled up until one of the capture stop conditions match (or until the disk is full).</p>

<p>The criterion is of the form <i>key</i><b>:</b><i>value</i>, where <i>key</i> is one of:</p>

<p><b>duration</b>:<i>value</i> switch to the next file after <i>value</i> seconds have elapsed, even if the current file is not completely filled up.</p>

<p><b>filesize</b>:<i>value</i> switch to the next file after it reaches a size of <i>value</i> kB. Note that the filesize is limited to a maximum value of 2 GiB.</p>

<p><b>files</b>:<i>value</i> begin again with the first file after <i>value</i> number of files were written (form a ring buffer). This value must be less than 100000. Caution should be used when using large numbers of files: some filesystems do not handle many files in a single directory well. The <b>files</b> criterion requires either <b>duration</b> or <b>filesize</b> to be specified to control when to go to the next file. It should be noted that each <b>-b</b> parameter takes exactly one criterion; to specify two criterion, each must be preceded by the <b>-b</b> option.</p>

<p>Example: <b>-b filesize:1000 -b files:5</b> results in a ring buffer of five files of size one megabyte each.</p>

</dd>
<dt id="B-capture-buffer-size">-B &lt;capture buffer size&gt;</dt>
<dd>

<p>Set capture buffer size (in MiB, default is 2 MiB). This is used by the capture driver to buffer packet data until that data can be written to disk. If you encounter packet drops while capturing, try to increase this size. Note that, while <b>Wireshark</b> attempts to set the buffer size to 2 MiB by default, and can be told to set it to a larger value, the system or interface on which you&#39;re capturing might silently limit the capture buffer size to a lower value or raise it to a higher value.</p>

<p>This is available on UNIX systems with libpcap 1.0.0 or later and on Windows. It is not available on UNIX systems with earlier versions of libpcap.</p>

<p>This option can occur multiple times. If used before the first occurrence of the <b>-i</b> option, it sets the default capture buffer size. If used after an <b>-i</b> option, it sets the capture buffer size for the interface specified by the last <b>-i</b> option occurring before this option. If the capture buffer size is not set specifically, the default capture buffer size is used instead.</p>

</dd>
<dt id="c-capture-packet-count">-c &lt;capture packet count&gt;</dt>
<dd>

<p>Set the maximum number of packets to read when capturing live data.</p>

</dd>
<dt id="C-configuration-profile">-C &lt;configuration profile&gt;</dt>
<dd>

<p>Start with the given configuration profile.</p>

</dd>
<dt id="d-layer-type-selector-decode-as-protocol">-d &lt;layer type&gt;==&lt;selector&gt;,&lt;decode-as protocol&gt;</dt>
<dd>

<p>Like Wireshark&#39;s <b>Decode As...</b> feature, this lets you specify how a layer type should be dissected. If the layer type in question (for example, <b>tcp.port</b> or <b>udp.port</b> for a TCP or UDP port number) has the specified selector value, packets should be dissected as the specified protocol.</p>

<p>Example: <b>-d tcp.port==8888,http</b> will decode any traffic running over TCP port 8888 as HTTP.</p>

<p>See the tshark(1) manual page for more examples.</p>

</dd>
<dt id="D">-D</dt>
<dd>

<p>Print a list of the interfaces on which <b>Wireshark</b> can capture, and exit. For each network interface, a number and an interface name, possibly followed by a text description of the interface, is printed. The interface name or the number can be supplied to the <b>-i</b> flag to specify an interface on which to capture.</p>

<p>This can be useful on systems that don&#39;t have a command to list them (UNIX systems lacking <b>ifconfig -a</b> or Linux systems lacking <b>ip link show</b>). The number can be useful on Windows systems, where the interface name might be a long name or a GUID.</p>

<p>Note that &quot;can capture&quot; means that <b>Wireshark</b> was able to open that device to do a live capture; if, on your system, a program doing a network capture must be run from an account with special privileges (for example, as root), then, if <b>Wireshark</b> is run with the <b>-D</b> flag and is not run from such an account, it will not list any interfaces.</p>

</dd>
<dt id="display-X-display-to-use">--display=&lt;X display to use&gt;</dt>
<dd>

<p>Specifies the X display to use. A hostname and screen (otherhost:0.0) or just a screen (:0.0) can be specified. This option is not available under Windows.</p>

</dd>
<dt id="f-capture-filter">-f &lt;capture filter&gt;</dt>
<dd>

<p>Set the capture filter expression.</p>

<p>This option can occur multiple times. If used before the first occurrence of the <b>-i</b> option, it sets the default capture filter expression. If used after an <b>-i</b> option, it sets the capture filter expression for the interface specified by the last <b>-i</b> option occurring before this option. If the capture filter expression is not set specifically, the default capture filter expression is used if provided.</p>

<p>Pre-defined capture filter names, as shown in the GUI menu item Capture-&gt;Capture Filters, can be used by prefixing the argument with &quot;predef:&quot;. Example: <b>-f &quot;predef:MyPredefinedHostOnlyFilter&quot;</b></p>

</dd>
<dt id="fullscreen">--fullscreen</dt>
<dd>

<p>Start Wireshark in full screen mode (kiosk mode). To exit from fullscreen mode, open the View menu and select the Full Screen option. Alternatively, press the F11 key (or Ctrl + Cmd + F for macOS).</p>

</dd>
<dt id="g-packet-number">-g &lt;packet number&gt;</dt>
<dd>

<p>After reading in a capture file using the <b>-r</b> flag, go to the given <i>packet number</i>.</p>

</dd>
<dt id="h">-h</dt>
<dd>

<p>Print the version and options and exit.</p>

</dd>
<dt id="H">-H</dt>
<dd>

<p>Hide the capture info dialog during live packet capture.</p>

</dd>
<dt id="i-capture-interface">-i &lt;capture interface&gt;|-</dt>
<dd>

<p>Set the name of the network interface or pipe to use for live packet capture.</p>

<p>Network interface names should match one of the names listed in &quot;<b>wireshark -D</b>&quot; (described above); a number, as reported by &quot;<b>wireshark -D</b>&quot;, can also be used. If you&#39;re using UNIX, &quot;<b>netstat -i</b>&quot; or &quot;<b>ifconfig -a</b>&quot; might also work to list interface names, although not all versions of UNIX support the <b>-a</b> flag to <b>ifconfig</b>.</p>

<p>If no interface is specified, <b>Wireshark</b> searches the list of interfaces, choosing the first non-loopback interface if there are any non-loopback interfaces, and choosing the first loopback interface if there are no non-loopback interfaces. If there are no interfaces at all, <b>Wireshark</b> reports an error and doesn&#39;t start the capture.</p>

<p>Pipe names should be either the name of a FIFO (named pipe) or ``-&#39;&#39; to read data from the standard input. On Windows systems, pipe names must be of the form ``\\pipe\.\<b>pipename</b>&#39;&#39;. Data read from pipes must be in standard pcap format.</p>

<p>This option can occur multiple times. When capturing from multiple interfaces, the capture file will be saved in pcap-ng format.</p>

</dd>
<dt id="I">-I</dt>
<dd>

<p>Put the interface in &quot;monitor mode&quot;; this is supported only on IEEE 802.11 Wi-Fi interfaces, and supported only on some operating systems.</p>

<p>Note that in monitor mode the adapter might disassociate from the network with which it&#39;s associated, so that you will not be able to use any wireless networks with that adapter. This could prevent accessing files on a network server, or resolving host names or network addresses, if you are capturing in monitor mode and are not connected to another network with another adapter.</p>

<p>This option can occur multiple times. If used before the first occurrence of the <b>-i</b> option, it enables the monitor mode for all interfaces. If used after an <b>-i</b> option, it enables the monitor mode for the interface specified by the last <b>-i</b> option occurring before this option.</p>

</dd>
<dt id="j">-j</dt>
<dd>

<p>Use after <b>-J</b> to change the behavior when no exact match is found for the filter. With this option select the first packet before.</p>

</dd>
<dt id="J-jump-filter">-J &lt;jump filter&gt;</dt>
<dd>

<p>After reading in a capture file using the <b>-r</b> flag, jump to the packet matching the filter (display filter syntax). If no exact match is found the first packet after that is selected.</p>

</dd>
<dt id="k">-k</dt>
<dd>

<p>Start the capture session immediately. If the <b>-i</b> flag was specified, the capture uses the specified interface. Otherwise, <b>Wireshark</b> searches the list of interfaces, choosing the first non-loopback interface if there are any non-loopback interfaces, and choosing the first loopback interface if there are no non-loopback interfaces; if there are no interfaces, <b>Wireshark</b> reports an error and doesn&#39;t start the capture.</p>

</dd>
<dt id="K-keytab">-K &lt;keytab&gt;</dt>
<dd>

<p>Load kerberos crypto keys from the specified keytab file. This option can be used multiple times to load keys from several files.</p>

<p>Example: <b>-K krb5.keytab</b></p>

</dd>
<dt id="l">-l</dt>
<dd>

<p>Turn on automatic scrolling if the packet display is being updated automatically as packets arrive during a capture (as specified by the <b>-S</b> flag).</p>

</dd>
<dt id="L">-L</dt>
<dd>

<p>List the data link types supported by the interface and exit.</p>

</dd>
<dt id="n">-n</dt>
<dd>

<p>Disable network object name resolution (such as hostname, TCP and UDP port names), the <b>-N</b> flag might override this one.</p>

</dd>
<dt id="N-name-resolving-flags">-N &lt;name resolving flags&gt;</dt>
<dd>

<p>Turn on name resolving only for particular types of addresses and port numbers, with name resolving for other types of addresses and port numbers turned off. This flag overrides <b>-n</b> if both <b>-N</b> and <b>-n</b> are present. If both <b>-N</b> and <b>-n</b> flags are not present, all name resolutions are turned on.</p>

<p>The argument is a string that may contain the letters:</p>

<p><b>m</b> to enable MAC address resolution</p>

<p><b>n</b> to enable network address resolution</p>

<p><b>N</b> to enable using external resolvers (e.g., DNS) for network address resolution</p>

<p><b>t</b> to enable transport-layer port number resolution</p>

<p><b>d</b> to enable resolution from captured DNS packets</p>

</dd>
<dt id="o-preference-recent-setting">-o &lt;preference/recent setting&gt;</dt>
<dd>

<p>Set a preference or recent value, overriding the default value and any value read from a preference/recent file. The argument to the flag is a string of the form <i>prefname</i><b>:</b><i>value</i>, where <i>prefname</i> is the name of the preference/recent value (which is the same name that would appear in the preference/recent file), and <i>value</i> is the value to which it should be set. Since <b>Ethereal</b> 0.10.12, the recent settings replaces the formerly used -B, -P and -T flags to manipulate the GUI dimensions.</p>

<p>If <i>prefname</i> is &quot;uat&quot;, you can override settings in various user access tables using the form uat<b>:</b><i>uat filename</i>:<i>uat record</i>. <i>uat filename</i> must be the name of a UAT file, e.g. <i>user_dlts</i>. <i>uat_record</i> must be in the form of a valid record for that file, including quotes. For instance, to specify a user DLT from the command line, you would use</p>

<pre><code>    -o &quot;uat:user_dlts:\&quot;User 0 (DLT=147)\&quot;,\&quot;cops\&quot;,\&quot;0\&quot;,\&quot;\&quot;,\&quot;0\&quot;,\&quot;\&quot;&quot;</code></pre>

</dd>
<dt id="p">-p</dt>
<dd>

<p><i>Don&#39;t</i> put the interface into promiscuous mode. Note that the interface might be in promiscuous mode for some other reason; hence, <b>-p</b> cannot be used to ensure that the only traffic that is captured is traffic sent to or from the machine on which <b>Wireshark</b> is running, broadcast traffic, and multicast traffic to addresses received by that machine.</p>

<p>This option can occur multiple times. If used before the first occurrence of the <b>-i</b> option, no interface will be put into the promiscuous mode. If used after an <b>-i</b> option, the interface specified by the last <b>-i</b> option occurring before this option will not be put into the promiscuous mode.</p>

</dd>
<dt id="P-path-setting">-P &lt;path setting&gt;</dt>
<dd>

<p>Special path settings usually detected automatically. This is used for special cases, e.g. starting Wireshark from a known location on an USB stick.</p>

<p>The criterion is of the form <i>key</i><b>:</b><i>path</i>, where <i>key</i> is one of:</p>

<p><b>persconf</b>:<i>path</i> path of personal configuration files, like the preferences files.</p>

<p><b>persdata</b>:<i>path</i> path of personal data files, it&#39;s the folder initially opened. After the very first initialization, the recent file will keep the folder last used.</p>

</dd>
<dt id="r-infile">-r &lt;infile&gt;</dt>
<dd>

<p>Read packet data from <i>infile</i>, can be any supported capture file format (including gzipped files). It&#39;s not possible to use named pipes or stdin here! To capture from a pipe or from stdin use <b>-i -</b></p>

</dd>
<dt id="R-read-display-filter">-R &lt;read (display) filter&gt;</dt>
<dd>

<p>When reading a capture file specified with the <b>-r</b> flag, causes the specified filter (which uses the syntax of display filters, rather than that of capture filters) to be applied to all packets read from the capture file; packets not matching the filter are discarded.</p>

</dd>
<dt id="s-capture-snaplen">-s &lt;capture snaplen&gt;</dt>
<dd>

<p>Set the default snapshot length to use when capturing live data. No more than <i>snaplen</i> bytes of each network packet will be read into memory, or saved to disk. A value of 0 specifies a snapshot length of 262144, so that the full packet is captured; this is the default.</p>

<p>This option can occur multiple times. If used before the first occurrence of the <b>-i</b> option, it sets the default snapshot length. If used after an <b>-i</b> option, it sets the snapshot length for the interface specified by the last <b>-i</b> option occurring before this option. If the snapshot length is not set specifically, the default snapshot length is used if provided.</p>

</dd>
<dt id="S">-S</dt>
<dd>

<p>Automatically update the packet display as packets are coming in.</p>

</dd>
<dt id="t-a-ad-adoy-d-dd-e-r-u-ud-udoy">-t a|ad|adoy|d|dd|e|r|u|ud|udoy</dt>
<dd>

<p>Set the format of the packet timestamp displayed in the packet list window. The format can be one of:</p>

<p><b>a</b> absolute: The absolute time, as local time in your time zone, is the actual time the packet was captured, with no date displayed</p>

<p><b>ad</b> absolute with date: The absolute date, displayed as YYYY-MM-DD, and time, as local time in your time zone, is the actual time and date the packet was captured</p>

<p><b>adoy</b> absolute with date using day of year: The absolute date, displayed as YYYY/DOY, and time, as local time in your time zone, is the actual time and date the packet was captured</p>

<p><b>d</b> delta: The delta time is the time since the previous packet was captured</p>

<p><b>dd</b> delta_displayed: The delta_displayed time is the time since the previous displayed packet was captured</p>

<p><b>e</b> epoch: The time in seconds since epoch (Jan 1, 1970 00:00:00)</p>

<p><b>r</b> relative: The relative time is the time elapsed between the first packet and the current packet</p>

<p><b>u</b> UTC: The absolute time, as UTC, is the actual time the packet was captured, with no date displayed</p>

<p><b>ud</b> UTC with date: The absolute date, displayed as YYYY-MM-DD, and time, as UTC, is the actual time and date the packet was captured</p>

<p><b>udoy</b> UTC with date using day of year: The absolute date, displayed as YYYY/DOY, and time, as UTC, is the actual time and date the packet was captured</p>

<p>The default format is relative.</p>

</dd>
<dt id="v">-v</dt>
<dd>

<p>Print the version and exit.</p>

</dd>
<dt id="w-outfile">-w &lt;outfile&gt;</dt>
<dd>

<p>Set the default capture file name.</p>

</dd>
<dt id="X-eXtension-options">-X &lt;eXtension options&gt;</dt>
<dd>

<p>Specify an option to be passed to an <b>Wireshark</b> module. The eXtension option is in the form <i>extension_key</i><b>:</b><i>value</i>, where <i>extension_key</i> can be:</p>

<p><b>lua_script</b>:<i>lua_script_filename</i> tells <b>Wireshark</b> to load the given script in addition to the default Lua scripts.</p>

<p><b>lua_script</b><i>num</i>:<i>argument</i> tells <b>Wireshark</b> to pass the given argument to the lua script identified by &#39;num&#39;, which is the number indexed order of the &#39;lua_script&#39; command. For example, if only one script was loaded with &#39;-X lua_script:my.lua&#39;, then &#39;-X lua_script1:foo&#39; will pass the string &#39;foo&#39; to the &#39;my.lua&#39; script. If two scripts were loaded, such as &#39;-X lua_script:my.lua&#39; and &#39;-X lua_script:other.lua&#39; in that order, then a &#39;-X lua_script2:bar&#39; would pass the string &#39;bar&#39; to the second lua script, namely &#39;other.lua&#39;.</p>

<p><b>read_format</b>:<i>file_format</i> tells <b>Wireshark</b> to use the given file format to read in the file (the file given in the <b>-r</b> command option).</p>

<p><b>stdin_descr</b>:<i>description</i> tells <b>Wireshark</b> to use the given description when capturing from standard input (<b>-i -</b>).</p>

</dd>
<dt id="y-capture-link-type">-y &lt;capture link type&gt;</dt>
<dd>

<p>If a capture is started from the command line with <b>-k</b>, set the data link type to use while capturing packets. The values reported by <b>-L</b> are the values that can be used.</p>

<p>This option can occur multiple times. If used before the first occurrence of the <b>-i</b> option, it sets the default capture link type. If used after an <b>-i</b> option, it sets the capture link type for the interface specified by the last <b>-i</b> option occurring before this option. If the capture link type is not set specifically, the default capture link type is used if provided.</p>

</dd>
<dt id="Y-displaY-filter">-Y &lt;displaY filter&gt;</dt>
<dd>

<p>Start with the given display filter.</p>

</dd>
<dt id="z-statistics">-z &lt;statistics&gt;</dt>
<dd>

<p>Get <b>Wireshark</b> to collect various types of statistics and display the result in a window that updates in semi-real time.</p>

<p>Currently implemented statistics are:</p>

<dl>

<dt id="z-help"><b>-z help</b></dt>
<dd>

<p>Display all possible values for <b>-z</b>.</p>

</dd>
<dt id="z-afp-srt-filter"><b>-z</b> afp,srt[,<i>filter</i>]</dt>
<dd>

<p>Show Apple Filing Protocol service response time statistics.</p>

</dd>
<dt id="z-conv-type-filter"><b>-z</b> conv,<i>type</i>[,<i>filter</i>]</dt>
<dd>

<p>Create a table that lists all conversations that could be seen in the capture. <i>type</i> specifies the conversation endpoint types for which we want to generate the statistics; currently the supported ones are:</p>

<pre><code>  &quot;eth&quot;   Ethernet addresses
  &quot;fc&quot;    Fibre Channel addresses
  &quot;fddi&quot;  FDDI addresses
  &quot;ip&quot;    IPv4 addresses
  &quot;ipv6&quot;  IPv6 addresses
  &quot;ipx&quot;   IPX addresses
  &quot;tcp&quot;   TCP/IP socket pairs   Both IPv4 and IPv6 are supported
  &quot;tr&quot;    Token Ring addresses
  &quot;udp&quot;   UDP/IP socket pairs   Both IPv4 and IPv6 are supported</code></pre>

<p>If the optional <i>filter</i> is specified, only those packets that match the filter will be used in the calculations.</p>

<p>The table is presented with one line for each conversation and displays the number of packets/bytes in each direction as well as the total number of packets/bytes. By default, the table is sorted according to the total number of packets.</p>

<p>These tables can also be generated at runtime by selecting the appropriate conversation type from the menu &quot;Tools/Statistics/Conversation List/&quot;.</p>

</dd>
<dt id="z-dcerpc-srt-name-or-uuid-major.minor-filter"><b>-z</b> dcerpc,srt,<i>name-or-uuid</i>,<i>major</i>.<i>minor</i>[,<i>filter</i>]</dt>
<dd>

<p>Collect call/reply SRT (Service Response Time) data for DCERPC interface <i>name</i> or <i>uuid</i>, version <i>major</i>.<i>minor</i>. Data collected is the number of calls for each procedure, MinSRT, MaxSRT and AvgSRT. Interface <i>name</i> and <i>uuid</i> are case-insensitive.</p>

<p>Example: <span style="white-space: nowrap;"><b>-z dcerpc,srt,12345778-1234-abcd-ef00-0123456789ac,1.0</b></span> will collect data for the CIFS SAMR Interface.</p>

<p>This option can be used multiple times on the command line.</p>

<p>If the optional <i>filter</i> is provided, the stats will only be calculated on those calls that match that filter.</p>

<p>Example: <span style="white-space: nowrap;"><b>-z dcerpc,srt,12345778-1234-abcd-ef00-0123456789ac,1.0,ip.addr==1.2.3.4</b></span> will collect SAMR SRT statistics for a specific host.</p>

</dd>
<dt id="z-bootp-stat-filter"><b>-z</b> bootp,stat[,<i>filter</i>]</dt>
<dd>

<p>Show DHCP (BOOTP) statistics.</p>

</dd>
<dt id="z-expert"><b>-z</b> expert</dt>
<dd>

<p>Show expert information.</p>

</dd>
<dt id="z-fc-srt-filter"><b>-z</b> fc,srt[,<i>filter</i>]</dt>
<dd>

<p>Collect call/reply SRT (Service Response Time) data for FC. Data collected is the number of calls for each Fibre Channel command, MinSRT, MaxSRT and AvgSRT.</p>

<p>Example: <b>-z fc,srt</b> will calculate the Service Response Time as the time delta between the First packet of the exchange and the Last packet of the exchange.</p>

<p>The data will be presented as separate tables for all normal FC commands, Only those commands that are seen in the capture will have its stats displayed.</p>

<p>This option can be used multiple times on the command line.</p>

<p>If the optional <i>filter</i> is provided, the stats will only be calculated on those calls that match that filter.</p>

<p>Example: <b>-z &quot;fc,srt,fc.id==01.02.03&quot;</b> will collect stats only for FC packets exchanged by the host at FC address 01.02.03 .</p>

</dd>
<dt id="z-h225-counter-filter"><b>-z</b> h225,counter[<i>,filter</i>]</dt>
<dd>

<p>Count ITU-T H.225 messages and their reasons. In the first column you get a list of H.225 messages and H.225 message reasons which occur in the current capture file. The number of occurrences of each message or reason is displayed in the second column.</p>

<p>Example: <b>-z h225,counter</b></p>

<p>This option can be used multiple times on the command line.</p>

<p>If the optional <i>filter</i> is provided, the stats will only be calculated on those calls that match that filter.</p>

<p>Example: <b>-z &quot;h225,counter,ip.addr==1.2.3.4&quot;</b> will collect stats only for H.225 packets exchanged by the host at IP address 1.2.3.4 .</p>

</dd>
<dt id="z-h225-srt-filter"><b>-z</b> h225,srt[<i>,filter</i>]</dt>
<dd>

<p>Collect request/response SRT (Service Response Time) data for ITU-T H.225 RAS. Data collected is the number of calls of each ITU-T H.225 RAS Message Type, Minimum SRT, Maximum SRT, Average SRT, Minimum in Packet, and Maximum in Packet. You will also get the number of Open Requests (Unresponded Requests), Discarded Responses (Responses without matching request) and Duplicate Messages.</p>

<p>Example: <b>-z h225,srt</b></p>

<p>This option can be used multiple times on the command line.</p>

<p>If the optional <i>filter</i> is provided, the stats will only be calculated on those calls that match that filter.</p>

<p>Example: <b>-z &quot;h225,srt,ip.addr==1.2.3.4&quot;</b> will collect stats only for ITU-T H.225 RAS packets exchanged by the host at IP address 1.2.3.4 .</p>

</dd>
<dt id="z-io-stat"><b>-z</b> io,stat</dt>
<dd>

<p>Collect packet/bytes statistics for the capture in intervals of 1 second. This option will open a window with up to 5 color-coded graphs where number-of-packets-per-second or number-of-bytes-per-second statistics can be calculated and displayed.</p>

<p>This option can be used multiple times on the command line.</p>

<p>This graph window can also be opened from the Analyze:Statistics:Traffic:IO-Stat menu item.</p>

</dd>
<dt id="z-ldap-srt-filter"><b>-z</b> ldap,srt[,<i>filter</i>]</dt>
<dd>

<p>Collect call/reply SRT (Service Response Time) data for LDAP. Data collected is the number of calls for each implemented LDAP command, MinSRT, MaxSRT and AvgSRT.</p>

<p>Example: <b>-z ldap,srt</b> will calculate the Service Response Time as the time delta between the Request and the Response.</p>

<p>The data will be presented as separate tables for all implemented LDAP commands, Only those commands that are seen in the capture will have its stats displayed.</p>

<p>This option can be used multiple times on the command line.</p>

<p>If the optional <i>filter</i> is provided, the stats will only be calculated on those calls that match that filter.</p>

<p>Example: use <b>-z &quot;ldap,srt,ip.addr==10.1.1.1&quot;</b> will collect stats only for LDAP packets exchanged by the host at IP address 10.1.1.1 .</p>

<p>The only LDAP commands that are currently implemented and for which the stats will be available are: BIND SEARCH MODIFY ADD DELETE MODRDN COMPARE EXTENDED</p>

</dd>
<dt id="z-megaco-srt-filter"><b>-z</b> megaco,srt[<i>,filter</i>]</dt>
<dd>

<p>Collect request/response SRT (Service Response Time) data for MEGACO. (This is similar to <b>-z smb,srt</b>). Data collected is the number of calls for each known MEGACO Command, Minimum SRT, Maximum SRT and Average SRT.</p>

<p>Example: <b>-z megaco,srt</b></p>

<p>This option can be used multiple times on the command line.</p>

<p>If the optional <i>filter</i> is provided, the stats will only be calculated on those calls that match that filter.</p>

<p>Example: <b>-z &quot;megaco,srt,ip.addr==1.2.3.4&quot;</b> will collect stats only for MEGACO packets exchanged by the host at IP address 1.2.3.4 .</p>

</dd>
<dt id="z-mgcp-srt-filter"><b>-z</b> mgcp,srt[<i>,filter</i>]</dt>
<dd>

<p>Collect request/response SRT (Service Response Time) data for MGCP. (This is similar to <b>-z smb,srt</b>). Data collected is the number of calls for each known MGCP Type, Minimum SRT, Maximum SRT and Average SRT.</p>

<p>Example: <b>-z mgcp,srt</b></p>

<p>This option can be used multiple times on the command line.</p>

<p>If the optional <i>filter</i> is provided, the stats will only be calculated on those calls that match that filter.</p>

<p>Example: <b>-z &quot;mgcp,srt,ip.addr==1.2.3.4&quot;</b> will collect stats only for MGCP packets exchanged by the host at IP address 1.2.3.4 .</p>

</dd>
<dt id="z-mtp3-msus-filter"><b>-z</b> mtp3,msus[,&lt;filter&gt;]</dt>
<dd>

<p>Show MTP3 MSU statistics.</p>

</dd>
<dt id="z-multicast-stat-filter"><b>-z</b> multicast,stat[,&lt;filter&gt;]</dt>
<dd>

<p>Show UDP multicast stream statistics.</p>

</dd>
<dt id="z-rpc-programs"><b>-z</b> rpc,programs</dt>
<dd>

<p>Collect call/reply SRT data for all known ONC-RPC programs/versions. Data collected is the number of calls for each protocol/version, MinSRT, MaxSRT and AvgSRT.</p>

</dd>
<dt id="z-rpc-srt-name-or-number-version-filter"><b>-z</b> rpc,srt,<i>name-or-number</i>,<i>version</i>[,&lt;filter&gt;]</dt>
<dd>

<p>Collect call/reply SRT (Service Response Time) data for program <i>name</i>/<i>version</i> or <i>number</i>/<i>version</i>. Data collected is the number of calls for each procedure, MinSRT, MaxSRT and AvgSRT. Program <i>name</i> is case-insensitive.</p>

<p>Example: <b>-z rpc,srt,100003,3</b> will collect data for NFS v3.</p>

<p>This option can be used multiple times on the command line.</p>

<p>If the optional <i>filter</i> is provided, the stats will only be calculated on those calls that match that filter.</p>

<p>Example: <span style="white-space: nowrap;"><b>-z rpc,srt,nfs,3,nfs.fh.hash==0x12345678</b></span> will collect NFS v3 SRT statistics for a specific file.</p>

</dd>
<dt id="z-scsi-srt-cmdset-filter"><b>-z</b> scsi,srt,<i>cmdset</i>[,&lt;filter&gt;]</dt>
<dd>

<p>Collect call/reply SRT (Service Response Time) data for SCSI commandset &lt;cmdset&gt;.</p>

<p>Commandsets are 0:SBC 1:SSC 5:MMC</p>

<p>Data collected is the number of calls for each procedure, MinSRT, MaxSRT and AvgSRT.</p>

<p>Example: <b>-z scsi,srt,0</b> will collect data for SCSI BLOCK COMMANDS (SBC).</p>

<p>This option can be used multiple times on the command line.</p>

<p>If the optional <i>filter</i> is provided, the stats will only be calculated on those calls that match that filter.</p>

<p>Example: <b>-z scsi,srt,0,ip.addr==1.2.3.4</b> will collect SCSI SBC SRT statistics for a specific iscsi/ifcp/fcip host.</p>

</dd>
<dt id="z-sip-stat-filter"><b>-z</b> sip,stat[<i>,filter</i>]</dt>
<dd>

<p>This option will activate a counter for SIP messages. You will get the number of occurrences of each SIP Method and of each SIP Status-Code. Additionally you also get the number of resent SIP Messages (only for SIP over UDP).</p>

<p>Example: <b>-z sip,stat</b></p>

<p>This option can be used multiple times on the command line.</p>

<p>If the optional <i>filter</i> is provided, the stats will only be calculated on those calls that match that filter.</p>

<p>Example: <b>-z &quot;sip,stat,ip.addr==1.2.3.4&quot;</b> will collect stats only for SIP packets exchanged by the host at IP address 1.2.3.4 .</p>

</dd>
<dt id="z-smb-srt-filter"><b>-z</b> smb,srt[,<i>filter</i>]</dt>
<dd>

<p>Collect call/reply SRT (Service Response Time) data for SMB. Data collected is the number of calls for each SMB command, MinSRT, MaxSRT and AvgSRT.</p>

<p>Example: <b>-z smb,srt</b></p>

<p>The data will be presented as separate tables for all normal SMB commands, all Transaction2 commands and all NT Transaction commands. Only those commands that are seen in the capture will have their stats displayed. Only the first command in a xAndX command chain will be used in the calculation. So for common SessionSetupAndX + TreeConnectAndX chains, only the SessionSetupAndX call will be used in the statistics. This is a flaw that might be fixed in the future.</p>

<p>This option can be used multiple times on the command line.</p>

<p>If the optional <i>filter</i> is provided, the stats will only be calculated on those calls that match that filter.</p>

<p>Example: <b>-z &quot;smb,srt,ip.addr==1.2.3.4&quot;</b> will collect stats only for SMB packets exchanged by the host at IP address 1.2.3.4 .</p>

</dd>
<dt id="z-voip-calls"><b>-z</b> voip,calls</dt>
<dd>

<p>This option will show a window that shows VoIP calls found in the capture file. This is the same window shown as when you go to the Statistics Menu and choose VoIP Calls.</p>

<p>Example: <b>-z voip,calls</b></p>

</dd>
<dt id="z-wlan-stat-filter"><b>-z</b> wlan,stat[,&lt;filter&gt;]</dt>
<dd>

<p>Show IEEE 802.11 network and station statistics.</p>

</dd>
<dt id="z-wsp-stat-filter"><b>-z</b> wsp,stat[,&lt;filter&gt;]</dt>
<dd>

<p>Show WSP packet counters.</p>

</dd>
</dl>

</dd>
<dt id="enable-protocol-proto_name">--enable-protocol &lt;proto_name&gt;</dt>
<dd>

<p>Enable dissection of proto_name.</p>

</dd>
<dt id="disable-protocol-proto_name">--disable-protocol &lt;proto_name&gt;</dt>
<dd>

<p>Disable dissection of proto_name.</p>

</dd>
<dt id="enable-heuristic-short_name">--enable-heuristic &lt;short_name&gt;</dt>
<dd>

<p>Enable dissection of heuristic protocol.</p>

</dd>
<dt id="disable-heuristic-short_name">--disable-heuristic &lt;short_name&gt;</dt>
<dd>

<p>Disable dissection of heuristic protocol.</p>

</dd>
</dl>

<h1 id="INTERFACE">INTERFACE</h1>

<h2 id="MENU-ITEMS">MENU ITEMS</h2>

<dl>

<dt id="File:Open">File:Open</dt>
<dd>

</dd>
<dt id="File:Open-Recent">File:Open Recent</dt>
<dd>

</dd>
<dt id="File:Merge">File:Merge</dt>
<dd>

<p>Merge another capture file to the currently loaded one. The <i>File:Merge</i> dialog box allows the merge &quot;Prepended&quot;, &quot;Chronologically&quot; or &quot;Appended&quot;, relative to the already loaded one.</p>

</dd>
<dt id="File:Close">File:Close</dt>
<dd>

<p>Open or close a capture file. The <i>File:Open</i> dialog box allows a filter to be specified; when the capture file is read, the filter is applied to all packets read from the file, and packets not matching the filter are discarded. The <i>File:Open Recent</i> is a submenu and will show a list of previously opened files.</p>

</dd>
<dt id="File:Save">File:Save</dt>
<dd>

</dd>
<dt id="File:Save-As">File:Save As</dt>
<dd>

<p>Save the current capture, or the packets currently displayed from that capture, to a file. Check boxes let you select whether to save all packets, or just those that have passed the current display filter and/or those that are currently marked, and an option menu lets you select (from a list of file formats in which at particular capture, or the packets currently displayed from that capture, can be saved), a file format in which to save it.</p>

</dd>
<dt id="File:File-Set:List-Files">File:File Set:List Files</dt>
<dd>

<p>Show a dialog box that lists all files of the file set matching the currently loaded file. A file set is a compound of files resulting from a capture using the &quot;multiple files&quot; / &quot;ringbuffer&quot; mode, recognizable by the filename pattern, e.g.: Filename_00001_20050604101530.pcap.</p>

</dd>
<dt id="File:File-Set:Next-File">File:File Set:Next File</dt>
<dd>

</dd>
<dt id="File:File-Set:Previous-File">File:File Set:Previous File</dt>
<dd>

<p>If the currently loaded file is part of a file set (see above), open the next / previous file in that set.</p>

</dd>
<dt id="File:Export">File:Export</dt>
<dd>

<p>Export captured data into an external format. Note: the data cannot be imported back into Wireshark, so be sure to keep the capture file.</p>

</dd>
<dt id="File:Print">File:Print</dt>
<dd>

<p>Print packet data from the current capture. You can select the range of packets to be printed (which packets are printed), and the output format of each packet (how each packet is printed). The output format will be similar to the displayed values, so a summary line, the packet details view, and/or the hex dump of the packet can be printed.</p>

<p>Printing options can be set with the <i>Edit:Preferences</i> menu item, or in the dialog box popped up by this menu item.</p>

</dd>
<dt id="File:Quit">File:Quit</dt>
<dd>

<p>Exit the application.</p>

</dd>
<dt id="Edit:Copy:Description">Edit:Copy:Description</dt>
<dd>

<p>Copies the description of the selected field in the protocol tree to the clipboard.</p>

</dd>
<dt id="Edit:Copy:Fieldname">Edit:Copy:Fieldname</dt>
<dd>

<p>Copies the fieldname of the selected field in the protocol tree to the clipboard.</p>

</dd>
<dt id="Edit:Copy:Value">Edit:Copy:Value</dt>
<dd>

<p>Copies the value of the selected field in the protocol tree to the clipboard.</p>

</dd>
<dt id="Edit:Copy:As-Filter">Edit:Copy:As Filter</dt>
<dd>

<p>Create a display filter based on the data currently highlighted in the packet details and copy that filter to the clipboard.</p>

<p>If that data is a field that can be tested in a display filter expression, the display filter will test that field; otherwise, the display filter will be based on the absolute offset within the packet. Therefore it could be unreliable if the packet contains protocols with variable-length headers, such as a source-routed token-ring packet.</p>

</dd>
<dt id="Edit:Find-Packet">Edit:Find Packet</dt>
<dd>

<p>Search forward or backward, starting with the currently selected packet (or the most recently selected packet, if no packet is selected). Search criteria can be a display filter expression, a string of hexadecimal digits, or a text string.</p>

<p>When searching for a text string, you can search the packet data, or you can search the text in the Info column in the packet list pane or in the packet details pane.</p>

<p>Hexadecimal digits can be separated by colons, periods, or dashes. Text string searches can be ASCII or Unicode (or both), and may be case insensitive.</p>

</dd>
<dt id="Edit:Find-Next">Edit:Find Next</dt>
<dd>

</dd>
<dt id="Edit:Find-Previous">Edit:Find Previous</dt>
<dd>

<p>Search forward / backward for a packet matching the filter from the previous search, starting with the currently selected packet (or the most recently selected packet, if no packet is selected).</p>

</dd>
<dt id="Edit:Mark-Packet-toggle">Edit:Mark Packet (toggle)</dt>
<dd>

<p>Mark (or unmark if currently marked) the selected packet. The field &quot;frame.marked&quot; is set for packets that are marked, so that, for example, a display filters can be used to display only marked packets, and so that the <a href="#Edit:Find-Packet">&quot;Edit:Find Packet&quot;</a> dialog can be used to find the next or previous marked packet.</p>

</dd>
<dt id="Edit:Find-Next-Mark">Edit:Find Next Mark</dt>
<dd>

</dd>
<dt id="Edit:Find-Previous-Mark">Edit:Find Previous Mark</dt>
<dd>

<p>Find next/previous marked packet.</p>

</dd>
<dt id="Edit:Mark-All-Packets">Edit:Mark All Packets</dt>
<dd>

</dd>
<dt id="Edit:Unmark-All-Packets">Edit:Unmark All Packets</dt>
<dd>

<p>Mark / Unmark all packets that are currently displayed.</p>

</dd>
<dt id="Edit:Time-Reference:Set-Time-Reference-toggle">Edit:Time Reference:Set Time Reference (toggle)</dt>
<dd>

<p>Set (or unset if currently set) the selected packet as a Time Reference packet. When a packet is set as a Time Reference packet, the timestamps in the packet list pane will be replaced with the string &quot;*REF*&quot;. The relative time timestamp in later packets will then be calculated relative to the timestamp of this Time Reference packet and not the first packet in the capture.</p>

<p>Packets that have been selected as Time Reference packets will always be displayed in the packet list pane. Display filters will not affect or hide these packets.</p>

<p>If there is a column displayed for &quot;Cumulative Bytes&quot; this counter will be reset at every Time Reference packet.</p>

</dd>
<dt id="Edit:Time-Reference:Find-Next">Edit:Time Reference:Find Next</dt>
<dd>

</dd>
<dt id="Edit:Time-Reference:Find-Previous">Edit:Time Reference:Find Previous</dt>
<dd>

<p>Search forward / backward for a time referenced packet.</p>

</dd>
<dt id="Edit:Configuration-Profiles">Edit:Configuration Profiles</dt>
<dd>

<p>Manage configuration profiles to be able to use more than one set of preferences and configurations.</p>

</dd>
<dt id="Edit:Preferences">Edit:Preferences</dt>
<dd>

<p>Set the GUI, capture, printing and protocol options (see <a href="#Preferences">&quot;Preferences&quot;</a> dialog below).</p>

</dd>
<dt id="View:Main-Toolbar">View:Main Toolbar</dt>
<dd>

</dd>
<dt id="View:Filter-Toolbar">View:Filter Toolbar</dt>
<dd>

</dd>
<dt id="View:Statusbar">View:Statusbar</dt>
<dd>

<p>Show or hide the main window controls.</p>

</dd>
<dt id="View:Packet-List">View:Packet List</dt>
<dd>

</dd>
<dt id="View:Packet-Details">View:Packet Details</dt>
<dd>

</dd>
<dt id="View:Packet-Bytes">View:Packet Bytes</dt>
<dd>

<p>Show or hide the main window panes.</p>

</dd>
<dt id="View:Time-Display-Format">View:Time Display Format</dt>
<dd>

<p>Set the format of the packet timestamp displayed in the packet list window.</p>

</dd>
<dt id="View:Name-Resolution:Resolve-Name">View:Name Resolution:Resolve Name</dt>
<dd>

<p>Try to resolve a name for the currently selected item.</p>

</dd>
<dt id="View:Name-Resolution:Enable-for-...-Layer">View:Name Resolution:Enable for ... Layer</dt>
<dd>

<p>Enable or disable translation of addresses to names in the display.</p>

</dd>
<dt id="View:Colorize-Packet-List">View:Colorize Packet List</dt>
<dd>

<p>Enable or disable the coloring rules. Disabling will improve performance.</p>

</dd>
<dt id="View:Auto-Scroll-in-Live-Capture">View:Auto Scroll in Live Capture</dt>
<dd>

<p>Enable or disable the automatic scrolling of the packet list while a live capture is in progress.</p>

</dd>
<dt id="View:Zoom-In">View:Zoom In</dt>
<dd>

</dd>
<dt id="View:Zoom-Out">View:Zoom Out</dt>
<dd>

<p>Zoom into / out of the main window data (by changing the font size).</p>

</dd>
<dt id="View:Normal-Size">View:Normal Size</dt>
<dd>

<p>Reset the zoom factor of zoom in / zoom out back to normal font size.</p>

</dd>
<dt id="View:Resize-All-Columns">View:Resize All Columns</dt>
<dd>

<p>Resize all columns to best fit the current packet display.</p>

</dd>
<dt id="View:Expand-Collapse-Subtrees">View:Expand / Collapse Subtrees</dt>
<dd>

<p>Expands / Collapses the currently selected item and it&#39;s subtrees in the packet details.</p>

</dd>
<dt id="View:Expand-All">View:Expand All</dt>
<dd>

</dd>
<dt id="View:Collapse-All">View:Collapse All</dt>
<dd>

<p>Expand / Collapse all branches of the packet details.</p>

</dd>
<dt id="View:Colorize-Conversation">View:Colorize Conversation</dt>
<dd>

<p>Select color for a conversation.</p>

</dd>
<dt id="View:Reset-Coloring-1-10">View:Reset Coloring 1-10</dt>
<dd>

<p>Reset Color for a conversation.</p>

</dd>
<dt id="View:Coloring-Rules">View:Coloring Rules</dt>
<dd>

<p>Change the foreground and background colors of the packet information in the list of packets, based upon display filters. The list of display filters is applied to each packet sequentially. After the first display filter matches a packet, any additional display filters in the list are ignored. Therefore, if you are filtering on the existence of protocols, you should list the higher-level protocols first, and the lower-level protocols last.</p>

<dl>

<dt id="How-Colorization-Works">How Colorization Works</dt>
<dd>

<p>Packets are colored according to a list of color filters. Each filter consists of a name, a filter expression and a coloration. A packet is colored according to the first filter that it matches. Color filter expressions use exactly the same syntax as display filter expressions.</p>

<p>When Wireshark starts, the color filters are loaded from:</p>

<ol>

<li><p>The user&#39;s personal color filters file or, if that does not exist,</p>

</li>
<li><p>The global color filters file.</p>

</li>
</ol>

<p>If neither of these exist then the packets will not be colored.</p>

</dd>
</dl>

</dd>
<dt id="View:Show-Packet-In-New-Window">View:Show Packet In New Window</dt>
<dd>

<p>Create a new window containing a packet details view and a hex dump window of the currently selected packet; this window will continue to display that packet&#39;s details and data even if another packet is selected.</p>

</dd>
<dt id="View:Reload">View:Reload</dt>
<dd>

<p>Reload a capture file. Same as <i>File:Close</i> and <i>File:Open</i> the same file again.</p>

</dd>
<dt id="Go:Back">Go:Back</dt>
<dd>

<p>Go back in previously visited packets history.</p>

</dd>
<dt id="Go:Forward">Go:Forward</dt>
<dd>

<p>Go forward in previously visited packets history.</p>

</dd>
<dt id="Go:Go-To-Packet">Go:Go To Packet</dt>
<dd>

<p>Go to a particular numbered packet.</p>

</dd>
<dt id="Go:Go-To-Corresponding-Packet">Go:Go To Corresponding Packet</dt>
<dd>

<p>If a field in the packet details pane containing a packet number is selected, go to the packet number specified by that field. (This works only if the dissector that put that entry into the packet details put it into the details as a filterable field rather than just as text.) This can be used, for example, to go to the packet for the request corresponding to a reply, or the reply corresponding to a request, if that packet number has been put into the packet details.</p>

</dd>
<dt id="Go:Previous-Packet">Go:Previous Packet</dt>
<dd>

</dd>
<dt id="Go:Next-Packet">Go:Next Packet</dt>
<dd>

</dd>
<dt id="Go:First-Packet">Go:First Packet</dt>
<dd>

</dd>
<dt id="Go:Last-Packet">Go:Last Packet</dt>
<dd>

<p>Go to the previous / next / first / last packet in the capture.</p>

</dd>
<dt id="Go:Previous-Packet-In-Conversation">Go:Previous Packet In Conversation</dt>
<dd>

</dd>
<dt id="Go:Next-Packet-In-Conversation">Go:Next Packet In Conversation</dt>
<dd>

<p>Go to the previous / next packet of the conversation (TCP, UDP or IP)</p>

</dd>
<dt id="Capture:Interfaces">Capture:Interfaces</dt>
<dd>

<p>Shows a dialog box with all currently known interfaces and displaying the current network traffic amount. Capture sessions can be started from here. Beware: keeping this box open results in high system load!</p>

</dd>
<dt id="Capture:Options">Capture:Options</dt>
<dd>

<p>Initiate a live packet capture (see <a href="#Capture-Options-Dialog">&quot;Capture Options Dialog&quot;</a> below). If no filename is specified, a temporary file will be created to hold the capture. The location of the file can be chosen by setting your TMPDIR environment variable before starting <b>Wireshark</b>. Otherwise, the default TMPDIR location is system-dependent, but is likely either <i>/var/tmp</i> or <i>/tmp</i>.</p>

</dd>
<dt id="Capture:Start">Capture:Start</dt>
<dd>

<p>Start a live packet capture with the previously selected options. This won&#39;t open the options dialog box, and can be convenient for repeatedly capturing with the same options.</p>

</dd>
<dt id="Capture:Stop">Capture:Stop</dt>
<dd>

<p>Stop a running live capture.</p>

</dd>
<dt id="Capture:Restart">Capture:Restart</dt>
<dd>

<p>While a live capture is running, stop it and restart with the same options again. This can be convenient to remove irrelevant packets, if no valuable packets were captured so far.</p>

</dd>
<dt id="Capture:Capture-Filters">Capture:Capture Filters</dt>
<dd>

<p>Edit the saved list of capture filters, allowing filters to be added, changed, or deleted.</p>

</dd>
<dt id="Analyze:Display-Filters">Analyze:Display Filters</dt>
<dd>

<p>Edit the saved list of display filters, allowing filters to be added, changed, or deleted.</p>

</dd>
<dt id="Analyze:Display-Filter-Macros">Analyze:Display Filter Macros</dt>
<dd>

<p>Create shortcuts for complex macros</p>

</dd>
<dt id="Analyze:Apply-as-Filter">Analyze:Apply as Filter</dt>
<dd>

<p>Create a display filter based on the data currently highlighted in the packet details and apply the filter.</p>

<p>If that data is a field that can be tested in a display filter expression, the display filter will test that field; otherwise, the display filter will be based on the absolute offset within the packet. Therefore it could be unreliable if the packet contains protocols with variable-length headers, such as a source-routed token-ring packet.</p>

<p>The <b>Selected</b> option creates a display filter that tests for a match of the data; the <b>Not Selected</b> option creates a display filter that tests for a non-match of the data. The <b>And Selected</b>, <b>Or Selected</b>, <b>And Not Selected</b>, and <b>Or Not Selected</b> options add to the end of the display filter in the strip at the top (or bottom) an AND or OR operator followed by the new display filter expression.</p>

</dd>
<dt id="Analyze:Prepare-a-Filter">Analyze:Prepare a Filter</dt>
<dd>

<p>Create a display filter based on the data currently highlighted in the packet details. The filter strip at the top (or bottom) is updated but it is not yet applied.</p>

</dd>
<dt id="Analyze:Enabled-Protocols">Analyze:Enabled Protocols</dt>
<dd>

<p>Allow protocol dissection to be enabled or disabled for a specific protocol. Individual protocols can be enabled or disabled by clicking on them in the list or by highlighting them and pressing the space bar. The entire list can be enabled, disabled, or inverted using the buttons below the list.</p>

<p>When a protocol is disabled, dissection in a particular packet stops when that protocol is reached, and Wireshark moves on to the next packet. Any higher-layer protocols that would otherwise have been processed will not be displayed. For example, disabling TCP will prevent the dissection and display of TCP, HTTP, SMTP, Telnet, and any other protocol exclusively dependent on TCP.</p>

<p>The list of protocols can be saved, so that Wireshark will start up with the protocols in that list disabled.</p>

</dd>
<dt id="Analyze:Decode-As">Analyze:Decode As</dt>
<dd>

<p>If you have a packet selected, present a dialog allowing you to change which dissectors are used to decode this packet. The dialog has one panel each for the link layer, network layer and transport layer protocol/port numbers, and will allow each of these to be changed independently. For example, if the selected packet is a TCP packet to port 12345, using this dialog you can instruct Wireshark to decode all packets to or from that TCP port as HTTP packets.</p>

</dd>
<dt id="Analyze:User-Specified-Decodes">Analyze:User Specified Decodes</dt>
<dd>

<p>Create a new window showing whether any protocol ID to dissector mappings have been changed by the user. This window also allows the user to reset all decodes to their default values.</p>

</dd>
<dt id="Analyze:Follow-TCP-Stream">Analyze:Follow TCP Stream</dt>
<dd>

<p>If you have a TCP packet selected, display the contents of the data stream for the TCP connection to which that packet belongs, as text, in a separate window, and leave the list of packets in a filtered state, with only those packets that are part of that TCP connection being displayed. You can revert to your old view by pressing ENTER in the display filter text box, thereby invoking your old display filter (or resetting it back to no display filter).</p>

<p>The window in which the data stream is displayed lets you select:</p>

<ul>

<li><p>whether to display the entire conversation, or one or the other side of it;</p>

</li>
<li><p>whether the data being displayed is to be treated as ASCII or EBCDIC text or as raw hex data;</p>

</li>
</ul>

<p>and lets you print what&#39;s currently being displayed, using the same print options that are used for the <i>File:Print Packet</i> menu item, or save it as text to a file.</p>

</dd>
<dt id="Analyze:Follow-UDP-Stream">Analyze:Follow UDP Stream</dt>
<dd>

</dd>
<dt id="Analyze:Follow-SSL-Stream">Analyze:Follow SSL Stream</dt>
<dd>

<p>(Similar to Analyze:Follow TCP Stream)</p>

</dd>
<dt id="Analyze:Expert-Info">Analyze:Expert Info</dt>
<dd>

</dd>
<dt id="Analyze:Expert-Info-Composite">Analyze:Expert Info Composite</dt>
<dd>

<p>(Kind of) a log of anomalies found by Wireshark in a capture file.</p>

</dd>
<dt id="Analyze:Conversation-Filter">Analyze:Conversation Filter</dt>
<dd>

</dd>
<dt id="Statistics:Summary">Statistics:Summary</dt>
<dd>

<p>Show summary information about the capture, including elapsed time, packet counts, byte counts, and the like. If a display filter is in effect, summary information will be shown about the capture and about the packets currently being displayed.</p>

</dd>
<dt id="Statistics:Protocol-Hierarchy">Statistics:Protocol Hierarchy</dt>
<dd>

<p>Show the number of packets, and the number of bytes in those packets, for each protocol in the trace. It organizes the protocols in the same hierarchy in which they were found in the trace. Besides counting the packets in which the protocol exists, a count is also made for packets in which the protocol is the last protocol in the stack. These last-protocol counts show you how many packets (and the byte count associated with those packets) <b>ended</b> in a particular protocol. In the table, they are listed under &quot;End Packets&quot; and &quot;End Bytes&quot;.</p>

</dd>
<dt id="Statistics:Conversations">Statistics:Conversations</dt>
<dd>

<p>Lists of conversations; selectable by protocol. See Statistics:Conversation List below.</p>

</dd>
<dt id="Statistics:End-Points">Statistics:End Points</dt>
<dd>

<p>List of End Point Addresses by protocol with packets/bytes/.... counts.</p>

</dd>
<dt id="Statistics:Packet-Lengths">Statistics:Packet Lengths</dt>
<dd>

<p>Grouped counts of packet lengths (0-19 bytes, 20-39 bytes, ...)</p>

</dd>
<dt id="Statistics:IO-Graphs">Statistics:IO Graphs</dt>
<dd>

<p>Open a window where up to 5 graphs in different colors can be displayed to indicate number of packets or number of bytes per second for all packets matching the specified filter. By default only one graph will be displayed showing number of packets per second.</p>

<p>The top part of the window contains the graphs and scales for the X and Y axis. If the graph is too long to fit inside the window there is a horizontal scrollbar below the drawing area that can scroll the graphs to the left or the right. The horizontal axis displays the time into the capture and the vertical axis will display the measured quantity at that time.</p>

<p>Below the drawing area and the scrollbar are the controls. On the bottom left there will be five similar sets of controls to control each individual graph such as &quot;Display:&lt;button&gt;&quot; which button will toggle that individual graph on/off. If &lt;button&gt; is ticked, the graph will be displayed. &quot;Color:&lt;color&gt;&quot; which is just a button to show which color will be used to draw that graph (color is only available in Gtk2 version) and finally &quot;Filter:&lt;filter-text&gt;&quot; which can be used to specify a display filter for that particular graph.</p>

<p>If filter-text is empty then all packets will be used to calculate the quantity for that graph. If filter-text is specified only those packets that match that display filter will be considered in the calculation of quantity.</p>

<p>To the right of the 5 graph controls there are four menus to control global aspects of the draw area and graphs. The &quot;Unit:&quot; menu is used to control what to measure; &quot;packets/tick&quot;, &quot;bytes/tick&quot; or &quot;advanced...&quot;</p>

<p>packets/tick will measure the number of packets matching the (if specified) display filter for the graph in each measurement interval.</p>

<p>bytes/tick will measure the total number of bytes in all packets matching the (if specified) display filter for the graph in each measurement interval.</p>

<p>advanced... see below</p>

<p>&quot;Tick interval:&quot; specifies what measurement intervals to use. The default is 1 second and means that the data will be counted over 1 second intervals.</p>

<p>&quot;Pixels per tick:&quot; specifies how many pixels wide each measurement interval will be in the drawing area. The default is 5 pixels per tick.</p>

<p>&quot;Y-scale:&quot; controls the max value for the y-axis. Default value is &quot;auto&quot; which means that <b>Wireshark</b> will try to adjust the maxvalue automatically.</p>

<p>&quot;advanced...&quot; If Unit:advanced... is selected the window will display two more controls for each of the five graphs. One control will be a menu where the type of calculation can be selected from SUM,COUNT,MAX,MIN,AVG and LOAD, and one control, textbox, where the name of a single display filter field can be specified.</p>

<p>The following restrictions apply to type and field combinations:</p>

<p>SUM: available for all types of integers and will calculate the SUM of all occurrences of this field in the measurement interval. Note that some field can occur multiple times in the same packet and then all instances will be summed up. Example: &#39;tcp.len&#39; which will count the amount of payload data transferred across TCP in each interval.</p>

<p>COUNT: available for all field types. This will COUNT the number of times certain field occurs in each interval. Note that some fields may occur multiple times in each packet and if that is the case then each instance will be counted independently and COUNT will be greater than the number of packets.</p>

<p>MAX: available for all integer and relative time fields. This will calculate the max seen integer/time value seen for the field during the interval. Example: &#39;smb.time&#39; which will plot the maximum SMB response time.</p>

<p>MIN: available for all integer and relative time fields. This will calculate the min seen integer/time value seen for the field during the interval. Example: &#39;smb.time&#39; which will plot the minimum SMB response time.</p>

<p>AVG: available for all integer and relative time fields.This will calculate the average seen integer/time value seen for the field during the interval. Example: &#39;smb.time&#39; which will plot the average SMB response time.</p>

<p>LOAD: available only for relative time fields (response times).</p>

<p>Example of advanced: Display how NFS response time MAX/MIN/AVG changes over time:</p>

<p>Set first graph to:</p>

<pre><code>   filter:nfs&amp;&amp;rpc.time
   Calc:MAX rpc.time</code></pre>

<p>Set second graph to</p>

<pre><code>   filter:nfs&amp;&amp;rpc.time
   Calc:AVG rpc.time</code></pre>

<p>Set third graph to</p>

<pre><code>   filter:nfs&amp;&amp;rpc.time
   Calc:MIN rpc.time</code></pre>

<p>Example of advanced: Display how the average packet size from host a.b.c.d changes over time.</p>

<p>Set first graph to</p>

<pre><code>   filter:ip.addr==a.b.c.d&amp;&amp;frame.pkt_len
   Calc:AVG frame.pkt_len</code></pre>

<p>LOAD: The LOAD io-stat type is very different from anything you have ever seen before! While the response times themselves as plotted by MIN,MAX,AVG are indications on the Server load (which affects the Server response time), the LOAD measurement measures the Client LOAD. What this measures is how much workload the client generates, i.e. how fast will the client issue new commands when the previous ones completed. i.e. the level of concurrency the client can maintain. The higher the number, the more and faster is the client issuing new commands. When the LOAD goes down, it may be due to client load making the client slower in issuing new commands (there may be other reasons as well, maybe the client just doesn&#39;t have any commands it wants to issue right then).</p>

<p>Load is measured in concurrency/number of overlapping i/o and the value 1000 means there is a constant load of one i/o.</p>

<p>In each tick interval the amount of overlap is measured. See the graph below containing three commands: Below the graph are the LOAD values for each interval that would be calculated.</p>

<pre><code>  |     |     |     |     |     |     |     |     |
  |     |     |     |     |     |     |     |     |
  |     |  o=====*  |     |     |     |     |     |
  |     |     |     |     |     |     |     |     |
  |  o========*     | o============*  |     |     |
  |     |     |     |     |     |     |     |     |
  --------------------------------------------------&gt; Time
   500   1500   500  750   1000   500    0     0</code></pre>

</dd>
<dt id="Statistics:Conversation-List">Statistics:Conversation List</dt>
<dd>

<p>This option will open a new window that displays a list of all conversations between two endpoints. The list has one row for each unique conversation and displays total number of packets/bytes seen as well as number of packets/bytes in each direction.</p>

<p>By default the list is sorted according to the number of packets but by clicking on the column header; it is possible to re-sort the list in ascending or descending order by any column.</p>

<p>By first selecting a conversation by clicking on it and then using the right mouse button (on those platforms that have a right mouse button) wireshark will display a popup menu offering several different filter operations to apply to the capture.</p>

<p>These statistics windows can also be invoked from the Wireshark command line using the <b>-z conv</b> argument.</p>

</dd>
<dt id="Statistics:Service-Response-Time">Statistics:Service Response Time</dt>
<dd>

<ul>

<li><p>AFP</p>

</li>
<li><p>CAMEL</p>

</li>
<li><p>DCE-RPC</p>

<p>Open a window to display Service Response Time statistics for an arbitrary DCE-RPC program interface and display <b>Procedure</b>, <b>Number of Calls</b>, <b>Minimum SRT</b>, <b>Maximum SRT</b> and <b>Average SRT</b> for all procedures for that program/version. These windows opened will update in semi-real time to reflect changes when doing live captures or when reading new capture files into <b>Wireshark</b>.</p>

<p>This dialog will also allow an optional filter string to be used. If an optional filter string is used only such DCE-RPC request/response pairs that match that filter will be used to calculate the statistics. If no filter string is specified all request/response pairs will be used.</p>

</li>
<li><p>Diameter</p>

</li>
<li><p>Fibre Channel</p>

<p>Open a window to display Service Response Time statistics for Fibre Channel and display <b>FC Type</b>, <b>Number of Calls</b>, <b>Minimum SRT</b>, <b>Maximum SRT</b> and <b>Average SRT</b> for all FC types. These windows opened will update in semi-real time to reflect changes when doing live captures or when reading new capture files into <b>Wireshark</b>. The Service Response Time is calculated as the time delta between the First packet of the exchange and the Last packet of the exchange.</p>

<p>This dialog will also allow an optional filter string to be used. If an optional filter string is used only such FC first/last exchange pairs that match that filter will be used to calculate the statistics. If no filter string is specified all request/response pairs will be used.</p>

</li>
<li><p>GTP</p>

</li>
<li><p>H.225 RAS</p>

<p>Collect requests/response SRT (Service Response Time) data for ITU-T H.225 RAS. Data collected is <b>number of calls</b> for each known ITU-T H.225 RAS Message Type, <b>Minimum SRT</b>, <b>Maximum SRT</b>, <b>Average SRT</b>, <b>Minimum in Packet</b>, and <b>Maximum in Packet</b>. You will also get the number of <b>Open Requests</b> (Unresponded Requests), <b>Discarded Responses</b> (Responses without matching request) and Duplicate Messages. These windows opened will update in semi-real time to reflect changes when doing live captures or when reading new capture files into <b>Wireshark</b>.</p>

<p>You can apply an optional filter string in a dialog box, before starting the calculation. The statistics will only be calculated on those calls matching that filter.</p>

</li>
<li><p>LDAP</p>

</li>
<li><p>MEGACO</p>

</li>
<li><p>MGCP</p>

<p>Collect requests/response SRT (Service Response Time) data for MGCP. Data collected is <b>number of calls</b> for each known MGCP Type, <b>Minimum SRT</b>, <b>Maximum SRT</b>, <b>Average SRT</b>, <b>Minimum in Packet</b>, and <b>Maximum in Packet</b>. These windows opened will update in semi-real time to reflect changes when doing live captures or when reading new capture files into <b>Wireshark</b>.</p>

<p>You can apply an optional filter string in a dialog box, before starting the calculation. The statistics will only be calculated on those calls matching that filter.</p>

</li>
<li><p>NCP</p>

</li>
<li><p>ONC-RPC</p>

<p>Open a window to display statistics for an arbitrary ONC-RPC program interface and display <b>Procedure</b>, <b>Number of Calls</b>, <b>Minimum SRT</b>, <b>Maximum SRT</b> and <b>Average SRT</b> for all procedures for that program/version. These windows opened will update in semi-real time to reflect changes when doing live captures or when reading new capture files into <b>Wireshark</b>.</p>

<p>This dialog will also allow an optional filter string to be used. If an optional filter string is used only such ONC-RPC request/response pairs that match that filter will be used to calculate the statistics. If no filter string is specified all request/response pairs will be used.</p>

<p>By first selecting a conversation by clicking on it and then using the right mouse button (on those platforms that have a right mouse button) wireshark will display a popup menu offering several different filter operations to apply to the capture.</p>

</li>
<li><p>RADIUS</p>

</li>
<li><p>SCSI</p>

</li>
<li><p>SMB</p>

<p>Collect call/reply SRT (Service Response Time) data for SMB. Data collected is the number of calls for each SMB command, MinSRT, MaxSRT and AvgSRT.</p>

<p>The data will be presented as separate tables for all normal SMB commands, all Transaction2 commands and all NT Transaction commands. Only those commands that are seen in the capture will have its stats displayed. Only the first command in a xAndX command chain will be used in the calculation. So for common SessionSetupAndX + TreeConnectAndX chains, only the SessionSetupAndX call will be used in the statistics. This is a flaw that might be fixed in the future.</p>

<p>You can apply an optional filter string in a dialog box, before starting the calculation. The stats will only be calculated on those calls matching that filter.</p>

<p>By first selecting a conversation by clicking on it and then using the right mouse button (on those platforms that have a right mouse button) wireshark will display a popup menu offering several different filter operations to apply to the capture.</p>

</li>
<li><p>SMB2</p>

</li>
</ul>

</dd>
<dt id="Statistics:BOOTP-DHCP">Statistics:BOOTP-DHCP</dt>
<dd>

</dd>
<dt id="Statistics:Compare">Statistics:Compare</dt>
<dd>

<p>Compare two Capture Files</p>

</dd>
<dt id="Statistics:Flow-Graph">Statistics:Flow Graph</dt>
<dd>

<p>Flow Graph: General/TCP</p>

</dd>
<dt id="Statistics:HTTP">Statistics:HTTP</dt>
<dd>

<p>HTTP Load Distribution, Packet Counter &amp; Requests</p>

</dd>
<dt id="Statistics:IP-Addresses">Statistics:IP Addresses</dt>
<dd>

<p>Count/Rate/Percent by IP Address</p>

</dd>
<dt id="Statistics:IP-Destinations">Statistics:IP Destinations</dt>
<dd>

<p>Count/Rate/Percent by IP Address/protocol/port</p>

</dd>
<dt id="Statistics:IP-Protocol-Types">Statistics:IP Protocol Types</dt>
<dd>

<p>Count/Rate/Percent by IP Protocol Types</p>

</dd>
<dt id="Statistics:ONC-RPC-Programs">Statistics:ONC-RPC Programs</dt>
<dd>

<p>This dialog will open a window showing aggregated SRT statistics for all ONC-RPC Programs/versions that exist in the capture file.</p>

</dd>
<dt id="Statistics:TCP-Stream-Graph">Statistics:TCP Stream Graph</dt>
<dd>

<p>Graphs: Round Trip; Throughput; Time-Sequence (Stevens); Time-Sequence (tcptrace)</p>

</dd>
<dt id="Statistics:UDP-Multicast-streams">Statistics:UDP Multicast streams</dt>
<dd>

<p>Multicast Streams Counts/Rates/... by Source/Destination Address/Port pairs</p>

</dd>
<dt id="Statistics:WLAN-Traffic">Statistics:WLAN Traffic</dt>
<dd>

<p>WLAN Traffic Statistics</p>

</dd>
<dt id="Telephony:ITU-T-H.225">Telephony:ITU-T H.225</dt>
<dd>

<p>Count ITU-T H.225 messages and their reasons. In the first column you get a list of H.225 messages and H.225 message reasons, which occur in the current capture file. The number of occurrences of each message or reason will be displayed in the second column. This window opened will update in semi-real time to reflect changes when doing live captures or when reading new capture files into <b>Wireshark</b>.</p>

<p>You can apply an optional filter string in a dialog box, before starting the counter. The statistics will only be calculated on those calls matching that filter.</p>

</dd>
<dt id="Telephony:SIP">Telephony:SIP</dt>
<dd>

<p>Activate a counter for SIP messages. You will get the number of occurrences of each SIP Method and of each SIP Status-Code. Additionally you also get the number of resent SIP Messages (only for SIP over UDP).</p>

<p>This window opened will update in semi-real time to reflect changes when doing live captures or when reading new capture files into <b>Wireshark</b>.</p>

<p>You can apply an optional filter string in a dialog box, before starting the counter. The statistics will only be calculated on those calls matching that filter.</p>

</dd>
<dt id="Tools:Firewall-ACL-Rules">Tools:Firewall ACL Rules</dt>
<dd>

</dd>
<dt id="Help:Contents">Help:Contents</dt>
<dd>

<p>Some help texts.</p>

</dd>
<dt id="Help:Supported-Protocols">Help:Supported Protocols</dt>
<dd>

<p>List of supported protocols and display filter protocol fields.</p>

</dd>
<dt id="Help:Manual-Pages">Help:Manual Pages</dt>
<dd>

<p>Display locally installed HTML versions of these manual pages in a web browser.</p>

</dd>
<dt id="Help:Wireshark-Online">Help:Wireshark Online</dt>
<dd>

<p>Various links to online resources to be open in a web browser, like <a href="https://www.wireshark.org">https://www.wireshark.org</a>.</p>

</dd>
<dt id="Help:About-Wireshark">Help:About Wireshark</dt>
<dd>

<p>See various information about Wireshark (see <a href="#About">&quot;About&quot;</a> dialog below), like the version, the folders used, the available plugins, ...</p>

</dd>
</dl>

<h2 id="WINDOWS">WINDOWS</h2>

<dl>

<dt id="Main-Window">Main Window</dt>
<dd>

<p>The main window contains the usual things like the menu, some toolbars, the main area and a statusbar. The main area is split into three panes, you can resize each pane using a &quot;thumb&quot; at the right end of each divider line.</p>

<p>The main window is much more flexible than before. The layout of the main window can be customized by the <i>Layout</i> page in the dialog box popped up by <i>Edit:Preferences</i>, the following will describe the layout with the default settings.</p>

<dl>

<dt id="Main-Toolbar">Main Toolbar</dt>
<dd>

<p>Some menu items are available for quick access here. There is no way to customize the items in the toolbar, however the toolbar can be hidden by <i>View:Main Toolbar</i>.</p>

</dd>
<dt id="Filter-Toolbar">Filter Toolbar</dt>
<dd>

<p>A display filter can be entered into the filter toolbar. A filter for HTTP, HTTPS, and DNS traffic might look like this:</p>

<pre><code>  tcp.port in {80 443 53}</code></pre>

<p>Selecting the <i>Filter:</i> button lets you choose from a list of named filters that you can optionally save. Pressing the Return or Enter keys, or selecting the <i>Apply</i> button, will cause the filter to be applied to the current list of packets. Selecting the <i>Reset</i> button clears the display filter so that all packets are displayed (again).</p>

<p>There is no way to customize the items in the toolbar, however the toolbar can be hidden by <i>View:Filter Toolbar</i>.</p>

</dd>
<dt id="Packet-List-Pane">Packet List Pane</dt>
<dd>

<p>The top pane contains the list of network packets that you can scroll through and select. By default, the packet number, packet timestamp, source and destination addresses, protocol, and description are displayed for each packet; the <i>Columns</i> page in the dialog box popped up by <i>Edit:Preferences</i> lets you change this (although, unfortunately, you currently have to save the preferences, and exit and restart Wireshark, for those changes to take effect).</p>

<p>If you click on the heading for a column, the display will be sorted by that column; clicking on the heading again will reverse the sort order for that column.</p>

<p>An effort is made to display information as high up the protocol stack as possible, e.g. IP addresses are displayed for IP packets, but the MAC layer address is displayed for unknown packet types.</p>

<p>The right mouse button can be used to pop up a menu of operations.</p>

<p>The middle mouse button can be used to mark a packet.</p>

</dd>
<dt id="Packet-Details-Pane">Packet Details Pane</dt>
<dd>

<p>The middle pane contains a display of the details of the currently-selected packet. The display shows each field and its value in each protocol header in the stack. The right mouse button can be used to pop up a menu of operations.</p>

</dd>
<dt id="Packet-Bytes-Pane">Packet Bytes Pane</dt>
<dd>

<p>The lowest pane contains a hex and ASCII dump of the actual packet data. Selecting a field in the packet details highlights the corresponding bytes in this section.</p>

<p>The right mouse button can be used to pop up a menu of operations.</p>

</dd>
<dt id="Statusbar">Statusbar</dt>
<dd>

<p>The statusbar is divided into three parts, on the left some context dependent things are shown, like information about the loaded file, in the center the number of packets are displayed, and on the right the current configuration profile.</p>

<p>The statusbar can be hidden by <i>View:Statusbar</i>.</p>

</dd>
</dl>

</dd>
<dt id="Preferences">Preferences</dt>
<dd>

<p>The <i>Preferences</i> dialog lets you control various personal preferences for the behavior of <b>Wireshark</b>.</p>

<dl>

<dt id="User-Interface-Preferences">User Interface Preferences</dt>
<dd>

<p>The <i>User Interface</i> page is used to modify small aspects of the GUI to your own personal taste:</p>

<dl>

<dt id="Selection-Bars">Selection Bars</dt>
<dd>

<p>The selection bar in the packet list and packet details can have either a &quot;browse&quot; or &quot;select&quot; behavior. If the selection bar has a &quot;browse&quot; behavior, the arrow keys will move an outline of the selection bar, allowing you to browse the rest of the list or details without changing the selection until you press the space bar. If the selection bar has a &quot;select&quot; behavior, the arrow keys will move the selection bar and change the selection to the new item in the packet list or packet details.</p>

</dd>
<dt id="Save-Window-Position">Save Window Position</dt>
<dd>

<p>If this item is selected, the position of the main Wireshark window will be saved when Wireshark exits, and used when Wireshark is started again.</p>

</dd>
<dt id="Save-Window-Size">Save Window Size</dt>
<dd>

<p>If this item is selected, the size of the main Wireshark window will be saved when Wireshark exits, and used when Wireshark is started again.</p>

</dd>
<dt id="Save-Window-Maximized-state">Save Window Maximized state</dt>
<dd>

<p>If this item is selected the maximize state of the main Wireshark window will be saved when Wireshark exists, and used when Wireshark is started again.</p>

</dd>
<dt id="File-Open-Dialog-Behavior">File Open Dialog Behavior</dt>
<dd>

<p>This item allows the user to select how Wireshark handles the listing of the &quot;File Open&quot; Dialog when opening trace files. &quot;Remember Last Directory&quot; causes Wireshark to automatically position the dialog in the directory of the most recently opened file, even between launches of Wireshark. &quot;Always Open in Directory&quot; allows the user to define a persistent directory that the dialog will always default to.</p>

</dd>
<dt id="Directory">Directory</dt>
<dd>

<p>Allows the user to specify a persistent File Open directory. Trailing slashes or backslashes will automatically be added.</p>

</dd>
<dt id="File-Open-Preview-timeout">File Open Preview timeout</dt>
<dd>

<p>This items allows the user to define how much time is spend reading the capture file to present preview data in the File Open dialog.</p>

</dd>
<dt id="Open-Recent-maximum-list-entries">Open Recent maximum list entries</dt>
<dd>

<p>The File menu supports a recent file list. This items allows the user to specify how many files are kept track of in this list.</p>

</dd>
<dt id="Ask-for-unsaved-capture-files">Ask for unsaved capture files</dt>
<dd>

<p>When closing a capture file or Wireshark itself if the file isn&#39;t saved yet the user is presented the option to save the file when this item is set.</p>

</dd>
<dt id="Wrap-during-find">Wrap during find</dt>
<dd>

<p>This items determines the behavior when reaching the beginning or the end of a capture file. When set the search wraps around and continues, otherwise it stops.</p>

</dd>
<dt id="Settings-dialogs-show-a-save-button">Settings dialogs show a save button</dt>
<dd>

<p>This item determines if the various dialogs sport an explicit Save button or that save is implicit in OK / Apply.</p>

</dd>
<dt id="Web-browser-command">Web browser command</dt>
<dd>

<p>This entry specifies the command line to launch a web browser. It is used to access online content, like the Wiki and user guide. Use &#39;%s&#39; to place the request URL in the command line.</p>

</dd>
<dt id="Display-LEDs-in-the-Expert-Infos-dialog-tab-labels">Display LEDs in the Expert Infos dialog tab labels</dt>
<dd>

<p>This item determines if LED-like colored images are displayed in the Expert Infos dialog tab labels.</p>

</dd>
</dl>

</dd>
<dt id="Layout-Preferences">Layout Preferences</dt>
<dd>

<p>The <i>Layout</i> page lets you specify the general layout of the main window. You can choose from six different layouts and fill the three panes with the contents you like.</p>

<dl>

<dt id="Scrollbars">Scrollbars</dt>
<dd>

<p>The vertical scrollbars in the three panes can be set to be either on the left or the right.</p>

</dd>
<dt id="Alternating-row-colors">Alternating row colors</dt>
<dd>

</dd>
<dt id="Hex-Display">Hex Display</dt>
<dd>

<p>The highlight method in the hex dump display for the selected protocol item can be set to use either inverse video, or bold characters.</p>

</dd>
<dt id="Toolbar-style">Toolbar style</dt>
<dd>

</dd>
<dt id="Filter-toolbar-placement">Filter toolbar placement</dt>
<dd>

</dd>
<dt id="Custom-window-title">Custom window title</dt>
<dd>

</dd>
</dl>

</dd>
<dt id="Column-Preferences">Column Preferences</dt>
<dd>

<p>The <i>Columns</i> page lets you specify the number, title, and format of each column in the packet list.</p>

<p>The <i>Column title</i> entry is used to specify the title of the column displayed at the top of the packet list. The type of data that the column displays can be specified using the <i>Column format</i> option menu. The row of buttons on the left perform the following actions:</p>

<dl>

<dt id="New">New</dt>
<dd>

<p>Adds a new column to the list.</p>

</dd>
<dt id="Delete">Delete</dt>
<dd>

<p>Deletes the currently selected list item.</p>

</dd>
<dt id="Up-Down">Up / Down</dt>
<dd>

<p>Moves the selected list item up or down one position.</p>

</dd>
</dl>

</dd>
<dt id="Font-Preferences">Font Preferences</dt>
<dd>

<p>The <i>Font</i> page lets you select the font to be used for most text.</p>

</dd>
<dt id="Color-Preferences">Color Preferences</dt>
<dd>

<p>The <i>Colors</i> page can be used to change the color of the text displayed in the TCP stream window and for marked packets. To change a color, simply select an attribute from the &quot;Set:&quot; menu and use the color selector to get the desired color. The new text colors are displayed as a sample text.</p>

</dd>
<dt id="Capture-Preferences">Capture Preferences</dt>
<dd>

<p>The <i>Capture</i> page lets you specify various parameters for capturing live packet data; these are used the first time a capture is started.</p>

<p>The <i>Interface:</i> combo box lets you specify the interface from which to capture packet data, or the name of a FIFO from which to get the packet data.</p>

<p>The <i>Data link type:</i> option menu lets you, for some interfaces, select the data link header you want to see on the packets you capture. For example, in some OSes and with some versions of libpcap, you can choose, on an 802.11 interface, whether the packets should appear as Ethernet packets (with a fake Ethernet header) or as 802.11 packets.</p>

<p>The <i>Limit each packet to ... bytes</i> check box lets you set the snapshot length to use when capturing live data; turn on the check box, and then set the number of bytes to use as the snapshot length.</p>

<p>The <i>Filter:</i> text entry lets you set a capture filter expression to be used when capturing.</p>

<p>If any of the environment variables SSH_CONNECTION, SSH_CLIENT, REMOTEHOST, DISPLAY, or SESSIONNAME are set, Wireshark will create a default capture filter that excludes traffic from the hosts and ports defined in those variables.</p>

<p>The <i>Capture packets in promiscuous mode</i> check box lets you specify whether to put the interface in promiscuous mode when capturing.</p>

<p>The <i>Update list of packets in real time</i> check box lets you specify that the display should be updated as packets are seen.</p>

<p>The <i>Automatic scrolling in live capture</i> check box lets you specify whether, in an &quot;Update list of packets in real time&quot; capture, the packet list pane should automatically scroll to show the most recently captured packets.</p>

</dd>
<dt id="Printing-Preferences">Printing Preferences</dt>
<dd>

<p>The radio buttons at the top of the <i>Printing</i> page allow you choose between printing packets with the <i>File:Print Packet</i> menu item as text or PostScript, and sending the output directly to a command or saving it to a file. The <i>Command:</i> text entry box, on UNIX-compatible systems, is the command to send files to (usually <b>lpr</b>), and the <i>File:</i> entry box lets you enter the name of the file you wish to save to. Additionally, you can select the <i>File:</i> button to browse the file system for a particular save file.</p>

</dd>
<dt id="Name-Resolution-Preferences">Name Resolution Preferences</dt>
<dd>

<p>The <i>Enable MAC name resolution</i>, <i>Enable network name resolution</i> and <i>Enable transport name resolution</i> check boxes let you specify whether MAC addresses, network addresses, and transport-layer port numbers should be translated to names.</p>

<p>The <i>Enable concurrent DNS name resolution</i> allows Wireshark to send out multiple name resolution requests and not wait for the result before continuing dissection. This speeds up dissection with network name resolution but initially may miss resolutions. The number of concurrent requests can be set here as well.</p>

<p><i>SMI paths</i></p>

<p><i>SMI modules</i></p>

</dd>
<dt id="RTP-Player-Preferences">RTP Player Preferences</dt>
<dd>

<p>This page allows you to select the number of channels visible in the RTP player window. It determines the height of the window, more channels are possible and visible by means of a scroll bar.</p>

</dd>
<dt id="Protocol-Preferences">Protocol Preferences</dt>
<dd>

<p>There are also pages for various protocols that Wireshark dissects, controlling the way Wireshark handles those protocols.</p>

</dd>
</dl>

</dd>
<dt id="Edit-Capture-Filter-List">Edit Capture Filter List</dt>
<dd>

</dd>
<dt id="Edit-Display-Filter-List">Edit Display Filter List</dt>
<dd>

</dd>
<dt id="Capture-Filter">Capture Filter</dt>
<dd>

</dd>
<dt id="Display-Filter">Display Filter</dt>
<dd>

</dd>
<dt id="Read-Filter">Read Filter</dt>
<dd>

</dd>
<dt id="Search-Filter">Search Filter</dt>
<dd>

<p>The <i>Edit Capture Filter List</i> dialog lets you create, modify, and delete capture filters, and the <i>Edit Display Filter List</i> dialog lets you create, modify, and delete display filters.</p>

<p>The <i>Capture Filter</i> dialog lets you do all of the editing operations listed, and also lets you choose or construct a filter to be used when capturing packets.</p>

<p>The <i>Display Filter</i> dialog lets you do all of the editing operations listed, and also lets you choose or construct a filter to be used to filter the current capture being viewed.</p>

<p>The <i>Read Filter</i> dialog lets you do all of the editing operations listed, and also lets you choose or construct a filter to be used to as a read filter for a capture file you open.</p>

<p>The <i>Search Filter</i> dialog lets you do all of the editing operations listed, and also lets you choose or construct a filter expression to be used in a find operation.</p>

<p>In all of those dialogs, the <i>Filter name</i> entry specifies a descriptive name for a filter, e.g. <b>Web and DNS traffic</b>. The <i>Filter string</i> entry is the text that actually describes the filtering action to take, as described above.The dialog buttons perform the following actions:</p>

<dl>

<dt id="New1">New</dt>
<dd>

<p>If there is text in the two entry boxes, creates a new associated list item.</p>

</dd>
<dt id="Edit">Edit</dt>
<dd>

<p>Modifies the currently selected list item to match what&#39;s in the entry boxes.</p>

</dd>
<dt id="Delete1">Delete</dt>
<dd>

<p>Deletes the currently selected list item.</p>

</dd>
<dt id="Add-Expression">Add Expression...</dt>
<dd>

<p>For display filter expressions, pops up a dialog box to allow you to construct a filter expression to test a particular field; it offers lists of field names, and, when appropriate, lists from which to select tests to perform on the field and values with which to compare it. In that dialog box, the OK button will cause the filter expression you constructed to be entered into the <i>Filter string</i> entry at the current cursor position.</p>

</dd>
<dt id="OK">OK</dt>
<dd>

<p>In the <i>Capture Filter</i> dialog, closes the dialog box and makes the filter in the <i>Filter string</i> entry the filter in the <i>Capture Preferences</i> dialog. In the <i>Display Filter</i> dialog, closes the dialog box and makes the filter in the <i>Filter string</i> entry the current display filter, and applies it to the current capture. In the <i>Read Filter</i> dialog, closes the dialog box and makes the filter in the <i>Filter string</i> entry the filter in the <i>Open Capture File</i> dialog. In the <i>Search Filter</i> dialog, closes the dialog box and makes the filter in the <i>Filter string</i> entry the filter in the <i>Find Packet</i> dialog.</p>

</dd>
<dt id="Apply">Apply</dt>
<dd>

<p>Makes the filter in the <i>Filter string</i> entry the current display filter, and applies it to the current capture.</p>

</dd>
<dt id="Save">Save</dt>
<dd>

<p>If the list of filters being edited is the list of capture filters, saves the current filter list to the personal capture filters file, and if the list of filters being edited is the list of display filters, saves the current filter list to the personal display filters file.</p>

</dd>
<dt id="Close">Close</dt>
<dd>

<p>Closes the dialog without doing anything with the filter in the <i>Filter string</i> entry.</p>

</dd>
</dl>

</dd>
<dt id="The-Color-Filters-Dialog">The Color Filters Dialog</dt>
<dd>

<p>This dialog displays a list of color filters and allows it to be modified.</p>

<dl>

<dt id="THE-FILTER-LIST">THE FILTER LIST</dt>
<dd>

<p>Single rows may be selected by clicking. Multiple rows may be selected by using the ctrl and shift keys in combination with the mouse button.</p>

</dd>
<dt id="NEW">NEW</dt>
<dd>

<p>Adds a new filter at the bottom of the list and opens the Edit Color Filter dialog box. You will have to alter the filter expression at least before the filter will be accepted. The format of color filter expressions is identical to that of display filters. The new filter is selected, so it may immediately be moved up and down, deleted or edited. To avoid confusion all filters are unselected before the new filter is created.</p>

</dd>
<dt id="EDIT">EDIT</dt>
<dd>

<p>Opens the Edit Color Filter dialog box for the selected filter. (If this button is disabled you may have more than one filter selected, making it ambiguous which is to be edited.)</p>

</dd>
<dt id="ENABLE">ENABLE</dt>
<dd>

<p>Enables the selected color filter(s).</p>

</dd>
<dt id="DISABLE">DISABLE</dt>
<dd>

<p>Disables the selected color filter(s).</p>

</dd>
<dt id="DELETE">DELETE</dt>
<dd>

<p>Deletes the selected color filter(s).</p>

</dd>
<dt id="EXPORT">EXPORT</dt>
<dd>

<p>Allows you to choose a file in which to save the current list of color filters. You may also choose to save only the selected filters. A button is provided to save the filters in the global color filters file (you must have sufficient permissions to write this file, of course).</p>

</dd>
<dt id="IMPORT">IMPORT</dt>
<dd>

<p>Allows you to choose a file containing color filters which are then added to the bottom of the current list. All the added filters are selected, so they may be moved to the correct position in the list as a group. To avoid confusion, all filters are unselected before the new filters are imported. A button is provided to load the filters from the global color filters file.</p>

</dd>
<dt id="CLEAR">CLEAR</dt>
<dd>

<p>Deletes your personal color filters file, reloads the global color filters file, if any, and closes the dialog.</p>

</dd>
<dt id="UP">UP</dt>
<dd>

<p>Moves the selected filter(s) up the list, making it more likely that they will be used to color packets.</p>

</dd>
<dt id="DOWN">DOWN</dt>
<dd>

<p>Moves the selected filter(s) down the list, making it less likely that they will be used to color packets.</p>

</dd>
<dt id="OK1">OK</dt>
<dd>

<p>Closes the dialog and uses the color filters as they stand.</p>

</dd>
<dt id="APPLY">APPLY</dt>
<dd>

<p>Colors the packets according to the current list of color filters, but does not close the dialog.</p>

</dd>
<dt id="SAVE">SAVE</dt>
<dd>

<p>Saves the current list of color filters in your personal color filters file. Unless you do this they will not be used the next time you start Wireshark.</p>

</dd>
<dt id="CLOSE">CLOSE</dt>
<dd>

<p>Closes the dialog without changing the coloration of the packets. Note that changes you have made to the current list of color filters are not undone.</p>

</dd>
</dl>

</dd>
<dt id="Capture-Options-Dialog">Capture Options Dialog</dt>
<dd>

<p>The <i>Capture Options Dialog</i> lets you specify various parameters for capturing live packet data.</p>

<p>The <i>Interface:</i> field lets you specify the interface from which to capture packet data or a command from which to get the packet data via a pipe.</p>

<p>The <i>Link layer header type:</i> field lets you specify the interfaces link layer header type. This field is usually disabled, as most interface have only one header type.</p>

<p>The <i>Capture packets in promiscuous mode</i> check box lets you specify whether the interface should be put into promiscuous mode when capturing.</p>

<p>The <i>Limit each packet to ... bytes</i> check box and field lets you specify a maximum number of bytes per packet to capture and save; if the check box is not checked, the limit will be 262144 bytes.</p>

<p>The <i>Capture Filter:</i> entry lets you specify the capture filter using a tcpdump-style filter string as described above.</p>

<p>The <i>File:</i> entry lets you specify the file into which captured packets should be saved, as in the <i>Printer Options</i> dialog above. If not specified, the captured packets will be saved in a temporary file; you can save those packets to a file with the <i>File:Save As</i> menu item.</p>

<p>The <i>Use multiple files</i> check box lets you specify that the capture should be done in &quot;multiple files&quot; mode. This option is disabled, if the <i>Update list of packets in real time</i> option is checked.</p>

<p>The <i>Next file every ... megabyte(s)</i> check box and fields lets you specify that a switch to a next file should be done if the specified filesize is reached. You can also select the appropriate unit, but beware that the filesize has a maximum of 2 GiB. The check box is forced to be checked, as &quot;multiple files&quot; mode requires a file size to be specified.</p>

<p>The <i>Next file every ... minute(s)</i> check box and fields lets you specify that the switch to a next file should be done after the specified time has elapsed, even if the specified capture size is not reached.</p>

<p>The <i>Ring buffer with ... files</i> field lets you specify the number of files of a ring buffer. This feature will capture into the first file again, after the specified number of files have been used.</p>

<p>The <i>Stop capture after ... files</i> field lets you specify the number of capture files used, until the capture is stopped.</p>

<p>The <i>Stop capture after ... packet(s)</i> check box and field let you specify that Wireshark should stop capturing after having captured some number of packets; if the check box is not checked, Wireshark will not stop capturing at some fixed number of captured packets.</p>

<p>The <i>Stop capture after ... megabyte(s)</i> check box and field lets you specify that Wireshark should stop capturing after the file to which captured packets are being saved grows as large as or larger than some specified number of megabytes. If the check box is not checked, Wireshark will not stop capturing at some capture file size (although the operating system on which Wireshark is running, or the available disk space, may still limit the maximum size of a capture file). This option is disabled, if &quot;multiple files&quot; mode is used,</p>

<p>The <i>Stop capture after ... second(s)</i> check box and field let you specify that Wireshark should stop capturing after it has been capturing for some number of seconds; if the check box is not checked, Wireshark will not stop capturing after some fixed time has elapsed.</p>

<p>The <i>Update list of packets in real time</i> check box lets you specify whether the display should be updated as packets are captured and, if you specify that, the <i>Automatic scrolling in live capture</i> check box lets you specify the packet list pane should automatically scroll to show the most recently captured packets as new packets arrive.</p>

<p>The <i>Enable MAC name resolution</i>, <i>Enable network name resolution</i> and <i>Enable transport name resolution</i> check boxes let you specify whether MAC addresses, network addresses, and transport-layer port numbers should be translated to names.</p>

</dd>
<dt id="About">About</dt>
<dd>

<p>The <i>About</i> dialog lets you view various information about Wireshark.</p>

</dd>
<dt id="About:Wireshark">About:Wireshark</dt>
<dd>

<p>The <i>Wireshark</i> page lets you view general information about Wireshark, like the installed version, licensing information and such.</p>

</dd>
<dt id="About:Authors">About:Authors</dt>
<dd>

<p>The <i>Authors</i> page shows the author and all contributors.</p>

</dd>
<dt id="About:Folders">About:Folders</dt>
<dd>

<p>The <i>Folders</i> page lets you view the directory names where Wireshark is searching it&#39;s various configuration and other files.</p>

</dd>
<dt id="About:Plugins">About:Plugins</dt>
<dd>

<p>The <i>Plugins</i> page lets you view the dissector plugin modules available on your system.</p>

<p>The <i>Plugins List</i> shows the name and version of each dissector plugin module found on your system.</p>

<p>On Unix-compatible systems, the plugins are looked for in the following directories: the <i>lib/wireshark/plugins/$VERSION</i> directory under the main installation directory (for example, <i>/usr/local/lib/wireshark/plugins/$VERSION</i>), and then <i>$HOME/.wireshark/plugins</i>.</p>

<p>On Windows systems, the plugins are looked for in the following directories: <i>plugins\$VERSION</i> directory under the main installation directory (for example, <i>C:\Program Files\Wireshark\plugins\$VERSION</i>), and then <i>%APPDATA%\Wireshark\plugins\$VERSION</i> (or, if %APPDATA% isn&#39;t defined, <i>%USERPROFILE%\Application Data\Wireshark\plugins\$VERSION</i>).</p>

<p>$VERSION is the version number of the plugin interface, which is typically the version number of Wireshark. Note that a dissector plugin module may support more than one protocol; there is not necessarily a one-to-one correspondence between dissector plugin modules and protocols. Protocols supported by a dissector plugin module are enabled and disabled using the <i>Edit:Protocols</i> dialog box, just as protocols built into Wireshark are.</p>

</dd>
</dl>

<h1 id="CAPTURE-FILTER-SYNTAX">CAPTURE FILTER SYNTAX</h1>

<p>See the manual page of pcap-filter(7) or, if that doesn&#39;t exist, tcpdump(8), or, if that doesn&#39;t exist, <a href="https://wiki.wireshark.org/CaptureFilters">https://wiki.wireshark.org/CaptureFilters</a>.</p>

<h1 id="DISPLAY-FILTER-SYNTAX">DISPLAY FILTER SYNTAX</h1>

<p>For a complete table of protocol and protocol fields that are filterable in <b>Wireshark</b> see the wireshark-filter(4) manual page.</p>

<h1 id="FILES">FILES</h1>

<p>These files contains various <b>Wireshark</b> configuration settings.</p>

<dl>

<dt id="Preferences1">Preferences</dt>
<dd>

<p>The <i>preferences</i> files contain global (system-wide) and personal preference settings. If the system-wide preference file exists, it is read first, overriding the default settings. If the personal preferences file exists, it is read next, overriding any previous values. Note: If the command line flag <b>-o</b> is used (possibly more than once), it will in turn override values from the preferences files.</p>

<p>The preferences settings are in the form <i>prefname</i><b>:</b><i>value</i>, one per line, where <i>prefname</i> is the name of the preference and <i>value</i> is the value to which it should be set; white space is allowed between <b>:</b> and <i>value</i>. A preference setting can be continued on subsequent lines by indenting the continuation lines with white space. A <b>#</b> character starts a comment that runs to the end of the line:</p>

<pre><code>  # Vertical scrollbars should be on right side?
  # TRUE or FALSE (case-insensitive).
  gui.scrollbar_on_right: TRUE</code></pre>

<p>The global preferences file is looked for in the <i>wireshark</i> directory under the <i>share</i> subdirectory of the main installation directory (for example, <i>/usr/local/share/wireshark/preferences</i>) on UNIX-compatible systems, and in the main installation directory (for example, <i>C:\Program Files\Wireshark\preferences</i>) on Windows systems.</p>

<p>The personal preferences file is looked for in <i>$XDG_CONFIG_HOME/wireshark/preferences</i> (or, if <i>$XDG_CONFIG_HOME/wireshark</i> does not exist while <i>$HOME/.wireshark</i> is present, <i>$HOME/.wireshark/preferences</i>) on UNIX-compatible systems and <i>%APPDATA%\Wireshark\preferences</i> (or, if %APPDATA% isn&#39;t defined, <i>%USERPROFILE%\Application Data\Wireshark\preferences</i>) on Windows systems.</p>

<p>Note: Whenever the preferences are saved by using the <i>Save</i> button in the <i>Edit:Preferences</i> dialog box, your personal preferences file will be overwritten with the new settings, destroying any comments and unknown/obsolete settings that were in the file.</p>

</dd>
<dt id="Recent">Recent</dt>
<dd>

<p>The <i>recent</i> file contains personal settings (mostly GUI related) such as the current <b>Wireshark</b> window size. The file is saved at program exit and read in at program start automatically. Note: The command line flag <b>-o</b> may be used to override settings from this file.</p>

<p>The settings in this file have the same format as in the <i>preferences</i> files, and the same directory as for the personal preferences file is used.</p>

<p>Note: Whenever Wireshark is closed, your recent file will be overwritten with the new settings, destroying any comments and unknown/obsolete settings that were in the file.</p>

</dd>
<dt id="Disabled-Enabled-Protocols">Disabled (Enabled) Protocols</dt>
<dd>

<p>The <i>disabled_protos</i> files contain system-wide and personal lists of protocols that have been disabled, so that their dissectors are never called. The files contain protocol names, one per line, where the protocol name is the same name that would be used in a display filter for the protocol:</p>

<pre><code>  http
  tcp     # a comment</code></pre>

<p>If a protocol is listed in the global <i>disabled_protos</i> file, it is not displayed in the <i>Analyze:Enabled Protocols</i> dialog box, and so cannot be enabled by the user.</p>

<p>The global <i>disabled_protos</i> file uses the same directory as the global preferences file.</p>

<p>The personal <i>disabled_protos</i> file uses the same directory as the personal preferences file.</p>

<p>Note: Whenever the disabled protocols list is saved by using the <i>Save</i> button in the <i>Analyze:Enabled Protocols</i> dialog box, your personal disabled protocols file will be overwritten with the new settings, destroying any comments that were in the file.</p>

</dd>
<dt id="Name-Resolution-hosts">Name Resolution (hosts)</dt>
<dd>

<p>If the personal <i>hosts</i> file exists, it is used to resolve IPv4 and IPv6 addresses before any other attempts are made to resolve them. The file has the standard <i>hosts</i> file syntax; each line contains one IP address and name, separated by whitespace. The same directory as for the personal preferences file is used.</p>

<p>Capture filter name resolution is handled by libpcap on UNIX-compatible systems and WinPcap on Windows. As such the Wireshark personal <i>hosts</i> file will not be consulted for capture filter name resolution.</p>

</dd>
<dt id="Name-Resolution-subnets">Name Resolution (subnets)</dt>
<dd>

<p>If an IPv4 address cannot be translated via name resolution (no exact match is found) then a partial match is attempted via the <i>subnets</i> file. Both the global <i>subnets</i> file and personal <i>subnets</i> files are used if they exist.</p>

<p>Each line of this file consists of an IPv4 address, a subnet mask length separated only by a / and a name separated by whitespace. While the address must be a full IPv4 address, any values beyond the mask length are subsequently ignored.</p>

<p>An example is:</p>

<p># Comments must be prepended by the # sign! 192.168.0.0/24 ws_test_network</p>

<p>A partially matched name will be printed as &quot;subnet-name.remaining-address&quot;. For example, &quot;192.168.0.1&quot; under the subnet above would be printed as &quot;ws_test_network.1&quot;; if the mask length above had been 16 rather than 24, the printed address would be ``ws_test_network.0.1&quot;.</p>

</dd>
<dt id="Name-Resolution-ethers">Name Resolution (ethers)</dt>
<dd>

<p>The <i>ethers</i> files are consulted to correlate 6-byte hardware addresses to names. First the personal <i>ethers</i> file is tried and if an address is not found there the global <i>ethers</i> file is tried next.</p>

<p>Each line contains one hardware address and name, separated by whitespace. The digits of the hardware address are separated by colons (:), dashes (-) or periods (.). The same separator character must be used consistently in an address. The following three lines are valid lines of an <i>ethers</i> file:</p>

<pre><code>  ff:ff:ff:ff:ff:ff          Broadcast
  c0-00-ff-ff-ff-ff          TR_broadcast
  00.00.00.00.00.00          Zero_broadcast</code></pre>

<p>The global <i>ethers</i> file is looked for in the <i>/etc</i> directory on UNIX-compatible systems, and in the main installation directory (for example, <i>C:\Program Files\Wireshark</i>) on Windows systems.</p>

<p>The personal <i>ethers</i> file is looked for in the same directory as the personal preferences file.</p>

<p>Capture filter name resolution is handled by libpcap on UNIX-compatible systems and WinPcap on Windows. As such the Wireshark personal <i>ethers</i> file will not be consulted for capture filter name resolution.</p>

</dd>
<dt id="Name-Resolution-manuf">Name Resolution (manuf)</dt>
<dd>

<p>The <i>manuf</i> file is used to match the 3-byte vendor portion of a 6-byte hardware address with the manufacturer&#39;s name; it can also contain well-known MAC addresses and address ranges specified with a netmask. The format of the file is the same as the <i>ethers</i> files, except that entries such as:</p>

<pre><code>  00:00:0C      Cisco</code></pre>

<p>can be provided, with the 3-byte OUI and the name for a vendor, and entries such as:</p>

<pre><code>  00-00-0C-07-AC/40     All-HSRP-routers</code></pre>

<p>can be specified, with a MAC address and a mask indicating how many bits of the address must match. The above entry, for example, has 40 significant bits, or 5 bytes, and would match addresses from 00-00-0C-07-AC-00 through 00-00-0C-07-AC-FF. The mask need not be a multiple of 8.</p>

<p>The <i>manuf</i> file is looked for in the same directory as the global preferences file.</p>

</dd>
<dt id="Name-Resolution-services">Name Resolution (services)</dt>
<dd>

<p>The <i>services</i> file is used to translate port numbers into names. Both the global <i>services</i> file and personal <i>services</i> files are used if they exist.</p>

<p>The file has the standard <i>services</i> file syntax; each line contains one (service) name and one transport identifier separated by white space. The transport identifier includes one port number and one transport protocol name (typically tcp, udp, or sctp) separated by a /.</p>

<p>An example is:</p>

<p>mydns 5045/udp # My own Domain Name Server mydns 5045/tcp # My own Domain Name Server</p>

</dd>
<dt id="Name-Resolution-ipxnets">Name Resolution (ipxnets)</dt>
<dd>

<p>The <i>ipxnets</i> files are used to correlate 4-byte IPX network numbers to names. First the global <i>ipxnets</i> file is tried and if that address is not found there the personal one is tried next.</p>

<p>The format is the same as the <i>ethers</i> file, except that each address is four bytes instead of six. Additionally, the address can be represented as a single hexadecimal number, as is more common in the IPX world, rather than four hex octets. For example, these four lines are valid lines of an <i>ipxnets</i> file:</p>

<pre><code>  C0.A8.2C.00              HR
  c0-a8-1c-00              CEO
  00:00:BE:EF              IT_Server1
  110f                     FileServer3</code></pre>

<p>The global <i>ipxnets</i> file is looked for in the <i>/etc</i> directory on UNIX-compatible systems, and in the main installation directory (for example, <i>C:\Program Files\Wireshark</i>) on Windows systems.</p>

<p>The personal <i>ipxnets</i> file is looked for in the same directory as the personal preferences file.</p>

</dd>
<dt id="Capture-Filters">Capture Filters</dt>
<dd>

<p>The <i>cfilters</i> files contain system-wide and personal capture filters. Each line contains one filter, starting with the string displayed in the dialog box in quotation marks, followed by the filter string itself:</p>

<pre><code>  &quot;HTTP&quot; port 80
  &quot;DCERPC&quot; port 135</code></pre>

<p>The global <i>cfilters</i> file uses the same directory as the global preferences file.</p>

<p>The personal <i>cfilters</i> file uses the same directory as the personal preferences file. It is written through the Capture:Capture Filters dialog.</p>

<p>If the global <i>cfilters</i> file exists, it is used only if the personal <i>cfilters</i> file does not exist; global and personal capture filters are not merged.</p>

</dd>
<dt id="Display-Filters">Display Filters</dt>
<dd>

<p>The <i>dfilters</i> files contain system-wide and personal display filters. Each line contains one filter, starting with the string displayed in the dialog box in quotation marks, followed by the filter string itself:</p>

<pre><code>  &quot;HTTP&quot; http
  &quot;DCERPC&quot; dcerpc</code></pre>

<p>The global <i>dfilters</i> file uses the same directory as the global preferences file.</p>

<p>The personal <i>dfilters</i> file uses the same directory as the personal preferences file. It is written through the Analyze:Display Filters dialog.</p>

<p>If the global <i>dfilters</i> file exists, it is used only if the personal <i>dfilters</i> file does not exist; global and personal display filters are not merged.</p>

</dd>
<dt id="Color-Filters-Coloring-Rules">Color Filters (Coloring Rules)</dt>
<dd>

<p>The <i>colorfilters</i> files contain system-wide and personal color filters. Each line contains one filter, starting with the string displayed in the dialog box, followed by the corresponding display filter. Then the background and foreground colors are appended:</p>

<pre><code>  # a comment
  @tcp@tcp@[59345,58980,65534][0,0,0]
  @udp@udp@[28834,57427,65533][0,0,0]</code></pre>

<p>The global <i>colorfilters</i> file uses the same directory as the global preferences file.</p>

<p>The personal <i>colorfilters</i> file uses the same directory as the personal preferences file. It is written through the View:Coloring Rules dialog.</p>

<p>If the global <i>colorfilters</i> file exists, it is used only if the personal <i>colorfilters</i> file does not exist; global and personal color filters are not merged.</p>

</dd>
<dt id="GTK-rc-files">GTK rc files</dt>
<dd>

<p>The <i>gtkrc</i> files contain system-wide and personal GTK theme settings.</p>

<p>The global <i>gtkrc</i> file uses the same directory as the global preferences file.</p>

<p>The personal <i>gtkrc</i> file uses the same directory as the personal preferences file.</p>

</dd>
<dt id="Plugins">Plugins</dt>
<dd>

<p>See above in the description of the About:Plugins page.</p>

</dd>
</dl>

<h1 id="ENVIRONMENT-VARIABLES">ENVIRONMENT VARIABLES</h1>

<dl>

<dt id="WIRESHARK_APPDATA">WIRESHARK_APPDATA</dt>
<dd>

<p>On Windows, Wireshark normally stores all application data in %APPDATA% or %USERPROFILE%. You can override the default location by exporting this environment variable to specify an alternate location.</p>

</dd>
<dt id="WIRESHARK_DEBUG_WMEM_OVERRIDE">WIRESHARK_DEBUG_WMEM_OVERRIDE</dt>
<dd>

<p>Setting this environment variable forces the wmem framework to use the specified allocator backend for *all* allocations, regardless of which backend is normally specified by the code. This is mainly useful to developers when testing or debugging. See <i>README.wmem</i> in the source distribution for details.</p>

</dd>
<dt id="WIRESHARK_RUN_FROM_BUILD_DIRECTORY">WIRESHARK_RUN_FROM_BUILD_DIRECTORY</dt>
<dd>

<p>This environment variable causes the plugins and other data files to be loaded from the build directory (where the program was compiled) rather than from the standard locations. It has no effect when the program in question is running with root (or setuid) permissions on *NIX.</p>

</dd>
<dt id="WIRESHARK_DATA_DIR">WIRESHARK_DATA_DIR</dt>
<dd>

<p>This environment variable causes the various data files to be loaded from a directory other than the standard locations. It has no effect when the program in question is running with root (or setuid) permissions on *NIX.</p>

</dd>
<dt id="ERF_RECORDS_TO_CHECK">ERF_RECORDS_TO_CHECK</dt>
<dd>

<p>This environment variable controls the number of ERF records checked when deciding if a file really is in the ERF format. Setting this environment variable a number higher than the default (20) would make false positives less likely.</p>

</dd>
<dt id="IPFIX_RECORDS_TO_CHECK">IPFIX_RECORDS_TO_CHECK</dt>
<dd>

<p>This environment variable controls the number of IPFIX records checked when deciding if a file really is in the IPFIX format. Setting this environment variable a number higher than the default (20) would make false positives less likely.</p>

</dd>
<dt id="WIRESHARK_ABORT_ON_DISSECTOR_BUG">WIRESHARK_ABORT_ON_DISSECTOR_BUG</dt>
<dd>

<p>If this environment variable is set, <b>Wireshark</b> will call abort(3) when a dissector bug is encountered. abort(3) will cause the program to exit abnormally; if you are running <b>Wireshark</b> in a debugger, it should halt in the debugger and allow inspection of the process, and, if you are not running it in a debugger, it will, on some OSes, assuming your environment is configured correctly, generate a core dump file. This can be useful to developers attempting to troubleshoot a problem with a protocol dissector.</p>

</dd>
<dt id="WIRESHARK_ABORT_ON_TOO_MANY_ITEMS">WIRESHARK_ABORT_ON_TOO_MANY_ITEMS</dt>
<dd>

<p>If this environment variable is set, <b>Wireshark</b> will call abort(3) if a dissector tries to add too many items to a tree (generally this is an indication of the dissector not breaking out of a loop soon enough). abort(3) will cause the program to exit abnormally; if you are running <b>Wireshark</b> in a debugger, it should halt in the debugger and allow inspection of the process, and, if you are not running it in a debugger, it will, on some OSes, assuming your environment is configured correctly, generate a core dump file. This can be useful to developers attempting to troubleshoot a problem with a protocol dissector.</p>

</dd>
<dt id="WIRESHARK_QUIT_AFTER_CAPTURE">WIRESHARK_QUIT_AFTER_CAPTURE</dt>
<dd>

<p>Cause <b>Wireshark</b> to exit after the end of the capture session. This doesn&#39;t automatically start a capture; you must still use <b>-k</b> to do that. You must also specify an autostop condition, e.g. <b>-c</b> or <b>-a duration:...</b>. This means that you will not be able to see the results of the capture after it stops; it&#39;s primarily useful for testing.</p>

</dd>
</dl>

<h1 id="SEE-ALSO">SEE ALSO</h1>

<p>wireshark-filter(4), tshark(1), editcap(1), pcap(3), dumpcap(1), mergecap(1), text2pcap(1), pcap-filter(7) or tcpdump(8)</p>

<h1 id="NOTES">NOTES</h1>

<p>The latest version of <b>Wireshark</b> can be found at <a href="https://www.wireshark.org">https://www.wireshark.org</a>.</p>

<p>HTML versions of the Wireshark project man pages are available at: <a href="https://www.wireshark.org/docs/man-pages">https://www.wireshark.org/docs/man-pages</a>.</p>

<h1 id="AUTHORS">AUTHORS</h1>

<pre>

<p>Original Author -------- ------ Gerald Combs &lt;gerald[AT]wireshark.org&gt;</p>

<p>Contributors ------------ Gilbert Ramirez &lt;gram[AT]alumni.rice.edu&gt; Thomas Bottom &lt;tom.bottom[AT]labxtechnologies.com&gt; Chris Pane &lt;chris.pane[AT]labxtechnologies.com&gt; Hannes R. Boehm &lt;hannes[AT]boehm.org&gt; Mike Hall &lt;mike[AT]hallzone.net&gt; Bobo Rajec &lt;bobo[AT]bsp-consulting.sk&gt; Laurent Deniel &lt;laurent.deniel[AT]free.fr&gt; Don Lafontaine &lt;lafont02[AT]cn.ca&gt; Guy Harris &lt;guy[AT]alum.mit.edu&gt; Simon Wilkinson &lt;sxw[AT]dcs.ed.ac.uk&gt; Jörg Mayer &lt;jmayer[AT]loplof.de&gt; Martin Maciaszek &lt;fastjack[AT]i-s-o.net&gt; Didier Jorand &lt;Didier.Jorand[AT]alcatel.fr&gt; Jun-ichiro itojun Hagino &lt;itojun[AT]itojun.org&gt; Richard Sharpe &lt;realrichardsharpe[AT]gmail.com&gt; John McDermott &lt;jjm[AT]jkintl.com&gt; Jeff Jahr &lt;jjahr[AT]shastanets.com&gt; Brad Robel-Forrest &lt;bradr[AT]watchguard.com&gt; Ashok Narayanan &lt;ashokn[AT]cisco.com&gt; Aaron Hillegass &lt;aaron[AT]classmax.com&gt; Jason Lango &lt;jal[AT]netapp.com&gt; Johan Feyaerts &lt;Johan.Feyaerts[AT]siemens.com&gt; Olivier Abad &lt;oabad[AT]noos.fr&gt; Thierry Andry &lt;Thierry.Andry[AT]advalvas.be&gt; Jeff Foster &lt;jfoste[AT]woodward.com&gt; Peter Torvals &lt;petertv[AT]xoommail.com&gt; Christophe Tronche &lt;ch.tronche[AT]computer.org&gt; Nathan Neulinger &lt;nneul[AT]umr.edu&gt; Tomislav Vujec &lt;tvujec[AT]carnet.hr&gt; Kojak &lt;kojak[AT]bigwig.net&gt; Uwe Girlich &lt;Uwe.Girlich[AT]philosys.de&gt; Warren Young &lt;tangent[AT]mail.com&gt; Heikki Vatiainen &lt;hessu[AT]cs.tut.fi&gt; Greg Hankins &lt;gregh[AT]twoguys.org&gt; Jerry Talkington &lt;jtalkington[AT]users.sourceforge.net&gt; Dave Chapeskie &lt;dchapes[AT]ddm.on.ca&gt; James Coe &lt;jammer[AT]cin.net&gt; Bert Driehuis &lt;driehuis[AT]playbeing.org&gt; Stuart Stanley &lt;stuarts[AT]mxmail.net&gt; John Thomes &lt;john[AT]ensemblecom.com&gt; Laurent Cazalet &lt;laurent.cazalet[AT]mailclub.net&gt; Thomas Parvais &lt;thomas.parvais[AT]advalvas.be&gt; Gerrit Gehnen &lt;G.Gehnen[AT]atrie.de&gt; Craig Newell &lt;craign[AT]cheque.uq.edu.au&gt; Ed Meaney &lt;emeaney[AT]cisco.com&gt; Dietmar Petras &lt;DPetras[AT]ELSA.de&gt; Fred Reimer &lt;fwr[AT]ga.prestige.net&gt; Florian Lohoff &lt;flo[AT]rfc822.org&gt; Jochen Friedrich &lt;jochen+ethereal[AT]scram.de&gt; Paul Welchinski &lt;paul.welchinski[AT]telusplanet.net&gt; Doug Nazar &lt;nazard[AT]dragoninc.on.ca&gt; Andreas Sikkema &lt;h323[AT]ramdyne.nl&gt; Mark Muhlestein &lt;mmm[AT]netapp.com&gt; Graham Bloice &lt;graham.bloice[AT]trihedral.com&gt; Ralf Schneider &lt;ralf.schneider[AT]alcatel.se&gt; Yaniv Kaul &lt;mykaul[AT]gmail.com&gt; Paul Ionescu &lt;paul[AT]acorp.ro&gt; Mark Burton &lt;markb[AT]ordern.com&gt; Stefan Raab &lt;sraab[AT]cisco.com&gt; Mark Clayton &lt;clayton[AT]shore.net&gt; Michael Rozhavsky &lt;mike[AT]tochna.technion.ac.il&gt; Dug Song &lt;dugsong[AT]monkey.org&gt; Michael Tüxen &lt;tuexen[AT]wireshark.org&gt; Bruce Korb &lt;bkorb[AT]sco.com&gt; Jose Pedro Oliveira &lt;jpo[AT]di.uminho.pt&gt; David Frascone &lt;dave[AT]frascone.com&gt; Peter Kjellerstedt &lt;pkj[AT]axis.com&gt; Phil Techau &lt;phil_t[AT]altavista.net&gt; Wes Hardaker &lt;hardaker[AT]users.sourceforge.net&gt; Robert Tsai &lt;rtsai[AT]netapp.com&gt; Craig Metz &lt;cmetz[AT]inner.net&gt; Per Flock &lt;per.flock[AT]axis.com&gt; Jack Keane &lt;jkeane[AT]OpenReach.com&gt; Brian Wellington &lt;bwelling[AT]xbill.org&gt; Santeri Paavolainen &lt;santtu[AT]ssh.com&gt; Ulrich Kiermayr &lt;uk[AT]ap.univie.ac.at&gt; Neil Hunter &lt;neil.hunter[AT]energis-squared.com&gt; Ralf Holzer &lt;ralf[AT]well.com&gt; Craig Rodrigues &lt;rodrigc[AT]attbi.com&gt; Ed Warnicke &lt;hagbard[AT]physics.rutgers.edu&gt; Johan Jorgensen &lt;johan.jorgensen[AT]axis.com&gt; Frank Singleton &lt;frank.singleton[AT]ericsson.com&gt; Kevin Shi &lt;techishi[AT]ms22.hinet.net&gt; Mike Frisch &lt;mfrisch[AT]isurfer.ca&gt; Burke Lau &lt;burke_lau[AT]agilent.com&gt; Martti Kuparinen &lt;martti.kuparinen[AT]iki.fi&gt; David Hampton &lt;dhampton[AT]mac.com&gt; Kent Engström &lt;kent[AT]unit.liu.se&gt; Ronnie Sahlberg &lt;ronniesahlberg[AT]gmail.com&gt; Borosa Tomislav &lt;tomislav.borosa[AT]SIEMENS.HR&gt; Alexandre P. Ferreira &lt;alexandref[AT]tcoip.com.br&gt; Simharajan Srishylam &lt;Simharajan.Srishylam[AT]netapp.com&gt; Greg Kilfoyle &lt;gregk[AT]redback.com&gt; James E. Flemer &lt;jflemer[AT]acm.jhu.edu&gt; Peter Lei &lt;peterlei[AT]cisco.com&gt; Thomas Gimpel &lt;thomas.gimpel[AT]ferrari.de&gt; Albert Chin &lt;china[AT]thewrittenword.com&gt; Charles Levert &lt;charles[AT]comm.polymtl.ca&gt; Todd Sabin &lt;tas[AT]webspan.net&gt; Eduardo Pérez Ureta &lt;eperez[AT]dei.inf.uc3m.es&gt; Martin Thomas &lt;martin_a_thomas[AT]yahoo.com&gt; Hartmut Mueller &lt;hartmut[AT]wendolene.ping.de&gt; Michal Melerowicz &lt;Michal.Melerowicz[AT]nokia.com&gt; Hannes Gredler &lt;hannes[AT]juniper.net&gt; Inoue &lt;inoue[AT]ainet.or.jp&gt; Olivier Biot &lt;obiot.ethereal[AT]gmail.com&gt; Patrick Wolfe &lt;pjw[AT]zocalo.cellular.ameritech.com&gt; Martin Held &lt;Martin.Held[AT]icn.siemens.de&gt; Riaan Swart &lt;rswart[AT]cs.sun.ac.za&gt; Christian Lacunza &lt;celacunza[AT]gmx.net&gt; Scott Renfro &lt;scott[AT]renfro.org&gt; Juan Toledo &lt;toledo[AT]users.sourceforge.net&gt; Jean-Christian Pennetier &lt;jeanchristian.pennetier[AT]rd.francetelecom.fr&gt; Jian Yu &lt;bgp4news[AT]yahoo.com&gt; Eran Mann &lt;emann[AT]opticalaccess.com&gt; Andy Hood &lt;ajhood[AT]fl.net.au&gt; Randy McEoin &lt;rmceoin[AT]ahbelo.com&gt; Edgar Iglesias &lt;edgar.iglesias[AT]axis.com&gt; Martina Obermeier &lt;Martina.Obermeier[AT]icn.siemens.de&gt; Javier Achirica &lt;achirica[AT]ttd.net&gt; B. Johannessen &lt;bob[AT]havoq.com&gt; Thierry Pelle &lt;thierry.pelle[AT]laposte.net&gt; Francisco Javier Cabello &lt;fjcabello[AT]vtools.es&gt; Laurent Rabret &lt;laurent.rabret[AT]rd.francetelecom.fr&gt; nuf si &lt;gnippiks[AT]yahoo.com&gt; Jeff Morriss &lt;jeff.morriss.ws[AT]gmail.com&gt; Aamer Akhter &lt;aakhter[AT]cisco.com&gt; Pekka Savola &lt;pekkas[AT]netcore.fi&gt; David Eisner &lt;deisner[AT]gmail.com&gt; Steve Dickson &lt;steved[AT]talarian.com&gt; Markus Seehofer &lt;Markus.Seehofer[AT]hirschmann.de&gt; Lee Berger &lt;lberger[AT]roy.org&gt; Motonori Shindo &lt;motonori[AT]shin.do&gt; Terje Krogdahl &lt;tekr[AT]nextra.com&gt; Jean-Francois Mule &lt;jfm[AT]cablelabs.com&gt; Thomas Wittwer &lt;thomas.wittwer[AT]iclip.ch&gt; Matthias Nyffenegger &lt;matthias.nyffenegger[AT]iclip.ch&gt; Palle Lyckegaard &lt;Palle[AT]lyckegaard.dk&gt; Nicolas Balkota &lt;balkota[AT]mac.com&gt; Tom Uijldert &lt;Tom.Uijldert[AT]cmg.nl&gt; Akira Endoh &lt;endoh[AT]netmarks.co.jp&gt; Graeme Hewson &lt;ghewson[AT]wormhole.me.uk&gt; Pasi Eronen &lt;pe[AT]iki.fi&gt; Georg von Zezschwitz &lt;gvz[AT]2scale.net&gt; Steffen Weinreich &lt;steve[AT]weinreich.org&gt; Marc Milgram &lt;ethereal[AT]mmilgram.NOSPAMmail.net&gt; Gordon McKinney &lt;gordon[AT]night-ray.com&gt; Pavel Novotny &lt;Pavel.Novotny[AT]icn.siemens.de&gt; Shinsuke Suzuki &lt;suz[AT]kame.net&gt; Andrew C. Feren &lt;acferen[AT]yahoo.com&gt; Tomas Kukosa &lt;tomas.kukosa[AT]siemens.com&gt; Andreas Stockmeier &lt;a.stockmeier[AT]avm.de&gt; Pekka Nikander &lt;pekka.nikander[AT]nomadiclab.com&gt; Hamish Moffatt &lt;hamish[AT]cloud.net.au&gt; Kazushi Sugyo &lt;k-sugyou[AT]nwsl.mesh.ad.jp&gt; Tim Potter &lt;tpot[AT]samba.org&gt; Raghu Angadi &lt;rangadi[AT]inktomi.com&gt; Taisuke Sasaki &lt;sasaki[AT]soft.net.fujitsu.co.jp&gt; Tim Newsham &lt;newsham[AT]lava.net&gt; Tom Nisbet &lt;Tnisbet[AT]VisualNetworks.com&gt; Darren New &lt;dnew[AT]san.rr.com&gt; Pavel Mores &lt;pvl[AT]uh.cz&gt; Bernd Becker &lt;bb[AT]bernd-becker.de&gt; Heinz Prantner &lt;Heinz.Prantner[AT]radisys.com&gt; Irfan Khan &lt;ikhan[AT]qualcomm.com&gt; Jayaram V.R &lt;vjayar[AT]cisco.com&gt; Dinesh Dutt &lt;ddutt[AT]cisco.com&gt; Nagarjuna Venna &lt;nvenna[AT]Brixnet.com&gt; Jirka Novak &lt;j.novak[AT]netsystem.cz&gt; Ricardo Barroetaveña &lt;rbarroetavena[AT]veufort.com&gt; Alan Harrison &lt;alanharrison[AT]mail.com&gt; Mike Frantzen &lt;frantzen[AT]w4g.org&gt; Charlie Duke &lt;cduke[AT]fvc.com&gt; Alfred Arnold &lt;Alfred.Arnold[AT]elsa.de&gt; Dermot Bradley &lt;dermot.bradley[AT]openwave.com&gt; Adam Sulmicki &lt;adam[AT]cfar.umd.edu&gt; Kari Tiirikainen &lt;kari.tiirikainen[AT]nokia.com&gt; John Mackenzie &lt;John.A.Mackenzie[AT]t-online.de&gt; Peter Valchev &lt;pvalchev[AT]openbsd.org&gt; Alex Rozin &lt;Arozin[AT]mrv.com&gt; Jouni Malinen &lt;jkmaline[AT]cc.hut.fi&gt; Paul E. Erkkila &lt;pee[AT]erkkila.org&gt; Jakob Schlyter &lt;jakob[AT]openbsd.org&gt; Jim Sienicki &lt;sienicki[AT]issanni.com&gt; Steven French &lt;sfrench[AT]us.ibm.com&gt; Diana Eichert &lt;deicher[AT]sandia.gov&gt; Blair Cooper &lt;blair[AT]teamon.com&gt; Kikuchi Ayamura &lt;ayamura[AT]ayamura.org&gt; Didier Gautheron &lt;dgautheron[AT]magic.fr&gt; Phil Williams &lt;csypbw[AT]comp.leeds.ac.uk&gt; Kevin Humphries &lt;khumphries[AT]networld.com&gt; Erik Nordström &lt;erik.nordstrom[AT]it.uu.se&gt; Devin Heitmueller &lt;dheitmueller[AT]netilla.com&gt; Chenjiang Hu &lt;chu[AT]chiaro.com&gt; Kan Sasaki &lt;sasaki[AT]fcc.ad.jp&gt; Stefan Wenk &lt;stefan.wenk[AT]gmx.at&gt; Ruud Linders &lt;ruud[AT]lucent.com&gt; Andrew Esh &lt;Andrew.Esh[AT]tricord.com&gt; Greg Morris &lt;GMORRIS[AT]novell.com&gt; Dirk Steinberg &lt;dws[AT]dirksteinberg.de&gt; Kari Heikkila &lt;kari.o.heikkila[AT]nokia.com&gt; Olivier Dreux &lt;Olivier.Dreux[AT]alcatel.fr&gt; Michael Stiller &lt;ms[AT]2scale.net&gt; Antti Tuominen &lt;ajtuomin[AT]tml.hut.fi&gt; Martin Gignac &lt;lmcgign[AT]mobilitylab.net&gt; John Wells &lt;wells[AT]ieee.org&gt; Loic Tortay &lt;tortay[AT]cc.in2p3.fr&gt; Steve Housley &lt;Steve_Housley[AT]eur.3com.com&gt; Peter Hawkins &lt;peter[AT]hawkins.emu.id.au&gt; Bill Fumerola &lt;billf[AT]FreeBSD.org&gt; Chris Waters &lt;chris[AT]waters.co.nz&gt; Solomon Peachy &lt;pizza[AT]shaftnet.org&gt; Jaime Fournier &lt;Jaime.Fournier[AT]hush.com&gt; Markus Steinmann &lt;ms[AT]seh.de&gt; Tsutomu Mieno &lt;iitom[AT]utouto.com&gt; Yasuhiro Shirasaki &lt;yasuhiro[AT]gnome.gr.jp&gt; Anand V. Narwani &lt;anand[AT]narwani.org&gt; Christopher K. St. John &lt;cks[AT]distributopia.com&gt; Nix &lt;nix[AT]esperi.demon.co.uk&gt; Liviu Daia &lt;Liviu.Daia[AT]imar.ro&gt; Richard Urwin &lt;richard[AT]soronlin.org.uk&gt; Prabhakar Krishnan &lt;Prabhakar.Krishnan[AT]netapp.com&gt; Jim McDonough &lt;jmcd[AT]us.ibm.com&gt; Sergei Shokhor &lt;sshokhor[AT]uroam.com&gt; Hidetaka Ogawa &lt;ogawa[AT]bs2.qnes.nec.co.jp&gt; Jan Kratochvil &lt;short[AT]ucw.cz&gt; Alfred Koebler &lt;ak[AT]icon-sult.de&gt; Vassilii Khachaturov &lt;Vassilii.Khachaturov[AT]comverse.com&gt; Bill Studenmund &lt;wrstuden[AT]wasabisystems.com&gt; Brian Bruns &lt;camber[AT]ais.org&gt; Flavio Poletti &lt;flavio[AT]polettix.it&gt; Marcus Haebler &lt;haeblerm[AT]yahoo.com&gt; Ulf Lamping &lt;ulf.lamping[AT]web.de&gt; Matthew Smart &lt;smart[AT]monkey.org&gt; Luke Howard &lt;lukeh[AT]au.padl.com&gt; PC Drew &lt;drewpc[AT]ibsncentral.com&gt; Renzo Tomas &lt;renzo.toma[AT]xs4all.nl&gt; Clive A. Stubbings &lt;eth[AT]vjet.demon.co.uk&gt; Steve Langasek &lt;vorlon[AT]netexpress.net&gt; Brad Hards &lt;bhards[AT]bigpond.net.au&gt; cjs 2895 &lt;cjs2895[AT]hotmail.com&gt; Lutz Jaenicke &lt;Lutz.Jaenicke[AT]aet.TU-Cottbus.DE&gt; Senthil Kumar Nagappan &lt;sknagappan[AT]yahoo.com&gt; Jason House &lt;jhouse[AT]mitre.org&gt; Peter Fales &lt;psfales[AT]lucent.com&gt; Fritz Budiyanto &lt;fritzb88[AT]yahoo.com&gt; Jean-Baptiste Marchand &lt;Jean-Baptiste.Marchand[AT]hsc.fr&gt; Andreas Trauer &lt;andreas.trauer[AT]siemens.com&gt; Ronald Henderson &lt;Ronald.Henderson[AT]CognicaseUSA.com&gt; Brian Ginsbach &lt;ginsbach[AT]cray.com&gt; Dave Richards &lt;d_m_richards[AT]comcast.net&gt; Martin Regner &lt;martin.regner[AT]chello.se&gt; Jason Greene &lt;jason[AT]inetgurus.net&gt; Marco Molteni &lt;mmolteni[AT]cisco.com&gt; James Harris &lt;jharris[AT]fourhorsemen.org&gt; rmkml &lt;rmkml[AT]wanadoo.fr&gt; Anders Broman &lt;anders.broman[AT]ericsson.com&gt; Christian Falckenberg &lt;christian.falckenberg[AT]nortelnetworks.com&gt; Huagang Xie &lt;xie[AT]lids.org&gt; Pasi Kovanen &lt;Pasi.Kovanen[AT]tahoenetworks.fi&gt; Teemu Rinta-aho &lt;teemu.rinta-aho[AT]nomadiclab.com&gt; Martijn Schipper &lt;mschipper[AT]globespanvirata.com&gt; Wayne Parrott &lt;wayne_p[AT]pacific.net.au&gt; Laurent Meyer &lt;laurent.meyer6[AT]wanadoo.fr&gt; Lars Roland &lt;Lars.Roland[AT]gmx.net&gt; Miha Jemec &lt;m.jemec[AT]iskratel.si&gt; Markus Friedl &lt;markus[AT]openbsd.org&gt; Todd Montgomery &lt;tmontgom[AT]tibco.com&gt; emre &lt;emre[AT]flash.net&gt; Stephen Shelley &lt;steve.shelley[AT]attbi.com&gt; Erwin Rol &lt;erwin[AT]erwinrol.com&gt; Duncan Laurie &lt;duncan[AT]sun.com&gt; Tony Schene &lt;schene[AT]pcisys.net&gt; Matthijs Melchior &lt;mmelchior[AT]xs4all.nl&gt; Garth Bushell &lt;gbushell[AT]elipsan.com&gt; Mark C. Brown &lt;mbrown[AT]hp.com&gt; Can Erkin Acar &lt;canacar[AT]eee.metu.edu.tr&gt; Martin Warnes &lt;martin.warnes[AT]ntlworld.com&gt; J Bruce Fields &lt;bfields[AT]fieldses.org&gt; tz &lt;tz1[AT]mac.com&gt; Jeff Liu &lt;jqliu[AT]broadcom.com&gt; Niels Koot &lt;Niels.Koot[AT]logicacmg.com&gt; Lionel Ains &lt;lains[AT]gmx.net&gt; Joakim Wiberg &lt;jow[AT]hms-networks.com&gt; Jeff Rizzo &lt;riz[AT]boogers.sf.ca.us&gt; Christoph Wiest &lt;ch.wiest[AT]tesionmail.de&gt; Xuan Zhang &lt;xz[AT]aemail4u.com&gt; Thierry Martin &lt;thierry.martin[AT]accellent-group.com&gt; Oleg Terletsky &lt;oleg.terletsky[AT]comverse.com&gt; Michael Lum &lt;mlum[AT]telostech.com&gt; Shiang-Ming Huang &lt;smhuang[AT]pcs.csie.nctu.edu.tw&gt; Tony Lindstrom &lt;tony.lindstrom[AT]ericsson.com&gt; Niklas Ogren &lt;niklas.ogren[AT]71.se&gt; Jesper Peterson &lt;jesper[AT]endace.com&gt; Giles Scott &lt;gscott[AT]arubanetworks.com&gt; Vincent Jardin &lt;vincent.jardin[AT]6wind.com&gt; Jean-Michel Fayard &lt;jean-michel.fayard[AT]moufrei.de&gt; Josef Korelus &lt;jkor[AT]quick.cz&gt; Brian K. Teravskis &lt;Brian_Teravskis[AT]Cargill.com&gt; Nathan Jennings &lt;njgm890[AT]gmail.com&gt; Hans Viens &lt;hviens[AT]mediatrix.com&gt; Kevin A. Noll &lt;kevin.noll[AT]versatile.com&gt; Emanuele Caratti &lt;wiz[AT]libero.it&gt; Graeme Reid &lt;graeme.reid[AT]norwoodsystems.com&gt; Lars Ruoff &lt;lars.ruoff[AT]sxb.bsf.alcatel.fr&gt; Samuel Qu &lt;samuel.qu[AT]utstar.com&gt; Baktha Muralitharan &lt;muralidb[AT]cisco.com&gt; Loïc Minier &lt;lool[AT]dooz.org&gt; Marcel Holtmann &lt;marcel[AT]holtmann.org&gt; Scott Emberley &lt;scotte[AT]netinst.com&gt; Brian Fundakowski Feldman &lt;bfeldman[AT]fla.fujitsu.com&gt; Yuriy Sidelnikov &lt;ysidelnikov[AT]hotmail.com&gt; Matthias Drochner &lt;M.Drochner[AT]fz-juelich.de&gt; Dave Sclarsky &lt;dave_sclarsky[AT]cnt.com&gt; Scott Hovis &lt;scott.hovis[AT]ums.msfc.nasa.gov&gt; David Fort &lt;david.fort[AT]irisa.fr&gt; Felix Fei &lt;felix.fei[AT]utstar.com&gt; Christoph Neusch &lt;christoph.neusch[AT]nortelnetworks.com&gt; Jan Kiszka &lt;jan.kiszka[AT]web.de&gt; Joshua Craig Douglas &lt;jdouglas[AT]enterasys.com&gt; Dick Gooris &lt;gooris[AT]alcatel-lucent.com&gt; Michael Shuldman &lt;michaels[AT]inet.no&gt; Tadaaki Nagao &lt;nagao[AT]iij.ad.jp&gt; Aaron Woo &lt;woo[AT]itd.nrl.navy.mil&gt; Chris Wilson &lt;chris[AT]mxtelecom.com&gt; Rolf Fiedler &lt;Rolf.Fiedler[AT]Innoventif.com&gt; Alastair Maw &lt;ethereal[AT]almaw.com&gt; Sam Leffler &lt;sam[AT]errno.com&gt; Martin Mathieson &lt;martin.r.mathieson[AT]googlemail.com&gt; Christian Wagner &lt;Christian.Wagner[AT]stud.uni-karlsruhe.de&gt; Edwin Calo &lt;calo[AT]fusemail.com&gt; Ian Schorr &lt;ischorr[AT]comcast.net&gt; Rowan McFarland &lt;rmcfarla[AT]cisco.com&gt; John Engelhart &lt;johne[AT]zang.com&gt; Ryuji Somegawa &lt;ryuji-so[AT]is.aist-nara.ac.jp&gt; metatech &lt;metatechbe[AT]gmail.com&gt; Brian Wheeler &lt;Brian.Wheeler[AT]arrisi.com&gt; Josh Bailey &lt;joshbailey[AT]lucent.com&gt; Jelmer Vernooij &lt;jelmer[AT]samba.org&gt; Duncan Sargeant &lt;dunc-ethereal-dev[AT]rcpt.to&gt; Love Hörnquist Åstrand &lt;lha[AT]it.su.se&gt; Lukas Pokorny &lt;maskis[AT]seznam.cz&gt; Carlos Pignataro &lt;cpignata[AT]cisco.com&gt; Thomas Anders &lt;thomas.anders[AT]blue-cable.de&gt; Rich Coe &lt;Richard.Coe[AT]med.ge.com&gt; Dominic Béchaz &lt;bdo[AT]zhwin.ch&gt; Richard van der Hoff &lt;richardv[AT]mxtelecom.com&gt; Shaun Jackman &lt;sjackman[AT]gmail.com&gt; Jon Oberheide &lt;jon[AT]oberheide.org&gt; Henry Ptasinski &lt;henryp[AT]broadcom.com&gt; Roberto Morro &lt;roberto.morro[AT]telecomitalia.it&gt; Chris Maynard &lt;Christopher.Maynard[AT]GTECH.COM&gt; SEKINE Hideki &lt;sekineh[AT]gf7.so-net.ne.jp&gt; Jeff Connelly &lt;shellreef+mp2p[AT]gmail.com&gt; Irene Rüngeler &lt;ruengeler[AT]wireshark.org&gt; M. Ortega y Strupp &lt;moys[AT]loplof.de&gt; Kelly Byrd &lt;kbyrd-ethereal[AT]memcpy.com&gt; Luis Ontanon &lt;luis.ontanon[AT]gmail.com&gt; Luca Deri &lt;deri[AT]ntop.org&gt; Viorel Suman &lt;vsuman[AT]avmob.ro&gt; Alejandro Vaquero &lt;alejandro.vaquero[AT]verso.com&gt; Francesco Fondelli &lt;francesco.fondelli[AT]gmail.com&gt; Artem Tamazov &lt;artem.tamazov[AT]tellabs.com&gt; Dmitry Trebich &lt;dmitry.trebich[AT]gmail.com&gt; Bill Meier &lt;wmeier[AT]newsguy.com&gt; Susanne Edlund &lt;Susanne.Edlund[AT]ericsson.com&gt; Victor Stratan &lt;hidralisk[AT]yahoo.com&gt; Peter Johansson &lt;PeterJohansson73[AT]gmail.com&gt; Stefan Metzmacher &lt;metze[AT]samba.org&gt; Abhijit Menon-Sen &lt;ams[AT]oryx.com&gt; James Fields &lt;jvfields[AT]tds.net&gt; Kevin Johnson &lt;kjohnson[AT]secureideas.net&gt; Mike Duigou &lt;bondolo[AT]dev.java.net&gt; Deepak Jain &lt;jain1971[AT]yahoo.com&gt; Stefano Pettini &lt;spettini[AT]users.sourceforge.net&gt; Jon Ringle &lt;ml-ethereal[AT]ringle.org&gt; Tim Endean &lt;endeant[AT]hotmail.com&gt; Charlie Lenahan &lt;clenahan[AT]fortresstech.com&gt; Takeshi Nakashima &lt;T.Nakashima[AT]jp.yokogawa.com&gt; Shoichi Sakane &lt;sakane[AT]tanu.org&gt; Michael Richardson &lt;Michael.Richardson[AT]protiviti.com&gt; Olivier Jacques &lt;olivier.jacques[AT]hp.com&gt; Francisco Alcoba &lt;francisco.alcoba[AT]ericsson.com&gt; Nils O. Selåsdal &lt;noselasd[AT]asgaard.homelinux.org&gt; Guillaume Chazarain &lt;guichaz[AT]yahoo.fr&gt; Angelo Bannack &lt;angelo.bannack[AT]siemens.com&gt; Paolo Frigo &lt;paolofrigo[AT]gmail.com&gt; Jeremy J Ouellette &lt;jouellet[AT]scires.com&gt; Aboo Valappil &lt;valappil_aboo[AT]emc.com&gt; Fred Hoekstra &lt;fred.hoekstra[AT]philips.com&gt; Ankur Aggarwal &lt;ankur[AT]in.athenasemi.com&gt; Lucian Piros &lt;lpiros[AT]avmob.ro&gt; Juan Gonzalez &lt;juan.gonzalez[AT]pikatech.com&gt; Brian Bogora &lt;brian_bogora[AT]mitel.com&gt; Jim Young &lt;sysjhy[AT]langate.gsu.edu&gt; Jeff Snyder &lt;jeff[AT]mxtelecom.com&gt; William Fiveash &lt;William.Fiveash[AT]sun.com&gt; Graeme Lunt &lt;graeme.lunt[AT]smhs.co.uk&gt; Menno Andriesse &lt;s5066[AT]nc3a.nato.int&gt; Stig Bjørlykke &lt;stig[AT]bjorlykke.org&gt; Kyle J. Harms &lt;kyle.j.harms[AT]boeing.com&gt; Eric Wedel &lt;ewedel[AT]bluearc.com&gt; Secfire &lt;secfire[AT]gmail.com&gt; Eric Hultin &lt;Eric.Hultin[AT]arrisi.com&gt; Paolo Abeni &lt;paolo.abeni[AT]email.it&gt; W. Borgert &lt;debacle[AT]debian.org&gt; Frederic Roudaut &lt;frederic.roudaut[AT]irisa.fr&gt; Christoph Scholz &lt;scholz_ch[AT]web.de&gt; Wolfgang Hansmann &lt;hansmann[AT]cs.uni-bonn.de&gt; Kees Cook &lt;kees[AT]outflux.net&gt; Thomas Dreibholz &lt;dreibh[AT]iem.uni-due.de&gt; Authesserre Samuel &lt;sauthess[AT]gmail.com&gt; Balint Reczey &lt;balint[AT]balintreczey.hu&gt; Stephen Fisher &lt;stephenfisher[AT]centurylink.net&gt; Krzysztof Burghardt &lt;krzysztof[AT]burghardt.pl&gt; Peter Racz &lt;racz[AT]ifi.unizh.ch&gt; Jakob Bratkovic &lt;j.bratkovic[AT]iskratel.si&gt; Mark Lewis &lt;mlewis[AT]altera.com&gt; David Buechi &lt;bhd[AT]zhwin.ch&gt; Bill Florac &lt;bill.florac[AT]etcconnect.com&gt; Alex Burlyga &lt;Alex.Burlyga[AT]netapp.com&gt; Douglas Pratley &lt;Douglas.pratley[AT]detica.com&gt; Giorgio Tino &lt;giorgio.tino[AT]cacetech.com&gt; Davide Schiera &lt;davide.schiera[AT]riverbed.com&gt; Sebastien Tandel &lt;sebastien[AT]tandel.be&gt; Clay Jones &lt;clay.jones[AT]email.com&gt; Kriang Lerdsuwanakij &lt;lerdsuwa[AT]users.sourceforge.net&gt; Abhik Sarkar &lt;sarkar.abhik[AT]gmail.com&gt; Robin Seggelmann &lt;seggelmann[AT]fh-muenster.de&gt; Chris Bontje &lt;cbontje[AT]gmail.com&gt; Ryan Wamsley &lt;wamslers[AT]sbcglobal.net&gt; Dave Butt &lt;davidbutt[AT]mxtelecom.com&gt; Julian Cable &lt;julian_cable[AT]yahoo.com&gt; Joost Yervante Damad &lt;joost[AT]teluna.org&gt; Martin Sustrik &lt;sustrik[AT]imatix.com&gt; Jon Smirl &lt;jonsmirl[AT]gmail.com&gt; David Kennedy &lt;sgsguy[AT]gmail.com&gt; Matthijs Mekking &lt;matthijs[AT]mlnetlabs.nl&gt; Dustin Johnson &lt;dustin[AT]dustinj.us&gt; Victor Fajardo &lt;vfajardo[AT]tari.toshiba.com&gt; Tamas Regos &lt;tamas.regos[AT]ericsson.com&gt; Môshe van der Sterre &lt;moshevds[AT]gmail.com&gt; Rob Casey &lt;rcasey[AT]gmail.com&gt; Ted Percival &lt;ted[AT]midg3t.net&gt; Marc Petit-Huguenin &lt;marc[AT]petit-huguenin.org&gt; Florent Drouin &lt;florent.drouin[AT]alcatel-lucent.fr&gt; Karen Feng &lt;kfeng[AT]fas.harvard.edu&gt; Stephen Croll &lt;croll[AT]mobilemetrics.net&gt; Jens Bräuer &lt;jensb[AT]cs.tu-berlin.de&gt; Sake Blok &lt;sake[AT]euronet.nl&gt; Fulko Hew &lt;fulko.hew[AT]gmail.com&gt; Yukiyo Akisada &lt;Yukiyo.Akisada[AT]jp.yokogawa.com&gt; Andy Chu &lt;chu.dev[AT]gmail.com&gt; Shane Kearns &lt;shane.kearns[AT]symbian.com&gt; Loris Degioanni &lt;loris.degioanni[AT]riverbed.com&gt; Sven Meier &lt;msv[AT]zhwin.ch&gt; Holger Pfrommer &lt;hpfrommer[AT]hilscher.com&gt; Hariharan Ananthakrishnan &lt;hariharan.a[AT]gmail.com&gt; Hannes Kälber &lt;hannes.kaelber--wireshark[AT]x2e.de&gt; Stephen Donnelly &lt;stephen[AT]endace.com&gt; Philip Frey &lt;frey.philip[AT]gmail.com&gt; Yves Geissbuehler &lt;yves.geissbuehler[AT]gmail.com&gt; Shigeo Nakamura &lt;naka_shigeo[AT]yahoo.co.jp&gt; Sven Eckelmann &lt;sven[AT]narfation.org&gt; Edward J. Paradise &lt;pdice[AT]cisco.com&gt; Brian Stormont &lt;nospam[AT]stormyprods.com&gt; Vincent Helfre &lt;vincent.helfre[AT]ericsson.com&gt; Brooss &lt;brooss.teambb[AT]gmail.com&gt; Joan Ramió &lt;joan[AT]ramio.cat&gt; David Castleford &lt;david.castleford[AT]orange-ftgroup.com&gt; Peter Harris &lt;pharris[AT]opentext.com&gt; Martin Lutz &lt;MartinL[AT]copadata.at&gt; Johnny Mitrevski &lt;mitrevj[AT]hotmail.com&gt; Neil Horman &lt;nhorman[AT]tuxdriver.com&gt; Andreas Schuler &lt;krater[AT]badterrorist.com&gt; Matthias Wenzel &lt;dect[AT]mazzoo.de&gt; Christian Durrer &lt;christian.durrer[AT]sensemail.ch&gt; Naoyoshi Ueda &lt;piyomaru3141[AT]gmail.com&gt; Javier Cardona &lt;javier[AT]cozybit.com&gt; Jens Steinhauser &lt;jens.steinhauser[AT]omicron.at&gt; Julien Kerihuel &lt;j.kerihuel[AT]openchange.org&gt; Vincenzo Condoleo &lt;vcondole[AT]hsr.ch&gt; Mohammad Ebrahim Mohammadi Panah &lt;mebrahim[AT]gmail.com&gt; Greg Schwendimann &lt;gregs[AT]iol.unh.edu&gt; Nick Lewis &lt;nick.lewis[AT]atltelecom.com&gt; Fred Fierling &lt;fff[AT]exegin.com&gt; Samu Varjonen &lt;samu.varjonen[AT]hiit.fi&gt; Alexis La Goutte &lt;alexis.lagoutte[AT]gmail.com&gt; Varun Notibala &lt;nbvarun[AT]gmail.com&gt; Nathan Hartwell &lt;nhartwell[AT]gmail.com&gt; Don Chirieleison &lt;donc[AT]mitre.org&gt; Harald Welte &lt;laforge[AT]gnumonks.org&gt; Chris Costa &lt;chcosta75[AT]hotmail.com&gt; Bruno Prémont &lt;bonbons[AT]linux-vserver.org&gt; Florian Forster &lt;octo[AT]verplant.org&gt; Ivan Sy Jr. &lt;ivan_jr[AT]yahoo.com&gt; Matthieu Patou &lt;mat[AT]matws.net&gt; Kovarththanan Rajaratnam &lt;kovarththanan.rajaratnam[AT]gmail.com&gt; Matt Watchinski &lt;mwatchinski[AT]sourcefire.com&gt; Ravi Kondamuru &lt;Ravi.Kondamuru[AT]citrix.com&gt; Jan Gerbecks &lt;jan.gerbecks[AT]stud.uni-due.de&gt; Vladimir Smrekar &lt;vladimir.smrekar[AT]gmail.com&gt; Tobias Erichsen &lt;t.erichsen[AT]gmx.de&gt; Erwin van Eijk &lt;erwin.vaneijk[AT]gmail.com&gt; Venkateshwaran Dorai &lt;venkateshwaran.d[AT]gmail.com&gt; Ben Greear &lt;greearb[AT]candelatech.com&gt; Richard Kümmel &lt;r.kuemmel[AT]beckhoff.de&gt; Yi Yu &lt;yiyu.inbox[AT]gmail.com&gt; Aniruddha A &lt;aniruddha.a[AT]gmail.com&gt; David Aggeler &lt;david_aggeler[AT]hispeed.ch&gt; Jens Kilian &lt;jjk[AT]acm.org&gt; David Bond &lt;mokon[AT]mokon.net&gt; Paul J. Metzger &lt;pjm[AT]ll.mit.edu&gt; Robert Hogan &lt;robert[AT]roberthogan.net&gt; Torrey Atcitty &lt;torrey.atcitty[AT]harman.com&gt; Dave Olsen &lt;dave.olsen[AT]harman.com&gt; Craig Gunther &lt;craig.gunther[AT]harman.com&gt; Levi Pearson &lt;levi.pearson[AT]harman.com&gt; Allan M. Madsen &lt;allan.m[AT]madsen.dk&gt; Slava &lt;slavak[AT]gmail.com&gt; H.sivank &lt;hsivank[AT]gmail.com&gt; Edgar Gladkich &lt;edgar.gladkich[AT]inacon.de&gt; Michael Bernhard &lt;michael.bernhard[AT]bfh.ch&gt; Holger Hans Peter Freyther &lt;zecke[AT]selfish.org&gt; Jose Pico &lt;jose[AT]taddong.com&gt; David Perez &lt;david[AT]taddong.com&gt; Håkon Nessjøen &lt;haakon.nessjoen[AT]gmail.com&gt; Herbert Lischka &lt;herbert[AT]lischka-berlin.de&gt; Felix Krämer &lt;sauter-cumulus[AT]de.sauter-bc.com&gt; Tom Hughes &lt;tom[AT]compton.nu&gt; Owen Kirby &lt;osk[AT]exegin.com&gt; Colin O&#39;Flynn &lt;coflynn[AT]newae.com&gt; Juha Siltanen &lt;juha.siltanen[AT]nsn.com&gt; Cal Turney &lt;cturney[AT]charter.net&gt; Lukasz Kotasa &lt;lukasz.kotasa[AT]tieto.com&gt; Jason Masker &lt;jason[AT]masker.net&gt; Giuliano Fabris &lt;giuliano.fabris[AT]appeartv.com&gt; Alexander Koeppe &lt;format_c[AT]online.de&gt; Holger Grandy &lt;Holger.Grandy[AT]bmw-carit.de&gt; Hadriel Kaplan &lt;hadrielk[AT]yahoo.com&gt; Srinivasa Pradeep &lt;sippyemail-wireshark[AT]yahoo.com&gt; Lori Tribble &lt;ljtconsulting[AT]gmail.com&gt; Thomas Boehne &lt;TBoehne[AT]ADwin.de&gt; Gerhard Gappmeier &lt;gerhard.gappmeier[AT]ascolab.com&gt; Hannes Mezger &lt;hannes.mezger[AT]ascolab.com&gt; David Katz &lt;dkatz[AT]airspan.com&gt; Toralf Förster &lt;toralf.foerster[AT]gmx.de&gt; Stéphane Bryant &lt;stephane[AT]glycon.org&gt; Emil Wojak &lt;emil[AT]wojak.eu&gt; Steve Huston &lt;shuston[AT]riverace.com&gt; Loránd Jakab &lt;ljakab[AT]ac.upc.edu&gt; Grzegorz Szczytowski &lt;Grzegorz.Szczytowski[AT]gmail.com&gt; Martin Kaiser &lt;wireshark[AT]kaiser.cx&gt; Jakub Zawadzki &lt;darkjames-ws[AT]darkjames.pl&gt; Roland Knall &lt;roland.knall[AT]br-automation.com&gt; Xiao Xiangquan &lt;xiaoxiangquan[AT]gmail.com&gt; Hans-Christoph Schemmel &lt;hans-christoph.schemmel[AT]cinterion.com&gt; Tyson Key &lt;tyson.key[AT]gmail.com&gt; Johannes Jochen &lt;johannes.jochen[AT]belden.com&gt; Florian Fainelli &lt;florian[AT]openwrt.org&gt; Daniel Willmann &lt;daniel[AT]totalueberwachung.de&gt; Brian Cavagnolo &lt;brian[AT]cozybit.com&gt; Allison &lt;aobourn[AT]isilon.com&gt; Edwin Groothuis &lt;wireshark[AT]mavetju.org&gt; Andrew Kampjes &lt;andrew.kampjes[AT]endace.com&gt; Kurnia Hendrawan &lt;kurnia.hendrawan[AT]consistec.de&gt; Leonard Tracy &lt;letracy[AT]cisco.com&gt; Elliott Aldrich &lt;elliott[AT]aldrichart.com&gt; Glenn Matthews &lt;glenn.matthews[AT]cisco.com&gt; Donnie Savage &lt;dsavage[AT]cisco.com&gt; Spenser Sheng &lt;spenser.sheng[AT]ericsson.com&gt; Benjamin Stocks &lt;bmstocks[AT]ra.rockwell.com&gt; Florian Reichert &lt;refl[AT]zhaw.ch&gt; Martin Renold &lt;reld[AT]zhaw.ch&gt; Iain Arnell &lt;iarnell[AT]epo.org&gt; Mariusz Okrój &lt;okrojmariusz[AT]gmail.com&gt; Ivan Lawrow &lt;ivan.lawrow[AT]jennic.com&gt; Kari Vatjus-Anttila &lt;kari.vatjus-anttila[AT]cie.fi&gt; Shobhank Sharma &lt;ssharma5[AT]ncsu.edu&gt; Salil Kanitkar &lt;sskanitk[AT]ncsu.edu&gt; Michael Sakaluk &lt;mdsakalu[AT]ncsu.edu&gt; Mayuresh Raut &lt;msraut[AT]ncsu.edu&gt; Sheetal Kshirsagar &lt;sdkshirs[AT]ncsu.edu&gt; Andrew Williams &lt;anwilli5[AT]ncsu.edu&gt; Per Liedberg &lt;per.liedberg[AT]ericsson.com&gt; Gaurav Tungatkar &lt;gauravstt[AT]gmail.com&gt; Bill Schiller &lt;bill.schiller[AT]emerson.com&gt; Aditya Ambadkar &lt;arambadk[AT]ncsu.edu&gt; Diana Chris &lt;dvchris[AT]ncsu.edu&gt; Guy Martin &lt;gmsoft[AT]tuxicoman.be&gt; Deepti Ragha &lt;dlragha[AT]ncsu.edu&gt; Niels de Vos &lt;ndevos[AT]redhat.com&gt; Clement Marrast &lt;clement.marrast[AT]molex.com&gt; Jacob Nordgren &lt;jnordgren[AT]gmail.com&gt; Rishie Sharma &lt;rishie[AT]kth.se&gt; Richard Stearn &lt;richard[AT]rns-stearn.demon.co.uk&gt; Tobias Rutz &lt;tobias.rutz[AT]work-microwave.de&gt; Michał Łabędzki &lt;michal.labedzki[AT]tieto.com&gt; Michał Orynicz &lt;michal.orynicz[AT]tieto.com&gt; Wido Kelling &lt;kellingwido[AT]aol.com&gt; Kaushal Shah &lt;kshah3[AT]ncsu.edu&gt; Subramanian Ramachandran &lt;sramach6[AT]ncsu.edu&gt; Manuel Hofer &lt;manuel[At]mnlhfr.at&gt; Gaurav Patwardhan &lt;gspatwar[AT]ncsu.edu&gt; Peter Hatina &lt;phatina[AT]redhat.com&gt; Tomasz Moń &lt;desowin[AT]gmail.com&gt; Uli Heilmeier &lt;uh[AT]heilmeier.eu&gt; Rupesh Patro &lt;rbpatro[AT]ncsu.edu&gt; Vaibhav Katkade &lt;katkade_v[AT]yahoo.com&gt; Allan W. Nielsen &lt;anielsen[AT]vitesse.com&gt; Ishraq Ibne Ashraf &lt;ishraq[AT]tinkerforge.com&gt; RobiOneKenobi &lt;robionekenobi[AT]bluewin.ch&gt; Zoltan Lajos Kis &lt;zoltan.lajos.kis[AT]ericsson.com&gt; Juan Antonio Montesinos &lt;juan.mondl[AT]gmail.com&gt; Anish Bhatt &lt;anish[AT]chelsio.com&gt; Dmitry Bazhenov &lt;dima_b[AT]pigeonpoint.com&gt; Masatake Yamato &lt;yamato[AT]redhat.com&gt; John Miner &lt;wiresharkdissectorcoder[AT]gmail.com&gt; 竹下 恵 (Megumi Takeshita) &lt;megumi[AT]ikeriri.ne.jp&gt; Remi Vichery &lt;remi.vichery[AT]gmail.com&gt; Kevin Cox &lt;kevincox[AT]kevincox.ca&gt; David Ameiss &lt;dameiss[AT]29west.com&gt; Sean O. Stalley &lt;sean.stalley[AT]intel.com&gt; Qiaoyin Yang &lt;qiaoyin.yang[AT]gmail.com&gt; Thomas Wiens &lt;th.wiens[AT]gmx.de&gt; Gilles Roudiere &lt;gilles[AT]roudiere.net&gt; Alexander Gaertner &lt;gaertner.alex[AT]gmx.de&gt; Raphaël Doursenaud &lt;rdoursenaud[AT]free.fr&gt; Ryan Doyle &lt;ryan[AT]doylenet.net&gt; Jesse Gross &lt;jesse[AT]nicira.com&gt; Joe Fowler &lt;fowlerja[AT]us.ibm.com&gt; Enrico Jorns &lt;ejo[AT]pengutronix.de&gt; Hitesh K Maisheri &lt;maisheri.hitesh[AT]gmail.com&gt; Dario Lombardo &lt;lomato[AT]gmail.com&gt; Pratik Yeole &lt;pyeole[AT]ncsu.edu&gt; Guillaume Autran &lt;gautran[AT]clearpath.ai&gt; Barbu Paul - Gheorghe &lt;barbu.paul.gheorghe[AT]gmail.com&gt; Martin Kacer &lt;kacer.martin[AT]gmail.com&gt; Ben Stewart &lt;bst[AT]google.com&gt; Sumit Kumar Jha &lt;sjha3[AT]ncsu.edu&gt; Kim Kempf &lt;kim.kempf[AT]apcon.com&gt; S. Shapira &lt;sswsdev[AT]gmail.com&gt; and by:</p>

<p>Georgi Guninski &lt;guninski[AT]guninski.com&gt; Jason Copenhaver &lt;jcopenha[AT]typedef.org&gt; Eric Perie &lt;eric.perie[AT]colubris.com&gt; David Yon &lt;yon[AT]tacticalsoftware.com&gt; Marcio Franco &lt;franco.marcio[AT]rd.francetelecom.fr&gt; Kaloian Stoilov &lt;kalkata[AT]yahoo.com&gt; Steven Lass &lt;stevenlass[AT]mail.com&gt; Gregory Stark &lt;gsstark[AT]mit.edu&gt; Darren Steele &lt;steeley[AT]steeley.co.uk&gt; Michael Kopp &lt;michael.kopp[AT]isarnet.de&gt; Bernd Leibing &lt;bernd.leibing[AT]kiz.uni-ulm.de&gt; Chris Heath &lt;chris[AT]heathens.co.nz&gt; Gisle Vanem &lt;gvanem[AT]broadpark.no&gt; Ritchie &lt;ritchie[AT]tipsybottle.com&gt; Aki Immonen &lt;aki.immonen[AT]golftalma.fi&gt; David E. Weekly &lt;david[AT]weekly.org&gt; Steve Ford &lt;sford[AT]geeky-boy.com&gt; Masaki Chikama &lt;masaki-c[AT]is.aist-nara.ac.jp&gt; Mohammad Hanif &lt;mhanif[AT]nexthop.com&gt; Reinhard Speyerer &lt;rspmn[AT]arcor.de&gt; Patrick Kursawe &lt;phosphan[AT]gentoo.org&gt; Arsen Chaloyan &lt;achaloyan[AT]yahoo.com&gt; Arnaud Jacques &lt;webmaster[AT]securiteinfo.com&gt; D. Manzella &lt;manzella[AT]lucent.com&gt; Jari Mustajarvi &lt;jari.mustajarvi[AT]nokia.com&gt; Pierre Juhen &lt;pierre.juhen[AT]wanadoo.fr&gt; David Richards &lt;drichards[AT]alum.mit.edu&gt; Shusaku Ueda &lt;ueda[AT]sra.co.jp&gt; Jonathan Perkins &lt;jonathan.perkins[AT]ipaccess.com&gt; Holger Schurig &lt;h.schurig[AT]mn-logistik.de&gt; Peter J. Creath &lt;peter-ethereal[AT]creath.net&gt; Magnus Hansson &lt;mah[AT]hms.se&gt; Pavel Kankovsky &lt;kan[AT]dcit.cz&gt; Nick Black &lt;dank[AT]reflexsecurity.com&gt; Bill Guyton &lt;guyton[AT]bguyton.com&gt; Chernishov Yury &lt;Chernishov[AT]iskrauraltel.ru&gt; Thomas Palmer &lt;Thomas.Palmer[AT]Gunter.AF.mil&gt; Clinton Work &lt;clinton[AT]scripty.com&gt; Joe Marcus Clarke &lt;marcus[AT]marcuscom.com&gt; Kendy Kutzner &lt;kutzner[AT]tm.uka.de&gt; James H. Cloos Jr. &lt;cloos[AT]jhcloos.com&gt; Tim Farley &lt;tfarley[AT]iss.net&gt; Daniel Thompson &lt;daniel.thompson[AT]st.com&gt; Chris Jepeway &lt;thai-dragon[AT]eleven29.com&gt; Matthew Bradley &lt;matthew.bradley[AT]cnsonline.net&gt; Nathan Alger &lt;nathan[AT]wasted.com&gt; Stas Grabois &lt;sagig[AT]radware.com&gt; Ainsley Pereira &lt;APereira[AT]Witness.com&gt; Philippe Mazeau &lt;philippe.mazeau[AT]swissvoice.net&gt; Carles Kishimoto &lt;ckishimo[AT]ac.upc.es&gt; Dennis Lim &lt;postadal[AT]suse.cz&gt; Dennis Lim &lt;Dennis.Lim[AT]motorola.com&gt; Martin van der Werff &lt;martin[AT]vanderwerff.org&gt; Marco van den Bovenkamp &lt;marco[AT]linuxgoeroe.dhs.org&gt; Ming Zhang &lt;mingz[AT]ele.uri.edu&gt; Neil Piercy &lt;Neil.Piercy[AT]ipaccess.com&gt; Rémi Denis-Courmont &lt;courmisch[AT]via.ecp.fr&gt; Thomas Palmer &lt;tpalmer[AT]elmore.rr.com&gt; Mårten Svantesson &lt;f95-msv[AT]f.kth.se&gt; Steve Sommars (e-mail address removed at contributor&#39;s request) Kestutis Kupciunas &lt;kesha[AT]soften.ktu.lt&gt; René Pilz &lt;rene.pilz[AT]ftw.at&gt; Laurent Constantin &lt;laurent.constantin[AT]aql.fr&gt; Martin Pichlmaier &lt;martin.pichlmaier[AT]siemens.com&gt; Mark Phillips &lt;msp[AT]nortelnetworks.com&gt; Nils Ohlmeier &lt;lists[AT]ohlmeier.org&gt; Ignacio Goyret &lt;igoyret[AT]lucent.com&gt; Bart Braem &lt;bart.braem[AT]gmail.com&gt; Shingo Horisawa &lt;name4n5[AT]hotmail.com&gt; Lane Hu &lt;lane.hu[AT]utstar.com&gt; Marc Poulhiès &lt;marc.poulhies[AT]epfl.ch&gt; Tomasz Mrugalski &lt;thomson[AT]klub.com.pl&gt; Brett Kuskie &lt;mstrprgmmr[AT]chek.com&gt; Brian Caswell &lt;bmc[AT]sourcefire.com&gt; Yann &lt;yann_eads[AT]hotmail.com&gt; Julien Leproust &lt;julien[AT]via.ecp.fr&gt; Mutsuya Irie &lt;irie[AT]sakura-catv.ne.jp&gt; Yoshihiro Oyama &lt;y.oyama[AT]netagent.co.jp&gt; Chris Eagle &lt;cseagle[AT]nps.edu&gt; Dominique Bastien &lt;dbastien[AT]accedian.com&gt; Nicolas Dichtel &lt;nicolas.dichtel[AT]6wind.com&gt; Ricardo Muggli &lt;ricardo.muggli[AT]mnsu.edu&gt; Vladimir Kondratiev &lt;vladimir.kondratiev[AT]gmail.com&gt; Jaap Keuter &lt;jaap.keuter[AT]xs4all.nl&gt; Frederic Peters &lt;fpeters[AT]debian.org&gt; Anton Ivanov &lt;anthony_johnson[AT]mail.ru&gt; Ilya Konstantinov &lt;future[AT]shiny.co.il&gt; Neil Kettle &lt;mu-b[AT]65535.com&gt; Steve Karg &lt;skarg[AT]users.sourceforge.net&gt; Javier Acuna &lt;javier.acuna[AT]sixbell.cl&gt; Miklos Szurdi &lt;szurdimiklos[AT]yahoo.com&gt; Cvetan Ivanov &lt;zezo[AT]spnet.net&gt; Vasanth Manickam &lt;vasanth.manickam[AT]bt.com&gt; Julian Onions &lt;julian.onions[AT]gmail.com&gt; Samuel Thibault &lt;samuel.thibault[AT]ens-lyon.org&gt; Peter Kovář &lt;peter.kovar[AT]gmail.com&gt; Paul Ollis &lt;paul.ollis[AT]roke.co.uk&gt; Dominik Kuhlen &lt;dkuhlen[AT]gmx.net&gt; Karl Knoebl &lt;karl.knoebl[AT]siemens.com&gt; Maria-Luiza Crivat &lt;luizacri[AT]gmail.com&gt; Brice Augustin &lt;bricecotte[AT]gmail.com&gt; Matt Thornton &lt;MATT_THORNTON[AT]appsig.com&gt; Timo Metsala &lt;timo.metsala[AT]gmail.com&gt; Tomer Shani &lt;thetour[AT]japan.com&gt; Manu Pathak &lt;mapathak[AT]cisco.com&gt; John Sullivan &lt;john[AT]kanargh.force9.co.uk&gt; Martin André &lt;andre[AT]clarinet.u-strasbg.fr&gt; Andrei Emeltchenko &lt;Andrei.Emeltchenko[AT]nokia.com&gt; Kirby Files &lt;kfiles[AT]masergy.com&gt; Ravi Valmikam &lt;rvalmikam[AT]airvananet.com&gt; Diego Pettenò &lt;flameeyes[AT]gentoo.org&gt; Daniel Black &lt;dragonheart[AT]gentoo.org&gt; Christoph Werle &lt;Christoph.Werle[AT]ira.uka.de&gt; Aaron Christensen &lt;aaronmf[AT]gmail.com&gt; Ian Abel &lt;ianabel[AT]mxtelecom.com&gt; Bryant Eastham &lt;beastham[AT]slc.mew.com&gt; Taner Kurtulus &lt;taner.kurtulus[AT]tubitak.gov.tr&gt; Joe Breher &lt;linux[AT]q-music.com&gt; Patrick vd Lageweg &lt;patrick[AT]bitwizard.nl&gt; Thomas Sillaber &lt;Thomas.Sillaber[AT]gmx.de&gt; Mike Davies &lt;m.davies[AT]btinternet.com&gt; Boris Misenov &lt;Boris.Misenov[AT]oktelabs.ru&gt; Joe McEachern &lt;joe[AT]qacafe.com&gt; Charles Lepple &lt;clepple[AT]gmail.com&gt; Tuomas Maattanen &lt;maattanen[AT]iki.fi&gt; Joe Eykholt &lt;joe[AT]nuovasystems.com&gt; Ian Brumby &lt;ian.brumby[AT]baesystems.com&gt; Todd J Martin &lt;todd.martin[AT]acm.org&gt; Scott Robinson &lt;scott.robinson[AT]flukenetworks.com&gt; Martin Peylo &lt;wireshark[AT]izac.de&gt; Stéphane Loeuillet &lt;leroutier[AT]gmail.com&gt; Andrei Rubaniuk &lt;rubaniuk[AT]mail.ru&gt; Mikael Magnusson &lt;mikma264[AT]gmail.com&gt; Timo Teräs &lt;timo.teras[AT]iki.fi&gt; Márton Németh &lt;nm127[AT]freemail.hu&gt; Kai Blin &lt;kai[AT]samba.org&gt; Olivier Montanuy &lt;olivier.montanuy[AT]orange-ftgroup.com&gt; Thomas Morin &lt;thomas.morin[AT]orange-ftgroup.com&gt; Jesus Roman &lt;jroman[AT]teldat.com&gt; Giodi Giorgi &lt;g.giorgi[AT]gmail.com&gt; Peter Hertting &lt;Peter.Hertting[AT]gmx.net&gt; Jess Balint &lt;jbalint[AT]gmail.com&gt; Bahaa Naamneh &lt;b.naamneh[AT]gmail.com&gt; Magnus Sörman &lt;magnus.sorman[AT]ericsson.com&gt; Pascal Quantin &lt;pascal.quantin[AT]gmail.com&gt; Roy Marples &lt;roy[AT]marples.name&gt; Ward van Wanrooij &lt;ward[AT]ward.nu&gt; Federico Mena Quintero &lt;federico[AT]novell.com&gt; Andreas Heise &lt;andreas.heise[AT]nextiraone.de&gt; Alex Lindberg &lt;alindber[AT]yahoo.com&gt; Rama Chitta &lt;rama[AT]gear6.com&gt; Roberto Mariani &lt;jelot-wireshark[AT]jelot.it&gt; Sandhya Gopinath &lt;Sandhya.Gopinath[AT]citrix.com&gt; Raghav SN &lt;Raghav.SN[AT]citrix.com&gt; Murali Raja &lt;Murali.Raja[AT]citrix.com&gt; Devesh Prakash &lt;Devesh.Prakash[AT]citrix.com&gt; Darryl Champagne &lt;dchampagne[AT]sta.samsung.com&gt; Michael Speck &lt;Michael.Speck[AT]avl.com&gt; Gerasimos Dimitriadis &lt;dimeg[AT]intracom.gr&gt; Robert Simac &lt;rsimac[AT]cronsult.com&gt; Johanna Sochos &lt;johanna.sochos[AT]swissqual.com&gt; Felix Obenhuber &lt;felix[AT]obenhuber.de&gt; Hilko Bengen &lt;bengen--wireshark[AT]hilluzination.de&gt; Hadar Shoham &lt;hadar.shoham[AT]gmail.com&gt; Robert Bullen &lt;robert[AT]robertbullen.com&gt; Chuck Kristofek &lt;chuck.kristofek[AT]ngc.com&gt; Markus Renz &lt;Markus.Renz[AT]hirschmann.de&gt; Toshihiro Kataoka &lt;kataoka.toshihiro[AT]gmail.com&gt; Petr Lautrbach &lt;plautrba[AT]redhat.com&gt; Frank Lahm &lt;franklahm[AT]googlemail.com&gt; Jon Ellch &lt;jellch[AT]harris.com&gt; Alex Badea &lt;vamposdecampos[AT]gmail.com&gt; Dirk Jagdmann &lt;doj[AT]cubic.org&gt; RSA &lt;ryazanov.s.a[AT]gmail.com&gt; Juliusz Chroboczek &lt;jch[AT]pps.jussieu.fr&gt; Vladimir Kazansky &lt;vovjo[AT]yandex.ru&gt; Peter Paluch &lt;peter.paluch[AT]fri.uniza.sk&gt; Tom Brezinski &lt;tombr[AT]netinst.com&gt; Nick Glass &lt;nick.glass[AT]lycos.com&gt; Michael Mann &lt;mmann78[AT]netscape.net&gt; Romain Fliedel &lt;romain.fliedel+wireshark[AT]gmail.com&gt; Michael Chen &lt;michaelc[AT]idssoftware.com&gt; Paul Stath &lt;pstath[AT]axxcelera.com&gt; DeCount &lt;aatrade[AT]libero.it&gt; Andras Veres-Szentkiralyi &lt;vsza[AT]vsza.hu&gt; Jakob Hirsch &lt;jh.wireshark-bugzilla[AT]plonk.de&gt; Роман Донченко &lt;dpb[AT]corrigendum.ru&gt; Роман Донченко &lt;billyjeans[AT]gmail.com&gt; Evan Huus &lt;eapache[AT]gmail.com&gt; Tom Cook &lt;tcook[AT]ixiacom.com&gt; Tom Alexander &lt;talexander[AT]ixiacom.com&gt; Klaus Heckelmann &lt;klaus.heckelmann[AT]nashtech.com&gt; Ben Bowen &lt;bbowen[AT]godaddy.com&gt; Bodo Petermann &lt;bp245[AT]hotmail.com&gt; Martin Kupec &lt;martin.kupec[AT]kupson.cz&gt; Litao Gao &lt;ltgao[AT]juniper.net&gt; Niels Widger &lt;niels[AT]qacafe.com&gt; Pontus Fuchs &lt;pontus.fuchs[AT]gmail.com&gt; Bill Parker &lt;wp02855[AT]gmail.com&gt; Tomofumi Hayashi &lt;s1061123[AT]gmail.com&gt; Tim Hentenaar &lt;tim.hentenaar[AT]gmail.com&gt; Krishnamurthy Mayya &lt;krishnamurthymayya[AT]gmail.com&gt; Nikitha Malgi &lt;nikitha01[AT]gmail.com&gt; Adam Butcher &lt;adam[AT]jessamine.co.uk&gt; Hendrik Uhlmann &lt;Hendrik.Uhlmann[AT]rheinmetall.com&gt; Sebastiano Di Paola &lt;sebastiano.dipaola[AT]gmail.com&gt; Steven J. Magnani &lt;steve[AT]digidescorp.com&gt; David Arnold &lt;davida[AT]pobox.com&gt; Alexander Chemeris &lt;alexander.chemeris[AT]gmail.com&gt; Ivan Klyuchnikov &lt;kluchnikovi[AT]gmail.com&gt; Max Baker &lt;max[AT]warped.org&gt; Diederik de Groot &lt;dkgroot[AT]talon.nl&gt; Hauke Mehrtens &lt;hauke[AT]hauke-m.de&gt; 0xBismarck &lt;0xbismarck[AT]gmail.com&gt; Peter Van Eynde &lt;pevaneyn[AT]cisco.com&gt; Marko Hrastovec &lt;marko.hrastovec[AT]sloveniacontrol.si&gt; Mike Garratt &lt;mg.wireshark[AT]evn.co.nz&gt; Fabio Tarabelloni &lt;fabio.tarabelloni[AT]reloc.it&gt; Chas Williams &lt;chas[AT]cmf.nrl.navy.mil&gt; Javier Godoy &lt;uce[AT]rjgodoy.com.ar&gt; Matt Texier &lt;matthieu[AT]texier.tv&gt; Linas Vepstas &lt;linasvepstas[AT]gmail.com&gt; Simon Zhong &lt;szhong[AT]juniper.net&gt; Bart Van Assche &lt;bvanassche[AT]acm.org&gt; Peter Lemenkov &lt;lemenkov[AT]gmail.com&gt; Karl Beldan &lt;karl.beldan[AT]gmail.com&gt; Jiri Engelthaler &lt;engycz[AT]gmail.com&gt; Stephen Ludin &lt;sludin[AT]ludin.org&gt; Andreas Urke &lt;andurke[AT]gmail.com&gt; Patrik Lundquist &lt;patrik.lundquist[AT]gmail.com&gt; Mark Vitale &lt;mvitale[AT]sinenomine.net&gt; Peter Wu &lt;peter[AT]lekensteyn.nl&gt; Jerry Negele &lt;jerry.negele[AT]arrisi.com&gt; Hannes Hofer &lt;hhofer[AT]barracuda.com&gt; Luca Coelho &lt;luca[AT]coelho.fi&gt; Masayuki Takemura &lt;masayuki.takemura[AT]gmail.com&gt; Ed Beroset &lt;beroset[AT]mindspring.com&gt; e.yimjia &lt;jy.m12.0[AT]gmail.com&gt; Jonathon Jongsma &lt;jjongsma[AT]redhat.com&gt; Zeljko Ancimer &lt;zancimer[AT]gmail.com&gt; Deon van der Westhuysen &lt;deonvdw[AT]gmail.com&gt; Ibrahim Can Yuce &lt;canyuce[AT]gmail.com&gt; Robert Jongbloed &lt;robertj[AT]voxlucida.com.au&gt; Pavel Moravec &lt;pmoravec[AT]redhat.com&gt; Robert Long &lt;rlong[AT]sandia.gov&gt; James Lynch &lt;lynch007[AT]gmail.com&gt; Chidambaram Arunachalam &lt;carunach[AT]cisco.com&gt; João Valverde &lt;joao.valverde[AT]tecnico.ulisboa.pt&gt; Benoît Canet &lt;benoit[AT]scylladb.com&gt; Håkon Øye Amundsen &lt;haakon.amundsen[AT]nordicsemi.no&gt;</p>

<p>From git log --------------- Adam Goldman &lt;adam.goldman[AT]intel.com&gt; Adam Mitz &lt;mitza[AT]ociweb.com&gt; Adam Pridgen &lt;adam.pridgen[AT]thecoverofnight.com&gt; Adam Schwalm &lt;adam.schwalm[AT]dynetics.com&gt; Aditya Jain &lt;aditya.jain[AT]samsung.com&gt; Adrian Simionov &lt;daniel.simionov[AT]gmail.com&gt; Adrian-Ken Rueegsegger &lt;ken[AT]codelabs.ch&gt; Adrien Aubry &lt;adraub[AT]gmail.com&gt; Ahmad Fatoum &lt;ahmad[AT]a3f.at&gt; Alan Partis &lt;alpartis[AT]thundernet.com&gt; Alex Badea &lt;abadea[AT]ixiacom.com&gt; Alex Tessmer &lt;dev[AT]tessmer.me&gt; AlexL &lt;loginov.alex.valer[AT]gmail.com&gt; Alexander Gärtner &lt;sphinxs1988[AT]googlemail.com&gt; Alexander Stein &lt;alexanders83[AT]web.de&gt; Alexander Wetzel &lt;alexander.wetzel[AT]web.de&gt; Alexandr Savca &lt;s.alex08[AT]mail.ru&gt; Alistair Leslie-Hughes &lt;leslie_alistair[AT]hotmail.com&gt; Allan Møller Madsen &lt;almomadk[AT]gmail.com&gt; Ambarish Malpani &lt;ambarish[AT]defend7.com&gt; Amine Kherbouche &lt;amine.kherbouche[AT]6wind.com&gt; Amitoj Setia &lt;asetia[AT]juniper.net&gt; Andre Puschmann &lt;andre[AT]softwareradiosystems.com&gt; Andreas Gruenbacher &lt;andreas.gruenbacher[AT]gmail.com&gt; Andreas Leibold &lt;andreas.leibold[AT]harman.com&gt; Andreas Schultz &lt;aschultz[AT]warp10.net&gt; Andreas Stieger &lt;andreas.stieger[AT]gmx.de&gt; Andreas Urke &lt;arurke[AT]netwurke.com&gt; Andrei Cipu &lt;acipu[AT]ixiacom.com&gt; Andrew Chernyh &lt;andrew.chernyh[AT]gmail.com&gt; Andrew Hoag &lt;Andrew.Hoag[AT]aireon.com&gt; Andy Ling &lt;Andy.Ling[AT]quantel.com&gt; Andy Ling &lt;andy.ling[AT]s-a-m.com&gt; Anil Kumar &lt;anilkumar911[AT]gmail.com&gt; Anndy Ke &lt;anndymaktub[AT]yahoo.com.tw&gt; Anthony Coddington &lt;anthony.coddington[AT]endace.com&gt; Anton Butenko &lt;ant.butenko[AT]gmail.com&gt; Anton Thomasson &lt;anton.thomasson[AT]ericsson.com&gt; Apeksha Singhal &lt;apeksha.singhal[AT]gmail.com&gt; Arjen Zonneveld &lt;arjen[AT]bz2.nl&gt; Arnd Hannemann &lt;arnd[AT]arndnet.de&gt; Artur Nowosielski &lt;artnowo[AT]gmail.com&gt; Ashish Shukla &lt;shukla.a[AT]gmail.com&gt; Aurelien Aptel &lt;aaptel[AT]suse.com&gt; Babak Farrokhi &lt;babak[AT]farrokhi.net&gt; Balint Reczey &lt;balint.reczey[AT]canonical.com&gt; Bartolo Otrit &lt;bartolootrit[AT]gmail.com&gt; Baruch Siach &lt;baruch[AT]tkos.co.il&gt; Basil &lt;addremover[AT]gmail.com&gt; Bastien Bailly &lt;babassbailly[AT]free.fr&gt; Ben Burwell &lt;bburwell[AT]lutron.com&gt; Ben Fox-Moore &lt;ben.foxmoore[AT]accelleran.com&gt; Benjamin Coddington &lt;bcodding[AT]redhat.com&gt; Benjamin Hesmans &lt;benjamin.hesmans[AT]uclouvain.be&gt; Benjamin Parzella &lt;bparzella[AT]gmail.com&gt; Benjamin Roch &lt;benjamin.roch[AT]tttech.com&gt; Benoit Grange &lt;benoit.grange[AT]gmail.com&gt; Bertrand Bonnefoy-Claudet &lt;bertrandbc[AT]gmail.com&gt; Binh Trinh &lt;beango[AT]gmail.com&gt; Birol Capa &lt;birol.capa[AT]siemens.com&gt; Björn Ruytenberg &lt;bjorn[AT]bjornweb.nl&gt; Boris Bochkarev &lt;Boris-Bochkaryov[AT]yandex.ru&gt; Bradford Boyle &lt;bradford.d.boyle[AT]gmail.com&gt; Brandon Enochs &lt;enochs.brandon[AT]gmail.com&gt; Branislav Makan &lt;branislav.makan1994[AT]gmail.com&gt; Brian Whitney &lt;brian.m.whitney[AT]outlook.com&gt; Britt McKinley &lt;bmckinley[AT]sonusnet.com&gt; Bruno Verstuyft &lt;bruno.verstuyft[AT]excentis.com&gt; Camille Guérin &lt;guerincamille56[AT]gmail.com&gt; Carlos Velasco &lt;carlos.velasco[AT]nimastelecom.com&gt; Cathy Yang &lt;cathy.y.yang[AT]ericsson.com&gt; Cedric Izoard &lt;cedric.izoard[AT]ceva-dsp.com&gt; Cedric Izoard &lt;cedric.izoard[AT]rivierawaves.com&gt; Cenk Gündoğan &lt;cnkgndgn[AT]gmail.com&gt; Chaitanya T K &lt;chaitanya.mgit[AT]gmail.com&gt; Charles Nepveu &lt;charles.nepveu[AT]verint.com&gt; Charlie Lenahan &lt;clenahan[AT]sonicbison.com&gt; Chema Gonzalez &lt;chemag[AT]gmail.com&gt; Chris Brandson &lt;chris.brandson[AT]gmail.com&gt; Chris Dunlop &lt;chris.dunlop3[AT]gmail.com&gt; Chris Wills &lt;xenkrs[AT]outlook.com&gt; Christian Ambach &lt;ambi[AT]samba.org&gt; Christian Lamparter &lt;chunkeey[AT]googlemail.com&gt; Christian M. Amsüss &lt;chrysn[AT]fsfe.org&gt; Christian Tellefsen &lt;chris-git[AT]tellefsen.net&gt; Christian Ullrich &lt;chris[AT]chrullrich.net&gt; Christoph Burger-Scheidlin &lt;mail[AT]christoph.burger-scheidlin.name&gt; Christoph Jähnigen &lt;nuabaranda[AT]web.de&gt; Christoph Schlosser &lt;christoph[AT]schlosser.xyz&gt; Christoph Wurm &lt;wurm[AT]elastic.co&gt; Christopher Kilgour &lt;techie[AT]whiterocker.com&gt; Chuan He &lt;bupthc[AT]gmail.com&gt; Chuck Lever &lt;chuck.lever[AT]oracle.com&gt; Chugzilla &lt;chugzilla77[AT]gmail.com&gt; Chun-Yeow Yeoh &lt;yeohchunyeow[AT]gmail.com&gt; Claudius Zingerli &lt;czingerl[AT]gmail.com&gt; Cody Doucette &lt;doucette[AT]bu.edu&gt; Cédric Delmas &lt;cedricde[AT]outlook.fr&gt; D. Ulis &lt;daulis0[AT]gmail.com&gt; Daniel Mack &lt;daniel[AT]zonque.org&gt; Daniel Stenberg &lt;daniel[AT]haxx.se&gt; Daniel Tan &lt;BACdaBASpert[AT]optigo.net&gt; Daniel Willmann &lt;dwillmann[AT]sysmocom.de&gt; Daniele Lacamera &lt;daniele.lacamera[AT]technicolor.com&gt; Daniël van Eeden &lt;wireshark[AT]myname.nl&gt; Darien Spencer &lt;cusneud[AT]mail.com&gt; Darshan Nevgi &lt;darshan.sn[AT]samsung.com&gt; Dave Pifke &lt;dave[AT]pifke.org&gt; Dave Rigby &lt;daver[AT]couchbase.com&gt; Dave Tapuska &lt;dtapuska[AT]google.com&gt; David Ameiss &lt;david[AT]ameissnet.com&gt; David Arnold &lt;d[AT]0x1.org&gt; David Barrera &lt;davidbb[AT]gmail.com&gt; David Creswick &lt;dcrewi[AT]gyrae.net&gt; David McKay &lt;mckay.david[AT]gmail.com&gt; David Morsberger &lt;dave[AT]morsberger.com&gt; David Snowdon &lt;daves[AT]metamako.com&gt; David Tapuska &lt;dave[AT]tapuska.com&gt; David Zoller &lt;zollerd[AT]gmail.com&gt; Davide Caratti &lt;davide.caratti[AT]gmail.com&gt; Deep Datta &lt;ddatta[AT]ixiacom.com&gt; Denis Janssen &lt;janssend[AT]gmail.com&gt; Devin Heitmueller &lt;dheitmueller[AT]kernellabs.com&gt; Dhananjay Patki &lt;dhpatki[AT]cisco.com&gt; Dhiru Kholia &lt;kholia[AT]kth.se&gt; DiablosOffens &lt;DiablosOffens[AT]gmx.de&gt; Didier Arenzana &lt;darenzana[AT]yahoo.fr&gt; Diederik de Groot &lt;ddegroot[AT]talon.nl&gt; Dirk Weise &lt;code[AT]dirk-weise.de&gt; Dmitry Lazurkin &lt;dilaz03[AT]gmail.com&gt; Dom Gifford &lt;Dominic.Gifford[AT]atmel.com&gt; Dominic Chen &lt;d.c.ddcc[AT]gmail.com&gt; Doug Brown &lt;doug[AT]downtowndougbrown.com&gt; Dr. Lars Voelker &lt;lars.voelker[AT]bmw.de&gt; Ebben Aries &lt;exa[AT]fb.com&gt; Edward Dao &lt;edmailbox[AT]gmail.com&gt; Edward Smith &lt;edward.smith[AT]nowlegent.com&gt; Edwin Groothuis &lt;edwin[AT]mavetju.org&gt; Eldon Stegall &lt;wireshark-gerrit[AT]eldondev.com&gt; Eliot Lear &lt;lear[AT]cisco.com&gt; Emery Hemingway &lt;emery[AT]vfemail.net&gt; Eric Anderson &lt;andersoe[AT]cs.cmu.edu&gt; Eric Wetzel &lt;thewetzel[AT]gmail.com&gt; Erik de Jong &lt;erikdejong[AT]gmail.com&gt; Ethan Young &lt;imfargo[AT]gmail.com&gt; Etienne Dechamps &lt;etienne[AT]edechamps.fr&gt; Etienne Millon &lt;etienne[AT]cryptosense.com&gt; Eugene Adell &lt;eugene.adell[AT]d2-si.eu&gt; Eugene Adell &lt;eugene.adell[AT]gmail.com&gt; Eugene Exarevsky &lt;eugene.exarevsky[AT]dsr-company.com&gt; Eugene Sukhodolin &lt;eugene[AT]sukhodolin.com&gt; Fabian Raetz &lt;fabian.raetz[AT]gmail.com&gt; Fabrizio Demaria &lt;fabrizio.demaria[AT]intel.com&gt; Flavio Santes &lt;flavio.santes[AT]1byt3.com&gt; Florian Adamsky &lt;fa-git[AT]haktar.org&gt; Florian Lohoff &lt;f[AT]zz.de&gt; Francisco Javier Sánchez-Roselly &lt;franciscojavier.sanchezroselly[AT]ujaen.es&gt; Francois Schneider &lt;francois.schneider[AT]airbus.com&gt; Francois-Xavier Le Bail &lt;fx.lebail[AT]yahoo.com&gt; Frank Carpenter &lt;frank.carpenter[AT]spectralink.com&gt; Franklin Mathieu &lt;franklinmathieu[AT]gmail.com&gt; Gabriel Ganne &lt;gabriel.ganne[AT]enea.com&gt; Ganesh Nawsupe &lt;ganesh991[AT]gmail.com&gt; Garming Sam &lt;garming[AT]catalyst.net.nz&gt; Gene Cumm &lt;gene.cumm[AT]gmail.com&gt; Gerard Garcia &lt;ggarcia[AT]deic.uab.cat&gt; Gergely Nagy &lt;ngg[AT]ngg.hu&gt; Gerhard KHUENY &lt;Gerhard.KHUENY[AT]bachmann.info&gt; Gianluca Borello &lt;g.borello[AT]gmail.com&gt; Gloria Pozuelo &lt;gloria.pozuelo[AT]bics.com&gt; Gordon Ross &lt;gordon.w.ross[AT]gmail.com&gt; Gregor Beck &lt;gbeck[AT]sernet.de&gt; Gregor Jasny &lt;gjasny[AT]googlemail.com&gt; Gregor Miernik &lt;gregor.miernik[AT]hytec.de&gt; Guillaume Autran &lt;gautran[AT]clearpathrobotics.com&gt; Guy Davies &lt;aguydavies[AT]gmail.com&gt; Günther Deschner &lt;gd[AT]samba.org&gt; Hanspeter Portner &lt;dev[AT]open-music-kontrollers.ch&gt; Hauke Mehrtens &lt;hauke.mehrtens[AT]intel.com&gt; Herwin Weststrate &lt;herwin[AT]quarantainenet.nl&gt; Hessam Jalali &lt;hessam.jalali[AT]gmail.com&gt; Hiroaki KAWAI &lt;hiroaki.kawai[AT]gmail.com&gt; Hiroshi Ioka &lt;hirochachacha[AT]gmail.com&gt; Holger Hans Peter Freyther &lt;holger[AT]moiji-mobile.com&gt; IWASE Yusuke &lt;iwase.yusuke0[AT]gmail.com&gt; Ignacio Martínez &lt;ignacio.martinez.rivera[AT]gmail.com&gt; Ike Gilbert &lt;ike[AT]imgilbert.com&gt; Ilya Gavrilov &lt;ilya.dev[AT]gmail.com&gt; Ionut Ceausu &lt;ionut.ceausu[AT]gmail.com&gt; Ivan Nardi &lt;nardi.ivan[AT]gmail.com&gt; J. Bruce Fields &lt;bfields[AT]redhat.com&gt; JC Wren &lt;jcwren[AT]jcwren.com&gt; Jaime Caamaño Ruiz &lt;jaime.caamano.ruiz[AT]ericsson.com&gt; Jakub Pawlowski &lt;jpawlowski[AT]google.com&gt; James Coleman &lt;jamesc[AT]dspsrv.com&gt; Jamil Nimeh &lt;jnimeh[AT]gmail.com&gt; Jan Kaisrlik &lt;j.kaisrlik[AT]seznam.cz&gt; Jan Seda &lt;hodor[AT]hodor.cz&gt; Jan Spevak &lt;jan.spevak[AT]nokia.com&gt; Jan-Hendrik Bolte &lt;jabolte[AT]uos.de&gt; Jason Heimann &lt;jheimann[AT]pertino.com&gt; Jean Thomas &lt;jeanthomas[AT]sierrawireless.com&gt; Jeff Layton &lt;jlayton[AT]redhat.com&gt; Jeffrey Smith &lt;whydoubt[AT]gmail.com&gt; Jens Kilian &lt;jens.kilian[AT]advantest.com&gt; Jeremy Hitt &lt;jeremy.hitt[AT]isilon.com&gt; Jeroen Roovers &lt;jer[AT]gentoo.org&gt; Jeroen Sack &lt;jeroen[AT]jeroensack.nl&gt; Jesse Gross &lt;jesse[AT]kernel.org&gt; Jim Schaettle &lt;jimschaettle[AT]gmail.com&gt; Jim Young &lt;jyoung[AT]gsu.edu&gt; Jo Rueschel &lt;wireshark[AT]rueschel.de&gt; Joakim Karlsson &lt;oakimk[AT]gmail.com&gt; Johan Wahl &lt;johan.wahl[AT]ericsson.com&gt; John A. Thacker &lt;johnthacker[AT]gmail.com&gt; John Keeping &lt;john[AT]metanate.com&gt; John Miner &lt;optommp[AT]gmail.com&gt; John Viklund &lt;john.viklund[AT]effnet.com&gt; Jon DeVree &lt;nuxi[AT]vault24.org&gt; Jonas Falkevik &lt;jonas.falkevik[AT]gmail.com&gt; Jonathan Brucker &lt;jonathan.brucke[AT]gmail.com&gt; Jonathan Muñoz &lt;jonathan.munoz[AT]inria.fr&gt; Jordan Keister &lt;grokspawn[AT]gmail.com&gt; Jorge Mora &lt;jmora1300[AT]gmail.com&gt; Jorge Power &lt;jpower[AT]rsscorp.org&gt; Jose Rubio &lt;joserubiovidales[AT]gmail.com&gt; Josef Baumgartner &lt;josef.baumgartner[AT]br-automation.com&gt; Joseph Huffman &lt;jhuffman[AT]codeaurora.org&gt; Josip Medved &lt;jmedved[AT]jmedved.com&gt; Juan Jose Martin Carrascosa &lt;juanjo[AT]rti.com&gt; Juan Matias &lt;jmrepetti[AT]gmail.com&gt; Juan Pablo Mendoza &lt;jpablo[AT]gmail.com&gt; Julian Cable &lt;julian.cable[AT]yahoo.com&gt; Julien STAUB &lt;atsju2[AT]yahoo.fr&gt; Jun Wang &lt;sdn_app[AT]163.com&gt; Justin Helgesen &lt;justinhelgesen[AT]gmail.com&gt; JustinKu &lt;jiunrong[AT]gmail.com&gt; Jérôme LAFORGE &lt;jerome.laforge[AT]gmail.com&gt; Kary Rogers &lt;kary.rogers[AT]gmail.com&gt; Kenneth Soerensen &lt;knnthsrnsn[AT]gmail.com&gt; Kenny Root &lt;kenny[AT]the-b.org&gt; Kevin Bracey &lt;kevin.bracey[AT]arm.com&gt; Kevin Grigorenko &lt;kevin.grigorenko[AT]us.ibm.com&gt; Kevin Hogan &lt;kwabena[AT]google.com&gt; Kim Bäckström &lt;kim.backstrom[AT]gmail.com&gt; Lars Christensen &lt;larsch[AT]belunktum.dk&gt; Lars Sundström &lt;lars.x.sundstrom[AT]ericsson.com&gt; Lasse Luttermann Poulsen &lt;lasse.luttermann[AT]gmail.com&gt; Laurenz Kamp &lt;laurenz.kamp[AT]gmx.de&gt; Lev Stipakov &lt;lstipakov[AT]gmail.com&gt; Lorenzo Vannucci &lt;vannucci[AT]ntop.org&gt; Lotte Steenbrink &lt;lotte[AT]zombietetris.de&gt; Luca Melette &lt;luca[AT]srlabs.de&gt; Lucas Simopoulos &lt;lsimopoulos[AT]gmail.com&gt; Lukas Emersberger &lt;lukas.emersberger[AT]gmail.com&gt; Luke Chou &lt;luke.chou[AT]gmail.com&gt; Luke Mewburn &lt;luke[AT]mewburn.net&gt; Léo Gaspard &lt;leo[AT]gaspard.io&gt; Maarten Bezemer &lt;maarten.bezemer[AT]gmail.com&gt; Maka0 &lt;Maka0[AT]yurei.net&gt; Makoto Shimamura &lt;makoto.shimamura[AT]toshiba.co.jp&gt; Malcolm Walters &lt;malcolm.walters[AT]acano.com&gt; Marc Bevand &lt;mbevand[AT]google.com&gt; Marc Fournier &lt;marc.fournier[AT]camptocamp.com&gt; Marcel Essig &lt;marcel.essig[AT]gmx.de&gt; Marcelo Ricardo Leitner &lt;marcelo.leitner[AT]gmail.com&gt; Marcin Rokicki &lt;marcin.rokicki[AT]gmail.com&gt; Marian Ďurkovič &lt;md[AT]bts.sk&gt; Marius &lt;mareko.paliga[AT]gmail.com&gt; Marius Paliga &lt;marius.paliga[AT]gmail.com&gt; Mark Cunningham &lt;launchpad[AT]markcunningham.ie&gt; Mark Phillips &lt;mark.s.phillips[AT]outlook.com&gt; Mark Weel &lt;markweel[AT]hotmail.com&gt; Marko Hrastovec &lt;marko.hrastovec[AT]gmail.com&gt; Martin Sehnoutka &lt;msehnout[AT]redhat.com&gt; Martin Tibenský &lt;martin.tibensky[AT]alcatel-lucent.com&gt; Martin Vit &lt;martin[AT]voipmonitor.org&gt; Masashi Honma &lt;masashi.honma[AT]gmail.com&gt; Matej Košík &lt;5764c029b688c1c0d24a2e97cd764f[AT]gmail.com&gt; Mathias Kurth &lt;mathias.kurth[AT]commsolid.com&gt; Matt Lawrence &lt;bugzilla.wireshark[AT]erisa.co.uk&gt; Matthieu Coudron &lt;matthieu.coudron[AT]lip6.fr&gt; Max Dmitrichenko &lt;dmitrmax[AT]gmail.com&gt; Micha Reiser &lt;michafamreiser.ch&gt; Michael Adam &lt;obnox[AT]samba.org&gt; Michael Cistera &lt;michael.cistera[AT]netscout.com&gt; Michael McConville &lt;mmcco[AT]mykolab.com&gt; Michael Oed &lt;michael.oed[AT]gmail.com&gt; Michael Pergament &lt;mpergament[AT]googlemail.com&gt; Michael Sweet &lt;michael.r.sweet[AT]gmail.com&gt; Michael Vigovsky &lt;upliner[AT]gmail.com&gt; Michal Kubecek &lt;mkubecek[AT]suse.cz&gt; Michal Pazdera &lt;michal.pazdera[AT]gmail.com&gt; Michal Prívozník &lt;mprivozn[AT]redhat.com&gt; Michał Skalski &lt;mskalski13[AT]gmail.com&gt; Michele Baldessari &lt;michele[AT]acksyn.org&gt; Mikael Kanstrup &lt;mikael.kanstrup[AT]gmail.com&gt; Mike Frysinger &lt;vapier[AT]chromium.org&gt; Mike Gerschefske &lt;msgersch2[AT]gmail.com&gt; Mike Morrin &lt;morrinmike[AT]gmail.com&gt; Mikhail Koreshkov &lt;drkor[AT]hotbox.ru&gt; Miltos Patsiouras &lt;mipatsio[AT]gmail.com&gt; Mirko Parthey &lt;mirko.parthey[AT]web.de&gt; Moraney Jalil &lt;moraney.jalil[AT]outlook.com&gt; Moshe Kaplan &lt;me[AT]moshekaplan.com&gt; Nathan Cole &lt;nath[AT]thecoleresidence.co.uk&gt; Nathaniel Clark &lt;nathaniel.l.clark[AT]intel.com&gt; Nick Bedbury &lt;npbedbur[AT]syr.edu&gt; Nick Carter &lt;ncarter100[AT]gmail.com&gt; Nick Lowe &lt;nick.lowe[AT]gmail.com&gt; Nicolas BERTIN &lt;nicolas.bertin[AT]al-enterprise.com&gt; Nicolas Cavallari &lt;nicolas.cavallari[AT]green-communications.fr&gt; Nicolas Darchis &lt;ndarchis[AT]cisco.com&gt; Nicolas S. Dade &lt;nic.dade[AT]gmail.com&gt; Nils Ohlmeier &lt;github[AT]ohlmeier.org&gt; Noel Power &lt;noel.power[AT]suse.com&gt; Nora Sandler &lt;nsandler[AT]securityinnovation.com&gt; Olaf Bergmann &lt;bergmann[AT]tzi.org&gt; Olga Kornievskaia &lt;kolga[AT]netapp.com&gt; Oliver Downard &lt;oliver.downard[AT]couchbase.com&gt; Oren Koler &lt;clicker78[AT]gmail.com&gt; Orgad Shaneh &lt;orgads[AT]gmail.com&gt; Oscar Gonzalez de Dios &lt;oscar.gonzalezdedios[AT]telefonica.com&gt; Osman Sakalla &lt;osman.sakalla[AT]ericsson.com&gt; Owen Williams &lt;williams.owen[AT]gmail.com&gt; PHO &lt;pho[AT]cielonegro.org&gt; Parav Pandit &lt;paravpandit[AT]yahoo.com&gt; Pascal Artho &lt;pascalartho[AT]gmail.com&gt; Patrice Fournier &lt;patrice.fournier[AT]ifax.com&gt; Patrick MacArthur &lt;pmacarth[AT]iol.unh.edu&gt; Patrick Servello &lt;patrick.servello[AT]gmail.com&gt; Patryk Nowak &lt;patryk.nowak[AT]tieto.com&gt; Pau Espin Pedrol &lt;pespin[AT]sysmocom.de&gt; Paul Emge &lt;paul.emge[AT]digidescorp.com&gt; Paul Offord &lt;paul.offord[AT]advance7.com&gt; Paul Williamson &lt;paul[AT]mustbeart.com&gt; Paulo Roberto Brandão &lt;betobrandao[AT]gmail.com&gt; Pavel Karneliuk &lt;pavel_karneliuk[AT]epam.com&gt; Pavel Moravec &lt;mgr.pavel[AT]gmail.com&gt; Pavel Odintsov &lt;pavel.odintsov[AT]gmail.com&gt; Pavel Strnad &lt;pavel_strnad[AT]hotmail.com&gt; Pavlos Antoniou &lt;pant[AT]intracom-telecom.com&gt; Pedro Jose Marron &lt;pjmarron[AT]locoslab.com&gt; Peng Li &lt;seudut[AT]gmail.com&gt; Peng Tao &lt;tao.peng[AT]primarydata.com&gt; Peter Membrey &lt;peter[AT]membrey.hk&gt; Peter Ross &lt;peter.ross[AT]dsto.defence.gov.au&gt; Petr Gotthard &lt;petr.gotthard[AT]honeywell.com&gt; Petr Sumbera &lt;petr.sumbera[AT]oracle.com&gt; Petr Štetiar &lt;petr.stetiar[AT]gaben.cz&gt; Phil Beeson &lt;bugzilla[AT]philbeeson.com&gt; Philip Rosenberg-Watt &lt;p.rosenberg-watt[AT]cablelabs.com&gt; Philipp Hancke &lt;fippo[AT]andyet.net&gt; Pino Toscano &lt;pino[AT]debian.org&gt; Piotr Pawłowski &lt;ppiotru[AT]gmail.com&gt; Piotr Tulpan &lt;piotr.tulpan[AT]netscan.pl&gt; Priyanka Mondal &lt;priyanka02010[AT]gmail.com&gt; Radhashyam Behera &lt;radhashyambehera[AT]gmail.com&gt; Rado Radoulov &lt;rad0x6f[AT]gmail.com&gt; Ray Gomez &lt;rayvincent.gomez[AT]gmail.com&gt; Remi Gacogne &lt;remi.gacogne[AT]powerdns.com&gt; Ricardo Cristian Ramirez &lt;r.cristian.ramirez[AT]gmail.com&gt; Rich Coe &lt;richcoe2[AT]gmail.com&gt; Richard Kuemmel &lt;kuemmel.ric[AT]googlemail.com&gt; Richard Sharpe &lt;rsharpe[AT]samba.org&gt; Rishi Dev Singh &lt;rishi.dev[AT]samsung.com&gt; Robert Beardsworth &lt;rob_beardsworth[AT]hotmail.com&gt; Robert Cragie &lt;robert.cragie[AT]gmail.com&gt; Robert P &lt;tehownt[AT]gmail.com&gt; Robert Sauter &lt;sauter[AT]locoslab.com&gt; Roland Knall &lt;rknall[AT]gmail.com&gt; Roman Leonhartsberger &lt;ro.leonhartsberger[AT]gmail.com&gt; Roman Volkov &lt;volkoff_roman[AT]ukr.net&gt; Ronen Boazi &lt;ronen.boazi[AT]intel.com&gt; Rudra Rugge &lt;rrugge[AT]juniper.net&gt; Russel Howe &lt;russel[AT]appliedinvention.com&gt; Rustam Safargalin &lt;rustam.safargalin[AT]sifox.ru&gt; Ryan Mullen &lt;rmmullen[AT]gmail.com&gt; Rémy Léone &lt;remy.leone[AT]gmail.com&gt; Samiran Saha &lt;ssahasamiran[AT]gmail.com&gt; Sandeep Dahiya &lt;sdahiya[AT]gmail.com&gt; Sander Steffann &lt;sander[AT]steffann.nl&gt; Sanket Godbole &lt;sanket.godbole[AT]spirent.com&gt; Scott Deandrea &lt;sdeandrea[AT]apple.com&gt; Sebastian Kloeppel &lt;sk[AT]nakedape.net&gt; Sebastian Schildt &lt;sebastian[AT]frozenlight.de&gt; Selva Kumar &lt;v.selvamuthukumar[AT]gmail.com&gt; Selvamegala &lt;sselvamegala[AT]gmail.com&gt; Sergey Avseyev &lt;sergey.avseyev[AT]gmail.com&gt; Sergio Moreno Mozota &lt;sergio.morenomozota[AT]telefonica.com&gt; Seth Alexander &lt;seth.alexander[AT]cosmicaes.com&gt; Sharvil Nanavati &lt;sharvil[AT]playground.global&gt; Shekhar Chandra &lt;ranushekhar[AT]gmail.com&gt; Shinjo Park &lt;peremen[AT]gmail.com&gt; Shoichi Sakane &lt;wireshark-shoichi[AT]tanu.org&gt; Shu Shen &lt;shu.shen[AT]gmail.com&gt; Shuai Xiao &lt;iamhihi[AT]gmail.com&gt; Silvio Gissi &lt;silvio.gissi[AT]gmail.com&gt; Simon Barber &lt;sbarber[AT]parc.com&gt; Simon Barber &lt;simon.barber[AT]meraki.net&gt; Simon Zhong &lt;szhong.jnpr[AT]gmail.com&gt; Slava Shwartsman &lt;slavash[AT]mellanox.com&gt; Sontol Bonggol &lt;sonbonggol[AT]gmail.com&gt; Soumya Koduri &lt;skoduri[AT]redhat.com&gt; Steev Klimaszewski &lt;threeway[AT]gmail.com&gt; Stefan Doehla &lt;stefan.doehla[AT]iis.fraunhofer.de&gt; Stefan Pöschel &lt;github[AT]basicmaster.de&gt; Stefan Völkel &lt;sv[AT]its-v.de&gt; Stella Randall &lt;stella.randall[AT]emeerson.com&gt; Stephan Kappertz &lt;octopus.sk[AT]googlemail.com&gt; Stephane Bryant &lt;stephane.ml.bryant[AT]gmail.com&gt; Sunil Mushran &lt;sunil.mushran[AT]oracle.com&gt; Sven Eckelmann &lt;sven[AT]open-mesh.com&gt; Sven Schnelle &lt;svens[AT]stackframe.org&gt; Sylvain Munaut &lt;tnt[AT]246tNt.com&gt; T. Scholz &lt;scholzt234[AT]googlemail.com&gt; Tatsuhiro Tsujikawa &lt;tatsuhiro.t[AT]gmail.com&gt; Thibault Gerondal &lt;github[AT]tycale.be&gt; Thies Moeller &lt;thies.moeller[AT]baslerweb.com&gt; Thomas Chen &lt;funorpain[AT]gmail.com&gt; Thomas Klausner &lt;tk[AT]giga.or.at&gt; Thomas Portassau &lt;thomas.portassau[AT]hotmail.fr&gt; Thomas Shen &lt;thomashen[AT]gmail.com&gt; Tigran Mkrtchyan &lt;tigran.mkrtchyan[AT]desy.de&gt; Tim (Thanh) Nguyen &lt;tnnguyen[AT]broadcom.com&gt; Tim Furlong &lt;tim.furlong[AT]gmail.com&gt; Timo Warns &lt;timow+github[AT]DiningPhilosopher.DE&gt; Timothy Geiser &lt;slimshady007[AT]inbox.lv&gt; Tobias Brunner &lt;tobias[AT]strongswan.org&gt; Tobias Stoeckmann &lt;tobias[AT]stoeckmann.org&gt; Tom &lt;tom916[AT]qq.com&gt; Tom Haynes &lt;loghyr[AT]primarydata.com&gt; Tomas Kukosa &lt;tomas.kukosa[AT]ixperta.com&gt; Trond Myklebust &lt;trond.myklebust[AT]primarydata.com&gt; Ulf &lt;ulf33286[AT]gmail.com&gt; Umberto Corponi &lt;umberto.corponi[AT]athonet.com&gt; Uri Simchoni &lt;urisimchoni[AT]gmail.com&gt; Vasil Velichckov &lt;vvvelichkov[AT]gmail.com&gt; Victor Barratault &lt;victor.barratault[AT]gmail.com&gt; Victor Dodon &lt;dodonvictor[AT]gmail.com&gt; Victor Voronkov &lt;victor.voronkov[AT]gmail.com&gt; Vik &lt;vkp129+ubuntu[AT]gmail.com&gt; Vikhyat Umrao &lt;vumrao[AT]redhat.com&gt; Vikram Hegde &lt;vikram.h[AT]samsung.com&gt; Ville Skyttä &lt;ville.skytta[AT]iki.fi&gt; Vincent Helfre &lt;vincent.helfre[AT]gmx.net&gt; Vincenzo Reale &lt;smart2128[AT]baslug.org&gt; Vladimir Kondratiev &lt;qca_vkondrat[AT]qca.qualcomm.com&gt; Vladlen Popov &lt;vladlen.popov[AT]yahoo.com&gt; Volker Lendecke &lt;vl[AT]samba.org&gt; Volodymyr Khomenko &lt;Khomenko.Volodymyr[AT]gmail.com&gt; Warren Moxam &lt;warrenmptgrey[AT]gmail.com&gt; Wasim Abu Moch &lt;wasim[AT]mellanox.com&gt; Weston Andros Adamson &lt;dros[AT]primarydata.com&gt; Weston Schmidt &lt;weston_schmidt[AT]alumni.purdue.edu&gt; Will Glynn &lt;will[AT]willglynn.com&gt; William Tu &lt;u9012063[AT]gmail.com&gt; Xavier Brouckaert &lt;xabrouck[AT]cisco.com&gt; Xiaochuan Sun &lt;linuxvxworks[AT]gmail.com&gt; YFdyh000 &lt;yfdyh000[AT]gmail.com&gt; Yan Burman &lt;yanb[AT]mellanox.com&gt; Yang Luo &lt;hsluoyz[AT]qq.com&gt; Yann Diorcet &lt;yann[AT]diorcet.fr&gt; Yann Lejeune &lt;ylejeune[AT]netyl.org&gt; Yasuyuki Tanaka &lt;yatch1.tanaka[AT]toshiba.co.jp&gt; Yasuyuki Tanaka &lt;yatch[AT]isl.rdc.toshiba.co.jp&gt; Yurii Lysyi &lt;yurii.lysyi[AT]ericsson.com&gt; Zdeněk Žamberský &lt;zzdevel[AT]seznam.cz&gt; anonsvn &lt;anonsvn[AT]localhost&gt; cff339 &lt;cff339[AT]gmail.com&gt; kardam &lt;netkardam[AT]gmail.com&gt; kkoizumi &lt;kkoizumi46[AT]gmail.com&gt; linzhao115 &lt;zlbinghamton[AT]gmail.com&gt; Éric Piel &lt;piel[AT]delmic.com&gt; Øyvind Rønningstad &lt;ronningstad[AT]gmail.com&gt; Дмитрий Цветцих &lt;dmitrycvet[AT]gmail.com&gt;</p>

<p>Acknowledgements ------------ Dan Lasley &lt;dlasley[AT]promus.com&gt; gave permission for his dumpit() hex-dump routine to be used.</p>

<p>Mattia Cazzola &lt;mattiac[AT]alinet.it&gt; provided a patch to the hex dump display routine.</p>

<p>We use the exception module from Kazlib, a C library written by Kaz Kylheku &lt;kaz[AT]ashi.footprints.net&gt;. Thanks go to him for his well-written library. The Kazlib home page can be found at http://users.footprints.net/~kaz/kazlib.html</p>

<p>We use Lua BitOp, written by Mike Pall, for bitwise operations on numbers in Lua. The Lua BitOp home page can be found at http://bitop.luajit.org/</p>

<p>Henrik Brix Andersen &lt;brix[AT]gimp.org&gt; gave permission for his webbrowser calling routine to be used.</p>

<p>Christophe Devine &lt;c.devine[AT]cr0.net&gt; gave permission for his SHA1 routines to be used.</p>

<p>snax &lt;snax[AT]shmoo.com&gt; gave permission to use his(?) weak key detection code from Airsnort.</p>

<p>IANA gave permission for their port-numbers file to be used.</p>

<p>We use the natural order string comparison algorithm, written by Martin Pool &lt;mbp[AT]sourcefrog.net&gt;.</p>

<p>Emanuel Eichhammer &lt;support[AT]qcustomplot.com&gt; granted permission to use QCustomPlot.</p>

</pre>


</body>

</html>