1WIRESHARK(1)            The Wireshark Network Analyzer            WIRESHARK(1)
2
3
4

NAME

6       wireshark - Interactively dump and analyze network traffic
7

SYNOPSIS

9       wireshark [ -a <capture autostop condition> ] ...
10       [ -b <capture ring buffer option> ] ...  [ -B <capture buffer size> ]
11       [ -c <capture packet count> ] [ -C <configuration profile> ]
12       [ -d <layer type>==<selector>,<decode-as protocol> ] [ -D ]
13       [ --display=<X display to use> ]  [ -f <capture filter> ]
14       [ --fullscreen ] [ -g <packet number> ] [ -h ] [ -H ]
15       [ -i <capture interface>|- ] [ -I ] [ -j ] [ -J <jump filter> ] [ -k ]
16       [ -K <keytab> ] [ -l ] [ -L ] [ -m <font> ] [ -n ]
17       [ -N <name resolving flags> ]  [ -o <preference/recent setting> ] ...
18       [ -p ] [ -P <path setting>] [ -r <infile> ]
19       [ -R <read (display) filter> ] [ -s <capture snaplen> ] [ -S ]
20       [ -t a|ad|adoy|d|dd|e|r|u|ud|udoy ] [ -v ] [ -w <outfile> ]
21       [ -X <eXtension option> ] [ -y <capture link type> ]
22       [ -Y <displaY filter> ] [ -z <statistics> ]
23       [ --enable-protocol <proto_name> ] [ --disable-protocol <proto_name> ]
24       [ --enable-heuristic <short_name> ]
25       [ --disable-heuristic <short_name> ] [ --list-time-stamp-types ]
26       [ --time-stamp-type <type> ] [ <infile> ]
27

DESCRIPTION

29       Wireshark is a GUI network protocol analyzer.  It lets you
30       interactively browse packet data from a live network or from a
31       previously saved capture file.  Wireshark's native capture file format
32       is pcap format, which is also the format used by tcpdump and various
33       other tools.
34
35       Wireshark can read / import the following file formats:
36
37       ·   pcap - captures from Wireshark/TShark/dumpcap, tcpdump, and various
38           other tools using libpcap's/Npcap's/WinPcap's/tcpdump's/WinDump's
39           capture format
40
41       ·   pcapng - "next-generation" successor to pcap format
42
43       ·   snoop and atmsnoop captures
44
45       ·   Shomiti/Finisar Surveyor captures
46
47       ·   Novell LANalyzer captures
48
49       ·   Microsoft Network Monitor captures
50
51       ·   AIX's iptrace captures
52
53       ·   Cinco Networks NetXRay captures
54
55       ·   Network Associates Windows-based Sniffer captures
56
57       ·   Network General/Network Associates DOS-based Sniffer (compressed or
58           uncompressed) captures
59
60       ·   AG Group/WildPackets/Savvius
61           EtherPeek/TokenPeek/AiroPeek/EtherHelp/PacketGrabber captures
62
63       ·   RADCOM's WAN/LAN analyzer captures
64
65       ·   Network Instruments Observer version 9 captures
66
67       ·   Lucent/Ascend router debug output
68
69       ·   files from HP-UX's nettl
70
71       ·   Toshiba's ISDN routers dump output
72
73       ·   the output from i4btrace from the ISDN4BSD project
74
75       ·   traces from the EyeSDN USB S0.
76
77       ·   the output in IPLog format from the Cisco Secure Intrusion
78           Detection System
79
80       ·   pppd logs (pppdump format)
81
82       ·   the output from VMS's TCPIPtrace/TCPtrace/UCX$TRACE utilities
83
84       ·   the text output from the DBS Etherwatch VMS utility
85
86       ·   Visual Networks' Visual UpTime traffic capture
87
88       ·   the output from CoSine L2 debug
89
90       ·   the output from InfoVista's 5View LAN agents
91
92       ·   Endace Measurement Systems' ERF format captures
93
94       ·   Linux Bluez Bluetooth stack hcidump -w traces
95
96       ·   Catapult DCT2000 .out files
97
98       ·   Gammu generated text output from Nokia DCT3 phones in Netmonitor
99           mode
100
101       ·   IBM Series (OS/400) Comm traces (ASCII & UNICODE)
102
103       ·   Juniper Netscreen snoop files
104
105       ·   Symbian OS btsnoop files
106
107       ·   TamoSoft CommView files
108
109       ·   Textronix K12xx 32bit .rf5 format files
110
111       ·   Textronix K12 text file format captures
112
113       ·   Apple PacketLogger files
114
115       ·   Files from Aethra Telecommunications' PC108 software for their test
116           instruments
117
118       ·   MPEG-2 Transport Streams as defined in ISO/IEC 13818-1
119
120       ·   Rabbit Labs CAM Inspector files
121
122       ·   Colasoft Capsa files
123
124       There is no need to tell Wireshark what type of file you are reading;
125       it will determine the file type by itself.  Wireshark is also capable
126       of reading any of these file formats if they are compressed using gzip.
127       Wireshark recognizes this directly from the file; the '.gz' extension
128       is not required for this purpose.
129
130       Like other protocol analyzers, Wireshark's main window shows 3 views of
131       a packet.  It shows a summary line, briefly describing what the packet
132       is.  A packet details display is shown, allowing you to drill down to
133       exact protocol or field that you interested in.  Finally, a hex dump
134       shows you exactly what the packet looks like when it goes over the
135       wire.
136
137       In addition, Wireshark has some features that make it unique.  It can
138       assemble all the packets in a TCP conversation and show you the ASCII
139       (or EBCDIC, or hex) data in that conversation.  Display filters in
140       Wireshark are very powerful; more fields are filterable in Wireshark
141       than in other protocol analyzers, and the syntax you can use to create
142       your filters is richer.  As Wireshark progresses, expect more and more
143       protocol fields to be allowed in display filters.
144
145       Packet capturing is performed with the pcap library.  The capture
146       filter syntax follows the rules of the pcap library.  This syntax is
147       different from the display filter syntax.
148
149       Compressed file support uses (and therefore requires) the zlib library.
150       If the zlib library is not present, Wireshark will compile, but will be
151       unable to read compressed files.
152
153       The pathname of a capture file to be read can be specified with the -r
154       option or can be specified as a command-line argument.
155

OPTIONS

157       Most users will want to start Wireshark without options and configure
158       it from the menus instead.  Those users may just skip this section.
159
160       -a  <capture autostop condition>
161           Specify a criterion that specifies when Wireshark is to stop
162           writing to a capture file.  The criterion is of the form
163           test:value, where test is one of:
164
165           duration:value Stop writing to a capture file after value seconds
166           have elapsed. Floating point values (e.g. 0.5) are allowed.
167
168           files:value Stop writing to capture files after value number of
169           files were written.
170
171           filesize:value Stop writing to a capture file after it reaches a
172           size of value kB.  If this option is used together with the -b
173           option, Wireshark will stop writing to the current capture file and
174           switch to the next one if filesize is reached.  Note that the
175           filesize is limited to a maximum value of 2 GiB.
176
177           packets:value switch to the next file after it contains value
178           packets. Same as -c<capture packet count>.
179
180       -b  <capture ring buffer option>
181           Cause Wireshark to run in "multiple files" mode.  In "multiple
182           files" mode, Wireshark will write to several capture files.  When
183           the first capture file fills up, Wireshark will switch writing to
184           the next file and so on.
185
186           The created filenames are based on the filename given with the -w
187           flag, the number of the file and on the creation date and time,
188           e.g. outfile_00001_20190714120117.pcap,
189           outfile_00002_20190714120523.pcap, ...
190
191           With the files option it's also possible to form a "ring buffer".
192           This will fill up new files until the number of files specified, at
193           which point Wireshark will discard the data in the first file and
194           start writing to that file and so on.  If the files option is not
195           set, new files filled up until one of the capture stop conditions
196           match (or until the disk is full).
197
198           The criterion is of the form key:value, where key is one of:
199
200           duration:value switch to the next file after value seconds have
201           elapsed, even if the current file is not completely filled up.
202           Floating point values (e.g. 0.5) are allowed.
203
204           files:value begin again with the first file after value number of
205           files were written (form a ring buffer).  This value must be less
206           than 100000.  Caution should be used when using large numbers of
207           files: some filesystems do not handle many files in a single
208           directory well.  The files criterion requires either duration,
209           interval or filesize to be specified to control when to go to the
210           next file.  It should be noted that each -b parameter takes exactly
211           one criterion; to specify two criterion, each must be preceded by
212           the -b option.
213
214           filesize:value switch to the next file after it reaches a size of
215           value kB.  Note that the filesize is limited to a maximum value of
216           2 GiB.
217
218           interval:value switch to the next file when the time is an exact
219           multiple of value seconds
220
221           packets:value switch to the next file after it contains value
222           packets.
223
224           Example: -b filesize:1000 -b files:5 results in a ring buffer of
225           five files of size one megabyte each.
226
227       -B  <capture buffer size>
228           Set capture buffer size (in MiB, default is 2 MiB).  This is used
229           by the capture driver to buffer packet data until that data can be
230           written to disk.  If you encounter packet drops while capturing,
231           try to increase this size.  Note that, while Wireshark attempts to
232           set the buffer size to 2 MiB by default, and can be told to set it
233           to a larger value, the system or interface on which you're
234           capturing might silently limit the capture buffer size to a lower
235           value or raise it to a higher value.
236
237           This is available on UNIX systems with libpcap 1.0.0 or later and
238           on Windows.  It is not available on UNIX systems with earlier
239           versions of libpcap.
240
241           This option can occur multiple times.  If used before the first
242           occurrence of the -i option, it sets the default capture buffer
243           size.  If used after an -i option, it sets the capture buffer size
244           for the interface specified by the last -i option occurring before
245           this option.  If the capture buffer size is not set specifically,
246           the default capture buffer size is used instead.
247
248       -c  <capture packet count>
249           Set the maximum number of packets to read when capturing live data.
250           Same as -a packets:<capture packet count>.
251
252       -C  <configuration profile>
253           Start with the given configuration profile.
254
255       -d  <layer type>==<selector>,<decode-as protocol>
256           Like Wireshark's Decode As... feature, this lets you specify how a
257           layer type should be dissected.  If the layer type in question (for
258           example, tcp.port or udp.port for a TCP or UDP port number) has the
259           specified selector value, packets should be dissected as the
260           specified protocol.
261
262           Example: -d tcp.port==8888,http will decode any traffic running
263           over TCP port 8888 as HTTP.
264
265           See the tshark(1) manual page for more examples.
266
267       -D  Print a list of the interfaces on which Wireshark can capture, and
268           exit.  For each network interface, a number and an interface name,
269           possibly followed by a text description of the interface, is
270           printed.  The interface name or the number can be supplied to the
271           -i flag to specify an interface on which to capture.
272
273           This can be useful on systems that don't have a command to list
274           them (UNIX systems lacking ifconfig -a or Linux systems lacking ip
275           link show). The number can be useful on Windows systems, where the
276           interface name might be a long name or a GUID.
277
278           Note that "can capture" means that Wireshark was able to open that
279           device to do a live capture; if, on your system, a program doing a
280           network capture must be run from an account with special privileges
281           (for example, as root), then, if Wireshark is run with the -D flag
282           and is not run from such an account, it will not list any
283           interfaces.
284
285       --display=<X display to use>
286           Specifies the X display to use.  A hostname and screen
287           (otherhost:0.0) or just a screen (:0.0) can be specified.  This
288           option is not available under Windows.
289
290       -f  <capture filter>
291           Set the capture filter expression.
292
293           This option can occur multiple times.  If used before the first
294           occurrence of the -i option, it sets the default capture filter
295           expression.  If used after an -i option, it sets the capture filter
296           expression for the interface specified by the last -i option
297           occurring before this option.  If the capture filter expression is
298           not set specifically, the default capture filter expression is used
299           if provided.
300
301           Pre-defined capture filter names, as shown in the GUI menu item
302           Capture->Capture Filters, can be used by prefixing the argument
303           with "predef:".  Example: -f "predef:MyPredefinedHostOnlyFilter"
304
305       --fullscreen
306           Start Wireshark in full screen mode (kiosk mode). To exit from
307           fullscreen mode, open the View menu and select the Full Screen
308           option. Alternatively, press the F11 key (or Ctrl + Cmd + F for
309           macOS).
310
311       -g  <packet number>
312           After reading in a capture file using the -r flag, go to the given
313           packet number.
314
315       -h  Print the version and options and exit.
316
317       -H  Hide the capture info dialog during live packet capture.
318
319       -i  <capture interface>|-
320           Set the name of the network interface or pipe to use for live
321           packet capture.
322
323           Network interface names should match one of the names listed in
324           "wireshark -D" (described above); a number, as reported by
325           "wireshark -D", can also be used.  If you're using UNIX, "netstat
326           -i", "ifconfig -a" or "ip link" might also work to list interface
327           names, although not all versions of UNIX support the -a flag to
328           ifconfig.
329
330           If no interface is specified, Wireshark searches the list of
331           interfaces, choosing the first non-loopback interface if there are
332           any non-loopback interfaces, and choosing the first loopback
333           interface if there are no non-loopback interfaces.  If there are no
334           interfaces at all, Wireshark reports an error and doesn't start the
335           capture.
336
337           Pipe names should be either the name of a FIFO (named pipe) or "-"
338           to read data from the standard input.  On Windows systems, pipe
339           names must be of the form "\\pipe\.\pipename".  Data read from
340           pipes must be in standard pcapng or pcap format. Pcapng data must
341           have the same endianness as the capturing host.
342
343           This option can occur multiple times. When capturing from multiple
344           interfaces, the capture file will be saved in pcapng format.
345
346       -I  Put the interface in "monitor mode"; this is supported only on IEEE
347           802.11 Wi-Fi interfaces, and supported only on some operating
348           systems.
349
350           Note that in monitor mode the adapter might disassociate from the
351           network with which it's associated, so that you will not be able to
352           use any wireless networks with that adapter.  This could prevent
353           accessing files on a network server, or resolving host names or
354           network addresses, if you are capturing in monitor mode and are not
355           connected to another network with another adapter.
356
357           This option can occur multiple times.  If used before the first
358           occurrence of the -i option, it enables the monitor mode for all
359           interfaces.  If used after an -i option, it enables the monitor
360           mode for the interface specified by the last -i option occurring
361           before this option.
362
363       -j  Use after -J to change the behavior when no exact match is found
364           for the filter.  With this option select the first packet before.
365
366       -J  <jump filter>
367           After reading in a capture file using the -r flag, jump to the
368           packet matching the filter (display filter syntax).  If no exact
369           match is found the first packet after that is selected.
370
371       -k  Start the capture session immediately.  If the -i flag was
372           specified, the capture uses the specified interface.  Otherwise,
373           Wireshark searches the list of interfaces, choosing the first non-
374           loopback interface if there are any non-loopback interfaces, and
375           choosing the first loopback interface if there are no non-loopback
376           interfaces; if there are no interfaces, Wireshark reports an error
377           and doesn't start the capture.
378
379       -K  <keytab>
380           Load kerberos crypto keys from the specified keytab file.  This
381           option can be used multiple times to load keys from several files.
382
383           Example: -K krb5.keytab
384
385       -l  Turn on automatic scrolling if the packet display is being updated
386           automatically as packets arrive during a capture (as specified by
387           the -S flag).
388
389       -L  List the data link types supported by the interface and exit.
390
391       -n  Disable network object name resolution (such as hostname, TCP and
392           UDP port names), the -N flag might override this one.
393
394       -N  <name resolving flags>
395           Turn on name resolving only for particular types of addresses and
396           port numbers, with name resolving for other types of addresses and
397           port numbers turned off.  This flag overrides -n if both -N and -n
398           are present.  If both -N and -n flags are not present, all name
399           resolutions are turned on.
400
401           The argument is a string that may contain the letters:
402
403           m to enable MAC address resolution
404
405           n to enable network address resolution
406
407           N to enable using external resolvers (e.g., DNS) for network
408           address resolution
409
410           t to enable transport-layer port number resolution
411
412           d to enable resolution from captured DNS packets
413
414           v to enable VLAN IDs to names resolution
415
416       -o  <preference/recent setting>
417           Set a preference or recent value, overriding the default value and
418           any value read from a preference/recent file.  The argument to the
419           flag is a string of the form prefname:value, where prefname is the
420           name of the preference/recent value (which is the same name that
421           would appear in the preference/recent file), and value is the value
422           to which it should be set.  Since Ethereal 0.10.12, the recent
423           settings replaces the formerly used -B, -P and -T flags to
424           manipulate the GUI dimensions.
425
426           If prefname is "uat", you can override settings in various user
427           access tables using the form uat:uat filename:uat record.  uat
428           filename must be the name of a UAT file, e.g. user_dlts.
429           uat_record must be in the form of a valid record for that file,
430           including quotes.  For instance, to specify a user DLT from the
431           command line, you would use
432
433               -o "uat:user_dlts:\"User 0 (DLT=147)\",\"cops\",\"0\",\"\",\"0\",\"\""
434
435       -p  Don't put the interface into promiscuous mode.  Note that the
436           interface might be in promiscuous mode for some other reason;
437           hence, -p cannot be used to ensure that the only traffic that is
438           captured is traffic sent to or from the machine on which Wireshark
439           is running, broadcast traffic, and multicast traffic to addresses
440           received by that machine.
441
442           This option can occur multiple times.  If used before the first
443           occurrence of the -i option, no interface will be put into the
444           promiscuous mode.  If used after an -i option, the interface
445           specified by the last -i option occurring before this option will
446           not be put into the promiscuous mode.
447
448       -P <path setting>
449           Special path settings usually detected automatically.  This is used
450           for special cases, e.g. starting Wireshark from a known location on
451           an USB stick.
452
453           The criterion is of the form key:path, where key is one of:
454
455           persconf:path path of personal configuration files, like the
456           preferences files.
457
458           persdata:path path of personal data files, it's the folder
459           initially opened.  After the very first initialization, the recent
460           file will keep the folder last used.
461
462       -r  <infile>
463           Read packet data from infile, can be any supported capture file
464           format (including gzipped files).  It's not possible to use named
465           pipes or stdin here! To capture from a pipe or from stdin use -i -
466
467       -R  <read (display) filter>
468           When reading a capture file specified with the -r flag, causes the
469           specified filter (which uses the syntax of display filters, rather
470           than that of capture filters) to be applied to all packets read
471           from the capture file; packets not matching the filter are
472           discarded.
473
474       -s  <capture snaplen>
475           Set the default snapshot length to use when capturing live data.
476           No more than snaplen bytes of each network packet will be read into
477           memory, or saved to disk.  A value of 0 specifies a snapshot length
478           of 262144, so that the full packet is captured; this is the
479           default.
480
481           This option can occur multiple times.  If used before the first
482           occurrence of the -i option, it sets the default snapshot length.
483           If used after an -i option, it sets the snapshot length for the
484           interface specified by the last -i option occurring before this
485           option.  If the snapshot length is not set specifically, the
486           default snapshot length is used if provided.
487
488       -S  Automatically update the packet display as packets are coming in.
489
490       -t  a|ad|adoy|d|dd|e|r|u|ud|udoy
491           Set the format of the packet timestamp displayed in the packet list
492           window.  The format can be one of:
493
494           a absolute: The absolute time, as local time in your time zone, is
495           the actual time the packet was captured, with no date displayed
496
497           ad absolute with date: The absolute date, displayed as YYYY-MM-DD,
498           and time, as local time in your time zone, is the actual time and
499           date the packet was captured
500
501           adoy absolute with date using day of year: The absolute date,
502           displayed as YYYY/DOY, and time, as local time in your time zone,
503           is the actual time and date the packet was captured
504
505           d delta: The delta time is the time since the previous packet was
506           captured
507
508           dd delta_displayed: The delta_displayed time is the time since the
509           previous displayed packet was captured
510
511           e epoch: The time in seconds since epoch (Jan 1, 1970 00:00:00)
512
513           r relative: The relative time is the time elapsed between the first
514           packet and the current packet
515
516           u UTC: The absolute time, as UTC, is the actual time the packet was
517           captured, with no date displayed
518
519           ud UTC with date: The absolute date, displayed as YYYY-MM-DD, and
520           time, as UTC, is the actual time and date the packet was captured
521
522           udoy UTC with date using day of year: The absolute date, displayed
523           as YYYY/DOY, and time, as UTC, is the actual time and date the
524           packet was captured
525
526           The default format is relative.
527
528       -v  Print the version and exit.
529
530       -w  <outfile>
531           Set the default capture file name.
532
533       -X <eXtension options>
534           Specify an option to be passed to an Wireshark module.  The
535           eXtension option is in the form extension_key:value, where
536           extension_key can be:
537
538           lua_script:lua_script_filename tells Wireshark to load the given
539           script in addition to the default Lua scripts.
540
541           lua_scriptnum:argument tells Wireshark to pass the given argument
542           to the lua script identified by 'num', which is the number indexed
543           order of the 'lua_script' command.  For example, if only one script
544           was loaded with '-X lua_script:my.lua', then '-X lua_script1:foo'
545           will pass the string 'foo' to the 'my.lua' script.  If two scripts
546           were loaded, such as '-X lua_script:my.lua' and '-X
547           lua_script:other.lua' in that order, then a '-X lua_script2:bar'
548           would pass the string 'bar' to the second lua script, namely
549           'other.lua'.
550
551           read_format:file_format tells Wireshark to use the given file
552           format to read in the file (the file given in the -r command
553           option).
554
555           stdin_descr:description tells Wireshark to use the given
556           description when capturing from standard input (-i -).
557
558       -y  <capture link type>
559           If a capture is started from the command line with -k, set the data
560           link type to use while capturing packets.  The values reported by
561           -L are the values that can be used.
562
563           This option can occur multiple times.  If used before the first
564           occurrence of the -i option, it sets the default capture link type.
565           If used after an -i option, it sets the capture link type for the
566           interface specified by the last -i option occurring before this
567           option.  If the capture link type is not set specifically, the
568           default capture link type is used if provided.
569
570       -Y  <displaY filter>
571           Start with the given display filter.
572
573       -z  <statistics>
574           Get Wireshark to collect various types of statistics and display
575           the result in a window that updates in semi-real time.
576
577           Currently implemented statistics are:
578
579           -z help
580               Display all possible values for -z.
581
582           -z afp,srt[,filter]
583               Show Apple Filing Protocol service response time statistics.
584
585           -z conv,type[,filter]
586               Create a table that lists all conversations that could be seen
587               in the capture.  type specifies the conversation endpoint types
588               for which we want to generate the statistics; currently the
589               supported ones are:
590
591                 "eth"   Ethernet addresses
592                 "fc"    Fibre Channel addresses
593                 "fddi"  FDDI addresses
594                 "ip"    IPv4 addresses
595                 "ipv6"  IPv6 addresses
596                 "ipx"   IPX addresses
597                 "tcp"   TCP/IP socket pairs   Both IPv4 and IPv6 are supported
598                 "tr"    Token Ring addresses
599                 "udp"   UDP/IP socket pairs   Both IPv4 and IPv6 are supported
600
601               If the optional filter is specified, only those packets that
602               match the filter will be used in the calculations.
603
604               The table is presented with one line for each conversation and
605               displays the number of packets/bytes in each direction as well
606               as the total number of packets/bytes.  By default, the table is
607               sorted according to the total number of packets.
608
609               These tables can also be generated at runtime by selecting the
610               appropriate conversation type from the menu
611               "Tools/Statistics/Conversation List/".
612
613           -z dcerpc,srt,name-or-uuid,major.minor[,filter]
614               Collect call/reply SRT (Service Response Time) data for DCERPC
615               interface name or uuid, version major.minor.  Data collected is
616               the number of calls for each procedure, MinSRT, MaxSRT and
617               AvgSRT.  Interface name and uuid are case-insensitive.
618
619               Example: -z dcerpc,srt,12345778-1234-abcd-ef00-0123456789ac,1.0
620               will collect data for the CIFS SAMR Interface.
621
622               This option can be used multiple times on the command line.
623
624               If the optional filter  is provided, the stats will only be
625               calculated on those calls that match that filter.
626
627               Example:
628               -z dcerpc,srt,12345778-1234-abcd-ef00-0123456789ac,1.0,ip.addr==1.2.3.4
629               will collect SAMR SRT statistics for a specific host.
630
631           -z bootp,stat[,filter]
632               Show DHCP (BOOTP) statistics.
633
634           -z expert
635               Show expert information.
636
637           -z fc,srt[,filter]
638               Collect call/reply SRT (Service Response Time) data for FC.
639               Data collected is the number of calls for each Fibre Channel
640               command, MinSRT, MaxSRT and AvgSRT.
641
642               Example: -z fc,srt will calculate the Service Response Time as
643               the time delta between the First packet of the exchange and the
644               Last packet of the exchange.
645
646               The data will be presented as separate tables for all normal FC
647               commands, Only those commands that are seen in the capture will
648               have its stats displayed.
649
650               This option can be used multiple times on the command line.
651
652               If the optional filter is provided, the stats will only be
653               calculated on those calls that match that filter.
654
655               Example: -z "fc,srt,fc.id==01.02.03" will collect stats only
656               for FC packets exchanged by the host at FC address 01.02.03 .
657
658           -z h225,counter[,filter]
659               Count ITU-T H.225 messages and their reasons.  In the first
660               column you get a list of H.225 messages and H.225 message
661               reasons which occur in the current capture file.  The number of
662               occurrences of each message or reason is displayed in the
663               second column.
664
665               Example: -z h225,counter
666
667               This option can be used multiple times on the command line.
668
669               If the optional filter is provided, the stats will only be
670               calculated on those calls that match that filter.
671
672               Example: -z "h225,counter,ip.addr==1.2.3.4" will collect stats
673               only for H.225 packets exchanged by the host at IP address
674               1.2.3.4 .
675
676           -z h225,srt[,filter]
677               Collect request/response SRT (Service Response Time) data for
678               ITU-T H.225 RAS.  Data collected is the number of calls of each
679               ITU-T H.225 RAS Message Type, Minimum SRT, Maximum SRT, Average
680               SRT, Minimum in Packet, and Maximum in Packet.  You will also
681               get the number of Open Requests (Unresponded Requests),
682               Discarded Responses (Responses without matching request) and
683               Duplicate Messages.
684
685               Example: -z h225,srt
686
687               This option can be used multiple times on the command line.
688
689               If the optional filter is provided, the stats will only be
690               calculated on those calls that match that filter.
691
692               Example: -z "h225,srt,ip.addr==1.2.3.4" will collect stats only
693               for ITU-T H.225 RAS packets exchanged by the host at IP address
694               1.2.3.4 .
695
696           -z io,stat
697               Collect packet/bytes statistics for the capture in intervals of
698               1 second.  This option will open a window with up to 5 color-
699               coded graphs where number-of-packets-per-second or number-of-
700               bytes-per-second statistics can be calculated and displayed.
701
702               This option can be used multiple times on the command line.
703
704               This graph window can also be opened from the
705               Analyze:Statistics:Traffic:IO-Stat menu item.
706
707           -z ldap,srt[,filter]
708               Collect call/reply SRT (Service Response Time) data for LDAP.
709               Data collected is the number of calls for each implemented LDAP
710               command, MinSRT, MaxSRT and AvgSRT.
711
712               Example: -z ldap,srt will calculate the Service Response Time
713               as the time delta between the Request and the Response.
714
715               The data will be presented as separate tables for all
716               implemented LDAP commands, Only those commands that are seen in
717               the capture will have its stats displayed.
718
719               This option can be used multiple times on the command line.
720
721               If the optional filter is provided, the stats will only be
722               calculated on those calls that match that filter.
723
724               Example: use -z "ldap,srt,ip.addr==10.1.1.1" will collect stats
725               only for LDAP packets exchanged by the host at IP address
726               10.1.1.1 .
727
728               The only LDAP commands that are currently implemented and for
729               which the stats will be available are: BIND SEARCH MODIFY ADD
730               DELETE MODRDN COMPARE EXTENDED
731
732           -z megaco,srt[,filter]
733               Collect request/response SRT (Service Response Time) data for
734               MEGACO.  (This is similar to -z smb,srt).  Data collected is
735               the number of calls for each known MEGACO Command, Minimum SRT,
736               Maximum SRT and Average SRT.
737
738               Example: -z megaco,srt
739
740               This option can be used multiple times on the command line.
741
742               If the optional filter is provided, the stats will only be
743               calculated on those calls that match that filter.
744
745               Example: -z "megaco,srt,ip.addr==1.2.3.4" will collect stats
746               only for MEGACO packets exchanged by the host at IP address
747               1.2.3.4 .
748
749           -z mgcp,srt[,filter]
750               Collect request/response SRT (Service Response Time) data for
751               MGCP.  (This is similar to -z smb,srt).  Data collected is the
752               number of calls for each known MGCP Type, Minimum SRT, Maximum
753               SRT and Average SRT.
754
755               Example: -z mgcp,srt
756
757               This option can be used multiple times on the command line.
758
759               If the optional filter is provided, the stats will only be
760               calculated on those calls that match that filter.
761
762               Example: -z "mgcp,srt,ip.addr==1.2.3.4" will collect stats only
763               for MGCP packets exchanged by the host at IP address 1.2.3.4 .
764
765           -z mtp3,msus[,<filter>]
766               Show MTP3 MSU statistics.
767
768           -z multicast,stat[,<filter>]
769               Show UDP multicast stream statistics.
770
771           -z rpc,programs
772               Collect call/reply SRT data for all known ONC-RPC
773               programs/versions.  Data collected is the number of calls for
774               each protocol/version, MinSRT, MaxSRT and AvgSRT.
775
776           -z rpc,srt,name-or-number,version[,<filter>]
777               Collect call/reply SRT (Service Response Time) data for program
778               name/version or number/version.  Data collected is the number
779               of calls for each procedure, MinSRT, MaxSRT and AvgSRT.
780               Program name is case-insensitive.
781
782               Example: -z rpc,srt,100003,3 will collect data for NFS v3.
783
784               This option can be used multiple times on the command line.
785
786               If the optional filter is provided, the stats will only be
787               calculated on those calls that match that filter.
788
789               Example: -z rpc,srt,nfs,3,nfs.fh.hash==0x12345678 will collect
790               NFS v3 SRT statistics for a specific file.
791
792           -z scsi,srt,cmdset[,<filter>]
793               Collect call/reply SRT (Service Response Time) data for SCSI
794               commandset <cmdset>.
795
796               Commandsets are 0:SBC   1:SSC  5:MMC
797
798               Data collected is the number of calls for each procedure,
799               MinSRT, MaxSRT and AvgSRT.
800
801               Example: -z scsi,srt,0 will collect data for SCSI BLOCK
802               COMMANDS (SBC).
803
804               This option can be used multiple times on the command line.
805
806               If the optional filter is provided, the stats will only be
807               calculated on those calls that match that filter.
808
809               Example: -z scsi,srt,0,ip.addr==1.2.3.4 will collect SCSI SBC
810               SRT statistics for a specific iscsi/ifcp/fcip host.
811
812           -z sip,stat[,filter]
813               This option will activate a counter for SIP messages.  You will
814               get the number of occurrences of each SIP Method and of each
815               SIP Status-Code.  Additionally you also get the number of
816               resent SIP Messages (only for SIP over UDP).
817
818               Example: -z sip,stat
819
820               This option can be used multiple times on the command line.
821
822               If the optional filter is provided, the stats will only be
823               calculated on those calls that match that filter.
824
825               Example: -z "sip,stat,ip.addr==1.2.3.4" will collect stats only
826               for SIP packets exchanged by the host at IP address 1.2.3.4 .
827
828           -z smb,srt[,filter]
829               Collect call/reply SRT (Service Response Time) data for SMB.
830               Data collected is the number of calls for each SMB command,
831               MinSRT, MaxSRT and AvgSRT.
832
833               Example: -z smb,srt
834
835               The data will be presented as separate tables for all normal
836               SMB commands, all Transaction2 commands and all NT Transaction
837               commands.  Only those commands that are seen in the capture
838               will have their stats displayed.  Only the first command in a
839               xAndX command chain will be used in the calculation.  So for
840               common SessionSetupAndX + TreeConnectAndX chains, only the
841               SessionSetupAndX call will be used in the statistics.  This is
842               a flaw that might be fixed in the future.
843
844               This option can be used multiple times on the command line.
845
846               If the optional filter is provided, the stats will only be
847               calculated on those calls that match that filter.
848
849               Example: -z "smb,srt,ip.addr==1.2.3.4" will collect stats only
850               for SMB packets exchanged by the host at IP address 1.2.3.4 .
851
852           -z voip,calls
853               This option will show a window that shows VoIP calls found in
854               the capture file.  This is the same window shown as when you go
855               to the Statistics Menu and choose VoIP Calls.
856
857               Example: -z voip,calls
858
859           -z wlan,stat[,<filter>]
860               Show IEEE 802.11 network and station statistics.
861
862           -z wsp,stat[,<filter>]
863               Show WSP packet counters.
864
865       --enable-protocol <proto_name>
866           Enable dissection of proto_name.
867
868       --disable-protocol <proto_name>
869           Disable dissection of proto_name.
870
871       --enable-heuristic <short_name>
872           Enable dissection of heuristic protocol.
873
874       --disable-heuristic <short_name>
875           Disable dissection of heuristic protocol.
876
877       --list-time-stamp-types
878           List time stamp types supported for the interface. If no time stamp
879           type can be set, no time stamp types are listed.
880
881       --time-stamp-type <type>
882           Change the interface's timestamp method.
883

INTERFACE

885   MENU ITEMS
886       File:Open
887       File:Open Recent
888       File:Merge
889           Merge another capture file to the currently loaded one.  The
890           File:Merge dialog box allows the merge "Prepended",
891           "Chronologically" or "Appended", relative to the already loaded
892           one.
893
894       File:Close
895           Open or close a capture file.  The File:Open dialog box allows a
896           filter to be specified; when the capture file is read, the filter
897           is applied to all packets read from the file, and packets not
898           matching the filter are discarded.  The File:Open Recent is a
899           submenu and will show a list of previously opened files.
900
901       File:Save
902       File:Save As
903           Save the current capture, or the packets currently displayed from
904           that capture, to a file.  Check boxes let you select whether to
905           save all packets, or just those that have passed the current
906           display filter and/or those that are currently marked, and an
907           option menu lets you select (from a list of file formats in which
908           at particular capture, or the packets currently displayed from that
909           capture, can be saved), a file format in which to save it.
910
911       File:File Set:List Files
912           Show a dialog box that lists all files of the file set matching the
913           currently loaded file.  A file set is a compound of files resulting
914           from a capture using the "multiple files" / "ringbuffer" mode,
915           recognizable by the filename pattern, e.g.:
916           Filename_00001_20190714101530.pcap.
917
918       File:File Set:Next File
919       File:File Set:Previous File
920           If the currently loaded file is part of a file set (see above),
921           open the next / previous file in that set.
922
923       File:Export
924           Export captured data into an external format.  Note: the data
925           cannot be imported back into Wireshark, so be sure to keep the
926           capture file.
927
928       File:Print
929           Print packet data from the current capture.  You can select the
930           range of packets to be printed (which packets are printed), and the
931           output format of each packet (how each packet is printed).  The
932           output format will be similar to the displayed values, so a summary
933           line, the packet details view, and/or the hex dump of the packet
934           can be printed.
935
936           Printing options can be set with the Edit:Preferences menu item, or
937           in the dialog box popped up by this menu item.
938
939       File:Quit
940           Exit the application.
941
942       Edit:Copy:Description
943           Copies the description of the selected field in the protocol tree
944           to the clipboard.
945
946       Edit:Copy:Fieldname
947           Copies the fieldname of the selected field in the protocol tree to
948           the clipboard.
949
950       Edit:Copy:Value
951           Copies the value of the selected field in the protocol tree to the
952           clipboard.
953
954       Edit:Copy:As Filter
955           Create a display filter based on the data currently highlighted in
956           the packet details and copy that filter to the clipboard.
957
958           If that data is a field that can be tested in a display filter
959           expression, the display filter will test that field; otherwise, the
960           display filter will be based on the absolute offset within the
961           packet.  Therefore it could be unreliable if the packet contains
962           protocols with variable-length headers, such as a source-routed
963           token-ring packet.
964
965       Edit:Find Packet
966           Search forward or backward, starting with the currently selected
967           packet (or the most recently selected packet, if no packet is
968           selected).  Search criteria can be a display filter expression, a
969           string of hexadecimal digits, or a text string.
970
971           When searching for a text string, you can search the packet data,
972           or you can search the text in the Info column in the packet list
973           pane or in the packet details pane.
974
975           Hexadecimal digits can be separated by colons, periods, or dashes.
976           Text string searches can be ASCII or Unicode (or both), and may be
977           case insensitive.
978
979       Edit:Find Next
980       Edit:Find Previous
981           Search forward / backward for a packet matching the filter from the
982           previous search, starting with the currently selected packet (or
983           the most recently selected packet, if no packet is selected).
984
985       Edit:Mark Packet (toggle)
986           Mark (or unmark if currently marked) the selected packet.  The
987           field "frame.marked" is set for packets that are marked, so that,
988           for example, a display filters can be used to display only marked
989           packets, and so that the "Edit:Find Packet" dialog can be used to
990           find the next or previous marked packet.
991
992       Edit:Find Next Mark
993       Edit:Find Previous Mark
994           Find next/previous marked packet.
995
996       Edit:Mark All Packets
997       Edit:Unmark All Packets
998           Mark / Unmark all packets that are currently displayed.
999
1000       Edit:Time Reference:Set Time Reference (toggle)
1001           Set (or unset if currently set) the selected packet as a Time
1002           Reference packet.  When a packet is set as a Time Reference packet,
1003           the timestamps in the packet list pane will be replaced with the
1004           string "*REF*".  The relative time timestamp in later packets will
1005           then be calculated relative to the timestamp of this Time Reference
1006           packet and not the first packet in the capture.
1007
1008           Packets that have been selected as Time Reference packets will
1009           always be displayed in the packet list pane.  Display filters will
1010           not affect or hide these packets.
1011
1012           If there is a column displayed for "Cumulative Bytes" this counter
1013           will be reset at every Time Reference packet.
1014
1015       Edit:Time Reference:Find Next
1016       Edit:Time Reference:Find Previous
1017           Search forward / backward for a time referenced packet.
1018
1019       Edit:Configuration Profiles
1020           Manage configuration profiles to be able to use more than one set
1021           of preferences and configurations.
1022
1023       Edit:Preferences
1024           Set the GUI, capture, printing and protocol options (see
1025           "Preferences" dialog below).
1026
1027       View:Main Toolbar
1028       View:Filter Toolbar
1029       View:Statusbar
1030           Show or hide the main window controls.
1031
1032       View:Packet List
1033       View:Packet Details
1034       View:Packet Bytes
1035           Show or hide the main window panes.
1036
1037       View:Time Display Format
1038           Set the format of the packet timestamp displayed in the packet list
1039           window.
1040
1041       View:Name Resolution:Resolve Name
1042           Try to resolve a name for the currently selected item.
1043
1044       View:Name Resolution:Enable for ... Layer
1045           Enable or disable translation of addresses to names in the display.
1046
1047       View:Colorize Packet List
1048           Enable or disable the coloring rules.  Disabling will improve
1049           performance.
1050
1051       View:Auto Scroll in Live Capture
1052           Enable or disable the automatic scrolling of the packet list while
1053           a live capture is in progress.
1054
1055       View:Zoom In
1056       View:Zoom Out
1057           Zoom into / out of the main window data (by changing the font
1058           size).
1059
1060       View:Normal Size
1061           Reset the zoom factor of zoom in / zoom out back to normal font
1062           size.
1063
1064       View:Resize All Columns
1065           Resize all columns to best fit the current packet display.
1066
1067       View:Expand / Collapse Subtrees
1068           Expands / Collapses the currently selected item and it's subtrees
1069           in the packet details.
1070
1071       View:Expand All
1072       View:Collapse All
1073           Expand / Collapse all branches of the packet details.
1074
1075       View:Colorize Conversation
1076           Select color for a conversation.
1077
1078       View:Reset Coloring 1-10
1079           Reset Color for a conversation.
1080
1081       View:Coloring Rules
1082           Change the foreground and background colors of the packet
1083           information in the list of packets, based upon display filters.
1084           The list of display filters is applied to each packet sequentially.
1085           After the first display filter matches a packet, any additional
1086           display filters in the list are ignored.  Therefore, if you are
1087           filtering on the existence of protocols, you should list the
1088           higher-level protocols first, and the lower-level protocols last.
1089
1090           How Colorization Works
1091               Packets are colored according to a list of color filters.  Each
1092               filter consists of a name, a filter expression and a
1093               coloration.  A packet is colored according to the first filter
1094               that it matches.  Color filter expressions use exactly the same
1095               syntax as display filter expressions.
1096
1097               When Wireshark starts, the color filters are loaded from:
1098
1099               1.  The user's personal color filters file or, if that does not
1100                   exist,
1101
1102               2.  The global color filters file.
1103
1104               If neither of these exist then the packets will not be colored.
1105
1106       View:Show Packet In New Window
1107           Create a new window containing a packet details view and a hex dump
1108           window of the currently selected packet; this window will continue
1109           to display that packet's details and data even if another packet is
1110           selected.
1111
1112       View:Reload
1113           Reload a capture file.  Same as File:Close and File:Open the same
1114           file again.
1115
1116       Go:Back
1117           Go back in previously visited packets history.
1118
1119       Go:Forward
1120           Go forward in previously visited packets history.
1121
1122       Go:Go To Packet
1123           Go to a particular numbered packet.
1124
1125       Go:Go To Corresponding Packet
1126           If a field in the packet details pane containing a packet number is
1127           selected, go to the packet number specified by that field.  (This
1128           works only if the dissector that put that entry into the packet
1129           details put it into the details as a filterable field rather than
1130           just as text.) This can be used, for example, to go to the packet
1131           for the request corresponding to a reply, or the reply
1132           corresponding to a request, if that packet number has been put into
1133           the packet details.
1134
1135       Go:Previous Packet
1136       Go:Next Packet
1137       Go:First Packet
1138       Go:Last Packet
1139           Go to the previous / next / first / last packet in the capture.
1140
1141       Go:Previous Packet In Conversation
1142       Go:Next Packet In Conversation
1143           Go to the previous / next packet of the conversation (TCP, UDP or
1144           IP)
1145
1146       Capture:Interfaces
1147           Shows a dialog box with all currently known interfaces and
1148           displaying the current network traffic amount.  Capture sessions
1149           can be started from here.  Beware: keeping this box open results in
1150           high system load!
1151
1152       Capture:Options
1153           Initiate a live packet capture (see "Capture Options Dialog"
1154           below).  If no filename is specified, a temporary file will be
1155           created to hold the capture.  The location of the file can be
1156           chosen by setting your TMPDIR environment variable before starting
1157           Wireshark.  Otherwise, the default TMPDIR location is system-
1158           dependent, but is likely either /var/tmp or /tmp.
1159
1160       Capture:Start
1161           Start a live packet capture with the previously selected options.
1162           This won't open the options dialog box, and can be convenient for
1163           repeatedly capturing with the same options.
1164
1165       Capture:Stop
1166           Stop a running live capture.
1167
1168       Capture:Restart
1169           While a live capture is running, stop it and restart with the same
1170           options again.  This can be convenient to remove irrelevant
1171           packets, if no valuable packets were captured so far.
1172
1173       Capture:Capture Filters
1174           Edit the saved list of capture filters, allowing filters to be
1175           added, changed, or deleted.
1176
1177       Analyze:Display Filters
1178           Edit the saved list of display filters, allowing filters to be
1179           added, changed, or deleted.
1180
1181       Analyze:Display Filter Macros
1182           Create shortcuts for complex macros
1183
1184       Analyze:Apply as Filter
1185           Create a display filter based on the data currently highlighted in
1186           the packet details and apply the filter.
1187
1188           If that data is a field that can be tested in a display filter
1189           expression, the display filter will test that field; otherwise, the
1190           display filter will be based on the absolute offset within the
1191           packet.  Therefore it could be unreliable if the packet contains
1192           protocols with variable-length headers, such as a source-routed
1193           token-ring packet.
1194
1195           The Selected option creates a display filter that tests for a match
1196           of the data; the Not Selected option creates a display filter that
1197           tests for a non-match of the data.  The And Selected, Or Selected,
1198           And Not Selected, and Or Not Selected options add to the end of the
1199           display filter in the strip at the top (or bottom) an AND or OR
1200           operator followed by the new display filter expression.
1201
1202       Analyze:Prepare a Filter
1203           Create a display filter based on the data currently highlighted in
1204           the packet details.  The filter strip at the top (or bottom) is
1205           updated but it is not yet applied.
1206
1207       Analyze:Enabled Protocols
1208           Allow protocol dissection to be enabled or disabled for a specific
1209           protocol.  Individual protocols can be enabled or disabled by
1210           clicking on them in the list or by highlighting them and pressing
1211           the space bar.  The entire list can be enabled, disabled, or
1212           inverted using the buttons below the list.
1213
1214           When a protocol is disabled, dissection in a particular packet
1215           stops when that protocol is reached, and Wireshark moves on to the
1216           next packet.  Any higher-layer protocols that would otherwise have
1217           been processed will not be displayed.  For example, disabling TCP
1218           will prevent the dissection and display of TCP, HTTP, SMTP, Telnet,
1219           and any other protocol exclusively dependent on TCP.
1220
1221           The list of protocols can be saved, so that Wireshark will start up
1222           with the protocols in that list disabled.
1223
1224       Analyze:Decode As
1225           If you have a packet selected, present a dialog allowing you to
1226           change which dissectors are used to decode this packet.  The dialog
1227           has one panel each for the link layer, network layer and transport
1228           layer protocol/port numbers, and will allow each of these to be
1229           changed independently.  For example, if the selected packet is a
1230           TCP packet to port 12345, using this dialog you can instruct
1231           Wireshark to decode all packets to or from that TCP port as HTTP
1232           packets.
1233
1234       Analyze:User Specified Decodes
1235           Create a new window showing whether any protocol ID to dissector
1236           mappings have been changed by the user.  This window also allows
1237           the user to reset all decodes to their default values.
1238
1239       Analyze:Follow TCP Stream
1240           If you have a TCP packet selected, display the contents of the data
1241           stream for the TCP connection to which that packet belongs, as
1242           text, in a separate window, and leave the list of packets in a
1243           filtered state, with only those packets that are part of that TCP
1244           connection being displayed.  You can revert to your old view by
1245           pressing ENTER in the display filter text box, thereby invoking
1246           your old display filter (or resetting it back to no display
1247           filter).
1248
1249           The window in which the data stream is displayed lets you select:
1250
1251           ·       whether to display the entire conversation, or one or the
1252                   other side of it;
1253
1254           ·       whether the data being displayed is to be treated as ASCII
1255                   or EBCDIC text or as raw hex data;
1256
1257           and lets you print what's currently being displayed, using the same
1258           print options that are used for the File:Print Packet menu item, or
1259           save it as text to a file.
1260
1261       Analyze:Follow UDP Stream
1262       Analyze:Follow TLS Stream
1263           (Similar to Analyze:Follow TCP Stream)
1264
1265       Analyze:Expert Info
1266       Analyze:Expert Info Composite
1267           (Kind of) a log of anomalies found by Wireshark in a capture file.
1268
1269       Analyze:Conversation Filter
1270       Statistics:Summary
1271           Show summary information about the capture, including elapsed time,
1272           packet counts, byte counts, and the like.  If a display filter is
1273           in effect, summary information will be shown about the capture and
1274           about the packets currently being displayed.
1275
1276       Statistics:Protocol Hierarchy
1277           Show the number of packets, and the number of bytes in those
1278           packets, for each protocol in the trace.  It organizes the
1279           protocols in the same hierarchy in which they were found in the
1280           trace.  Besides counting the packets in which the protocol exists,
1281           a count is also made for packets in which the protocol is the last
1282           protocol in the stack.  These last-protocol counts show you how
1283           many packets (and the byte count associated with those packets)
1284           ended in a particular protocol.  In the table, they are listed
1285           under "End Packets" and "End Bytes".
1286
1287       Statistics:Conversations
1288           Lists of conversations; selectable by protocol.  See
1289           Statistics:Conversation List below.
1290
1291       Statistics:End Points
1292           List of End Point Addresses by protocol with packets/bytes/....
1293           counts.
1294
1295       Statistics:Packet Lengths
1296           Grouped counts of packet lengths (0-19 bytes, 20-39 bytes, ...)
1297
1298       Statistics:IO Graphs
1299           Open a window where up to 5 graphs in different colors can be
1300           displayed to indicate number of packets or number of bytes per
1301           second for all packets matching the specified filter.  By default
1302           only one graph will be displayed showing number of packets per
1303           second.
1304
1305           The top part of the window contains the graphs and scales for the X
1306           and Y axis.  If the graph is too long to fit inside the window
1307           there is a horizontal scrollbar below the drawing area that can
1308           scroll the graphs to the left or the right.  The horizontal axis
1309           displays the time into the capture and the vertical axis will
1310           display the measured quantity at that time.
1311
1312           Below the drawing area and the scrollbar are the controls.  On the
1313           bottom left there will be five similar sets of controls to control
1314           each individual graph such as "Display:<button>" which button will
1315           toggle that individual graph on/off.  If <button> is ticked, the
1316           graph will be displayed. "Color:<color>" which is just a button to
1317           show which color will be used to draw that graph. Finally
1318           "Filter:<filter-text>" which can be used to specify a display
1319           filter for that particular graph.
1320
1321           If filter-text is empty then all packets will be used to calculate
1322           the quantity for that graph.  If filter-text is specified only
1323           those packets that match that display filter will be considered in
1324           the calculation of quantity.
1325
1326           To the right of the 5 graph controls there are four menus to
1327           control global aspects of the draw area and graphs.  The "Unit:"
1328           menu is used to control what to measure; "packets/tick",
1329           "bytes/tick" or "advanced..."
1330
1331           packets/tick will measure the number of packets matching the (if
1332           specified) display filter for the graph in each measurement
1333           interval.
1334
1335           bytes/tick will measure the total number of bytes in all packets
1336           matching the (if specified) display filter for the graph in each
1337           measurement interval.
1338
1339           advanced... see below
1340
1341           "Tick interval:" specifies what measurement intervals to use.  The
1342           default is 1 second and means that the data will be counted over 1
1343           second intervals.
1344
1345           "Pixels per tick:" specifies how many pixels wide each measurement
1346           interval will be in the drawing area.  The default is 5 pixels per
1347           tick.
1348
1349           "Y-scale:" controls the max value for the y-axis.  Default value is
1350           "auto" which means that Wireshark will try to adjust the maxvalue
1351           automatically.
1352
1353           "advanced..." If Unit:advanced...  is selected the window will
1354           display two more controls for each of the five graphs.  One control
1355           will be a menu where the type of calculation can be selected from
1356           SUM,COUNT,MAX,MIN,AVG and LOAD, and one control, textbox, where the
1357           name of a single display filter field can be specified.
1358
1359           The following restrictions apply to type and field combinations:
1360
1361           SUM: available for all types of integers and will calculate the SUM
1362           of all occurrences of this field in the measurement interval.  Note
1363           that some field can occur multiple times in the same packet and
1364           then all instances will be summed up.  Example: 'tcp.len' which
1365           will count the amount of payload data transferred across TCP in
1366           each interval.
1367
1368           COUNT: available for all field types.  This will COUNT the number
1369           of times certain field occurs in each interval.  Note that some
1370           fields may occur multiple times in each packet and if that is the
1371           case then each instance will be counted independently and COUNT
1372           will be greater than the number of packets.
1373
1374           MAX: available for all integer and relative time fields.  This will
1375           calculate the max seen integer/time value seen for the field during
1376           the interval.  Example: 'smb.time' which will plot the maximum SMB
1377           response time.
1378
1379           MIN: available for all integer and relative time fields.  This will
1380           calculate the min seen integer/time value seen for the field during
1381           the interval.  Example: 'smb.time' which will plot the minimum SMB
1382           response time.
1383
1384           AVG: available for all integer and relative time fields.This will
1385           calculate the average seen integer/time value seen for the field
1386           during the interval.  Example: 'smb.time' which will plot the
1387           average SMB response time.
1388
1389           LOAD: available only for relative time fields (response times).
1390
1391           Example of advanced: Display how NFS response time MAX/MIN/AVG
1392           changes over time:
1393
1394           Set first graph to:
1395
1396              filter:nfs&&rpc.time
1397              Calc:MAX rpc.time
1398
1399           Set second graph to
1400
1401              filter:nfs&&rpc.time
1402              Calc:AVG rpc.time
1403
1404           Set third graph to
1405
1406              filter:nfs&&rpc.time
1407              Calc:MIN rpc.time
1408
1409           Example of advanced: Display how the average packet size from host
1410           a.b.c.d changes over time.
1411
1412           Set first graph to
1413
1414              filter:ip.addr==a.b.c.d&&frame.pkt_len
1415              Calc:AVG frame.pkt_len
1416
1417           LOAD: The LOAD io-stat type is very different from anything you
1418           have ever seen before! While the response times themselves as
1419           plotted by MIN,MAX,AVG are indications on the Server load (which
1420           affects the Server response time), the LOAD measurement measures
1421           the Client LOAD.  What this measures is how much workload the
1422           client generates, i.e. how fast will the client issue new commands
1423           when the previous ones completed.  i.e. the level of concurrency
1424           the client can maintain.  The higher the number, the more and
1425           faster is the client issuing new commands.  When the LOAD goes
1426           down, it may be due to client load making the client slower in
1427           issuing new commands (there may be other reasons as well, maybe the
1428           client just doesn't have any commands it wants to issue right
1429           then).
1430
1431           Load is measured in concurrency/number of overlapping i/o and the
1432           value 1000 means there is a constant load of one i/o.
1433
1434           In each tick interval the amount of overlap is measured.  See the
1435           graph below containing three commands: Below the graph are the LOAD
1436           values for each interval that would be calculated.
1437
1438             |     |     |     |     |     |     |     |     |
1439             |     |     |     |     |     |     |     |     |
1440             |     |  o=====*  |     |     |     |     |     |
1441             |     |     |     |     |     |     |     |     |
1442             |  o========*     | o============*  |     |     |
1443             |     |     |     |     |     |     |     |     |
1444             --------------------------------------------------> Time
1445              500   1500   500  750   1000   500    0     0
1446
1447       Statistics:Conversation List
1448           This option will open a new window that displays a list of all
1449           conversations between two endpoints.  The list has one row for each
1450           unique conversation and displays total number of packets/bytes seen
1451           as well as number of packets/bytes in each direction.
1452
1453           By default the list is sorted according to the number of packets
1454           but by clicking on the column header; it is possible to re-sort the
1455           list in ascending or descending order by any column.
1456
1457           By first selecting a conversation by clicking on it and then using
1458           the right mouse button (on those platforms that have a right mouse
1459           button) wireshark will display a popup menu offering several
1460           different filter operations to apply to the capture.
1461
1462           These statistics windows can also be invoked from the Wireshark
1463           command line using the -z conv argument.
1464
1465       Statistics:Service Response Time
1466           ·   AFP
1467
1468           ·   CAMEL
1469
1470           ·   DCE-RPC
1471
1472               Open a window to display Service Response Time statistics for
1473               an arbitrary DCE-RPC program interface and display Procedure,
1474               Number of Calls, Minimum SRT, Maximum SRT and Average SRT for
1475               all procedures for that program/version.  These windows opened
1476               will update in semi-real time to reflect changes when doing
1477               live captures or when reading new capture files into Wireshark.
1478
1479               This dialog will also allow an optional filter string to be
1480               used.  If an optional filter string is used only such DCE-RPC
1481               request/response pairs that match that filter will be used to
1482               calculate the statistics.  If no filter string is specified all
1483               request/response pairs will be used.
1484
1485           ·   Diameter
1486
1487           ·   Fibre Channel
1488
1489               Open a window to display Service Response Time statistics for
1490               Fibre Channel and display FC Type, Number of Calls, Minimum
1491               SRT, Maximum SRT and Average SRT for all FC types.  These
1492               windows opened will update in semi-real time to reflect changes
1493               when doing live captures or when reading new capture files into
1494               Wireshark.  The Service Response Time is calculated as the time
1495               delta between the First packet of the exchange and the Last
1496               packet of the exchange.
1497
1498               This dialog will also allow an optional filter string to be
1499               used.  If an optional filter string is used only such FC
1500               first/last exchange pairs that match that filter will be used
1501               to calculate the statistics.  If no filter string is specified
1502               all request/response pairs will be used.
1503
1504           ·   GTP
1505
1506           ·   H.225 RAS
1507
1508               Collect requests/response SRT (Service Response Time) data for
1509               ITU-T H.225 RAS.  Data collected is number of calls for each
1510               known ITU-T H.225 RAS Message Type, Minimum SRT, Maximum SRT,
1511               Average SRT, Minimum in Packet, and Maximum in Packet.  You
1512               will also get the number of Open Requests (Unresponded
1513               Requests), Discarded Responses (Responses without matching
1514               request) and Duplicate Messages.  These windows opened will
1515               update in semi-real time to reflect changes when doing live
1516               captures or when reading new capture files into Wireshark.
1517
1518               You can apply an optional filter string in a dialog box, before
1519               starting the calculation.  The statistics will only be
1520               calculated on those calls matching that filter.
1521
1522           ·   LDAP
1523
1524           ·   MEGACO
1525
1526           ·   MGCP
1527
1528               Collect requests/response SRT (Service Response Time) data for
1529               MGCP.  Data collected is number of calls for each known MGCP
1530               Type, Minimum SRT, Maximum SRT, Average SRT, Minimum in Packet,
1531               and Maximum in Packet.  These windows opened will update in
1532               semi-real time to reflect changes when doing live captures or
1533               when reading new capture files into Wireshark.
1534
1535               You can apply an optional filter string in a dialog box, before
1536               starting the calculation.  The statistics will only be
1537               calculated on those calls matching that filter.
1538
1539           ·   NCP
1540
1541           ·   ONC-RPC
1542
1543               Open a window to display statistics for an arbitrary ONC-RPC
1544               program interface and display Procedure, Number of Calls,
1545               Minimum SRT, Maximum SRT and Average SRT for all procedures for
1546               that program/version.  These windows opened will update in
1547               semi-real time to reflect changes when doing live captures or
1548               when reading new capture files into Wireshark.
1549
1550               This dialog will also allow an optional filter string to be
1551               used.  If an optional filter string is used only such ONC-RPC
1552               request/response pairs that match that filter will be used to
1553               calculate the statistics.  If no filter string is specified all
1554               request/response pairs will be used.
1555
1556               By first selecting a conversation by clicking on it and then
1557               using the right mouse button (on those platforms that have a
1558               right mouse button) wireshark will display a popup menu
1559               offering several different filter operations to apply to the
1560               capture.
1561
1562           ·   RADIUS
1563
1564           ·   SCSI
1565
1566           ·   SMB
1567
1568               Collect call/reply SRT (Service Response Time) data for SMB.
1569               Data collected is the number of calls for each SMB command,
1570               MinSRT, MaxSRT and AvgSRT.
1571
1572               The data will be presented as separate tables for all normal
1573               SMB commands, all Transaction2 commands and all NT Transaction
1574               commands.  Only those commands that are seen in the capture
1575               will have its stats displayed.  Only the first command in a
1576               xAndX command chain will be used in the calculation.  So for
1577               common SessionSetupAndX + TreeConnectAndX chains, only the
1578               SessionSetupAndX call will be used in the statistics.  This is
1579               a flaw that might be fixed in the future.
1580
1581               You can apply an optional filter string in a dialog box, before
1582               starting the calculation.  The stats will only be calculated on
1583               those calls matching that filter.
1584
1585               By first selecting a conversation by clicking on it and then
1586               using the right mouse button (on those platforms that have a
1587               right mouse button) wireshark will display a popup menu
1588               offering several different filter operations to apply to the
1589               capture.
1590
1591           ·   SMB2
1592
1593       Statistics:BOOTP-DHCP
1594       Statistics:Compare
1595           Compare two Capture Files
1596
1597       Statistics:Flow Graph
1598           Flow Graph: General/TCP
1599
1600       Statistics:HTTP
1601           HTTP Load Distribution, Packet Counter & Requests
1602
1603       Statistics:IP Addresses
1604           Count/Rate/Percent by IP Address
1605
1606       Statistics:IP Destinations
1607           Count/Rate/Percent by IP Address/protocol/port
1608
1609       Statistics:IP Protocol Types
1610           Count/Rate/Percent by IP Protocol Types
1611
1612       Statistics:ONC-RPC Programs
1613           This dialog will open a window showing aggregated SRT statistics
1614           for all ONC-RPC Programs/versions that exist in the capture file.
1615
1616       Statistics:TCP Stream Graph
1617           Graphs: Round Trip; Throughput; Time-Sequence (Stevens); Time-
1618           Sequence (tcptrace)
1619
1620       Statistics:UDP Multicast streams
1621           Multicast Streams Counts/Rates/... by Source/Destination
1622           Address/Port pairs
1623
1624       Statistics:WLAN Traffic
1625           WLAN Traffic Statistics
1626
1627       Telephony:ITU-T H.225
1628           Count ITU-T H.225 messages and their reasons.  In the first column
1629           you get a list of H.225 messages and H.225 message reasons, which
1630           occur in the current capture file.  The number of occurrences of
1631           each message or reason will be displayed in the second column.
1632           This window opened will update in semi-real time to reflect changes
1633           when doing live captures or when reading new capture files into
1634           Wireshark.
1635
1636           You can apply an optional filter string in a dialog box, before
1637           starting the counter.  The statistics will only be calculated on
1638           those calls matching that filter.
1639
1640       Telephony:SIP
1641           Activate a counter for SIP messages.  You will get the number of
1642           occurrences of each SIP Method and of each SIP Status-Code.
1643           Additionally you also get the number of resent SIP Messages (only
1644           for SIP over UDP).
1645
1646           This window opened will update in semi-real time to reflect changes
1647           when doing live captures or when reading new capture files into
1648           Wireshark.
1649
1650           You can apply an optional filter string in a dialog box, before
1651           starting the counter.  The statistics will only be calculated on
1652           those calls matching that filter.
1653
1654       Tools:Firewall ACL Rules
1655       Help:Contents
1656           Some help texts.
1657
1658       Help:Supported Protocols
1659           List of supported protocols and display filter protocol fields.
1660
1661       Help:Manual Pages
1662           Display locally installed HTML versions of these manual pages in a
1663           web browser.
1664
1665       Help:Wireshark Online
1666           Various links to online resources to be open in a web browser, like
1667           <https://www.wireshark.org>.
1668
1669       Help:About Wireshark
1670           See various information about Wireshark (see "About" dialog below),
1671           like the version, the folders used, the available plugins, ...
1672
1673   WINDOWS
1674       Main Window
1675           The main window contains the usual things like the menu, some
1676           toolbars, the main area and a statusbar.  The main area is split
1677           into three panes, you can resize each pane using a "thumb" at the
1678           right end of each divider line.
1679
1680           The main window is much more flexible than before.  The layout of
1681           the main window can be customized by the Layout page in the dialog
1682           box popped up by Edit:Preferences, the following will describe the
1683           layout with the default settings.
1684
1685           Main Toolbar
1686                 Some menu items are available for quick access here.  There
1687                 is no way to customize the items in the toolbar, however the
1688                 toolbar can be hidden by View:Main Toolbar.
1689
1690           Filter Toolbar
1691                 A display filter can be entered into the filter toolbar.  A
1692                 filter for HTTP, HTTPS, and DNS traffic might look like this:
1693
1694                   tcp.port in {80 443 53}
1695
1696                 Selecting the Filter: button lets you choose from a list of
1697                 named filters that you can optionally save.  Pressing the
1698                 Return or Enter keys, or selecting the Apply button, will
1699                 cause the filter to be applied to the current list of
1700                 packets.  Selecting the Reset button clears the display
1701                 filter so that all packets are displayed (again).
1702
1703                 There is no way to customize the items in the toolbar,
1704                 however the toolbar can be hidden by View:Filter Toolbar.
1705
1706           Packet List Pane
1707                 The top pane contains the list of network packets that you
1708                 can scroll through and select.  By default, the packet
1709                 number, packet timestamp, source and destination addresses,
1710                 protocol, and description are displayed for each packet; the
1711                 Columns page in the dialog box popped up by Edit:Preferences
1712                 lets you change this (although, unfortunately, you currently
1713                 have to save the preferences, and exit and restart Wireshark,
1714                 for those changes to take effect).
1715
1716                 If you click on the heading for a column, the display will be
1717                 sorted by that column; clicking on the heading again will
1718                 reverse the sort order for that column.
1719
1720                 An effort is made to display information as high up the
1721                 protocol stack as possible, e.g. IP addresses are displayed
1722                 for IP packets, but the MAC layer address is displayed for
1723                 unknown packet types.
1724
1725                 The right mouse button can be used to pop up a menu of
1726                 operations.
1727
1728                 The middle mouse button can be used to mark a packet.
1729
1730           Packet Details Pane
1731                 The middle pane contains a display of the details of the
1732                 currently-selected packet.  The display shows each field and
1733                 its value in each protocol header in the stack.  The right
1734                 mouse button can be used to pop up a menu of operations.
1735
1736           Packet Bytes Pane
1737                 The lowest pane contains a hex and ASCII dump of the actual
1738                 packet data.  Selecting a field in the packet details
1739                 highlights the corresponding bytes in this section.
1740
1741                 The right mouse button can be used to pop up a menu of
1742                 operations.
1743
1744           Statusbar
1745                 The statusbar is divided into three parts, on the left some
1746                 context dependent things are shown, like information about
1747                 the loaded file, in the center the number of packets are
1748                 displayed, and on the right the current configuration
1749                 profile.
1750
1751                 The statusbar can be hidden by View:Statusbar.
1752
1753       Preferences
1754           The Preferences dialog lets you control various personal
1755           preferences for the behavior of Wireshark.
1756
1757           User Interface Preferences
1758                 The User Interface page is used to modify small aspects of
1759                 the GUI to your own personal taste:
1760
1761                 Selection Bars
1762                       The selection bar in the packet list and packet details
1763                       can have either a "browse" or "select" behavior.  If
1764                       the selection bar has a "browse" behavior, the arrow
1765                       keys will move an outline of the selection bar,
1766                       allowing you to browse the rest of the list or details
1767                       without changing the selection until you press the
1768                       space bar.  If the selection bar has a "select"
1769                       behavior, the arrow keys will move the selection bar
1770                       and change the selection to the new item in the packet
1771                       list or packet details.
1772
1773                 Save Window Position
1774                       If this item is selected, the position of the main
1775                       Wireshark window will be saved when Wireshark exits,
1776                       and used when Wireshark is started again.
1777
1778                 Save Window Size
1779                       If this item is selected, the size of the main
1780                       Wireshark window will be saved when Wireshark exits,
1781                       and used when Wireshark is started again.
1782
1783                 Save Window Maximized state
1784                       If this item is selected the maximize state of the main
1785                       Wireshark window will be saved when Wireshark exists,
1786                       and used when Wireshark is started again.
1787
1788                 File Open Dialog Behavior
1789                       This item allows the user to select how Wireshark
1790                       handles the listing of the "File Open" Dialog when
1791                       opening trace files.  "Remember Last Directory" causes
1792                       Wireshark to automatically position the dialog in the
1793                       directory of the most recently opened file, even
1794                       between launches of Wireshark.  "Always Open in
1795                       Directory" allows the user to define a persistent
1796                       directory that the dialog will always default to.
1797
1798                 Directory
1799                       Allows the user to specify a persistent File Open
1800                       directory.  Trailing slashes or backslashes will
1801                       automatically be added.
1802
1803                 File Open Preview timeout
1804                       This items allows the user to define how much time is
1805                       spend reading the capture file to present preview data
1806                       in the File Open dialog.
1807
1808                 Open Recent maximum list entries
1809                       The File menu supports a recent file list.  This items
1810                       allows the user to specify how many files are kept
1811                       track of in this list.
1812
1813                 Ask for unsaved capture files
1814                       When closing a capture file or Wireshark itself if the
1815                       file isn't saved yet the user is presented the option
1816                       to save the file when this item is set.
1817
1818                 Wrap during find
1819                       This items determines the behavior when reaching the
1820                       beginning or the end of a capture file.  When set the
1821                       search wraps around and continues, otherwise it stops.
1822
1823                 Settings dialogs show a save button
1824                       This item determines if the various dialogs sport an
1825                       explicit Save button or that save is implicit in OK /
1826                       Apply.
1827
1828                 Web browser command
1829                       This entry specifies the command line to launch a web
1830                       browser.  It is used to access online content, like the
1831                       Wiki and user guide.  Use '%s' to place the request URL
1832                       in the command line.
1833
1834                 Display LEDs in the Expert Infos dialog tab labels
1835                       This item determines if LED-like colored images are
1836                       displayed in the Expert Infos dialog tab labels.
1837
1838           Layout Preferences
1839                 The Layout page lets you specify the general layout of the
1840                 main window.  You can choose from six different layouts and
1841                 fill the three panes with the contents you like.
1842
1843                 Scrollbars
1844                       The vertical scrollbars in the three panes can be set
1845                       to be either on the left or the right.
1846
1847                 Alternating row colors
1848                 Hex Display
1849                       The highlight method in the hex dump display for the
1850                       selected protocol item can be set to use either inverse
1851                       video, or bold characters.
1852
1853                 Toolbar style
1854                 Filter toolbar placement
1855                 Custom window title
1856           Column Preferences
1857                 The Columns page lets you specify the number, title, and
1858                 format of each column in the packet list.
1859
1860                 The Column title entry is used to specify the title of the
1861                 column displayed at the top of the packet list.  The type of
1862                 data that the column displays can be specified using the
1863                 Column format option menu.  The row of buttons on the left
1864                 perform the following actions:
1865
1866                 New   Adds a new column to the list.
1867
1868                 Delete
1869                       Deletes the currently selected list item.
1870
1871                 Up / Down
1872                       Moves the selected list item up or down one position.
1873
1874           Font Preferences
1875                 The Font page lets you select the font to be used for most
1876                 text.
1877
1878           Color Preferences
1879                 The Colors page can be used to change the color of the text
1880                 displayed in the TCP stream window and for marked packets.
1881                 To change a color, simply select an attribute from the "Set:"
1882                 menu and use the color selector to get the desired color.
1883                 The new text colors are displayed as a sample text.
1884
1885           Capture Preferences
1886                 The Capture page lets you specify various parameters for
1887                 capturing live packet data; these are used the first time a
1888                 capture is started.
1889
1890                 The Interface: combo box lets you specify the interface from
1891                 which to capture packet data, or the name of a FIFO from
1892                 which to get the packet data.
1893
1894                 The Data link type: option menu lets you, for some
1895                 interfaces, select the data link header you want to see on
1896                 the packets you capture.  For example, in some OSes and with
1897                 some versions of libpcap, you can choose, on an 802.11
1898                 interface, whether the packets should appear as Ethernet
1899                 packets (with a fake Ethernet header) or as 802.11 packets.
1900
1901                 The Limit each packet to ... bytes check box lets you set the
1902                 snapshot length to use when capturing live data; turn on the
1903                 check box, and then set the number of bytes to use as the
1904                 snapshot length.
1905
1906                 The Filter: text entry lets you set a capture filter
1907                 expression to be used when capturing.
1908
1909                 If any of the environment variables SSH_CONNECTION,
1910                 SSH_CLIENT, REMOTEHOST, DISPLAY, or SESSIONNAME are set,
1911                 Wireshark will create a default capture filter that excludes
1912                 traffic from the hosts and ports defined in those variables.
1913
1914                 The Capture packets in promiscuous mode check box lets you
1915                 specify whether to put the interface in promiscuous mode when
1916                 capturing.
1917
1918                 The Update list of packets in real time check box lets you
1919                 specify that the display should be updated as packets are
1920                 seen.
1921
1922                 The Automatic scrolling in live capture check box lets you
1923                 specify whether, in an "Update list of packets in real time"
1924                 capture, the packet list pane should automatically scroll to
1925                 show the most recently captured packets.
1926
1927           Printing Preferences
1928                 The radio buttons at the top of the Printing page allow you
1929                 choose between printing packets with the File:Print Packet
1930                 menu item as text or PostScript, and sending the output
1931                 directly to a command or saving it to a file.  The Command:
1932                 text entry box, on UNIX-compatible systems, is the command to
1933                 send files to (usually lpr), and the File: entry box lets you
1934                 enter the name of the file you wish to save to.
1935                 Additionally, you can select the File: button to browse the
1936                 file system for a particular save file.
1937
1938           Name Resolution Preferences
1939                 The Enable MAC name resolution, Enable network name
1940                 resolution and Enable transport name resolution check boxes
1941                 let you specify whether MAC addresses, network addresses, and
1942                 transport-layer port numbers should be translated to names.
1943
1944                 The Enable concurrent DNS name resolution allows Wireshark to
1945                 send out multiple name resolution requests and not wait for
1946                 the result before continuing dissection.  This speeds up
1947                 dissection with network name resolution but initially may
1948                 miss resolutions.  The number of concurrent requests can be
1949                 set here as well.
1950
1951                 SMI paths
1952
1953                 SMI modules
1954
1955           RTP Player Preferences
1956                 This page allows you to select the number of channels visible
1957                 in the RTP player window.  It determines the height of the
1958                 window, more channels are possible and visible by means of a
1959                 scroll bar.
1960
1961           Protocol Preferences
1962                 There are also pages for various protocols that Wireshark
1963                 dissects, controlling the way Wireshark handles those
1964                 protocols.
1965
1966       Edit Capture Filter List
1967       Edit Display Filter List
1968       Capture Filter
1969       Display Filter
1970       Read Filter
1971       Search Filter
1972           The Edit Capture Filter List dialog lets you create, modify, and
1973           delete capture filters, and the Edit Display Filter List dialog
1974           lets you create, modify, and delete display filters.
1975
1976           The Capture Filter dialog lets you do all of the editing operations
1977           listed, and also lets you choose or construct a filter to be used
1978           when capturing packets.
1979
1980           The Display Filter dialog lets you do all of the editing operations
1981           listed, and also lets you choose or construct a filter to be used
1982           to filter the current capture being viewed.
1983
1984           The Read Filter dialog lets you do all of the editing operations
1985           listed, and also lets you choose or construct a filter to be used
1986           to as a read filter for a capture file you open.
1987
1988           The Search Filter dialog lets you do all of the editing operations
1989           listed, and also lets you choose or construct a filter expression
1990           to be used in a find operation.
1991
1992           In all of those dialogs, the Filter name entry specifies a
1993           descriptive name for a filter, e.g.  Web and DNS traffic.  The
1994           Filter string entry is the text that actually describes the
1995           filtering action to take, as described above.The dialog buttons
1996           perform the following actions:
1997
1998           New   If there is text in the two entry boxes, creates a new
1999                 associated list item.
2000
2001           Edit  Modifies the currently selected list item to match what's in
2002                 the entry boxes.
2003
2004           Delete
2005                 Deletes the currently selected list item.
2006
2007           Add Expression...
2008                 For display filter expressions, pops up a dialog box to allow
2009                 you to construct a filter expression to test a particular
2010                 field; it offers lists of field names, and, when appropriate,
2011                 lists from which to select tests to perform on the field and
2012                 values with which to compare it.  In that dialog box, the OK
2013                 button will cause the filter expression you constructed to be
2014                 entered into the Filter string entry at the current cursor
2015                 position.
2016
2017           OK    In the Capture Filter dialog, closes the dialog box and makes
2018                 the filter in the Filter string entry the filter in the
2019                 Capture Preferences dialog.  In the Display Filter dialog,
2020                 closes the dialog box and makes the filter in the Filter
2021                 string entry the current display filter, and applies it to
2022                 the current capture.  In the Read Filter dialog, closes the
2023                 dialog box and makes the filter in the Filter string entry
2024                 the filter in the Open Capture File dialog.  In the Search
2025                 Filter dialog, closes the dialog box and makes the filter in
2026                 the Filter string entry the filter in the Find Packet dialog.
2027
2028           Apply Makes the filter in the Filter string entry the current
2029                 display filter, and applies it to the current capture.
2030
2031           Save  If the list of filters being edited is the list of capture
2032                 filters, saves the current filter list to the personal
2033                 capture filters file, and if the list of filters being edited
2034                 is the list of display filters, saves the current filter list
2035                 to the personal display filters file.
2036
2037           Close Closes the dialog without doing anything with the filter in
2038                 the Filter string entry.
2039
2040       The Color Filters Dialog
2041           This dialog displays a list of color filters and allows it to be
2042           modified.
2043
2044           THE FILTER LIST
2045               Single rows may be selected by clicking.  Multiple rows may be
2046               selected by using the ctrl and shift keys in combination with
2047               the mouse button.
2048
2049           NEW Adds a new filter at the bottom of the list and opens the Edit
2050               Color Filter dialog box.  You will have to alter the filter
2051               expression at least before the filter will be accepted.  The
2052               format of color filter expressions is identical to that of
2053               display filters.  The new filter is selected, so it may
2054               immediately be moved up and down, deleted or edited.  To avoid
2055               confusion all filters are unselected before the new filter is
2056               created.
2057
2058           EDIT
2059               Opens the Edit Color Filter dialog box for the selected filter.
2060               (If this button is disabled you may have more than one filter
2061               selected, making it ambiguous which is to be edited.)
2062
2063           ENABLE
2064               Enables the selected color filter(s).
2065
2066           DISABLE
2067               Disables the selected color filter(s).
2068
2069           DELETE
2070               Deletes the selected color filter(s).
2071
2072           EXPORT
2073               Allows you to choose a file in which to save the current list
2074               of color filters.  You may also choose to save only the
2075               selected filters.  A button is provided to save the filters in
2076               the global color filters file (you must have sufficient
2077               permissions to write this file, of course).
2078
2079           IMPORT
2080               Allows you to choose a file containing color filters which are
2081               then added to the bottom of the current list.  All the added
2082               filters are selected, so they may be moved to the correct
2083               position in the list as a group.  To avoid confusion, all
2084               filters are unselected before the new filters are imported.  A
2085               button is provided to load the filters from the global color
2086               filters file.
2087
2088           CLEAR
2089               Deletes your personal color filters file, reloads the global
2090               color filters file, if any, and closes the dialog.
2091
2092           UP  Moves the selected filter(s) up the list, making it more likely
2093               that they will be used to color packets.
2094
2095           DOWN
2096               Moves the selected filter(s) down the list, making it less
2097               likely that they will be used to color packets.
2098
2099           OK  Closes the dialog and uses the color filters as they stand.
2100
2101           APPLY
2102               Colors the packets according to the current list of color
2103               filters, but does not close the dialog.
2104
2105           SAVE
2106               Saves the current list of color filters in your personal color
2107               filters file.  Unless you do this they will not be used the
2108               next time you start Wireshark.
2109
2110           CLOSE
2111               Closes the dialog without changing the coloration of the
2112               packets.  Note that changes you have made to the current list
2113               of color filters are not undone.
2114
2115       Capture Options Dialog
2116           The Capture Options Dialog lets you specify various parameters for
2117           capturing live packet data.
2118
2119           The Interface: field lets you specify the interface from which to
2120           capture packet data or a command from which to get the packet data
2121           via a pipe.
2122
2123           The Link layer header type: field lets you specify the interfaces
2124           link layer header type.  This field is usually disabled, as most
2125           interface have only one header type.
2126
2127           The Capture packets in promiscuous mode check box lets you specify
2128           whether the interface should be put into promiscuous mode when
2129           capturing.
2130
2131           The Limit each packet to ... bytes check box and field lets you
2132           specify a maximum number of bytes per packet to capture and save;
2133           if the check box is not checked, the limit will be 262144 bytes.
2134
2135           The Capture Filter: entry lets you specify the capture filter using
2136           a tcpdump-style filter string as described above.
2137
2138           The File: entry lets you specify the file into which captured
2139           packets should be saved, as in the Printer Options dialog above.
2140           If not specified, the captured packets will be saved in a temporary
2141           file; you can save those packets to a file with the File:Save As
2142           menu item.
2143
2144           The Use multiple files check box lets you specify that the capture
2145           should be done in "multiple files" mode.  This option is disabled,
2146           if the Update list of packets in real time option is checked.
2147
2148           The Next file every ...  megabyte(s) check box and fields lets you
2149           specify that a switch to a next file should be done if the
2150           specified filesize is reached.  You can also select the appropriate
2151           unit, but beware that the filesize has a maximum of 2 GiB.  The
2152           check box is forced to be checked, as "multiple files" mode
2153           requires a file size to be specified.
2154
2155           The Next file every ... minute(s) check box and fields lets you
2156           specify that the switch to a next file should be done after the
2157           specified time has elapsed, even if the specified capture size is
2158           not reached.
2159
2160           The Ring buffer with ... files field lets you specify the number of
2161           files of a ring buffer.  This feature will capture into the first
2162           file again, after the specified number of files have been used.
2163
2164           The Stop capture after ... files field lets you specify the number
2165           of capture files used, until the capture is stopped.
2166
2167           The Stop capture after ... packet(s) check box and field let you
2168           specify that Wireshark should stop capturing after having captured
2169           some number of packets; if the check box is not checked, Wireshark
2170           will not stop capturing at some fixed number of captured packets.
2171
2172           The Stop capture after ... megabyte(s) check box and field lets you
2173           specify that Wireshark should stop capturing after the file to
2174           which captured packets are being saved grows as large as or larger
2175           than some specified number of megabytes.  If the check box is not
2176           checked, Wireshark will not stop capturing at some capture file
2177           size (although the operating system on which Wireshark is running,
2178           or the available disk space, may still limit the maximum size of a
2179           capture file).  This option is disabled, if "multiple files" mode
2180           is used,
2181
2182           The Stop capture after ...  second(s) check box and field let you
2183           specify that Wireshark should stop capturing after it has been
2184           capturing for some number of seconds; if the check box is not
2185           checked, Wireshark will not stop capturing after some fixed time
2186           has elapsed.
2187
2188           The Update list of packets in real time check box lets you specify
2189           whether the display should be updated as packets are captured and,
2190           if you specify that, the Automatic scrolling in live capture check
2191           box lets you specify the packet list pane should automatically
2192           scroll to show the most recently captured packets as new packets
2193           arrive.
2194
2195           The Enable MAC name resolution, Enable network name resolution and
2196           Enable transport name resolution check boxes let you specify
2197           whether MAC addresses, network addresses, and transport-layer port
2198           numbers should be translated to names.
2199
2200       About
2201           The About dialog lets you view various information about Wireshark.
2202
2203       About:Wireshark
2204           The Wireshark page lets you view general information about
2205           Wireshark, like the installed version, licensing information and
2206           such.
2207
2208       About:Authors
2209           The Authors page shows the author and all contributors.
2210
2211       About:Folders
2212           The Folders page lets you view the directory names where Wireshark
2213           is searching it's various configuration and other files.
2214
2215       About:Plugins
2216           The Plugins page lets you view the dissector plugin modules
2217           available on your system.
2218
2219           The Plugins List shows the name and version of each dissector
2220           plugin module found on your system.
2221
2222           On Unix-compatible systems, the plugins are looked for in the
2223           following directories: the lib/wireshark/plugins/$VERSION directory
2224           under the main installation directory (for example,
2225           /usr/local/lib/wireshark/plugins/$VERSION), and then
2226           $HOME/.wireshark/plugins.
2227
2228           On Windows systems, the plugins are looked for in the following
2229           directories: plugins\$VERSION directory under the main installation
2230           directory (for example, C:\Program
2231           Files\Wireshark\plugins\$VERSION), and then
2232           %APPDATA%\Wireshark\plugins\$VERSION (or, if %APPDATA% isn't
2233           defined, %USERPROFILE%\Application
2234           Data\Wireshark\plugins\$VERSION).
2235
2236           $VERSION is the version number of the plugin interface, which is
2237           typically the version number of Wireshark.  Note that a dissector
2238           plugin module may support more than one protocol; there is not
2239           necessarily a one-to-one correspondence between dissector plugin
2240           modules and protocols.  Protocols supported by a dissector plugin
2241           module are enabled and disabled using the Edit:Protocols dialog
2242           box, just as protocols built into Wireshark are.
2243

CAPTURE FILTER SYNTAX

2245       See the manual page of pcap-filter(7) or, if that doesn't exist,
2246       tcpdump(8), or, if that doesn't exist,
2247       <https://wiki.wireshark.org/CaptureFilters>.
2248

DISPLAY FILTER SYNTAX

2250       For a complete table of protocol and protocol fields that are
2251       filterable in Wireshark see the wireshark-filter(4) manual page.
2252

FILES

2254       These files contains various Wireshark configuration settings.
2255
2256       Preferences
2257           The preferences files contain global (system-wide) and personal
2258           preference settings.  If the system-wide preference file exists, it
2259           is read first, overriding the default settings.  If the personal
2260           preferences file exists, it is read next, overriding any previous
2261           values.  Note: If the command line flag -o is used (possibly more
2262           than once), it will in turn override values from the preferences
2263           files.
2264
2265           The preferences settings are in the form prefname:value, one per
2266           line, where prefname is the name of the preference and value is the
2267           value to which it should be set; white space is allowed between :
2268           and value.  A preference setting can be continued on subsequent
2269           lines by indenting the continuation lines with white space.  A #
2270           character starts a comment that runs to the end of the line:
2271
2272             # Vertical scrollbars should be on right side?
2273             # TRUE or FALSE (case-insensitive).
2274             gui.scrollbar_on_right: TRUE
2275
2276           The global preferences file is looked for in the wireshark
2277           directory under the share subdirectory of the main installation
2278           directory (for example, /usr/local/share/wireshark/preferences) on
2279           UNIX-compatible systems, and in the main installation directory
2280           (for example, C:\Program Files\Wireshark\preferences) on Windows
2281           systems.
2282
2283           The personal preferences file is looked for in
2284           $XDG_CONFIG_HOME/wireshark/preferences (or, if
2285           $XDG_CONFIG_HOME/wireshark does not exist while $HOME/.wireshark is
2286           present, $HOME/.wireshark/preferences) on UNIX-compatible systems
2287           and %APPDATA%\Wireshark\preferences (or, if %APPDATA% isn't
2288           defined, %USERPROFILE%\Application Data\Wireshark\preferences) on
2289           Windows systems.
2290
2291           Note: Whenever the preferences are saved by using the Save button
2292           in the Edit:Preferences dialog box, your personal preferences file
2293           will be overwritten with the new settings, destroying any comments
2294           and unknown/obsolete settings that were in the file.
2295
2296       Recent
2297           The recent file contains personal settings (mostly GUI related)
2298           such as the current Wireshark window size.  The file is saved at
2299           program exit and read in at program start automatically.  Note: The
2300           command line flag -o may be used to override settings from this
2301           file.
2302
2303           The settings in this file have the same format as in the
2304           preferences files, and the same directory as for the personal
2305           preferences file is used.
2306
2307           Note: Whenever Wireshark is closed, your recent file will be
2308           overwritten with the new settings, destroying any comments and
2309           unknown/obsolete settings that were in the file.
2310
2311       Disabled (Enabled) Protocols
2312           The disabled_protos files contain system-wide and personal lists of
2313           protocols that have been disabled, so that their dissectors are
2314           never called.  The files contain protocol names, one per line,
2315           where the protocol name is the same name that would be used in a
2316           display filter for the protocol:
2317
2318             http
2319             tcp     # a comment
2320
2321           If a protocol is listed in the global disabled_protos file, it is
2322           not displayed in the Analyze:Enabled Protocols dialog box, and so
2323           cannot be enabled by the user.
2324
2325           The global disabled_protos file uses the same directory as the
2326           global preferences file.
2327
2328           The personal disabled_protos file uses the same directory as the
2329           personal preferences file.
2330
2331           Note: Whenever the disabled protocols list is saved by using the
2332           Save button in the Analyze:Enabled Protocols dialog box, your
2333           personal disabled protocols file will be overwritten with the new
2334           settings, destroying any comments that were in the file.
2335
2336       Name Resolution (hosts)
2337           If the personal hosts file exists, it is used to resolve IPv4 and
2338           IPv6 addresses before any other attempts are made to resolve them.
2339           The file has the standard hosts file syntax; each line contains one
2340           IP address and name, separated by whitespace.  The same directory
2341           as for the personal preferences file is used.
2342
2343           Capture filter name resolution is handled by libpcap on UNIX-
2344           compatible systems and WinPcap on Windows.  As such the Wireshark
2345           personal hosts file will not be consulted for capture filter name
2346           resolution.
2347
2348       Name Resolution (subnets)
2349           If an IPv4 address cannot be translated via name resolution (no
2350           exact match is found) then a partial match is attempted via the
2351           subnets file.  Both the global subnets file and personal subnets
2352           files are used if they exist.
2353
2354           Each line of this file consists of an IPv4 address, a subnet mask
2355           length separated only by a / and a name separated by whitespace.
2356           While the address must be a full IPv4 address, any values beyond
2357           the mask length are subsequently ignored.
2358
2359           An example is:
2360
2361           # Comments must be prepended by the # sign!  192.168.0.0/24
2362           ws_test_network
2363
2364           A partially matched name will be printed as
2365           "subnet-name.remaining-address".  For example, "192.168.0.1" under
2366           the subnet above would be printed as "ws_test_network.1"; if the
2367           mask length above had been 16 rather than 24, the printed address
2368           would be ``ws_test_network.0.1".
2369
2370       Name Resolution (ethers)
2371           The ethers files are consulted to correlate 6-byte hardware
2372           addresses to names.  First the personal ethers file is tried and if
2373           an address is not found there the global ethers file is tried next.
2374
2375           Each line contains one hardware address and name, separated by
2376           whitespace.  The digits of the hardware address are separated by
2377           colons (:), dashes (-) or periods (.).  The same separator
2378           character must be used consistently in an address.  The following
2379           three lines are valid lines of an ethers file:
2380
2381             ff:ff:ff:ff:ff:ff          Broadcast
2382             c0-00-ff-ff-ff-ff          TR_broadcast
2383             00.00.00.00.00.00          Zero_broadcast
2384
2385           The global ethers file is looked for in the /etc directory on UNIX-
2386           compatible systems, and in the main installation directory (for
2387           example, C:\Program Files\Wireshark) on Windows systems.
2388
2389           The personal ethers file is looked for in the same directory as the
2390           personal preferences file.
2391
2392           Capture filter name resolution is handled by libpcap on UNIX-
2393           compatible systems and WinPcap on Windows.  As such the Wireshark
2394           personal ethers file will not be consulted for capture filter name
2395           resolution.
2396
2397       Name Resolution (manuf)
2398           The manuf file is used to match the 3-byte vendor portion of a
2399           6-byte hardware address with the manufacturer's name; it can also
2400           contain well-known MAC addresses and address ranges specified with
2401           a netmask.  The format of the file is the same as the ethers files,
2402           except that entries such as:
2403
2404             00:00:0C      Cisco
2405
2406           can be provided, with the 3-byte OUI and the name for a vendor, and
2407           entries such as:
2408
2409             00-00-0C-07-AC/40     All-HSRP-routers
2410
2411           can be specified, with a MAC address and a mask indicating how many
2412           bits of the address must match.  The above entry, for example, has
2413           40 significant bits, or 5 bytes, and would match addresses from
2414           00-00-0C-07-AC-00 through 00-00-0C-07-AC-FF.  The mask need not be
2415           a multiple of 8.
2416
2417           The manuf file is looked for in the same directory as the global
2418           preferences file.
2419
2420       Name Resolution (services)
2421           The services file is used to translate port numbers into names.
2422           Both the global services file and personal services files are used
2423           if they exist.
2424
2425           The file has the standard services file syntax; each line contains
2426           one (service) name and one transport identifier separated by white
2427           space.  The transport identifier includes one port number and one
2428           transport protocol name (typically tcp, udp, or sctp) separated by
2429           a /.
2430
2431           An example is:
2432
2433           mydns       5045/udp     # My own Domain Name Server mydns
2434           5045/tcp     # My own Domain Name Server
2435
2436       Name Resolution (ipxnets)
2437           The ipxnets files are used to correlate 4-byte IPX network numbers
2438           to names.  First the global ipxnets file is tried and if that
2439           address is not found there the personal one is tried next.
2440
2441           The format is the same as the ethers file, except that each address
2442           is four bytes instead of six.  Additionally, the address can be
2443           represented as a single hexadecimal number, as is more common in
2444           the IPX world, rather than four hex octets.  For example, these
2445           four lines are valid lines of an ipxnets file:
2446
2447             C0.A8.2C.00              HR
2448             c0-a8-1c-00              CEO
2449             00:00:BE:EF              IT_Server1
2450             110f                     FileServer3
2451
2452           The global ipxnets file is looked for in the /etc directory on
2453           UNIX-compatible systems, and in the main installation directory
2454           (for example, C:\Program Files\Wireshark) on Windows systems.
2455
2456           The personal ipxnets file is looked for in the same directory as
2457           the personal preferences file.
2458
2459       Capture Filters
2460           The cfilters files contain system-wide and personal capture
2461           filters.  Each line contains one filter, starting with the string
2462           displayed in the dialog box in quotation marks, followed by the
2463           filter string itself:
2464
2465             "HTTP" port 80
2466             "DCERPC" port 135
2467
2468           The global cfilters file uses the same directory as the global
2469           preferences file.
2470
2471           The personal cfilters file uses the same directory as the personal
2472           preferences file.  It is written through the Capture:Capture
2473           Filters dialog.
2474
2475           If the global cfilters file exists, it is used only if the personal
2476           cfilters file does not exist; global and personal capture filters
2477           are not merged.
2478
2479       Display Filters
2480           The dfilters files contain system-wide and personal display
2481           filters.  Each line contains one filter, starting with the string
2482           displayed in the dialog box in quotation marks, followed by the
2483           filter string itself:
2484
2485             "HTTP" http
2486             "DCERPC" dcerpc
2487
2488           The global dfilters file uses the same directory as the global
2489           preferences file.
2490
2491           The personal dfilters file uses the same directory as the personal
2492           preferences file.  It is written through the Analyze:Display
2493           Filters dialog.
2494
2495           If the global dfilters file exists, it is used only if the personal
2496           dfilters file does not exist; global and personal display filters
2497           are not merged.
2498
2499       Color Filters (Coloring Rules)
2500           The colorfilters files contain system-wide and personal color
2501           filters.  Each line contains one filter, starting with the string
2502           displayed in the dialog box, followed by the corresponding display
2503           filter.  Then the background and foreground colors are appended:
2504
2505             # a comment
2506             @tcp@tcp@[59345,58980,65534][0,0,0]
2507             @udp@udp@[28834,57427,65533][0,0,0]
2508
2509           The global colorfilters file uses the same directory as the global
2510           preferences file.
2511
2512           The personal colorfilters file uses the same directory as the
2513           personal preferences file.  It is written through the View:Coloring
2514           Rules dialog.
2515
2516           If the global colorfilters file exists, it is used only if the
2517           personal colorfilters file does not exist; global and personal
2518           color filters are not merged.
2519
2520       Plugins
2521           See above in the description of the About:Plugins page.
2522

ENVIRONMENT VARIABLES

2524       WIRESHARK_APPDATA
2525           On Windows, Wireshark normally stores all application data in
2526           %APPDATA% or %USERPROFILE%.  You can override the default location
2527           by exporting this environment variable to specify an alternate
2528           location.
2529
2530       WIRESHARK_DEBUG_WMEM_OVERRIDE
2531           Setting this environment variable forces the wmem framework to use
2532           the specified allocator backend for *all* allocations, regardless
2533           of which backend is normally specified by the code. This is mainly
2534           useful to developers when testing or debugging. See README.wmem in
2535           the source distribution for details.
2536
2537       WIRESHARK_RUN_FROM_BUILD_DIRECTORY
2538           This environment variable causes the plugins and other data files
2539           to be loaded from the build directory (where the program was
2540           compiled) rather than from the standard locations.  It has no
2541           effect when the program in question is running with root (or
2542           setuid) permissions on *NIX.
2543
2544       WIRESHARK_DATA_DIR
2545           This environment variable causes the various data files to be
2546           loaded from a directory other than the standard locations.  It has
2547           no effect when the program in question is running with root (or
2548           setuid) permissions on *NIX.
2549
2550       ERF_RECORDS_TO_CHECK
2551           This environment variable controls the number of ERF records
2552           checked when deciding if a file really is in the ERF format.
2553           Setting this environment variable a number higher than the default
2554           (20) would make false positives less likely.
2555
2556       IPFIX_RECORDS_TO_CHECK
2557           This environment variable controls the number of IPFIX records
2558           checked when deciding if a file really is in the IPFIX format.
2559           Setting this environment variable a number higher than the default
2560           (20) would make false positives less likely.
2561
2562       WIRESHARK_ABORT_ON_DISSECTOR_BUG
2563           If this environment variable is set, Wireshark will call abort(3)
2564           when a dissector bug is encountered.  abort(3) will cause the
2565           program to exit abnormally; if you are running Wireshark in a
2566           debugger, it should halt in the debugger and allow inspection of
2567           the process, and, if you are not running it in a debugger, it will,
2568           on some OSes, assuming your environment is configured correctly,
2569           generate a core dump file.  This can be useful to developers
2570           attempting to troubleshoot a problem with a protocol dissector.
2571
2572       WIRESHARK_ABORT_ON_TOO_MANY_ITEMS
2573           If this environment variable is set, Wireshark will call abort(3)
2574           if a dissector tries to add too many items to a tree (generally
2575           this is an indication of the dissector not breaking out of a loop
2576           soon enough).  abort(3) will cause the program to exit abnormally;
2577           if you are running Wireshark in a debugger, it should halt in the
2578           debugger and allow inspection of the process, and, if you are not
2579           running it in a debugger, it will, on some OSes, assuming your
2580           environment is configured correctly, generate a core dump file.
2581           This can be useful to developers attempting to troubleshoot a
2582           problem with a protocol dissector.
2583
2584       WIRESHARK_QUIT_AFTER_CAPTURE
2585           Cause Wireshark to exit after the end of the capture session.  This
2586           doesn't automatically start a capture; you must still use -k to do
2587           that.  You must also specify an autostop condition, e.g.  -c or -a
2588           duration:....  This means that you will not be able to see the
2589           results of the capture after it stops; it's primarily useful for
2590           testing.
2591

SEE ALSO

2593       wireshark-filter(4), tshark(1), editcap(1), pcap(3), dumpcap(1),
2594       mergecap(1), text2pcap(1), pcap-filter(7) or tcpdump(8)
2595

NOTES

2597       The latest version of Wireshark can be found at
2598       <https://www.wireshark.org>.
2599
2600       HTML versions of the Wireshark project man pages are available at:
2601       <https://www.wireshark.org/docs/man-pages>.
2602

AUTHORS

2604   Original Author
2605           Gerald Combs            <gerald[AT]wireshark.org>
2606
2607   Contributors
2608           Gilbert Ramirez         <gram[AT]alumni.rice.edu>
2609           Thomas Bottom           <tom.bottom[AT]labxtechnologies.com>
2610           Chris Pane              <chris.pane[AT]labxtechnologies.com>
2611           Hannes R. Boehm         <hannes[AT]boehm.org>
2612           Mike Hall               <mike[AT]hallzone.net>
2613           Bobo Rajec              <bobo[AT]bsp-consulting.sk>
2614           Laurent Deniel          <laurent.deniel[AT]free.fr>
2615           Don Lafontaine          <lafont02[AT]cn.ca>
2616           Guy Harris              <guy[AT]alum.mit.edu>
2617           Simon Wilkinson         <sxw[AT]dcs.ed.ac.uk>
2618           Joerg Mayer              <jmayer[AT]loplof.de>
2619           Martin Maciaszek        <fastjack[AT]i-s-o.net>
2620           Didier Jorand           <Didier.Jorand[AT]alcatel.fr>
2621           Jun-ichiro itojun Hagino <itojun[AT]itojun.org>
2622           Richard Sharpe          <realrichardsharpe[AT]gmail.com>
2623           John McDermott          <jjm[AT]jkintl.com>
2624           Jeff Jahr               <jjahr[AT]shastanets.com>
2625           Brad Robel-Forrest      <bradr[AT]watchguard.com>
2626           Ashok Narayanan         <ashokn[AT]cisco.com>
2627           Aaron Hillegass         <aaron[AT]classmax.com>
2628           Jason Lango             <jal[AT]netapp.com>
2629           Johan Feyaerts          <Johan.Feyaerts[AT]siemens.com>
2630           Olivier Abad            <oabad[AT]noos.fr>
2631           Thierry Andry           <Thierry.Andry[AT]advalvas.be>
2632           Jeff Foster             <jfoste[AT]woodward.com>
2633           Peter Torvals           <petertv[AT]xoommail.com>
2634           Christophe Tronche      <ch.tronche[AT]computer.org>
2635           Nathan Neulinger        <nneul[AT]umr.edu>
2636           Tomislav Vujec          <tvujec[AT]carnet.hr>
2637           Kojak                   <kojak[AT]bigwig.net>
2638           Uwe Girlich             <Uwe.Girlich[AT]philosys.de>
2639           Warren Young            <tangent[AT]mail.com>
2640           Heikki Vatiainen        <hessu[AT]cs.tut.fi>
2641           Greg Hankins            <gregh[AT]twoguys.org>
2642           Jerry Talkington        <jtalkington[AT]users.sourceforge.net>
2643           Dave Chapeskie          <dchapes[AT]ddm.on.ca>
2644           James Coe               <jammer[AT]cin.net>
2645           Bert Driehuis           <driehuis[AT]playbeing.org>
2646           Stuart Stanley          <stuarts[AT]mxmail.net>
2647           John Thomes             <john[AT]ensemblecom.com>
2648           Laurent Cazalet         <laurent.cazalet[AT]mailclub.net>
2649           Thomas Parvais          <thomas.parvais[AT]advalvas.be>
2650           Gerrit Gehnen           <G.Gehnen[AT]atrie.de>
2651           Craig Newell            <craign[AT]cheque.uq.edu.au>
2652           Ed Meaney               <emeaney[AT]cisco.com>
2653           Dietmar Petras          <DPetras[AT]ELSA.de>
2654           Fred Reimer             <fwr[AT]ga.prestige.net>
2655           Florian Lohoff          <flo[AT]rfc822.org>
2656           Jochen Friedrich        <jochen+ethereal[AT]scram.de>
2657           Paul Welchinski         <paul.welchinski[AT]telusplanet.net>
2658           Doug Nazar              <nazard[AT]dragoninc.on.ca>
2659           Andreas Sikkema         <h323[AT]ramdyne.nl>
2660           Mark Muhlestein         <mmm[AT]netapp.com>
2661           Graham Bloice           <graham.bloice[AT]trihedral.com>
2662           Ralf Schneider          <ralf.schneider[AT]alcatel.se>
2663           Yaniv Kaul              <mykaul[AT]gmail.com>
2664           Paul Ionescu            <paul[AT]acorp.ro>
2665           Mark Burton             <markb[AT]ordern.com>
2666           Stefan Raab             <sraab[AT]cisco.com>
2667           Mark Clayton            <clayton[AT]shore.net>
2668           Michael Rozhavsky       <mike[AT]tochna.technion.ac.il>
2669           Dug Song                <dugsong[AT]monkey.org>
2670           Michael Tuexen           <tuexen[AT]wireshark.org>
2671           Bruce Korb              <bkorb[AT]sco.com>
2672           Jose Pedro Oliveira     <jpo[AT]di.uminho.pt>
2673           David Frascone          <dave[AT]frascone.com>
2674           Peter Kjellerstedt      <pkj[AT]axis.com>
2675           Phil Techau             <phil_t[AT]altavista.net>
2676           Wes Hardaker            <hardaker[AT]users.sourceforge.net>
2677           Robert Tsai             <rtsai[AT]netapp.com>
2678           Craig Metz              <cmetz[AT]inner.net>
2679           Per Flock               <per.flock[AT]axis.com>
2680           Jack Keane              <jkeane[AT]OpenReach.com>
2681           Brian Wellington        <bwelling[AT]xbill.org>
2682           Santeri Paavolainen     <santtu[AT]ssh.com>
2683           Ulrich Kiermayr         <uk[AT]ap.univie.ac.at>
2684           Neil Hunter             <neil.hunter[AT]energis-squared.com>
2685           Ralf Holzer             <ralf[AT]well.com>
2686           Craig Rodrigues         <rodrigc[AT]attbi.com>
2687           Ed Warnicke             <hagbard[AT]physics.rutgers.edu>
2688           Johan Jorgensen         <johan.jorgensen[AT]axis.com>
2689           Frank Singleton         <frank.singleton[AT]ericsson.com>
2690           Kevin Shi               <techishi[AT]ms22.hinet.net>
2691           Mike Frisch             <mfrisch[AT]isurfer.ca>
2692           Burke Lau               <burke_lau[AT]agilent.com>
2693           Martti Kuparinen        <martti.kuparinen[AT]iki.fi>
2694           David Hampton           <dhampton[AT]mac.com>
2695           Kent Engstroem           <kent[AT]unit.liu.se>
2696           Ronnie Sahlberg         <ronniesahlberg[AT]gmail.com>
2697           Borosa Tomislav         <tomislav.borosa[AT]SIEMENS.HR>
2698           Alexandre P. Ferreira   <alexandref[AT]tcoip.com.br>
2699           Simharajan Srishylam    <Simharajan.Srishylam[AT]netapp.com>
2700           Greg Kilfoyle           <gregk[AT]redback.com>
2701           James E. Flemer         <jflemer[AT]acm.jhu.edu>
2702           Peter Lei               <peterlei[AT]cisco.com>
2703           Thomas Gimpel           <thomas.gimpel[AT]ferrari.de>
2704           Albert Chin             <china[AT]thewrittenword.com>
2705           Charles Levert          <charles[AT]comm.polymtl.ca>
2706           Todd Sabin              <tas[AT]webspan.net>
2707           Eduardo Perez Ureta     <eperez[AT]dei.inf.uc3m.es>
2708           Martin Thomas           <martin_a_thomas[AT]yahoo.com>
2709           Hartmut Mueller         <hartmut[AT]wendolene.ping.de>
2710           Michal Melerowicz       <Michal.Melerowicz[AT]nokia.com>
2711           Hannes Gredler          <hannes[AT]juniper.net>
2712           Inoue                   <inoue[AT]ainet.or.jp>
2713           Olivier Biot            <obiot.ethereal[AT]gmail.com>
2714           Patrick Wolfe           <pjw[AT]zocalo.cellular.ameritech.com>
2715           Martin Held             <Martin.Held[AT]icn.siemens.de>
2716           Riaan Swart             <rswart[AT]cs.sun.ac.za>
2717           Christian Lacunza       <celacunza[AT]gmx.net>
2718           Scott Renfro            <scott[AT]renfro.org>
2719           Juan Toledo             <toledo[AT]users.sourceforge.net>
2720           Jean-Christian Pennetier <jeanchristian.pennetier[AT]rd.francetelecom.fr>
2721           Jian Yu                 <bgp4news[AT]yahoo.com>
2722           Eran Mann               <emann[AT]opticalaccess.com>
2723           Andy Hood               <ajhood[AT]fl.net.au>
2724           Randy McEoin            <rmceoin[AT]ahbelo.com>
2725           Edgar Iglesias          <edgar.iglesias[AT]axis.com>
2726           Martina Obermeier       <Martina.Obermeier[AT]icn.siemens.de>
2727           Javier Achirica         <achirica[AT]ttd.net>
2728           B. Johannessen          <bob[AT]havoq.com>
2729           Thierry Pelle           <thierry.pelle[AT]laposte.net>
2730           Francisco Javier Cabello <fjcabello[AT]vtools.es>
2731           Laurent Rabret          <laurent.rabret[AT]rd.francetelecom.fr>
2732           nuf si                  <gnippiks[AT]yahoo.com>
2733           Jeff Morriss            <jeff.morriss.ws[AT]gmail.com>
2734           Aamer Akhter            <aakhter[AT]cisco.com>
2735           Pekka Savola            <pekkas[AT]netcore.fi>
2736           David Eisner            <deisner[AT]gmail.com>
2737           Steve Dickson           <steved[AT]talarian.com>
2738           Markus Seehofer         <Markus.Seehofer[AT]hirschmann.de>
2739           Lee Berger              <lberger[AT]roy.org>
2740           Motonori Shindo         <motonori[AT]shin.do>
2741           Terje Krogdahl          <tekr[AT]nextra.com>
2742           Jean-Francois Mule      <jfm[AT]cablelabs.com>
2743           Thomas Wittwer          <thomas.wittwer[AT]iclip.ch>
2744           Matthias Nyffenegger    <matthias.nyffenegger[AT]iclip.ch>
2745           Palle Lyckegaard        <Palle[AT]lyckegaard.dk>
2746           Nicolas Balkota         <balkota[AT]mac.com>
2747           Tom Uijldert            <Tom.Uijldert[AT]cmg.nl>
2748           Akira Endoh             <endoh[AT]netmarks.co.jp>
2749           Graeme Hewson           <ghewson[AT]wormhole.me.uk>
2750           Pasi Eronen             <pe[AT]iki.fi>
2751           Georg von Zezschwitz    <gvz[AT]2scale.net>
2752           Steffen Weinreich       <steve[AT]weinreich.org>
2753           Marc Milgram            <ethereal[AT]mmilgram.NOSPAMmail.net>
2754           Gordon McKinney         <gordon[AT]night-ray.com>
2755           Pavel Novotny           <Pavel.Novotny[AT]icn.siemens.de>
2756           Shinsuke Suzuki         <suz[AT]kame.net>
2757           Andrew C. Feren         <acferen[AT]yahoo.com>
2758           Tomas Kukosa            <tomas.kukosa[AT]siemens.com>
2759           Andreas Stockmeier      <a.stockmeier[AT]avm.de>
2760           Pekka Nikander          <pekka.nikander[AT]nomadiclab.com>
2761           Hamish Moffatt          <hamish[AT]cloud.net.au>
2762           Kazushi Sugyo           <k-sugyou[AT]nwsl.mesh.ad.jp>
2763           Tim Potter              <tpot[AT]samba.org>
2764           Raghu Angadi            <rangadi[AT]inktomi.com>
2765           Taisuke Sasaki          <sasaki[AT]soft.net.fujitsu.co.jp>
2766           Tim Newsham             <newsham[AT]lava.net>
2767           Tom Nisbet              <Tnisbet[AT]VisualNetworks.com>
2768           Darren New              <dnew[AT]san.rr.com>
2769           Pavel Mores             <pvl[AT]uh.cz>
2770           Bernd Becker            <bb[AT]bernd-becker.de>
2771           Heinz Prantner          <Heinz.Prantner[AT]radisys.com>
2772           Irfan Khan              <ikhan[AT]qualcomm.com>
2773           Jayaram V.R             <vjayar[AT]cisco.com>
2774           Dinesh Dutt             <ddutt[AT]cisco.com>
2775           Nagarjuna Venna         <nvenna[AT]Brixnet.com>
2776           Jirka Novak             <j.novak[AT]netsystem.cz>
2777           Ricardo Barroetaven~a    <rbarroetavena[AT]veufort.com>
2778           Alan Harrison           <alanharrison[AT]mail.com>
2779           Mike Frantzen           <frantzen[AT]w4g.org>
2780           Charlie Duke            <cduke[AT]fvc.com>
2781           Alfred Arnold           <Alfred.Arnold[AT]elsa.de>
2782           Dermot Bradley          <dermot.bradley[AT]openwave.com>
2783           Adam Sulmicki           <adam[AT]cfar.umd.edu>
2784           Kari Tiirikainen        <kari.tiirikainen[AT]nokia.com>
2785           John Mackenzie          <John.A.Mackenzie[AT]t-online.de>
2786           Peter Valchev           <pvalchev[AT]openbsd.org>
2787           Alex Rozin              <Arozin[AT]mrv.com>
2788           Jouni Malinen           <jkmaline[AT]cc.hut.fi>
2789           Paul E. Erkkila         <pee[AT]erkkila.org>
2790           Jakob Schlyter          <jakob[AT]openbsd.org>
2791           Jim Sienicki            <sienicki[AT]issanni.com>
2792           Steven French           <sfrench[AT]us.ibm.com>
2793           Diana Eichert           <deicher[AT]sandia.gov>
2794           Blair Cooper            <blair[AT]teamon.com>
2795           Kikuchi Ayamura         <ayamura[AT]ayamura.org>
2796           Didier Gautheron        <dgautheron[AT]magic.fr>
2797           Phil Williams           <csypbw[AT]comp.leeds.ac.uk>
2798           Kevin Humphries         <khumphries[AT]networld.com>
2799           Erik Nordstroem          <erik.nordstrom[AT]it.uu.se>
2800           Devin Heitmueller       <dheitmueller[AT]netilla.com>
2801           Chenjiang Hu            <chu[AT]chiaro.com>
2802           Kan Sasaki              <sasaki[AT]fcc.ad.jp>
2803           Stefan Wenk             <stefan.wenk[AT]gmx.at>
2804           Ruud Linders            <ruud[AT]lucent.com>
2805           Andrew Esh              <Andrew.Esh[AT]tricord.com>
2806           Greg Morris             <GMORRIS[AT]novell.com>
2807           Dirk Steinberg          <dws[AT]dirksteinberg.de>
2808           Kari Heikkila           <kari.o.heikkila[AT]nokia.com>
2809           Olivier Dreux           <Olivier.Dreux[AT]alcatel.fr>
2810           Michael Stiller         <ms[AT]2scale.net>
2811           Antti Tuominen          <ajtuomin[AT]tml.hut.fi>
2812           Martin Gignac           <lmcgign[AT]mobilitylab.net>
2813           John Wells              <wells[AT]ieee.org>
2814           Loic Tortay             <tortay[AT]cc.in2p3.fr>
2815           Steve Housley           <Steve_Housley[AT]eur.3com.com>
2816           Peter Hawkins           <peter[AT]hawkins.emu.id.au>
2817           Bill Fumerola           <billf[AT]FreeBSD.org>
2818           Chris Waters            <chris[AT]waters.co.nz>
2819           Solomon Peachy          <pizza[AT]shaftnet.org>
2820           Jaime Fournier          <Jaime.Fournier[AT]hush.com>
2821           Markus Steinmann        <ms[AT]seh.de>
2822           Tsutomu Mieno           <iitom[AT]utouto.com>
2823           Yasuhiro Shirasaki      <yasuhiro[AT]gnome.gr.jp>
2824           Anand V. Narwani        <anand[AT]narwani.org>
2825           Christopher K. St. John <cks[AT]distributopia.com>
2826           Nix                     <nix[AT]esperi.demon.co.uk>
2827           Liviu Daia              <Liviu.Daia[AT]imar.ro>
2828           Richard Urwin           <richard[AT]soronlin.org.uk>
2829           Prabhakar Krishnan      <Prabhakar.Krishnan[AT]netapp.com>
2830           Jim McDonough           <jmcd[AT]us.ibm.com>
2831           Sergei Shokhor          <sshokhor[AT]uroam.com>
2832           Hidetaka Ogawa          <ogawa[AT]bs2.qnes.nec.co.jp>
2833           Jan Kratochvil          <short[AT]ucw.cz>
2834           Alfred Koebler          <ak[AT]icon-sult.de>
2835           Vassilii Khachaturov    <Vassilii.Khachaturov[AT]comverse.com>
2836           Bill Studenmund         <wrstuden[AT]wasabisystems.com>
2837           Brian Bruns             <camber[AT]ais.org>
2838           Flavio Poletti          <flavio[AT]polettix.it>
2839           Marcus Haebler          <haeblerm[AT]yahoo.com>
2840           Ulf Lamping             <ulf.lamping[AT]web.de>
2841           Matthew Smart           <smart[AT]monkey.org>
2842           Luke Howard             <lukeh[AT]au.padl.com>
2843           PC Drew                 <drewpc[AT]ibsncentral.com>
2844           Renzo Tomas             <renzo.toma[AT]xs4all.nl>
2845           Clive A. Stubbings      <eth[AT]vjet.demon.co.uk>
2846           Steve Langasek          <vorlon[AT]netexpress.net>
2847           Brad Hards              <bhards[AT]bigpond.net.au>
2848           cjs 2895                <cjs2895[AT]hotmail.com>
2849           Lutz Jaenicke           <Lutz.Jaenicke[AT]aet.TU-Cottbus.DE>
2850           Senthil Kumar Nagappan  <sknagappan[AT]yahoo.com>
2851           Jason House             <jhouse[AT]mitre.org>
2852           Peter Fales             <psfales[AT]lucent.com>
2853           Fritz Budiyanto         <fritzb88[AT]yahoo.com>
2854           Jean-Baptiste Marchand  <Jean-Baptiste.Marchand[AT]hsc.fr>
2855           Andreas Trauer          <andreas.trauer[AT]siemens.com>
2856           Ronald Henderson        <Ronald.Henderson[AT]CognicaseUSA.com>
2857           Brian Ginsbach          <ginsbach[AT]cray.com>
2858           Dave Richards           <d_m_richards[AT]comcast.net>
2859           Martin Regner           <martin.regner[AT]chello.se>
2860           Jason Greene            <jason[AT]inetgurus.net>
2861           Marco Molteni           <mmolteni[AT]cisco.com>
2862           James Harris            <jharris[AT]fourhorsemen.org>
2863           rmkml                   <rmkml[AT]wanadoo.fr>
2864           Anders Broman           <anders.broman[AT]ericsson.com>
2865           Christian Falckenberg   <christian.falckenberg[AT]nortelnetworks.com>
2866           Huagang Xie             <xie[AT]lids.org>
2867           Pasi Kovanen            <Pasi.Kovanen[AT]tahoenetworks.fi>
2868           Teemu Rinta-aho         <teemu.rinta-aho[AT]nomadiclab.com>
2869           Martijn Schipper        <mschipper[AT]globespanvirata.com>
2870           Wayne Parrott           <wayne_p[AT]pacific.net.au>
2871           Laurent Meyer           <laurent.meyer6[AT]wanadoo.fr>
2872           Lars Roland             <Lars.Roland[AT]gmx.net>
2873           Miha Jemec              <m.jemec[AT]iskratel.si>
2874           Markus Friedl           <markus[AT]openbsd.org>
2875           Todd Montgomery         <tmontgom[AT]tibco.com>
2876           emre                    <emre[AT]flash.net>
2877           Stephen Shelley         <steve.shelley[AT]attbi.com>
2878           Erwin Rol               <erwin[AT]erwinrol.com>
2879           Duncan Laurie           <duncan[AT]sun.com>
2880           Tony Schene             <schene[AT]pcisys.net>
2881           Matthijs Melchior       <mmelchior[AT]xs4all.nl>
2882           Garth Bushell           <gbushell[AT]elipsan.com>
2883           Mark C. Brown           <mbrown[AT]hp.com>
2884           Can Erkin Acar          <canacar[AT]eee.metu.edu.tr>
2885           Martin Warnes           <martin.warnes[AT]ntlworld.com>
2886           J Bruce Fields          <bfields[AT]fieldses.org>
2887           tz                      <tz1[AT]mac.com>
2888           Jeff Liu                <jqliu[AT]broadcom.com>
2889           Niels Koot              <Niels.Koot[AT]logicacmg.com>
2890           Lionel Ains             <lains[AT]gmx.net>
2891           Joakim Wiberg           <jow[AT]hms-networks.com>
2892           Jeff Rizzo              <riz[AT]boogers.sf.ca.us>
2893           Christoph Wiest         <ch.wiest[AT]tesionmail.de>
2894           Xuan Zhang              <xz[AT]aemail4u.com>
2895           Thierry Martin          <thierry.martin[AT]accellent-group.com>
2896           Oleg Terletsky          <oleg.terletsky[AT]comverse.com>
2897           Michael Lum             <mlum[AT]telostech.com>
2898           Shiang-Ming Huang       <smhuang[AT]pcs.csie.nctu.edu.tw>
2899           Tony Lindstrom          <tony.lindstrom[AT]ericsson.com>
2900           Niklas Ogren            <niklas.ogren[AT]71.se>
2901           Jesper Peterson         <jesper[AT]endace.com>
2902           Giles Scott             <gscott[AT]arubanetworks.com>
2903           Vincent Jardin          <vincent.jardin[AT]6wind.com>
2904           Jean-Michel Fayard      <jean-michel.fayard[AT]moufrei.de>
2905           Josef Korelus           <jkor[AT]quick.cz>
2906           Brian K. Teravskis      <Brian_Teravskis[AT]Cargill.com>
2907           Nathan Jennings         <natej.git[AT]gmail.com>
2908           Hans Viens              <hviens[AT]mediatrix.com>
2909           Kevin A. Noll           <kevin.noll[AT]versatile.com>
2910           Emanuele Caratti        <wiz[AT]libero.it>
2911           Graeme Reid             <graeme.reid[AT]norwoodsystems.com>
2912           Lars Ruoff              <lars.ruoff[AT]sxb.bsf.alcatel.fr>
2913           Samuel Qu               <samuel.qu[AT]utstar.com>
2914           Baktha Muralitharan     <muralidb[AT]cisco.com>
2915           Loiec Minier             <lool[AT]dooz.org>
2916           Marcel Holtmann         <marcel[AT]holtmann.org>
2917           Scott Emberley          <scotte[AT]netinst.com>
2918           Brian Fundakowski Feldman <bfeldman[AT]fla.fujitsu.com>
2919           Yuriy Sidelnikov        <ysidelnikov[AT]hotmail.com>
2920           Matthias Drochner       <M.Drochner[AT]fz-juelich.de>
2921           Dave Sclarsky           <dave_sclarsky[AT]cnt.com>
2922           Scott Hovis             <scott.hovis[AT]ums.msfc.nasa.gov>
2923           David Fort              <david.fort[AT]irisa.fr>
2924           Felix Fei               <felix.fei[AT]utstar.com>
2925           Christoph Neusch        <christoph.neusch[AT]nortelnetworks.com>
2926           Jan Kiszka              <jan.kiszka[AT]web.de>
2927           Joshua Craig Douglas    <jdouglas[AT]enterasys.com>
2928           Dick Gooris             <gooris[AT]alcatel-lucent.com>
2929           Michael Shuldman        <michaels[AT]inet.no>
2930           Tadaaki Nagao           <nagao[AT]iij.ad.jp>
2931           Aaron Woo               <woo[AT]itd.nrl.navy.mil>
2932           Chris Wilson            <chris[AT]mxtelecom.com>
2933           Rolf Fiedler            <Rolf.Fiedler[AT]Innoventif.com>
2934           Alastair Maw            <ethereal[AT]almaw.com>
2935           Sam Leffler             <sam[AT]errno.com>
2936           Martin Mathieson        <martin.r.mathieson[AT]googlemail.com>
2937           Christian Wagner        <Christian.Wagner[AT]stud.uni-karlsruhe.de>
2938           Edwin Calo              <calo[AT]fusemail.com>
2939           Ian Schorr              <ischorr[AT]comcast.net>
2940           Rowan McFarland         <rmcfarla[AT]cisco.com>
2941           John Engelhart          <johne[AT]zang.com>
2942           Ryuji Somegawa          <ryuji-so[AT]is.aist-nara.ac.jp>
2943           metatech                <metatechbe[AT]gmail.com>
2944           Brian Wheeler           <Brian.Wheeler[AT]arrisi.com>
2945           Josh Bailey             <joshbailey[AT]lucent.com>
2946           Jelmer Vernooij         <jelmer[AT]samba.org>
2947           Duncan Sargeant         <dunc-ethereal-dev[AT]rcpt.to>
2948           Love Hoernquist Aastrand  <lha[AT]it.su.se>
2949           Lukas Pokorny           <maskis[AT]seznam.cz>
2950           Carlos Pignataro        <cpignata[AT]cisco.com>
2951           Thomas Anders           <thomas.anders[AT]blue-cable.de>
2952           Rich Coe                <Richard.Coe[AT]med.ge.com>
2953           Dominic Bechaz          <bdo[AT]zhwin.ch>
2954           Richard van der Hoff        <richardv[AT]mxtelecom.com>
2955           Shaun Jackman               <sjackman[AT]gmail.com>
2956           Jon Oberheide           <jon[AT]oberheide.org>
2957           Henry Ptasinski             <henryp[AT]broadcom.com>
2958           Roberto Morro               <roberto.morro[AT]telecomitalia.it>
2959           Chris Maynard               <Christopher.Maynard[AT]GTECH.COM>
2960           SEKINE Hideki               <sekineh[AT]gf7.so-net.ne.jp>
2961           Jeff Connelly               <shellreef+mp2p[AT]gmail.com>
2962           Irene Ruengeler              <ruengeler[AT]wireshark.org>
2963           M. Ortega y Strupp  <moys[AT]loplof.de>
2964           Kelly Byrd          <kbyrd-ethereal[AT]memcpy.com>
2965           Luis Ontanon                <luis.ontanon[AT]gmail.com>
2966           Luca Deri           <deri[AT]ntop.org>
2967           Viorel Suman                <vsuman[AT]avmob.ro>
2968           Alejandro Vaquero   <alejandro.vaquero[AT]verso.com>
2969           Francesco Fondelli  <francesco.fondelli[AT]gmail.com>
2970           Artem Tamazov           <artem.tamazov[AT]tellabs.com>
2971           Dmitry Trebich          <dmitry.trebich[AT]gmail.com>
2972           Bill Meier          <wmeier[AT]newsguy.com>
2973           Susanne Edlund              <Susanne.Edlund[AT]ericsson.com>
2974           Victor Stratan              <hidralisk[AT]yahoo.com>
2975           Peter Johansson             <PeterJohansson73[AT]gmail.com>
2976           Stefan Metzmacher   <metze[AT]samba.org>
2977           Abhijit Menon-Sen   <ams[AT]oryx.com>
2978           James Fields                <jvfields[AT]tds.net>
2979           Kevin Johnson               <kjohnson[AT]secureideas.net>
2980           Mike Duigou         <bondolo[AT]dev.java.net>
2981           Deepak Jain         <jain1971[AT]yahoo.com>
2982           Stefano Pettini             <spettini[AT]users.sourceforge.net>
2983           Jon Ringle          <ml-ethereal[AT]ringle.org>
2984           Tim Endean          <endeant[AT]hotmail.com>
2985           Charlie Lenahan             <clenahan[AT]fortresstech.com>
2986           Takeshi Nakashima   <T.Nakashima[AT]jp.yokogawa.com>
2987           Shoichi Sakane              <sakane[AT]tanu.org>
2988           Michael Richardson  <Michael.Richardson[AT]protiviti.com>
2989           Olivier Jacques             <olivier.jacques[AT]hp.com>
2990           Francisco Alcoba    <francisco.alcoba[AT]ericsson.com>
2991           Nils O. Selaasdal    <noselasd[AT]asgaard.homelinux.org>
2992           Guillaume Chazarain         <guichaz[AT]yahoo.fr>
2993           Angelo Bannack              <angelo.bannack[AT]siemens.com>
2994           Paolo Frigo         <paolofrigo[AT]gmail.com>
2995           Jeremy J Ouellette  <jouellet[AT]scires.com>
2996           Aboo Valappil               <valappil_aboo[AT]emc.com>
2997           Fred Hoekstra               <fred.hoekstra[AT]philips.com>
2998           Ankur Aggarwal              <ankur[AT]in.athenasemi.com>
2999           Lucian Piros                <lpiros[AT]avmob.ro>
3000           Juan Gonzalez               <juan.gonzalez[AT]pikatech.com>
3001           Brian Bogora                <brian_bogora[AT]mitel.com>
3002           Jim Young           <sysjhy[AT]langate.gsu.edu>
3003           Jeff Snyder         <jeff[AT]mxtelecom.com>
3004           William Fiveash             <William.Fiveash[AT]sun.com>
3005           Graeme Lunt         <graeme.lunt[AT]smhs.co.uk>
3006           Menno Andriesse             <s5066[AT]nc3a.nato.int>
3007           Stig Bjorlykke              <stig[AT]bjorlykke.org>
3008           Kyle J. Harms               <kyle.j.harms[AT]boeing.com>
3009           Eric Wedel          <ewedel[AT]bluearc.com>
3010           Secfire                     <secfire[AT]gmail.com>
3011           Eric Hultin         <Eric.Hultin[AT]arrisi.com>
3012           Paolo Abeni         <paolo.abeni[AT]email.it>
3013           W. Borgert          <debacle[AT]debian.org>
3014           Frederic Roudaut    <frederic.roudaut[AT]irisa.fr>
3015           Christoph Scholz    <scholz_ch[AT]web.de>
3016           Wolfgang Hansmann   <hansmann[AT]cs.uni-bonn.de>
3017           Kees Cook           <kees[AT]outflux.net>
3018           Thomas Dreibholz    <dreibh[AT]iem.uni-due.de>
3019           Authesserre Samuel  <sauthess[AT]gmail.com>
3020           Balint Reczey               <balint[AT]balintreczey.hu>
3021           Stephen Fisher              <stephenfisher[AT]centurylink.net>
3022           Krzysztof Burghardt <krzysztof[AT]burghardt.pl>
3023           Peter Racz          <racz[AT]ifi.unizh.ch>
3024           Jakob Bratkovic             <j.bratkovic[AT]iskratel.si>
3025           Mark Lewis          <mlewis[AT]altera.com>
3026           David Buechi                <bhd[AT]zhwin.ch>
3027           Bill Florac         <bill.florac[AT]etcconnect.com>
3028           Alex Burlyga                <Alex.Burlyga[AT]netapp.com>
3029           Douglas Pratley             <Douglas.pratley[AT]detica.com>
3030           Giorgio Tino                <giorgio.tino[AT]cacetech.com>
3031           Davide Schiera              <davide.schiera[AT]riverbed.com>
3032           Sebastien Tandel    <sebastien[AT]tandel.be>
3033           Clay Jones          <clay.jones[AT]email.com>
3034           Kriang Lerdsuwanakij        <lerdsuwa[AT]users.sourceforge.net>
3035           Abhik Sarkar                <sarkar.abhik[AT]gmail.com>
3036           Robin Seggelmann    <seggelmann[AT]fh-muenster.de>
3037           Chris Bontje                <cbontje[AT]gmail.com>
3038           Ryan Wamsley                <wamslers[AT]sbcglobal.net>
3039           Dave Butt           <davidbutt[AT]mxtelecom.com>
3040           Julian Cable                <julian_cable[AT]yahoo.com>
3041           Joost Yervante Damad        <joost[AT]teluna.org>
3042           Martin Sustrik              <sustrik[AT]imatix.com>
3043           Jon Smirl           <jonsmirl[AT]gmail.com>
3044           David Kennedy               <sgsguy[AT]gmail.com>
3045           Matthijs Mekking    <matthijs[AT]mlnetlabs.nl>
3046           Dustin Johnson              <dustin[AT]dustinj.us>
3047           Victor Fajardo              <vfajardo[AT]tari.toshiba.com>
3048           Tamas Regos         <tamas.regos[AT]ericsson.com>
3049           Moshe van der Sterre        <moshevds[AT]gmail.com>
3050           Rob Casey           <rcasey[AT]gmail.com>
3051           Ted Percival                <ted[AT]midg3t.net>
3052           Marc Petit-Huguenin <marc[AT]petit-huguenin.org>
3053           Florent Drouin              <florent.drouin[AT]alcatel-lucent.fr>
3054           Karen Feng          <kfeng[AT]fas.harvard.edu>
3055           Stephen Croll               <croll[AT]mobilemetrics.net>
3056           Jens Braeuer         <jensb[AT]cs.tu-berlin.de>
3057           Sake Blok           <sake[AT]euronet.nl>
3058           Fulko Hew           <fulko.hew[AT]gmail.com>
3059           Yukiyo Akisada              <Yukiyo.Akisada[AT]jp.yokogawa.com>
3060           Andy Chu            <chu.dev[AT]gmail.com>
3061           Shane Kearns                <shane.kearns[AT]symbian.com>
3062           Loris Degioanni             <loris.degioanni[AT]riverbed.com>
3063           Sven Meier          <msv[AT]zhwin.ch>
3064           Holger Pfrommer             <hpfrommer[AT]hilscher.com>
3065           Hariharan Ananthakrishnan <hariharan.a[AT]gmail.com>
3066           Hannes Kaelber               <hannes.kaelber--wireshark[AT]x2e.de>
3067           Stephen Donnelly    <stephen[AT]endace.com>
3068           Philip Frey         <frey.philip[AT]gmail.com>
3069           Yves Geissbuehler   <yves.geissbuehler[AT]gmail.com>
3070           Shigeo Nakamura             <naka_shigeo[AT]yahoo.co.jp>
3071           Sven Eckelmann              <sven[AT]narfation.org>
3072           Edward J. Paradise  <pdice[AT]cisco.com>
3073           Brian Stormont              <nospam[AT]stormyprods.com>
3074           Vincent Helfre              <vincent.helfre[AT]ericsson.com>
3075           Brooss                      <brooss.teambb[AT]gmail.com>
3076           Joan Ramio          <joan[AT]ramio.cat>
3077           David Castleford    <david.castleford[AT]orange-ftgroup.com>
3078           Peter Harris                <pharris[AT]opentext.com>
3079           Martin Lutz         <MartinL[AT]copadata.at>
3080           Johnny Mitrevski    <mitrevj[AT]hotmail.com>
3081           Neil Horman         <nhorman[AT]tuxdriver.com>
3082           Andreas Schuler             <krater[AT]badterrorist.com>
3083           Matthias Wenzel             <dect[AT]mazzoo.de>
3084           Christian Durrer    <christian.durrer[AT]sensemail.ch>
3085           Naoyoshi Ueda               <piyomaru3141[AT]gmail.com>
3086           Javier Cardona              <javier[AT]cozybit.com>
3087           Jens Steinhauser    <jens.steinhauser[AT]omicron.at>
3088           Julien Kerihuel             <j.kerihuel[AT]openchange.org>
3089           Vincenzo Condoleo   <vcondole[AT]hsr.ch>
3090           Mohammad Ebrahim Mohammadi Panah <mebrahim[AT]gmail.com>
3091           Greg Schwendimann   <gregs[AT]iol.unh.edu>
3092           Nick Lewis          <nick.lewis[AT]atltelecom.com>
3093           Fred Fierling               <fff[AT]exegin.com>
3094           Samu Varjonen               <samu.varjonen[AT]hiit.fi>
3095           Alexis La Goutte    <alexis.lagoutte[AT]gmail.com>
3096           Varun Notibala              <nbvarun[AT]gmail.com>
3097           Nathan Hartwell             <nhartwell[AT]gmail.com>
3098           Don Chirieleison    <donc[AT]mitre.org>
3099           Harald Welte                <laforge[AT]gnumonks.org>
3100           Chris Costa         <chcosta75[AT]hotmail.com>
3101           Bruno Premont               <bonbons[AT]linux-vserver.org>
3102           Florian Forster             <octo[AT]verplant.org>
3103           Ivan Sy Jr.         <ivan_jr[AT]yahoo.com>
3104           Matthieu Patou              <mat[AT]matws.net>
3105           Kovarththanan Rajaratnam <kovarththanan.rajaratnam[AT]gmail.com>
3106           Matt Watchinski             <mwatchinski[AT]sourcefire.com>
3107           Ravi Kondamuru              <Ravi.Kondamuru[AT]citrix.com>
3108           Jan Gerbecks                <jan.gerbecks[AT]stud.uni-due.de>
3109           Vladimir Smrekar    <vladimir.smrekar[AT]gmail.com>
3110           Tobias Erichsen     <t.erichsen[AT]gmx.de>
3111           Erwin van Eijk              <erwin.vaneijk[AT]gmail.com>
3112           Venkateshwaran Dorai        <venkateshwaran.d[AT]gmail.com>
3113           Ben Greear          <greearb[AT]candelatech.com>
3114           Richard Kuemmel              <r.kuemmel[AT]beckhoff.de>
3115           Yi Yu                       <yiyu.inbox[AT]gmail.com>
3116           Aniruddha A         <aniruddha.a[AT]gmail.com>
3117           David Aggeler               <david_aggeler[AT]hispeed.ch>
3118           Jens Kilian         <jjk[AT]acm.org>
3119           David Bond          <mokon[AT]mokon.net>
3120           Paul J. Metzger             <pjm[AT]ll.mit.edu>
3121           Robert Hogan                <robert[AT]roberthogan.net>
3122           Torrey Atcitty              <torrey.atcitty[AT]harman.com>
3123           Dave Olsen          <dave.olsen[AT]harman.com>
3124           Craig Gunther               <craig.gunther[AT]harman.com>
3125           Levi Pearson                <levi.pearson[AT]harman.com>
3126           Allan M. Madsen             <allan.m[AT]madsen.dk>
3127           Slava                       <slavak[AT]gmail.com>
3128           H.sivank            <hsivank[AT]gmail.com>
3129           Edgar Gladkich              <edgar.gladkich[AT]inacon.de>
3130           Michael Bernhard    <michael.bernhard[AT]bfh.ch>
3131           Holger Hans Peter Freyther <zecke[AT]selfish.org>
3132           Jose Pico           <jose[AT]taddong.com>
3133           David Perez         <david[AT]taddong.com>
3134           Haakon Nessjoen              <haakon.nessjoen[AT]gmail.com>
3135           Herbert Lischka             <herbert[AT]lischka-berlin.de>
3136           Felix Kraemer                <sauter-cumulus[AT]de.sauter-bc.com>
3137           Tom Hughes          <tom[AT]compton.nu>
3138           Owen Kirby          <osk[AT]exegin.com>
3139           Colin O'Flynn               <coflynn[AT]newae.com>
3140           Juha Siltanen               <juha.siltanen[AT]nsn.com>
3141           Cal Turney          <cturney[AT]charter.net>
3142           Lukasz Kotasa               <lukasz.kotasa[AT]tieto.com>
3143           Jason Masker                <jason[AT]masker.net>
3144           Giuliano Fabris             <giuliano.fabris[AT]appeartv.com>
3145           Alexander Koeppe    <format_c[AT]online.de>
3146           Holger Grandy               <Holger.Grandy[AT]bmw-carit.de>
3147           Hadriel Kaplan              <hadrielk[AT]yahoo.com>
3148           Srinivasa Pradeep   <sippyemail-wireshark[AT]yahoo.com>
3149           Lori Tribble                <ljtconsulting[AT]gmail.com>
3150           Thomas Boehne               <TBoehne[AT]ADwin.de>
3151           Gerhard Gappmeier   <gerhard.gappmeier[AT]ascolab.com>
3152           Hannes Mezger               <hannes.mezger[AT]ascolab.com>
3153           David Katz          <dkatz[AT]airspan.com>
3154           Toralf Foerster              <toralf.foerster[AT]gmx.de>
3155           Stephane Bryant             <stephane[AT]glycon.org>
3156           Emil Wojak          <emil[AT]wojak.eu>
3157           Steve Huston                <shuston[AT]riverace.com>
3158           Lorand Jakab                <ljakab[AT]ac.upc.edu>
3159           Grzegorz Szczytowski        <Grzegorz.Szczytowski[AT]gmail.com>
3160           Martin Kaiser               <wireshark[AT]kaiser.cx>
3161           Jakub Zawadzki              <darkjames-ws[AT]darkjames.pl>
3162           Roland Knall                <roland.knall[AT]br-automation.com>
3163           Xiao Xiangquan              <xiaoxiangquan[AT]gmail.com>
3164           Hans-Christoph Schemmel     <hans-christoph.schemmel[AT]cinterion.com>
3165           Tyson Key           <tyson.key[AT]gmail.com>
3166           Johannes Jochen             <johannes.jochen[AT]belden.com>
3167           Florian Fainelli    <florian[AT]openwrt.org>
3168           Daniel Willmann             <daniel[AT]totalueberwachung.de>
3169           Brian Cavagnolo             <brian[AT]cozybit.com>
3170           Allison                     <aobourn[AT]isilon.com>
3171           Edwin Groothuis             <wireshark[AT]mavetju.org>
3172           Andrew Kampjes              <andrew.kampjes[AT]endace.com>
3173           Kurnia Hendrawan    <kurnia.hendrawan[AT]consistec.de>
3174           Leonard Tracy               <letracy[AT]cisco.com>
3175           Elliott Aldrich             <elliott[AT]aldrichart.com>
3176           Glenn Matthews              <glenn.matthews[AT]cisco.com>
3177           Donnie Savage               <dsavage[AT]cisco.com>
3178           Spenser Sheng               <spenser.sheng[AT]ericsson.com>
3179           Benjamin Stocks             <bmstocks[AT]ra.rockwell.com>
3180           Florian Reichert    <refl[AT]zhaw.ch>
3181           Martin Renold               <reld[AT]zhaw.ch>
3182           Iain Arnell         <iarnell[AT]epo.org>
3183           Mariusz Okroj               <okrojmariusz[AT]gmail.com>
3184           Ivan Lawrow         <ivan.lawrow[AT]jennic.com>
3185           Kari Vatjus-Anttila <kari.vatjus-anttila[AT]cie.fi>
3186           Shobhank Sharma             <ssharma5[AT]ncsu.edu>
3187           Salil Kanitkar              <sskanitk[AT]ncsu.edu>
3188           Michael Sakaluk             <mdsakalu[AT]ncsu.edu>
3189           Mayuresh Raut               <msraut[AT]ncsu.edu>
3190           Sheetal Kshirsagar  <sdkshirs[AT]ncsu.edu>
3191           Andrew Williams             <anwilli5[AT]ncsu.edu>
3192           Per Liedberg                <per.liedberg[AT]ericsson.com>
3193           Gaurav Tungatkar    <gauravstt[AT]gmail.com>
3194           Bill Schiller               <bill.schiller[AT]emerson.com>
3195           Aditya Ambadkar             <arambadk[AT]ncsu.edu>
3196           Diana Chris         <dvchris[AT]ncsu.edu>
3197           Guy Martin          <gmsoft[AT]tuxicoman.be>
3198           Deepti Ragha                <dlragha[AT]ncsu.edu>
3199           Niels de Vos                <ndevos[AT]redhat.com>
3200           Clement Marrast             <clement.marrast[AT]molex.com>
3201           Jacob Nordgren              <jnordgren[AT]gmail.com>
3202           Rishie Sharma               <rishie[AT]kth.se>
3203           Richard Stearn              <richard[AT]rns-stearn.demon.co.uk>
3204           Tobias Rutz         <tobias.rutz[AT]work-microwave.de>
3205           MichaX XabXdzki             <michal.labedzki[AT]wireshark.org>
3206           MichaX Orynicz              <michal.orynicz[AT]tieto.com>
3207           Wido Kelling                <kellingwido[AT]aol.com>
3208           Kaushal Shah                <kshah3[AT]ncsu.edu>
3209           Subramanian Ramachandran <sramach6[AT]ncsu.edu>
3210           Manuel Hofer                <manuel[AT]mnlhfr.at>
3211           Gaurav Patwardhan   <gspatwar[AT]ncsu.edu>
3212           Peter Hatina                <phatina[AT]redhat.com>
3213           Tomasz MoX          <desowin[AT]gmail.com>
3214           Uli Heilmeier               <uh[AT]heilmeier.eu>
3215           Rupesh Patro                <rbpatro[AT]ncsu.edu>
3216           Vaibhav Katkade             <katkade_v[AT]yahoo.com>
3217           Allan W. Nielsen    <anielsen[AT]vitesse.com>
3218           Ishraq Ibne Ashraf  <ishraq[AT]tinkerforge.com>
3219           Robert Grange               <robionekenobi[AT]bluewin.ch>
3220           Zoltan Lajos Kis    <zoltan.lajos.kis[AT]ericsson.com>
3221           Juan Antonio Montesinos <juan.mondl[AT]gmail.com>
3222           Anish Bhatt         <anish[AT]chelsio.com>
3223           Dmitry Bazhenov             <dima_b[AT]pigeonpoint.com>
3224           Masatake Yamato             <yamato[AT]redhat.com>
3225           John Miner          <wiresharkdissectorcoder[AT]gmail.com>
3226           XX X (Megumi Takeshita) <megumi[AT]ikeriri.ne.jp>
3227           Remi Vichery                <remi.vichery[AT]gmail.com>
3228           Kevin Cox           <kevincox[AT]kevincox.ca>
3229           David Ameiss                <dameiss[AT]29west.com>
3230           Sean O. Stalley             <sean.stalley[AT]intel.com>
3231           Qiaoyin Yang                <qiaoyin.yang[AT]gmail.com>
3232           Thomas Wiens                <th.wiens[AT]gmx.de>
3233           Gilles Roudiere             <gilles[AT]roudiere.net>
3234           Alexander Gaertner  <gaertner.alex[AT]gmx.de>
3235           Raphaeel Doursenaud  <rdoursenaud[AT]free.fr>
3236           Ryan Doyle          <ryan[AT]doylenet.net>
3237           Jesse Gross         <jesse[AT]nicira.com>
3238           Joe Fowler          <fowlerja[AT]us.ibm.com>
3239           Enrico Jorns                <ejo[AT]pengutronix.de>
3240           Hitesh K Maisheri   <maisheri.hitesh[AT]gmail.com>
3241           Dario Lombardo              <lomato[AT]gmail.com>
3242           Pratik Yeole                <pyeole[AT]ncsu.edu>
3243           Guillaume Autran    <gautran[AT]clearpath.ai>
3244           Barbu Paul - Gheorghe       <barbu.paul.gheorghe[AT]gmail.com>
3245           Martin Kacer        <kacer.martin[AT]gmail.com>
3246           Ben Stewart         <bst[AT]google.com>
3247           Sumit Kumar Jha             <sjha3[AT]ncsu.edu>
3248           Kim Kempf           <kim.kempf[AT]apcon.com>
3249           S. Shapira          <sswsdev[AT]gmail.com>
3250           Lazar Sumar         <bugzilla[AT]lazar.co.nz>
3251
3252       and by:
3253
3254           Georgi Guninski             <guninski[AT]guninski.com>
3255           Jason Copenhaver    <jcopenha[AT]typedef.org>
3256           Eric Perie          <eric.perie[AT]colubris.com>
3257           David Yon           <yon[AT]tacticalsoftware.com>
3258           Marcio Franco               <franco.marcio[AT]rd.francetelecom.fr>
3259           Kaloian Stoilov             <kalkata[AT]yahoo.com>
3260           Steven Lass         <stevenlass[AT]mail.com>
3261           Gregory Stark               <gsstark[AT]mit.edu>
3262           Darren Steele               <steeley[AT]steeley.co.uk>
3263           Michael Kopp                <michael.kopp[AT]isarnet.de>
3264           Bernd Leibing               <bernd.leibing[AT]kiz.uni-ulm.de>
3265           Chris Heath         <chris[AT]heathens.co.nz>
3266           Gisle Vanem         <gvanem[AT]broadpark.no>
3267           Ritchie                     <ritchie[AT]tipsybottle.com>
3268           Aki Immonen         <aki.immonen[AT]golftalma.fi>
3269           David E. Weekly             <david[AT]weekly.org>
3270           Steve Ford          <sford[AT]geeky-boy.com>
3271           Masaki Chikama              <masaki-c[AT]is.aist-nara.ac.jp>
3272           Mohammad Hanif              <mhanif[AT]nexthop.com>
3273           Reinhard Speyerer   <rspmn[AT]arcor.de>
3274           Patrick Kursawe             <phosphan[AT]gentoo.org>
3275           Arsen Chaloyan              <achaloyan[AT]yahoo.com>
3276           Arnaud Jacques              <webmaster[AT]securiteinfo.com>
3277           D. Manzella         <manzella[AT]lucent.com>
3278           Jari Mustajarvi             <jari.mustajarvi[AT]nokia.com>
3279           Pierre Juhen                <pierre.juhen[AT]wanadoo.fr>
3280           David Richards              <drichards[AT]alum.mit.edu>
3281           Shusaku Ueda                <ueda[AT]sra.co.jp>
3282           Jonathan Perkins    <jonathan.perkins[AT]ipaccess.com>
3283           Holger Schurig              <h.schurig[AT]mn-logistik.de>
3284           Peter J. Creath             <peter-ethereal[AT]creath.net>
3285           Magnus Hansson              <mah[AT]hms.se>
3286           Pavel Kankovsky             <kan[AT]dcit.cz>
3287           Nick Black          <dank[AT]reflexsecurity.com>
3288           Bill Guyton         <guyton[AT]bguyton.com>
3289           Chernishov Yury             <Chernishov[AT]iskrauraltel.ru>
3290           Thomas Palmer               <Thomas.Palmer[AT]Gunter.AF.mil>
3291           Clinton Work                <clinton[AT]scripty.com>
3292           Joe Marcus Clarke   <marcus[AT]marcuscom.com>
3293           Kendy Kutzner               <kutzner[AT]tm.uka.de>
3294           James H. Cloos Jr.  <cloos[AT]jhcloos.com>
3295           Tim Farley          <tfarley[AT]iss.net>
3296           Daniel Thompson             <daniel.thompson[AT]st.com>
3297           Chris Jepeway               <thai-dragon[AT]eleven29.com>
3298           Matthew Bradley             <matthew.bradley[AT]cnsonline.net>
3299           Nathan Alger                <nathan[AT]wasted.com>
3300           Stas Grabois                <sagig[AT]radware.com>
3301           Ainsley Pereira             <APereira[AT]Witness.com>
3302           Philippe Mazeau             <philippe.mazeau[AT]swissvoice.net>
3303           Carles Kishimoto    <ckishimo[AT]ac.upc.es>
3304           Dennis Lim          <postadal[AT]suse.cz>
3305           Dennis Lim          <Dennis.Lim[AT]motorola.com>
3306           Martin van der Werff        <martin[AT]vanderwerff.org>
3307           Marco van den Bovenkamp     <marco[AT]linuxgoeroe.dhs.org>
3308           Ming Zhang          <mingz[AT]ele.uri.edu>
3309           Neil Piercy         <Neil.Piercy[AT]ipaccess.com>
3310           Remi Denis-Courmont <courmisch[AT]via.ecp.fr>
3311           Thomas Palmer               <tpalmer[AT]elmore.rr.com>
3312           Maarten Svantesson   <f95-msv[AT]f.kth.se>
3313           Steve Sommars               (e-mail address removed at contributor's request)
3314           Kestutis Kupciunas  <kesha[AT]soften.ktu.lt>
3315           Rene Pilz           <rene.pilz[AT]ftw.at>
3316           Laurent Constantin  <laurent.constantin[AT]aql.fr>
3317           Martin Pichlmaier   <martin.pichlmaier[AT]siemens.com>
3318           Mark Phillips               <msp[AT]nortelnetworks.com>
3319           Nils Ohlmeier               <lists[AT]ohlmeier.org>
3320           Ignacio Goyret              <igoyret[AT]lucent.com>
3321           Bart Braem          <bart.braem[AT]gmail.com>
3322           Shingo Horisawa             <name4n5[AT]hotmail.com>
3323           Lane Hu                     <lane.hu[AT]utstar.com>
3324           Marc Poulhies               <marc.poulhies[AT]epfl.ch>
3325           Tomasz Mrugalski    <thomson[AT]klub.com.pl>
3326           Brett Kuskie                <mstrprgmmr[AT]chek.com>
3327           Brian Caswell               <bmc[AT]sourcefire.com>
3328           Yann                        <yann_eads[AT]hotmail.com>
3329           Julien Leproust             <julien[AT]via.ecp.fr>
3330           Mutsuya Irie                <irie[AT]sakura-catv.ne.jp>
3331           Yoshihiro Oyama             <y.oyama[AT]netagent.co.jp>
3332           Chris Eagle         <cseagle[AT]nps.edu>
3333           Dominique Bastien   <dbastien[AT]accedian.com>
3334           Nicolas Dichtel             <nicolas.dichtel[AT]6wind.com>
3335           Ricardo Muggli              <ricardo.muggli[AT]mnsu.edu>
3336           Vladimir Kondratiev <vladimir.kondratiev[AT]gmail.com>
3337           Jaap Keuter         <jaap.keuter[AT]xs4all.nl>
3338           Frederic Peters             <fpeters[AT]debian.org>
3339           Anton Ivanov                <anthony_johnson[AT]mail.ru>
3340           Ilya Konstantinov   <future[AT]shiny.co.il>
3341           Neil Kettle                 <mu-b[AT]65535.com>
3342           Steve Karg          <skarg[AT]users.sourceforge.net>
3343           Javier Acuna                <javier.acuna[AT]sixbell.cl>
3344           Miklos Szurdi               <szurdimiklos[AT]yahoo.com>
3345           Cvetan Ivanov               <zezo[AT]spnet.net>
3346           Vasanth Manickam    <vasanth.manickam[AT]bt.com>
3347           Julian Onions               <julian.onions[AT]gmail.com>
3348           Samuel Thibault             <samuel.thibault[AT]ens-lyon.org>
3349           Peter KovaX         <peter.kovar[AT]gmail.com>
3350           Paul Ollis          <paul.ollis[AT]roke.co.uk>
3351           Dominik Kuhlen              <dkuhlen[AT]gmx.net>
3352           Karl Knoebl         <karl.knoebl[AT]siemens.com>
3353           Maria-Luiza Crivat  <luizacri[AT]gmail.com>
3354           Brice Augustin              <bricecotte[AT]gmail.com>
3355           Matt Thornton               <MATT_THORNTON[AT]appsig.com>
3356           Timo Metsala                <timo.metsala[AT]gmail.com>
3357           Tomer Shani         <thetour[AT]japan.com>
3358           Manu Pathak         <mapathak[AT]cisco.com>
3359           John Sullivan               <john[AT]kanargh.force9.co.uk>
3360           Martin Andre                <andre[AT]clarinet.u-strasbg.fr>
3361           Andrei Emeltchenko  <Andrei.Emeltchenko[AT]nokia.com>
3362           Kirby Files         <kfiles[AT]masergy.com>
3363           Ravi Valmikam               <rvalmikam[AT]airvananet.com>
3364           Diego Petteno               <flameeyes[AT]gentoo.org>
3365           Daniel Black                <dragonheart[AT]gentoo.org>
3366           Christoph Werle             <Christoph.Werle[AT]ira.uka.de>
3367           Aaron Christensen   <aaronmf[AT]gmail.com>
3368           Ian Abel            <ianabel[AT]mxtelecom.com>
3369           Bryant Eastham              <beastham[AT]slc.mew.com>
3370           Taner Kurtulus              <taner.kurtulus[AT]tubitak.gov.tr>
3371           Joe Breher          <linux[AT]q-music.com>
3372           Patrick vd Lageweg  <patrick[AT]bitwizard.nl>
3373           Thomas Sillaber             <Thomas.Sillaber[AT]gmx.de>
3374           Mike Davies         <m.davies[AT]btinternet.com>
3375           Boris Misenov               <Boris.Misenov[AT]oktelabs.ru>
3376           Joe McEachern               <joe[AT]qacafe.com>
3377           Charles Lepple              <clepple[AT]gmail.com>
3378           Tuomas Maattanen    <maattanen[AT]iki.fi>
3379           Joe Eykholt         <joe[AT]nuovasystems.com>
3380           Ian Brumby          <ian.brumby[AT]baesystems.com>
3381           Todd J Martin               <todd.martin[AT]acm.org>
3382           Scott Robinson              <scott.robinson[AT]flukenetworks.com>
3383           Martin Peylo                <wireshark[AT]izac.de>
3384           Stephane Loeuillet  <leroutier[AT]gmail.com>
3385           Andrei Rubaniuk             <rubaniuk[AT]mail.ru>
3386           Mikael Magnusson    <mikma264[AT]gmail.com>
3387           Timo Teraes          <timo.teras[AT]iki.fi>
3388           Marton Nemeth               <nm127[AT]freemail.hu>
3389           Kai Blin            <kai[AT]samba.org>
3390           Olivier Montanuy    <olivier.montanuy[AT]orange-ftgroup.com>
3391           Thomas Morin                <thomas.morin[AT]orange-ftgroup.com>
3392           Jesus Roman         <jroman[AT]teldat.com>
3393           Giodi Giorgi                <g.giorgi[AT]gmail.com>
3394           Peter Hertting              <Peter.Hertting[AT]gmx.net>
3395           Jess Balint         <jbalint[AT]gmail.com>
3396           Bahaa Naamneh               <b.naamneh[AT]gmail.com>
3397           Magnus Soerman               <magnus.sorman[AT]ericsson.com>
3398           Pascal Quantin              <pascal.quantin[AT]gmail.com>
3399           Roy Marples         <roy[AT]marples.name>
3400           Ward van Wanrooij   <ward[AT]ward.nu>
3401           Federico Mena Quintero      <federico[AT]novell.com>
3402           Andreas Heise               <andreas.heise[AT]nextiraone.de>
3403           Alex Lindberg               <alindber[AT]yahoo.com>
3404           Rama Chitta         <rama[AT]gear6.com>
3405           Roberto Mariani             <jelot-wireshark[AT]jelot.it>
3406           Sandhya Gopinath    <Sandhya.Gopinath[AT]citrix.com>
3407           Raghav SN           <Raghav.SN[AT]citrix.com>
3408           Murali Raja         <Murali.Raja[AT]citrix.com>
3409           Devesh Prakash              <Devesh.Prakash[AT]citrix.com>
3410           Darryl Champagne    <dchampagne[AT]sta.samsung.com>
3411           Michael Speck               <Michael.Speck[AT]avl.com>
3412           Gerasimos Dimitriadis       <dimeg[AT]intracom.gr>
3413           Robert Simac                <rsimac[AT]cronsult.com>
3414           Johanna Sochos              <johanna.sochos[AT]swissqual.com>
3415           Felix Obenhuber             <felix[AT]obenhuber.de>
3416           Hilko Bengen                <bengen--wireshark[AT]hilluzination.de>
3417           Hadar Shoham                <hadar.shoham[AT]gmail.com>
3418           Robert Bullen               <robert[AT]robertbullen.com>
3419           Chuck Kristofek             <chuck.kristofek[AT]ngc.com>
3420           Markus Renz         <Markus.Renz[AT]hirschmann.de>
3421           Toshihiro Kataoka   <kataoka.toshihiro[AT]gmail.com>
3422           Petr Lautrbach              <plautrba[AT]redhat.com>
3423           Frank Lahm          <franklahm[AT]googlemail.com>
3424           Jon Ellch           <jellch[AT]harris.com>
3425           Alex Badea          <vamposdecampos[AT]gmail.com>
3426           Dirk Jagdmann               <doj[AT]cubic.org>
3427           RSA                         <ryazanov.s.a[AT]gmail.com>
3428           Juliusz Chroboczek  <jch[AT]pps.jussieu.fr>
3429           Vladimir Kazansky   <vovjo[AT]yandex.ru>
3430           Peter Paluch                <peter.paluch[AT]fri.uniza.sk>
3431           Tom Brezinski               <tombr[AT]netinst.com>
3432           Nick Glass          <nick.glass[AT]lycos.com>
3433           Michael Mann                <mmann78[AT]netscape.net>
3434           Romain Fliedel              <romain.fliedel+wireshark[AT]gmail.com>
3435           Michael Chen                <michaelc[AT]idssoftware.com>
3436           Paul Stath          <pstath[AT]axxcelera.com>
3437           DeCount                     <aatrade[AT]libero.it>
3438           Andras Veres-Szentkiralyi <vsza[AT]vsza.hu>
3439           Jakob Hirsch                <jh.wireshark-bugzilla[AT]plonk.de>
3440           XXXXX XXXXXXXX              <dpb[AT]corrigendum.ru>
3441           XXXXX XXXXXXXX              <billyjeans[AT]gmail.com>
3442           Evan Huus           <eapache[AT]gmail.com>
3443           Tom Cook            <tcook[AT]ixiacom.com>
3444           Tom Alexander               <talexander[AT]ixiacom.com>
3445           Klaus Heckelmann    <klaus.heckelmann[AT]nashtech.com>
3446           Ben Bowen           <bbowen[AT]godaddy.com>
3447           Bodo Petermann              <bp245[AT]hotmail.com>
3448           Martin Kupec                <martin.kupec[AT]kupson.cz>
3449           Litao Gao           <ltgao[AT]juniper.net>
3450           Niels Widger                <niels[AT]qacafe.com>
3451           Pontus Fuchs                <pontus.fuchs[AT]gmail.com>
3452           Bill Parker         <wp02855[AT]gmail.com>
3453           Tomofumi Hayashi    <s1061123[AT]gmail.com>
3454           Tim Hentenaar               <tim.hentenaar[AT]gmail.com>
3455           Krishnamurthy Mayya <krishnamurthymayya[AT]gmail.com>
3456           Nikitha Malgi               <nikitha01[AT]gmail.com>
3457           Adam Butcher                <adam[AT]jessamine.co.uk>
3458           Hendrik Uhlmann             <Hendrik.Uhlmann[AT]rheinmetall.com>
3459           Sebastiano Di Paola <sebastiano.dipaola[AT]gmail.com>
3460           Steven J. Magnani   <steve[AT]digidescorp.com>
3461           David Arnold                <davida[AT]pobox.com>
3462           Alexander Chemeris  <alexander.chemeris[AT]gmail.com>
3463           Ivan Klyuchnikov    <kluchnikovi[AT]gmail.com>
3464           Max Baker           <max[AT]warped.org>
3465           Diederik de Groot   <dkgroot[AT]talon.nl>
3466           Hauke Mehrtens              <hauke[AT]hauke-m.de>
3467           0xBismarck          <0xbismarck[AT]gmail.com>
3468           Peter Van Eynde             <pevaneyn[AT]cisco.com>
3469           Marko Hrastovec             <marko.hrastovec[AT]sloveniacontrol.si>
3470           Mike Garratt                <mg.wireshark[AT]evn.co.nz>
3471           Fabio Tarabelloni   <fabio.tarabelloni[AT]reloc.it>
3472           Chas Williams               <chas[AT]cmf.nrl.navy.mil>
3473           Javier Godoy                <uce[AT]rjgodoy.com.ar>
3474           Matt Texier         <matthieu[AT]texier.tv>
3475           Linas Vepstas               <linasvepstas[AT]gmail.com>
3476           Simon Zhong         <szhong[AT]juniper.net>
3477           Bart Van Assche             <bvanassche[AT]acm.org>
3478           Peter Lemenkov              <lemenkov[AT]gmail.com>
3479           Karl Beldan         <karl.beldan[AT]gmail.com>
3480           Jiri Engelthaler    <engycz[AT]gmail.com>
3481           Stephen Ludin               <sludin[AT]ludin.org>
3482           Andreas Urke                <andurke[AT]gmail.com>
3483           Patrik Lundquist    <patrik.lundquist[AT]gmail.com>
3484           Mark Vitale         <mvitale[AT]sinenomine.net>
3485           Peter Wu            <peter[AT]lekensteyn.nl>
3486           Jerry Negele                <jerry.negele[AT]arrisi.com>
3487           Hannes Hofer                <hhofer[AT]barracuda.com>
3488           Luca Coelho         <luca[AT]coelho.fi>
3489           Masayuki Takemura   <masayuki.takemura[AT]gmail.com>
3490           Ed Beroset          <beroset[AT]mindspring.com>
3491           e.yimjia            <jy.m12.0[AT]gmail.com>
3492           Jonathon Jongsma    <jjongsma[AT]redhat.com>
3493           Zeljko Ancimer              <zancimer[AT]gmail.com>
3494           Deon van der Westhuysen     <deonvdw[AT]gmail.com>
3495           Ibrahim Can Yuce    <canyuce[AT]gmail.com>
3496           Robert Jongbloed    <robertj[AT]voxlucida.com.au>
3497           Pavel Moravec               <pmoravec[AT]redhat.com>
3498           Robert Long         <rlong[AT]sandia.gov>
3499           James Lynch         <lynch007[AT]gmail.com>
3500           Chidambaram Arunachalam     <carunach[AT]cisco.com>
3501           Joa~o Valverde               <joao.valverde[AT]tecnico.ulisboa.pt>
3502           Benoit Canet                <benoit[AT]scylladb.com>
3503           Haakon Oye Amundsen      <haakon.amundsen[AT]nordicsemi.no>
3504
3505   From git log
3506           Adam Goldman                <adam.goldman[AT]intel.com>
3507           Adam Mitz           <mitza[AT]ociweb.com>
3508           Adam Morrison               <adammo[AT]extrahop.com>
3509           Adam Pridgen                <adam.pridgen[AT]thecoverofnight.com>
3510           Adam Schwalm                <adam.schwalm[AT]dynetics.com>
3511           Adam Wujek          <adam.wujek[AT]cern.ch>
3512           Aditya Jain         <aditya.jain[AT]samsung.com>
3513           Adrian Granados             <adrian[AT]adriangranados.com>
3514           Adrian Simionov             <daniel.simionov[AT]gmail.com>
3515           Adrian-Ken Rueegsegger      <ken[AT]codelabs.ch>
3516           Adrien Aubry                <adraub[AT]gmail.com>
3517           Ahmad Fatoum                <ahmad[AT]a3f.at>
3518           Ajay Panicker               <apanicke[AT]google.com>
3519           Alan Birtles                <alan.birtles[AT]eu.sony.com>
3520           Alan Partis         <alpartis[AT]thundernet.com>
3521           Alex Badea          <abadea[AT]ixiacom.com>
3522           Alex Tessmer                <dev[AT]tessmer.me>
3523           AlexL                       <loginov.alex.valer[AT]gmail.com>
3524           Alexander Couzens   <lynxis[AT]fe80.eu>
3525           Alexander Gryanko   <xpahos[AT]gmail.com>
3526           Alexander Gaertner   <sphinxs1988[AT]googlemail.com>
3527           Alexander Nogikh    <wp32pw[AT]gmail.com>
3528           Alexander Stein             <alexanders83[AT]web.de>
3529           Alexander Wetzel    <alexander.wetzel[AT]web.de>
3530           Alexandr Savca              <alexandr.savca89[AT]gmail.com>
3531           Alexis Green                <alexis.green[AT]nokia.com>
3532           Alfred Koebler              <alfred.koebler[AT]gmx.de>
3533           Alistair Leslie-Hughes      <leslie_alistair[AT]hotmail.com>
3534           Allan Moller Madsen <almomadk[AT]gmail.com>
3535           Ambarish Malpani    <ambarish[AT]defend7.com>
3536           Amine Kherbouche    <amine.kherbouche[AT]6wind.com>
3537           Amitoj Setia                <asetia[AT]juniper.net>
3538           Andre Puschmann             <andre[AT]softwareradiosystems.com>
3539           Andreas Gruenbacher <andreas.gruenbacher[AT]gmail.com>
3540           Andreas Leibold             <andreas.leibold[AT]harman.com>
3541           Andreas Schultz             <andreas.schultz[AT]travelping.com>
3542           Andreas Stieger             <andreas.stieger[AT]gmx.de>
3543           Andreas Urke                <arurke[AT]netwurke.com>
3544           Andrei Cipu         <acipu[AT]ixiacom.com>
3545           Andrew Chernyh              <andrew.chernyh[AT]gmail.com>
3546           Andrew Hoag         <Andrew.Hoag[AT]aireon.com>
3547           Andrey Tverd                <andr.tverd[AT]gmail.com>
3548           Andrii Vladyka              <a.vladyka[AT]ukr.net>
3549           Andy Ling           <Andy.Ling[AT]quantel.com>
3550           Andy Ling           <andy.ling[AT]s-a-m.com>
3551           Anil Kumar          <anilkumar911[AT]gmail.com>
3552           Anndy Ke            <anndymaktub[AT]yahoo.com.tw>
3553           Anthony Coddington  <anthony.coddington[AT]endace.com>
3554           Anton Butenko               <ant.butenko[AT]gmail.com>
3555           Anton Glukhov               <anton.a.glukhov[AT]gmail.com>
3556           Anton Kharchenko    <astotal[AT]gmail.com>
3557           Anton Thomasson             <anton.thomasson[AT]ericsson.com>
3558           Antony Bridle               <ant.bridle[AT]gmail.com>
3559           Apeksha Singhal             <apeksha.singhal[AT]gmail.com>
3560           Arjen Zonneveld             <arjen[AT]bz2.nl>
3561           Arnd Hannemann              <arnd[AT]arndnet.de>
3562           Artur Nowosielski   <artnowo[AT]gmail.com>
3563           Asaf Kave           <kaveasaf[AT]gmail.com>
3564           Ashish Shukla               <shukla.a[AT]gmail.com>
3565           Atli Gud`mundsson    <atli[AT]tern.is>
3566           Aurelien Aptel              <aaptel[AT]suse.com>
3567           Babak Farrokhi              <babak[AT]farrokhi.net>
3568           Bartolo Otrit               <bartolootrit[AT]gmail.com>
3569           Baruch Siach                <baruch[AT]tkos.co.il>
3570           Basil                       <addremover[AT]gmail.com>
3571           Bastien Bailly              <babassbailly[AT]free.fr>
3572           BaXak Kalfa         <basakkalfa[AT]gmail.com>
3573           Ben Burwell         <bburwell[AT]lutron.com>
3574           Ben Fox-Moore               <ben.foxmoore[AT]accelleran.com>
3575           Benjamin Coddington <bcodding[AT]redhat.com>
3576           Benjamin Hesmans    <benjamin.hesmans[AT]uclouvain.be>
3577           Benjamin Parzella   <bparzella[AT]gmail.com>
3578           Benjamin Roch               <benjamin.roch[AT]tttech.com>
3579           Benoit Grange               <benoit.grange[AT]gmail.com>
3580           Bertrand Bonnefoy-Claudet <bertrandbc[AT]gmail.com>
3581           Binh Trinh          <beango[AT]gmail.com>
3582           Birol Capa          <birol.capa[AT]siemens.com>
3583           Bjoern Ruytenberg    <bjorn[AT]bjornweb.nl>
3584           Boris Bochkarev             <Boris-Bochkaryov[AT]yandex.ru>
3585           Bradford Boyle              <bradford.d.boyle[AT]gmail.com>
3586           Brandon Enochs              <enochs.brandon[AT]gmail.com>
3587           Branislav Makan             <branislav.makan1994[AT]gmail.com>
3588           Brenton Rothchild   <brentonr[AT]dorm.org>
3589           Brian Whitney               <brian.m.whitney[AT]outlook.com>
3590           Britt McKinley              <bmckinley[AT]sonusnet.com>
3591           Bruno Verstuyft             <bruno.verstuyft[AT]excentis.com>
3592           Camille Guerin              <guerincamille56[AT]gmail.com>
3593           Carlos Velasco              <carlos.velasco[AT]nimastelecom.com>
3594           Cathy Yang          <cathy.y.yang[AT]ericsson.com>
3595           Cedric Izoard               <cedric.izoard[AT]ceva-dsp.com>
3596           Cenk GuendoXan               <cnkgndgn[AT]gmail.com>
3597           Chaitanya T K               <chaitanya.mgit[AT]gmail.com>
3598           Chaoyong Zhou               <bgnvendor[AT]163.com>
3599           Charles Nepveu              <charles.nepveu[AT]verint.com>
3600           Charlie Lenahan             <clenahan[AT]sonicbison.com>
3601           Chema Gonzalez              <chemag[AT]gmail.com>
3602           Chris Brandson              <chris.brandson[AT]gmail.com>
3603           Chris Dunlop                <chris.dunlop3[AT]gmail.com>
3604           Chris Wills         <xenkrs[AT]outlook.com>
3605           Christian Ambach    <ambi[AT]samba.org>
3606           Christian Lamparter <chunkeey[AT]googlemail.com>
3607           Christian M. Amsuess <chrysn[AT]fsfe.org>
3608           Christian Tellefsen <chris-git[AT]tellefsen.net>
3609           Christian Ullrich   <chris[AT]chrullrich.net>
3610           Christoph Burger-Scheidlin <mail[AT]christoph.burger-scheidlin.name>
3611           Christoph Jaehnigen  <nuabaranda[AT]web.de>
3612           Christoph Portner   <christoph.portner[AT]gmail.com>
3613           Christoph Schlosser <christoph[AT]schlosser.xyz>
3614           Christoph Wurm              <wurm[AT]elastic.co>
3615           Christophe GUERBER  <christophe.guerber[AT]gmail.com>
3616           Christopher Farman  <christopher.farman[AT]couchbase.com>
3617           Christopher Kilgour <techie[AT]whiterocker.com>
3618           Chuan He            <bupthc[AT]gmail.com>
3619           Chuck Lever         <chuck.lever[AT]oracle.com>
3620           Chugzilla           <chugzilla77[AT]gmail.com>
3621           Chun-Yeow Yeoh              <yeohchunyeow[AT]gmail.com>
3622           Claudius Zingerli   <czingerl[AT]gmail.com>
3623           Cody Doucette               <doucette[AT]bu.edu>
3624           Colin Foster                <colin.foster[AT]in-advantage.com>
3625           Craig Jackson               <cejackson51[AT]gmail.com>
3626           Cedric Delmas               <cedricde[AT]outlook.fr>
3627           D. W. Poon          <dwpoon[AT]mail.ubc.ca>
3628           Daan De Meyer               <daan.j.demeyer[AT]gmail.com>
3629           Dan Robertson               <danlrobertson89[AT]gmail.com>
3630           Dana Sy                     <dana.hayden.sy[AT]gmail.com>
3631           Daniel Hirschberger <daniel.hirschberger+wireshark[AT]rub.de>
3632           Daniel Mack         <daniel[AT]zonque.org>
3633           Daniel McLean               <maczor[AT]gmail.com>
3634           Daniel Mouscher             <dmouscher[AT]gmail.com>
3635           Daniel Stenberg             <daniel[AT]haxx.se>
3636           Daniel Tan          <BACdaBASpert[AT]optigo.net>
3637           Daniel Willmann             <dwillmann[AT]sysmocom.de>
3638           Daniele Lacamera    <daniele.lacamera[AT]technicolor.com>
3639           Danieel van Eeden    <wireshark[AT]myname.nl>
3640           Darien Spencer              <cusneud[AT]mail.com>
3641           Darius Davis                <darius[AT]vmware.com>
3642           Darshan Nevgi               <darshan.sn[AT]samsung.com>
3643           Dave Barach         <dave[AT]barachs.net>
3644           Dave Goodell                <dave[AT]goodell.io>
3645           Dave Pifke          <dave[AT]pifke.org>
3646           Dave Rigby          <daver[AT]couchbase.com>
3647           Dave Tapuska                <dtapuska[AT]google.com>
3648           David Aggeler               <david_aggeler[AT]yahoo.com>
3649           David Ameiss                <david[AT]ameissnet.com>
3650           David Arnold                <d[AT]0x1.org>
3651           David Barrera               <davidbb[AT]gmail.com>
3652           David Bastiani              <daveb64[AT]yahoo.com>
3653           David Creswick              <dcrewi[AT]gyrae.net>
3654           David Kreitschmann  <dkreitschmann[AT]seemoo.tu-darmstadt.de>
3655           David McKay         <mckay.david[AT]gmail.com>
3656           David Morsberger    <dave[AT]morsberger.com>
3657           David Snowdon               <daves[AT]metamako.com>
3658           David Tapuska               <dave[AT]tapuska.com>
3659           David Zoller                <zollerd[AT]gmail.com>
3660           Davide Caratti              <davide.caratti[AT]gmail.com>
3661           Deep Datta          <ddatta[AT]ixiacom.com>
3662           Denis Janssen               <janssend[AT]gmail.com>
3663           Derick Rethans              <github[AT]derickrethans.nl>
3664           Devin Heitmueller   <dheitmueller[AT]kernellabs.com>
3665           Dhananjay Patki             <dhpatki[AT]cisco.com>
3666           Dhiru Kholia                <kholia[AT]kth.se>
3667           DiablosOffens               <DiablosOffens[AT]gmx.de>
3668           Didier Arenzana             <darenzana[AT]yahoo.fr>
3669           Diederik de Groot   <ddegroot[AT]talon.nl>
3670           Dirk Eibach         <dirk.eibach[AT]gdsys.cc>
3671           Dirk Roemmen         <dirk.roemmen[AT]cslab.de>
3672           Dirk Weise          <code[AT]dirk-weise.de>
3673           Disha Daniel                <ddaniel[AT]empirix.com>
3674           Dmitry Bravikov             <dmitry[AT]bravikov.pro>
3675           Dmitry Lazurkin             <dilaz03[AT]gmail.com>
3676           Dom Gifford         <Dominic.Gifford[AT]atmel.com>
3677           Dominic Chen                <d.c.ddcc[AT]gmail.com>
3678           Doug Brown          <doug[AT]downtowndougbrown.com>
3679           Dr. Lars Voelker    <lars.voelker[AT]bmw.de>
3680           Dylan Ulis          <daulis0[AT]gmail.com>
3681           Ebben Aries         <exa[AT]fb.com>
3682           Ed Beroset          <beroset[AT]ieee.org>
3683           Edward Dao          <edmailbox[AT]gmail.com>
3684           Edward Smith                <edward.smith[AT]nowlegent.com>
3685           Edwin Groothuis             <edwin[AT]mavetju.org>
3686           Eldon Stegall               <wireshark-gerrit[AT]eldondev.com>
3687           Eliot Lear          <lear[AT]cisco.com>
3688           Emery Hemingway             <emery[AT]vfemail.net>
3689           Emmanuel Grumbach   <emmanuel.grumbach[AT]intel.com>
3690           Eric Anderson               <andersoe[AT]cs.cmu.edu>
3691           Eric Wang           <terminal_0[AT]aol.com>
3692           Eric Wetzel         <thewetzel[AT]gmail.com>
3693           Erik de Jong                <erikdejong[AT]gmail.com>
3694           Erika Szelleova             <szelleerika[AT]gmail.com>
3695           Ethan Young         <imfargo[AT]gmail.com>
3696           Etienne Dechamps    <etienne[AT]edechamps.fr>
3697           Etienne Millon              <etienne[AT]cryptosense.com>
3698           Eugene Adell                <eugene.adell[AT]gmail.com>
3699           Eugene Exarevsky    <eugene.exarevsky[AT]dsr-company.com>
3700           Eugene Sukhodolin   <eugene[AT]sukhodolin.com>
3701           Evelio Vila         <eveliovila[AT]gmail.com>
3702           Fabian Raetz                <fabian.raetz[AT]gmail.com>
3703           Fabrice Fontaine    <fontaine.fabrice[AT]gmail.com>
3704           Fabrizio Demaria    <fabrizio.demaria[AT]intel.com>
3705           Felix Ruess         <felix.ruess[AT]roboception.de>
3706           Filip Sohajek               <filip.sohajek[AT]gmail.com>
3707           Flavio Santes               <flavio.santes[AT]1byt3.com>
3708           Florian Adamsky             <fa-git[AT]haktar.org>
3709           Florian Bezold              <florian.bezold[AT]esrlabs.com>
3710           Florian Lohoff              <f[AT]zz.de>
3711           Francisco Javier Sanchez-Roselly <franciscojavier.sanchezroselly[AT]ujaen.es>
3712           Francois Schneider  <francois.schneider[AT]airbus.com>
3713           Francois-Xavier Le Bail     <fx.lebail[AT]yahoo.com>
3714           Frank Carpenter             <frank.carpenter[AT]spectralink.com>
3715           Franklin Mathieu    <franklinmathieu[AT]gmail.com>
3716           Gabor Vaszkun               <vaszkun[AT]gmail.com>
3717           Gabriel Ganne               <gabriel.ganne[AT]enea.com>
3718           Ganesh Nawsupe              <ganesh991[AT]gmail.com>
3719           Garming Sam         <garming[AT]catalyst.net.nz>
3720           Gene Cumm           <gene.cumm[AT]gmail.com>
3721           Georg Brandl                <georg[AT]python.org>
3722           Gerard Garcia               <ggarcia[AT]deic.uab.cat>
3723           Gergely Nagy                <ngg[AT]ngg.hu>
3724           Gerhard KHUENY              <Gerhard.KHUENY[AT]bachmann.info>
3725           Gianluca Borello    <g.borello[AT]gmail.com>
3726           Gilles Dufour               <dufour.gilles[AT]gmail.com>
3727           Gizem Yurdagul              <gizemnuryurdagul[AT]gmail.com>
3728           Gloria Pozuelo              <gloria.pozuelo[AT]bics.com>
3729           Gordon Ross         <gordon.w.ross[AT]gmail.com>
3730           Graham Shanks               <graham.shanks[AT]blueyonder.co.uk>
3731           Gregor Beck         <gbeck[AT]sernet.de>
3732           Gregor Jasny                <gjasny[AT]googlemail.com>
3733           Gregor Miernik              <gregor.miernik[AT]hytec.de>
3734           Guillaume Autran    <gautran[AT]clearpathrobotics.com>
3735           Guy Davies          <aguydavies[AT]gmail.com>
3736           Guenther Deschner    <gd[AT]samba.org>
3737           Hal Rosenstock              <hal.rosenstock[AT]gmail.com>
3738           Hanspeter Portner   <dev[AT]open-music-kontrollers.ch>
3739           Hassan Sultan               <sultah[AT]amazon.com>
3740           Hauke Mehrtens              <hauke.mehrtens[AT]intel.com>
3741           Helmut Buchsbaum    <helmut.buchsbaum[AT]gmail.com>
3742           Herwin Weststrate   <herwin[AT]quarantainenet.nl>
3743           Hessam Jalali               <hessam.jalali[AT]gmail.com>
3744           Hiroaki KAWAI               <hiroaki.kawai[AT]gmail.com>
3745           Hiroshi Ioka                <hirochachacha[AT]gmail.com>
3746           Hitoshi Irino               <irino[AT]sfc.wide.ad.jp>
3747           Holger Hans Peter Freyther <holger[AT]moiji-mobile.com>
3748           Huang Qiangxiong    <qiangxiong.huang[AT]qq.com>
3749           IWASE Yusuke                <iwase.yusuke0[AT]gmail.com>
3750           Ian Chard           <ian[AT]chard.org>
3751           Ignacio Martinez    <ignacio.martinez.rivera[AT]gmail.com>
3752           Ike Gilbert         <ike[AT]imgilbert.com>
3753           Ilya Gavrilov               <ilya.dev[AT]gmail.com>
3754           Ionut Ceausu                <ionut.ceausu[AT]gmail.com>
3755           Isaac Boukris               <iboukris[AT]gmail.com>
3756           Ismael Mendez Matamoros     <ismael[AT]rti.com>
3757           Ivan Ermakov                <iermakov[AT]yahoo.com>
3758           Ivan Nardi          <nardi.ivan[AT]gmail.com>
3759           Ivan Secerin                <ivan.severin.m[AT]gmail.com>
3760           J. Bruce Fields             <bfields[AT]redhat.com>
3761           JC Wren                     <jcwren[AT]jcwren.com>
3762           Jack Culhane                <jackculhane[AT]gmail.com>
3763           Jaime Caaman~o Ruiz  <jcaamano[AT]suse.com>
3764           Jakub Pawlowski             <jpawlowski[AT]google.com>
3765           James Coleman               <jamesc[AT]dspsrv.com>
3766           James Ko            <jck[AT]exegin.com>
3767           Jamil Nimeh         <jnimeh[AT]gmail.com>
3768           Jan Holthuis                <jan.holthuis[AT]ruhr-uni-bochum.de>
3769           Jan Kaisrlik                <j.kaisrlik[AT]seznam.cz>
3770           Jan Seda            <hodor[AT]hodor.cz>
3771           Jan Spevak          <jan.spevak[AT]nokia.com>
3772           Jan-Hendrik Bolte   <jabolte[AT]uos.de>
3773           Jano Svitok         <jsv[AT]whitestein.com>
3774           Jared Rittle                <jrittle[AT]cisco.com>
3775           Jason Cohen         <kryojenik2[AT]gmail.com>
3776           Jason Heimann               <jheimann[AT]pertino.com>
3777           Jason Uher          <jason.uher[AT]jhuapl.edu>
3778           Jason Zhekov                <jasssonpet[AT]gmail.com>
3779           Javier Cardona              <jcardona[AT]fb.com>
3780           Jean Thomas         <jeanthomas[AT]sierrawireless.com>
3781           Jeff Dyer           <jmasterfunk[AT]gmail.com>
3782           Jeff Layton         <jlayton[AT]redhat.com>
3783           Jeff Widman         <jeff[AT]jeffwidman.com>
3784           Jeffrey Forhan              <jforhan[AT]cisco.com>
3785           Jeffrey Smith               <whydoubt[AT]gmail.com>
3786           Jens Kilian         <jens.kilian[AT]advantest.com>
3787           Jeremy Browne               <jer[AT]ifni.ca>
3788           Jeremy Hitt         <jeremy.hitt[AT]isilon.com>
3789           Jeremy Martin               <boardermartin[AT]gmail.com>
3790           Jeroen Roovers              <jer[AT]gentoo.org>
3791           Jeroen Sack         <jeroen[AT]jeroensack.nl>
3792           Jesse Gross         <jesse[AT]kernel.org>
3793           Jim Borden          <jim.borden[AT]couchbase.com>
3794           Jim Schaettle               <jimschaettle[AT]gmail.com>
3795           Jim Walker          <jim[AT]couchbase.com>
3796           Jim Young           <jyoung[AT]gsu.edu>
3797           Jo Rueschel         <wireshark[AT]rueschel.de>
3798           Joakim Karlsson             <oakimk[AT]gmail.com>
3799           Joeri de Ruiter             <joeri[AT]cypherpunk.nl>
3800           Johan Wahl          <johan.wahl[AT]ericsson.com>
3801           Johannes Altmanninger       <aclopte[AT]gmail.com>
3802           Johannes Singler    <johannes[AT]singler.name>
3803           John A. Thacker             <johnthacker[AT]gmail.com>
3804           John Bankier                <opensource.jbankier[AT]gmail.com>
3805           John Keeping                <john[AT]metanate.com>
3806           John Miner          <optommp[AT]gmail.com>
3807           John Tapparo                <j.tapparo[AT]f5.com>
3808           John Viklund                <john.viklund[AT]effnet.com>
3809           Jon DeVree          <nuxi[AT]vault24.org>
3810           Jonas Falkevik              <jonas.falkevik[AT]gmail.com>
3811           Jonathan Brucker    <jonathan.brucke[AT]gmail.com>
3812           Jonathan Fleming    <jonathan[AT]optigo.net>
3813           Jonathan Mun~oz              <jonathan.munoz[AT]inria.fr>
3814           Jordan Keister              <grokspawn[AT]gmail.com>
3815           Jorge Mora          <jmora1300[AT]gmail.com>
3816           Jorge Power         <jpower[AT]rsscorp.org>
3817           Jose Rubio          <joserubiovidales[AT]gmail.com>
3818           Josef Baumgartner   <josef.baumgartner[AT]br-automation.com>
3819           Joseph Huffman              <jhuffman[AT]codeaurora.org>
3820           Josip Medved                <jmedved[AT]jmedved.com>
3821           Juan Jose Martin Carrascosa <juanjo[AT]rti.com>
3822           Juan Matias         <jmrepetti[AT]gmail.com>
3823           Juan Pablo Mendoza  <jpablo[AT]gmail.com>
3824           Juergen Kosel               <juergen.kosel[AT]gmx.de>
3825           Juhani Puurula              <juhani.puurula[AT]arm.com>
3826           Julian Cable                <julian.cable[AT]yahoo.com>
3827           Julian Renz         <julian[AT]renz.cloud>
3828           Julien STAUB                <atsju2[AT]yahoo.fr>
3829           Jun Wang            <sdn_app[AT]163.com>
3830           Junpei Yoshino              <junpei.yoshino[AT]gmail.com>
3831           Justin Dailey               <justin[AT]mti-systems.com>
3832           Justin Helgesen             <justinhelgesen[AT]gmail.com>
3833           Justin J. Novack    <jnovack[AT]gmail.com>
3834           JustinKu            <jiunrong[AT]gmail.com>
3835           Jerome LAFORGE              <jerome.laforge[AT]gmail.com>
3836           Ka-Shu Wong         <kswong[AT]exablaze.com>
3837           Karl Knoebl         <karl.knoebl[AT]technikum-wien.at>
3838           Kary Rogers         <kary.rogers[AT]gmail.com>
3839           Kasper Deng         <kasper.deng[AT]ericsson.com>
3840           Kenneth Soerensen   <knnthsrnsn[AT]gmail.com>
3841           Kenny Root          <kenny[AT]the-b.org>
3842           Kevin A. Noll               <kevinanoll[AT]gmail.com>
3843           Kevin Bracey                <kevin.bracey[AT]arm.com>
3844           Kevin Cernekee              <cernekee[AT]chromium.org>
3845           Kevin Grigorenko    <kevin.grigorenko[AT]us.ibm.com>
3846           Kevin Hogan         <kwabena[AT]google.com>
3847           Khalifa NDIAYE              <khalifa.ndiaye[AT]orange.com>
3848           Kim Baeckstroem               <kim.backstrom[AT]gmail.com>
3849           Kirill Chernyshov   <nideff.ru[AT]gmail.com>
3850           Lajos Olah          <lajos.olah.jr[AT]gmail.com>
3851           Lars Christensen    <larsch[AT]belunktum.dk>
3852           Lars Sundstroem              <lars.x.sundstrom[AT]ericsson.com>
3853           Lasse Luttermann Poulsen <lasse.luttermann[AT]gmail.com>
3854           Laszlo Papp         <laszlo.papp[AT]hubersuhner.com>
3855           Laurenz Kamp                <laurenz.kamp[AT]gmx.de>
3856           Lee Mitchell                <lee[AT]indigopepper.com>
3857           Lee Serin           <serinee95[AT]gmail.com>
3858           Lev Stipakov                <lstipakov[AT]gmail.com>
3859           Loganaden Velvindron        <logan[AT]cyberstorm.mu>
3860           Lorenzo Vannucci    <vannucci[AT]ntop.org>
3861           Lotte Steenbrink    <lotte[AT]zombietetris.de>
3862           Luca Melette                <luca[AT]srlabs.de>
3863           Lucas Simopoulos    <lsimopoulos[AT]gmail.com>
3864           Luis Rosa           <lmrosa[AT]dei.uc.pt>
3865           Lukas Emersberger   <lukas.emersberger[AT]gmail.com>
3866           Luke Chou           <luke.chou[AT]gmail.com>
3867           Luke Mewburn                <luke[AT]mewburn.net>
3868           Lutz Kresge         <LutzKr[AT]protonmail.ch>
3869           Leo Gaspard         <leo[AT]gaspard.io>
3870           Maarten Bezemer             <maarten.bezemer[AT]gmail.com>
3871           Magnus Henoch               <magnus.henoch[AT]gmail.com>
3872           Maka0                       <Maka0[AT]yurei.net>
3873           Makoto Shimamura    <makoto.shimamura[AT]toshiba.co.jp>
3874           Maksim Salau                <maksim.salau[AT]gmail.com>
3875           Malcolm Walters             <malcolm.walters[AT]acano.com>
3876           MaliXa VuXiniX              <malishav[AT]gmail.com>
3877           Marc Bevand         <mbevand[AT]google.com>
3878           Marc Fournier               <marc.fournier[AT]camptocamp.com>
3879           Marcel Essig                <marcel.essig[AT]gmx.de>
3880           Marcelo Ricardo Leitner     <marcelo.leitner[AT]gmail.com>
3881           Marcin Rokicki              <marcin.rokicki[AT]gmail.com>
3882           Marian XurkoviX             <md[AT]bts.sk>
3883           Marie Janssen               <jamuraa[AT]google.com>
3884           Marius Paliga               <marius.paliga[AT]gmail.com>
3885           Mariusz Zaborski    <oshogbo[AT]vexillium.org>
3886           Mark Ciechanowski   <markciechanowski[AT]gmail.com>
3887           Mark Cunningham             <launchpad[AT]markcunningham.ie>
3888           Mark Phillips               <mark.s.phillips[AT]outlook.com>
3889           Mark Weel           <markweel[AT]hotmail.com>
3890           Marko Hrastovec             <marko.hrastovec[AT]gmail.com>
3891           Markus Becker               <markus.becker[AT]tridonic.com>
3892           Marouen Ghodhbane   <marouen.ghodhbane[AT]nxp.com>
3893           Martin Boye Petersen        <martinboyepetersen[AT]gmail.com>
3894           Martin Heusse               <martin.heusse[AT]imag.fr>
3895           Martin Sehnoutka    <msehnout[AT]redhat.com>
3896           Martin Tibensky             <martin.tibensky[AT]alcatel-lucent.com>
3897           Martin Vit          <martin[AT]voipmonitor.org>
3898           Masashi Honma               <masashi.honma[AT]gmail.com>
3899           Matej KoXik         <5764c029b688c1c0d24a2e97cd764f[AT]gmail.com>
3900           Matej Tkac          <matej.tkac.mt[AT]gmail.com>
3901           Mathias Kurth               <mathias.kurth[AT]commsolid.com>
3902           Matt Lawrence               <bugzilla.wireshark[AT]erisa.co.uk>
3903           Matthieu Coudron    <matthieu.coudron[AT]lip6.fr>
3904           Max Dmitrichenko    <dmitrmax[AT]gmail.com>
3905           Maxim Sharabayko    <maxim.sharabayko[AT]gmail.com>
3906           Mehmet Oguz Sakaoglu        <mehmet.oguz.mnz[AT]gmail.com>
3907           Merlin Chlosta              <merlin.chlosta+gnuradio[AT]ruhr-uni-bochum.de>
3908       Micha Reiser            <michafamreiser.ch>
3909           Michael Adam                <obnox[AT]samba.org>
3910           Michael Cistera             <michael.cistera[AT]netscout.com>
3911           Michael Honsel              <lesnoh[AT]gmx.de>
3912           Michael McConville  <mmcco[AT]mykolab.com>
3913           Michael McTernan    <mike.mcternan[AT]wavemobile.com>
3914           Michael Oed         <michael.oed[AT]gmail.com>
3915           Michael Penick              <penick[AT]gmail.com>
3916           Michael Pergament   <mpergament[AT]googlemail.com>
3917           Michael Sweet               <michael.r.sweet[AT]gmail.com>
3918           Michael Vigovsky    <upliner[AT]gmail.com>
3919           Michail Koreshkov   <drkor[AT]hotbox.ru>
3920           Michal Kubecek              <mkubecek[AT]suse.cz>
3921           Michal Pazdera              <michal.pazdera[AT]gmail.com>
3922           Michal Privoznik    <mprivozn[AT]redhat.com>
3923           Michal Slavka               <slavka.michal[AT]gmail.com>
3924           Michalis Kapsalakis <kapsalis1989[AT]gmail.com>
3925           MichaX Skalski              <mskalski13[AT]gmail.com>
3926           Michele Baldessari  <michele[AT]acksyn.org>
3927           Miguel Company              <MiguelCompany[AT]eprosima.com>
3928           Mihai Codrean               <mihaicodrean[AT]gmail.com>
3929           Mikael Kanstrup             <mikael.kanstrup[AT]gmail.com>
3930           Mike Frysinger              <vapier[AT]chromium.org>
3931           Mike Gerschefske    <msgersch2[AT]gmail.com>
3932           Mike Lugo           <mlugo.apx[AT]gmail.com>
3933           Mike Morrin         <morrinmike[AT]gmail.com>
3934           Milan Stute         <mstute[AT]seemoo.tu-darmstadt.de>
3935           Miltos Patsiouras   <mipatsio[AT]gmail.com>
3936           Mirko Parthey               <mirko.parthey[AT]web.de>
3937           Moraney Jalil               <moraney.jalil[AT]outlook.com>
3938           Moshe Kaplan                <me[AT]moshekaplan.com>
3939           Nathan Cole         <nath[AT]thecoleresidence.co.uk>
3940           Nathaniel Clark             <nathaniel.l.clark[AT]intel.com>
3941           Neil Ostroff                <neil[AT]mangosoup.com>
3942           Niall Dugera                <niall.dugera[AT]anam.com>
3943           Nick Bedbury                <npbedbur[AT]syr.edu>
3944           Nick Calus          <ncalus[AT]nalys-group.com>
3945           Nick Carter         <ncarter100[AT]gmail.com>
3946           Nick James          <mookito[AT]tuta.io>
3947           Nick Lowe           <nick.lowe[AT]gmail.com>
3948           Nicolas BERTIN              <nicolas.bertin[AT]al-enterprise.com>
3949           Nicolas Cavallari   <nicolas.cavallari[AT]green-communications.fr>
3950           Nicolas Darchis             <ndarchis[AT]cisco.com>
3951           Nicolas S. Dade             <nic.dade[AT]gmail.com>
3952           Nikhil Acharya Prakash      <nikhilap[AT]arista.com>
3953           Nikolai Ipatyev             <wallprime[AT]yandex.com>
3954           Nikolay Kovtun              <nikolay.kovtun[AT]dsr-corporation.com>
3955           Nils Bjoerklund              <nils.bjorklund[AT]effnet.com>
3956           Nils Ohlmeier               <github[AT]ohlmeier.org>
3957           Nitzan Carmi                <nitzanc[AT]mellanox.com>
3958           Noel Power          <noel.power[AT]suse.com>
3959           Nora Sandler                <nsandler[AT]securityinnovation.com>
3960           Olaf Bergmann               <bergmann[AT]tzi.org>
3961           Olaf Flaschel               <olaf.flaschel[AT]vestifi.de>
3962           Olga Kornievskaia   <kolga[AT]netapp.com>
3963           Oliver Downard              <oliver.downard[AT]couchbase.com>
3964           Oliver Smith                <osmith[AT]sysmocom.de>
3965           Olivier Verriest    <verri[AT]x25.pm>
3966           Oren Koler          <clicker78[AT]gmail.com>
3967           Orgad Shaneh                <orgads[AT]gmail.com>
3968           Oscar Gonzalez de Dios      <oscar.gonzalezdedios[AT]telefonica.com>
3969           Osman Sakalla               <osman.sakalla[AT]ericsson.com>
3970           Owen Williams               <williams.owen[AT]gmail.com>
3971           PHO                 <pho[AT]cielonegro.org>
3972           Pantar Ana          <ana.pantar[AT]gmail.com>
3973           Parav Pandit                <paravpandit[AT]yahoo.com>
3974           Pascal Artho                <pascalartho[AT]gmail.com>
3975           Pascal Quantin              <pascal[AT]wireshark.org>
3976           Pascal S. de Kloe   <pascal[AT]quies.net>
3977           Patrice Fournier    <patrice.fournier[AT]ifax.com>
3978           Patricia Lindner    <plindner6912[AT]gmail.com>
3979           Patrick MacArthur   <pmacarth[AT]iol.unh.edu>
3980           Patrick Servello    <patrick.servello[AT]gmail.com>
3981           Patrik MoXko                <patrikmosko95[AT]gmail.com>
3982           Patryk Nowak                <patryk.nowak[AT]tieto.com>
3983           Pau Espin Pedrol    <pespin[AT]sysmocom.de>
3984           Paul Emge           <paul.emge[AT]digidescorp.com>
3985           Paul Offord         <paul.offord[AT]advance7.com>
3986           Paul Thomas         <pthomas8589[AT]gmail.com>
3987           Paul Williamson             <paul[AT]mustbeart.com>
3988           Paul Zander         <p.j.zander[AT]lighting.com>
3989           Paulo Roberto Branda~o       <betobrandao[AT]gmail.com>
3990           Pavel Karneliuk             <pavel_karneliuk[AT]epam.com>
3991           Pavel Moravec               <mgr.pavel[AT]gmail.com>
3992           Pavel Odintsov              <pavel.odintsov[AT]gmail.com>
3993           Pavel Strnad                <strnadp[AT]tiscali.cz>
3994           Pavlos Antoniou             <pant[AT]intracom-telecom.com>
3995           Pedro Jose Marron   <pjmarron[AT]locoslab.com>
3996           Peng Li                     <seudut[AT]gmail.com>
3997           Peng Tao            <tao.peng[AT]primarydata.com>
3998           Peter Hamilton              <qmear55[AT]protonmail.com>
3999           Peter Membrey               <peter[AT]membrey.hk>
4000           Peter Ross          <peter.ross[AT]dsto.defence.gov.au>
4001           Petr Gotthard               <petr.gotthard[AT]honeywell.com>
4002           Petr Sumbera                <petr.sumbera[AT]oracle.com>
4003           Petr Xtetiar                <petr.stetiar[AT]gaben.cz>
4004           Phil Beeson         <bugzilla[AT]philbeeson.com>
4005           Philip Rosenberg-Watt       <p.rosenberg-watt[AT]cablelabs.com>
4006           Philipp Hancke              <fippo[AT]andyet.net>
4007           Pino Toscano                <pino[AT]debian.org>
4008           Piotr PawXowski             <ppiotru[AT]gmail.com>
4009           Piotr Tulpan                <piotr.tulpan[AT]netscan.pl>
4010           Poornima G          <pgurusid[AT]redhat.com>
4011           Prashanth Pai               <ppai[AT]redhat.com>
4012           Prerit Jain         <prerit.jain[AT]samsung.com>
4013           Priyanka Mondal             <priyanka02010[AT]gmail.com>
4014           Radhashyam Behera   <radhashyambehera[AT]gmail.com>
4015           Rado Radoulov               <rad0x6f[AT]gmail.com>
4016           Ralf Nasilowski             <Ralf.Nasilowski[AT]ise.de>
4017           Ray Gomez           <rayvincent.gomez[AT]gmail.com>
4018           Remi Gacogne                <remi.gacogne[AT]powerdns.com>
4019           Remous-Aris Koutsiamanis <aris[AT]ariskou.com>
4020           Ricardo Cristian Ramirez <r.cristian.ramirez[AT]gmail.com>
4021           Rich Coe            <richcoe2[AT]gmail.com>
4022           Richard Kuemmel             <kuemmel.ric[AT]googlemail.com>
4023           Rickard Holmberg    <rickard[AT]avkrok.net>
4024           Rishi Dev Singh             <rishi.dev[AT]samsung.com>
4025           Robert Beardsworth  <rob_beardsworth[AT]hotmail.com>
4026           Robert Cragie               <robert.cragie[AT]gmail.com>
4027           Robert P            <tehownt[AT]gmail.com>
4028           Robert Sauter               <sauter[AT]locoslab.com>
4029           Rody Liu            <rody.liu[AT]ericsson.com>
4030           Roger Light         <roger[AT]atchoo.org>
4031           Rohan Saini         <rohan.saini[AT]nokia.com>
4032           Roland Haenel               <roland[AT]haenel.me>
4033           Roland Knall                <rknall[AT]gmail.com>
4034           Romain Tartiere             <romain[AT]blogreen.org>
4035           Roman Leonhartsberger       <ro.leonhartsberger[AT]gmail.com>
4036           Roman Volkov                <volkoff_roman[AT]ukr.net>
4037           Ronen Boazi         <ronen.boazi[AT]intel.com>
4038           Ross Jacobs         <rossbjacobs[AT]gmail.com>
4039           Rudra Rugge         <rrugge[AT]juniper.net>
4040           Rui ZHANG           <rzhang[AT]grandstream.cn>
4041           Russel Howe         <russel[AT]appliedinvention.com>
4042           Russell Lowes               <russelll[AT]metamako.com>
4043           Rustam Safargalin   <rustam.safargalin[AT]sifox.ru>
4044           Ryan Mullen         <rmmullen[AT]gmail.com>
4045           Remy Leone          <remy.leone[AT]gmail.com>
4046           Saku Ytti           <saku[AT]ytti.fi>
4047           Sam Cisneros                <Sam.Cisneros15[AT]protonmail.com>
4048           Samiran Saha                <ssahasamiran[AT]gmail.com>
4049           Sandeep Dahiya              <sdahiya[AT]gmail.com>
4050           Sander Steffann             <sander[AT]steffann.nl>
4051           Sanket Godbole              <sanket.godbole[AT]spirent.com>
4052           Sayuri Mizushima    <yamaguchi55[AT]protonmail.ch>
4053           Scott Deandrea              <sdeandrea[AT]apple.com>
4054           Sebastian Kloeppel  <sk[AT]nakedape.net>
4055           Sebastian Schildt   <sebastian[AT]frozenlight.de>
4056           Selva Kumar         <v.selvamuthukumar[AT]gmail.com>
4057           Selvamegala         <sselvamegala[AT]gmail.com>
4058           Sergey Avseyev              <sergey.avseyev[AT]gmail.com>
4059           Sergey Rak          <sergrak[AT]iotecha.com>
4060           Sergio Moreno Mozota        <sergio.morenomozota[AT]telefonica.com>
4061           Seth Alexander              <seth.alexander[AT]cosmicaes.com>
4062           Sharvil Nanavati    <sharvil[AT]playground.global>
4063           Shekhar Chandra             <ranushekhar[AT]gmail.com>
4064           Shinjo Park         <peremen[AT]gmail.com>
4065           Shoichi Sakane              <wireshark-shoichi[AT]tanu.org>
4066           Shu Shen            <shu.shen[AT]gmail.com>
4067           Shuai Xiao          <iamhihi[AT]gmail.com>
4068           Silvio Gissi                <silvio.gissi[AT]gmail.com>
4069           Simon Barber                <simon.barber[AT]meraki.net>
4070           Simon Graham                <simgrxp[AT]gmail.com>
4071           Simon Long          <hobei[AT]whitedoor.plus.com>
4072           Simon Vans-Colina   <simon[AT]monzo.com>
4073           Simon Zhong         <szhong.jnpr[AT]gmail.com>
4074           Slava Shwartsman    <slavash[AT]mellanox.com>
4075           Sontol Bonggol              <sonbonggol[AT]gmail.com>
4076           Soumya Koduri               <skoduri[AT]redhat.com>
4077           Steev Klimaszewski  <threeway[AT]gmail.com>
4078           Stefan Battmer              <stefan.battmer[AT]matrix-vision.de>
4079           Stefan Doehla               <stefan.doehla[AT]iis.fraunhofer.de>
4080           Stefan Hajnoczi             <stefanha[AT]redhat.com>
4081           Stefan Poeschel              <github[AT]basicmaster.de>
4082           Stefan Voelkel               <sv[AT]its-v.de>
4083           Stella Randall              <stella.randall[AT]emeerson.com>
4084           Stephan Kappertz    <octopus.sk[AT]googlemail.com>
4085           Stephane Bryant             <stephane.ml.bryant[AT]gmail.com>
4086           Stephen Donnelly    <stephen.donnelly[AT]endace.com>
4087           Steve Osselton              <steve.osselton[AT]gmail.com>
4088           Sunil Mushran               <sunil.mushran[AT]oracle.com>
4089           Sven Eckelmann              <sven[AT]open-mesh.com>
4090           Sven Schnelle               <svens[AT]stackframe.org>
4091           Swapnil Roy         <swapnil.advent[AT]gmail.com>
4092           Sylvain Munaut              <tnt[AT]246tNt.com>
4093           T. Scholz           <scholzt234[AT]googlemail.com>
4094           Tadeusz Struk               <tadeusz.struk[AT]intel.com>
4095           Taisuke Sasaki              <taisasak[AT]cisco.com>
4096           Tatsuhiro Tsujikawa <tatsuhiro.t[AT]gmail.com>
4097           Tengfei Chang               <tengfei.chang[AT]inria.fr>
4098           Thibault Gerondal   <github[AT]tycale.be>
4099           Thies Moeller               <thies.moeller[AT]baslerweb.com>
4100           Thomas Chen         <funorpain[AT]gmail.com>
4101           Thomas Klausner             <tk[AT]giga.or.at>
4102           Thomas Portassau    <thomas.portassau[AT]hotmail.fr>
4103           Thomas Shen         <thomashen[AT]gmail.com>
4104           Thomas d'Otreppe    <tdotreppe[AT]aircrack-ng.org>
4105           Tigran Mkrtchyan    <tigran.mkrtchyan[AT]desy.de>
4106           Tim (Thanh) Nguyen  <tnnguyen[AT]broadcom.com>
4107           Tim Cuthbertson             <tim[AT]gfxmonk.net>
4108           Tim Furlong         <tim.furlong[AT]gmail.com>
4109           Timo Warns          <timow+github[AT]DiningPhilosopher.DE>
4110           Timothy Geiser              <slimshady007[AT]inbox.lv>
4111           Tobias Brunner              <tobias[AT]strongswan.org>
4112           Tobias Rasmusson    <tobias.rasmusson[AT]gmail.com>
4113           Tobias Stoeckmann   <tobias[AT]stoeckmann.org>
4114           Tom                 <tom916[AT]qq.com>
4115           Tom Haynes          <loghyr[AT]primarydata.com>
4116           Tomas Konecny               <tomas.konecny[AT]eldis.cz>
4117           Tomas Kukosa                <tomas.kukosa[AT]ixperta.com>
4118           Trond Myklebust             <trond.myklebust[AT]primarydata.com>
4119           Ulf                 <ulf33286[AT]gmail.com>
4120           Uli Schlachter              <psychon[AT]znc.in>
4121           Umberto Corponi             <umberto.corponi[AT]athonet.com>
4122           Uri Simchoni                <urisimchoni[AT]gmail.com>
4123           Uwe Kleine-Koenig    <uwe[AT]kleine-koenig.org>
4124           Vadim Fedorenko             <vadimjunk[AT]gmail.com>
4125           Vadim Yanitskiy             <axilirator[AT]gmail.com>
4126           ValdikSS            <iam[AT]valdikss.org.ru>
4127           Valentin Vidic              <Valentin.Vidic[AT]CARNet.hr>
4128           Vasil Velichkov             <vvvelichkov[AT]gmail.com>
4129           Victor Barratault   <victor.barratault[AT]gmail.com>
4130           Victor Dodon                <dodonvictor[AT]gmail.com>
4131           Victor Voronkov             <victor.voronkov[AT]gmail.com>
4132           Vidar Madsen                <vidarino[AT]gmail.com>
4133           Vik                 <vkp129+ubuntu[AT]gmail.com>
4134           Vikhyat Umrao               <vumrao[AT]redhat.com>
4135           Vikram Hegde                <vikram.h[AT]samsung.com>
4136           Ville Skyttae                <ville.skytta[AT]iki.fi>
4137           Vincent Helfre              <vincent.helfre[AT]gmx.net>
4138           Vincenzo Reale              <smart2128[AT]baslug.org>
4139           Vladimir Kondratiev <qca_vkondrat[AT]qca.qualcomm.com>
4140           Vladimir Rutsky             <rutsky[AT]google.com>
4141           Vladlen Popov               <vladlen.popov[AT]yahoo.com>
4142           Volker Lendecke             <vl[AT]samba.org>
4143           Volodymyr Khomenko  <Khomenko.Volodymyr[AT]gmail.com>
4144           Warren Moxam                <warrenmptgrey[AT]gmail.com>
4145           Wasim Abu Moch              <wasim[AT]mellanox.com>
4146           Weston Andros Adamson       <dros[AT]primarydata.com>
4147           Weston Schmidt              <weston_schmidt[AT]alumni.purdue.edu>
4148           Will Glynn          <will[AT]willglynn.com>
4149           Will Robertson              <aliask[AT]gmail.com>
4150           William Tu          <u9012063[AT]gmail.com>
4151           Xavier Brouckaert   <xabrouck[AT]cisco.com>
4152           Xiaochuan Sun               <linuxvxworks[AT]gmail.com>
4153           YFdyh000            <yfdyh000[AT]gmail.com>
4154           Yan Burman          <yanb[AT]mellanox.com>
4155           Yang Luo            <hsluoyz[AT]qq.com>
4156           Yann Diorcet                <yann[AT]diorcet.fr>
4157           Yann Lejeune                <ylejeune[AT]netyl.org>
4158           Yannik Enss         <Yannik.Enss[AT]rohde-schwarz.com>
4159           Yasuyuki Tanaka             <yasuyuki.tanaka[AT]inria.fr>
4160           Yuri Chislov                <yuri.chislov[AT]gmail.com>
4161           Yurii Lysyi         <yurii.lysyi[AT]ericsson.com>
4162           Yury Gargay         <yury.gargay[AT]gmail.com>
4163           ZdenXk Xambersky    <zzdevel[AT]seznam.cz>
4164           Zhao Lin            <zlbinghamton[AT]gmail.com>
4165           anonsvn                     <anonsvn[AT]localhost>
4166           cff339                      <cff339[AT]gmail.com>
4167           cheloftus           <cheloftus[AT]gmail.com>
4168           dennis.lanov                <dennis.lanov[AT]gmail.com>
4169           kardam                      <netkardam[AT]gmail.com>
4170           kkoizumi            <kkoizumi46[AT]gmail.com>
4171           mkg20001            <mkg20001[AT]gmail.com>
4172           nakarlsson          <se.nakarlsson[AT]gmail.com>
4173           pegah hajiani               <pegah_haj[AT]yahoo.com>
4174           shqking                     <shqking[AT]gmail.com>
4175           zhongweisitu                <zsitu[AT]extremenetworks.com>
4176           Emilio Gonzalez             <egg997[AT]gmail.com>
4177           Eric Piel           <piel[AT]delmic.com>
4178           Oyvind Ronningstad  <ronningstad[AT]gmail.com>
4179           XXXXXXX XXXXXXX             <dmitrycvet[AT]gmail.com>
4180
4181   Acknowledgements
4182       Dan Lasley <dlasley[AT]promus.com> gave permission for his dumpit()
4183       hex-dump routine to be used.
4184
4185       Mattia Cazzola <mattiac[AT]alinet.it> provided a patch to the hex dump
4186       display routine.
4187
4188       We use the exception module from Kazlib, a C library written by Kaz
4189       Kylheku <kaz[AT]ashi.footprints.net>. Thanks go to him for his well-
4190       written library. The Kazlib home page can be found at
4191       http://users.footprints.net/~kaz/kazlib.html
4192
4193       We use Lua BitOp, written by Mike Pall, for bitwise operations on
4194       numbers in Lua. The Lua BitOp home page can be found at
4195       http://bitop.luajit.org/
4196
4197       snax <snax[AT]shmoo.com> gave permission to use his(?) weak key
4198       detection code from Airsnort.
4199
4200       IANA gave permission for their port-numbers file to be used.
4201
4202       We use the natural order string comparison algorithm, written by Martin
4203       Pool <mbp[AT]sourcefrog.net>.
4204
4205       Emanuel Eichhammer <support[AT]qcustomplot.com> granted permission to
4206       use QCustomPlot.
4207
4208       Insecure.Com LLC ("The Nmap Project") has granted the Wireshark
4209       Foundation permission to distribute Npcap with our Windows installers.
4210
4211
4212
42133.0.1                             2019-04-09                      WIRESHARK(1)
Impressum