wireshark (1)
Leading comments
Automatically generated by Pod::Man 4.09 (Pod::Simple 3.35) Standard preamble: ========================================================================
NAME
wireshark - Interactively dump and analyze network trafficSYNOPSIS
wireshark [ -a <capture autostop condition> ] ... [ -b <capture ring buffer option> ] ... [ -B <capture buffer size> ] [ -c <capture packet count> ] [ -C <configuration profile> ] [ -d <layer type>==<selector>,<decode-as protocol> ] [ -D ] [ --display=<X display to use> ] [ -f <capture filter> ] [ -g <packet number> ] [ -h ] [ -H ] [ -i <capture interface>|- ] [ -I ] [ -j ] [ -J <jump filter> ] [ -k ] [ -K <keytab> ] [ -l ] [ -L ] [ -m <font> ] [ -n ] [ -N <name resolving flags> ] [ -o <preference/recent setting> ] ... [ -p ] [ -P <path setting>] [ -r <infile> ] [ -R <read (display) filter> ] [ -s <capture snaplen> ] [ -S ] [ -t a|ad|adoy|d|dd|e|r|u|ud|udoy ] [ -v ] [ -w <outfile> ] [ -X <eXtension option> ] [ -y <capture link type> ] [ -Y <displaY filter> ] [ -z <statistics> ] [ <infile> ]DESCRIPTION
Wireshark is aWireshark can read / import the following file formats:
- *
- pcap - captures from Wireshark/TShark/dumpcap, tcpdump, and various other tools using libpcap's/WinPcap's/tcpdump's/WinDump's capture format
- *
- pcap-ng - ``next-generation'' successor to pcap format
- *
- snoop and atmsnoop captures
- *
- Shomiti/Finisar Surveyor captures
- *
- Novell LANalyzer captures
- *
- Microsoft Network Monitor captures
- *
-
AIX's iptrace captures
- *
- Cinco Networks NetXRay captures
- *
- Network Associates Windows-based Sniffer captures
- *
- Network General/Network Associates DOS-based Sniffer (compressed or uncompressed) captures
- *
-
AGGroup/WildPackets/Savvius EtherPeek/TokenPeek/AiroPeek/EtherHelp/PacketGrabber captures
- *
-
RADCOM'sWAN/LANanalyzer captures
- *
- Network Instruments Observer version 9 captures
- *
- Lucent/Ascend router debug output
- *
- files from HP-UX's nettl
- *
-
Toshiba's ISDNrouters dump output
- *
-
the output from i4btrace from the ISDN4BSDproject
- *
-
traces from the EyeSDN USB S0.
- *
- the output in IPLog format from the Cisco Secure Intrusion Detection System
- *
- pppd logs (pppdump format)
- *
-
the output from VMS's TCPIPtrace/TCPtrace/UCX$TRACEutilities
- *
-
the text output from the DBSEtherwatchVMSutility
- *
- Visual Networks' Visual UpTime traffic capture
- *
- the output from CoSine L2 debug
- *
-
the output from InfoVista's 5View LANagents
- *
-
Endace Measurement Systems' ERFformat captures
- *
- Linux Bluez Bluetooth stack hcidump -w traces
- *
-
Catapult DCT2000.out files
- *
-
Gammu generated text output from Nokia DCT3phones in Netmonitor mode
- *
-
IBMSeries (OS/400) Comm traces (ASCII & UNICODE)
- *
- Juniper Netscreen snoop files
- *
-
Symbian OSbtsnoop files
- *
- TamoSoft CommView files
- *
- Textronix K12xx 32bit .rf5 format files
- *
- Textronix K12 text file format captures
- *
- Apple PacketLogger files
- *
-
Files from Aethra Telecommunications' PC108software for their test instruments
- *
-
MPEG-2Transport Streams as defined inISO/IEC 13818-1
- *
-
Rabbit Labs CAMInspector files
- *
- Colasoft Capsa files
There is no need to tell Wireshark what type of file you are reading; it will determine the file type by itself. Wireshark is also capable of reading any of these file formats if they are compressed using gzip. Wireshark recognizes this directly from the file; the '.gz' extension is not required for this purpose.
Like other protocol analyzers, Wireshark's main window shows 3 views of a packet. It shows a summary line, briefly describing what the packet is. A packet details display is shown, allowing you to drill down to exact protocol or field that you interested in. Finally, a hex dump shows you exactly what the packet looks like when it goes over the wire.
In addition, Wireshark has some features that make it unique. It can assemble all the packets in a
Packet capturing is performed with the pcap library. The capture filter syntax follows the rules of the pcap library. This syntax is different from the display filter syntax.
Compressed file support uses (and therefore requires) the zlib library. If the zlib library is not present, Wireshark will compile, but will be unable to read compressed files.
The pathname of a capture file to be read can be specified with the -r option or can be specified as a command-line argument.
OPTIONS
Most users will want to start Wireshark without options and configure it from the menus instead. Those users may just skip this section.- -a <capture autostop condition>
-
Specify a criterion that specifies when Wireshark is to stop writing
to a capture file. The criterion is of the form test:value,
where test is one of:
duration:value Stop writing to a capture file after value seconds have elapsed.
filesize:value Stop writing to a capture file after it reaches a size of value kB. If this option is used together with the -b option, Wireshark will stop writing to the current capture file and switch to the next one if filesize is reached. Note that the filesize is limited to a maximum value of 2 GiB.
files:value Stop writing to capture files after value number of files were written.
- -b <capture ring buffer option>
-
Cause Wireshark to run in ``multiple files'' mode. In ``multiple files'' mode,
Wireshark will write to several capture files. When the first capture file
fills up, Wireshark will switch writing to the next file and so on.
The created filenames are based on the filename given with the -w flag, the number of the file and on the creation date and time, e.g. outfile_00001_20050604120117.pcap, outfile_00002_20050604120523.pcap, ...
With the files option it's also possible to form a ``ring buffer''. This will fill up new files until the number of files specified, at which point Wireshark will discard the data in the first file and start writing to that file and so on. If the files option is not set, new files filled up until one of the capture stop conditions match (or until the disk is full).
The criterion is of the form key:value, where key is one of:
duration:value switch to the next file after value seconds have elapsed, even if the current file is not completely filled up.
filesize:value switch to the next file after it reaches a size of value kB. Note that the filesize is limited to a maximum value of 2 GiB.
files:value begin again with the first file after value number of files were written (form a ring buffer). This value must be less than 100000. Caution should be used when using large numbers of files: some filesystems do not handle many files in a single directory well. The files criterion requires either duration or filesize to be specified to control when to go to the next file. It should be noted that each -b parameter takes exactly one criterion; to specify two criterion, each must be preceded by the -b option.
Example: -b filesize:1000 -b files:5 results in a ring buffer of five files of size one megabyte each.
- -B <capture buffer size>
-
Set capture buffer size (in MiB, default is 2 MiB). This is used by
the capture driver to buffer packet data until that data can be written
to disk. If you encounter packet drops while capturing, try to increase
this size. Note that, while Wireshark attempts to set the buffer size
to 2 MiB by default, and can be told to set it to a larger value, the
system or interface on which you're capturing might silently limit the
capture buffer size to a lower value or raise it to a higher value.
This is available on
UNIXsystems with libpcap 1.0.0 or later and on Windows. It is not available onUNIXsystems with earlier versions of libpcap.This option can occur multiple times. If used before the first occurrence of the -i option, it sets the default capture buffer size. If used after an -i option, it sets the capture buffer size for the interface specified by the last -i option occurring before this option. If the capture buffer size is not set specifically, the default capture buffer size is used instead.
- -c <capture packet count>
- Set the maximum number of packets to read when capturing live data.
- -C <configuration profile>
- Start with the given configuration profile.
- -d <layer type>==<selector>,<decode-as protocol>
-
Like Wireshark's Decode As... feature, this lets you specify how a
layer type should be dissected. If the layer type in question (for example,
tcp.port or udp.port for a TCPorUDPport number) has the specified selector value, packets should be dissected as the specified protocol.
Example: -d tcp.port==8888,http will decode any traffic running over
TCPport 8888 asHTTP.See the tshark(1) manual page for more examples.
- -D
-
Print a list of the interfaces on which Wireshark can capture, and
exit. For each network interface, a number and an
interface name, possibly followed by a text description of the
interface, is printed. The interface name or the number can be supplied
to the -i flag to specify an interface on which to capture.
This can be useful on systems that don't have a command to list them (e.g., Windows systems, or
UNIXsystems lacking ifconfig -a); the number can be useful on Windows 2000 and later systems, where the interface name is a somewhat complex string.Note that ``can capture'' means that Wireshark was able to open that device to do a live capture; if, on your system, a program doing a network capture must be run from an account with special privileges (for example, as root), then, if Wireshark is run with the -D flag and is not run from such an account, it will not list any interfaces.
- --display=<X display to use>
- Specifies the X display to use. A hostname and screen (otherhost:0.0) or just a screen (:0.0) can be specified. This option is not available under Windows.
- -f <capture filter>
-
Set the capture filter expression.
This option can occur multiple times. If used before the first occurrence of the -i option, it sets the default capture filter expression. If used after an -i option, it sets the capture filter expression for the interface specified by the last -i option occurring before this option. If the capture filter expression is not set specifically, the default capture filter expression is used if provided.
Pre-defined capture filter names, as shown in the
GUImenu item Capture->Capture Filters, can be used by prefixing the argument with ``predef:''. Example: -f ``predef:MyPredefinedHostOnlyFilter'' - -g <packet number>
- After reading in a capture file using the -r flag, go to the given packet number.
- -h
- Print the version and options and exit.
- -H
- Hide the capture info dialog during live packet capture.
- -i <capture interface>|-
-
Set the name of the network interface or pipe to use for live packet
capture.
Network interface names should match one of the names listed in "wireshark -D`` (described above); a number, as reported by ''wireshark -D``, can also be used. If you're using
UNIX, ''netstat -i`` or ''ifconfig -a" might also work to list interface names, although not all versions ofUNIXsupport the -a flag to ifconfig.If no interface is specified, Wireshark searches the list of interfaces, choosing the first non-loopback interface if there are any non-loopback interfaces, and choosing the first loopback interface if there are no non-loopback interfaces. If there are no interfaces at all, Wireshark reports an error and doesn't start the capture.
Pipe names should be either the name of a
FIFO(named pipe) or ``-'' to read data from the standard input. On Windows systems, pipe names must be of the form ``\\pipe\.\pipename''. Data read from pipes must be in standard pcap format.This option can occur multiple times. When capturing from multiple interfaces, the capture file will be saved in pcap-ng format.
- -I
-
Put the interface in ``monitor mode''; this is supported only on IEEE 802.11Wi-Fi interfaces, and supported only on some operating systems.
Note that in monitor mode the adapter might disassociate from the network with which it's associated, so that you will not be able to use any wireless networks with that adapter. This could prevent accessing files on a network server, or resolving host names or network addresses, if you are capturing in monitor mode and are not connected to another network with another adapter.
This option can occur multiple times. If used before the first occurrence of the -i option, it enables the monitor mode for all interfaces. If used after an -i option, it enables the monitor mode for the interface specified by the last -i option occurring before this option.
- -j
- Use after -J to change the behavior when no exact match is found for the filter. With this option select the first packet before.
- -J <jump filter>
- After reading in a capture file using the -r flag, jump to the packet matching the filter (display filter syntax). If no exact match is found the first packet after that is selected.
- -k
- Start the capture session immediately. If the -i flag was specified, the capture uses the specified interface. Otherwise, Wireshark searches the list of interfaces, choosing the first non-loopback interface if there are any non-loopback interfaces, and choosing the first loopback interface if there are no non-loopback interfaces; if there are no interfaces, Wireshark reports an error and doesn't start the capture.
- -K <keytab>
-
Load kerberos crypto keys from the specified keytab file.
This option can be used multiple times to load keys from several files.
Example: -K krb5.keytab
- -l
- Turn on automatic scrolling if the packet display is being updated automatically as packets arrive during a capture (as specified by the -S flag).
- -L
- List the data link types supported by the interface and exit.
- -m <font>
-
GTK+only. Deprecated.
Set the name of the monospace font used in the packet list, packet detail, packet bytes, and other views. This option is deprecated and will be removed in a future version of Wireshark. Use -o gui.qt.font_name or -o gui.gtk2.font_name instead.
- -n
-
Disable network object name resolution (such as hostname, TCPandUDPport names), the -N flag might override this one.
- -N <name resolving flags>
-
Turn on name resolving only for particular types of addresses and port
numbers, with name resolving for other types of addresses and port
numbers turned off. This flag overrides -n if both -N and -n are
present. If both -N and -n flags are not present, all name resolutions
are turned on.
The argument is a string that may contain the letters:
m to enable
MACaddress resolutionn to enable network address resolution
N to enable using external resolvers (e.g.,
DNS) for network address resolutiont to enable transport-layer port number resolution
d to enable resolution from captured
DNSpackets - -o <preference/recent setting>
-
Set a preference or recent value, overriding the default value and any value
read from a preference/recent file. The argument to the flag is a string of
the form prefname:value, where prefname is the name of the
preference/recent value (which is the same name that would appear in the
preference/recent file), and value is the value to which it should be set.
Since Ethereal 0.10.12, the recent settings replaces the formerly used
-B, -P and -T flags to manipulate the GUIdimensions.
If prefname is ``uat'', you can override settings in various user access tables using the form uat:uat filename:uat record. uat filename must be the name of a
UATfile, e.g. user_dlts. uat_record must be in the form of a valid record for that file, including quotes. For instance, to specify a userDLTfrom the command line, you would use-o "uat:user_dlts:\"User 0 (DLT=147)\",\"cops\",\"0\",\"\",\"0\",\"\""
- -p
-
Don't put the interface into promiscuous mode. Note that the
interface might be in promiscuous mode for some other reason; hence,
-p cannot be used to ensure that the only traffic that is captured is
traffic sent to or from the machine on which Wireshark is running,
broadcast traffic, and multicast traffic to addresses received by that
machine.
This option can occur multiple times. If used before the first occurrence of the -i option, no interface will be put into the promiscuous mode. If used after an -i option, the interface specified by the last -i option occurring before this option will not be put into the promiscuous mode.
- -P <path setting>
-
Special path settings usually detected automatically. This is used for
special cases, e.g. starting Wireshark from a known location on an USBstick.
The criterion is of the form key:path, where key is one of:
persconf:path path of personal configuration files, like the preferences files.
persdata:path path of personal data files, it's the folder initially opened. After the very first initialization, the recent file will keep the folder last used.
- -r <infile>
- Read packet data from infile, can be any supported capture file format (including gzipped files). It's not possible to use named pipes or stdin here! To capture from a pipe or from stdin use -i -
- -R <read (display) filter>
- When reading a capture file specified with the -r flag, causes the specified filter (which uses the syntax of display filters, rather than that of capture filters) to be applied to all packets read from the capture file; packets not matching the filter are discarded.
- -s <capture snaplen>
-
Set the default snapshot length to use when capturing live data.
No more than snaplen bytes of each network packet will be read into
memory, or saved to disk. A value of 0 specifies a snapshot length of
65535, so that the full packet is captured; this is the default.
This option can occur multiple times. If used before the first occurrence of the -i option, it sets the default snapshot length. If used after an -i option, it sets the snapshot length for the interface specified by the last -i option occurring before this option. If the snapshot length is not set specifically, the default snapshot length is used if provided.
- -S
- Automatically update the packet display as packets are coming in.
- -t a|ad|adoy|d|dd|e|r|u|ud|udoy
-
Set the format of the packet timestamp displayed in the packet list
window. The format can be one of:
a absolute: The absolute time, as local time in your time zone, is the actual time the packet was captured, with no date displayed
ad absolute with date: The absolute date, displayed as YYYY-MM-DD, and time, as local time in your time zone, is the actual time and date the packet was captured
adoy absolute with date using day of year: The absolute date, displayed as
YYYY/DOY,and time, as local time in your time zone, is the actual time and date the packet was capturedd delta: The delta time is the time since the previous packet was captured
dd delta_displayed: The delta_displayed time is the time since the previous displayed packet was captured
e epoch: The time in seconds since epoch (Jan 1, 1970 00:00:00)
r relative: The relative time is the time elapsed between the first packet and the current packet
u
UTC:The absolute time, asUTC,is the actual time the packet was captured, with no date displayedud
UTCwith date: The absolute date, displayed as YYYY-MM-DD, and time, asUTC,is the actual time and date the packet was capturedudoy
UTCwith date using day of year: The absolute date, displayed asYYYY/DOY,and time, asUTC,is the actual time and date the packet was capturedThe default format is relative.
- -v
- Print the version and exit.
- -w <outfile>
- Set the default capture file name.
- -X <eXtension options>
-
Specify an option to be passed to an Wireshark module. The eXtension option
is in the form extension_key:value, where extension_key can be:
lua_script:lua_script_filename tells Wireshark to load the given script in addition to the default Lua scripts.
lua_scriptnum:argument tells Wireshark to pass the given argument to the lua script identified by 'num', which is the number indexed order of the 'lua_script' command. For example, if only one script was loaded with '-X lua_script:my.lua', then '-X lua_script1:foo' will pass the string 'foo' to the 'my.lua' script. If two scripts were loaded, such as '-X lua_script:my.lua' and '-X lua_script:other.lua' in that order, then a '-X lua_script2:bar' would pass the string 'bar' to the second lua script, namely 'other.lua'.
read_format:file_format tells Wireshark to use the given file format to read in the file (the file given in the -r command option).
stdin_descr:description tells Wireshark to use the given description when capturing from standard input (-i -).
- -y <capture link type>
-
If a capture is started from the command line with -k, set the data
link type to use while capturing packets. The values reported by -L
are the values that can be used.
This option can occur multiple times. If used before the first occurrence of the -i option, it sets the default capture link type. If used after an -i option, it sets the capture link type for the interface specified by the last -i option occurring before this option. If the capture link type is not set specifically, the default capture link type is used if provided.
- -Y <displaY filter>
- Start with the given display filter.
- -z <statistics>
-
Get Wireshark to collect various types of statistics and display the result
in a window that updates in semi-real time.
Currently implemented statistics are:
-
- -z help
- Display all possible values for -z.
- -z afp,srt[,filter]
- Show Apple Filing Protocol service response time statistics.
- -z conv,type[,filter]
-
Create a table that lists all conversations that could be seen in the
capture. type specifies the conversation endpoint types for which we
want to generate the statistics; currently the supported ones are:
"eth" Ethernet addresses "fc" Fibre Channel addresses "fddi" FDDI addresses "ip" IPv4 addresses "ipv6" IPv6 addresses "ipx" IPX addresses "tcp" TCP/IP socket pairs Both IPv4 and IPv6 are supported "tr" Token Ring addresses "udp" UDP/IP socket pairs Both IPv4 and IPv6 are supported
If the optional filter is specified, only those packets that match the filter will be used in the calculations.
The table is presented with one line for each conversation and displays the number of packets/bytes in each direction as well as the total number of packets/bytes. By default, the table is sorted according to the total number of packets.
These tables can also be generated at runtime by selecting the appropriate conversation type from the menu ``Tools/Statistics/Conversation List/''.
- -z dcerpc,srt,name-or-uuid,major.minor[,filter]
-
Collect call/reply SRT(Service Response Time) data forDCERPCinterface name or uuid, version major.minor. Data collected is the number of calls for each procedure, MinSRT, MaxSRT and AvgSRT. Interface name and uuid are case-insensitive.
Example: -z dcerpc,srt,12345778-1234-abcd-ef00-0123456789ac,1.0 will collect data for the
CIFS SAMRInterface.This option can be used multiple times on the command line.
If the optional filter is provided, the stats will only be calculated on those calls that match that filter.
Example: -z dcerpc,srt,12345778-1234-abcd-ef00-0123456789ac,1.0,ip.addr==1.2.3.4 will collect
SAMR SRTstatistics for a specific host. - -z bootp,stat[,filter]
-
Show DHCP(BOOTP) statistics.
- -z expert
- Show expert information.
- -z fc,srt[,filter]
-
Collect call/reply SRT(Service Response Time) data forFC.Data collected is the number of calls for each Fibre Channel command, MinSRT, MaxSRT and AvgSRT.
Example: -z fc,srt will calculate the Service Response Time as the time delta between the First packet of the exchange and the Last packet of the exchange.
The data will be presented as separate tables for all normal
FCcommands, Only those commands that are seen in the capture will have its stats displayed.This option can be used multiple times on the command line.
If the optional filter is provided, the stats will only be calculated on those calls that match that filter.
Example: -z ``fc,srt,fc.id==01.02.03'' will collect stats only for
FCpackets exchanged by the host atFCaddress 01.02.03 . - -z h225,counter[,filter]
-
Count ITU-T H.225 messages and their reasons. In the first column you get a
list of H.225 messages and H.225 message reasons which occur in the current
capture file. The number of occurrences of each message or reason is displayed
in the second column.
Example: -z h225,counter
This option can be used multiple times on the command line.
If the optional filter is provided, the stats will only be calculated on those calls that match that filter.
Example: -z ``h225,counter,ip.addr==1.2.3.4'' will collect stats only for H.225 packets exchanged by the host at
IPaddress 1.2.3.4 . - -z h225,srt[,filter]
-
Collect request/response SRT(Service Response Time) data for ITU-T H.225RAS.Data collected is the number of calls of each ITU-T H.225RASMessage Type, MinimumSRT,MaximumSRT,AverageSRT,Minimum in Packet, and Maximum in Packet. You will also get the number of Open Requests (Unresponded Requests), Discarded Responses (Responses without matching request) and Duplicate Messages.
Example: -z h225,srt
This option can be used multiple times on the command line.
If the optional filter is provided, the stats will only be calculated on those calls that match that filter.
Example: -z ``h225,srt,ip.addr==1.2.3.4'' will collect stats only for ITU-T H.225
RASpackets exchanged by the host atIPaddress 1.2.3.4 . - -z io,stat
-
Collect packet/bytes statistics for the capture in intervals of 1 second.
This option will open a window with up to 5 color-coded graphs where
number-of-packets-per-second or number-of-bytes-per-second statistics
can be calculated and displayed.
This option can be used multiple times on the command line.
This graph window can also be opened from the Analyze:Statistics:Traffic:IO-Stat menu item.
- -z ldap,srt[,filter]
-
Collect call/reply SRT(Service Response Time) data forLDAP.Data collected is the number of calls for each implementedLDAPcommand, MinSRT, MaxSRT and AvgSRT.
Example: -z ldap,srt will calculate the Service Response Time as the time delta between the Request and the Response.
The data will be presented as separate tables for all implemented
LDAPcommands, Only those commands that are seen in the capture will have its stats displayed.This option can be used multiple times on the command line.
If the optional filter is provided, the stats will only be calculated on those calls that match that filter.
Example: use -z ``ldap,srt,ip.addr==10.1.1.1'' will collect stats only for
LDAPpackets exchanged by the host atIPaddress 10.1.1.1 .The only
LDAPcommands that are currently implemented and for which the stats will be available are:BIND SEARCH MODIFY ADD DELETE MODRDN COMPARE EXTENDED - -z megaco,srt[,filter]
-
Collect request/response SRT(Service Response Time) data forMEGACO.(This is similar to -z smb,srt). Data collected is the number of calls for each knownMEGACOCommand, MinimumSRT,MaximumSRTand AverageSRT.
Example: -z megaco,srt
This option can be used multiple times on the command line.
If the optional filter is provided, the stats will only be calculated on those calls that match that filter.
Example: -z ``megaco,srt,ip.addr==1.2.3.4'' will collect stats only for
MEGACOpackets exchanged by the host atIPaddress 1.2.3.4 . - -z mgcp,srt[,filter]
-
Collect request/response SRT(Service Response Time) data forMGCP.(This is similar to -z smb,srt). Data collected is the number of calls for each knownMGCPType, MinimumSRT,MaximumSRTand AverageSRT.
Example: -z mgcp,srt
This option can be used multiple times on the command line.
If the optional filter is provided, the stats will only be calculated on those calls that match that filter.
Example: -z ``mgcp,srt,ip.addr==1.2.3.4'' will collect stats only for
MGCPpackets exchanged by the host atIPaddress 1.2.3.4 . - -z mtp3,msus[,<filter>]
-
Show MTP3 MSUstatistics.
- -z multicast,stat[,<filter>]
-
Show UDPmulticast stream statistics.
- -z rpc,programs
-
Collect call/reply SRTdata for all known ONC-RPC programs/versions. Data collected is the number of calls for each protocol/version, MinSRT, MaxSRT and AvgSRT.
- -z rpc,srt,name-or-number,version[,<filter>]
-
Collect call/reply SRT(Service Response Time) data for program name/version or number/version. Data collected is the number of calls for each procedure, MinSRT, MaxSRT and AvgSRT. Program name is case-insensitive.
Example: -z rpc,srt,100003,3 will collect data for
NFSv3.This option can be used multiple times on the command line.
If the optional filter is provided, the stats will only be calculated on those calls that match that filter.
Example: -z rpc,srt,nfs,3,nfs.fh.hash==0x12345678 will collect
NFSv3SRTstatistics for a specific file. - -z scsi,srt,cmdset[,<filter>]
-
Collect call/reply SRT(Service Response Time) data forSCSIcommandset <cmdset>.
Commandsets are 0:SBC 1:SSC 5:MMC
Data collected is the number of calls for each procedure, MinSRT, MaxSRT and AvgSRT.
Example: -z scsi,srt,0 will collect data for
SCSI BLOCK COMMANDS(SBC).This option can be used multiple times on the command line.
If the optional filter is provided, the stats will only be calculated on those calls that match that filter.
Example: -z scsi,srt,0,ip.addr==1.2.3.4 will collect
SCSI SBC SRTstatistics for a specific iscsi/ifcp/fcip host. - -z sip,stat[,filter]
-
This option will activate a counter for SIPmessages. You will get the number of occurrences of eachSIPMethod and of eachSIPStatus-Code. Additionally you also get the number of resentSIPMessages (only forSIPoverUDP).
Example: -z sip,stat
This option can be used multiple times on the command line.
If the optional filter is provided, the stats will only be calculated on those calls that match that filter.
Example: -z ``sip,stat,ip.addr==1.2.3.4'' will collect stats only for
SIPpackets exchanged by the host atIPaddress 1.2.3.4 . - -z smb,srt[,filter]
-
Collect call/reply SRT(Service Response Time) data forSMB.Data collected is the number of calls for eachSMBcommand, MinSRT, MaxSRT and AvgSRT.
Example: -z smb,srt
The data will be presented as separate tables for all normal
SMBcommands, all Transaction2 commands and allNTTransaction commands. Only those commands that are seen in the capture will have their stats displayed. Only the first command in a xAndX command chain will be used in the calculation. So for common SessionSetupAndX + TreeConnectAndX chains, only the SessionSetupAndX call will be used in the statistics. This is a flaw that might be fixed in the future.This option can be used multiple times on the command line.
If the optional filter is provided, the stats will only be calculated on those calls that match that filter.
Example: -z ``smb,srt,ip.addr==1.2.3.4'' will collect stats only for
SMBpackets exchanged by the host atIPaddress 1.2.3.4 . - -z voip,calls
-
This option will show a window that shows VoIP calls found in the capture file.
This is the same window shown as when you go to the Statistics Menu and choose
VoIP Calls.
Example: -z voip,calls
- -z wlan,stat[,<filter>]
-
Show IEEE 802.11network and station statistics.
- -z wsp,stat[,<filter>]
-
Show WSPpacket counters.
- --disable-protocol <proto_name>
- Disable dissection of proto_name.
- --enable-heuristic <short_name>
- Enable dissection of heuristic protocol.
- --disable-heuristic <short_name>
- Disable dissection of heuristic protocol.
-
INTERFACE
MENU ITEMS
- File:Open
- File:Open Recent
- File:Merge
- Merge another capture file to the currently loaded one. The File:Merge dialog box allows the merge ``Prepended'', ``Chronologically'' or ``Appended'', relative to the already loaded one.
- File:Close
- Open or close a capture file. The File:Open dialog box allows a filter to be specified; when the capture file is read, the filter is applied to all packets read from the file, and packets not matching the filter are discarded. The File:Open Recent is a submenu and will show a list of previously opened files.
- File:Save
- File:Save As
- Save the current capture, or the packets currently displayed from that capture, to a file. Check boxes let you select whether to save all packets, or just those that have passed the current display filter and/or those that are currently marked, and an option menu lets you select (from a list of file formats in which at particular capture, or the packets currently displayed from that capture, can be saved), a file format in which to save it.
- File:File Set:List Files
- Show a dialog box that lists all files of the file set matching the currently loaded file. A file set is a compound of files resulting from a capture using the ``multiple files'' / ``ringbuffer'' mode, recognizable by the filename pattern, e.g.: Filename_00001_20050604101530.pcap.
- File:File Set:Next File
- File:File Set:Previous File
- If the currently loaded file is part of a file set (see above), open the next / previous file in that set.
- File:Export
- Export captured data into an external format. Note: the data cannot be imported back into Wireshark, so be sure to keep the capture file.
- File:Print
-
Print packet data from the current capture. You can select the range of
packets to be printed (which packets are printed), and the output format of
each packet (how each packet is printed). The output format will be similar
to the displayed values, so a summary line, the packet details view, and/or
the hex dump of the packet can be printed.
Printing options can be set with the Edit:Preferences menu item, or in the dialog box popped up by this menu item.
- File:Quit
- Exit the application.
- Edit:Copy:Description
- Copies the description of the selected field in the protocol tree to the clipboard.
- Edit:Copy:Fieldname
- Copies the fieldname of the selected field in the protocol tree to the clipboard.
- Edit:Copy:Value
- Copies the value of the selected field in the protocol tree to the clipboard.
- Edit:Copy:As Filter
-
Create a display filter based on the data currently highlighted in the
packet details and copy that filter to the clipboard.
If that data is a field that can be tested in a display filter expression, the display filter will test that field; otherwise, the display filter will be based on the absolute offset within the packet. Therefore it could be unreliable if the packet contains protocols with variable-length headers, such as a source-routed token-ring packet.
- Edit:Find Packet
-
Search forward or backward, starting with the currently selected packet
(or the most recently selected packet, if no packet is selected). Search
criteria can be a display filter expression, a string of hexadecimal
digits, or a text string.
When searching for a text string, you can search the packet data, or you can search the text in the Info column in the packet list pane or in the packet details pane.
Hexadecimal digits can be separated by colons, periods, or dashes. Text string searches can be
ASCIIor Unicode (or both), and may be case insensitive. - Edit:Find Next
- Edit:Find Previous
- Search forward / backward for a packet matching the filter from the previous search, starting with the currently selected packet (or the most recently selected packet, if no packet is selected).
- Edit:Mark Packet (toggle)
- Mark (or unmark if currently marked) the selected packet. The field ``frame.marked'' is set for packets that are marked, so that, for example, a display filters can be used to display only marked packets, and so that the ``Edit:Find Packet'' dialog can be used to find the next or previous marked packet.
- Edit:Find Next Mark
- Edit:Find Previous Mark
- Find next/previous marked packet.
- Edit:Mark All Packets
- Edit:Unmark All Packets
- Mark / Unmark all packets that are currently displayed.
- Edit:Time Reference:Set Time Reference (toggle)
-
Set (or unset if currently set) the selected packet as a Time Reference packet.
When a packet is set as a Time Reference packet, the timestamps in the packet
list pane will be replaced with the string ``*REF*''.
The relative time timestamp in later packets will then be calculated relative
to the timestamp of this Time Reference packet and not the first packet in
the capture.
Packets that have been selected as Time Reference packets will always be displayed in the packet list pane. Display filters will not affect or hide these packets.
If there is a column displayed for ``Cumulative Bytes'' this counter will be reset at every Time Reference packet.
- Edit:Time Reference:Find Next
- Edit:Time Reference:Find Previous
- Search forward / backward for a time referenced packet.
- Edit:Configuration Profiles
- Manage configuration profiles to be able to use more than one set of preferences and configurations.
- Edit:Preferences
-
Set the GUI,capture, printing and protocol options (see ``Preferences'' dialog below).
- View:Main Toolbar
- View:Filter Toolbar
- View:Statusbar
- Show or hide the main window controls.
- View:Packet List
- View:Packet Details
- View:Packet Bytes
- Show or hide the main window panes.
- View:Time Display Format
- Set the format of the packet timestamp displayed in the packet list window.
- View:Name Resolution:Resolve Name
- Try to resolve a name for the currently selected item.
- View:Name Resolution:Enable for ... Layer
- Enable or disable translation of addresses to names in the display.
- View:Colorize Packet List
- Enable or disable the coloring rules. Disabling will improve performance.
- View:Auto Scroll in Live Capture
- Enable or disable the automatic scrolling of the packet list while a live capture is in progress.
- View:Zoom In
- View:Zoom Out
- Zoom into / out of the main window data (by changing the font size).
- View:Normal Size
- Reset the zoom factor of zoom in / zoom out back to normal font size.
- View:Resize All Columns
- Resize all columns to best fit the current packet display.
- View:Expand / Collapse Subtrees
- Expands / Collapses the currently selected item and it's subtrees in the packet details.
- View:Expand All
- View:Collapse All
- Expand / Collapse all branches of the packet details.
- View:Colorize Conversation
- Select color for a conversation.
- View:Reset Coloring 1-10
- Reset Color for a conversation.
- View:Coloring Rules
-
Change the foreground and background colors of the packet information in
the list of packets, based upon display filters. The list of display
filters is applied to each packet sequentially. After the first display
filter matches a packet, any additional display filters in the list are
ignored. Therefore, if you are filtering on the existence of protocols,
you should list the higher-level protocols first, and the lower-level
protocols last.
-
- How Colorization Works
-
Packets are colored according to a list of color filters. Each filter
consists of a name, a filter expression and a coloration. A packet is
colored according to the first filter that it matches. Color filter
expressions use exactly the same syntax as display filter expressions.
When Wireshark starts, the color filters are loaded from:
-
- 1.
- The user's personal color filters file or, if that does not exist,
- 2.
- The global color filters file.
-
If neither of these exist then the packets will not be colored.
-
-
- View:Show Packet In New Window
- Create a new window containing a packet details view and a hex dump window of the currently selected packet; this window will continue to display that packet's details and data even if another packet is selected.
- View:Reload
- Reload a capture file. Same as File:Close and File:Open the same file again.
- Go:Back
- Go back in previously visited packets history.
- Go:Forward
- Go forward in previously visited packets history.
- Go:Go To Packet
- Go to a particular numbered packet.
- Go:Go To Corresponding Packet
- If a field in the packet details pane containing a packet number is selected, go to the packet number specified by that field. (This works only if the dissector that put that entry into the packet details put it into the details as a filterable field rather than just as text.) This can be used, for example, to go to the packet for the request corresponding to a reply, or the reply corresponding to a request, if that packet number has been put into the packet details.
- Go:Previous Packet
- Go:Next Packet
- Go:First Packet
- Go:Last Packet
- Go to the previous / next / first / last packet in the capture.
- Go:Previous Packet In Conversation
- Go:Next Packet In Conversation
-
Go to the previous / next packet of the conversation (TCP, UDPorIP)
- Capture:Interfaces
- Shows a dialog box with all currently known interfaces and displaying the current network traffic amount. Capture sessions can be started from here. Beware: keeping this box open results in high system load!
- Capture:Options
-
Initiate a live packet capture (see ``Capture Options Dialog''
below). If no filename is specified, a temporary file will be created
to hold the capture. The location of the file can be chosen by setting your
TMPDIRenvironment variable before starting Wireshark. Otherwise, the defaultTMPDIRlocation is system-dependent, but is likely either /var/tmp or /tmp.
- Capture:Start
- Start a live packet capture with the previously selected options. This won't open the options dialog box, and can be convenient for repeatedly capturing with the same options.
- Capture:Stop
- Stop a running live capture.
- Capture:Restart
- While a live capture is running, stop it and restart with the same options again. This can be convenient to remove irrelevant packets, if no valuable packets were captured so far.
- Capture:Capture Filters
- Edit the saved list of capture filters, allowing filters to be added, changed, or deleted.
- Analyze:Display Filters
- Edit the saved list of display filters, allowing filters to be added, changed, or deleted.
- Analyze:Display Filter Macros
- Create shortcuts for complex macros
- Analyze:Apply as Filter
-
Create a display filter based on the data currently highlighted in the
packet details and apply the filter.
If that data is a field that can be tested in a display filter expression, the display filter will test that field; otherwise, the display filter will be based on the absolute offset within the packet. Therefore it could be unreliable if the packet contains protocols with variable-length headers, such as a source-routed token-ring packet.
The Selected option creates a display filter that tests for a match of the data; the Not Selected option creates a display filter that tests for a non-match of the data. The And Selected, Or Selected, And Not Selected, and Or Not Selected options add to the end of the display filter in the strip at the top (or bottom) an
ANDorORoperator followed by the new display filter expression. - Analyze:Prepare a Filter
- Create a display filter based on the data currently highlighted in the packet details. The filter strip at the top (or bottom) is updated but it is not yet applied.
- Analyze:Enabled Protocols
-
Allow protocol dissection to be enabled or disabled for a specific
protocol. Individual protocols can be enabled or disabled by clicking
on them in the list or by highlighting them and pressing the space bar.
The entire list can be enabled, disabled, or inverted using the buttons
below the list.
When a protocol is disabled, dissection in a particular packet stops when that protocol is reached, and Wireshark moves on to the next packet. Any higher-layer protocols that would otherwise have been processed will not be displayed. For example, disabling
TCPwill prevent the dissection and display ofTCP, HTTP, SMTP,Telnet, and any other protocol exclusively dependent onTCP.The list of protocols can be saved, so that Wireshark will start up with the protocols in that list disabled.
- Analyze:Decode As
-
If you have a packet selected, present a dialog allowing you to change
which dissectors are used to decode this packet. The dialog has one
panel each for the link layer, network layer and transport layer
protocol/port numbers, and will allow each of these to be changed
independently. For example, if the selected packet is a TCPpacket to port 12345, using this dialog you can instruct Wireshark to decode all packets to or from thatTCPport asHTTPpackets.
- Analyze:User Specified Decodes
-
Create a new window showing whether any protocol IDto dissector mappings have been changed by the user. This window also allows the user to reset all decodes to their default values.
- Analyze:Follow TCPStream
-
If you have a TCPpacket selected, display the contents of the data stream for theTCPconnection to which that packet belongs, as text, in a separate window, and leave the list of packets in a filtered state, with only those packets that are part of thatTCPconnection being displayed. You can revert to your old view by pressingENTERin the display filter text box, thereby invoking your old display filter (or resetting it back to no display filter).
The window in which the data stream is displayed lets you select:
-
- *
- whether to display the entire conversation, or one or the other side of it;
- *
-
whether the data being displayed is to be treated as ASCIIorEBCDICtext or as raw hex data;
-
and lets you print what's currently being displayed, using the same print options that are used for the File:Print Packet menu item, or save it as text to a file.
-
- Analyze:Follow UDPStream
- Analyze:Follow SSLStream
-
(Similar to Analyze:Follow TCPStream)
- Analyze:Expert Info
- Analyze:Expert Info Composite
- (Kind of) a log of anomalies found by Wireshark in a capture file.
- Analyze:Conversation Filter
- Statistics:Summary
- Show summary information about the capture, including elapsed time, packet counts, byte counts, and the like. If a display filter is in effect, summary information will be shown about the capture and about the packets currently being displayed.
- Statistics:Protocol Hierarchy
- Show the number of packets, and the number of bytes in those packets, for each protocol in the trace. It organizes the protocols in the same hierarchy in which they were found in the trace. Besides counting the packets in which the protocol exists, a count is also made for packets in which the protocol is the last protocol in the stack. These last-protocol counts show you how many packets (and the byte count associated with those packets) ended in a particular protocol. In the table, they are listed under ``End Packets'' and ``End Bytes''.
- Statistics:Conversations
- Lists of conversations; selectable by protocol. See Statistics:Conversation List below.
- Statistics:End Points
- List of End Point Addresses by protocol with packets/bytes/.... counts.
- Statistics:Packet Lengths
- Grouped counts of packet lengths (0-19 bytes, 20-39 bytes, ...)
- Statistics:IO Graphs
-
Open a window where up to 5 graphs in different colors can be displayed
to indicate number of packets or number of bytes per second for all packets
matching the specified filter.
By default only one graph will be displayed showing number of packets per second.
The top part of the window contains the graphs and scales for the X and Y axis. If the graph is too long to fit inside the window there is a horizontal scrollbar below the drawing area that can scroll the graphs to the left or the right. The horizontal axis displays the time into the capture and the vertical axis will display the measured quantity at that time.
Below the drawing area and the scrollbar are the controls. On the bottom left there will be five similar sets of controls to control each individual graph such as ``Display:<button>'' which button will toggle that individual graph on/off. If <button> is ticked, the graph will be displayed. ``Color:<color>'' which is just a button to show which color will be used to draw that graph (color is only available in Gtk2 version) and finally ``Filter:<filter-text>'' which can be used to specify a display filter for that particular graph.
If filter-text is empty then all packets will be used to calculate the quantity for that graph. If filter-text is specified only those packets that match that display filter will be considered in the calculation of quantity.
To the right of the 5 graph controls there are four menus to control global aspects of the draw area and graphs. The ``Unit:'' menu is used to control what to measure; ``packets/tick'', ``bytes/tick'' or ``advanced...''
packets/tick will measure the number of packets matching the (if specified) display filter for the graph in each measurement interval.
bytes/tick will measure the total number of bytes in all packets matching the (if specified) display filter for the graph in each measurement interval.
advanced... see below
``Tick interval:'' specifies what measurement intervals to use. The default is 1 second and means that the data will be counted over 1 second intervals.
``Pixels per tick:'' specifies how many pixels wide each measurement interval will be in the drawing area. The default is 5 pixels per tick.
``Y-scale:'' controls the max value for the y-axis. Default value is ``auto'' which means that Wireshark will try to adjust the maxvalue automatically.
``advanced...'' If Unit:advanced... is selected the window will display two more controls for each of the five graphs. One control will be a menu where the type of calculation can be selected from
SUM,COUNT,MAX,MIN,AVGandLOAD,and one control, textbox, where the name of a single display filter field can be specified.The following restrictions apply to type and field combinations:
SUM:available for all types of integers and will calculate theSUMof all occurrences of this field in the measurement interval. Note that some field can occur multiple times in the same packet and then all instances will be summed up. Example: 'tcp.len' which will count the amount of payload data transferred acrossTCPin each interval.COUNT:available for all field types. This willCOUNTthe number of times certain field occurs in each interval. Note that some fields may occur multiple times in each packet and if that is the case then each instance will be counted independently andCOUNTwill be greater than the number of packets.MAX:available for all integer and relative time fields. This will calculate the max seen integer/time value seen for the field during the interval. Example: 'smb.time' which will plot the maximumSMBresponse time.MIN:available for all integer and relative time fields. This will calculate the min seen integer/time value seen for the field during the interval. Example: 'smb.time' which will plot the minimumSMBresponse time.AVG:available for all integer and relative time fields.This will calculate the average seen integer/time value seen for the field during the interval. Example: 'smb.time' which will plot the averageSMBresponse time.LOAD:available only for relative time fields (response times).Example of advanced: Display how
NFSresponse timeMAX/MIN/AVGchanges over time:Set first graph to:
filter:nfs&&rpc.time Calc:MAX rpc.time
Set second graph to
filter:nfs&&rpc.time Calc:AVG rpc.time
Set third graph to
filter:nfs&&rpc.time Calc:MIN rpc.time
Example of advanced: Display how the average packet size from host a.b.c.d changes over time.
Set first graph to
filter:ip.addr==a.b.c.d&&frame.pkt_len Calc:AVG frame.pkt_len
LOAD:TheLOADio-stat type is very different from anything you have ever seen before! While the response times themselves as plotted byMIN,MAX,AVGare indications on the Server load (which affects the Server response time), theLOADmeasurement measures the ClientLOAD.What this measures is how much workload the client generates, i.e. how fast will the client issue new commands when the previous ones completed. i.e. the level of concurrency the client can maintain. The higher the number, the more and faster is the client issuing new commands. When theLOADgoes down, it may be due to client load making the client slower in issuing new commands (there may be other reasons as well, maybe the client just doesn't have any commands it wants to issue right then).Load is measured in concurrency/number of overlapping i/o and the value 1000 means there is a constant load of one i/o.
In each tick interval the amount of overlap is measured. See the graph below containing three commands: Below the graph are the
LOADvalues for each interval that would be calculated.| | | | | | | | | | | | | | | | | | | | o=====* | | | | | | | | | | | | | | | | o========* | o============* | | | | | | | | | | | | --------------------------------------------------> Time 500 1500 500 750 1000 500 0 0
- Statistics:Conversation List
-
This option will open a new window that displays a list of all
conversations between two endpoints. The list has one row for each
unique conversation and displays total number of packets/bytes seen as
well as number of packets/bytes in each direction.
By default the list is sorted according to the number of packets but by clicking on the column header; it is possible to re-sort the list in ascending or descending order by any column.
By first selecting a conversation by clicking on it and then using the right mouse button (on those platforms that have a right mouse button) wireshark will display a popup menu offering several different filter operations to apply to the capture.
These statistics windows can also be invoked from the Wireshark command line using the -z conv argument.
- Statistics:Service Response Time
-
-
- *
-
AFP
- *
-
CAMEL
- *
-
DCE-RPC
Open a window to display Service Response Time statistics for an arbitrary DCE-RPC program interface and display Procedure, Number of Calls, Minimum
SRT, MaximumSRTand AverageSRTfor all procedures for that program/version. These windows opened will update in semi-real time to reflect changes when doing live captures or when reading new capture files into Wireshark.This dialog will also allow an optional filter string to be used. If an optional filter string is used only such DCE-RPC request/response pairs that match that filter will be used to calculate the statistics. If no filter string is specified all request/response pairs will be used.
- *
- Diameter
- *
-
Fibre Channel
Open a window to display Service Response Time statistics for Fibre Channel and display
FCType, Number of Calls, MinimumSRT, MaximumSRTand AverageSRTfor allFCtypes. These windows opened will update in semi-real time to reflect changes when doing live captures or when reading new capture files into Wireshark. The Service Response Time is calculated as the time delta between the First packet of the exchange and the Last packet of the exchange.This dialog will also allow an optional filter string to be used. If an optional filter string is used only such
FCfirst/last exchange pairs that match that filter will be used to calculate the statistics. If no filter string is specified all request/response pairs will be used. - *
-
GTP
- *
-
H.225 RAS
Collect requests/response
SRT(Service Response Time) data for ITU-T H.225RAS.Data collected is number of calls for each known ITU-T H.225RASMessage Type, MinimumSRT, MaximumSRT, AverageSRT, Minimum in Packet, and Maximum in Packet. You will also get the number of Open Requests (Unresponded Requests), Discarded Responses (Responses without matching request) and Duplicate Messages. These windows opened will update in semi-real time to reflect changes when doing live captures or when reading new capture files into Wireshark.You can apply an optional filter string in a dialog box, before starting the calculation. The statistics will only be calculated on those calls matching that filter.
- *
-
LDAP
- *
-
MEGACO
- *
-
MGCP
Collect requests/response
SRT(Service Response Time) data forMGCP.Data collected is number of calls for each knownMGCPType, MinimumSRT, MaximumSRT, AverageSRT, Minimum in Packet, and Maximum in Packet. These windows opened will update in semi-real time to reflect changes when doing live captures or when reading new capture files into Wireshark.You can apply an optional filter string in a dialog box, before starting the calculation. The statistics will only be calculated on those calls matching that filter.
- *
-
NCP
- *
-
ONC-RPC
Open a window to display statistics for an arbitrary ONC-RPC program interface and display Procedure, Number of Calls, Minimum
SRT, MaximumSRTand AverageSRTfor all procedures for that program/version. These windows opened will update in semi-real time to reflect changes when doing live captures or when reading new capture files into Wireshark.This dialog will also allow an optional filter string to be used. If an optional filter string is used only such ONC-RPC request/response pairs that match that filter will be used to calculate the statistics. If no filter string is specified all request/response pairs will be used.
By first selecting a conversation by clicking on it and then using the right mouse button (on those platforms that have a right mouse button) wireshark will display a popup menu offering several different filter operations to apply to the capture.
- *
-
RADIUS
- *
-
SCSI
- *
-
SMB
Collect call/reply
SRT(Service Response Time) data forSMB.Data collected is the number of calls for eachSMBcommand, MinSRT, MaxSRT and AvgSRT.The data will be presented as separate tables for all normal
SMBcommands, all Transaction2 commands and allNTTransaction commands. Only those commands that are seen in the capture will have its stats displayed. Only the first command in a xAndX command chain will be used in the calculation. So for common SessionSetupAndX + TreeConnectAndX chains, only the SessionSetupAndX call will be used in the statistics. This is a flaw that might be fixed in the future.You can apply an optional filter string in a dialog box, before starting the calculation. The stats will only be calculated on those calls matching that filter.
By first selecting a conversation by clicking on it and then using the right mouse button (on those platforms that have a right mouse button) wireshark will display a popup menu offering several different filter operations to apply to the capture.
- *
-
SMB2
-
- Statistics:BOOTP-DHCP
- Statistics:Compare
- Compare two Capture Files
- Statistics:Flow Graph
- Flow Graph: General/TCP
- Statistics:HTTP
-
HTTPLoad Distribution, Packet Counter & Requests
- Statistics:IP Addresses
-
Count/Rate/Percent by IPAddress
- Statistics:IP Destinations
-
Count/Rate/Percent by IPAddress/protocol/port
- Statistics:IP Protocol Types
-
Count/Rate/Percent by IPProtocol Types
- Statistics:ONC-RPC Programs
-
This dialog will open a window showing aggregated SRTstatistics for all ONC-RPC Programs/versions that exist in the capture file.
- Statistics:TCP Stream Graph
- Graphs: Round Trip; Throughput; Time-Sequence (Stevens); Time-Sequence (tcptrace)
- Statistics:UDP Multicast streams
- Multicast Streams Counts/Rates/... by Source/Destination Address/Port pairs
- Statistics:WLAN Traffic
-
WLANTraffic Statistics
- Telephony:ITU-T H.225
-
Count ITU-T H.225 messages and their reasons. In the first column you get a
list of H.225 messages and H.225 message reasons, which occur in the current
capture file. The number of occurrences of each message or reason will be displayed
in the second column.
This window opened will update in semi-real time to reflect changes when
doing live captures or when reading new capture files into Wireshark.
You can apply an optional filter string in a dialog box, before starting the counter. The statistics will only be calculated on those calls matching that filter.
- Telephony:SIP
-
Activate a counter for SIPmessages. You will get the number of occurrences of eachSIPMethod and of eachSIPStatus-Code. Additionally you also get the number of resentSIPMessages (only forSIPoverUDP).
This window opened will update in semi-real time to reflect changes when doing live captures or when reading new capture files into Wireshark.
You can apply an optional filter string in a dialog box, before starting the counter. The statistics will only be calculated on those calls matching that filter.
- Tools:Firewall ACLRules
- Help:Contents
- Some help texts.
- Help:Supported Protocols
- List of supported protocols and display filter protocol fields.
- Help:Manual Pages
-
Display locally installed HTMLversions of these manual pages in a web browser.
- Help:Wireshark Online
- Various links to online resources to be open in a web browser, like <www.wireshark.org>.
- Help:About Wireshark
- See various information about Wireshark (see ``About'' dialog below), like the version, the folders used, the available plugins, ...
WINDOWS
- Main Window
-
The main window contains the usual things like the menu, some toolbars, the
main area and a statusbar. The main area is split into three panes, you can
resize each pane using a ``thumb'' at the right end of each divider line.
The main window is much more flexible than before. The layout of the main window can be customized by the Layout page in the dialog box popped up by Edit:Preferences, the following will describe the layout with the default settings.
-
- Main Toolbar
- Some menu items are available for quick access here. There is no way to customize the items in the toolbar, however the toolbar can be hidden by View:Main Toolbar.
- Filter Toolbar
-
A display filter can be entered into the filter toolbar.
A filter for HTTP, HTTPS,andDNStraffic might look like this:
tcp.port in {80 443 53}
Selecting the Filter: button lets you choose from a list of named filters that you can optionally save. Pressing the Return or Enter keys, or selecting the Apply button, will cause the filter to be applied to the current list of packets. Selecting the Reset button clears the display filter so that all packets are displayed (again).
There is no way to customize the items in the toolbar, however the toolbar can be hidden by View:Filter Toolbar.
- Packet List Pane
-
The top pane contains the list of network packets that you can scroll
through and select. By default, the packet number, packet timestamp,
source and destination addresses, protocol, and description are
displayed for each packet; the Columns page in the dialog box popped
up by Edit:Preferences lets you change this (although, unfortunately,
you currently have to save the preferences, and exit and restart
Wireshark, for those changes to take effect).
If you click on the heading for a column, the display will be sorted by that column; clicking on the heading again will reverse the sort order for that column.
An effort is made to display information as high up the protocol stack as possible, e.g.
IPaddresses are displayed forIPpackets, but theMAClayer address is displayed for unknown packet types.The right mouse button can be used to pop up a menu of operations.
The middle mouse button can be used to mark a packet.
- Packet Details Pane
- The middle pane contains a display of the details of the currently-selected packet. The display shows each field and its value in each protocol header in the stack. The right mouse button can be used to pop up a menu of operations.
- Packet Bytes Pane
-
The lowest pane contains a hex and ASCIIdump of the actual packet data. Selecting a field in the packet details highlights the corresponding bytes in this section.
The right mouse button can be used to pop up a menu of operations.
- Statusbar
-
The statusbar is divided into three parts, on the left some context dependent
things are shown, like information about the loaded file, in the center the
number of packets are displayed, and on the right the current configuration
profile.
The statusbar can be hidden by View:Statusbar.
-
- Preferences
-
The Preferences dialog lets you control various personal preferences
for the behavior of Wireshark.
-
- User Interface Preferences
-
The User Interface page is used to modify small aspects of the GUIto your own personal taste:
-
- Selection Bars
- The selection bar in the packet list and packet details can have either a ``browse'' or ``select'' behavior. If the selection bar has a ``browse'' behavior, the arrow keys will move an outline of the selection bar, allowing you to browse the rest of the list or details without changing the selection until you press the space bar. If the selection bar has a ``select'' behavior, the arrow keys will move the selection bar and change the selection to the new item in the packet list or packet details.
- Save Window Position
- If this item is selected, the position of the main Wireshark window will be saved when Wireshark exits, and used when Wireshark is started again.
- Save Window Size
- If this item is selected, the size of the main Wireshark window will be saved when Wireshark exits, and used when Wireshark is started again.
- Save Window Maximized state
- If this item is selected the maximize state of the main Wireshark window will be saved when Wireshark exists, and used when Wireshark is started again.
- File Open Dialog Behavior
- This item allows the user to select how Wireshark handles the listing of the ``File Open'' Dialog when opening trace files. ``Remember Last Directory'' causes Wireshark to automatically position the dialog in the directory of the most recently opened file, even between launches of Wireshark. ``Always Open in Directory'' allows the user to define a persistent directory that the dialog will always default to.
- Directory
- Allows the user to specify a persistent File Open directory. Trailing slashes or backslashes will automatically be added.
- File Open Preview timeout
- This items allows the user to define how much time is spend reading the capture file to present preview data in the File Open dialog.
- Open Recent maximum list entries
- The File menu supports a recent file list. This items allows the user to specify how many files are kept track of in this list.
- Ask for unsaved capture files
- When closing a capture file or Wireshark itself if the file isn't saved yet the user is presented the option to save the file when this item is set.
- Wrap during find
- This items determines the behavior when reaching the beginning or the end of a capture file. When set the search wraps around and continues, otherwise it stops.
- Settings dialogs show a save button
-
This item determines if the various dialogs sport an explicit Save button
or that save is implicit in OK /Apply.
- Web browser command
-
This entry specifies the command line to launch a web browser. It is used
to access online content, like the Wiki and user guide. Use '%s' to place
the request URLin the command line.
- Display LEDs in the Expert Infos dialog tab labels
- This item determines if LED-like colored images are displayed in the Expert Infos dialog tab labels.
-
- Layout Preferences
-
The Layout page lets you specify the general layout of the main window.
You can choose from six different layouts and fill the three panes with the
contents you like.
-
- Scrollbars
- The vertical scrollbars in the three panes can be set to be either on the left or the right.
- Alternating row colors
- Hex Display
- The highlight method in the hex dump display for the selected protocol item can be set to use either inverse video, or bold characters.
- Toolbar style
- Filter toolbar placement
- Custom window title
-
- Column Preferences
-
The Columns page lets you specify the number, title, and format
of each column in the packet list.
The Column title entry is used to specify the title of the column displayed at the top of the packet list. The type of data that the column displays can be specified using the Column format option menu. The row of buttons on the left perform the following actions:
-
- New
- Adds a new column to the list.
- Delete
- Deletes the currently selected list item.
- Up / Down
- Moves the selected list item up or down one position.
-
- Font Preferences
- The Font page lets you select the font to be used for most text.
- Color Preferences
-
The Colors page can be used to change the color of the text
displayed in the TCPstream window and for marked packets. To change a color, simply select an attribute from the ``Set:'' menu and use the color selector to get the desired color. The new text colors are displayed as a sample text.
- Capture Preferences
-
The Capture page lets you specify various parameters for capturing
live packet data; these are used the first time a capture is started.
The Interface: combo box lets you specify the interface from which to capture packet data, or the name of a
FIFOfrom which to get the packet data.The Data link type: option menu lets you, for some interfaces, select the data link header you want to see on the packets you capture. For example, in some OSes and with some versions of libpcap, you can choose, on an 802.11 interface, whether the packets should appear as Ethernet packets (with a fake Ethernet header) or as 802.11 packets.
The Limit each packet to ... bytes check box lets you set the snapshot length to use when capturing live data; turn on the check box, and then set the number of bytes to use as the snapshot length.
The Filter: text entry lets you set a capture filter expression to be used when capturing.
If any of the environment variables
SSH_CONNECTION, SSH_CLIENT, REMOTEHOST, DISPLAY,orSESSIONNAMEare set, Wireshark will create a default capture filter that excludes traffic from the hosts and ports defined in those variables.The Capture packets in promiscuous mode check box lets you specify whether to put the interface in promiscuous mode when capturing.
The Update list of packets in real time check box lets you specify that the display should be updated as packets are seen.
The Automatic scrolling in live capture check box lets you specify whether, in an ``Update list of packets in real time'' capture, the packet list pane should automatically scroll to show the most recently captured packets.
- Printing Preferences
- The radio buttons at the top of the Printing page allow you choose between printing packets with the File:Print Packet menu item as text or PostScript, and sending the output directly to a command or saving it to a file. The Command: text entry box, on UNIX-compatible systems, is the command to send files to (usually lpr), and the File: entry box lets you enter the name of the file you wish to save to. Additionally, you can select the File: button to browse the file system for a particular save file.
- Name Resolution Preferences
-
The Enable MACname resolution, Enable network name resolution and Enable transport name resolution check boxes let you specify whetherMACaddresses, network addresses, and transport-layer port numbers should be translated to names.
The Enable concurrent
DNSname resolution allows Wireshark to send out multiple name resolution requests and not wait for the result before continuing dissection. This speeds up dissection with network name resolution but initially may miss resolutions. The number of concurrent requests can be set here as well.SMIpathsSMImodules - RTPPlayer Preferences
-
This page allows you to select the number of channels visible in the
RTPplayer window. It determines the height of the window, more channels are possible and visible by means of a scroll bar.
- Protocol Preferences
- There are also pages for various protocols that Wireshark dissects, controlling the way Wireshark handles those protocols.
-
- Edit Capture Filter List
- Edit Display Filter List
- Capture Filter
- Display Filter
- Read Filter
- Search Filter
-
The Edit Capture Filter List dialog lets you create, modify, and
delete capture filters, and the Edit Display Filter List dialog lets
you create, modify, and delete display filters.
The Capture Filter dialog lets you do all of the editing operations listed, and also lets you choose or construct a filter to be used when capturing packets.
The Display Filter dialog lets you do all of the editing operations listed, and also lets you choose or construct a filter to be used to filter the current capture being viewed.
The Read Filter dialog lets you do all of the editing operations listed, and also lets you choose or construct a filter to be used to as a read filter for a capture file you open.
The Search Filter dialog lets you do all of the editing operations listed, and also lets you choose or construct a filter expression to be used in a find operation.
In all of those dialogs, the Filter name entry specifies a descriptive name for a filter, e.g. Web and
DNStraffic. The Filter string entry is the text that actually describes the filtering action to take, as described above.The dialog buttons perform the following actions:-
- New
- If there is text in the two entry boxes, creates a new associated list item.
- Edit
- Modifies the currently selected list item to match what's in the entry boxes.
- Delete
- Deletes the currently selected list item.
- Add Expression...
-
For display filter expressions, pops up a dialog box to allow you to
construct a filter expression to test a particular field; it offers
lists of field names, and, when appropriate, lists from which to select
tests to perform on the field and values with which to compare it. In
that dialog box, the OKbutton will cause the filter expression you constructed to be entered into the Filter string entry at the current cursor position.
- OK
- In the Capture Filter dialog, closes the dialog box and makes the filter in the Filter string entry the filter in the Capture Preferences dialog. In the Display Filter dialog, closes the dialog box and makes the filter in the Filter string entry the current display filter, and applies it to the current capture. In the Read Filter dialog, closes the dialog box and makes the filter in the Filter string entry the filter in the Open Capture File dialog. In the Search Filter dialog, closes the dialog box and makes the filter in the Filter string entry the filter in the Find Packet dialog.
- Apply
- Makes the filter in the Filter string entry the current display filter, and applies it to the current capture.
- Save
- If the list of filters being edited is the list of capture filters, saves the current filter list to the personal capture filters file, and if the list of filters being edited is the list of display filters, saves the current filter list to the personal display filters file.
- Close
- Closes the dialog without doing anything with the filter in the Filter string entry.
-
- The Color Filters Dialog
-
This dialog displays a list of color filters and allows it to be
modified.
-
- THE FILTER LIST
- Single rows may be selected by clicking. Multiple rows may be selected by using the ctrl and shift keys in combination with the mouse button.
- NEW
- Adds a new filter at the bottom of the list and opens the Edit Color Filter dialog box. You will have to alter the filter expression at least before the filter will be accepted. The format of color filter expressions is identical to that of display filters. The new filter is selected, so it may immediately be moved up and down, deleted or edited. To avoid confusion all filters are unselected before the new filter is created.
- EDIT
- Opens the Edit Color Filter dialog box for the selected filter. (If this button is disabled you may have more than one filter selected, making it ambiguous which is to be edited.)
- ENABLE
- Enables the selected color filter(s).
- DISABLE
- Disables the selected color filter(s).
- DELETE
- Deletes the selected color filter(s).
- EXPORT
- Allows you to choose a file in which to save the current list of color filters. You may also choose to save only the selected filters. A button is provided to save the filters in the global color filters file (you must have sufficient permissions to write this file, of course).
- IMPORT
- Allows you to choose a file containing color filters which are then added to the bottom of the current list. All the added filters are selected, so they may be moved to the correct position in the list as a group. To avoid confusion, all filters are unselected before the new filters are imported. A button is provided to load the filters from the global color filters file.
- CLEAR
- Deletes your personal color filters file, reloads the global color filters file, if any, and closes the dialog.
- UP
- Moves the selected filter(s) up the list, making it more likely that they will be used to color packets.
- DOWN
- Moves the selected filter(s) down the list, making it less likely that they will be used to color packets.
- OK
- Closes the dialog and uses the color filters as they stand.
- APPLY
- Colors the packets according to the current list of color filters, but does not close the dialog.
- SAVE
- Saves the current list of color filters in your personal color filters file. Unless you do this they will not be used the next time you start Wireshark.
- CLOSE
- Closes the dialog without changing the coloration of the packets. Note that changes you have made to the current list of color filters are not undone.
-
- Capture Options Dialog
-
The Capture Options Dialog lets you specify various parameters for
capturing live packet data.
The Interface: field lets you specify the interface from which to capture packet data or a command from which to get the packet data via a pipe.
The Link layer header type: field lets you specify the interfaces link layer header type. This field is usually disabled, as most interface have only one header type.
The Capture packets in promiscuous mode check box lets you specify whether the interface should be put into promiscuous mode when capturing.
The Limit each packet to ... bytes check box and field lets you specify a maximum number of bytes per packet to capture and save; if the check box is not checked, the limit will be 65535 bytes.
The Capture Filter: entry lets you specify the capture filter using a tcpdump-style filter string as described above.
The File: entry lets you specify the file into which captured packets should be saved, as in the Printer Options dialog above. If not specified, the captured packets will be saved in a temporary file; you can save those packets to a file with the File:Save As menu item.
The Use multiple files check box lets you specify that the capture should be done in ``multiple files'' mode. This option is disabled, if the Update list of packets in real time option is checked.
The Next file every ... megabyte(s) check box and fields lets you specify that a switch to a next file should be done if the specified filesize is reached. You can also select the appropriate unit, but beware that the filesize has a maximum of 2 GiB. The check box is forced to be checked, as ``multiple files'' mode requires a file size to be specified.
The Next file every ... minute(s) check box and fields lets you specify that the switch to a next file should be done after the specified time has elapsed, even if the specified capture size is not reached.
The Ring buffer with ... files field lets you specify the number of files of a ring buffer. This feature will capture into the first file again, after the specified number of files have been used.
The Stop capture after ... files field lets you specify the number of capture files used, until the capture is stopped.
The Stop capture after ... packet(s) check box and field let you specify that Wireshark should stop capturing after having captured some number of packets; if the check box is not checked, Wireshark will not stop capturing at some fixed number of captured packets.
The Stop capture after ... megabyte(s) check box and field lets you specify that Wireshark should stop capturing after the file to which captured packets are being saved grows as large as or larger than some specified number of megabytes. If the check box is not checked, Wireshark will not stop capturing at some capture file size (although the operating system on which Wireshark is running, or the available disk space, may still limit the maximum size of a capture file). This option is disabled, if ``multiple files'' mode is used,
The Stop capture after ... second(s) check box and field let you specify that Wireshark should stop capturing after it has been capturing for some number of seconds; if the check box is not checked, Wireshark will not stop capturing after some fixed time has elapsed.
The Update list of packets in real time check box lets you specify whether the display should be updated as packets are captured and, if you specify that, the Automatic scrolling in live capture check box lets you specify the packet list pane should automatically scroll to show the most recently captured packets as new packets arrive.
The Enable
MACname resolution, Enable network name resolution and Enable transport name resolution check boxes let you specify whetherMACaddresses, network addresses, and transport-layer port numbers should be translated to names. - About
- The About dialog lets you view various information about Wireshark.
- About:Wireshark
- The Wireshark page lets you view general information about Wireshark, like the installed version, licensing information and such.
- About:Authors
- The Authors page shows the author and all contributors.
- About:Folders
- The Folders page lets you view the directory names where Wireshark is searching it's various configuration and other files.
- About:Plugins
-
The Plugins page lets you view the dissector plugin modules
available on your system.
The Plugins List shows the name and version of each dissector plugin module found on your system.
On Unix-compatible systems, the plugins are looked for in the following directories: the lib/wireshark/plugins/$VERSION directory under the main installation directory (for example, /usr/local/lib/wireshark/plugins/$VERSION), and then $HOME/.wireshark/plugins.
On Windows systems, the plugins are looked for in the following directories: plugins\$VERSION directory under the main installation directory (for example, C:\Program Files\Wireshark\plugins\$VERSION), and then %APPDATA%\Wireshark\plugins\$VERSION (or, if %APPDATA% isn't defined, %USERPROFILE%\Application Data\Wireshark\plugins\$VERSION).
$VERSION is the version number of the plugin interface, which is typically the version number of Wireshark. Note that a dissector plugin module may support more than one protocol; there is not necessarily a one-to-one correspondence between dissector plugin modules and protocols. Protocols supported by a dissector plugin module are enabled and disabled using the Edit:Protocols dialog box, just as protocols built into Wireshark are.
CAPTURE FILTER SYNTAX
See the manual page of pcap-filter(7) or, if that doesn't exist, tcpdump(8), or, if that doesn't exist, <wiki.wireshark.org/CaptureFilters>.DISPLAY FILTER SYNTAX
For a complete table of protocol and protocol fields that are filterable in Wireshark see the wireshark-filter(4) manual page.FILES
These files contains various Wireshark configuration settings.- Preferences
-
The preferences files contain global (system-wide) and personal
preference settings. If the system-wide preference file exists, it is
read first, overriding the default settings. If the personal preferences
file exists, it is read next, overriding any previous values. Note: If
the command line flag -o is used (possibly more than once), it will
in turn override values from the preferences files.
The preferences settings are in the form prefname:value, one per line, where prefname is the name of the preference and value is the value to which it should be set; white space is allowed between : and value. A preference setting can be continued on subsequent lines by indenting the continuation lines with white space. A # character starts a comment that runs to the end of the line:
# Vertical scrollbars should be on right side? # TRUE or FALSE (case-insensitive). gui.scrollbar_on_right: TRUE
The global preferences file is looked for in the wireshark directory under the share subdirectory of the main installation directory (for example, /usr/local/share/wireshark/preferences) on UNIX-compatible systems, and in the main installation directory (for example, C:\Program Files\Wireshark\preferences) on Windows systems.
The personal preferences file is looked for in $XDG_CONFIG_HOME/wireshark/preferences (or, if $XDG_CONFIG_HOME/wireshark does not exist while $HOME/.wireshark is present, $HOME/.wireshark/preferences) on UNIX-compatible systems and %APPDATA%\Wireshark\preferences (or, if %APPDATA% isn't defined, %USERPROFILE%\Application Data\Wireshark\preferences) on Windows systems.
Note: Whenever the preferences are saved by using the Save button in the Edit:Preferences dialog box, your personal preferences file will be overwritten with the new settings, destroying any comments and unknown/obsolete settings that were in the file.
- Recent
-
The recent file contains personal settings (mostly GUIrelated) such as the current Wireshark window size. The file is saved at program exit and read in at program start automatically. Note: The command line flag -o may be used to override settings from this file.
The settings in this file have the same format as in the preferences files, and the same directory as for the personal preferences file is used.
Note: Whenever Wireshark is closed, your recent file will be overwritten with the new settings, destroying any comments and unknown/obsolete settings that were in the file.
- Disabled (Enabled) Protocols
-
The disabled_protos files contain system-wide and personal lists of
protocols that have been disabled, so that their dissectors are never
called. The files contain protocol names, one per line, where the
protocol name is the same name that would be used in a display filter
for the protocol:
http tcp # a comment
If a protocol is listed in the global disabled_protos file, it is not displayed in the Analyze:Enabled Protocols dialog box, and so cannot be enabled by the user.
The global disabled_protos file uses the same directory as the global preferences file.
The personal disabled_protos file uses the same directory as the personal preferences file.
Note: Whenever the disabled protocols list is saved by using the Save button in the Analyze:Enabled Protocols dialog box, your personal disabled protocols file will be overwritten with the new settings, destroying any comments that were in the file.
- Name Resolution (hosts)
-
If the personal hosts file exists, it is
used to resolve IPv4 and IPv6 addresses before any other
attempts are made to resolve them. The file has the standard hosts
file syntax; each line contains one IPaddress and name, separated by whitespace. The same directory as for the personal preferences file is used.
Capture filter name resolution is handled by libpcap on UNIX-compatible systems and WinPcap on Windows. As such the Wireshark personal hosts file will not be consulted for capture filter name resolution.
- Name Resolution (subnets)
-
If an IPv4 address cannot be translated via name resolution (no exact
match is found) then a partial match is attempted via the subnets file.
Each line of this file consists of an IPv4 address, a subnet mask length separated only by a / and a name separated by whitespace. While the address must be a full IPv4 address, any values beyond the mask length are subsequently ignored.
An example is:
# Comments must be prepended by the # sign! 192.168.0.0/24 ws_test_network
A partially matched name will be printed as ``subnet-name.remaining-address''. For example, ``192.168.0.1'' under the subnet above would be printed as ``ws_test_network.1''; if the mask length above had been 16 rather than 24, the printed address would be ``ws_test_network.0.1".
- Name Resolution (ethers)
-
The ethers files are consulted to correlate 6-byte hardware addresses to
names. First the personal ethers file is tried and if an address is not
found there the global ethers file is tried next.
Each line contains one hardware address and name, separated by whitespace. The digits of the hardware address are separated by colons (:), dashes (-) or periods (.). The same separator character must be used consistently in an address. The following three lines are valid lines of an ethers file:
ff:ff:ff:ff:ff:ff Broadcast c0-00-ff-ff-ff-ff TR_broadcast 00.00.00.00.00.00 Zero_broadcast
The global ethers file is looked for in the /etc directory on UNIX-compatible systems, and in the main installation directory (for example, C:\Program Files\Wireshark) on Windows systems.
The personal ethers file is looked for in the same directory as the personal preferences file.
Capture filter name resolution is handled by libpcap on UNIX-compatible systems and WinPcap on Windows. As such the Wireshark personal ethers file will not be consulted for capture filter name resolution.
- Name Resolution (manuf)
-
The manuf file is used to match the 3-byte vendor portion of a 6-byte
hardware address with the manufacturer's name; it can also contain well-known
MACaddresses and address ranges specified with a netmask. The format of the file is the same as the ethers files, except that entries such as:
00:00:0C Cisco
can be provided, with the 3-byte
OUIand the name for a vendor, and entries such as:00-00-0C-07-AC/40 All-HSRP-routers
can be specified, with a
MACaddress and a mask indicating how many bits of the address must match. The above entry, for example, has 40 significant bits, or 5 bytes, and would match addresses from 00-00-0C-07-AC-00 through 00-00-0C-07-AC-FF. The mask need not be a multiple of 8.The manuf file is looked for in the same directory as the global preferences file.
- Name Resolution (services)
-
The services file is used to translate port numbers into names.
The file has the standard services file syntax; each line contains one (service) name and one transport identifier separated by white space. The transport identifier includes one port number and one transport protocol name (typically tcp, udp, or sctp) separated by a /.
An example is:
mydns 5045/udp # My own Domain Name Server mydns 5045/tcp # My own Domain Name Server
- Name Resolution (ipxnets)
-
The ipxnets files are used to correlate 4-byte IPXnetwork numbers to names. First the global ipxnets file is tried and if that address is not found there the personal one is tried next.
The format is the same as the ethers file, except that each address is four bytes instead of six. Additionally, the address can be represented as a single hexadecimal number, as is more common in the
IPXworld, rather than four hex octets. For example, these four lines are valid lines of an ipxnets file:C0.A8.2C.00 HR c0-a8-1c-00 CEO 00:00:BE:EF IT_Server1 110f FileServer3
The global ipxnets file is looked for in the /etc directory on UNIX-compatible systems, and in the main installation directory (for example, C:\Program Files\Wireshark) on Windows systems.
The personal ipxnets file is looked for in the same directory as the personal preferences file.
- Capture Filters
-
The cfilters files contain system-wide and personal capture filters.
Each line contains one filter, starting with the string displayed in the
dialog box in quotation marks, followed by the filter string itself:
"HTTP" port 80 "DCERPC" port 135
The global cfilters file uses the same directory as the global preferences file.
The personal cfilters file uses the same directory as the personal preferences file. It is written through the Capture:Capture Filters dialog.
If the global cfilters file exists, it is used only if the personal cfilters file does not exist; global and personal capture filters are not merged.
- Display Filters
-
The dfilters files contain system-wide and personal display filters.
Each line contains one filter, starting with the string displayed in the
dialog box in quotation marks, followed by the filter string itself:
"HTTP" http "DCERPC" dcerpc
The global dfilters file uses the same directory as the global preferences file.
The personal dfilters file uses the same directory as the personal preferences file. It is written through the Analyze:Display Filters dialog.
If the global dfilters file exists, it is used only if the personal dfilters file does not exist; global and personal display filters are not merged.
- Color Filters (Coloring Rules)
-
The colorfilters files contain system-wide and personal color filters.
Each line contains one filter, starting with the string displayed in the
dialog box, followed by the corresponding display filter. Then the
background and foreground colors are appended:
# a comment @tcp@tcp@[59345,58980,65534][0,0,0] @udp@udp@[28834,57427,65533][0,0,0]
The global colorfilters file uses the same directory as the global preferences file.
The personal colorfilters file uses the same directory as the personal preferences file. It is written through the View:Coloring Rules dialog.
If the global colorfilters file exists, it is used only if the personal colorfilters file does not exist; global and personal color filters are not merged.
- GTKrc files
-
The gtkrc files contain system-wide and personal GTKtheme settings.
The global gtkrc file uses the same directory as the global preferences file.
The personal gtkrc file uses the same directory as the personal preferences file.
- Plugins
- See above in the description of the About:Plugins page.
ENVIRONMENT VARIABLES
- WIRESHARK_APPDATA
- On Windows, Wireshark normally stores all application data in %APPDATA% or %USERPROFILE%. You can override the default location by exporting this environment variable to specify an alternate location.
- WIRESHARK_DEBUG_WMEM_OVERRIDE
-
Setting this environment variable forces the wmem framework to use the
specified allocator backend for *all* allocations, regardless of which
backend is normally specified by the code. This is mainly useful to developers
when testing or debugging. See README.wmem in the source distribution for details.
- WIRESHARK_RUN_FROM_BUILD_DIRECTORY
- This environment variable causes the plugins and other data files to be loaded from the build directory (where the program was compiled) rather than from the standard locations. It has no effect when the program in question is running with root (or setuid) permissions on *NIX.
- WIRESHARK_DATA_DIR
- This environment variable causes the various data files to be loaded from a directory other than the standard locations. It has no effect when the program in question is running with root (or setuid) permissions on *NIX.
- ERF_RECORDS_TO_CHECK
-
This environment variable controls the number of ERFrecords checked when deciding if a file really is in theERFformat. Setting this environment variable a number higher than the default (20) would make false positives less likely.
- IPFIX_RECORDS_TO_CHECK
-
This environment variable controls the number of IPFIXrecords checked when deciding if a file really is in theIPFIXformat. Setting this environment variable a number higher than the default (20) would make false positives less likely.
- WIRESHARK_ABORT_ON_DISSECTOR_BUG
- If this environment variable is set, Wireshark will call abort(3) when a dissector bug is encountered. abort(3) will cause the program to exit abnormally; if you are running Wireshark in a debugger, it should halt in the debugger and allow inspection of the process, and, if you are not running it in a debugger, it will, on some OSes, assuming your environment is configured correctly, generate a core dump file. This can be useful to developers attempting to troubleshoot a problem with a protocol dissector.
- WIRESHARK_ABORT_ON_TOO_MANY_ITEMS
- If this environment variable is set, Wireshark will call abort(3) if a dissector tries to add too many items to a tree (generally this is an indication of the dissector not breaking out of a loop soon enough). abort(3) will cause the program to exit abnormally; if you are running Wireshark in a debugger, it should halt in the debugger and allow inspection of the process, and, if you are not running it in a debugger, it will, on some OSes, assuming your environment is configured correctly, generate a core dump file. This can be useful to developers attempting to troubleshoot a problem with a protocol dissector.
- WIRESHARK_QUIT_AFTER_CAPTURE
- Cause Wireshark to exit after the end of the capture session. This doesn't automatically start a capture; you must still use -k to do that. You must also specify an autostop condition, e.g. -c or -a duration:.... This means that you will not be able to see the results of the capture after it stops; it's primarily useful for testing.
SEE ALSO
wireshark-filter(4), tshark(1), editcap(1), pcap(3), dumpcap(1), mergecap(1), text2pcap(1), pcap-filter(7) or tcpdump(8)NOTES
The latest version of Wireshark can be found at <www.wireshark.org>.
AUTHORS
Original Author -------- ------ Gerald Combs <gerald[AT]wireshark.org> Contributors ------------ Gilbert Ramirez <gram[AT]alumni.rice.edu> Thomas Bottom <tom.bottom[AT]labxtechnologies.com> Chris Pane <chris.pane[AT]labxtechnologies.com> Hannes R. Boehm <hannes[AT]boehm.org> Mike Hall <mike[AT]hallzone.net> Bobo Rajec <bobo[AT]bsp-consulting.sk> Laurent Deniel <laurent.deniel[AT]free.fr> Don Lafontaine <lafont02[AT]cn.ca> Guy Harris <guy[AT]alum.mit.edu> Simon Wilkinson <sxw[AT]dcs.ed.ac.uk> Jo.rg Mayer <jmayer[AT]loplof.de> Martin Maciaszek <fastjack[AT]i-s-o.net> Didier Jorand <Didier.Jorand[AT]alcatel.fr> Jun-ichiro itojun Hagino <itojun[AT]itojun.org> Richard Sharpe <realrichardsharpe[AT]gmail.com> John McDermott <jjm[AT]jkintl.com> Jeff Jahr <jjahr[AT]shastanets.com> Brad Robel-Forrest <bradr[AT]watchguard.com> Ashok Narayanan <ashokn[AT]cisco.com> Aaron Hillegass <aaron[AT]classmax.com> Jason Lango <jal[AT]netapp.com> Johan Feyaerts <Johan.Feyaerts[AT]siemens.com> Olivier Abad <oabad[AT]noos.fr> Thierry Andry <Thierry.Andry[AT]advalvas.be> Jeff Foster <jfoste[AT]woodward.com> Peter Torvals <petertv[AT]xoommail.com> Christophe Tronche <ch.tronche[AT]computer.org> Nathan Neulinger <nneul[AT]umr.edu> Tomislav Vujec <tvujec[AT]carnet.hr> Kojak <kojak[AT]bigwig.net> Uwe Girlich <Uwe.Girlich[AT]philosys.de> Warren Young <tangent[AT]mail.com> Heikki Vatiainen <hessu[AT]cs.tut.fi> Greg Hankins <gregh[AT]twoguys.org> Jerry Talkington <jtalkington[AT]users.sourceforge.net> Dave Chapeskie <dchapes[AT]ddm.on.ca> James Coe <jammer[AT]cin.net> Bert Driehuis <driehuis[AT]playbeing.org> Stuart Stanley <stuarts[AT]mxmail.net> John Thomes <john[AT]ensemblecom.com> Laurent Cazalet <laurent.cazalet[AT]mailclub.net> Thomas Parvais <thomas.parvais[AT]advalvas.be> Gerrit Gehnen <G.Gehnen[AT]atrie.de> Craig Newell <craign[AT]cheque.uq.edu.au> Ed Meaney <emeaney[AT]cisco.com> Dietmar Petras <DPetras[AT]ELSA.de> Fred Reimer <fwr[AT]ga.prestige.net> Florian Lohoff <flo[AT]rfc822.org> Jochen Friedrich <jochen+ethereal[AT]scram.de> Paul Welchinski <paul.welchinski[AT]telusplanet.net> Doug Nazar <nazard[AT]dragoninc.on.ca> Andreas Sikkema <h323[AT]ramdyne.nl> Mark Muhlestein <mmm[AT]netapp.com> Graham Bloice <graham.bloice[AT]trihedral.com> Ralf Schneider <ralf.schneider[AT]alcatel.se> Yaniv Kaul <mykaul[AT]gmail.com> Paul Ionescu <paul[AT]acorp.ro> Mark Burton <markb[AT]ordern.com> Stefan Raab <sraab[AT]cisco.com> Mark Clayton <clayton[AT]shore.net> Michael Rozhavsky <mike[AT]tochna.technion.ac.il> Dug Song <dugsong[AT]monkey.org> Michael Tu.xen <tuexen[AT]wireshark.org> Bruce Korb <bkorb[AT]sco.com> Jose Pedro Oliveira <jpo[AT]di.uminho.pt> David Frascone <dave[AT]frascone.com> Peter Kjellerstedt <pkj[AT]axis.com> Phil Techau <phil_t[AT]altavista.net> Wes Hardaker <hardaker[AT]users.sourceforge.net> Robert Tsai <rtsai[AT]netapp.com> Craig Metz <cmetz[AT]inner.net> Per Flock <per.flock[AT]axis.com> Jack Keane <jkeane[AT]OpenReach.com> Brian Wellington <bwelling[AT]xbill.org> Santeri Paavolainen <santtu[AT]ssh.com> Ulrich Kiermayr <uk[AT]ap.univie.ac.at> Neil Hunter <neil.hunter[AT]energis-squared.com> Ralf Holzer <ralf[AT]well.com> Craig Rodrigues <rodrigc[AT]attbi.com> Ed Warnicke <hagbard[AT]physics.rutgers.edu> Johan Jorgensen <johan.jorgensen[AT]axis.com> Frank Singleton <frank.singleton[AT]ericsson.com> Kevin Shi <techishi[AT]ms22.hinet.net> Mike Frisch <mfrisch[AT]isurfer.ca> Burke Lau <burke_lau[AT]agilent.com> Martti Kuparinen <martti.kuparinen[AT]iki.fi> David Hampton <dhampton[AT]mac.com> Kent Engstro.m <kent[AT]unit.liu.se> Ronnie Sahlberg <ronniesahlberg[AT]gmail.com> Borosa Tomislav <tomislav.borosa[AT]SIEMENS.HR> Alexandre P. Ferreira <alexandref[AT]tcoip.com.br> Simharajan Srishylam <Simharajan.Srishylam[AT]netapp.com> Greg Kilfoyle <gregk[AT]redback.com> James E. Flemer <jflemer[AT]acm.jhu.edu> Peter Lei <peterlei[AT]cisco.com> Thomas Gimpel <thomas.gimpel[AT]ferrari.de> Albert Chin <china[AT]thewrittenword.com> Charles Levert <charles[AT]comm.polymtl.ca> Todd Sabin <tas[AT]webspan.net> Eduardo Perez Ureta <eperez[AT]dei.inf.uc3m.es> Martin Thomas <martin_a_thomas[AT]yahoo.com> Hartmut Mueller <hartmut[AT]wendolene.ping.de> Michal Melerowicz <Michal.Melerowicz[AT]nokia.com> Hannes Gredler <hannes[AT]juniper.net> Inoue <inoue[AT]ainet.or.jp> Olivier Biot <obiot.ethereal[AT]gmail.com> Patrick Wolfe <pjw[AT]zocalo.cellular.ameritech.com> Martin Held <Martin.Held[AT]icn.siemens.de> Riaan Swart <rswart[AT]cs.sun.ac.za> Christian Lacunza <celacunza[AT]gmx.net> Scott Renfro <scott[AT]renfro.org> Juan Toledo <toledo[AT]users.sourceforge.net> Jean-Christian Pennetier <jeanchristian.pennetier[AT]rd.francetelecom.fr> Jian Yu <bgp4news[AT]yahoo.com> Eran Mann <emann[AT]opticalaccess.com> Andy Hood <ajhood[AT]fl.net.au> Randy McEoin <rmceoin[AT]ahbelo.com> Edgar Iglesias <edgar.iglesias[AT]axis.com> Martina Obermeier <Martina.Obermeier[AT]icn.siemens.de> Javier Achirica <achirica[AT]ttd.net> B. Johannessen <bob[AT]havoq.com> Thierry Pelle <thierry.pelle[AT]laposte.net> Francisco Javier Cabello <fjcabello[AT]vtools.es> Laurent Rabret <laurent.rabret[AT]rd.francetelecom.fr> nuf si <gnippiks[AT]yahoo.com> Jeff Morriss <jeff.morriss.ws[AT]gmail.com> Aamer Akhter <aakhter[AT]cisco.com> Pekka Savola <pekkas[AT]netcore.fi> David Eisner <deisner[AT]gmail.com> Steve Dickson <steved[AT]talarian.com> Markus Seehofer <Markus.Seehofer[AT]hirschmann.de> Lee Berger <lberger[AT]roy.org> Motonori Shindo <motonori[AT]shin.do> Terje Krogdahl <tekr[AT]nextra.com> Jean-Francois Mule <jfm[AT]cablelabs.com> Thomas Wittwer <thomas.wittwer[AT]iclip.ch> Matthias Nyffenegger <matthias.nyffenegger[AT]iclip.ch> Palle Lyckegaard <Palle[AT]lyckegaard.dk> Nicolas Balkota <balkota[AT]mac.com> Tom Uijldert <Tom.Uijldert[AT]cmg.nl> Akira Endoh <endoh[AT]netmarks.co.jp> Graeme Hewson <ghewson[AT]wormhole.me.uk> Pasi Eronen <pe[AT]iki.fi> Georg von Zezschwitz <gvz[AT]2scale.net> Steffen Weinreich <steve[AT]weinreich.org> Marc Milgram <ethereal[AT]mmilgram.NOSPAMmail.net> Gordon McKinney <gordon[AT]night-ray.com> Pavel Novotny <Pavel.Novotny[AT]icn.siemens.de> Shinsuke Suzuki <suz[AT]kame.net> Andrew C. Feren <acferen[AT]yahoo.com> Tomas Kukosa <tomas.kukosa[AT]siemens.com> Andreas Stockmeier <a.stockmeier[AT]avm.de> Pekka Nikander <pekka.nikander[AT]nomadiclab.com> Hamish Moffatt <hamish[AT]cloud.net.au> Kazushi Sugyo <k-sugyou[AT]nwsl.mesh.ad.jp> Tim Potter <tpot[AT]samba.org> Raghu Angadi <rangadi[AT]inktomi.com> Taisuke Sasaki <sasaki[AT]soft.net.fujitsu.co.jp> Tim Newsham <newsham[AT]lava.net> Tom Nisbet <Tnisbet[AT]VisualNetworks.com> Darren New <dnew[AT]san.rr.com> Pavel Mores <pvl[AT]uh.cz> Bernd Becker <bb[AT]bernd-becker.de> Heinz Prantner <Heinz.Prantner[AT]radisys.com> Irfan Khan <ikhan[AT]qualcomm.com> Jayaram V.R <vjayar[AT]cisco.com> Dinesh Dutt <ddutt[AT]cisco.com> Nagarjuna Venna <nvenna[AT]Brixnet.com> Jirka Novak <j.novak[AT]netsystem.cz> Ricardo Barroetaven~a <rbarroetavena[AT]veufort.com> Alan Harrison <alanharrison[AT]mail.com> Mike Frantzen <frantzen[AT]w4g.org> Charlie Duke <cduke[AT]fvc.com> Alfred Arnold <Alfred.Arnold[AT]elsa.de> Dermot Bradley <dermot.bradley[AT]openwave.com> Adam Sulmicki <adam[AT]cfar.umd.edu> Kari Tiirikainen <kari.tiirikainen[AT]nokia.com> John Mackenzie <John.A.Mackenzie[AT]t-online.de> Peter Valchev <pvalchev[AT]openbsd.org> Alex Rozin <Arozin[AT]mrv.com> Jouni Malinen <jkmaline[AT]cc.hut.fi> Paul E. Erkkila <pee[AT]erkkila.org> Jakob Schlyter <jakob[AT]openbsd.org> Jim Sienicki <sienicki[AT]issanni.com> Steven French <sfrench[AT]us.ibm.com> Diana Eichert <deicher[AT]sandia.gov> Blair Cooper <blair[AT]teamon.com> Kikuchi Ayamura <ayamura[AT]ayamura.org> Didier Gautheron <dgautheron[AT]magic.fr> Phil Williams <csypbw[AT]comp.leeds.ac.uk> Kevin Humphries <khumphries[AT]networld.com> Erik Nordstro.m <erik.nordstrom[AT]it.uu.se> Devin Heitmueller <dheitmueller[AT]netilla.com> Chenjiang Hu <chu[AT]chiaro.com> Kan Sasaki <sasaki[AT]fcc.ad.jp> Stefan Wenk <stefan.wenk[AT]gmx.at> Ruud Linders <ruud[AT]lucent.com> Andrew Esh <Andrew.Esh[AT]tricord.com> Greg Morris <GMORRIS[AT]novell.com> Dirk Steinberg <dws[AT]dirksteinberg.de> Kari Heikkila <kari.o.heikkila[AT]nokia.com> Olivier Dreux <Olivier.Dreux[AT]alcatel.fr> Michael Stiller <ms[AT]2scale.net> Antti Tuominen <ajtuomin[AT]tml.hut.fi> Martin Gignac <lmcgign[AT]mobilitylab.net> John Wells <wells[AT]ieee.org> Loic Tortay <tortay[AT]cc.in2p3.fr> Steve Housley <Steve_Housley[AT]eur.3com.com> Peter Hawkins <peter[AT]hawkins.emu.id.au> Bill Fumerola <billf[AT]FreeBSD.org> Chris Waters <chris[AT]waters.co.nz> Solomon Peachy <pizza[AT]shaftnet.org> Jaime Fournier <Jaime.Fournier[AT]hush.com> Markus Steinmann <ms[AT]seh.de> Tsutomu Mieno <iitom[AT]utouto.com> Yasuhiro Shirasaki <yasuhiro[AT]gnome.gr.jp> Anand V. Narwani <anand[AT]narwani.org> Christopher K. St. John <cks[AT]distributopia.com> Nix <nix[AT]esperi.demon.co.uk> Liviu Daia <Liviu.Daia[AT]imar.ro> Richard Urwin <richard[AT]soronlin.org.uk> Prabhakar Krishnan <Prabhakar.Krishnan[AT]netapp.com> Jim McDonough <jmcd[AT]us.ibm.com> Sergei Shokhor <sshokhor[AT]uroam.com> Hidetaka Ogawa <ogawa[AT]bs2.qnes.nec.co.jp> Jan Kratochvil <short[AT]ucw.cz> Alfred Koebler <ak[AT]icon-sult.de> Vassilii Khachaturov <Vassilii.Khachaturov[AT]comverse.com> Bill Studenmund <wrstuden[AT]wasabisystems.com> Brian Bruns <camber[AT]ais.org> Flavio Poletti <flavio[AT]polettix.it> Marcus Haebler <haeblerm[AT]yahoo.com> Ulf Lamping <ulf.lamping[AT]web.de> Matthew Smart <smart[AT]monkey.org> Luke Howard <lukeh[AT]au.padl.com>PCDrew <drewpc[AT]ibsncentral.com> Renzo Tomas <renzo.toma[AT]xs4all.nl> Clive A. Stubbings <eth[AT]vjet.demon.co.uk> Steve Langasek <vorlon[AT]netexpress.net> Brad Hards <bhards[AT]bigpond.net.au> cjs 2895 <cjs2895[AT]hotmail.com> Lutz Jaenicke <Lutz.Jaenicke[AT]aet.TU-Cottbus.DE> Senthil Kumar Nagappan <sknagappan[AT]yahoo.com> Jason House <jhouse[AT]mitre.org> Peter Fales <psfales[AT]lucent.com> Fritz Budiyanto <fritzb88[AT]yahoo.com> Jean-Baptiste Marchand <Jean-Baptiste.Marchand[AT]hsc.fr> Andreas Trauer <andreas.trauer[AT]siemens.com> Ronald Henderson <Ronald.Henderson[AT]CognicaseUSA.com> Brian Ginsbach <ginsbach[AT]cray.com> Dave Richards <d_m_richards[AT]comcast.net> Martin Regner <martin.regner[AT]chello.se> Jason Greene <jason[AT]inetgurus.net> Marco Molteni <mmolteni[AT]cisco.com> James Harris <jharris[AT]fourhorsemen.org> rmkml <rmkml[AT]wanadoo.fr> Anders Broman <anders.broman[AT]ericsson.com> Christian Falckenberg <christian.falckenberg[AT]nortelnetworks.com> Huagang Xie <xie[AT]lids.org> Pasi Kovanen <Pasi.Kovanen[AT]tahoenetworks.fi> Teemu Rinta-aho <teemu.rinta-aho[AT]nomadiclab.com> Martijn Schipper <mschipper[AT]globespanvirata.com> Wayne Parrott <wayne_p[AT]pacific.net.au> Laurent Meyer <laurent.meyer6[AT]wanadoo.fr> Lars Roland <Lars.Roland[AT]gmx.net> Miha Jemec <m.jemec[AT]iskratel.si> Markus Friedl <markus[AT]openbsd.org> Todd Montgomery <tmontgom[AT]tibco.com> emre <emre[AT]flash.net> Stephen Shelley <steve.shelley[AT]attbi.com> Erwin Rol <erwin[AT]erwinrol.com> Duncan Laurie <duncan[AT]sun.com> Tony Schene <schene[AT]pcisys.net> Matthijs Melchior <mmelchior[AT]xs4all.nl> Garth Bushell <gbushell[AT]elipsan.com> Mark C. Brown <mbrown[AT]hp.com> Can Erkin Acar <canacar[AT]eee.metu.edu.tr> Martin Warnes <martin.warnes[AT]ntlworld.com> J Bruce Fields <bfields[AT]fieldses.org> tz <tz1[AT]mac.com> Jeff Liu <jqliu[AT]broadcom.com> Niels Koot <Niels.Koot[AT]logicacmg.com> Lionel Ains <lains[AT]gmx.net> Joakim Wiberg <jow[AT]hms-networks.com> Jeff Rizzo <riz[AT]boogers.sf.ca.us> Christoph Wiest <ch.wiest[AT]tesionmail.de> Xuan Zhang <xz[AT]aemail4u.com> Thierry Martin <thierry.martin[AT]accellent-group.com> Oleg Terletsky <oleg.terletsky[AT]comverse.com> Michael Lum <mlum[AT]telostech.com> Shiang-Ming Huang <smhuang[AT]pcs.csie.nctu.edu.tw> Tony Lindstrom <tony.lindstrom[AT]ericsson.com> Niklas Ogren <niklas.ogren[AT]71.se> Jesper Peterson <jesper[AT]endace.com> Giles Scott <gscott[AT]arubanetworks.com> Vincent Jardin <vincent.jardin[AT]6wind.com> Jean-Michel Fayard <jean-michel.fayard[AT]moufrei.de> Josef Korelus <jkor[AT]quick.cz> Brian K. Teravskis <Brian_Teravskis[AT]Cargill.com> Nathan Jennings <njgm890[AT]gmail.com> Hans Viens <hviens[AT]mediatrix.com> Kevin A. Noll <kevin.noll[AT]versatile.com> Emanuele Caratti <wiz[AT]libero.it> Graeme Reid <graeme.reid[AT]norwoodsystems.com> Lars Ruoff <lars.ruoff[AT]sxb.bsf.alcatel.fr> Samuel Qu <samuel.qu[AT]utstar.com> Baktha Muralitharan <muralidb[AT]cisco.com> Loi.c Minier <lool[AT]dooz.org> Marcel Holtmann <marcel[AT]holtmann.org> Scott Emberley <scotte[AT]netinst.com> Brian Fundakowski Feldman <bfeldman[AT]fla.fujitsu.com> Yuriy Sidelnikov <ysidelnikov[AT]hotmail.com> Matthias Drochner <M.Drochner[AT]fz-juelich.de> Dave Sclarsky <dave_sclarsky[AT]cnt.com> Scott Hovis <scott.hovis[AT]ums.msfc.nasa.gov> David Fort <david.fort[AT]irisa.fr> Felix Fei <felix.fei[AT]utstar.com> Christoph Neusch <christoph.neusch[AT]nortelnetworks.com> Jan Kiszka <jan.kiszka[AT]web.de> Joshua Craig Douglas <jdouglas[AT]enterasys.com> Dick Gooris <gooris[AT]alcatel-lucent.com> Michael Shuldman <michaels[AT]inet.no> Tadaaki Nagao <nagao[AT]iij.ad.jp> Aaron Woo <woo[AT]itd.nrl.navy.mil> Chris Wilson <chris[AT]mxtelecom.com> Rolf Fiedler <Rolf.Fiedler[AT]Innoventif.com> Alastair Maw <ethereal[AT]almaw.com> Sam Leffler <sam[AT]errno.com> Martin Mathieson <martin.r.mathieson[AT]googlemail.com> Christian Wagner <Christian.Wagner[AT]stud.uni-karlsruhe.de> Edwin Calo <calo[AT]fusemail.com> Ian Schorr <ischorr[AT]comcast.net> Rowan McFarland <rmcfarla[AT]cisco.com> John Engelhart <johne[AT]zang.com> Ryuji Somegawa <ryuji-so[AT]is.aist-nara.ac.jp> metatech <metatechbe[AT]gmail.com> Brian Wheeler <Brian.Wheeler[AT]arrisi.com> Josh Bailey <joshbailey[AT]lucent.com> Jelmer Vernooij <jelmer[AT]samba.org> Duncan Sargeant <dunc-ethereal-dev[AT]rcpt.to> Love Ho.rnquist A°strand <lha[AT]it.su.se> Lukas Pokorny <maskis[AT]seznam.cz> Carlos Pignataro <cpignata[AT]cisco.com> Thomas Anders <thomas.anders[AT]blue-cable.de> Rich Coe <Richard.Coe[AT]med.ge.com> Dominic Bechaz <bdo[AT]zhwin.ch> Richard van der Hoff <richardv[AT]mxtelecom.com> Shaun Jackman <sjackman[AT]gmail.com> Jon Oberheide <jon[AT]oberheide.org> Henry Ptasinski <henryp[AT]broadcom.com> Roberto Morro <roberto.morro[AT]telecomitalia.it> Chris Maynard <Christopher.Maynard[AT]GTECH.COM>SEKINEHideki <sekineh[AT]gf7.so-net.ne.jp> Jeff Connelly <shellreef+mp2p[AT]gmail.com> Irene Ru.ngeler <ruengeler[AT]wireshark.org> M. Ortega y Strupp <moys[AT]loplof.de> Kelly Byrd <kbyrd-ethereal[AT]memcpy.com> Luis Ontanon <luis.ontanon[AT]gmail.com> Luca Deri <deri[AT]ntop.org> Viorel Suman <vsuman[AT]avmob.ro> Alejandro Vaquero <alejandro.vaquero[AT]verso.com> Francesco Fondelli <francesco.fondelli[AT]gmail.com> Artem Tamazov <artem.tamazov[AT]tellabs.com> Dmitry Trebich <dmitry.trebich[AT]gmail.com> Bill Meier <wmeier[AT]newsguy.com> Susanne Edlund <Susanne.Edlund[AT]ericsson.com> Victor Stratan <hidralisk[AT]yahoo.com> Peter Johansson <PeterJohansson73[AT]gmail.com> Stefan Metzmacher <metze[AT]samba.org> Abhijit Menon-Sen <ams[AT]oryx.com> James Fields <jvfields[AT]tds.net> Kevin Johnson <kjohnson[AT]secureideas.net> Mike Duigou <bondolo[AT]dev.java.net> Deepak Jain <jain1971[AT]yahoo.com> Stefano Pettini <spettini[AT]users.sourceforge.net> Jon Ringle <ml-ethereal[AT]ringle.org> Tim Endean <endeant[AT]hotmail.com> Charlie Lenahan <clenahan[AT]fortresstech.com> Takeshi Nakashima <T.Nakashima[AT]jp.yokogawa.com> Shoichi Sakane <sakane[AT]tanu.org> Michael Richardson <Michael.Richardson[AT]protiviti.com> Olivier Jacques <olivier.jacques[AT]hp.com> Francisco Alcoba <francisco.alcoba[AT]ericsson.com> Nils O. Sela°sdal <noselasd[AT]asgaard.homelinux.org> Guillaume Chazarain <guichaz[AT]yahoo.fr> Angelo Bannack <angelo.bannack[AT]siemens.com> Paolo Frigo <paolofrigo[AT]gmail.com> Jeremy J Ouellette <jouellet[AT]scires.com> Aboo Valappil <valappil_aboo[AT]emc.com> Fred Hoekstra <fred.hoekstra[AT]philips.com> Ankur Aggarwal <ankur[AT]in.athenasemi.com> Lucian Piros <lpiros[AT]avmob.ro> Juan Gonzalez <juan.gonzalez[AT]pikatech.com> Brian Bogora <brian_bogora[AT]mitel.com> Jim Young <sysjhy[AT]langate.gsu.edu> Jeff Snyder <jeff[AT]mxtelecom.com> William Fiveash <William.Fiveash[AT]sun.com> Graeme Lunt <graeme.lunt[AT]smhs.co.uk> Menno Andriesse <s5066[AT]nc3a.nato.int> Stig Bjorlykke <stig[AT]bjorlykke.org> Kyle J. Harms <kyle.j.harms[AT]boeing.com> Eric Wedel <ewedel[AT]bluearc.com> Secfire <secfire[AT]gmail.com> Eric Hultin <Eric.Hultin[AT]arrisi.com> Paolo Abeni <paolo.abeni[AT]email.it> W. Borgert <debacle[AT]debian.org> Frederic Roudaut <frederic.roudaut[AT]irisa.fr> Christoph Scholz <scholz_ch[AT]web.de> Wolfgang Hansmann <hansmann[AT]cs.uni-bonn.de> Kees Cook <kees[AT]outflux.net> Thomas Dreibholz <dreibh[AT]iem.uni-due.de> Authesserre Samuel <sauthess[AT]gmail.com> Balint Reczey <balint[AT]balintreczey.hu> Stephen Fisher <stephenfisher[AT]centurylink.net> Krzysztof Burghardt <krzysztof[AT]burghardt.pl> Peter Racz <racz[AT]ifi.unizh.ch> Jakob Bratkovic <j.bratkovic[AT]iskratel.si> Mark Lewis <mlewis[AT]altera.com> David Buechi <bhd[AT]zhwin.ch> Bill Florac <bill.florac[AT]etcconnect.com> Alex Burlyga <Alex.Burlyga[AT]netapp.com> Douglas Pratley <Douglas.pratley[AT]detica.com> Giorgio Tino <giorgio.tino[AT]cacetech.com> Davide Schiera <davide.schiera[AT]riverbed.com> Sebastien Tandel <sebastien[AT]tandel.be> Clay Jones <clay.jones[AT]email.com> Kriang Lerdsuwanakij <lerdsuwa[AT]users.sourceforge.net> Abhik Sarkar <sarkar.abhik[AT]gmail.com> Robin Seggelmann <seggelmann[AT]fh-muenster.de> Chris Bontje <cbontje[AT]gmail.com> Ryan Wamsley <wamslers[AT]sbcglobal.net> Dave Butt <davidbutt[AT]mxtelecom.com> Julian Cable <julian_cable[AT]yahoo.com> Joost Yervante Damad <joost[AT]teluna.org> Martin Sustrik <sustrik[AT]imatix.com> Jon Smirl <jonsmirl[AT]gmail.com> David Kennedy <sgsguy[AT]gmail.com> Matthijs Mekking <matthijs[AT]mlnetlabs.nl> Dustin Johnson <dustin[AT]dustinj.us> Victor Fajardo <vfajardo[AT]tari.toshiba.com> Tamas Regos <tamas.regos[AT]ericsson.com> Moshe van der Sterre <moshevds[AT]gmail.com> Rob Casey <rcasey[AT]gmail.com> Ted Percival <ted[AT]midg3t.net> Marc Petit-Huguenin <marc[AT]petit-huguenin.org> Florent Drouin <florent.drouin[AT]alcatel-lucent.fr> Karen Feng <kfeng[AT]fas.harvard.edu> Stephen Croll <croll[AT]mobilemetrics.net> Jens Bra.uer <jensb[AT]cs.tu-berlin.de> Sake Blok <sake[AT]euronet.nl> Fulko Hew <fulko.hew[AT]gmail.com> Yukiyo Akisada <Yukiyo.Akisada[AT]jp.yokogawa.com> Andy Chu <chu.dev[AT]gmail.com> Shane Kearns <shane.kearns[AT]symbian.com> Loris Degioanni <loris.degioanni[AT]riverbed.com> Sven Meier <msv[AT]zhwin.ch> Holger Pfrommer <hpfrommer[AT]hilscher.com> Hariharan Ananthakrishnan <hariharan.a[AT]gmail.com> Hannes Ka.lber <hannes.kaelber---wireshark[AT]x2e.de> Stephen Donnelly <stephen[AT]endace.com> Philip Frey <frey.philip[AT]gmail.com> Yves Geissbuehler <yves.geissbuehler[AT]gmail.com> Shigeo Nakamura <naka_shigeo[AT]yahoo.co.jp> Sven Eckelmann <sven[AT]narfation.org> Edward J. Paradise <pdice[AT]cisco.com> Brian Stormont <nospam[AT]stormyprods.com> Vincent Helfre <vincent.helfre[AT]ericsson.com> Brooss <brooss.teambb[AT]gmail.com> Joan Ramio <joan[AT]ramio.cat> David Castleford <david.castleford[AT]orange-ftgroup.com> Peter Harris <pharris[AT]opentext.com> Martin Lutz <MartinL[AT]copadata.at> Johnny Mitrevski <mitrevj[AT]hotmail.com> Neil Horman <nhorman[AT]tuxdriver.com> Andreas Schuler <krater[AT]badterrorist.com> Matthias Wenzel <dect[AT]mazzoo.de> Christian Durrer <christian.durrer[AT]sensemail.ch> Naoyoshi Ueda <piyomaru3141[AT]gmail.com> Javier Cardona <javier[AT]cozybit.com> Jens Steinhauser <jens.steinhauser[AT]omicron.at> Julien Kerihuel <j.kerihuel[AT]openchange.org> Vincenzo Condoleo <vcondole[AT]hsr.ch> Mohammad Ebrahim Mohammadi Panah <mebrahim[AT]gmail.com> Greg Schwendimann <gregs[AT]iol.unh.edu> Nick Lewis <nick.lewis[AT]atltelecom.com> Fred Fierling <fff[AT]exegin.com> Samu Varjonen <samu.varjonen[AT]hiit.fi> Alexis La Goutte <alexis.lagoutte[AT]gmail.com> Varun Notibala <nbvarun[AT]gmail.com> Nathan Hartwell <nhartwell[AT]gmail.com> Don Chirieleison <donc[AT]mitre.org> Harald Welte <laforge[AT]gnumonks.org> Chris Costa <chcosta75[AT]hotmail.com> Bruno Premont <bonbons[AT]linux-vserver.org> Florian Forster <octo[AT]verplant.org> Ivan Sy Jr. <ivan_jr[AT]yahoo.com> Matthieu Patou <mat[AT]matws.net> Kovarththanan Rajaratnam <kovarththanan.rajaratnam[AT]gmail.com> Matt Watchinski <mwatchinski[AT]sourcefire.com> Ravi Kondamuru <Ravi.Kondamuru[AT]citrix.com> Jan Gerbecks <jan.gerbecks[AT]stud.uni-due.de> Vladimir Smrekar <vladimir.smrekar[AT]gmail.com> Tobias Erichsen <t.erichsen[AT]gmx.de> Erwin van Eijk <erwin.vaneijk[AT]gmail.com> Venkateshwaran Dorai <venkateshwaran.d[AT]gmail.com> Ben Greear <greearb[AT]candelatech.com> Richard Ku.mmel <r.kuemmel[AT]beckhoff.de> Yi Yu <yiyu.inbox[AT]gmail.com> Aniruddha A <aniruddha.a[AT]gmail.com> David Aggeler <david_aggeler[AT]hispeed.ch> Jens Kilian <jjk[AT]acm.org> David Bond <mokon[AT]mokon.net> Paul J. Metzger <pjm[AT]ll.mit.edu> Robert Hogan <robert[AT]roberthogan.net> Torrey Atcitty <torrey.atcitty[AT]harman.com> Dave Olsen <dave.olsen[AT]harman.com> Craig Gunther <craig.gunther[AT]harman.com> Levi Pearson <levi.pearson[AT]harman.com> Allan M. Madsen <allan.m[AT]madsen.dk> Slava <slavak[AT]gmail.com> H.sivank <hsivank[AT]gmail.com> Edgar Gladkich <edgar.gladkich[AT]inacon.de> Michael Bernhard <michael.bernhard[AT]bfh.ch> Holger Hans Peter Freyther <zecke[AT]selfish.org> Jose Pico <jose[AT]taddong.com> David Perez <david[AT]taddong.com> Ha°kon Nessjoen <haakon.nessjoen[AT]gmail.com> Herbert Lischka <herbert[AT]lischka-berlin.de> Felix Kra.mer <sauter-cumulus[AT]de.sauter-bc.com> Tom Hughes <tom[AT]compton.nu> Owen Kirby <osk[AT]exegin.com> Colin O'Flynn <coflynn[AT]newae.com> Juha Siltanen <juha.siltanen[AT]nsn.com> Cal Turney <cturney[AT]charter.net> Lukasz Kotasa <lukasz.kotasa[AT]tieto.com> Jason Masker <jason[AT]masker.net> Giuliano Fabris <giuliano.fabris[AT]appeartv.com> Alexander Koeppe <format_c[AT]online.de> Holger Grandy <Holger.Grandy[AT]bmw-carit.de> Hadriel Kaplan <hadrielk[AT]yahoo.com> Srinivasa Pradeep <sippyemail-wireshark[AT]yahoo.com> Lori Tribble <ljtconsulting[AT]gmail.com> Thomas Boehne <TBoehne[AT]ADwin.de> Gerhard Gappmeier <gerhard.gappmeier[AT]ascolab.com> Hannes Mezger <hannes.mezger[AT]ascolab.com> David Katz <dkatz[AT]airspan.com> Toralf Fo.rster <toralf.foerster[AT]gmx.de> Stephane Bryant <stephane[AT]glycon.org> Emil Wojak <emil[AT]wojak.eu> Steve Huston <shuston[AT]riverace.com> Lorand Jakab <ljakab[AT]ac.upc.edu> Grzegorz Szczytowski <Grzegorz.Szczytowski[AT]gmail.com> Martin Kaiser <wireshark[AT]kaiser.cx> Jakub Zawadzki <darkjames-ws[AT]darkjames.pl> Roland Knall <roland.knall[AT]br-automation.com> Xiao Xiangquan <xiaoxiangquan[AT]gmail.com> Hans-Christoph Schemmel <hans-christoph.schemmel[AT]cinterion.com> Tyson Key <tyson.key[AT]gmail.com> Johannes Jochen <johannes.jochen[AT]belden.com> Florian Fainelli <florian[AT]openwrt.org> Daniel Willmann <daniel[AT]totalueberwachung.de> Brian Cavagnolo <brian[AT]cozybit.com> Allison <aobourn[AT]isilon.com> Edwin Groothuis <wireshark[AT]mavetju.org> Andrew Kampjes <andrew.kampjes[AT]endace.com> Kurnia Hendrawan <kurnia.hendrawan[AT]consistec.de> Leonard Tracy <letracy[AT]cisco.com> Elliott Aldrich <elliott[AT]aldrichart.com> Glenn Matthews <glenn.matthews[AT]cisco.com> Donnie Savage <dsavage[AT]cisco.com> Spenser Sheng <spenser.sheng[AT]ericsson.com> Benjamin Stocks <bmstocks[AT]ra.rockwell.com> Florian Reichert <refl[AT]zhaw.ch> Martin Renold <reld[AT]zhaw.ch> Iain Arnell <iarnell[AT]epo.org> Mariusz Okroj <okrojmariusz[AT]gmail.com> Ivan Lawrow <ivan.lawrow[AT]jennic.com> Kari Vatjus-Anttila <kari.vatjus-anttila[AT]cie.fi> Shobhank Sharma <ssharma5[AT]ncsu.edu> Salil Kanitkar <sskanitk[AT]ncsu.edu> Michael Sakaluk <mdsakalu[AT]ncsu.edu> Mayuresh Raut <msraut[AT]ncsu.edu> Sheetal Kshirsagar <sdkshirs[AT]ncsu.edu> Andrew Williams <anwilli5[AT]ncsu.edu> Per Liedberg <per.liedberg[AT]ericsson.com> Gaurav Tungatkar <gauravstt[AT]gmail.com> Bill Schiller <bill.schiller[AT]emerson.com> Aditya Ambadkar <arambadk[AT]ncsu.edu> Diana Chris <dvchris[AT]ncsu.edu> Guy Martin <gmsoft[AT]tuxicoman.be> Deepti Ragha <dlragha[AT]ncsu.edu> Niels de Vos <ndevos[AT]redhat.com> Clement Marrast <clement.marrast[AT]molex.com> Jacob Nordgren <jnordgren[AT]gmail.com> Rishie Sharma <rishie[AT]kth.se> Richard Stearn <richard[AT]rns-stearn.demon.co.uk> Tobias Rutz <tobias.rutz[AT]work-microwave.de> MichaX XabXdzki <michal.labedzki[AT]tieto.com> MichaX Orynicz <michal.orynicz[AT]tieto.com> Wido Kelling <kellingwido[AT]aol.com> Kaushal Shah <kshah3[AT]ncsu.edu> Subramanian Ramachandran <sramach6[AT]ncsu.edu> Manuel Hofer <manuel[At]mnlhfr.at> Gaurav Patwardhan <gspatwar[AT]ncsu.edu> Peter Hatina <phatina[AT]redhat.com> Tomasz MoX <desowin[AT]gmail.com> Uli Heilmeier <uh[AT]heilmeier.eu> Rupesh Patro <rbpatro[AT]ncsu.edu> Vaibhav Katkade <katkade_v[AT]yahoo.com> Allan W. Nielsen <anielsen[AT]vitesse.com> Ishraq Ibne Ashraf <ishraq[AT]tinkerforge.com> RobiOneKenobi <robionekenobi[AT]bluewin.ch> Zoltan Lajos Kis <zoltan.lajos.kis[AT]ericsson.com> Juan Antonio Montesinos <juan.mondl[AT]gmail.com> Anish Bhatt <anish[AT]chelsio.com> Dmitry Bazhenov <dima_b[AT]pigeonpoint.com> Masatake Yamato <yamato[AT]redhat.com> John Miner <wiresharkdissectorcoder[AT]gmail.com>XX X(Megumi Takeshita) <megumi[AT]ikeriri.ne.jp> Remi Vichery <remi.vichery[AT]gmail.com> Kevin Cox <kevincox[AT]kevincox.ca> David Ameiss <dameiss[AT]29west.com> Sean O. Stalley <sean.stalley[AT]intel.com> Qiaoyin Yang <qiaoyin.yang[AT]gmail.com> Thomas Wiens <th.wiens[AT]gmx.de> Gilles Roudiere <gilles[AT]roudiere.net> Alexander Gaertner <gaertner.alex[AT]gmx.de> Raphae.l Doursenaud <rdoursenaud[AT]free.fr> Ryan Doyle <ryan[AT]doylenet.net> Jesse Gross <jesse[AT]nicira.com> Joe Fowler <fowlerja[AT]us.ibm.com> Enrico Jorns <ejo[AT]pengutronix.de> Hitesh K Maisheri <maisheri.hitesh[AT]gmail.com> Dario Lombardo <lomato[AT]gmail.com> Pratik Yeole <pyeole[AT]ncsu.edu> Guillaume Autran <gautran[AT]clearpathrobotics.com> Barbu Paul - Gheorghe <barbu.paul.gheorghe[AT]gmail.com> Martin Kacer <kacer.martin[AT]gmail.com> Sumit Kumar Jha <sjha3[AT]ncsu.edu> Kim Kempf <kim.kempf[AT]apcon.com> and by: Georgi Guninski <guninski[AT]guninski.com> Jason Copenhaver <jcopenha[AT]typedef.org> Eric Perie <eric.perie[AT]colubris.com> David Yon <yon[AT]tacticalsoftware.com> Marcio Franco <franco.marcio[AT]rd.francetelecom.fr> Kaloian Stoilov <kalkata[AT]yahoo.com> Steven Lass <stevenlass[AT]mail.com> Gregory Stark <gsstark[AT]mit.edu> Darren Steele <steeley[AT]steeley.co.uk> Michael Kopp <michael.kopp[AT]isarnet.de> Bernd Leibing <bernd.leibing[AT]kiz.uni-ulm.de> Chris Heath <chris[AT]heathens.co.nz> Gisle Vanem <gvanem[AT]broadpark.no> Ritchie <ritchie[AT]tipsybottle.com> Aki Immonen <aki.immonen[AT]golftalma.fi> David E. Weekly <david[AT]weekly.org> Steve Ford <sford[AT]geeky-boy.com> Masaki Chikama <masaki-c[AT]is.aist-nara.ac.jp> Mohammad Hanif <mhanif[AT]nexthop.com> Reinhard Speyerer <rspmn[AT]arcor.de> Patrick Kursawe <phosphan[AT]gentoo.org> Arsen Chaloyan <achaloyan[AT]yahoo.com> Arnaud Jacques <webmaster[AT]securiteinfo.com> D. Manzella <manzella[AT]lucent.com> Jari Mustajarvi <jari.mustajarvi[AT]nokia.com> Pierre Juhen <pierre.juhen[AT]wanadoo.fr> David Richards <drichards[AT]alum.mit.edu> Shusaku Ueda <ueda[AT]sra.co.jp> Jonathan Perkins <jonathan.perkins[AT]ipaccess.com> Holger Schurig <h.schurig[AT]mn-logistik.de> Peter J. Creath <peter-ethereal[AT]creath.net> Magnus Hansson <mah[AT]hms.se> Pavel Kankovsky <kan[AT]dcit.cz> Nick Black <dank[AT]reflexsecurity.com> Bill Guyton <guyton[AT]bguyton.com> Chernishov Yury <Chernishov[AT]iskrauraltel.ru> Thomas Palmer <Thomas.Palmer[AT]Gunter.AF.mil> Clinton Work <clinton[AT]scripty.com> Joe Marcus Clarke <marcus[AT]marcuscom.com> Kendy Kutzner <kutzner[AT]tm.uka.de> James H. Cloos Jr. <cloos[AT]jhcloos.com> Tim Farley <tfarley[AT]iss.net> Daniel Thompson <daniel.thompson[AT]st.com> Chris Jepeway <thai-dragon[AT]eleven29.com> Matthew Bradley <matthew.bradley[AT]cnsonline.net> Nathan Alger <nathan[AT]wasted.com> Stas Grabois <sagig[AT]radware.com> Ainsley Pereira <APereira[AT]Witness.com> Philippe Mazeau <philippe.mazeau[AT]swissvoice.net> Carles Kishimoto <ckishimo[AT]ac.upc.es> Dennis Lim <postadal[AT]suse.cz> Dennis Lim <Dennis.Lim[AT]motorola.com> Martin van der Werff <martin[AT]vanderwerff.org> Marco van den Bovenkamp <marco[AT]linuxgoeroe.dhs.org> Ming Zhang <mingz[AT]ele.uri.edu> Neil Piercy <Neil.Piercy[AT]ipaccess.com> Remi Denis-Courmont <courmisch[AT]via.ecp.fr> Thomas Palmer <tpalmer[AT]elmore.rr.com> Ma°rten Svantesson <f95-msv[AT]f.kth.se> Steve Sommars (e-mail address removed at contributor's request) Kestutis Kupciunas <kesha[AT]soften.ktu.lt> Rene Pilz <rene.pilz[AT]ftw.at> Laurent Constantin <laurent.constantin[AT]aql.fr> Martin Pichlmaier <martin.pichlmaier[AT]siemens.com> Mark Phillips <msp[AT]nortelnetworks.com> Nils Ohlmeier <lists[AT]ohlmeier.org> Ignacio Goyret <igoyret[AT]lucent.com> Bart Braem <bart.braem[AT]gmail.com> Shingo Horisawa <name4n5[AT]hotmail.com> Lane Hu <lane.hu[AT]utstar.com> Marc Poulhies <marc.poulhies[AT]epfl.ch> Tomasz Mrugalski <thomson[AT]klub.com.pl> Brett Kuskie <mstrprgmmr[AT]chek.com> Brian Caswell <bmc[AT]sourcefire.com> Yann <yann_eads[AT]hotmail.com> Julien Leproust <julien[AT]via.ecp.fr> Mutsuya Irie <irie[AT]sakura-catv.ne.jp> Yoshihiro Oyama <y.oyama[AT]netagent.co.jp> Chris Eagle <cseagle[AT]nps.edu> Dominique Bastien <dbastien[AT]accedian.com> Nicolas Dichtel <nicolas.dichtel[AT]6wind.com> Ricardo Muggli <ricardo.muggli[AT]mnsu.edu> Vladimir Kondratiev <vladimir.kondratiev[AT]gmail.com> Jaap Keuter <jaap.keuter[AT]xs4all.nl> Frederic Peters <fpeters[AT]debian.org> Anton Ivanov <anthony_johnson[AT]mail.ru> Ilya Konstantinov <future[AT]shiny.co.il> Neil Kettle <mu-b[AT]65535.com> Steve Karg <skarg[AT]users.sourceforge.net> Javier Acuna <javier.acuna[AT]sixbell.cl> Miklos Szurdi <szurdimiklos[AT]yahoo.com> Cvetan Ivanov <zezo[AT]spnet.net> Vasanth Manickam <vasanth.manickam[AT]bt.com> Julian Onions <julian.onions[AT]gmail.com> Samuel Thibault <samuel.thibault[AT]ens-lyon.org> Peter KovaX <peter.kovar[AT]gmail.com> Paul Ollis <paul.ollis[AT]roke.co.uk> Dominik Kuhlen <dkuhlen[AT]gmx.net> Karl Knoebl <karl.knoebl[AT]siemens.com> Maria-Luiza Crivat <luizacri[AT]gmail.com> Brice Augustin <bricecotte[AT]gmail.com> Matt Thornton <MATT_THORNTON[AT]appsig.com> Timo Metsala <timo.metsala[AT]gmail.com> Tomer Shani <thetour[AT]japan.com> Manu Pathak <mapathak[AT]cisco.com> John Sullivan <john[AT]kanargh.force9.co.uk> Martin Andre <andre[AT]clarinet.u-strasbg.fr> Andrei Emeltchenko <Andrei.Emeltchenko[AT]nokia.com> Kirby Files <kfiles[AT]masergy.com> Ravi Valmikam <rvalmikam[AT]airvananet.com> Diego Petteno <flameeyes[AT]gentoo.org> Daniel Black <dragonheart[AT]gentoo.org> Christoph Werle <Christoph.Werle[AT]ira.uka.de> Aaron Christensen <aaronmf[AT]gmail.com> Ian Abel <ianabel[AT]mxtelecom.com> Bryant Eastham <beastham[AT]slc.mew.com> Taner Kurtulus <taner.kurtulus[AT]tubitak.gov.tr> Joe Breher <linux[AT]q-music.com> Patrick vd Lageweg <patrick[AT]bitwizard.nl> Thomas Sillaber <Thomas.Sillaber[AT]gmx.de> Mike Davies <m.davies[AT]btinternet.com> Boris Misenov <Boris.Misenov[AT]oktelabs.ru> Joe McEachern <joe[AT]qacafe.com> Charles Lepple <clepple[AT]gmail.com> Tuomas Maattanen <maattanen[AT]iki.fi> Joe Eykholt <joe[AT]nuovasystems.com> Ian Brumby <ian.brumby[AT]baesystems.com> Todd J Martin <todd.martin[AT]acm.org> Scott Robinson <scott.robinson[AT]flukenetworks.com> Martin Peylo <wireshark[AT]izac.de> Stephane Loeuillet <leroutier[AT]gmail.com> Andrei Rubaniuk <rubaniuk[AT]mail.ru> Mikael Magnusson <mikma264[AT]gmail.com> Timo Tera.s <timo.teras[AT]iki.fi> Marton Nemeth <nm127[AT]freemail.hu> Kai Blin <kai[AT]samba.org> Olivier Montanuy <olivier.montanuy[AT]orange-ftgroup.com> Thomas Morin <thomas.morin[AT]orange-ftgroup.com> Jesus Roman <jroman[AT]teldat.com> Giodi Giorgi <g.giorgi[AT]gmail.com> Peter Hertting <Peter.Hertting[AT]gmx.net> Jess Balint <jbalint[AT]gmail.com> Bahaa Naamneh <b.naamneh[AT]gmail.com> Magnus So.rman <magnus.sorman[AT]ericsson.com> Pascal Quantin <pascal.quantin[AT]gmail.com> Roy Marples <roy[AT]marples.name> Ward van Wanrooij <ward[AT]ward.nu> Federico Mena Quintero <federico[AT]novell.com> Andreas Heise <andreas.heise[AT]nextiraone.de> Alex Lindberg <alindber[AT]yahoo.com> Rama Chitta <rama[AT]gear6.com> Roberto Mariani <jelot-wireshark[AT]jelot.it> Sandhya Gopinath <Sandhya.Gopinath[AT]citrix.com> RaghavSN<Raghav.SN[AT]citrix.com> Murali Raja <Murali.Raja[AT]citrix.com> Devesh Prakash <Devesh.Prakash[AT]citrix.com> Darryl Champagne <dchampagne[AT]sta.samsung.com> Michael Speck <Michael.Speck[AT]avl.com> Gerasimos Dimitriadis <dimeg[AT]intracom.gr> Robert Simac <rsimac[AT]cronsult.com> Johanna Sochos <johanna.sochos[AT]swissqual.com> Felix Obenhuber <felix[AT]obenhuber.de> Hilko Bengen <bengen---wireshark[AT]hilluzination.de> Hadar Shoham <hadar.shoham[AT]gmail.com> Robert Bullen <robert[AT]robertbullen.com> Chuck Kristofek <chuck.kristofek[AT]ngc.com> Markus Renz <Markus.Renz[AT]hirschmann.de> Toshihiro Kataoka <kataoka.toshihiro[AT]gmail.com> Petr Lautrbach <plautrba[AT]redhat.com> Frank Lahm <franklahm[AT]googlemail.com> Jon Ellch <jellch[AT]harris.com> Alex Badea <vamposdecampos[AT]gmail.com> Dirk Jagdmann <doj[AT]cubic.org>RSA<ryazanov.s.a[AT]gmail.com> Juliusz Chroboczek <jch[AT]pps.jussieu.fr> Vladimir Kazansky <vovjo[AT]yandex.ru> Peter Paluch <peter.paluch[AT]fri.uniza.sk> Tom Brezinski <tombr[AT]netinst.com> Nick Glass <nick.glass[AT]lycos.com> Michael Mann <mmann78[AT]netscape.net> Romain Fliedel <romain.fliedel+wireshark[AT]gmail.com> Michael Chen <michaelc[AT]idssoftware.com> Paul Stath <pstath[AT]axxcelera.com> DeCount <aatrade[AT]libero.it> Andras Veres-Szentkiralyi <vsza[AT]vsza.hu> Jakob Hirsch <jh.wireshark-bugzilla[AT]plonk.de>XXXXX XXXXXXXX<dpb[AT]corrigendum.ru>XXXXX XXXXXXXX<billyjeans[AT]gmail.com> Evan Huus <eapache[AT]gmail.com> Tom Cook <tcook[AT]ixiacom.com> Tom Alexander <talexander[AT]ixiacom.com> Klaus Heckelmann <klaus.heckelmann[AT]nashtech.com> Ben Bowen <bbowen[AT]godaddy.com> Bodo Petermann <bp245[AT]hotmail.com> Martin Kupec <martin.kupec[AT]kupson.cz> Litao Gao <ltgao[AT]juniper.net> Niels Widger <niels[AT]qacafe.com> Pontus Fuchs <pontus.fuchs[AT]gmail.com> Bill Parker <wp02855[AT]gmail.com> Tomofumi Hayashi <s1061123[AT]gmail.com> Tim Hentenaar <tim.hentenaar[AT]gmail.com> Krishnamurthy Mayya <krishnamurthymayya[AT]gmail.com> Nikitha Malgi <nikitha01[AT]gmail.com> Adam Butcher <adam[AT]jessamine.co.uk> Hendrik Uhlmann <Hendrik.Uhlmann[AT]rheinmetall.com> Sebastiano Di Paola <sebastiano.dipaola[AT]gmail.com> Steven J. Magnani <steve[AT]digidescorp.com> David Arnold <davida[AT]pobox.com> Alexander Chemeris <alexander.chemeris[AT]gmail.com> Ivan Klyuchnikov <kluchnikovi[AT]gmail.com> Max Baker <max[AT]warped.org> Diederik de Groot <dkgroot[AT]talon.nl> Hauke Mehrtens <hauke[AT]hauke-m.de> 0xBismarck <0xbismarck[AT]gmail.com> Peter Van Eynde <pevaneyn[AT]cisco.com> Marko Hrastovec <marko.hrastovec[AT]sloveniacontrol.si> Mike Garratt <mg.wireshark[AT]evn.co.nz> Fabio Tarabelloni <fabio.tarabelloni[AT]reloc.it> Chas Williams <chas[AT]cmf.nrl.navy.mil> Javier Godoy <uce[AT]rjgodoy.com.ar> Matt Texier <matthieu[AT]texier.tv> Linas Vepstas <linasvepstas[AT]gmail.com> Simon Zhong <szhong[AT]juniper.net> Bart Van Assche <bvanassche[AT]acm.org> Peter Lemenkov <lemenkov[AT]gmail.com> Karl Beldan <karl.beldan[AT]gmail.com> Jiri Engelthaler <engycz[AT]gmail.com> Stephen Ludin <sludin[AT]ludin.org> Andreas Urke <andurke[AT]gmail.com> Patrik Lundquist <patrik.lundquist[AT]gmail.com> Mark Vitale <mvitale[AT]sinenomine.net> Peter Wu <peter[AT]lekensteyn.nl> Jerry Negele <jerry.negele[AT]arrisi.com> Hannes Hofer <hhofer[AT]barracuda.com> Luca Coelho <luca[AT]coelho.fi> Masayuki Takemura <masayuki.takemura[AT]gmail.com> Ed Beroset <beroset[AT]mindspring.com> e.yimjia <jy.m12.0[AT]gmail.com> Jonathon Jongsma <jjongsma[AT]redhat.com> Zeljko Ancimer <zancimer[AT]gmail.com> Deon van der Westhuysen <deonvdw[AT]gmail.com> Ibrahim Can Yuce <canyuce[AT]gmail.com> Robert Jongbloed <robertj[AT]voxlucida.com.au> Pavel Moravec <pmoravec[AT]redhat.com> Robert Long <rlong[AT]sandia.gov> James Lynch <lynch007[AT]gmail.com> Chidambaram Arunachalam <carunach[AT]cisco.com> Joa~o Valverde <joao.valverde[AT]tecnico.ulisboa.pt> Benoit Canet <benoit[AT]scylladb.com> From git log --------------- Adam Goldman <adam.goldman[AT]intel.com> Adam Pridgen <adam.pridgen[AT]thecoverofnight.com> Adam Schwalm <adam.schwalm[AT]dynetics.com> Aditya Jain <aditya.jain[AT]samsung.com> Adrian Simionov <daniel.simionov[AT]gmail.com> Adrian-Ken Rueegsegger <ken[AT]codelabs.ch> Alan Partis <alpartis[AT]thundernet.com> Alex Badea <abadea[AT]ixiacom.com> Alex Tessmer <dev[AT]tessmer.me> AlexL <loginov.alex.valer[AT]gmail.com> Alexander Ga.rtner <sphinxs1988[AT]googlemail.com> Alexander Stein <alexanders83[AT]web.de> Alexander Wetzel <alexander.wetzel[AT]web.de> Ambarish Malpani <ambarish[AT]defend7.com> Amine Kherbouche <amine.kherbouche[AT]6wind.com> Amitoj Setia <asetia[AT]juniper.net> Andreas Gruenbacher <andreas.gruenbacher[AT]gmail.com> Andreas Leibold <andreas.leibold[AT]harman.com> Andreas Schultz <aschultz[AT]warp10.net> Andreas Stieger <andreas.stieger[AT]gmx.de> Andreas Urke <arurke[AT]netwurke.com> Andrei Cipu <acipu[AT]ixiacom.com> Andrew Chernyh <andrew.chernyh[AT]gmail.com> Andrew Hoag <Andrew.Hoag[AT]aireon.com> Andy Ling <Andy.Ling[AT]quantel.com> Andy Ling <andy.ling[AT]s-a-m.com> Anil Kumar <anilkumar911[AT]gmail.com> Anndy Ke <anndymaktub[AT]yahoo.com.tw> Anthony Coddington <anthony.coddington[AT]endace.com> Anton Thomasson <anton.thomasson[AT]ericsson.com> Arnd Hannemann <arnd[AT]arndnet.de> Artur Nowosielski <artnowo[AT]gmail.com> Ashish Shukla <shukla.a[AT]gmail.com> Aurelien Aptel <aaptel[AT]suse.com> Baruch Siach <baruch[AT]tkos.co.il> Basil <addremover[AT]gmail.com> Bastien Bailly <babassbailly[AT]free.fr> Ben Burwell <bburwell[AT]lutron.com> Ben Fox-Moore <ben.foxmoore[AT]accelleran.com> Benjamin Coddington <bcodding[AT]redhat.com> Benjamin Hesmans <benjamin.hesmans[AT]uclouvain.be> Benjamin Roch <benjamin.roch[AT]tttech.com> Benoit Grange <benoit.grange[AT]gmail.com> Bertrand Bonnefoy-Claudet <bertrandbc[AT]gmail.com> Binh Trinh <beango[AT]gmail.com> Birol Capa <birol.capa[AT]siemens.com> Bradford Boyle <bradford.d.boyle[AT]gmail.com> Branislav Makan <branislav.makan1994[AT]gmail.com> Britt McKinley <bmckinley[AT]sonusnet.com> Bruno Verstuyft <bruno.verstuyft[AT]excentis.com> Carlos Velasco <carlos.velasco[AT]nimastelecom.com> Cathy Yang <cathy.y.yang[AT]ericsson.com> Cedric Izoard <cedric.izoard[AT]ceva-dsp.com> Cedric Izoard <cedric.izoard[AT]rivierawaves.com> Cenk Gu.ndoXan <cnkgndgn[AT]gmail.com> Charles Nepveu <charles.nepveu[AT]verint.com> Chris Brandson <chris.brandson[AT]gmail.com> Chris Dunlop <chris.dunlop3[AT]gmail.com> Christian Ambach <ambi[AT]samba.org> Christian Lamparter <chunkeey[AT]googlemail.com> Christian M. Amsu.ss <chrysn[AT]fsfe.org> Christian Tellefsen <chris-git[AT]tellefsen.net> Christoph Burger-Scheidlin <mail[AT]christoph.burger-scheidlin.name> Christoph Ja.hnigen <nuabaranda[AT]web.de> Christoph Schlosser <christoph.schlosser[AT]br-automation.com> Christopher Kilgour <techie[AT]whiterocker.com> Chuan He <bupthc[AT]gmail.com> Chuck Lever <chuck.lever[AT]oracle.com> Chugzilla <chugzilla77[AT]gmail.com> Chun-Yeow Yeoh <yeohchunyeow[AT]gmail.com> Claudius Zingerli <czingerl[AT]gmail.com> Cody Doucette <doucette[AT]bu.edu> Cedric Delmas <cedricde[AT]outlook.fr> D. Ulis <daulis0[AT]gmail.com> Daniel Mack <daniel[AT]zonque.org> Daniel Stenberg <daniel[AT]haxx.se> Daniele Lacamera <daniele.lacamera[AT]technicolor.com> Danie.l van Eeden <wireshark[AT]myname.nl> Darshan Nevgi <darshan.sn[AT]samsung.com> Dave Rigby <daver[AT]couchbase.com> Dave Tapuska <dtapuska[AT]google.com> David Ameiss <david[AT]ameissnet.com> David Arnold <d[AT]0x1.org> David Barrera <davidbb[AT]gmail.com> David Creswick <dcrewi[AT]gyrae.net> David McKay <mckay.david[AT]gmail.com> David Morsberger <dave[AT]morsberger.com> David Snowdon <daves[AT]metamako.com> David Tapuska <dave[AT]tapuska.com> David Zoller <zollerd[AT]gmail.com> Deep Datta <ddatta[AT]ixiacom.com> Denis Janssen <janssend[AT]gmail.com> Dhananjay Patki <dhpatki[AT]cisco.com> Dhiru Kholia <kholia[AT]kth.se> DiablosOffens <DiablosOffens[AT]gmx.de> Didier Arenzana <darenzana[AT]yahoo.fr> Diederik de Groot <ddegroot[AT]talon.nl> Dom Gifford <Dominic.Gifford[AT]atmel.com> Dominic Chen <d.c.ddcc[AT]gmail.com> Doug Brown <doug[AT]downtowndougbrown.com> Ebben Aries <exa[AT]fb.com> Edward Dao <edmailbox[AT]gmail.com> Edward Smith <edward.smith[AT]nowlegent.com> Edwin Groothuis <edwin[AT]mavetju.org> Eric Anderson <andersoe[AT]cs.cmu.edu> Erik de Jong <erikdejong[AT]gmail.com> Etienne Millon <etienne[AT]cryptosense.com> Eugene Adell <eugene.adell[AT]d2-si.eu> Eugene Exarevsky <eugene.exarevsky[AT]dsr-company.com> Eugene Sukhodolin <eugene[AT]sukhodolin.com> Fabian Raetz <fabian.raetz[AT]gmail.com> Fabrizio Demaria <fabrizio.demaria[AT]intel.com> Florian Lohoff <f[AT]zz.de> Francois Schneider <francois.schneider[AT]airbus.com> Ganesh Nawsupe <ganesh991[AT]gmail.com> Garming Sam <garming[AT]catalyst.net.nz> Gergely Nagy <ngg[AT]ngg.hu> GerhardKHUENY<Gerhard.KHUENY[AT]bachmann.info> Gloria Pozuelo <gloria.pozuelo[AT]bics.com> Gordon Ross <gordon.w.ross[AT]gmail.com> Gregor Beck <gbeck[AT]sernet.de> Gregor Jasny <gjasny[AT]googlemail.com> Gregor Miernik <gregor.miernik[AT]hytec.de> Guy Davies <aguydavies[AT]gmail.com> Hanspeter Portner <dev[AT]open-music-kontrollers.ch> Herwin Weststrate <herwin[AT]quarantainenet.nl> Hessam Jalali <hessam.jalali[AT]gmail.com> HiroakiKAWAI<hiroaki.kawai[AT]gmail.com> Hiroshi Ioka <hirochachacha[AT]gmail.com>IWASEYusuke <iwase.yusuke0[AT]gmail.com> Ignacio Martinez <ignacio.martinez.rivera[AT]gmail.com> Ilya Gavrilov <ilya.dev[AT]gmail.com> Ionut Ceausu <ionut.ceausu[AT]gmail.com> J. Bruce Fields <bfields[AT]redhat.com>JCWren <jcwren[AT]jcwren.com> Jakub Pawlowski <jpawlowski[AT]google.com> James Coleman <jamesc[AT]dspsrv.com> Jamil Nimeh <jnimeh[AT]gmail.com> Jan Kaisrlik <j.kaisrlik[AT]seznam.cz> Jan Seda <hodor[AT]hodor.cz> Jan-Hendrik Bolte <jabolte[AT]uos.de> Jason Heimann <jheimann[AT]pertino.com> Jean Thomas <jeanthomas[AT]sierrawireless.com> Jeff Layton <jlayton[AT]redhat.com> Jeffrey Smith <whydoubt[AT]gmail.com> Jens Kilian <jens.kilian[AT]advantest.com> Jeroen Roovers <jer[AT]gentoo.org> Jeroen Sack <jeroen[AT]jeroensack.nl> Jesse Gross <jesse[AT]kernel.org> Jim Young <jyoung[AT]gsu.edu> Jo Rueschel <wireshark[AT]rueschel.de> Johan Wahl <johan.wahl[AT]ericsson.com> John A. Thacker <johnthacker[AT]gmail.com> John Miner <optommp[AT]gmail.com> John Viklund <john.viklund[AT]effnet.com> Jonas Falkevik <jonas.falkevik[AT]gmail.com> Jorge Power <jpower[AT]rsscorp.org> Jose Rubio <joserubiovidales[AT]gmail.com> Josef Baumgartner <josef.baumgartner[AT]br-automation.com> Joseph Huffman <jhuffman[AT]codeaurora.org> Josip Medved <jmedved[AT]jmedved.com> Juan Jose Martin Carrascosa <juanjo[AT]rti.com> Juan Matias <jmrepetti[AT]gmail.com> Juan Pablo Mendoza <jpablo[AT]gmail.com> JulienSTAUB<atsju2[AT]yahoo.fr> Jun Wang <sdn_app[AT]163.com> JustinKu <jiunrong[AT]gmail.com> JeromeLAFORGE<jerome.laforge[AT]gmail.com> Kary Rogers <kary.rogers[AT]gmail.com> Kenny Root <kenny[AT]the-b.org> Kevin Bracey <kevin.bracey[AT]arm.com> Kevin Grigorenko <kevin.grigorenko[AT]us.ibm.com> Krishna Chaitanya <chaitanya.mgit[AT]gmail.com> Lars Sundstro.m <lars.x.sundstrom[AT]ericsson.com> Lasse Luttermann Poulsen <lasse.luttermann[AT]gmail.com> Laurenz Kamp <laurenz.kamp[AT]gmx.de> Lev Stipakov <lstipakov[AT]gmail.com> Lotte Steenbrink <lotte[AT]zombietetris.de> Luca Melette <luca[AT]srlabs.de> Lucas Simopoulos <lsimopoulos[AT]gmail.com> Lukas Emersberger <lukas.emersberger[AT]gmail.com> Luke Chou <luke.chou[AT]gmail.com> Luke Mewburn <luke[AT]mewburn.net> Leo Gaspard <leo[AT]gaspard.io> Maarten Bezemer <maarten.bezemer[AT]gmail.com> Makoto Shimamura <makoto.shimamura[AT]toshiba.co.jp> Malcolm Walters <malcolm.walters[AT]acano.com> Marc Bevand <mbevand[AT]google.com> Marc Fournier <marc.fournier[AT]camptocamp.com> Marcel Essig <marcel.essig[AT]gmx.de> Marian XurkoviX <md[AT]bts.sk> Marius <mareko.paliga[AT]gmail.com> Mark Cunningham <launchpad[AT]markcunningham.ie> Mark Weel <markweel[AT]hotmail.com> MarkPhillips <mark.s.phillips[AT]outlook.com> Marko Hrastovec <marko.hrastovec[AT]gmail.com> Martin Tibensky <martin.tibensky[AT]alcatel-lucent.com> Martin Vit <martin[AT]voipmonitor.org> Matej KoXik <5764c029b688c1c0d24a2e97cd764f[AT]gmail.com> Matthieu Coudron <matthieu.coudron[AT]lip6.fr> Micha Reiser <michafamreiser.ch> Michael Adam <obnox[AT]samba.org> Michael Cistera <michael.cistera[AT]netscout.com> Michael McConville <mmcco[AT]mykolab.com> Michael Oed <michael.oed[AT]gmail.com> Michael Pergament <mpergament[AT]googlemail.com> Michael Vigovsky <upliner[AT]gmail.com> Michal Pazdera <michal.pazdera[AT]gmail.com> Michal Privoznik <mprivozn[AT]redhat.com> MichaX Skalski <mskalski13[AT]gmail.com> Michele Baldessari <michele[AT]acksyn.org> Mikael Kanstrup <mikael.kanstrup[AT]gmail.com> Mike Frysinger <vapier[AT]chromium.org> Mike Gerschefske <msgersch2[AT]gmail.com> Mike Morrin <morrinmike[AT]gmail.com> Mikhail Koreshkov <drkor[AT]hotbox.ru> Miltos Patsiouras <mipatsio[AT]gmail.com> Mirko Parthey <mirko.parthey[AT]web.de> Moraney Jalil <moraney.jalil[AT]outlook.com> Moshe Kaplan <me[AT]moshekaplan.com> Nathan Cole <nath[AT]thecoleresidence.co.uk> Nick Bedbury <npbedbur[AT]syr.edu> Nick Carter <ncarter100[AT]gmail.com> Nicolas Cavallari <nicolas.cavallari[AT]green-communications.fr> Nicolas S. Dade <nic.dade[AT]gmail.com> Nils Ohlmeier <github[AT]ohlmeier.org> Noel Power <noel.power[AT]suse.com> Olaf Bergmann <bergmann[AT]tzi.org> Olga Kornievskaia <kolga[AT]netapp.com> Oren Koler <clicker78[AT]gmail.com> Orgad Shaneh <orgads[AT]gmail.com> Oscar Gonzalez de Dios <oscar.gonzalezdedios[AT]telefonica.com> Osman Sakalla <osman.sakalla[AT]ericsson.com> Owen Williams <williams.owen[AT]gmail.com> Pascal Artho <pascalartho[AT]gmail.com> Patrice Fournier <patrice.fournier[AT]ifax.com> Patrick MacArthur <pmacarth[AT]iol.unh.edu> Patrick Servello <patrick.servello[AT]gmail.com> Paul Emge <paul.emge[AT]digidescorp.com> Paul Offord <paul.offord[AT]advance7.com> Paulo Roberto Branda~o <betobrandao[AT]gmail.com> Pavel Karneliuk <pavel_karneliuk[AT]epam.com> Pavel Moravec <mgr.pavel[AT]gmail.com> Pavel Odintsov <pavel.odintsov[AT]gmail.com> Pavel Strnad <pavel_strnad[AT]hotmail.com> Pavlos Antoniou <pant[AT]intracom-telecom.com> Pedro Jose Marron <pjmarron[AT]locoslab.com> Peng Li <seudut[AT]gmail.com> Peng Tao <tao.peng[AT]primarydata.com> Peter Membrey <peter[AT]membrey.hk> Peter Ross <peter.ross[AT]dsto.defence.gov.au> Petr Gotthard <petr.gotthard[AT]honeywell.com> Petr Sumbera <petr.sumbera[AT]oracle.com> Petr Xtetiar <petr.stetiar[AT]gaben.cz> Philip Rosenberg-Watt <p.rosenberg-watt[AT]cablelabs.com> Philipp Hancke <fippo[AT]andyet.net> Pino Toscano <pino[AT]debian.org> Ray Gomez <rayvincent.gomez[AT]gmail.com> Remi Gacogne <remi.gacogne[AT]powerdns.com> Ricardo Cristian Ramirez <r.cristian.ramirez[AT]gmail.com> Rich Coe <richcoe2[AT]gmail.com> Richard Kuemmel <kuemmel.ric[AT]googlemail.com> Richard Sharpe <rsharpe[AT]samba.org> Rishi Dev Singh <rishi.dev[AT]samsung.com> Robert Beardsworth <rob_beardsworth[AT]hotmail.com> Robert Cragie <robert.cragie[AT]gmail.com> Robert P <tehownt[AT]gmail.com> Roland Knall <rknall[AT]gmail.com> Roman Leonhartsberger <ro.leonhartsberger[AT]gmail.com> Roman Volkov <volkoff_roman[AT]ukr.net> Rudra Rugge <rrugge[AT]juniper.net> Russel Howe <russel[AT]appliedinvention.com> Rustam Safargalin <rustam.safargalin[AT]sifox.ru> Ryan Mullen <rmmullen[AT]gmail.com> S. Shapira <sswsdev[AT]gmail.com> Samiran Saha <ssahasamiran[AT]gmail.com> Sebastian Kloeppel <sk[AT]nakedape.net> Sebastian Schildt <sebastian[AT]frozenlight.de> Selva Kumar <v.selvamuthukumar[AT]gmail.com> Selvamegala <sselvamegala[AT]gmail.com> Sergey Avseyev <sergey.avseyev[AT]gmail.com> Sergio Moreno Mozota <sergio.morenomozota[AT]telefonica.com> Shekhar Chandra <ranushekhar[AT]gmail.com> Shinjo Park <peremen[AT]gmail.com> Shoichi Sakane <wireshark-shoichi[AT]tanu.org> Shu Shen <shu.shen[AT]gmail.com> Simon Barber <sbarber[AT]parc.com> Simon Barber <simon.barber[AT]meraki.net> Simon Zhong <szhong.jnpr[AT]gmail.com> Slava Shwartsman <slavash[AT]mellanox.com> Soumya Koduri <skoduri[AT]redhat.com> Steev Klimaszewski <threeway[AT]gmail.com> Stefan Doehla <stefan.doehla[AT]iis.fraunhofer.de> Stefan Po.schel <github[AT]basicmaster.de> Stefan Vo.lkel <sv[AT]its-v.de> Stephan Kappertz <octopus.sk[AT]googlemail.com> Stephane Bryant <stephane.ml.bryant[AT]gmail.com> Stephen Donnelly <stephen.donnelly[AT]emulex.com> Sunil Mushran <sunil.mushran[AT]oracle.com> Sven Eckelmann <sven[AT]open-mesh.com> Sven Schnelle <svens[AT]stackframe.org> Sylvain Munaut <tnt[AT]246tNt.com> T. Scholz <scholzt234[AT]googlemail.com> Tatsuhiro Tsujikawa <tatsuhiro.t[AT]gmail.com> Thibault Gerondal <github[AT]tycale.be> Thies Moeller <thies.moeller[AT]baslerweb.com> Thomas Klausner <tk[AT]giga.or.at> ThomasPORTASSAU<thomas.portassau[AT]hotmail.fr> Thomas Shen <thomashen[AT]gmail.com> Tigran Mkrtchyan <tigran.mkrtchyan[AT]desy.de> Tim (Thanh) Nguyen <tnnguyen[AT]broadcom.com> Tim Furlong <tim.furlong[AT]gmail.com> Timo Warns <timow+github[AT]DiningPhilosopher.DE> Timothy Geiser <slimshady007[AT]inbox.lv> Tobias Brunner <tobias[AT]strongswan.org> Tobias Stoeckmann <tobias[AT]stoeckmann.org> Tom Haynes <loghyr[AT]primarydata.com> Trond Myklebust <trond.myklebust[AT]primarydata.com> Uli Heilmeier <openid[AT]heilmeier.eu> Umberto Corponi <umberto.corponi[AT]athonet.com> Vasil Velichckov <vvvelichkov[AT]gmail.com> Victor Barratault <victor.barratault[AT]gmail.com> Victor Dodon <dodonvictor[AT]gmail.com> Victor Voronkov <victor.voronkov[AT]gmail.com> Vik <vkp129+ubuntu[AT]gmail.com> Vikhyat Umrao <vumrao[AT]redhat.com> Vikram Hegde <vikram.h[AT]samsung.com> Ville Skytta. <ville.skytta[AT]iki.fi> Vincent Helfre <vincent.helfre[AT]gmx.net> Vincenzo Reale <smart2128[AT]baslug.org> Vladimir Kondratiev <qca_vkondrat[AT]qca.qualcomm.com> Volker Lendecke <vl[AT]samba.org> Warren Moxam <warrenmptgrey[AT]gmail.com> Wasim Abu Moch <wasim[AT]mellanox.com> Weston Andros Adamson <dros[AT]primarydata.com> Weston Schmidt <weston_schmidt[AT]alumni.purdue.edu> William Tu <u9012063[AT]gmail.com> Xavier Brouckaert <xabrouck[AT]cisco.com> YFdyh000 <yfdyh000[AT]gmail.com> Yan Burman <yanb[AT]mellanox.com> Yang Luo <hsluoyz[AT]qq.com> Yann Lejeune <ylejeune[AT]netyl.org> Yasuyuki Tanaka <yatch[AT]isl.rdc.toshiba.co.jp> ZdenXk Xambersky <zzdevel[AT]seznam.cz> anonsvn <anonsvn[AT]localhost> boris.bochkarev <Boris-Bochkaryov[AT]yandex.ru> cff339 <cff339[AT]gmail.com> kardam <netkardam[AT]gmail.com> kkoizumi <kkoizumi46[AT]gmail.com> sangodbole <sanket.godbole[AT]spirent.com> shuai xiao <iamhihi[AT]gmail.com> Eric Piel <piel[AT]delmic.com> Oyvind Ronningstad <ronningstad[AT]gmail.com>XXXXXXX XXXXXXX<dmitrycvet[AT]gmail.com> Acknowledgements ------------ Dan Lasley <dlasley[AT]promus.com> gave permission for his dumpit() hex-dump routine to be used. Mattia Cazzola <mattiac[AT]alinet.it> provided a patch to the hex dump display routine. We use the exception module from Kazlib, a C library written by Kaz Kylheku <kaz[AT]ashi.footprints.net>. Thanks go to him for his well-written library. The Kazlib home page can be found at users.footprints.net/~kaz/kazlib.html We use Lua BitOp, written by Mike Pall, for bitwise operations on numbers in Lua. The Lua BitOp home page can be found at bitop.luajit.org Henrik Brix Andersen <brix[AT]gimp.org> gave permission for his webbrowser calling routine to be used. Christophe Devine <c.devine[AT]cr0.net> gave permission for hisSHA1routines to be used. snax <snax[AT]shmoo.com> gave permission to use his(?) weak key detection code from Airsnort.IANAgave permission for their port-numbers file to be used. We use the natural order string comparison algorithm, written by Martin Pool <mbp[AT]sourcefrog.net>. Emanuel Eichhammer <support[AT]qcustomplot.com> granted permission to use QCustomPlot.