1WIRESHARK(1)            The Wireshark Network Analyzer            WIRESHARK(1)
2
3
4

NAME

6       wireshark - Interactively dump and analyze network traffic
7

SYNOPSIS

9       wireshark [ -i <capture interface>|- ] [ -f <capture filter> ]
10       [ -Y <displaY filter> ] [ -w <outfile> ] [ options ] [ <infile> ]
11

DESCRIPTION

13       Wireshark is a GUI network protocol analyzer.  It lets you
14       interactively browse packet data from a live network or from a
15       previously saved capture file.  Wireshark's native capture file format
16       is pcapng format, or pcap which is also the format used by tcpdump and
17       various other tools.
18
19       Wireshark can read / import the following file formats:
20
21       ·   pcap - captures from Wireshark/TShark/dumpcap, tcpdump, and various
22           other tools using libpcap's/Npcap's/WinPcap's/tcpdump's/WinDump's
23           capture format
24
25       ·   pcapng - "next-generation" successor to pcap format
26
27       ·   snoop and atmsnoop captures
28
29       ·   Shomiti/Finisar Surveyor captures
30
31       ·   Novell LANalyzer captures
32
33       ·   Microsoft Network Monitor captures
34
35       ·   AIX's iptrace captures
36
37       ·   Cinco Networks NetXRay captures
38
39       ·   Network Associates Windows-based Sniffer captures
40
41       ·   Network General/Network Associates DOS-based Sniffer (compressed or
42           uncompressed) captures
43
44       ·   AG Group/WildPackets/Savvius
45           EtherPeek/TokenPeek/AiroPeek/EtherHelp/PacketGrabber captures
46
47       ·   RADCOM's WAN/LAN analyzer captures
48
49       ·   Network Instruments Observer version 9 captures
50
51       ·   Lucent/Ascend router debug output
52
53       ·   files from HP-UX's nettl
54
55       ·   Toshiba's ISDN routers dump output
56
57       ·   the output from i4btrace from the ISDN4BSD project
58
59       ·   traces from the EyeSDN USB S0.
60
61       ·   the output in IPLog format from the Cisco Secure Intrusion
62           Detection System
63
64       ·   pppd logs (pppdump format)
65
66       ·   the output from VMS's TCPIPtrace/TCPtrace/UCX$TRACE utilities
67
68       ·   the text output from the DBS Etherwatch VMS utility
69
70       ·   Visual Networks' Visual UpTime traffic capture
71
72       ·   the output from CoSine L2 debug
73
74       ·   the output from InfoVista's 5View LAN agents
75
76       ·   Endace Measurement Systems' ERF format captures
77
78       ·   Linux Bluez Bluetooth stack hcidump -w traces
79
80       ·   Catapult DCT2000 .out files
81
82       ·   Gammu generated text output from Nokia DCT3 phones in Netmonitor
83           mode
84
85       ·   IBM Series (OS/400) Comm traces (ASCII & UNICODE)
86
87       ·   Juniper Netscreen snoop files
88
89       ·   Symbian OS btsnoop files
90
91       ·   TamoSoft CommView files
92
93       ·   Textronix K12xx 32bit .rf5 format files
94
95       ·   Textronix K12 text file format captures
96
97       ·   Apple PacketLogger files
98
99       ·   Files from Aethra Telecommunications' PC108 software for their test
100           instruments
101
102       ·   MPEG-2 Transport Streams as defined in ISO/IEC 13818-1
103
104       ·   Rabbit Labs CAM Inspector files
105
106       ·   Colasoft Capsa files
107
108       There is no need to tell Wireshark what type of file you are reading;
109       it will determine the file type by itself.  Wireshark is also capable
110       of reading any of these file formats if they are compressed using gzip.
111       Wireshark recognizes this directly from the file; the '.gz' extension
112       is not required for this purpose.
113
114       Like other protocol analyzers, Wireshark's main window shows 3 views of
115       a packet.  It shows a summary line, briefly describing what the packet
116       is.  A packet details display is shown, allowing you to drill down to
117       exact protocol or field that you interested in.  Finally, a hex dump
118       shows you exactly what the packet looks like when it goes over the
119       wire.
120
121       In addition, Wireshark has some features that make it unique.  It can
122       assemble all the packets in a TCP conversation and show you the ASCII
123       (or EBCDIC, or hex) data in that conversation.  Display filters in
124       Wireshark are very powerful; more fields are filterable in Wireshark
125       than in other protocol analyzers, and the syntax you can use to create
126       your filters is richer.  As Wireshark progresses, expect more and more
127       protocol fields to be allowed in display filters.
128
129       Packet capturing is performed with the pcap library.  The capture
130       filter syntax follows the rules of the pcap library.  This syntax is
131       different from the display filter syntax.
132
133       Compressed file support uses (and therefore requires) the zlib library.
134       If the zlib library is not present, Wireshark will compile, but will be
135       unable to read compressed files.
136
137       The pathname of a capture file to be read can be specified with the -r
138       option or can be specified as a command-line argument.
139

OPTIONS

141       Most users will want to start Wireshark without options and configure
142       it from the menus instead.  Those users may just skip this section.
143
144       -a|--autostop  <capture autostop condition>
145           Specify a criterion that specifies when Wireshark is to stop
146           writing to a capture file.  The criterion is of the form
147           test:value, where test is one of:
148
149           duration:value Stop writing to a capture file after value seconds
150           have elapsed. Floating point values (e.g. 0.5) are allowed.
151
152           files:value Stop writing to capture files after value number of
153           files were written.
154
155           filesize:value Stop writing to a capture file after it reaches a
156           size of value kB.  If this option is used together with the -b
157           option, Wireshark will stop writing to the current capture file and
158           switch to the next one if filesize is reached.  Note that the
159           filesize is limited to a maximum value of 2 GiB.
160
161           packets:value Stop writing to a capture file after it contains
162           value packets. Same as -c<capture packet count>.
163
164       -b|--ring-buffer  <capture ring buffer option>
165           Cause Wireshark to run in "multiple files" mode.  In "multiple
166           files" mode, Wireshark will write to several capture files.  When
167           the first capture file fills up, Wireshark will switch writing to
168           the next file and so on.
169
170           The created filenames are based on the filename given with the -w
171           flag, the number of the file and on the creation date and time,
172           e.g. outfile_00001_20200714120117.pcap,
173           outfile_00002_20200714120523.pcap, ...
174
175           With the files option it's also possible to form a "ring buffer".
176           This will fill up new files until the number of files specified, at
177           which point Wireshark will discard the data in the first file and
178           start writing to that file and so on.  If the files option is not
179           set, new files filled up until one of the capture stop conditions
180           match (or until the disk is full).
181
182           The criterion is of the form key:value, where key is one of:
183
184           duration:value switch to the next file after value seconds have
185           elapsed, even if the current file is not completely filled up.
186           Floating point values (e.g. 0.5) are allowed.
187
188           files:value begin again with the first file after value number of
189           files were written (form a ring buffer).  This value must be less
190           than 100000.  Caution should be used when using large numbers of
191           files: some filesystems do not handle many files in a single
192           directory well.  The files criterion requires one of the other
193           critereon to be specified to control when to go to the next file.
194           It should be noted that each -b parameter takes exactly one
195           criterion; to specify two criterion, each must be preceded by the
196           -b option.
197
198           filesize:value switch to the next file after it reaches a size of
199           value kB.  Note that the filesize is limited to a maximum value of
200           2 GiB.
201
202           interval:value switch to the next file when the time is an exact
203           multiple of value seconds.
204
205           packets:value switch to the next file after it contains value
206           packets.
207
208           Example: -b filesize:1000 -b files:5 results in a ring buffer of
209           five files of size one megabyte each.
210
211       -B|--buffer-size  <capture buffer size>
212           Set capture buffer size (in MiB, default is 2 MiB).  This is used
213           by the capture driver to buffer packet data until that data can be
214           written to disk.  If you encounter packet drops while capturing,
215           try to increase this size.  Note that, while Wireshark attempts to
216           set the buffer size to 2 MiB by default, and can be told to set it
217           to a larger value, the system or interface on which you're
218           capturing might silently limit the capture buffer size to a lower
219           value or raise it to a higher value.
220
221           This is available on UNIX systems with libpcap 1.0.0 or later and
222           on Windows.  It is not available on UNIX systems with earlier
223           versions of libpcap.
224
225           This option can occur multiple times.  If used before the first
226           occurrence of the -i option, it sets the default capture buffer
227           size.  If used after an -i option, it sets the capture buffer size
228           for the interface specified by the last -i option occurring before
229           this option.  If the capture buffer size is not set specifically,
230           the default capture buffer size is used instead.
231
232       -c  <capture packet count>
233           Set the maximum number of packets to read when capturing live data.
234           Same as -a packets:<capture packet count>.
235
236       -C  <configuration profile>
237           Start with the given configuration profile.
238
239       --capture-comment <comment>
240           Set the capture file comment, if supported by the capture format.
241
242       -d  <layer type>==<selector>,<decode-as protocol>
243           Like Wireshark's Decode As... feature, this lets you specify how a
244           layer type should be dissected.  If the layer type in question (for
245           example, tcp.port or udp.port for a TCP or UDP port number) has the
246           specified selector value, packets should be dissected as the
247           specified protocol.
248
249           Example: -d tcp.port==8888,http will decode any traffic running
250           over TCP port 8888 as HTTP.
251
252           See the tshark(1) manual page for more examples.
253
254       -D|--list-interfaces
255           Print a list of the interfaces on which Wireshark can capture, and
256           exit.  For each network interface, a number and an interface name,
257           possibly followed by a text description of the interface, is
258           printed.  The interface name or the number can be supplied to the
259           -i flag to specify an interface on which to capture.
260
261           This can be useful on systems that don't have a command to list
262           them (UNIX systems lacking ifconfig -a or Linux systems lacking ip
263           link show). The number can be useful on Windows systems, where the
264           interface name might be a long name or a GUID.
265
266           Note that "can capture" means that Wireshark was able to open that
267           device to do a live capture; if, on your system, a program doing a
268           network capture must be run from an account with special privileges
269           (for example, as root), then, if Wireshark is run with the -D flag
270           and is not run from such an account, it will not list any
271           interfaces.
272
273       --display <X display to use>
274           Specifies the X display to use.  A hostname and screen
275           (otherhost:0.0) or just a screen (:0.0) can be specified.  This
276           option is not available under Windows.
277
278       --disable-protocol <proto_name>
279           Disable dissection of proto_name.
280
281       --disable-heuristic <short_name>
282           Disable dissection of heuristic protocol.
283
284       --enable-protocol <proto_name>
285           Enable dissection of proto_name.
286
287       --enable-heuristic <short_name>
288           Enable dissection of heuristic protocol.
289
290       -f  <capture filter>
291           Set the capture filter expression.
292
293           This option can occur multiple times.  If used before the first
294           occurrence of the -i option, it sets the default capture filter
295           expression.  If used after an -i option, it sets the capture filter
296           expression for the interface specified by the last -i option
297           occurring before this option.  If the capture filter expression is
298           not set specifically, the default capture filter expression is used
299           if provided.
300
301           Pre-defined capture filter names, as shown in the GUI menu item
302           Capture->Capture Filters, can be used by prefixing the argument
303           with "predef:".  Example: -f "predef:MyPredefinedHostOnlyFilter"
304
305       --fullscreen
306           Start Wireshark in full screen mode (kiosk mode). To exit from
307           fullscreen mode, open the View menu and select the Full Screen
308           option. Alternatively, press the F11 key (or Ctrl + Cmd + F for
309           macOS).
310
311       -g  <packet number>
312           After reading in a capture file using the -r flag, go to the given
313           packet number.
314
315       -h|--help
316           Print the version number and options and exit.
317
318       -H  Hide the capture info dialog during live packet capture.
319
320       -i|--interface  <capture interface>|-
321           Set the name of the network interface or pipe to use for live
322           packet capture.
323
324           Network interface names should match one of the names listed in
325           "wireshark -D" (described above); a number, as reported by
326           "wireshark -D", can also be used.  If you're using UNIX, "netstat
327           -i", "ifconfig -a" or "ip link" might also work to list interface
328           names, although not all versions of UNIX support the -a flag to
329           ifconfig.
330
331           If no interface is specified, Wireshark searches the list of
332           interfaces, choosing the first non-loopback interface if there are
333           any non-loopback interfaces, and choosing the first loopback
334           interface if there are no non-loopback interfaces.  If there are no
335           interfaces at all, Wireshark reports an error and doesn't start the
336           capture.
337
338           Pipe names should be either the name of a FIFO (named pipe) or "-"
339           to read data from the standard input.  On Windows systems, pipe
340           names must be of the form "\\pipe\.\pipename".  Data read from
341           pipes must be in standard pcapng or pcap format. Pcapng data must
342           have the same endianness as the capturing host.
343
344           This option can occur multiple times. When capturing from multiple
345           interfaces, the capture file will be saved in pcapng format.
346
347       -I|--monitor-mode
348           Put the interface in "monitor mode"; this is supported only on IEEE
349           802.11 Wi-Fi interfaces, and supported only on some operating
350           systems.
351
352           Note that in monitor mode the adapter might disassociate from the
353           network with which it's associated, so that you will not be able to
354           use any wireless networks with that adapter.  This could prevent
355           accessing files on a network server, or resolving host names or
356           network addresses, if you are capturing in monitor mode and are not
357           connected to another network with another adapter.
358
359           This option can occur multiple times.  If used before the first
360           occurrence of the -i option, it enables the monitor mode for all
361           interfaces.  If used after an -i option, it enables the monitor
362           mode for the interface specified by the last -i option occurring
363           before this option.
364
365       -j  Use after -J to change the behavior when no exact match is found
366           for the filter.  With this option select the first packet before.
367
368       -J  <jump filter>
369           After reading in a capture file using the -r flag, jump to the
370           packet matching the filter (display filter syntax).  If no exact
371           match is found the first packet after that is selected.
372
373       -k  Start the capture session immediately.  If the -i flag was
374           specified, the capture uses the specified interface.  Otherwise,
375           Wireshark searches the list of interfaces, choosing the first non-
376           loopback interface if there are any non-loopback interfaces, and
377           choosing the first loopback interface if there are no non-loopback
378           interfaces; if there are no interfaces, Wireshark reports an error
379           and doesn't start the capture.
380
381       -K  <keytab>
382           Load kerberos crypto keys from the specified keytab file.  This
383           option can be used multiple times to load keys from several files.
384
385           Example: -K krb5.keytab
386
387       -l  Turn on automatic scrolling if the packet display is being updated
388           automatically as packets arrive during a capture (as specified by
389           the -S flag).
390
391       -L|--list-data-link-types
392           List the data link types supported by the interface and exit.
393
394       --list-time-stamp-types
395           List time stamp types supported for the interface. If no time stamp
396           type can be set, no time stamp types are listed.
397
398       -m <font>
399           Set the font name used for most text.
400
401       -n  Disable network object name resolution (such as hostname, TCP and
402           UDP port names), the -N flag might override this one.
403
404       -N  <name resolving flags>
405           Turn on name resolving only for particular types of addresses and
406           port numbers, with name resolving for other types of addresses and
407           port numbers turned off.  This flag overrides -n if both -N and -n
408           are present.  If both -N and -n flags are not present, all name
409           resolutions are turned on.
410
411           The argument is a string that may contain the letters:
412
413           m to enable MAC address resolution
414
415           n to enable network address resolution
416
417           N to enable using external resolvers (e.g., DNS) for network
418           address resolution
419
420           t to enable transport-layer port number resolution
421
422           d to enable resolution from captured DNS packets
423
424           v to enable VLAN IDs to names resolution
425
426       -o  <preference/recent setting>
427           Set a preference or recent value, overriding the default value and
428           any value read from a preference/recent file.  The argument to the
429           flag is a string of the form prefname:value, where prefname is the
430           name of the preference/recent value (which is the same name that
431           would appear in the preference/recent file), and value is the value
432           to which it should be set.  Since Ethereal 0.10.12, the recent
433           settings replaces the formerly used -B, -P and -T flags to
434           manipulate the GUI dimensions.
435
436           If prefname is "uat", you can override settings in various user
437           access tables using the form uat:uat filename:uat record.  uat
438           filename must be the name of a UAT file, e.g. user_dlts.
439           uat_record must be in the form of a valid record for that file,
440           including quotes.  For instance, to specify a user DLT from the
441           command line, you would use
442
443               -o "uat:user_dlts:\"User 0 (DLT=147)\",\"cops\",\"0\",\"\",\"0\",\"\""
444
445       -p|--no-promiscuous-mode
446           Don't put the interface into promiscuous mode.  Note that the
447           interface might be in promiscuous mode for some other reason;
448           hence, -p cannot be used to ensure that the only traffic that is
449           captured is traffic sent to or from the machine on which Wireshark
450           is running, broadcast traffic, and multicast traffic to addresses
451           received by that machine.
452
453           This option can occur multiple times.  If used before the first
454           occurrence of the -i option, no interface will be put into the
455           promiscuous mode.  If used after an -i option, the interface
456           specified by the last -i option occurring before this option will
457           not be put into the promiscuous mode.
458
459       -P <path setting>
460           Special path settings usually detected automatically.  This is used
461           for special cases, e.g. starting Wireshark from a known location on
462           an USB stick.
463
464           The criterion is of the form key:path, where key is one of:
465
466           persconf:path path of personal configuration files, like the
467           preferences files.
468
469           persdata:path path of personal data files, it's the folder
470           initially opened.  After the very first initialization, the recent
471           file will keep the folder last used.
472
473       -r|--read-file  <infile>
474           Read packet data from infile, can be any supported capture file
475           format (including gzipped files).  It's not possible to use named
476           pipes or stdin here! To capture from a pipe or from stdin use -i -
477
478       -R|--read-filter  <read (display) filter>
479           When reading a capture file specified with the -r flag, causes the
480           specified filter (which uses the syntax of display filters, rather
481           than that of capture filters) to be applied to all packets read
482           from the capture file; packets not matching the filter are
483           discarded.
484
485       -s|--snapshot-length  <capture snaplen>
486           Set the default snapshot length to use when capturing live data.
487           No more than snaplen bytes of each network packet will be read into
488           memory, or saved to disk.  A value of 0 specifies a snapshot length
489           of 262144, so that the full packet is captured; this is the
490           default.
491
492           This option can occur multiple times.  If used before the first
493           occurrence of the -i option, it sets the default snapshot length.
494           If used after an -i option, it sets the snapshot length for the
495           interface specified by the last -i option occurring before this
496           option.  If the snapshot length is not set specifically, the
497           default snapshot length is used if provided.
498
499       -S  Automatically update the packet display as packets are coming in.
500
501       -t  a|ad|adoy|d|dd|e|r|u|ud|udoy
502           Set the format of the packet timestamp displayed in the packet list
503           window.  The format can be one of:
504
505           a absolute: The absolute time, as local time in your time zone, is
506           the actual time the packet was captured, with no date displayed
507
508           ad absolute with date: The absolute date, displayed as YYYY-MM-DD,
509           and time, as local time in your time zone, is the actual time and
510           date the packet was captured
511
512           adoy absolute with date using day of year: The absolute date,
513           displayed as YYYY/DOY, and time, as local time in your time zone,
514           is the actual time and date the packet was captured
515
516           d delta: The delta time is the time since the previous packet was
517           captured
518
519           dd delta_displayed: The delta_displayed time is the time since the
520           previous displayed packet was captured
521
522           e epoch: The time in seconds since epoch (Jan 1, 1970 00:00:00)
523
524           r relative: The relative time is the time elapsed between the first
525           packet and the current packet
526
527           u UTC: The absolute time, as UTC, is the actual time the packet was
528           captured, with no date displayed
529
530           ud UTC with date: The absolute date, displayed as YYYY-MM-DD, and
531           time, as UTC, is the actual time and date the packet was captured
532
533           udoy UTC with date using day of year: The absolute date, displayed
534           as YYYY/DOY, and time, as UTC, is the actual time and date the
535           packet was captured
536
537           The default format is relative.
538
539       --time-stamp-type <type>
540           Change the interface's timestamp method. See
541           --list-time-stamp-types.
542
543       -u <s|hms>
544           Output format of seconds (def: s: seconds)
545
546       -v|--version
547           Print the full version information and exit.
548
549       -w  <outfile>
550           Set the default capture file name, or '-' for standard output.
551
552       -X <eXtension options>
553           Specify an option to be passed to an Wireshark module.  The
554           eXtension option is in the form extension_key:value, where
555           extension_key can be:
556
557           lua_script:lua_script_filename tells Wireshark to load the given
558           script in addition to the default Lua scripts.
559
560           lua_scriptnum:argument tells Wireshark to pass the given argument
561           to the lua script identified by 'num', which is the number indexed
562           order of the 'lua_script' command.  For example, if only one script
563           was loaded with '-X lua_script:my.lua', then '-X lua_script1:foo'
564           will pass the string 'foo' to the 'my.lua' script.  If two scripts
565           were loaded, such as '-X lua_script:my.lua' and '-X
566           lua_script:other.lua' in that order, then a '-X lua_script2:bar'
567           would pass the string 'bar' to the second lua script, namely
568           'other.lua'.
569
570           read_format:file_format tells Wireshark to use the given file
571           format to read in the file (the file given in the -r command
572           option).
573
574           stdin_descr:description tells Wireshark to use the given
575           description when capturing from standard input (-i -).
576
577       -y|--linktype  <capture link type>
578           If a capture is started from the command line with -k, set the data
579           link type to use while capturing packets.  The values reported by
580           -L are the values that can be used.
581
582           This option can occur multiple times.  If used before the first
583           occurrence of the -i option, it sets the default capture link type.
584           If used after an -i option, it sets the capture link type for the
585           interface specified by the last -i option occurring before this
586           option.  If the capture link type is not set specifically, the
587           default capture link type is used if provided.
588
589       -Y|--display-filter  <displaY filter>
590           Start with the given display filter.
591
592       -z  <statistics>
593           Get Wireshark to collect various types of statistics and display
594           the result in a window that updates in semi-real time.
595
596           Currently implemented statistics are:
597
598           -z help
599               Display all possible values for -z.
600
601           -z afp,srt[,filter]
602               Show Apple Filing Protocol service response time statistics.
603
604           -z conv,type[,filter]
605               Create a table that lists all conversations that could be seen
606               in the capture.  type specifies the conversation endpoint types
607               for which we want to generate the statistics; currently the
608               supported ones are:
609
610                 "eth"   Ethernet addresses
611                 "fc"    Fibre Channel addresses
612                 "fddi"  FDDI addresses
613                 "ip"    IPv4 addresses
614                 "ipv6"  IPv6 addresses
615                 "ipx"   IPX addresses
616                 "tcp"   TCP/IP socket pairs   Both IPv4 and IPv6 are supported
617                 "tr"    Token Ring addresses
618                 "udp"   UDP/IP socket pairs   Both IPv4 and IPv6 are supported
619
620               If the optional filter is specified, only those packets that
621               match the filter will be used in the calculations.
622
623               The table is presented with one line for each conversation and
624               displays the number of packets/bytes in each direction as well
625               as the total number of packets/bytes.  By default, the table is
626               sorted according to the total number of packets.
627
628               These tables can also be generated at runtime by selecting the
629               appropriate conversation type from the menu
630               "Tools/Statistics/Conversation List/".
631
632           -z dcerpc,srt,name-or-uuid,major.minor[,filter]
633               Collect call/reply SRT (Service Response Time) data for DCERPC
634               interface name or uuid, version major.minor.  Data collected is
635               the number of calls for each procedure, MinSRT, MaxSRT and
636               AvgSRT.  Interface name and uuid are case-insensitive.
637
638               Example: -z dcerpc,srt,12345778-1234-abcd-ef00-0123456789ac,1.0
639               will collect data for the CIFS SAMR Interface.
640
641               This option can be used multiple times on the command line.
642
643               If the optional filter  is provided, the stats will only be
644               calculated on those calls that match that filter.
645
646               Example:
647               -z dcerpc,srt,12345778-1234-abcd-ef00-0123456789ac,1.0,ip.addr==1.2.3.4
648               will collect SAMR SRT statistics for a specific host.
649
650           -z bootp,stat[,filter]
651               Show DHCP (BOOTP) statistics.
652
653           -z expert
654               Show expert information.
655
656           -z fc,srt[,filter]
657               Collect call/reply SRT (Service Response Time) data for FC.
658               Data collected is the number of calls for each Fibre Channel
659               command, MinSRT, MaxSRT and AvgSRT.
660
661               Example: -z fc,srt will calculate the Service Response Time as
662               the time delta between the First packet of the exchange and the
663               Last packet of the exchange.
664
665               The data will be presented as separate tables for all normal FC
666               commands, Only those commands that are seen in the capture will
667               have its stats displayed.
668
669               This option can be used multiple times on the command line.
670
671               If the optional filter is provided, the stats will only be
672               calculated on those calls that match that filter.
673
674               Example: -z "fc,srt,fc.id==01.02.03" will collect stats only
675               for FC packets exchanged by the host at FC address 01.02.03 .
676
677           -z h225,counter[,filter]
678               Count ITU-T H.225 messages and their reasons.  In the first
679               column you get a list of H.225 messages and H.225 message
680               reasons which occur in the current capture file.  The number of
681               occurrences of each message or reason is displayed in the
682               second column.
683
684               Example: -z h225,counter
685
686               This option can be used multiple times on the command line.
687
688               If the optional filter is provided, the stats will only be
689               calculated on those calls that match that filter.
690
691               Example: -z "h225,counter,ip.addr==1.2.3.4" will collect stats
692               only for H.225 packets exchanged by the host at IP address
693               1.2.3.4 .
694
695           -z h225,srt[,filter]
696               Collect request/response SRT (Service Response Time) data for
697               ITU-T H.225 RAS.  Data collected is the number of calls of each
698               ITU-T H.225 RAS Message Type, Minimum SRT, Maximum SRT, Average
699               SRT, Minimum in Packet, and Maximum in Packet.  You will also
700               get the number of Open Requests (Unresponded Requests),
701               Discarded Responses (Responses without matching request) and
702               Duplicate Messages.
703
704               Example: -z h225,srt
705
706               This option can be used multiple times on the command line.
707
708               If the optional filter is provided, the stats will only be
709               calculated on those calls that match that filter.
710
711               Example: -z "h225,srt,ip.addr==1.2.3.4" will collect stats only
712               for ITU-T H.225 RAS packets exchanged by the host at IP address
713               1.2.3.4 .
714
715           -z io,stat
716               Collect packet/bytes statistics for the capture in intervals of
717               1 second.  This option will open a window with up to 5 color-
718               coded graphs where number-of-packets-per-second or number-of-
719               bytes-per-second statistics can be calculated and displayed.
720
721               This option can be used multiple times on the command line.
722
723               This graph window can also be opened from the
724               Analyze:Statistics:Traffic:IO-Stat menu item.
725
726           -z ldap,srt[,filter]
727               Collect call/reply SRT (Service Response Time) data for LDAP.
728               Data collected is the number of calls for each implemented LDAP
729               command, MinSRT, MaxSRT and AvgSRT.
730
731               Example: -z ldap,srt will calculate the Service Response Time
732               as the time delta between the Request and the Response.
733
734               The data will be presented as separate tables for all
735               implemented LDAP commands, Only those commands that are seen in
736               the capture will have its stats displayed.
737
738               This option can be used multiple times on the command line.
739
740               If the optional filter is provided, the stats will only be
741               calculated on those calls that match that filter.
742
743               Example: use -z "ldap,srt,ip.addr==10.1.1.1" will collect stats
744               only for LDAP packets exchanged by the host at IP address
745               10.1.1.1 .
746
747               The only LDAP commands that are currently implemented and for
748               which the stats will be available are: BIND SEARCH MODIFY ADD
749               DELETE MODRDN COMPARE EXTENDED
750
751           -z megaco,srt[,filter]
752               Collect request/response SRT (Service Response Time) data for
753               MEGACO.  (This is similar to -z smb,srt).  Data collected is
754               the number of calls for each known MEGACO Command, Minimum SRT,
755               Maximum SRT and Average SRT.
756
757               Example: -z megaco,srt
758
759               This option can be used multiple times on the command line.
760
761               If the optional filter is provided, the stats will only be
762               calculated on those calls that match that filter.
763
764               Example: -z "megaco,srt,ip.addr==1.2.3.4" will collect stats
765               only for MEGACO packets exchanged by the host at IP address
766               1.2.3.4 .
767
768           -z mgcp,srt[,filter]
769               Collect request/response SRT (Service Response Time) data for
770               MGCP.  (This is similar to -z smb,srt).  Data collected is the
771               number of calls for each known MGCP Type, Minimum SRT, Maximum
772               SRT and Average SRT.
773
774               Example: -z mgcp,srt
775
776               This option can be used multiple times on the command line.
777
778               If the optional filter is provided, the stats will only be
779               calculated on those calls that match that filter.
780
781               Example: -z "mgcp,srt,ip.addr==1.2.3.4" will collect stats only
782               for MGCP packets exchanged by the host at IP address 1.2.3.4 .
783
784           -z mtp3,msus[,<filter>]
785               Show MTP3 MSU statistics.
786
787           -z multicast,stat[,<filter>]
788               Show UDP multicast stream statistics.
789
790           -z rpc,programs
791               Collect call/reply SRT data for all known ONC-RPC
792               programs/versions.  Data collected is the number of calls for
793               each protocol/version, MinSRT, MaxSRT and AvgSRT.
794
795           -z rpc,srt,name-or-number,version[,<filter>]
796               Collect call/reply SRT (Service Response Time) data for program
797               name/version or number/version.  Data collected is the number
798               of calls for each procedure, MinSRT, MaxSRT and AvgSRT.
799               Program name is case-insensitive.
800
801               Example: -z rpc,srt,100003,3 will collect data for NFS v3.
802
803               This option can be used multiple times on the command line.
804
805               If the optional filter is provided, the stats will only be
806               calculated on those calls that match that filter.
807
808               Example: -z rpc,srt,nfs,3,nfs.fh.hash==0x12345678 will collect
809               NFS v3 SRT statistics for a specific file.
810
811           -z scsi,srt,cmdset[,<filter>]
812               Collect call/reply SRT (Service Response Time) data for SCSI
813               commandset <cmdset>.
814
815               Commandsets are 0:SBC   1:SSC  5:MMC
816
817               Data collected is the number of calls for each procedure,
818               MinSRT, MaxSRT and AvgSRT.
819
820               Example: -z scsi,srt,0 will collect data for SCSI BLOCK
821               COMMANDS (SBC).
822
823               This option can be used multiple times on the command line.
824
825               If the optional filter is provided, the stats will only be
826               calculated on those calls that match that filter.
827
828               Example: -z scsi,srt,0,ip.addr==1.2.3.4 will collect SCSI SBC
829               SRT statistics for a specific iscsi/ifcp/fcip host.
830
831           -z sip,stat[,filter]
832               This option will activate a counter for SIP messages.  You will
833               get the number of occurrences of each SIP Method and of each
834               SIP Status-Code.  Additionally you also get the number of
835               resent SIP Messages (only for SIP over UDP).
836
837               Example: -z sip,stat
838
839               This option can be used multiple times on the command line.
840
841               If the optional filter is provided, the stats will only be
842               calculated on those calls that match that filter.
843
844               Example: -z "sip,stat,ip.addr==1.2.3.4" will collect stats only
845               for SIP packets exchanged by the host at IP address 1.2.3.4 .
846
847           -z smb,srt[,filter]
848               Collect call/reply SRT (Service Response Time) data for SMB.
849               Data collected is the number of calls for each SMB command,
850               MinSRT, MaxSRT and AvgSRT.
851
852               Example: -z smb,srt
853
854               The data will be presented as separate tables for all normal
855               SMB commands, all Transaction2 commands and all NT Transaction
856               commands.  Only those commands that are seen in the capture
857               will have their stats displayed.  Only the first command in a
858               xAndX command chain will be used in the calculation.  So for
859               common SessionSetupAndX + TreeConnectAndX chains, only the
860               SessionSetupAndX call will be used in the statistics.  This is
861               a flaw that might be fixed in the future.
862
863               This option can be used multiple times on the command line.
864
865               If the optional filter is provided, the stats will only be
866               calculated on those calls that match that filter.
867
868               Example: -z "smb,srt,ip.addr==1.2.3.4" will collect stats only
869               for SMB packets exchanged by the host at IP address 1.2.3.4 .
870
871           -z voip,calls
872               This option will show a window that shows VoIP calls found in
873               the capture file.  This is the same window shown as when you go
874               to the Statistics Menu and choose VoIP Calls.
875
876               Example: -z voip,calls
877
878           -z wlan,stat[,<filter>]
879               Show IEEE 802.11 network and station statistics.
880
881           -z wsp,stat[,<filter>]
882               Show WSP packet counters.
883

INTERFACE

885   MENU ITEMS
886       File:Open
887       File:Open Recent
888       File:Merge
889           Merge another capture file to the currently loaded one.  The
890           File:Merge dialog box allows the merge "Prepended",
891           "Chronologically" or "Appended", relative to the already loaded
892           one.
893
894       File:Close
895           Open or close a capture file.  The File:Open dialog box allows a
896           filter to be specified; when the capture file is read, the filter
897           is applied to all packets read from the file, and packets not
898           matching the filter are discarded.  The File:Open Recent is a
899           submenu and will show a list of previously opened files.
900
901       File:Save
902       File:Save As
903           Save the current capture, or the packets currently displayed from
904           that capture, to a file.  Check boxes let you select whether to
905           save all packets, or just those that have passed the current
906           display filter and/or those that are currently marked, and an
907           option menu lets you select (from a list of file formats in which
908           at particular capture, or the packets currently displayed from that
909           capture, can be saved), a file format in which to save it.
910
911       File:File Set:List Files
912           Show a dialog box that lists all files of the file set matching the
913           currently loaded file.  A file set is a compound of files resulting
914           from a capture using the "multiple files" / "ringbuffer" mode,
915           recognizable by the filename pattern, e.g.:
916           Filename_00001_20200714101530.pcap.
917
918       File:File Set:Next File
919       File:File Set:Previous File
920           If the currently loaded file is part of a file set (see above),
921           open the next / previous file in that set.
922
923       File:Export
924           Export captured data into an external format.  Note: the data
925           cannot be imported back into Wireshark, so be sure to keep the
926           capture file.
927
928       File:Print
929           Print packet data from the current capture.  You can select the
930           range of packets to be printed (which packets are printed), and the
931           output format of each packet (how each packet is printed).  The
932           output format will be similar to the displayed values, so a summary
933           line, the packet details view, and/or the hex dump of the packet
934           can be printed.
935
936           Printing options can be set with the Edit:Preferences menu item, or
937           in the dialog box popped up by this menu item.
938
939       File:Quit
940           Exit the application.
941
942       Edit:Copy:Description
943           Copies the description of the selected field in the protocol tree
944           to the clipboard.
945
946       Edit:Copy:Fieldname
947           Copies the fieldname of the selected field in the protocol tree to
948           the clipboard.
949
950       Edit:Copy:Value
951           Copies the value of the selected field in the protocol tree to the
952           clipboard.
953
954       Edit:Copy:As Filter
955           Create a display filter based on the data currently highlighted in
956           the packet details and copy that filter to the clipboard.
957
958           If that data is a field that can be tested in a display filter
959           expression, the display filter will test that field; otherwise, the
960           display filter will be based on the absolute offset within the
961           packet.  Therefore it could be unreliable if the packet contains
962           protocols with variable-length headers, such as a source-routed
963           token-ring packet.
964
965       Edit:Find Packet
966           Search forward or backward, starting with the currently selected
967           packet (or the most recently selected packet, if no packet is
968           selected).  Search criteria can be a display filter expression, a
969           string of hexadecimal digits, or a text string.
970
971           When searching for a text string, you can search the packet data,
972           or you can search the text in the Info column in the packet list
973           pane or in the packet details pane.
974
975           Hexadecimal digits can be separated by colons, periods, or dashes.
976           Text string searches can be ASCII or Unicode (or both), and may be
977           case insensitive.
978
979       Edit:Find Next
980       Edit:Find Previous
981           Search forward / backward for a packet matching the filter from the
982           previous search, starting with the currently selected packet (or
983           the most recently selected packet, if no packet is selected).
984
985       Edit:Mark Packet (toggle)
986           Mark (or unmark if currently marked) the selected packet.  The
987           field "frame.marked" is set for packets that are marked, so that,
988           for example, a display filters can be used to display only marked
989           packets, and so that the "Edit:Find Packet" dialog can be used to
990           find the next or previous marked packet.
991
992       Edit:Find Next Mark
993       Edit:Find Previous Mark
994           Find next/previous marked packet.
995
996       Edit:Mark All Packets
997       Edit:Unmark All Packets
998           Mark / Unmark all packets that are currently displayed.
999
1000       Edit:Time Reference:Set Time Reference (toggle)
1001           Set (or unset if currently set) the selected packet as a Time
1002           Reference packet.  When a packet is set as a Time Reference packet,
1003           the timestamps in the packet list pane will be replaced with the
1004           string "*REF*".  The relative time timestamp in later packets will
1005           then be calculated relative to the timestamp of this Time Reference
1006           packet and not the first packet in the capture.
1007
1008           Packets that have been selected as Time Reference packets will
1009           always be displayed in the packet list pane.  Display filters will
1010           not affect or hide these packets.
1011
1012           If there is a column displayed for "Cumulative Bytes" this counter
1013           will be reset at every Time Reference packet.
1014
1015       Edit:Time Reference:Find Next
1016       Edit:Time Reference:Find Previous
1017           Search forward / backward for a time referenced packet.
1018
1019       Edit:Configuration Profiles
1020           Manage configuration profiles to be able to use more than one set
1021           of preferences and configurations.
1022
1023       Edit:Preferences
1024           Set the GUI, capture, printing and protocol options (see
1025           "Preferences" dialog below).
1026
1027       View:Main Toolbar
1028       View:Filter Toolbar
1029       View:Statusbar
1030           Show or hide the main window controls.
1031
1032       View:Packet List
1033       View:Packet Details
1034       View:Packet Bytes
1035           Show or hide the main window panes.
1036
1037       View:Time Display Format
1038           Set the format of the packet timestamp displayed in the packet list
1039           window.
1040
1041       View:Name Resolution:Resolve Name
1042           Try to resolve a name for the currently selected item.
1043
1044       View:Name Resolution:Enable for ... Layer
1045           Enable or disable translation of addresses to names in the display.
1046
1047       View:Colorize Packet List
1048           Enable or disable the coloring rules.  Disabling will improve
1049           performance.
1050
1051       View:Auto Scroll in Live Capture
1052           Enable or disable the automatic scrolling of the packet list while
1053           a live capture is in progress.
1054
1055       View:Zoom In
1056       View:Zoom Out
1057           Zoom into / out of the main window data (by changing the font
1058           size).
1059
1060       View:Normal Size
1061           Reset the zoom factor of zoom in / zoom out back to normal font
1062           size.
1063
1064       View:Resize All Columns
1065           Resize all columns to best fit the current packet display.
1066
1067       View:Expand / Collapse Subtrees
1068           Expands / Collapses the currently selected item and it's subtrees
1069           in the packet details.
1070
1071       View:Expand All
1072       View:Collapse All
1073           Expand / Collapse all branches of the packet details.
1074
1075       View:Colorize Conversation
1076           Select color for a conversation.
1077
1078       View:Reset Coloring 1-10
1079           Reset Color for a conversation.
1080
1081       View:Coloring Rules
1082           Change the foreground and background colors of the packet
1083           information in the list of packets, based upon display filters.
1084           The list of display filters is applied to each packet sequentially.
1085           After the first display filter matches a packet, any additional
1086           display filters in the list are ignored.  Therefore, if you are
1087           filtering on the existence of protocols, you should list the
1088           higher-level protocols first, and the lower-level protocols last.
1089
1090           How Colorization Works
1091               Packets are colored according to a list of color filters.  Each
1092               filter consists of a name, a filter expression and a
1093               coloration.  A packet is colored according to the first filter
1094               that it matches.  Color filter expressions use exactly the same
1095               syntax as display filter expressions.
1096
1097               When Wireshark starts, the color filters are loaded from:
1098
1099               1.  The user's personal color filters file or, if that does not
1100                   exist,
1101
1102               2.  The global color filters file.
1103
1104               If neither of these exist then the packets will not be colored.
1105
1106       View:Show Packet In New Window
1107           Create a new window containing a packet details view and a hex dump
1108           window of the currently selected packet; this window will continue
1109           to display that packet's details and data even if another packet is
1110           selected.
1111
1112       View:Reload
1113           Reload a capture file.  Same as File:Close and File:Open the same
1114           file again.
1115
1116       Go:Back
1117           Go back in previously visited packets history.
1118
1119       Go:Forward
1120           Go forward in previously visited packets history.
1121
1122       Go:Go To Packet
1123           Go to a particular numbered packet.
1124
1125       Go:Go To Corresponding Packet
1126           If a field in the packet details pane containing a packet number is
1127           selected, go to the packet number specified by that field.  (This
1128           works only if the dissector that put that entry into the packet
1129           details put it into the details as a filterable field rather than
1130           just as text.) This can be used, for example, to go to the packet
1131           for the request corresponding to a reply, or the reply
1132           corresponding to a request, if that packet number has been put into
1133           the packet details.
1134
1135       Go:Previous Packet
1136       Go:Next Packet
1137       Go:First Packet
1138       Go:Last Packet
1139           Go to the previous / next / first / last packet in the capture.
1140
1141       Go:Previous Packet In Conversation
1142       Go:Next Packet In Conversation
1143           Go to the previous / next packet of the conversation (TCP, UDP or
1144           IP)
1145
1146       Capture:Interfaces
1147           Shows a dialog box with all currently known interfaces and
1148           displaying the current network traffic amount.  Capture sessions
1149           can be started from here.  Beware: keeping this box open results in
1150           high system load!
1151
1152       Capture:Options
1153           Initiate a live packet capture (see "Capture Options Dialog"
1154           below).  If no filename is specified, a temporary file will be
1155           created to hold the capture.  The location of the file can be
1156           chosen by setting your TMPDIR environment variable before starting
1157           Wireshark.  Otherwise, the default TMPDIR location is system-
1158           dependent, but is likely either /var/tmp or /tmp.
1159
1160       Capture:Start
1161           Start a live packet capture with the previously selected options.
1162           This won't open the options dialog box, and can be convenient for
1163           repeatedly capturing with the same options.
1164
1165       Capture:Stop
1166           Stop a running live capture.
1167
1168       Capture:Restart
1169           While a live capture is running, stop it and restart with the same
1170           options again.  This can be convenient to remove irrelevant
1171           packets, if no valuable packets were captured so far.
1172
1173       Capture:Capture Filters
1174           Edit the saved list of capture filters, allowing filters to be
1175           added, changed, or deleted.
1176
1177       Analyze:Display Filters
1178           Edit the saved list of display filters, allowing filters to be
1179           added, changed, or deleted.
1180
1181       Analyze:Display Filter Macros
1182           Create shortcuts for complex macros
1183
1184       Analyze:Apply as Filter
1185           Create a display filter based on the data currently highlighted in
1186           the packet details and apply the filter.
1187
1188           If that data is a field that can be tested in a display filter
1189           expression, the display filter will test that field; otherwise, the
1190           display filter will be based on the absolute offset within the
1191           packet.  Therefore it could be unreliable if the packet contains
1192           protocols with variable-length headers, such as a source-routed
1193           token-ring packet.
1194
1195           The Selected option creates a display filter that tests for a match
1196           of the data; the Not Selected option creates a display filter that
1197           tests for a non-match of the data.  The And Selected, Or Selected,
1198           And Not Selected, and Or Not Selected options add to the end of the
1199           display filter in the strip at the top (or bottom) an AND or OR
1200           operator followed by the new display filter expression.
1201
1202       Analyze:Prepare a Filter
1203           Create a display filter based on the data currently highlighted in
1204           the packet details.  The filter strip at the top (or bottom) is
1205           updated but it is not yet applied.
1206
1207       Analyze:Enabled Protocols
1208           Allow protocol dissection to be enabled or disabled for a specific
1209           protocol.  Individual protocols can be enabled or disabled by
1210           clicking on them in the list or by highlighting them and pressing
1211           the space bar.  The entire list can be enabled, disabled, or
1212           inverted using the buttons below the list.
1213
1214           When a protocol is disabled, dissection in a particular packet
1215           stops when that protocol is reached, and Wireshark moves on to the
1216           next packet.  Any higher-layer protocols that would otherwise have
1217           been processed will not be displayed.  For example, disabling TCP
1218           will prevent the dissection and display of TCP, HTTP, SMTP, Telnet,
1219           and any other protocol exclusively dependent on TCP.
1220
1221           The list of protocols can be saved, so that Wireshark will start up
1222           with the protocols in that list disabled.
1223
1224       Analyze:Decode As
1225           If you have a packet selected, present a dialog allowing you to
1226           change which dissectors are used to decode this packet.  The dialog
1227           has one panel each for the link layer, network layer and transport
1228           layer protocol/port numbers, and will allow each of these to be
1229           changed independently.  For example, if the selected packet is a
1230           TCP packet to port 12345, using this dialog you can instruct
1231           Wireshark to decode all packets to or from that TCP port as HTTP
1232           packets.
1233
1234       Analyze:User Specified Decodes
1235           Create a new window showing whether any protocol ID to dissector
1236           mappings have been changed by the user.  This window also allows
1237           the user to reset all decodes to their default values.
1238
1239       Analyze:Follow TCP Stream
1240           If you have a TCP packet selected, display the contents of the data
1241           stream for the TCP connection to which that packet belongs, as
1242           text, in a separate window, and leave the list of packets in a
1243           filtered state, with only those packets that are part of that TCP
1244           connection being displayed.  You can revert to your old view by
1245           pressing ENTER in the display filter text box, thereby invoking
1246           your old display filter (or resetting it back to no display
1247           filter).
1248
1249           The window in which the data stream is displayed lets you select:
1250
1251           ·       whether to display the entire conversation, or one or the
1252                   other side of it;
1253
1254           ·       whether the data being displayed is to be treated as ASCII
1255                   or EBCDIC text or as raw hex data;
1256
1257           and lets you print what's currently being displayed, using the same
1258           print options that are used for the File:Print Packet menu item, or
1259           save it as text to a file.
1260
1261       Analyze:Follow UDP Stream
1262       Analyze:Follow TLS Stream
1263           (Similar to Analyze:Follow TCP Stream)
1264
1265       Analyze:Expert Info
1266       Analyze:Expert Info Composite
1267           (Kind of) a log of anomalies found by Wireshark in a capture file.
1268
1269       Analyze:Conversation Filter
1270       Statistics:Summary
1271           Show summary information about the capture, including elapsed time,
1272           packet counts, byte counts, and the like.  If a display filter is
1273           in effect, summary information will be shown about the capture and
1274           about the packets currently being displayed.
1275
1276       Statistics:Protocol Hierarchy
1277           Show the number of packets, and the number of bytes in those
1278           packets, for each protocol in the trace.  It organizes the
1279           protocols in the same hierarchy in which they were found in the
1280           trace.  Besides counting the packets in which the protocol exists,
1281           a count is also made for packets in which the protocol is the last
1282           protocol in the stack.  These last-protocol counts show you how
1283           many packets (and the byte count associated with those packets)
1284           ended in a particular protocol.  In the table, they are listed
1285           under "End Packets" and "End Bytes".
1286
1287       Statistics:Conversations
1288           Lists of conversations; selectable by protocol.  See
1289           Statistics:Conversation List below.
1290
1291       Statistics:End Points
1292           List of End Point Addresses by protocol with packets/bytes/....
1293           counts.
1294
1295       Statistics:Packet Lengths
1296           Grouped counts of packet lengths (0-19 bytes, 20-39 bytes, ...)
1297
1298       Statistics:I/O Graphs
1299           Open a window where up to 5 graphs in different colors can be
1300           displayed to indicate number of packets or number of bytes per
1301           second for all packets matching the specified filter.  By default
1302           only one graph will be displayed showing number of packets per
1303           second.
1304
1305           The top part of the window contains the graphs and scales for the X
1306           and Y axis.  If the graph is too long to fit inside the window
1307           there is a horizontal scrollbar below the drawing area that can
1308           scroll the graphs to the left or the right.  The horizontal axis
1309           displays the time into the capture and the vertical axis will
1310           display the measured quantity at that time.
1311
1312           Below the drawing area and the scrollbar are the controls.  On the
1313           bottom left there will be five similar sets of controls to control
1314           each individual graph such as "Display:<button>" which button will
1315           toggle that individual graph on/off.  If <button> is ticked, the
1316           graph will be displayed. "Color:<color>" which is just a button to
1317           show which color will be used to draw that graph. Finally
1318           "Filter:<filter-text>" which can be used to specify a display
1319           filter for that particular graph.
1320
1321           If filter-text is empty then all packets will be used to calculate
1322           the quantity for that graph.  If filter-text is specified only
1323           those packets that match that display filter will be considered in
1324           the calculation of quantity.
1325
1326           To the right of the 5 graph controls there are four menus to
1327           control global aspects of the draw area and graphs.  The "Unit:"
1328           menu is used to control what to measure; "packets/tick",
1329           "bytes/tick" or "advanced..."
1330
1331           packets/tick will measure the number of packets matching the (if
1332           specified) display filter for the graph in each measurement
1333           interval.
1334
1335           bytes/tick will measure the total number of bytes in all packets
1336           matching the (if specified) display filter for the graph in each
1337           measurement interval.
1338
1339           advanced... see below
1340
1341           "Tick interval:" specifies what measurement intervals to use.  The
1342           default is 1 second and means that the data will be counted over 1
1343           second intervals.
1344
1345           "Pixels per tick:" specifies how many pixels wide each measurement
1346           interval will be in the drawing area.  The default is 5 pixels per
1347           tick.
1348
1349           "Y-scale:" controls the max value for the y-axis.  Default value is
1350           "auto" which means that Wireshark will try to adjust the maxvalue
1351           automatically.
1352
1353           "advanced..." If Unit:advanced...  is selected the window will
1354           display two more controls for each of the five graphs.  One control
1355           will be a menu where the type of calculation can be selected from
1356           SUM,COUNT,MAX,MIN,AVG and LOAD, and one control, textbox, where the
1357           name of a single display filter field can be specified.
1358
1359           The following restrictions apply to type and field combinations:
1360
1361           SUM: available for all types of integers and will calculate the SUM
1362           of all occurrences of this field in the measurement interval.  Note
1363           that some field can occur multiple times in the same packet and
1364           then all instances will be summed up.  Example: 'tcp.len' which
1365           will count the amount of payload data transferred across TCP in
1366           each interval.
1367
1368           COUNT: available for all field types.  This will COUNT the number
1369           of times certain field occurs in each interval.  Note that some
1370           fields may occur multiple times in each packet and if that is the
1371           case then each instance will be counted independently and COUNT
1372           will be greater than the number of packets.
1373
1374           MAX: available for all integer and relative time fields.  This will
1375           calculate the max seen integer/time value seen for the field during
1376           the interval.  Example: 'smb.time' which will plot the maximum SMB
1377           response time.
1378
1379           MIN: available for all integer and relative time fields.  This will
1380           calculate the min seen integer/time value seen for the field during
1381           the interval.  Example: 'smb.time' which will plot the minimum SMB
1382           response time.
1383
1384           AVG: available for all integer and relative time fields.This will
1385           calculate the average seen integer/time value seen for the field
1386           during the interval.  Example: 'smb.time' which will plot the
1387           average SMB response time.
1388
1389           LOAD: available only for relative time fields (response times).
1390
1391           Example of advanced: Display how NFS response time MAX/MIN/AVG
1392           changes over time:
1393
1394           Set first graph to:
1395
1396              filter:nfs&&rpc.time
1397              Calc:MAX rpc.time
1398
1399           Set second graph to
1400
1401              filter:nfs&&rpc.time
1402              Calc:AVG rpc.time
1403
1404           Set third graph to
1405
1406              filter:nfs&&rpc.time
1407              Calc:MIN rpc.time
1408
1409           Example of advanced: Display how the average packet size from host
1410           a.b.c.d changes over time.
1411
1412           Set first graph to
1413
1414              filter:ip.addr==a.b.c.d&&frame.pkt_len
1415              Calc:AVG frame.pkt_len
1416
1417           LOAD: The LOAD io-stat type is very different from anything you
1418           have ever seen before! While the response times themselves as
1419           plotted by MIN,MAX,AVG are indications on the Server load (which
1420           affects the Server response time), the LOAD measurement measures
1421           the Client LOAD.  What this measures is how much workload the
1422           client generates, i.e. how fast will the client issue new commands
1423           when the previous ones completed.  i.e. the level of concurrency
1424           the client can maintain.  The higher the number, the more and
1425           faster is the client issuing new commands.  When the LOAD goes
1426           down, it may be due to client load making the client slower in
1427           issuing new commands (there may be other reasons as well, maybe the
1428           client just doesn't have any commands it wants to issue right
1429           then).
1430
1431           Load is measured in concurrency/number of overlapping i/o and the
1432           value 1000 means there is a constant load of one i/o.
1433
1434           In each tick interval the amount of overlap is measured.  See the
1435           graph below containing three commands: Below the graph are the LOAD
1436           values for each interval that would be calculated.
1437
1438             |     |     |     |     |     |     |     |     |
1439             |     |     |     |     |     |     |     |     |
1440             |     |  o=====*  |     |     |     |     |     |
1441             |     |     |     |     |     |     |     |     |
1442             |  o========*     | o============*  |     |     |
1443             |     |     |     |     |     |     |     |     |
1444             --------------------------------------------------> Time
1445              500   1500   500  750   1000   500    0     0
1446
1447       Statistics:Conversation List
1448           This option will open a new window that displays a list of all
1449           conversations between two endpoints.  The list has one row for each
1450           unique conversation and displays total number of packets/bytes seen
1451           as well as number of packets/bytes in each direction.
1452
1453           By default the list is sorted according to the number of packets
1454           but by clicking on the column header; it is possible to re-sort the
1455           list in ascending or descending order by any column.
1456
1457           By first selecting a conversation by clicking on it and then using
1458           the right mouse button (on those platforms that have a right mouse
1459           button) wireshark will display a popup menu offering several
1460           different filter operations to apply to the capture.
1461
1462           These statistics windows can also be invoked from the Wireshark
1463           command line using the -z conv argument.
1464
1465       Statistics:Service Response Time
1466           ·   AFP
1467
1468           ·   CAMEL
1469
1470           ·   DCE-RPC
1471
1472               Open a window to display Service Response Time statistics for
1473               an arbitrary DCE-RPC program interface and display Procedure,
1474               Number of Calls, Minimum SRT, Maximum SRT and Average SRT for
1475               all procedures for that program/version.  These windows opened
1476               will update in semi-real time to reflect changes when doing
1477               live captures or when reading new capture files into Wireshark.
1478
1479               This dialog will also allow an optional filter string to be
1480               used.  If an optional filter string is used only such DCE-RPC
1481               request/response pairs that match that filter will be used to
1482               calculate the statistics.  If no filter string is specified all
1483               request/response pairs will be used.
1484
1485           ·   Diameter
1486
1487           ·   Fibre Channel
1488
1489               Open a window to display Service Response Time statistics for
1490               Fibre Channel and display FC Type, Number of Calls, Minimum
1491               SRT, Maximum SRT and Average SRT for all FC types.  These
1492               windows opened will update in semi-real time to reflect changes
1493               when doing live captures or when reading new capture files into
1494               Wireshark.  The Service Response Time is calculated as the time
1495               delta between the First packet of the exchange and the Last
1496               packet of the exchange.
1497
1498               This dialog will also allow an optional filter string to be
1499               used.  If an optional filter string is used only such FC
1500               first/last exchange pairs that match that filter will be used
1501               to calculate the statistics.  If no filter string is specified
1502               all request/response pairs will be used.
1503
1504           ·   GTP
1505
1506           ·   H.225 RAS
1507
1508               Collect requests/response SRT (Service Response Time) data for
1509               ITU-T H.225 RAS.  Data collected is number of calls for each
1510               known ITU-T H.225 RAS Message Type, Minimum SRT, Maximum SRT,
1511               Average SRT, Minimum in Packet, and Maximum in Packet.  You
1512               will also get the number of Open Requests (Unresponded
1513               Requests), Discarded Responses (Responses without matching
1514               request) and Duplicate Messages.  These windows opened will
1515               update in semi-real time to reflect changes when doing live
1516               captures or when reading new capture files into Wireshark.
1517
1518               You can apply an optional filter string in a dialog box, before
1519               starting the calculation.  The statistics will only be
1520               calculated on those calls matching that filter.
1521
1522           ·   LDAP
1523
1524           ·   MEGACO
1525
1526           ·   MGCP
1527
1528               Collect requests/response SRT (Service Response Time) data for
1529               MGCP.  Data collected is number of calls for each known MGCP
1530               Type, Minimum SRT, Maximum SRT, Average SRT, Minimum in Packet,
1531               and Maximum in Packet.  These windows opened will update in
1532               semi-real time to reflect changes when doing live captures or
1533               when reading new capture files into Wireshark.
1534
1535               You can apply an optional filter string in a dialog box, before
1536               starting the calculation.  The statistics will only be
1537               calculated on those calls matching that filter.
1538
1539           ·   NCP
1540
1541           ·   ONC-RPC
1542
1543               Open a window to display statistics for an arbitrary ONC-RPC
1544               program interface and display Procedure, Number of Calls,
1545               Minimum SRT, Maximum SRT and Average SRT for all procedures for
1546               that program/version.  These windows opened will update in
1547               semi-real time to reflect changes when doing live captures or
1548               when reading new capture files into Wireshark.
1549
1550               This dialog will also allow an optional filter string to be
1551               used.  If an optional filter string is used only such ONC-RPC
1552               request/response pairs that match that filter will be used to
1553               calculate the statistics.  If no filter string is specified all
1554               request/response pairs will be used.
1555
1556               By first selecting a conversation by clicking on it and then
1557               using the right mouse button (on those platforms that have a
1558               right mouse button) wireshark will display a popup menu
1559               offering several different filter operations to apply to the
1560               capture.
1561
1562           ·   RADIUS
1563
1564           ·   SCSI
1565
1566           ·   SMB
1567
1568               Collect call/reply SRT (Service Response Time) data for SMB.
1569               Data collected is the number of calls for each SMB command,
1570               MinSRT, MaxSRT and AvgSRT.
1571
1572               The data will be presented as separate tables for all normal
1573               SMB commands, all Transaction2 commands and all NT Transaction
1574               commands.  Only those commands that are seen in the capture
1575               will have its stats displayed.  Only the first command in a
1576               xAndX command chain will be used in the calculation.  So for
1577               common SessionSetupAndX + TreeConnectAndX chains, only the
1578               SessionSetupAndX call will be used in the statistics.  This is
1579               a flaw that might be fixed in the future.
1580
1581               You can apply an optional filter string in a dialog box, before
1582               starting the calculation.  The stats will only be calculated on
1583               those calls matching that filter.
1584
1585               By first selecting a conversation by clicking on it and then
1586               using the right mouse button (on those platforms that have a
1587               right mouse button) wireshark will display a popup menu
1588               offering several different filter operations to apply to the
1589               capture.
1590
1591           ·   SMB2
1592
1593       Statistics:BOOTP-DHCP
1594       Statistics:Compare
1595           Compare two Capture Files
1596
1597       Statistics:Flow Graph
1598           Flow Graph: General/TCP
1599
1600       Statistics:HTTP
1601           HTTP Load Distribution, Packet Counter & Requests
1602
1603       Statistics:IP Addresses
1604           Count/Rate/Percent by IP Address
1605
1606       Statistics:IP Destinations
1607           Count/Rate/Percent by IP Address/protocol/port
1608
1609       Statistics:IP Protocol Types
1610           Count/Rate/Percent by IP Protocol Types
1611
1612       Statistics:ONC-RPC Programs
1613           This dialog will open a window showing aggregated SRT statistics
1614           for all ONC-RPC Programs/versions that exist in the capture file.
1615
1616       Statistics:TCP Stream Graph
1617           Graphs: Round Trip; Throughput; Time-Sequence (Stevens); Time-
1618           Sequence (tcptrace)
1619
1620       Statistics:UDP Multicast streams
1621           Multicast Streams Counts/Rates/... by Source/Destination
1622           Address/Port pairs
1623
1624       Statistics:WLAN Traffic
1625           WLAN Traffic Statistics
1626
1627       Telephony:ITU-T H.225
1628           Count ITU-T H.225 messages and their reasons.  In the first column
1629           you get a list of H.225 messages and H.225 message reasons, which
1630           occur in the current capture file.  The number of occurrences of
1631           each message or reason will be displayed in the second column.
1632           This window opened will update in semi-real time to reflect changes
1633           when doing live captures or when reading new capture files into
1634           Wireshark.
1635
1636           You can apply an optional filter string in a dialog box, before
1637           starting the counter.  The statistics will only be calculated on
1638           those calls matching that filter.
1639
1640       Telephony:SIP
1641           Activate a counter for SIP messages.  You will get the number of
1642           occurrences of each SIP Method and of each SIP Status-Code.
1643           Additionally you also get the number of resent SIP Messages (only
1644           for SIP over UDP).
1645
1646           This window opened will update in semi-real time to reflect changes
1647           when doing live captures or when reading new capture files into
1648           Wireshark.
1649
1650           You can apply an optional filter string in a dialog box, before
1651           starting the counter.  The statistics will only be calculated on
1652           those calls matching that filter.
1653
1654       Tools:Firewall ACL Rules
1655       Help:Contents
1656           Some help texts.
1657
1658       Help:Supported Protocols
1659           List of supported protocols and display filter protocol fields.
1660
1661       Help:Manual Pages
1662           Display locally installed HTML versions of these manual pages in a
1663           web browser.
1664
1665       Help:Wireshark Online
1666           Various links to online resources to be open in a web browser, like
1667           <https://www.wireshark.org>.
1668
1669       Help:About Wireshark
1670           See various information about Wireshark (see "About" dialog below),
1671           like the version, the folders used, the available plugins, ...
1672
1673   WINDOWS
1674       Main Window
1675           The main window contains the usual things like the menu, some
1676           toolbars, the main area and a statusbar.  The main area is split
1677           into three panes, you can resize each pane using a "thumb" at the
1678           right end of each divider line.
1679
1680           The main window is much more flexible than before.  The layout of
1681           the main window can be customized by the Layout page in the dialog
1682           box popped up by Edit:Preferences, the following will describe the
1683           layout with the default settings.
1684
1685           Main Toolbar
1686                 Some menu items are available for quick access here.  There
1687                 is no way to customize the items in the toolbar, however the
1688                 toolbar can be hidden by View:Main Toolbar.
1689
1690           Filter Toolbar
1691                 A display filter can be entered into the filter toolbar.  A
1692                 filter for HTTP, HTTPS, and DNS traffic might look like this:
1693
1694                   tcp.port in {80 443 53}
1695
1696                 Selecting the Filter: button lets you choose from a list of
1697                 named filters that you can optionally save.  Pressing the
1698                 Return or Enter keys, or selecting the Apply button, will
1699                 cause the filter to be applied to the current list of
1700                 packets.  Selecting the Reset button clears the display
1701                 filter so that all packets are displayed (again).
1702
1703                 There is no way to customize the items in the toolbar,
1704                 however the toolbar can be hidden by View:Filter Toolbar.
1705
1706           Packet List Pane
1707                 The top pane contains the list of network packets that you
1708                 can scroll through and select.  By default, the packet
1709                 number, packet timestamp, source and destination addresses,
1710                 protocol, and description are displayed for each packet; the
1711                 Columns page in the dialog box popped up by Edit:Preferences
1712                 lets you change this (although, unfortunately, you currently
1713                 have to save the preferences, and exit and restart Wireshark,
1714                 for those changes to take effect).
1715
1716                 If you click on the heading for a column, the display will be
1717                 sorted by that column; clicking on the heading again will
1718                 reverse the sort order for that column.
1719
1720                 An effort is made to display information as high up the
1721                 protocol stack as possible, e.g. IP addresses are displayed
1722                 for IP packets, but the MAC layer address is displayed for
1723                 unknown packet types.
1724
1725                 The right mouse button can be used to pop up a menu of
1726                 operations.
1727
1728                 The middle mouse button can be used to mark a packet.
1729
1730           Packet Details Pane
1731                 The middle pane contains a display of the details of the
1732                 currently-selected packet.  The display shows each field and
1733                 its value in each protocol header in the stack.  The right
1734                 mouse button can be used to pop up a menu of operations.
1735
1736           Packet Bytes Pane
1737                 The lowest pane contains a hex and ASCII dump of the actual
1738                 packet data.  Selecting a field in the packet details
1739                 highlights the corresponding bytes in this section.
1740
1741                 The right mouse button can be used to pop up a menu of
1742                 operations.
1743
1744           Statusbar
1745                 The statusbar is divided into three parts, on the left some
1746                 context dependent things are shown, like information about
1747                 the loaded file, in the center the number of packets are
1748                 displayed, and on the right the current configuration
1749                 profile.
1750
1751                 The statusbar can be hidden by View:Statusbar.
1752
1753       Preferences
1754           The Preferences dialog lets you control various personal
1755           preferences for the behavior of Wireshark.
1756
1757           User Interface Preferences
1758                 The User Interface page is used to modify small aspects of
1759                 the GUI to your own personal taste:
1760
1761                 Selection Bars
1762                       The selection bar in the packet list and packet details
1763                       can have either a "browse" or "select" behavior.  If
1764                       the selection bar has a "browse" behavior, the arrow
1765                       keys will move an outline of the selection bar,
1766                       allowing you to browse the rest of the list or details
1767                       without changing the selection until you press the
1768                       space bar.  If the selection bar has a "select"
1769                       behavior, the arrow keys will move the selection bar
1770                       and change the selection to the new item in the packet
1771                       list or packet details.
1772
1773                 Save Window Position
1774                       If this item is selected, the position of the main
1775                       Wireshark window will be saved when Wireshark exits,
1776                       and used when Wireshark is started again.
1777
1778                 Save Window Size
1779                       If this item is selected, the size of the main
1780                       Wireshark window will be saved when Wireshark exits,
1781                       and used when Wireshark is started again.
1782
1783                 Save Window Maximized state
1784                       If this item is selected the maximize state of the main
1785                       Wireshark window will be saved when Wireshark exists,
1786                       and used when Wireshark is started again.
1787
1788                 File Open Dialog Behavior
1789                       This item allows the user to select how Wireshark
1790                       handles the listing of the "File Open" Dialog when
1791                       opening trace files.  "Remember Last Directory" causes
1792                       Wireshark to automatically position the dialog in the
1793                       directory of the most recently opened file, even
1794                       between launches of Wireshark.  "Always Open in
1795                       Directory" allows the user to define a persistent
1796                       directory that the dialog will always default to.
1797
1798                 Directory
1799                       Allows the user to specify a persistent File Open
1800                       directory.  Trailing slashes or backslashes will
1801                       automatically be added.
1802
1803                 File Open Preview timeout
1804                       This items allows the user to define how much time is
1805                       spend reading the capture file to present preview data
1806                       in the File Open dialog.
1807
1808                 Open Recent maximum list entries
1809                       The File menu supports a recent file list.  This items
1810                       allows the user to specify how many files are kept
1811                       track of in this list.
1812
1813                 Ask for unsaved capture files
1814                       When closing a capture file or Wireshark itself if the
1815                       file isn't saved yet the user is presented the option
1816                       to save the file when this item is set.
1817
1818                 Wrap during find
1819                       This items determines the behavior when reaching the
1820                       beginning or the end of a capture file.  When set the
1821                       search wraps around and continues, otherwise it stops.
1822
1823                 Settings dialogs show a save button
1824                       This item determines if the various dialogs sport an
1825                       explicit Save button or that save is implicit in OK /
1826                       Apply.
1827
1828                 Web browser command
1829                       This entry specifies the command line to launch a web
1830                       browser.  It is used to access online content, like the
1831                       Wiki and user guide.  Use '%s' to place the request URL
1832                       in the command line.
1833
1834                 Display LEDs in the Expert Infos dialog tab labels
1835                       This item determines if LED-like colored images are
1836                       displayed in the Expert Infos dialog tab labels.
1837
1838           Layout Preferences
1839                 The Layout page lets you specify the general layout of the
1840                 main window.  You can choose from six different layouts and
1841                 fill the three panes with the contents you like.
1842
1843                 Scrollbars
1844                       The vertical scrollbars in the three panes can be set
1845                       to be either on the left or the right.
1846
1847                 Alternating row colors
1848                 Hex Display
1849                       The highlight method in the hex dump display for the
1850                       selected protocol item can be set to use either inverse
1851                       video, or bold characters.
1852
1853                 Toolbar style
1854                 Filter toolbar placement
1855                 Custom window title
1856           Column Preferences
1857                 The Columns page lets you specify the number, title, and
1858                 format of each column in the packet list.
1859
1860                 The Column title entry is used to specify the title of the
1861                 column displayed at the top of the packet list.  The type of
1862                 data that the column displays can be specified using the
1863                 Column format option menu.  The row of buttons on the left
1864                 perform the following actions:
1865
1866                 New   Adds a new column to the list.
1867
1868                 Delete
1869                       Deletes the currently selected list item.
1870
1871                 Up / Down
1872                       Moves the selected list item up or down one position.
1873
1874           Font Preferences
1875                 The Font page lets you select the font to be used for most
1876                 text.
1877
1878           Color Preferences
1879                 The Colors page can be used to change the color of the text
1880                 displayed in the TCP stream window and for marked packets.
1881                 To change a color, simply select an attribute from the "Set:"
1882                 menu and use the color selector to get the desired color.
1883                 The new text colors are displayed as a sample text.
1884
1885           Capture Preferences
1886                 The Capture page lets you specify various parameters for
1887                 capturing live packet data; these are used the first time a
1888                 capture is started.
1889
1890                 The Interface: combo box lets you specify the interface from
1891                 which to capture packet data, or the name of a FIFO from
1892                 which to get the packet data.
1893
1894                 The Data link type: option menu lets you, for some
1895                 interfaces, select the data link header you want to see on
1896                 the packets you capture.  For example, in some OSes and with
1897                 some versions of libpcap, you can choose, on an 802.11
1898                 interface, whether the packets should appear as Ethernet
1899                 packets (with a fake Ethernet header) or as 802.11 packets.
1900
1901                 The Limit each packet to ... bytes check box lets you set the
1902                 snapshot length to use when capturing live data; turn on the
1903                 check box, and then set the number of bytes to use as the
1904                 snapshot length.
1905
1906                 The Filter: text entry lets you set a capture filter
1907                 expression to be used when capturing.
1908
1909                 If any of the environment variables SSH_CONNECTION,
1910                 SSH_CLIENT, REMOTEHOST, DISPLAY, or SESSIONNAME are set,
1911                 Wireshark will create a default capture filter that excludes
1912                 traffic from the hosts and ports defined in those variables.
1913
1914                 The Capture packets in promiscuous mode check box lets you
1915                 specify whether to put the interface in promiscuous mode when
1916                 capturing.
1917
1918                 The Update list of packets in real time check box lets you
1919                 specify that the display should be updated as packets are
1920                 seen.
1921
1922                 The Automatic scrolling in live capture check box lets you
1923                 specify whether, in an "Update list of packets in real time"
1924                 capture, the packet list pane should automatically scroll to
1925                 show the most recently captured packets.
1926
1927           Printing Preferences
1928                 The radio buttons at the top of the Printing page allow you
1929                 choose between printing packets with the File:Print Packet
1930                 menu item as text or PostScript, and sending the output
1931                 directly to a command or saving it to a file.  The Command:
1932                 text entry box, on UNIX-compatible systems, is the command to
1933                 send files to (usually lpr), and the File: entry box lets you
1934                 enter the name of the file you wish to save to.
1935                 Additionally, you can select the File: button to browse the
1936                 file system for a particular save file.
1937
1938           Name Resolution Preferences
1939                 The Enable MAC name resolution, Enable network name
1940                 resolution and Enable transport name resolution check boxes
1941                 let you specify whether MAC addresses, network addresses, and
1942                 transport-layer port numbers should be translated to names.
1943
1944                 The Enable concurrent DNS name resolution allows Wireshark to
1945                 send out multiple name resolution requests and not wait for
1946                 the result before continuing dissection.  This speeds up
1947                 dissection with network name resolution but initially may
1948                 miss resolutions.  The number of concurrent requests can be
1949                 set here as well.
1950
1951                 SMI paths
1952
1953                 SMI modules
1954
1955           RTP Player Preferences
1956                 This page allows you to select the number of channels visible
1957                 in the RTP player window.  It determines the height of the
1958                 window, more channels are possible and visible by means of a
1959                 scroll bar.
1960
1961           Protocol Preferences
1962                 There are also pages for various protocols that Wireshark
1963                 dissects, controlling the way Wireshark handles those
1964                 protocols.
1965
1966       Edit Capture Filter List
1967       Edit Display Filter List
1968       Capture Filter
1969       Display Filter
1970       Read Filter
1971       Search Filter
1972           The Edit Capture Filter List dialog lets you create, modify, and
1973           delete capture filters, and the Edit Display Filter List dialog
1974           lets you create, modify, and delete display filters.
1975
1976           The Capture Filter dialog lets you do all of the editing operations
1977           listed, and also lets you choose or construct a filter to be used
1978           when capturing packets.
1979
1980           The Display Filter dialog lets you do all of the editing operations
1981           listed, and also lets you choose or construct a filter to be used
1982           to filter the current capture being viewed.
1983
1984           The Read Filter dialog lets you do all of the editing operations
1985           listed, and also lets you choose or construct a filter to be used
1986           to as a read filter for a capture file you open.
1987
1988           The Search Filter dialog lets you do all of the editing operations
1989           listed, and also lets you choose or construct a filter expression
1990           to be used in a find operation.
1991
1992           In all of those dialogs, the Filter name entry specifies a
1993           descriptive name for a filter, e.g.  Web and DNS traffic.  The
1994           Filter string entry is the text that actually describes the
1995           filtering action to take, as described above.The dialog buttons
1996           perform the following actions:
1997
1998           New   If there is text in the two entry boxes, creates a new
1999                 associated list item.
2000
2001           Edit  Modifies the currently selected list item to match what's in
2002                 the entry boxes.
2003
2004           Delete
2005                 Deletes the currently selected list item.
2006
2007           Add Expression...
2008                 For display filter expressions, pops up a dialog box to allow
2009                 you to construct a filter expression to test a particular
2010                 field; it offers lists of field names, and, when appropriate,
2011                 lists from which to select tests to perform on the field and
2012                 values with which to compare it.  In that dialog box, the OK
2013                 button will cause the filter expression you constructed to be
2014                 entered into the Filter string entry at the current cursor
2015                 position.
2016
2017           OK    In the Capture Filter dialog, closes the dialog box and makes
2018                 the filter in the Filter string entry the filter in the
2019                 Capture Preferences dialog.  In the Display Filter dialog,
2020                 closes the dialog box and makes the filter in the Filter
2021                 string entry the current display filter, and applies it to
2022                 the current capture.  In the Read Filter dialog, closes the
2023                 dialog box and makes the filter in the Filter string entry
2024                 the filter in the Open Capture File dialog.  In the Search
2025                 Filter dialog, closes the dialog box and makes the filter in
2026                 the Filter string entry the filter in the Find Packet dialog.
2027
2028           Apply Makes the filter in the Filter string entry the current
2029                 display filter, and applies it to the current capture.
2030
2031           Save  If the list of filters being edited is the list of capture
2032                 filters, saves the current filter list to the personal
2033                 capture filters file, and if the list of filters being edited
2034                 is the list of display filters, saves the current filter list
2035                 to the personal display filters file.
2036
2037           Close Closes the dialog without doing anything with the filter in
2038                 the Filter string entry.
2039
2040       The Color Filters Dialog
2041           This dialog displays a list of color filters and allows it to be
2042           modified.
2043
2044           THE FILTER LIST
2045               Single rows may be selected by clicking.  Multiple rows may be
2046               selected by using the ctrl and shift keys in combination with
2047               the mouse button.
2048
2049           NEW Adds a new filter at the bottom of the list and opens the Edit
2050               Color Filter dialog box.  You will have to alter the filter
2051               expression at least before the filter will be accepted.  The
2052               format of color filter expressions is identical to that of
2053               display filters.  The new filter is selected, so it may
2054               immediately be moved up and down, deleted or edited.  To avoid
2055               confusion all filters are unselected before the new filter is
2056               created.
2057
2058           EDIT
2059               Opens the Edit Color Filter dialog box for the selected filter.
2060               (If this button is disabled you may have more than one filter
2061               selected, making it ambiguous which is to be edited.)
2062
2063           ENABLE
2064               Enables the selected color filter(s).
2065
2066           DISABLE
2067               Disables the selected color filter(s).
2068
2069           DELETE
2070               Deletes the selected color filter(s).
2071
2072           EXPORT
2073               Allows you to choose a file in which to save the current list
2074               of color filters.  You may also choose to save only the
2075               selected filters.  A button is provided to save the filters in
2076               the global color filters file (you must have sufficient
2077               permissions to write this file, of course).
2078
2079           IMPORT
2080               Allows you to choose a file containing color filters which are
2081               then added to the bottom of the current list.  All the added
2082               filters are selected, so they may be moved to the correct
2083               position in the list as a group.  To avoid confusion, all
2084               filters are unselected before the new filters are imported.  A
2085               button is provided to load the filters from the global color
2086               filters file.
2087
2088           CLEAR
2089               Deletes your personal color filters file, reloads the global
2090               color filters file, if any, and closes the dialog.
2091
2092           UP  Moves the selected filter(s) up the list, making it more likely
2093               that they will be used to color packets.
2094
2095           DOWN
2096               Moves the selected filter(s) down the list, making it less
2097               likely that they will be used to color packets.
2098
2099           OK  Closes the dialog and uses the color filters as they stand.
2100
2101           APPLY
2102               Colors the packets according to the current list of color
2103               filters, but does not close the dialog.
2104
2105           SAVE
2106               Saves the current list of color filters in your personal color
2107               filters file.  Unless you do this they will not be used the
2108               next time you start Wireshark.
2109
2110           CLOSE
2111               Closes the dialog without changing the coloration of the
2112               packets.  Note that changes you have made to the current list
2113               of color filters are not undone.
2114
2115       Capture Options Dialog
2116           The Capture Options Dialog lets you specify various parameters for
2117           capturing live packet data.
2118
2119           The Interface: field lets you specify the interface from which to
2120           capture packet data or a command from which to get the packet data
2121           via a pipe.
2122
2123           The Link layer header type: field lets you specify the interfaces
2124           link layer header type.  This field is usually disabled, as most
2125           interface have only one header type.
2126
2127           The Capture packets in promiscuous mode check box lets you specify
2128           whether the interface should be put into promiscuous mode when
2129           capturing.
2130
2131           The Limit each packet to ... bytes check box and field lets you
2132           specify a maximum number of bytes per packet to capture and save;
2133           if the check box is not checked, the limit will be 262144 bytes.
2134
2135           The Capture Filter: entry lets you specify the capture filter using
2136           a tcpdump-style filter string as described above.
2137
2138           The File: entry lets you specify the file into which captured
2139           packets should be saved, as in the Printer Options dialog above.
2140           If not specified, the captured packets will be saved in a temporary
2141           file; you can save those packets to a file with the File:Save As
2142           menu item.
2143
2144           The Use multiple files check box lets you specify that the capture
2145           should be done in "multiple files" mode.  This option is disabled,
2146           if the Update list of packets in real time option is checked.
2147
2148           The Next file every ...  megabyte(s) check box and fields lets you
2149           specify that a switch to a next file should be done if the
2150           specified filesize is reached.  You can also select the appropriate
2151           unit, but beware that the filesize has a maximum of 2 GiB.  The
2152           check box is forced to be checked, as "multiple files" mode
2153           requires a file size to be specified.
2154
2155           The Next file every ... minute(s) check box and fields lets you
2156           specify that the switch to a next file should be done after the
2157           specified time has elapsed, even if the specified capture size is
2158           not reached.
2159
2160           The Ring buffer with ... files field lets you specify the number of
2161           files of a ring buffer.  This feature will capture into the first
2162           file again, after the specified number of files have been used.
2163
2164           The Stop capture after ... files field lets you specify the number
2165           of capture files used, until the capture is stopped.
2166
2167           The Stop capture after ... packet(s) check box and field let you
2168           specify that Wireshark should stop capturing after having captured
2169           some number of packets; if the check box is not checked, Wireshark
2170           will not stop capturing at some fixed number of captured packets.
2171
2172           The Stop capture after ... megabyte(s) check box and field lets you
2173           specify that Wireshark should stop capturing after the file to
2174           which captured packets are being saved grows as large as or larger
2175           than some specified number of megabytes.  If the check box is not
2176           checked, Wireshark will not stop capturing at some capture file
2177           size (although the operating system on which Wireshark is running,
2178           or the available disk space, may still limit the maximum size of a
2179           capture file).  This option is disabled, if "multiple files" mode
2180           is used,
2181
2182           The Stop capture after ...  second(s) check box and field let you
2183           specify that Wireshark should stop capturing after it has been
2184           capturing for some number of seconds; if the check box is not
2185           checked, Wireshark will not stop capturing after some fixed time
2186           has elapsed.
2187
2188           The Update list of packets in real time check box lets you specify
2189           whether the display should be updated as packets are captured and,
2190           if you specify that, the Automatic scrolling in live capture check
2191           box lets you specify the packet list pane should automatically
2192           scroll to show the most recently captured packets as new packets
2193           arrive.
2194
2195           The Enable MAC name resolution, Enable network name resolution and
2196           Enable transport name resolution check boxes let you specify
2197           whether MAC addresses, network addresses, and transport-layer port
2198           numbers should be translated to names.
2199
2200       About
2201           The About dialog lets you view various information about Wireshark.
2202
2203       About:Wireshark
2204           The Wireshark page lets you view general information about
2205           Wireshark, like the installed version, licensing information and
2206           such.
2207
2208       About:Authors
2209           The Authors page shows the author and all contributors.
2210
2211       About:Folders
2212           The Folders page lets you view the directory names where Wireshark
2213           is searching it's various configuration and other files.
2214
2215       About:Plugins
2216           The Plugins page lets you view the dissector plugin modules
2217           available on your system.
2218
2219           The Plugins List shows the name and version of each dissector
2220           plugin module found on your system.
2221
2222           On Unix-compatible systems, the plugins are looked for in the
2223           following directories: the lib/wireshark/plugins/$VERSION directory
2224           under the main installation directory (for example,
2225           /usr/local/lib/wireshark/plugins/$VERSION), and then
2226           $HOME/.wireshark/plugins.
2227
2228           On Windows systems, the plugins are looked for in the following
2229           directories: plugins\$VERSION directory under the main installation
2230           directory (for example, C:\Program
2231           Files\Wireshark\plugins\$VERSION), and then
2232           %APPDATA%\Wireshark\plugins\$VERSION (or, if %APPDATA% isn't
2233           defined, %USERPROFILE%\Application
2234           Data\Wireshark\plugins\$VERSION).
2235
2236           $VERSION is the version number of the plugin interface, which is
2237           typically the version number of Wireshark.  Note that a dissector
2238           plugin module may support more than one protocol; there is not
2239           necessarily a one-to-one correspondence between dissector plugin
2240           modules and protocols.  Protocols supported by a dissector plugin
2241           module are enabled and disabled using the Edit:Protocols dialog
2242           box, just as protocols built into Wireshark are.
2243

CAPTURE FILTER SYNTAX

2245       See the manual page of pcap-filter(7) or, if that doesn't exist,
2246       tcpdump(8), or, if that doesn't exist,
2247       <https://wiki.wireshark.org/CaptureFilters>.
2248

DISPLAY FILTER SYNTAX

2250       For a complete table of protocol and protocol fields that are
2251       filterable in Wireshark see the wireshark-filter(4) manual page.
2252

FILES

2254       These files contains various Wireshark configuration settings.
2255
2256       Preferences
2257           The preferences files contain global (system-wide) and personal
2258           preference settings.  If the system-wide preference file exists, it
2259           is read first, overriding the default settings.  If the personal
2260           preferences file exists, it is read next, overriding any previous
2261           values.  Note: If the command line flag -o is used (possibly more
2262           than once), it will in turn override values from the preferences
2263           files.
2264
2265           The preferences settings are in the form prefname:value, one per
2266           line, where prefname is the name of the preference and value is the
2267           value to which it should be set; white space is allowed between :
2268           and value.  A preference setting can be continued on subsequent
2269           lines by indenting the continuation lines with white space.  A #
2270           character starts a comment that runs to the end of the line:
2271
2272             # Vertical scrollbars should be on right side?
2273             # TRUE or FALSE (case-insensitive).
2274             gui.scrollbar_on_right: TRUE
2275
2276           The global preferences file is looked for in the wireshark
2277           directory under the share subdirectory of the main installation
2278           directory (for example, /usr/local/share/wireshark/preferences) on
2279           UNIX-compatible systems, and in the main installation directory
2280           (for example, C:\Program Files\Wireshark\preferences) on Windows
2281           systems.
2282
2283           The personal preferences file is looked for in
2284           $XDG_CONFIG_HOME/wireshark/preferences (or, if
2285           $XDG_CONFIG_HOME/wireshark does not exist while $HOME/.wireshark is
2286           present, $HOME/.wireshark/preferences) on UNIX-compatible systems
2287           and %APPDATA%\Wireshark\preferences (or, if %APPDATA% isn't
2288           defined, %USERPROFILE%\Application Data\Wireshark\preferences) on
2289           Windows systems.
2290
2291           Note: Whenever the preferences are saved by using the Save button
2292           in the Edit:Preferences dialog box, your personal preferences file
2293           will be overwritten with the new settings, destroying any comments
2294           and unknown/obsolete settings that were in the file.
2295
2296       Recent
2297           The recent file contains personal settings (mostly GUI related)
2298           such as the current Wireshark window size.  The file is saved at
2299           program exit and read in at program start automatically.  Note: The
2300           command line flag -o may be used to override settings from this
2301           file.
2302
2303           The settings in this file have the same format as in the
2304           preferences files, and the same directory as for the personal
2305           preferences file is used.
2306
2307           Note: Whenever Wireshark is closed, your recent file will be
2308           overwritten with the new settings, destroying any comments and
2309           unknown/obsolete settings that were in the file.
2310
2311       Disabled (Enabled) Protocols
2312           The disabled_protos files contain system-wide and personal lists of
2313           protocols that have been disabled, so that their dissectors are
2314           never called.  The files contain protocol names, one per line,
2315           where the protocol name is the same name that would be used in a
2316           display filter for the protocol:
2317
2318             http
2319             tcp     # a comment
2320
2321           If a protocol is listed in the global disabled_protos file, it is
2322           not displayed in the Analyze:Enabled Protocols dialog box, and so
2323           cannot be enabled by the user.
2324
2325           The global disabled_protos file uses the same directory as the
2326           global preferences file.
2327
2328           The personal disabled_protos file uses the same directory as the
2329           personal preferences file.
2330
2331           Note: Whenever the disabled protocols list is saved by using the
2332           Save button in the Analyze:Enabled Protocols dialog box, your
2333           personal disabled protocols file will be overwritten with the new
2334           settings, destroying any comments that were in the file.
2335
2336       Name Resolution (hosts)
2337           If the personal hosts file exists, it is used to resolve IPv4 and
2338           IPv6 addresses before any other attempts are made to resolve them.
2339           The file has the standard hosts file syntax; each line contains one
2340           IP address and name, separated by whitespace.  The same directory
2341           as for the personal preferences file is used.
2342
2343           Capture filter name resolution is handled by libpcap on UNIX-
2344           compatible systems and WinPcap on Windows.  As such the Wireshark
2345           personal hosts file will not be consulted for capture filter name
2346           resolution.
2347
2348       Name Resolution (subnets)
2349           If an IPv4 address cannot be translated via name resolution (no
2350           exact match is found) then a partial match is attempted via the
2351           subnets file.  Both the global subnets file and personal subnets
2352           files are used if they exist.
2353
2354           Each line of this file consists of an IPv4 address, a subnet mask
2355           length separated only by a / and a name separated by whitespace.
2356           While the address must be a full IPv4 address, any values beyond
2357           the mask length are subsequently ignored.
2358
2359           An example is:
2360
2361           # Comments must be prepended by the # sign!  192.168.0.0/24
2362           ws_test_network
2363
2364           A partially matched name will be printed as
2365           "subnet-name.remaining-address".  For example, "192.168.0.1" under
2366           the subnet above would be printed as "ws_test_network.1"; if the
2367           mask length above had been 16 rather than 24, the printed address
2368           would be ``ws_test_network.0.1".
2369
2370       Name Resolution (ethers)
2371           The ethers files are consulted to correlate 6-byte hardware
2372           addresses to names.  First the personal ethers file is tried and if
2373           an address is not found there the global ethers file is tried next.
2374
2375           Each line contains one hardware address and name, separated by
2376           whitespace.  The digits of the hardware address are separated by
2377           colons (:), dashes (-) or periods (.).  The same separator
2378           character must be used consistently in an address.  The following
2379           three lines are valid lines of an ethers file:
2380
2381             ff:ff:ff:ff:ff:ff          Broadcast
2382             c0-00-ff-ff-ff-ff          TR_broadcast
2383             00.00.00.00.00.00          Zero_broadcast
2384
2385           The global ethers file is looked for in the /etc directory on UNIX-
2386           compatible systems, and in the main installation directory (for
2387           example, C:\Program Files\Wireshark) on Windows systems.
2388
2389           The personal ethers file is looked for in the same directory as the
2390           personal preferences file.
2391
2392           Capture filter name resolution is handled by libpcap on UNIX-
2393           compatible systems and WinPcap on Windows.  As such the Wireshark
2394           personal ethers file will not be consulted for capture filter name
2395           resolution.
2396
2397       Name Resolution (manuf)
2398           The manuf file is used to match the 3-byte vendor portion of a
2399           6-byte hardware address with the manufacturer's name; it can also
2400           contain well-known MAC addresses and address ranges specified with
2401           a netmask.  The format of the file is the same as the ethers files,
2402           except that entries such as:
2403
2404             00:00:0C      Cisco
2405
2406           can be provided, with the 3-byte OUI and the name for a vendor, and
2407           entries such as:
2408
2409             00-00-0C-07-AC/40     All-HSRP-routers
2410
2411           can be specified, with a MAC address and a mask indicating how many
2412           bits of the address must match.  The above entry, for example, has
2413           40 significant bits, or 5 bytes, and would match addresses from
2414           00-00-0C-07-AC-00 through 00-00-0C-07-AC-FF.  The mask need not be
2415           a multiple of 8.
2416
2417           The manuf file is looked for in the same directory as the global
2418           preferences file.
2419
2420       Name Resolution (services)
2421           The services file is used to translate port numbers into names.
2422           Both the global services file and personal services files are used
2423           if they exist.
2424
2425           The file has the standard services file syntax; each line contains
2426           one (service) name and one transport identifier separated by white
2427           space.  The transport identifier includes one port number and one
2428           transport protocol name (typically tcp, udp, or sctp) separated by
2429           a /.
2430
2431           An example is:
2432
2433           mydns       5045/udp     # My own Domain Name Server mydns
2434           5045/tcp     # My own Domain Name Server
2435
2436       Name Resolution (ipxnets)
2437           The ipxnets files are used to correlate 4-byte IPX network numbers
2438           to names.  First the global ipxnets file is tried and if that
2439           address is not found there the personal one is tried next.
2440
2441           The format is the same as the ethers file, except that each address
2442           is four bytes instead of six.  Additionally, the address can be
2443           represented as a single hexadecimal number, as is more common in
2444           the IPX world, rather than four hex octets.  For example, these
2445           four lines are valid lines of an ipxnets file:
2446
2447             C0.A8.2C.00              HR
2448             c0-a8-1c-00              CEO
2449             00:00:BE:EF              IT_Server1
2450             110f                     FileServer3
2451
2452           The global ipxnets file is looked for in the /etc directory on
2453           UNIX-compatible systems, and in the main installation directory
2454           (for example, C:\Program Files\Wireshark) on Windows systems.
2455
2456           The personal ipxnets file is looked for in the same directory as
2457           the personal preferences file.
2458
2459       Capture Filters
2460           The cfilters files contain system-wide and personal capture
2461           filters.  Each line contains one filter, starting with the string
2462           displayed in the dialog box in quotation marks, followed by the
2463           filter string itself:
2464
2465             "HTTP" port 80
2466             "DCERPC" port 135
2467
2468           The global cfilters file uses the same directory as the global
2469           preferences file.
2470
2471           The personal cfilters file uses the same directory as the personal
2472           preferences file.  It is written through the Capture:Capture
2473           Filters dialog.
2474
2475           If the global cfilters file exists, it is used only if the personal
2476           cfilters file does not exist; global and personal capture filters
2477           are not merged.
2478
2479       Display Filters
2480           The dfilters files contain system-wide and personal display
2481           filters.  Each line contains one filter, starting with the string
2482           displayed in the dialog box in quotation marks, followed by the
2483           filter string itself:
2484
2485             "HTTP" http
2486             "DCERPC" dcerpc
2487
2488           The global dfilters file uses the same directory as the global
2489           preferences file.
2490
2491           The personal dfilters file uses the same directory as the personal
2492           preferences file.  It is written through the Analyze:Display
2493           Filters dialog.
2494
2495           If the global dfilters file exists, it is used only if the personal
2496           dfilters file does not exist; global and personal display filters
2497           are not merged.
2498
2499       Color Filters (Coloring Rules)
2500           The colorfilters files contain system-wide and personal color
2501           filters.  Each line contains one filter, starting with the string
2502           displayed in the dialog box, followed by the corresponding display
2503           filter.  Then the background and foreground colors are appended:
2504
2505             # a comment
2506             @tcp@tcp@[59345,58980,65534][0,0,0]
2507             @udp@udp@[28834,57427,65533][0,0,0]
2508
2509           The global colorfilters file uses the same directory as the global
2510           preferences file.
2511
2512           The personal colorfilters file uses the same directory as the
2513           personal preferences file.  It is written through the View:Coloring
2514           Rules dialog.
2515
2516           If the global colorfilters file exists, it is used only if the
2517           personal colorfilters file does not exist; global and personal
2518           color filters are not merged.
2519
2520       Plugins
2521           See above in the description of the About:Plugins page.
2522

ENVIRONMENT VARIABLES

2524       WIRESHARK_CONFIG_DIR
2525           This environment variable overrides the location of personal
2526           configuration files. It defaults to $XDG_CONFIG_HOME/wireshark (or
2527           $HOME/.wireshark if the former is missing while the latter exists).
2528           On Windows, %APPDATA%\Wireshark is used instead. Available since
2529           Wireshark 3.0.
2530
2531       WIRESHARK_DEBUG_WMEM_OVERRIDE
2532           Setting this environment variable forces the wmem framework to use
2533           the specified allocator backend for *all* allocations, regardless
2534           of which backend is normally specified by the code. This is mainly
2535           useful to developers when testing or debugging. See README.wmem in
2536           the source distribution for details.
2537
2538       WIRESHARK_RUN_FROM_BUILD_DIRECTORY
2539           This environment variable causes the plugins and other data files
2540           to be loaded from the build directory (where the program was
2541           compiled) rather than from the standard locations.  It has no
2542           effect when the program in question is running with root (or
2543           setuid) permissions on *NIX.
2544
2545       WIRESHARK_DATA_DIR
2546           This environment variable causes the various data files to be
2547           loaded from a directory other than the standard locations.  It has
2548           no effect when the program in question is running with root (or
2549           setuid) permissions on *NIX.
2550
2551       ERF_RECORDS_TO_CHECK
2552           This environment variable controls the number of ERF records
2553           checked when deciding if a file really is in the ERF format.
2554           Setting this environment variable a number higher than the default
2555           (20) would make false positives less likely.
2556
2557       IPFIX_RECORDS_TO_CHECK
2558           This environment variable controls the number of IPFIX records
2559           checked when deciding if a file really is in the IPFIX format.
2560           Setting this environment variable a number higher than the default
2561           (20) would make false positives less likely.
2562
2563       WIRESHARK_ABORT_ON_DISSECTOR_BUG
2564           If this environment variable is set, Wireshark will call abort(3)
2565           when a dissector bug is encountered.  abort(3) will cause the
2566           program to exit abnormally; if you are running Wireshark in a
2567           debugger, it should halt in the debugger and allow inspection of
2568           the process, and, if you are not running it in a debugger, it will,
2569           on some OSes, assuming your environment is configured correctly,
2570           generate a core dump file.  This can be useful to developers
2571           attempting to troubleshoot a problem with a protocol dissector.
2572
2573       WIRESHARK_ABORT_ON_TOO_MANY_ITEMS
2574           If this environment variable is set, Wireshark will call abort(3)
2575           if a dissector tries to add too many items to a tree (generally
2576           this is an indication of the dissector not breaking out of a loop
2577           soon enough).  abort(3) will cause the program to exit abnormally;
2578           if you are running Wireshark in a debugger, it should halt in the
2579           debugger and allow inspection of the process, and, if you are not
2580           running it in a debugger, it will, on some OSes, assuming your
2581           environment is configured correctly, generate a core dump file.
2582           This can be useful to developers attempting to troubleshoot a
2583           problem with a protocol dissector.
2584
2585       WIRESHARK_QUIT_AFTER_CAPTURE
2586           Cause Wireshark to exit after the end of the capture session.  This
2587           doesn't automatically start a capture; you must still use -k to do
2588           that.  You must also specify an autostop condition, e.g.  -c or -a
2589           duration:....  This means that you will not be able to see the
2590           results of the capture after it stops; it's primarily useful for
2591           testing.
2592

SEE ALSO

2594       wireshark-filter(4), tshark(1), editcap(1), pcap(3), dumpcap(1),
2595       mergecap(1), text2pcap(1), pcap-filter(7) or tcpdump(8)
2596

NOTES

2598       The latest version of Wireshark can be found at
2599       <https://www.wireshark.org>.
2600
2601       HTML versions of the Wireshark project man pages are available at:
2602       <https://www.wireshark.org/docs/man-pages>.
2603

AUTHORS

2605   Original Author
2606           Gerald Combs            <gerald[AT]wireshark.org>
2607
2608   Contributors
2609           Gilbert Ramirez         <gram[AT]alumni.rice.edu>
2610           Thomas Bottom           <tom.bottom[AT]labxtechnologies.com>
2611           Chris Pane              <chris.pane[AT]labxtechnologies.com>
2612           Hannes R. Boehm         <hannes[AT]boehm.org>
2613           Mike Hall               <mike[AT]hallzone.net>
2614           Bobo Rajec              <bobo[AT]bsp-consulting.sk>
2615           Laurent Deniel          <laurent.deniel[AT]free.fr>
2616           Don Lafontaine          <lafont02[AT]cn.ca>
2617           Guy Harris              <guy[AT]alum.mit.edu>
2618           Simon Wilkinson         <sxw[AT]dcs.ed.ac.uk>
2619           Joerg Mayer              <jmayer[AT]loplof.de>
2620           Martin Maciaszek        <fastjack[AT]i-s-o.net>
2621           Didier Jorand           <Didier.Jorand[AT]alcatel.fr>
2622           Jun-ichiro itojun Hagino <itojun[AT]itojun.org>
2623           Richard Sharpe          <realrichardsharpe[AT]gmail.com>
2624           John McDermott          <jjm[AT]jkintl.com>
2625           Jeff Jahr               <jjahr[AT]shastanets.com>
2626           Brad Robel-Forrest      <bradr[AT]watchguard.com>
2627           Ashok Narayanan         <ashokn[AT]cisco.com>
2628           Aaron Hillegass         <aaron[AT]classmax.com>
2629           Jason Lango             <jal[AT]netapp.com>
2630           Johan Feyaerts          <Johan.Feyaerts[AT]siemens.com>
2631           Olivier Abad            <oabad[AT]noos.fr>
2632           Thierry Andry           <Thierry.Andry[AT]advalvas.be>
2633           Jeff Foster             <jfoste[AT]woodward.com>
2634           Peter Torvals           <petertv[AT]xoommail.com>
2635           Christophe Tronche      <ch.tronche[AT]computer.org>
2636           Nathan Neulinger        <nneul[AT]umr.edu>
2637           Tomislav Vujec          <tvujec[AT]carnet.hr>
2638           Kojak                   <kojak[AT]bigwig.net>
2639           Uwe Girlich             <Uwe.Girlich[AT]philosys.de>
2640           Warren Young            <tangent[AT]mail.com>
2641           Heikki Vatiainen        <hessu[AT]cs.tut.fi>
2642           Greg Hankins            <gregh[AT]twoguys.org>
2643           Jerry Talkington        <jtalkington[AT]users.sourceforge.net>
2644           Dave Chapeskie          <dchapes[AT]ddm.on.ca>
2645           James Coe               <jammer[AT]cin.net>
2646           Bert Driehuis           <driehuis[AT]playbeing.org>
2647           Stuart Stanley          <stuarts[AT]mxmail.net>
2648           John Thomes             <john[AT]ensemblecom.com>
2649           Laurent Cazalet         <laurent.cazalet[AT]mailclub.net>
2650           Thomas Parvais          <thomas.parvais[AT]advalvas.be>
2651           Gerrit Gehnen           <G.Gehnen[AT]atrie.de>
2652           Craig Newell            <craign[AT]cheque.uq.edu.au>
2653           Ed Meaney               <emeaney[AT]cisco.com>
2654           Dietmar Petras          <DPetras[AT]ELSA.de>
2655           Fred Reimer             <fwr[AT]ga.prestige.net>
2656           Florian Lohoff          <flo[AT]rfc822.org>
2657           Jochen Friedrich        <jochen+ethereal[AT]scram.de>
2658           Paul Welchinski         <paul.welchinski[AT]telusplanet.net>
2659           Doug Nazar              <nazard[AT]dragoninc.on.ca>
2660           Andreas Sikkema         <h323[AT]ramdyne.nl>
2661           Mark Muhlestein         <mmm[AT]netapp.com>
2662           Graham Bloice           <graham.bloice[AT]trihedral.com>
2663           Ralf Schneider          <ralf.schneider[AT]alcatel.se>
2664           Yaniv Kaul              <mykaul[AT]gmail.com>
2665           Paul Ionescu            <paul[AT]acorp.ro>
2666           Mark Burton             <markb[AT]ordern.com>
2667           Stefan Raab             <sraab[AT]cisco.com>
2668           Mark Clayton            <clayton[AT]shore.net>
2669           Michael Rozhavsky       <mike[AT]tochna.technion.ac.il>
2670           Dug Song                <dugsong[AT]monkey.org>
2671           Michael Tuexen           <tuexen[AT]wireshark.org>
2672           Bruce Korb              <bkorb[AT]sco.com>
2673           Jose Pedro Oliveira     <jpo[AT]di.uminho.pt>
2674           David Frascone          <dave[AT]frascone.com>
2675           Peter Kjellerstedt      <pkj[AT]axis.com>
2676           Phil Techau             <phil_t[AT]altavista.net>
2677           Wes Hardaker            <hardaker[AT]users.sourceforge.net>
2678           Robert Tsai             <rtsai[AT]netapp.com>
2679           Craig Metz              <cmetz[AT]inner.net>
2680           Per Flock               <per.flock[AT]axis.com>
2681           Jack Keane              <jkeane[AT]OpenReach.com>
2682           Brian Wellington        <bwelling[AT]xbill.org>
2683           Santeri Paavolainen     <santtu[AT]ssh.com>
2684           Ulrich Kiermayr         <uk[AT]ap.univie.ac.at>
2685           Neil Hunter             <neil.hunter[AT]energis-squared.com>
2686           Ralf Holzer             <ralf[AT]well.com>
2687           Craig Rodrigues         <rodrigc[AT]attbi.com>
2688           Ed Warnicke             <hagbard[AT]physics.rutgers.edu>
2689           Johan Jorgensen         <johan.jorgensen[AT]axis.com>
2690           Frank Singleton         <frank.singleton[AT]ericsson.com>
2691           Kevin Shi               <techishi[AT]ms22.hinet.net>
2692           Mike Frisch             <mfrisch[AT]isurfer.ca>
2693           Burke Lau               <burke_lau[AT]agilent.com>
2694           Martti Kuparinen        <martti.kuparinen[AT]iki.fi>
2695           David Hampton           <dhampton[AT]mac.com>
2696           Kent Engstroem           <kent[AT]unit.liu.se>
2697           Ronnie Sahlberg         <ronniesahlberg[AT]gmail.com>
2698           Borosa Tomislav         <tomislav.borosa[AT]SIEMENS.HR>
2699           Alexandre P. Ferreira   <alexandref[AT]tcoip.com.br>
2700           Simharajan Srishylam    <Simharajan.Srishylam[AT]netapp.com>
2701           Greg Kilfoyle           <gregk[AT]redback.com>
2702           James E. Flemer         <jflemer[AT]acm.jhu.edu>
2703           Peter Lei               <peterlei[AT]cisco.com>
2704           Thomas Gimpel           <thomas.gimpel[AT]ferrari.de>
2705           Albert Chin             <china[AT]thewrittenword.com>
2706           Charles Levert          <charles[AT]comm.polymtl.ca>
2707           Todd Sabin              <tas[AT]webspan.net>
2708           Eduardo Perez Ureta     <eperez[AT]dei.inf.uc3m.es>
2709           Martin Thomas           <martin_a_thomas[AT]yahoo.com>
2710           Hartmut Mueller         <hartmut[AT]wendolene.ping.de>
2711           Michal Melerowicz       <Michal.Melerowicz[AT]nokia.com>
2712           Hannes Gredler          <hannes[AT]juniper.net>
2713           Inoue                   <inoue[AT]ainet.or.jp>
2714           Olivier Biot            <obiot.ethereal[AT]gmail.com>
2715           Patrick Wolfe           <pjw[AT]zocalo.cellular.ameritech.com>
2716           Martin Held             <Martin.Held[AT]icn.siemens.de>
2717           Riaan Swart             <rswart[AT]cs.sun.ac.za>
2718           Christian Lacunza       <celacunza[AT]gmx.net>
2719           Scott Renfro            <scott[AT]renfro.org>
2720           Juan Toledo             <toledo[AT]users.sourceforge.net>
2721           Jean-Christian Pennetier <jeanchristian.pennetier[AT]rd.francetelecom.fr>
2722           Jian Yu                 <bgp4news[AT]yahoo.com>
2723           Eran Mann               <emann[AT]opticalaccess.com>
2724           Andy Hood               <ajhood[AT]fl.net.au>
2725           Randy McEoin            <rmceoin[AT]ahbelo.com>
2726           Edgar Iglesias          <edgar.iglesias[AT]axis.com>
2727           Martina Obermeier       <Martina.Obermeier[AT]icn.siemens.de>
2728           Javier Achirica         <achirica[AT]ttd.net>
2729           B. Johannessen          <bob[AT]havoq.com>
2730           Thierry Pelle           <thierry.pelle[AT]laposte.net>
2731           Francisco Javier Cabello <fjcabello[AT]vtools.es>
2732           Laurent Rabret          <laurent.rabret[AT]rd.francetelecom.fr>
2733           nuf si                  <gnippiks[AT]yahoo.com>
2734           Jeff Morriss            <jeff.morriss.ws[AT]gmail.com>
2735           Aamer Akhter            <aakhter[AT]cisco.com>
2736           Pekka Savola            <pekkas[AT]netcore.fi>
2737           David Eisner            <deisner[AT]gmail.com>
2738           Steve Dickson           <steved[AT]talarian.com>
2739           Markus Seehofer         <Markus.Seehofer[AT]hirschmann.de>
2740           Lee Berger              <lberger[AT]roy.org>
2741           Motonori Shindo         <motonori[AT]shin.do>
2742           Terje Krogdahl          <tekr[AT]nextra.com>
2743           Jean-Francois Mule      <jfm[AT]cablelabs.com>
2744           Thomas Wittwer          <thomas.wittwer[AT]iclip.ch>
2745           Matthias Nyffenegger    <matthias.nyffenegger[AT]iclip.ch>
2746           Palle Lyckegaard        <Palle[AT]lyckegaard.dk>
2747           Nicolas Balkota         <balkota[AT]mac.com>
2748           Tom Uijldert            <Tom.Uijldert[AT]cmg.nl>
2749           Akira Endoh             <endoh[AT]netmarks.co.jp>
2750           Graeme Hewson           <ghewson[AT]wormhole.me.uk>
2751           Pasi Eronen             <pe[AT]iki.fi>
2752           Georg von Zezschwitz    <gvz[AT]2scale.net>
2753           Steffen Weinreich       <steve[AT]weinreich.org>
2754           Marc Milgram            <ethereal[AT]mmilgram.NOSPAMmail.net>
2755           Gordon McKinney         <gordon[AT]night-ray.com>
2756           Pavel Novotny           <Pavel.Novotny[AT]icn.siemens.de>
2757           Shinsuke Suzuki         <suz[AT]kame.net>
2758           Andrew C. Feren         <acferen[AT]yahoo.com>
2759           Tomas Kukosa            <tomas.kukosa[AT]siemens.com>
2760           Andreas Stockmeier      <a.stockmeier[AT]avm.de>
2761           Pekka Nikander          <pekka.nikander[AT]nomadiclab.com>
2762           Hamish Moffatt          <hamish[AT]cloud.net.au>
2763           Kazushi Sugyo           <k-sugyou[AT]nwsl.mesh.ad.jp>
2764           Tim Potter              <tpot[AT]samba.org>
2765           Raghu Angadi            <rangadi[AT]inktomi.com>
2766           Taisuke Sasaki          <sasaki[AT]soft.net.fujitsu.co.jp>
2767           Tim Newsham             <newsham[AT]lava.net>
2768           Tom Nisbet              <Tnisbet[AT]VisualNetworks.com>
2769           Darren New              <dnew[AT]san.rr.com>
2770           Pavel Mores             <pvl[AT]uh.cz>
2771           Bernd Becker            <bb[AT]bernd-becker.de>
2772           Heinz Prantner          <Heinz.Prantner[AT]radisys.com>
2773           Irfan Khan              <ikhan[AT]qualcomm.com>
2774           Jayaram V.R             <vjayar[AT]cisco.com>
2775           Dinesh Dutt             <ddutt[AT]cisco.com>
2776           Nagarjuna Venna         <nvenna[AT]Brixnet.com>
2777           Jirka Novak             <j.novak[AT]netsystem.cz>
2778           Ricardo Barroetaven~a    <rbarroetavena[AT]veufort.com>
2779           Alan Harrison           <alanharrison[AT]mail.com>
2780           Mike Frantzen           <frantzen[AT]w4g.org>
2781           Charlie Duke            <cduke[AT]fvc.com>
2782           Alfred Arnold           <Alfred.Arnold[AT]elsa.de>
2783           Dermot Bradley          <dermot.bradley[AT]openwave.com>
2784           Adam Sulmicki           <adam[AT]cfar.umd.edu>
2785           Kari Tiirikainen        <kari.tiirikainen[AT]nokia.com>
2786           John Mackenzie          <John.A.Mackenzie[AT]t-online.de>
2787           Peter Valchev           <pvalchev[AT]openbsd.org>
2788           Alex Rozin              <Arozin[AT]mrv.com>
2789           Jouni Malinen           <jkmaline[AT]cc.hut.fi>
2790           Paul E. Erkkila         <pee[AT]erkkila.org>
2791           Jakob Schlyter          <jakob[AT]openbsd.org>
2792           Jim Sienicki            <sienicki[AT]issanni.com>
2793           Steven French           <sfrench[AT]us.ibm.com>
2794           Diana Eichert           <deicher[AT]sandia.gov>
2795           Blair Cooper            <blair[AT]teamon.com>
2796           Kikuchi Ayamura         <ayamura[AT]ayamura.org>
2797           Didier Gautheron        <dgautheron[AT]magic.fr>
2798           Phil Williams           <csypbw[AT]comp.leeds.ac.uk>
2799           Kevin Humphries         <khumphries[AT]networld.com>
2800           Erik Nordstroem          <erik.nordstrom[AT]it.uu.se>
2801           Devin Heitmueller       <dheitmueller[AT]netilla.com>
2802           Chenjiang Hu            <chu[AT]chiaro.com>
2803           Kan Sasaki              <sasaki[AT]fcc.ad.jp>
2804           Stefan Wenk             <stefan.wenk[AT]gmx.at>
2805           Ruud Linders            <ruud[AT]lucent.com>
2806           Andrew Esh              <Andrew.Esh[AT]tricord.com>
2807           Greg Morris             <GMORRIS[AT]novell.com>
2808           Dirk Steinberg          <dws[AT]dirksteinberg.de>
2809           Kari Heikkila           <kari.o.heikkila[AT]nokia.com>
2810           Olivier Dreux           <Olivier.Dreux[AT]alcatel.fr>
2811           Michael Stiller         <ms[AT]2scale.net>
2812           Antti Tuominen          <ajtuomin[AT]tml.hut.fi>
2813           Martin Gignac           <lmcgign[AT]mobilitylab.net>
2814           John Wells              <wells[AT]ieee.org>
2815           Loic Tortay             <tortay[AT]cc.in2p3.fr>
2816           Steve Housley           <Steve_Housley[AT]eur.3com.com>
2817           Peter Hawkins           <peter[AT]hawkins.emu.id.au>
2818           Bill Fumerola           <billf[AT]FreeBSD.org>
2819           Chris Waters            <chris[AT]waters.co.nz>
2820           Solomon Peachy          <pizza[AT]shaftnet.org>
2821           Jaime Fournier          <Jaime.Fournier[AT]hush.com>
2822           Markus Steinmann        <ms[AT]seh.de>
2823           Tsutomu Mieno           <iitom[AT]utouto.com>
2824           Yasuhiro Shirasaki      <yasuhiro[AT]gnome.gr.jp>
2825           Anand V. Narwani        <anand[AT]narwani.org>
2826           Christopher K. St. John <cks[AT]distributopia.com>
2827           Nix                     <nix[AT]esperi.demon.co.uk>
2828           Liviu Daia              <Liviu.Daia[AT]imar.ro>
2829           Richard Urwin           <richard[AT]soronlin.org.uk>
2830           Prabhakar Krishnan      <Prabhakar.Krishnan[AT]netapp.com>
2831           Jim McDonough           <jmcd[AT]us.ibm.com>
2832           Sergei Shokhor          <sshokhor[AT]uroam.com>
2833           Hidetaka Ogawa          <ogawa[AT]bs2.qnes.nec.co.jp>
2834           Jan Kratochvil          <short[AT]ucw.cz>
2835           Alfred Koebler          <ak[AT]icon-sult.de>
2836           Vassilii Khachaturov    <Vassilii.Khachaturov[AT]comverse.com>
2837           Bill Studenmund         <wrstuden[AT]wasabisystems.com>
2838           Brian Bruns             <camber[AT]ais.org>
2839           Flavio Poletti          <flavio[AT]polettix.it>
2840           Marcus Haebler          <haeblerm[AT]yahoo.com>
2841           Ulf Lamping             <ulf.lamping[AT]web.de>
2842           Matthew Smart           <smart[AT]monkey.org>
2843           Luke Howard             <lukeh[AT]au.padl.com>
2844           PC Drew                 <drewpc[AT]ibsncentral.com>
2845           Renzo Tomas             <renzo.toma[AT]xs4all.nl>
2846           Clive A. Stubbings      <eth[AT]vjet.demon.co.uk>
2847           Steve Langasek          <vorlon[AT]netexpress.net>
2848           Brad Hards              <bhards[AT]bigpond.net.au>
2849           cjs 2895                <cjs2895[AT]hotmail.com>
2850           Lutz Jaenicke           <Lutz.Jaenicke[AT]aet.TU-Cottbus.DE>
2851           Senthil Kumar Nagappan  <sknagappan[AT]yahoo.com>
2852           Jason House             <jhouse[AT]mitre.org>
2853           Peter Fales             <psfales[AT]lucent.com>
2854           Fritz Budiyanto         <fritzb88[AT]yahoo.com>
2855           Jean-Baptiste Marchand  <Jean-Baptiste.Marchand[AT]hsc.fr>
2856           Andreas Trauer          <andreas.trauer[AT]siemens.com>
2857           Ronald Henderson        <Ronald.Henderson[AT]CognicaseUSA.com>
2858           Brian Ginsbach          <ginsbach[AT]cray.com>
2859           Dave Richards           <d_m_richards[AT]comcast.net>
2860           Martin Regner           <martin.regner[AT]chello.se>
2861           Jason Greene            <jason[AT]inetgurus.net>
2862           Marco Molteni           <mmolteni[AT]cisco.com>
2863           James Harris            <jharris[AT]fourhorsemen.org>
2864           rmkml                   <rmkml[AT]wanadoo.fr>
2865           Anders Broman           <anders.broman[AT]ericsson.com>
2866           Christian Falckenberg   <christian.falckenberg[AT]nortelnetworks.com>
2867           Huagang Xie             <xie[AT]lids.org>
2868           Pasi Kovanen            <Pasi.Kovanen[AT]tahoenetworks.fi>
2869           Teemu Rinta-aho         <teemu.rinta-aho[AT]nomadiclab.com>
2870           Martijn Schipper        <mschipper[AT]globespanvirata.com>
2871           Wayne Parrott           <wayne_p[AT]pacific.net.au>
2872           Laurent Meyer           <laurent.meyer6[AT]wanadoo.fr>
2873           Lars Roland             <Lars.Roland[AT]gmx.net>
2874           Miha Jemec              <m.jemec[AT]iskratel.si>
2875           Markus Friedl           <markus[AT]openbsd.org>
2876           Todd Montgomery         <tmontgom[AT]tibco.com>
2877           emre                    <emre[AT]flash.net>
2878           Stephen Shelley         <steve.shelley[AT]attbi.com>
2879           Erwin Rol               <erwin[AT]erwinrol.com>
2880           Duncan Laurie           <duncan[AT]sun.com>
2881           Tony Schene             <schene[AT]pcisys.net>
2882           Matthijs Melchior       <mmelchior[AT]xs4all.nl>
2883           Garth Bushell           <gbushell[AT]elipsan.com>
2884           Mark C. Brown           <mbrown[AT]hp.com>
2885           Can Erkin Acar          <canacar[AT]eee.metu.edu.tr>
2886           Martin Warnes           <martin.warnes[AT]ntlworld.com>
2887           J Bruce Fields          <bfields[AT]fieldses.org>
2888           tz                      <tz1[AT]mac.com>
2889           Jeff Liu                <jqliu[AT]broadcom.com>
2890           Niels Koot              <Niels.Koot[AT]logicacmg.com>
2891           Lionel Ains             <lains[AT]gmx.net>
2892           Joakim Wiberg           <jow[AT]hms-networks.com>
2893           Jeff Rizzo              <riz[AT]boogers.sf.ca.us>
2894           Christoph Wiest         <ch.wiest[AT]tesionmail.de>
2895           Xuan Zhang              <xz[AT]aemail4u.com>
2896           Thierry Martin          <thierry.martin[AT]accellent-group.com>
2897           Oleg Terletsky          <oleg.terletsky[AT]comverse.com>
2898           Michael Lum             <mlum[AT]telostech.com>
2899           Shiang-Ming Huang       <smhuang[AT]pcs.csie.nctu.edu.tw>
2900           Tony Lindstrom          <tony.lindstrom[AT]ericsson.com>
2901           Niklas Ogren            <niklas.ogren[AT]71.se>
2902           Jesper Peterson         <jesper[AT]endace.com>
2903           Giles Scott             <gscott[AT]arubanetworks.com>
2904           Vincent Jardin          <vincent.jardin[AT]6wind.com>
2905           Jean-Michel Fayard      <jean-michel.fayard[AT]moufrei.de>
2906           Josef Korelus           <jkor[AT]quick.cz>
2907           Brian K. Teravskis      <Brian_Teravskis[AT]Cargill.com>
2908           Nathan Jennings         <natej.git[AT]gmail.com>
2909           Hans Viens              <hviens[AT]mediatrix.com>
2910           Kevin A. Noll           <kevin.noll[AT]versatile.com>
2911           Emanuele Caratti        <wiz[AT]libero.it>
2912           Graeme Reid             <graeme.reid[AT]norwoodsystems.com>
2913           Lars Ruoff              <lars.ruoff[AT]sxb.bsf.alcatel.fr>
2914           Samuel Qu               <samuel.qu[AT]utstar.com>
2915           Baktha Muralitharan     <muralidb[AT]cisco.com>
2916           Loiec Minier             <lool[AT]dooz.org>
2917           Marcel Holtmann         <marcel[AT]holtmann.org>
2918           Scott Emberley          <scotte[AT]netinst.com>
2919           Brian Fundakowski Feldman <bfeldman[AT]fla.fujitsu.com>
2920           Yuriy Sidelnikov        <ysidelnikov[AT]hotmail.com>
2921           Matthias Drochner       <M.Drochner[AT]fz-juelich.de>
2922           Dave Sclarsky           <dave_sclarsky[AT]cnt.com>
2923           Scott Hovis             <scott.hovis[AT]ums.msfc.nasa.gov>
2924           David Fort              <david.fort[AT]irisa.fr>
2925           Felix Fei               <felix.fei[AT]utstar.com>
2926           Christoph Neusch        <christoph.neusch[AT]nortelnetworks.com>
2927           Jan Kiszka              <jan.kiszka[AT]web.de>
2928           Joshua Craig Douglas    <jdouglas[AT]enterasys.com>
2929           Dick Gooris             <gooris[AT]alcatel-lucent.com>
2930           Michael Shuldman        <michaels[AT]inet.no>
2931           Tadaaki Nagao           <nagao[AT]iij.ad.jp>
2932           Aaron Woo               <woo[AT]itd.nrl.navy.mil>
2933           Chris Wilson            <chris[AT]mxtelecom.com>
2934           Rolf Fiedler            <Rolf.Fiedler[AT]Innoventif.com>
2935           Alastair Maw            <ethereal[AT]almaw.com>
2936           Sam Leffler             <sam[AT]errno.com>
2937           Martin Mathieson        <martin.r.mathieson[AT]googlemail.com>
2938           Christian Wagner        <Christian.Wagner[AT]stud.uni-karlsruhe.de>
2939           Edwin Calo              <calo[AT]fusemail.com>
2940           Ian Schorr              <ischorr[AT]comcast.net>
2941           Rowan McFarland         <rmcfarla[AT]cisco.com>
2942           John Engelhart          <johne[AT]zang.com>
2943           Ryuji Somegawa          <ryuji-so[AT]is.aist-nara.ac.jp>
2944           metatech                <metatechbe[AT]gmail.com>
2945           Brian Wheeler           <Brian.Wheeler[AT]arrisi.com>
2946           Josh Bailey             <joshbailey[AT]lucent.com>
2947           Jelmer Vernooij         <jelmer[AT]samba.org>
2948           Duncan Sargeant         <dunc-ethereal-dev[AT]rcpt.to>
2949           Love Hoernquist Aastrand  <lha[AT]it.su.se>
2950           Lukas Pokorny           <maskis[AT]seznam.cz>
2951           Carlos Pignataro        <cpignata[AT]cisco.com>
2952           Thomas Anders           <thomas.anders[AT]blue-cable.de>
2953           Rich Coe                <Richard.Coe[AT]med.ge.com>
2954           Dominic Bechaz          <bdo[AT]zhwin.ch>
2955           Richard van der Hoff        <richardv[AT]mxtelecom.com>
2956           Shaun Jackman               <sjackman[AT]gmail.com>
2957           Jon Oberheide           <jon[AT]oberheide.org>
2958           Henry Ptasinski             <henryp[AT]broadcom.com>
2959           Roberto Morro               <roberto.morro[AT]telecomitalia.it>
2960           Chris Maynard               <Christopher.Maynard[AT]GTECH.COM>
2961           SEKINE Hideki               <sekineh[AT]gf7.so-net.ne.jp>
2962           Jeff Connelly               <shellreef+mp2p[AT]gmail.com>
2963           Irene Ruengeler              <ruengeler[AT]wireshark.org>
2964           M. Ortega y Strupp  <moys[AT]loplof.de>
2965           Kelly Byrd          <kbyrd-ethereal[AT]memcpy.com>
2966           Luis Ontanon                <luis.ontanon[AT]gmail.com>
2967           Luca Deri           <deri[AT]ntop.org>
2968           Viorel Suman                <vsuman[AT]avmob.ro>
2969           Alejandro Vaquero   <alejandro.vaquero[AT]verso.com>
2970           Francesco Fondelli  <francesco.fondelli[AT]gmail.com>
2971           Artem Tamazov           <artem.tamazov[AT]tellabs.com>
2972           Dmitry Trebich          <dmitry.trebich[AT]gmail.com>
2973           Bill Meier          <wmeier[AT]newsguy.com>
2974           Susanne Edlund              <Susanne.Edlund[AT]ericsson.com>
2975           Victor Stratan              <hidralisk[AT]yahoo.com>
2976           Peter Johansson             <PeterJohansson73[AT]gmail.com>
2977           Stefan Metzmacher   <metze[AT]samba.org>
2978           Abhijit Menon-Sen   <ams[AT]oryx.com>
2979           James Fields                <jvfields[AT]tds.net>
2980           Kevin Johnson               <kjohnson[AT]secureideas.net>
2981           Mike Duigou         <bondolo[AT]dev.java.net>
2982           Deepak Jain         <jain1971[AT]yahoo.com>
2983           Stefano Pettini             <spettini[AT]users.sourceforge.net>
2984           Jon Ringle          <ml-ethereal[AT]ringle.org>
2985           Tim Endean          <endeant[AT]hotmail.com>
2986           Charlie Lenahan             <clenahan[AT]fortresstech.com>
2987           Takeshi Nakashima   <T.Nakashima[AT]jp.yokogawa.com>
2988           Shoichi Sakane              <sakane[AT]tanu.org>
2989           Michael Richardson  <Michael.Richardson[AT]protiviti.com>
2990           Olivier Jacques             <olivier.jacques[AT]hp.com>
2991           Francisco Alcoba    <francisco.alcoba[AT]ericsson.com>
2992           Nils O. Selaasdal    <noselasd[AT]asgaard.homelinux.org>
2993           Guillaume Chazarain         <guichaz[AT]yahoo.fr>
2994           Angelo Bannack              <angelo.bannack[AT]siemens.com>
2995           Paolo Frigo         <paolofrigo[AT]gmail.com>
2996           Jeremy J Ouellette  <jouellet[AT]scires.com>
2997           Aboo Valappil               <valappil_aboo[AT]emc.com>
2998           Fred Hoekstra               <fred.hoekstra[AT]philips.com>
2999           Ankur Aggarwal              <ankur[AT]in.athenasemi.com>
3000           Lucian Piros                <lpiros[AT]avmob.ro>
3001           Juan Gonzalez               <juan.gonzalez[AT]pikatech.com>
3002           Brian Bogora                <brian_bogora[AT]mitel.com>
3003           Jim Young           <sysjhy[AT]langate.gsu.edu>
3004           Jeff Snyder         <jeff[AT]mxtelecom.com>
3005           William Fiveash             <William.Fiveash[AT]sun.com>
3006           Graeme Lunt         <graeme.lunt[AT]smhs.co.uk>
3007           Menno Andriesse             <s5066[AT]nc3a.nato.int>
3008           Stig Bjorlykke              <stig[AT]bjorlykke.org>
3009           Kyle J. Harms               <kyle.j.harms[AT]boeing.com>
3010           Eric Wedel          <ewedel[AT]bluearc.com>
3011           Secfire                     <secfire[AT]gmail.com>
3012           Eric Hultin         <Eric.Hultin[AT]arrisi.com>
3013           Paolo Abeni         <paolo.abeni[AT]email.it>
3014           W. Borgert          <debacle[AT]debian.org>
3015           Frederic Roudaut    <frederic.roudaut[AT]irisa.fr>
3016           Christoph Scholz    <scholz_ch[AT]web.de>
3017           Wolfgang Hansmann   <hansmann[AT]cs.uni-bonn.de>
3018           Kees Cook           <kees[AT]outflux.net>
3019           Thomas Dreibholz    <dreibh[AT]iem.uni-due.de>
3020           Authesserre Samuel  <sauthess[AT]gmail.com>
3021           Balint Reczey               <balint[AT]balintreczey.hu>
3022           Stephen Fisher              <stephenfisher[AT]centurylink.net>
3023           Krzysztof Burghardt <krzysztof[AT]burghardt.pl>
3024           Peter Racz          <racz[AT]ifi.unizh.ch>
3025           Jakob Bratkovic             <j.bratkovic[AT]iskratel.si>
3026           Mark Lewis          <mlewis[AT]altera.com>
3027           David Buechi                <bhd[AT]zhwin.ch>
3028           Bill Florac         <bill.florac[AT]etcconnect.com>
3029           Alex Burlyga                <Alex.Burlyga[AT]netapp.com>
3030           Douglas Pratley             <Douglas.pratley[AT]detica.com>
3031           Giorgio Tino                <giorgio.tino[AT]cacetech.com>
3032           Davide Schiera              <davide.schiera[AT]riverbed.com>
3033           Sebastien Tandel    <sebastien[AT]tandel.be>
3034           Clay Jones          <clay.jones[AT]email.com>
3035           Kriang Lerdsuwanakij        <lerdsuwa[AT]users.sourceforge.net>
3036           Abhik Sarkar                <sarkar.abhik[AT]gmail.com>
3037           Robin Seggelmann    <seggelmann[AT]fh-muenster.de>
3038           Chris Bontje                <cbontje[AT]gmail.com>
3039           Ryan Wamsley                <wamslers[AT]sbcglobal.net>
3040           Dave Butt           <davidbutt[AT]mxtelecom.com>
3041           Julian Cable                <julian_cable[AT]yahoo.com>
3042           Joost Yervante Damad        <joost[AT]teluna.org>
3043           Martin Sustrik              <sustrik[AT]imatix.com>
3044           Jon Smirl           <jonsmirl[AT]gmail.com>
3045           David Kennedy               <sgsguy[AT]gmail.com>
3046           Matthijs Mekking    <matthijs[AT]mlnetlabs.nl>
3047           Dustin Johnson              <dustin[AT]dustinj.us>
3048           Victor Fajardo              <vfajardo[AT]tari.toshiba.com>
3049           Tamas Regos         <tamas.regos[AT]ericsson.com>
3050           Moshe van der Sterre        <moshevds[AT]gmail.com>
3051           Rob Casey           <rcasey[AT]gmail.com>
3052           Ted Percival                <ted[AT]midg3t.net>
3053           Marc Petit-Huguenin <marc[AT]petit-huguenin.org>
3054           Florent Drouin              <florent.drouin[AT]alcatel-lucent.fr>
3055           Karen Feng          <kfeng[AT]fas.harvard.edu>
3056           Stephen Croll               <croll[AT]mobilemetrics.net>
3057           Jens Braeuer         <jensb[AT]cs.tu-berlin.de>
3058           Sake Blok           <sake[AT]euronet.nl>
3059           Fulko Hew           <fulko.hew[AT]gmail.com>
3060           Yukiyo Akisada              <Yukiyo.Akisada[AT]jp.yokogawa.com>
3061           Andy Chu            <chu.dev[AT]gmail.com>
3062           Shane Kearns                <shane.kearns[AT]symbian.com>
3063           Loris Degioanni             <loris.degioanni[AT]riverbed.com>
3064           Sven Meier          <msv[AT]zhwin.ch>
3065           Holger Pfrommer             <hpfrommer[AT]hilscher.com>
3066           Hariharan Ananthakrishnan <hariharan.a[AT]gmail.com>
3067           Hannes Kaelber               <hannes.kaelber--wireshark[AT]x2e.de>
3068           Stephen Donnelly    <stephen[AT]endace.com>
3069           Philip Frey         <frey.philip[AT]gmail.com>
3070           Yves Geissbuehler   <yves.geissbuehler[AT]gmail.com>
3071           Shigeo Nakamura             <naka_shigeo[AT]yahoo.co.jp>
3072           Sven Eckelmann              <sven[AT]narfation.org>
3073           Edward J. Paradise  <pdice[AT]cisco.com>
3074           Brian Stormont              <nospam[AT]stormyprods.com>
3075           Vincent Helfre              <vincent.helfre[AT]ericsson.com>
3076           Brooss                      <brooss.teambb[AT]gmail.com>
3077           Joan Ramio          <joan[AT]ramio.cat>
3078           David Castleford    <david.castleford[AT]orange-ftgroup.com>
3079           Peter Harris                <pharris[AT]opentext.com>
3080           Martin Lutz         <MartinL[AT]copadata.at>
3081           Johnny Mitrevski    <mitrevj[AT]hotmail.com>
3082           Neil Horman         <nhorman[AT]tuxdriver.com>
3083           Andreas Schuler             <krater[AT]badterrorist.com>
3084           Matthias Wenzel             <dect[AT]mazzoo.de>
3085           Christian Durrer    <christian.durrer[AT]sensemail.ch>
3086           Naoyoshi Ueda               <piyomaru3141[AT]gmail.com>
3087           Javier Cardona              <javier[AT]cozybit.com>
3088           Jens Steinhauser    <jens.steinhauser[AT]omicron.at>
3089           Julien Kerihuel             <j.kerihuel[AT]openchange.org>
3090           Vincenzo Condoleo   <vcondole[AT]hsr.ch>
3091           Mohammad Ebrahim Mohammadi Panah <mebrahim[AT]gmail.com>
3092           Greg Schwendimann   <gregs[AT]iol.unh.edu>
3093           Nick Lewis          <nick.lewis[AT]atltelecom.com>
3094           Fred Fierling               <fff[AT]exegin.com>
3095           Samu Varjonen               <samu.varjonen[AT]hiit.fi>
3096           Alexis La Goutte    <alexis.lagoutte[AT]gmail.com>
3097           Varun Notibala              <nbvarun[AT]gmail.com>
3098           Nathan Hartwell             <nhartwell[AT]gmail.com>
3099           Don Chirieleison    <donc[AT]mitre.org>
3100           Harald Welte                <laforge[AT]gnumonks.org>
3101           Chris Costa         <chcosta75[AT]hotmail.com>
3102           Bruno Premont               <bonbons[AT]linux-vserver.org>
3103           Florian Forster             <octo[AT]verplant.org>
3104           Ivan Sy Jr.         <ivan_jr[AT]yahoo.com>
3105           Matthieu Patou              <mat[AT]matws.net>
3106           Kovarththanan Rajaratnam <kovarththanan.rajaratnam[AT]gmail.com>
3107           Matt Watchinski             <mwatchinski[AT]sourcefire.com>
3108           Ravi Kondamuru              <Ravi.Kondamuru[AT]citrix.com>
3109           Jan Gerbecks                <jan.gerbecks[AT]stud.uni-due.de>
3110           Vladimir Smrekar    <vladimir.smrekar[AT]gmail.com>
3111           Tobias Erichsen     <t.erichsen[AT]gmx.de>
3112           Erwin van Eijk              <erwin.vaneijk[AT]gmail.com>
3113           Venkateshwaran Dorai        <venkateshwaran.d[AT]gmail.com>
3114           Ben Greear          <greearb[AT]candelatech.com>
3115           Richard Kuemmel              <r.kuemmel[AT]beckhoff.de>
3116           Yi Yu                       <yiyu.inbox[AT]gmail.com>
3117           Aniruddha A         <aniruddha.a[AT]gmail.com>
3118           David Aggeler               <david_aggeler[AT]hispeed.ch>
3119           Jens Kilian         <jjk[AT]acm.org>
3120           David Bond          <mokon[AT]mokon.net>
3121           Paul J. Metzger             <pjm[AT]ll.mit.edu>
3122           Robert Hogan                <robert[AT]roberthogan.net>
3123           Torrey Atcitty              <torrey.atcitty[AT]harman.com>
3124           Dave Olsen          <dave.olsen[AT]harman.com>
3125           Craig Gunther               <craig.gunther[AT]harman.com>
3126           Levi Pearson                <levi.pearson[AT]harman.com>
3127           Allan M. Madsen             <allan.m[AT]madsen.dk>
3128           Slava                       <slavak[AT]gmail.com>
3129           H.sivank            <hsivank[AT]gmail.com>
3130           Edgar Gladkich              <edgar.gladkich[AT]inacon.de>
3131           Michael Bernhard    <michael.bernhard[AT]bfh.ch>
3132           Holger Hans Peter Freyther <zecke[AT]selfish.org>
3133           Jose Pico           <jose[AT]taddong.com>
3134           David Perez         <david[AT]taddong.com>
3135           Haakon Nessjoen              <haakon.nessjoen[AT]gmail.com>
3136           Herbert Lischka             <herbert[AT]lischka-berlin.de>
3137           Felix Kraemer                <sauter-cumulus[AT]de.sauter-bc.com>
3138           Tom Hughes          <tom[AT]compton.nu>
3139           Owen Kirby          <osk[AT]exegin.com>
3140           Colin O'Flynn               <coflynn[AT]newae.com>
3141           Juha Siltanen               <juha.siltanen[AT]nsn.com>
3142           Cal Turney          <cturney[AT]charter.net>
3143           Lukasz Kotasa               <lukasz.kotasa[AT]tieto.com>
3144           Jason Masker                <jason[AT]masker.net>
3145           Giuliano Fabris             <giuliano.fabris[AT]appeartv.com>
3146           Alexander Koeppe    <format_c[AT]online.de>
3147           Holger Grandy               <Holger.Grandy[AT]bmw-carit.de>
3148           Hadriel Kaplan              <hadrielk[AT]yahoo.com>
3149           Srinivasa Pradeep   <sippyemail-wireshark[AT]yahoo.com>
3150           Lori Tribble                <ljtconsulting[AT]gmail.com>
3151           Thomas Boehne               <TBoehne[AT]ADwin.de>
3152           Gerhard Gappmeier   <gerhard.gappmeier[AT]ascolab.com>
3153           Hannes Mezger               <hannes.mezger[AT]ascolab.com>
3154           David Katz          <dkatz[AT]airspan.com>
3155           Toralf Foerster              <toralf.foerster[AT]gmx.de>
3156           Stephane Bryant             <stephane[AT]glycon.org>
3157           Emil Wojak          <emil[AT]wojak.eu>
3158           Steve Huston                <shuston[AT]riverace.com>
3159           Lorand Jakab                <ljakab[AT]ac.upc.edu>
3160           Grzegorz Szczytowski        <Grzegorz.Szczytowski[AT]gmail.com>
3161           Martin Kaiser               <wireshark[AT]kaiser.cx>
3162           Jakub Zawadzki              <darkjames-ws[AT]darkjames.pl>
3163           Roland Knall                <roland.knall[AT]br-automation.com>
3164           Xiao Xiangquan              <xiaoxiangquan[AT]gmail.com>
3165           Hans-Christoph Schemmel     <hans-christoph.schemmel[AT]cinterion.com>
3166           Tyson Key           <tyson.key[AT]gmail.com>
3167           Johannes Jochen             <johannes.jochen[AT]belden.com>
3168           Florian Fainelli    <florian[AT]openwrt.org>
3169           Daniel Willmann             <daniel[AT]totalueberwachung.de>
3170           Brian Cavagnolo             <brian[AT]cozybit.com>
3171           Allison                     <aobourn[AT]isilon.com>
3172           Edwin Groothuis             <wireshark[AT]mavetju.org>
3173           Andrew Kampjes              <andrew.kampjes[AT]endace.com>
3174           Kurnia Hendrawan    <kurnia.hendrawan[AT]consistec.de>
3175           Leonard Tracy               <letracy[AT]cisco.com>
3176           Elliott Aldrich             <elliott[AT]aldrichart.com>
3177           Glenn Matthews              <glenn.matthews[AT]cisco.com>
3178           Donnie Savage               <dsavage[AT]cisco.com>
3179           Spenser Sheng               <spenser.sheng[AT]ericsson.com>
3180           Benjamin Stocks             <bmstocks[AT]ra.rockwell.com>
3181           Florian Reichert    <refl[AT]zhaw.ch>
3182           Martin Renold               <reld[AT]zhaw.ch>
3183           Iain Arnell         <iarnell[AT]epo.org>
3184           Mariusz Okroj               <okrojmariusz[AT]gmail.com>
3185           Ivan Lawrow         <ivan.lawrow[AT]jennic.com>
3186           Kari Vatjus-Anttila <kari.vatjus-anttila[AT]cie.fi>
3187           Shobhank Sharma             <ssharma5[AT]ncsu.edu>
3188           Salil Kanitkar              <sskanitk[AT]ncsu.edu>
3189           Michael Sakaluk             <mdsakalu[AT]ncsu.edu>
3190           Mayuresh Raut               <msraut[AT]ncsu.edu>
3191           Sheetal Kshirsagar  <sdkshirs[AT]ncsu.edu>
3192           Andrew Williams             <anwilli5[AT]ncsu.edu>
3193           Per Liedberg                <per.liedberg[AT]ericsson.com>
3194           Gaurav Tungatkar    <gauravstt[AT]gmail.com>
3195           Bill Schiller               <bill.schiller[AT]emerson.com>
3196           Aditya Ambadkar             <arambadk[AT]ncsu.edu>
3197           Diana Chris         <dvchris[AT]ncsu.edu>
3198           Guy Martin          <gmsoft[AT]tuxicoman.be>
3199           Deepti Ragha                <dlragha[AT]ncsu.edu>
3200           Niels de Vos                <ndevos[AT]redhat.com>
3201           Clement Marrast             <clement.marrast[AT]molex.com>
3202           Jacob Nordgren              <jnordgren[AT]gmail.com>
3203           Rishie Sharma               <rishie[AT]kth.se>
3204           Richard Stearn              <richard[AT]rns-stearn.demon.co.uk>
3205           Tobias Rutz         <tobias.rutz[AT]work-microwave.de>
3206           MichaX XabXdzki             <michal.labedzki[AT]wireshark.org>
3207           MichaX Orynicz              <michal.orynicz[AT]tieto.com>
3208           Wido Kelling                <kellingwido[AT]aol.com>
3209           Kaushal Shah                <kshah3[AT]ncsu.edu>
3210           Subramanian Ramachandran <sramach6[AT]ncsu.edu>
3211           Manuel Hofer                <manuel[AT]mnlhfr.at>
3212           Gaurav Patwardhan   <gspatwar[AT]ncsu.edu>
3213           Peter Hatina                <phatina[AT]redhat.com>
3214           Tomasz MoX          <desowin[AT]gmail.com>
3215           Uli Heilmeier               <uh[AT]heilmeier.eu>
3216           Rupesh Patro                <rbpatro[AT]ncsu.edu>
3217           Vaibhav Katkade             <katkade_v[AT]yahoo.com>
3218           Allan W. Nielsen    <anielsen[AT]vitesse.com>
3219           Ishraq Ibne Ashraf  <ishraq[AT]tinkerforge.com>
3220           Robert Grange               <robionekenobi[AT]bluewin.ch>
3221           Zoltan Lajos Kis    <zoltan.lajos.kis[AT]ericsson.com>
3222           Juan Antonio Montesinos <juan.mondl[AT]gmail.com>
3223           Anish Bhatt         <anish[AT]chelsio.com>
3224           Dmitry Bazhenov             <dima_b[AT]pigeonpoint.com>
3225           Masatake Yamato             <yamato[AT]redhat.com>
3226           John Miner          <wiresharkdissectorcoder[AT]gmail.com>
3227           XX X (Megumi Takeshita) <megumi[AT]ikeriri.ne.jp>
3228           Remi Vichery                <remi.vichery[AT]gmail.com>
3229           Kevin Cox           <kevincox[AT]kevincox.ca>
3230           David Ameiss                <dameiss[AT]29west.com>
3231           Sean O. Stalley             <sean.stalley[AT]intel.com>
3232           Qiaoyin Yang                <qiaoyin.yang[AT]gmail.com>
3233           Thomas Wiens                <th.wiens[AT]gmx.de>
3234           Gilles Roudiere             <gilles[AT]roudiere.net>
3235           Alexander Gaertner  <gaertner.alex[AT]gmx.de>
3236           Raphaeel Doursenaud  <rdoursenaud[AT]free.fr>
3237           Ryan Doyle          <ryan[AT]doylenet.net>
3238           Jesse Gross         <jesse[AT]nicira.com>
3239           Joe Fowler          <fowlerja[AT]us.ibm.com>
3240           Enrico Jorns                <ejo[AT]pengutronix.de>
3241           Hitesh K Maisheri   <maisheri.hitesh[AT]gmail.com>
3242           Dario Lombardo              <lomato[AT]gmail.com>
3243           Pratik Yeole                <pyeole[AT]ncsu.edu>
3244           Guillaume Autran    <gautran[AT]clearpath.ai>
3245           Barbu Paul - Gheorghe       <barbu.paul.gheorghe[AT]gmail.com>
3246           Martin Kacer        <kacer.martin[AT]gmail.com>
3247           Ben Stewart         <bst[AT]google.com>
3248           Sumit Kumar Jha             <sjha3[AT]ncsu.edu>
3249           Kim Kempf           <kim.kempf[AT]apcon.com>
3250           S. Shapira          <sswsdev[AT]gmail.com>
3251           Lazar Sumar         <bugzilla[AT]lazar.co.nz>
3252           Kingson Chan        <k.chan[AT]samsung.com>
3253           Ege Elgun           <e.elgun[AT]samsung.com>
3254           Connor Newton   <c.newton[AT]samsung.com>
3255           Huang Qiangxiong        <qiangxiong.huang[AT]qq.com>
3256
3257       and by:
3258
3259           Georgi Guninski             <guninski[AT]guninski.com>
3260           Jason Copenhaver    <jcopenha[AT]typedef.org>
3261           Eric Perie          <eric.perie[AT]colubris.com>
3262           David Yon           <yon[AT]tacticalsoftware.com>
3263           Marcio Franco               <franco.marcio[AT]rd.francetelecom.fr>
3264           Kaloian Stoilov             <kalkata[AT]yahoo.com>
3265           Steven Lass         <stevenlass[AT]mail.com>
3266           Gregory Stark               <gsstark[AT]mit.edu>
3267           Darren Steele               <steeley[AT]steeley.co.uk>
3268           Michael Kopp                <michael.kopp[AT]isarnet.de>
3269           Bernd Leibing               <bernd.leibing[AT]kiz.uni-ulm.de>
3270           Chris Heath         <chris[AT]heathens.co.nz>
3271           Gisle Vanem         <gvanem[AT]broadpark.no>
3272           Ritchie                     <ritchie[AT]tipsybottle.com>
3273           Aki Immonen         <aki.immonen[AT]golftalma.fi>
3274           David E. Weekly             <david[AT]weekly.org>
3275           Steve Ford          <sford[AT]geeky-boy.com>
3276           Masaki Chikama              <masaki-c[AT]is.aist-nara.ac.jp>
3277           Mohammad Hanif              <mhanif[AT]nexthop.com>
3278           Reinhard Speyerer   <rspmn[AT]arcor.de>
3279           Patrick Kursawe             <phosphan[AT]gentoo.org>
3280           Arsen Chaloyan              <achaloyan[AT]yahoo.com>
3281           Arnaud Jacques              <webmaster[AT]securiteinfo.com>
3282           D. Manzella         <manzella[AT]lucent.com>
3283           Jari Mustajarvi             <jari.mustajarvi[AT]nokia.com>
3284           Pierre Juhen                <pierre.juhen[AT]wanadoo.fr>
3285           David Richards              <drichards[AT]alum.mit.edu>
3286           Shusaku Ueda                <ueda[AT]sra.co.jp>
3287           Jonathan Perkins    <jonathan.perkins[AT]ipaccess.com>
3288           Holger Schurig              <h.schurig[AT]mn-logistik.de>
3289           Peter J. Creath             <peter-ethereal[AT]creath.net>
3290           Magnus Hansson              <mah[AT]hms.se>
3291           Pavel Kankovsky             <kan[AT]dcit.cz>
3292           Nick Black          <dank[AT]reflexsecurity.com>
3293           Bill Guyton         <guyton[AT]bguyton.com>
3294           Chernishov Yury             <Chernishov[AT]iskrauraltel.ru>
3295           Thomas Palmer               <Thomas.Palmer[AT]Gunter.AF.mil>
3296           Clinton Work                <clinton[AT]scripty.com>
3297           Joe Marcus Clarke   <marcus[AT]marcuscom.com>
3298           Kendy Kutzner               <kutzner[AT]tm.uka.de>
3299           James H. Cloos Jr.  <cloos[AT]jhcloos.com>
3300           Tim Farley          <tfarley[AT]iss.net>
3301           Daniel Thompson             <daniel.thompson[AT]st.com>
3302           Chris Jepeway               <thai-dragon[AT]eleven29.com>
3303           Matthew Bradley             <matthew.bradley[AT]cnsonline.net>
3304           Nathan Alger                <nathan[AT]wasted.com>
3305           Stas Grabois                <sagig[AT]radware.com>
3306           Ainsley Pereira             <APereira[AT]Witness.com>
3307           Philippe Mazeau             <philippe.mazeau[AT]swissvoice.net>
3308           Carles Kishimoto    <ckishimo[AT]ac.upc.es>
3309           Dennis Lim          <postadal[AT]suse.cz>
3310           Dennis Lim          <Dennis.Lim[AT]motorola.com>
3311           Martin van der Werff        <martin[AT]vanderwerff.org>
3312           Marco van den Bovenkamp     <marco[AT]linuxgoeroe.dhs.org>
3313           Ming Zhang          <mingz[AT]ele.uri.edu>
3314           Neil Piercy         <Neil.Piercy[AT]ipaccess.com>
3315           Remi Denis-Courmont <courmisch[AT]via.ecp.fr>
3316           Thomas Palmer               <tpalmer[AT]elmore.rr.com>
3317           Maarten Svantesson   <f95-msv[AT]f.kth.se>
3318           Steve Sommars               (e-mail address removed at contributor's request)
3319           Kestutis Kupciunas  <kesha[AT]soften.ktu.lt>
3320           Rene Pilz           <rene.pilz[AT]ftw.at>
3321           Laurent Constantin  <laurent.constantin[AT]aql.fr>
3322           Martin Pichlmaier   <martin.pichlmaier[AT]siemens.com>
3323           Mark Phillips               <msp[AT]nortelnetworks.com>
3324           Nils Ohlmeier               <lists[AT]ohlmeier.org>
3325           Ignacio Goyret              <igoyret[AT]lucent.com>
3326           Bart Braem          <bart.braem[AT]gmail.com>
3327           Shingo Horisawa             <name4n5[AT]hotmail.com>
3328           Lane Hu                     <lane.hu[AT]utstar.com>
3329           Marc Poulhies               <marc.poulhies[AT]epfl.ch>
3330           Tomasz Mrugalski    <thomson[AT]klub.com.pl>
3331           Brett Kuskie                <mstrprgmmr[AT]chek.com>
3332           Brian Caswell               <bmc[AT]sourcefire.com>
3333           Yann                        <yann_eads[AT]hotmail.com>
3334           Julien Leproust             <julien[AT]via.ecp.fr>
3335           Mutsuya Irie                <irie[AT]sakura-catv.ne.jp>
3336           Yoshihiro Oyama             <y.oyama[AT]netagent.co.jp>
3337           Chris Eagle         <cseagle[AT]nps.edu>
3338           Dominique Bastien   <dbastien[AT]accedian.com>
3339           Nicolas Dichtel             <nicolas.dichtel[AT]6wind.com>
3340           Ricardo Muggli              <ricardo.muggli[AT]mnsu.edu>
3341           Vladimir Kondratiev <vladimir.kondratiev[AT]gmail.com>
3342           Jaap Keuter         <jaap.keuter[AT]xs4all.nl>
3343           Frederic Peters             <fpeters[AT]debian.org>
3344           Anton Ivanov                <anthony_johnson[AT]mail.ru>
3345           Ilya Konstantinov   <future[AT]shiny.co.il>
3346           Neil Kettle                 <mu-b[AT]65535.com>
3347           Steve Karg          <skarg[AT]users.sourceforge.net>
3348           Javier Acuna                <javier.acuna[AT]sixbell.cl>
3349           Miklos Szurdi               <szurdimiklos[AT]yahoo.com>
3350           Cvetan Ivanov               <zezo[AT]spnet.net>
3351           Vasanth Manickam    <vasanth.manickam[AT]bt.com>
3352           Julian Onions               <julian.onions[AT]gmail.com>
3353           Samuel Thibault             <samuel.thibault[AT]ens-lyon.org>
3354           Peter KovaX         <peter.kovar[AT]gmail.com>
3355           Paul Ollis          <paul.ollis[AT]roke.co.uk>
3356           Dominik Kuhlen              <dkuhlen[AT]gmx.net>
3357           Karl Knoebl         <karl.knoebl[AT]siemens.com>
3358           Maria-Luiza Crivat  <luizacri[AT]gmail.com>
3359           Brice Augustin              <bricecotte[AT]gmail.com>
3360           Matt Thornton               <MATT_THORNTON[AT]appsig.com>
3361           Timo Metsala                <timo.metsala[AT]gmail.com>
3362           Tomer Shani         <thetour[AT]japan.com>
3363           Manu Pathak         <mapathak[AT]cisco.com>
3364           John Sullivan               <john[AT]kanargh.force9.co.uk>
3365           Martin Andre                <andre[AT]clarinet.u-strasbg.fr>
3366           Andrei Emeltchenko  <Andrei.Emeltchenko[AT]nokia.com>
3367           Kirby Files         <kfiles[AT]masergy.com>
3368           Ravi Valmikam               <rvalmikam[AT]airvananet.com>
3369           Diego Petteno               <flameeyes[AT]gentoo.org>
3370           Daniel Black                <dragonheart[AT]gentoo.org>
3371           Christoph Werle             <Christoph.Werle[AT]ira.uka.de>
3372           Aaron Christensen   <aaronmf[AT]gmail.com>
3373           Ian Abel            <ianabel[AT]mxtelecom.com>
3374           Bryant Eastham              <beastham[AT]slc.mew.com>
3375           Taner Kurtulus              <taner.kurtulus[AT]tubitak.gov.tr>
3376           Joe Breher          <linux[AT]q-music.com>
3377           Patrick vd Lageweg  <patrick[AT]bitwizard.nl>
3378           Thomas Sillaber             <Thomas.Sillaber[AT]gmx.de>
3379           Mike Davies         <m.davies[AT]btinternet.com>
3380           Boris Misenov               <Boris.Misenov[AT]oktelabs.ru>
3381           Joe McEachern               <joe[AT]qacafe.com>
3382           Charles Lepple              <clepple[AT]gmail.com>
3383           Tuomas Maattanen    <maattanen[AT]iki.fi>
3384           Joe Eykholt         <joe[AT]nuovasystems.com>
3385           Ian Brumby          <ian.brumby[AT]baesystems.com>
3386           Todd J Martin               <todd.martin[AT]acm.org>
3387           Scott Robinson              <scott.robinson[AT]flukenetworks.com>
3388           Martin Peylo                <wireshark[AT]izac.de>
3389           Stephane Loeuillet  <leroutier[AT]gmail.com>
3390           Andrei Rubaniuk             <rubaniuk[AT]mail.ru>
3391           Mikael Magnusson    <mikma264[AT]gmail.com>
3392           Timo Teraes          <timo.teras[AT]iki.fi>
3393           Marton Nemeth               <nm127[AT]freemail.hu>
3394           Kai Blin            <kai[AT]samba.org>
3395           Olivier Montanuy    <olivier.montanuy[AT]orange-ftgroup.com>
3396           Thomas Morin                <thomas.morin[AT]orange-ftgroup.com>
3397           Jesus Roman         <jroman[AT]teldat.com>
3398           Giodi Giorgi                <g.giorgi[AT]gmail.com>
3399           Peter Hertting              <Peter.Hertting[AT]gmx.net>
3400           Jess Balint         <jbalint[AT]gmail.com>
3401           Bahaa Naamneh               <b.naamneh[AT]gmail.com>
3402           Magnus Soerman               <magnus.sorman[AT]ericsson.com>
3403           Pascal Quantin              <pascal.quantin[AT]gmail.com>
3404           Roy Marples         <roy[AT]marples.name>
3405           Ward van Wanrooij   <ward[AT]ward.nu>
3406           Federico Mena Quintero      <federico[AT]novell.com>
3407           Andreas Heise               <andreas.heise[AT]nextiraone.de>
3408           Alex Lindberg               <alindber[AT]yahoo.com>
3409           Rama Chitta         <rama[AT]gear6.com>
3410           Roberto Mariani             <jelot-wireshark[AT]jelot.it>
3411           Sandhya Gopinath    <Sandhya.Gopinath[AT]citrix.com>
3412           Raghav SN           <Raghav.SN[AT]citrix.com>
3413           Murali Raja         <Murali.Raja[AT]citrix.com>
3414           Devesh Prakash              <Devesh.Prakash[AT]citrix.com>
3415           Darryl Champagne    <dchampagne[AT]sta.samsung.com>
3416           Michael Speck               <Michael.Speck[AT]avl.com>
3417           Gerasimos Dimitriadis       <dimeg[AT]intracom.gr>
3418           Robert Simac                <rsimac[AT]cronsult.com>
3419           Johanna Sochos              <johanna.sochos[AT]swissqual.com>
3420           Felix Obenhuber             <felix[AT]obenhuber.de>
3421           Hilko Bengen                <bengen--wireshark[AT]hilluzination.de>
3422           Hadar Shoham                <hadar.shoham[AT]gmail.com>
3423           Robert Bullen               <robert[AT]robertbullen.com>
3424           Chuck Kristofek             <chuck.kristofek[AT]ngc.com>
3425           Markus Renz         <Markus.Renz[AT]hirschmann.de>
3426           Toshihiro Kataoka   <kataoka.toshihiro[AT]gmail.com>
3427           Petr Lautrbach              <plautrba[AT]redhat.com>
3428           Frank Lahm          <franklahm[AT]googlemail.com>
3429           Jon Ellch           <jellch[AT]harris.com>
3430           Alex Badea          <vamposdecampos[AT]gmail.com>
3431           Dirk Jagdmann               <doj[AT]cubic.org>
3432           RSA                         <ryazanov.s.a[AT]gmail.com>
3433           Juliusz Chroboczek  <jch[AT]pps.jussieu.fr>
3434           Vladimir Kazansky   <vovjo[AT]yandex.ru>
3435           Peter Paluch                <peter.paluch[AT]fri.uniza.sk>
3436           Tom Brezinski               <tombr[AT]netinst.com>
3437           Nick Glass          <nick.glass[AT]lycos.com>
3438           Michael Mann                <mmann78[AT]netscape.net>
3439           Romain Fliedel              <romain.fliedel+wireshark[AT]gmail.com>
3440           Michael Chen                <michaelc[AT]idssoftware.com>
3441           Paul Stath          <pstath[AT]axxcelera.com>
3442           DeCount                     <aatrade[AT]libero.it>
3443           Andras Veres-Szentkiralyi <vsza[AT]vsza.hu>
3444           Jakob Hirsch                <jh.wireshark-bugzilla[AT]plonk.de>
3445           XXXXX XXXXXXXX              <dpb[AT]corrigendum.ru>
3446           XXXXX XXXXXXXX              <billyjeans[AT]gmail.com>
3447           Evan Huus           <eapache[AT]gmail.com>
3448           Tom Cook            <tcook[AT]ixiacom.com>
3449           Tom Alexander               <talexander[AT]ixiacom.com>
3450           Klaus Heckelmann    <klaus.heckelmann[AT]nashtech.com>
3451           Ben Bowen           <bbowen[AT]godaddy.com>
3452           Bodo Petermann              <bp245[AT]hotmail.com>
3453           Martin Kupec                <martin.kupec[AT]kupson.cz>
3454           Litao Gao           <ltgao[AT]juniper.net>
3455           Niels Widger                <niels[AT]qacafe.com>
3456           Pontus Fuchs                <pontus.fuchs[AT]gmail.com>
3457           Bill Parker         <wp02855[AT]gmail.com>
3458           Tomofumi Hayashi    <s1061123[AT]gmail.com>
3459           Tim Hentenaar               <tim.hentenaar[AT]gmail.com>
3460           Krishnamurthy Mayya <krishnamurthymayya[AT]gmail.com>
3461           Nikitha Malgi               <nikitha01[AT]gmail.com>
3462           Adam Butcher                <adam[AT]jessamine.co.uk>
3463           Hendrik Uhlmann             <Hendrik.Uhlmann[AT]rheinmetall.com>
3464           Sebastiano Di Paola <sebastiano.dipaola[AT]gmail.com>
3465           Steven J. Magnani   <steve[AT]digidescorp.com>
3466           David Arnold                <davida[AT]pobox.com>
3467           Alexander Chemeris  <alexander.chemeris[AT]gmail.com>
3468           Ivan Klyuchnikov    <kluchnikovi[AT]gmail.com>
3469           Max Baker           <max[AT]warped.org>
3470           Diederik de Groot   <dkgroot[AT]talon.nl>
3471           Hauke Mehrtens              <hauke[AT]hauke-m.de>
3472           0xBismarck          <0xbismarck[AT]gmail.com>
3473           Peter Van Eynde             <pevaneyn[AT]cisco.com>
3474           Marko Hrastovec             <marko.hrastovec[AT]sloveniacontrol.si>
3475           Mike Garratt                <mg.wireshark[AT]evn.co.nz>
3476           Fabio Tarabelloni   <fabio.tarabelloni[AT]reloc.it>
3477           Chas Williams               <chas[AT]cmf.nrl.navy.mil>
3478           Javier Godoy                <uce[AT]rjgodoy.com.ar>
3479           Matt Texier         <matthieu[AT]texier.tv>
3480           Linas Vepstas               <linasvepstas[AT]gmail.com>
3481           Simon Zhong         <szhong[AT]juniper.net>
3482           Bart Van Assche             <bvanassche[AT]acm.org>
3483           Peter Lemenkov              <lemenkov[AT]gmail.com>
3484           Karl Beldan         <karl.beldan[AT]gmail.com>
3485           Jiri Engelthaler    <engycz[AT]gmail.com>
3486           Stephen Ludin               <sludin[AT]ludin.org>
3487           Andreas Urke                <andurke[AT]gmail.com>
3488           Patrik Lundquist    <patrik.lundquist[AT]gmail.com>
3489           Mark Vitale         <mvitale[AT]sinenomine.net>
3490           Peter Wu            <peter[AT]lekensteyn.nl>
3491           Jerry Negele                <jerry.negele[AT]arrisi.com>
3492           Hannes Hofer                <hhofer[AT]barracuda.com>
3493           Luca Coelho         <luca[AT]coelho.fi>
3494           Masayuki Takemura   <masayuki.takemura[AT]gmail.com>
3495           Ed Beroset          <beroset[AT]mindspring.com>
3496           e.yimjia            <jy.m12.0[AT]gmail.com>
3497           Jonathon Jongsma    <jjongsma[AT]redhat.com>
3498           Zeljko Ancimer              <zancimer[AT]gmail.com>
3499           Deon van der Westhuysen     <deonvdw[AT]gmail.com>
3500           Ibrahim Can Yuce    <canyuce[AT]gmail.com>
3501           Robert Jongbloed    <robertj[AT]voxlucida.com.au>
3502           Pavel Moravec               <pmoravec[AT]redhat.com>
3503           Robert Long         <rlong[AT]sandia.gov>
3504           James Lynch         <lynch007[AT]gmail.com>
3505           Chidambaram Arunachalam     <carunach[AT]cisco.com>
3506           Joa~o Valverde               <joao.valverde[AT]tecnico.ulisboa.pt>
3507           Benoit Canet                <benoit[AT]scylladb.com>
3508           Haakon Oye Amundsen      <haakon.amundsen[AT]nordicsemi.no>
3509
3510   From git log
3511           Achuthan Paramanathan       <acp[AT]kamstrup.com>
3512           Adam Goldman                <adam.goldman[AT]intel.com>
3513           Adam Mitz           <mitza[AT]ociweb.com>
3514           Adam Morrison               <adammo[AT]extrahop.com>
3515           Adam Pridgen                <adam.pridgen[AT]thecoverofnight.com>
3516           Adam Schwalm                <adam.schwalm[AT]dynetics.com>
3517           Adam Wujek          <adam.wujek[AT]cern.ch>
3518           Aditya Jain         <aditya.jain[AT]samsung.com>
3519           Adrian Granados             <adrian[AT]adriangranados.com>
3520           Adrian Simionov             <daniel.simionov[AT]gmail.com>
3521           Adrian-Ken Rueegsegger      <ken[AT]codelabs.ch>
3522           Adrien Aubry                <adraub[AT]gmail.com>
3523           Ahmad Fatoum                <ahmad[AT]a3f.at>
3524           Ajay Panicker               <apanicke[AT]google.com>
3525           Alan Birtles                <alan.birtles[AT]eu.sony.com>
3526           Alan Partis         <alpartis[AT]thundernet.com>
3527           Aleksej Matis               <amat[AT]magure.de>
3528           Alex Badea          <abadea[AT]ixiacom.com>
3529           Alex Sirr           <alexsirruw[AT]gmail.com>
3530           Alex Tessmer                <dev[AT]tessmer.me>
3531           AlexL                       <loginov.alex.valer[AT]gmail.com>
3532           Alexander Couzens   <lynxis[AT]fe80.eu>
3533           Alexander Gryanko   <xpahos[AT]gmail.com>
3534           Alexander Gaertner   <sphinxs1988[AT]googlemail.com>
3535           Alexander Nogikh    <wp32pw[AT]gmail.com>
3536           Alexander Stein             <alexanders83[AT]web.de>
3537           Alexander Wetzel    <alexander.wetzel[AT]web.de>
3538           Alexandr Savca              <alexandr.savca89[AT]gmail.com>
3539           Alexis Green                <alexis.green[AT]nokia.com>
3540           Alfred Koebler              <alfred.koebler[AT]gmx.de>
3541           Ali Sabil           <ali.sabil[AT]koperadev.com>
3542           Alistair Leslie-Hughes      <leslie_alistair[AT]hotmail.com>
3543           Allan Moller Madsen <almomadk[AT]gmail.com>
3544           Ambarish Malpani    <ambarish[AT]defend7.com>
3545           Amine Kherbouche    <amine.kherbouche[AT]6wind.com>
3546           Amit Khatri         <amit7861234[AT]gmail.com>
3547           Amitoj Setia                <asetia[AT]juniper.net>
3548           Anaeel Fiaux         <anael[AT]fiaux.org>
3549           Andre Luyer         <andre[AT]luyer.nl>
3550           Andre Puschmann             <andre[AT]softwareradiosystems.com>
3551           Andreas Gruenbacher <andreas.gruenbacher[AT]gmail.com>
3552           Andreas Karlsson    <se.nakarlsson[AT]gmail.com>
3553           Andreas Leibold             <andreas.leibold[AT]harman.com>
3554           Andreas Schultz             <andreas.schultz[AT]travelping.com>
3555           Andreas Stieger             <andreas.stieger[AT]gmx.de>
3556           Andreas Urke                <arurke[AT]netwurke.com>
3557           Andrei Cipu         <acipu[AT]ixiacom.com>
3558           Andrew Chernyh              <andrew.chernyh[AT]gmail.com>
3559           Andrew Hoag         <Andrew.Hoag[AT]aireon.com>
3560           Andrey Kulikov              <amdei[AT]cryptopro.ru>
3561           Andrey Tverd                <andr.tverd[AT]gmail.com>
3562           Andrii Vladyka              <a.vladyka[AT]ukr.net>
3563           Andy Ling           <Andy.Ling[AT]quantel.com>
3564           Andy Ling           <andy.ling[AT]s-a-m.com>
3565           Anil Kumar          <anilkumar911[AT]gmail.com>
3566           Anndy Ke            <anndymaktub[AT]yahoo.com.tw>
3567           Anthony Coddington  <anthony.coddington[AT]endace.com>
3568           Anthony Crawford    <anthony.r.crawford[AT]charter.com>
3569           Anton Butenko               <ant.butenko[AT]gmail.com>
3570           Anton Glukhov               <anton.a.glukhov[AT]gmail.com>
3571           Anton Kharchenko    <astotal[AT]gmail.com>
3572           Anton Thomasson             <anton.thomasson[AT]ericsson.com>
3573           Antony Bridle               <ant.bridle[AT]gmail.com>
3574           Apeksha Singhal             <apeksha.singhal[AT]gmail.com>
3575           Arjen Zonneveld             <arjen[AT]bz2.nl>
3576           Arnd Hannemann              <arnd[AT]arndnet.de>
3577           Artem Mygaiev               <joculator[AT]gmail.com>
3578           Artur Nowosielski   <artnowo[AT]gmail.com>
3579           Arvind Dalvi                <ardalvi[AT]outlook.in>
3580           Asaf Kave           <kaveasaf[AT]gmail.com>
3581           Ashish Shukla               <shukla.a[AT]gmail.com>
3582           Atli Gud`mundsson    <atli[AT]tern.is>
3583           Aurelien Aptel              <aaptel[AT]suse.com>
3584           Aymeric Moizard             <amoizard[AT]gmail.com>
3585           Babak Farrokhi              <babak[AT]farrokhi.net>
3586           Balint Reczey               <rbalint[AT]ubuntu.com>
3587           Bartolo Otrit               <bartolootrit[AT]gmail.com>
3588           Baruch Siach                <baruch[AT]tkos.co.il>
3589           Basil                       <addremover[AT]gmail.com>
3590           Bastien Bailly              <babassbailly[AT]free.fr>
3591           BaXak Kalfa         <basakkalfa[AT]gmail.com>
3592           Ben Burwell         <bburwell[AT]lutron.com>
3593           Ben Fox-Moore               <ben.foxmoore[AT]accelleran.com>
3594           Ben Huddleston              <ben.huddleston[AT]couchbase.com>
3595           Benjamin Aschenbrenner      <benjamin.aschenbrenner[AT]gmail.com>
3596           Benjamin Coddington <bcodding[AT]redhat.com>
3597           Benjamin Hesmans    <benjamin.hesmans[AT]uclouvain.be>
3598           Benjamin Parzella   <bparzella[AT]gmail.com>
3599           Benjamin Roch               <benjamin.roch[AT]tttech.com>
3600           Benoit Grange               <benoit.grange[AT]gmail.com>
3601           Bertrand Bonnefoy-Claudet <bertrandbc[AT]gmail.com>
3602           Binh Trinh          <beango[AT]gmail.com>
3603           Birol Capa          <birol.capa[AT]siemens.com>
3604           Bjoern Ruytenberg    <bjorn[AT]bjornweb.nl>
3605           Bob Hinden          <bob.hinden[AT]gmail.com>
3606           Boris Bochkarev             <Boris-Bochkaryov[AT]yandex.ru>
3607           Bradford Boyle              <bradford.d.boyle[AT]gmail.com>
3608           Brandon Enochs              <enochs.brandon[AT]gmail.com>
3609           Branislav Makan             <branislav.makan1994[AT]gmail.com>
3610           Brenton Rothchild   <brentonr[AT]dorm.org>
3611           Brian Whitney               <brian.m.whitney[AT]outlook.com>
3612           Britt McKinley              <bmckinley[AT]sonusnet.com>
3613           Bruno Verstuyft             <bruno.verstuyft[AT]excentis.com>
3614           Camille Guerin              <guerincamille56[AT]gmail.com>
3615           Carlos Velasco              <carlos.velasco[AT]nimastelecom.com>
3616           Cathy Yang          <cathy.y.yang[AT]ericsson.com>
3617           Cedric Izoard               <cedric.izoard[AT]ceva-dsp.com>
3618           Cenk GuendoXan               <cnkgndgn[AT]gmail.com>
3619           Cenk GuendoXan               <mail+dev[AT]gundogan.net>
3620           Chaitanya T K               <chaitanya.mgit[AT]gmail.com>
3621           Chaoyong Zhou               <bgnvendor[AT]163.com>
3622           Charles Nepveu              <charles.nepveu[AT]verint.com>
3623           Charlie Lenahan             <clenahan[AT]sonicbison.com>
3624           Chema Gonzalez              <chemag[AT]gmail.com>
3625           Chris Brandson              <chris.brandson[AT]gmail.com>
3626           Chris Dunlop                <chris.dunlop3[AT]gmail.com>
3627           Chris Wills         <xenkrs[AT]outlook.com>
3628           Christian Ambach    <ambi[AT]samba.org>
3629           Christian Lamparter <chunkeey[AT]googlemail.com>
3630           Christian M. Amsuess <chrysn[AT]fsfe.org>
3631           Christian Tellefsen <chris-git[AT]tellefsen.net>
3632           Christian Ullrich   <chris[AT]chrullrich.net>
3633           Christoph Burger-Scheidlin <mail[AT]christoph.burger-scheidlin.name>
3634           Christoph Jaehnigen  <nuabaranda[AT]web.de>
3635           Christoph Portner   <christoph.portner[AT]gmail.com>
3636           Christoph Schlosser <christoph[AT]schlosser.xyz>
3637           Christoph Wurm              <wurm[AT]elastic.co>
3638           Christophe GUERBER  <christophe.guerber[AT]gmail.com>
3639           Christopher Farman  <christopher.farman[AT]couchbase.com>
3640           Christopher Kilgour <techie[AT]whiterocker.com>
3641           Chuan He            <bupthc[AT]gmail.com>
3642           Chuck Lever         <chuck.lever[AT]oracle.com>
3643           Chugzilla           <chugzilla77[AT]gmail.com>
3644           Chun-Yeow Yeoh              <yeohchunyeow[AT]gmail.com>
3645           Claudius Zingerli   <czingerl[AT]gmail.com>
3646           Cody Doucette               <doucette[AT]bu.edu>
3647           Colin Foster                <colin.foster[AT]in-advantage.com>
3648           Colin Sames         <sames.colin[AT]gmail.com>
3649           Craig Jackson               <cejackson51[AT]gmail.com>
3650           Cedric Delmas               <cedricde[AT]outlook.fr>
3651           D. W. Poon          <dwpoon[AT]mail.ubc.ca>
3652           Daan De Meyer               <daan.j.demeyer[AT]gmail.com>
3653           Damir Franusic              <damir.franusic[AT]gmail.com>
3654           Dan Robertson               <danlrobertson89[AT]gmail.com>
3655           Dana Sy                     <dana.hayden.sy[AT]gmail.com>
3656           Daniel Hirschberger <daniel.hirschberger+wireshark[AT]rub.de>
3657           Daniel Kamil Kozar  <dkk089[AT]gmail.com>
3658           Daniel Mack         <daniel[AT]zonque.org>
3659           Daniel McLean               <maczor[AT]gmail.com>
3660           Daniel Mouscher             <dmouscher[AT]gmail.com>
3661           Daniel Stenberg             <daniel[AT]haxx.se>
3662           Daniel Tan          <BACdaBASpert[AT]optigo.net>
3663           Daniel Willmann             <dwillmann[AT]sysmocom.de>
3664           Daniele Lacamera    <daniele.lacamera[AT]technicolor.com>
3665           Danieel van Eeden    <wireshark[AT]myname.nl>
3666           Darien Spencer              <cusneud[AT]mail.com>
3667           Darius Davis                <darius[AT]vmware.com>
3668           Darshan Nevgi               <darshan.sn[AT]samsung.com>
3669           Dave Barach         <dave[AT]barachs.net>
3670           Dave Goodell                <dave[AT]goodell.io>
3671           Dave Pifke          <dave[AT]pifke.org>
3672           Dave Rigby          <daver[AT]couchbase.com>
3673           Dave Tapuska                <dtapuska[AT]google.com>
3674           David Aggeler               <david_aggeler[AT]yahoo.com>
3675           David Ameiss                <david[AT]ameissnet.com>
3676           David Arnold                <d[AT]0x1.org>
3677           David Barrera               <davidbb[AT]gmail.com>
3678           David Bastiani              <daveb64[AT]yahoo.com>
3679           David Creswick              <dcrewi[AT]gyrae.net>
3680           David Kreitschmann  <dkreitschmann[AT]seemoo.tu-darmstadt.de>
3681           David McKay         <mckay.david[AT]gmail.com>
3682           David Morsberger    <dave[AT]morsberger.com>
3683           David Snowdon               <daves[AT]metamako.com>
3684           David Tapuska               <dave[AT]tapuska.com>
3685           David Zoller                <zollerd[AT]gmail.com>
3686           Davide Caratti              <davide.caratti[AT]gmail.com>
3687           Deep Datta          <ddatta[AT]ixiacom.com>
3688           Denis Janssen               <janssend[AT]gmail.com>
3689           Dennis Lanov                <dennis.lanov[AT]gmail.com>
3690           Derick Rethans              <github[AT]derickrethans.nl>
3691           Devan Lai           <devanl[AT]davisinstruments.com>
3692           Devin Heitmueller   <dheitmueller[AT]kernellabs.com>
3693           Dhananjay Patki             <dhpatki[AT]cisco.com>
3694           Dhiru Kholia                <kholia[AT]kth.se>
3695           DiablosOffens               <DiablosOffens[AT]gmx.de>
3696           Didier Arenzana             <darenzana[AT]yahoo.fr>
3697           Diederik de Groot   <ddegroot[AT]talon.nl>
3698           Dirk Eibach         <dirk.eibach[AT]gdsys.cc>
3699           Dirk Roemmen         <dirk.roemmen[AT]cslab.de>
3700           Dirk Weise          <code[AT]dirk-weise.de>
3701           Disha Daniel                <ddaniel[AT]empirix.com>
3702           Dmitry Bravikov             <dmitry[AT]bravikov.pro>
3703           Dmitry Lazurkin             <dilaz03[AT]gmail.com>
3704           Dmitry Linikov              <linikov[AT]arrival.com>
3705           Dmitry Radivonchik  <mitya[AT]oktetlabs.ru>
3706           Dom Gifford         <Dominic.Gifford[AT]atmel.com>
3707           Dominic Chen                <d.c.ddcc[AT]gmail.com>
3708           Doug Brown          <doug[AT]downtowndougbrown.com>
3709           Dr. Lars Voelker    <lars-github[AT]larsvoelker.de>
3710           Dr. Lars Voelker             <lars.voelker[AT]bmw.de>
3711           Dr. Lars Voelker             <lars.voelker[AT]technica-engineering.de>
3712           Dwayne Rich         <dwayne_rich[AT]selinc.com>
3713           Dylan Ulis          <daulis0[AT]gmail.com>
3714           Daniel Bakai                <bakaidl[AT]gmail.com>
3715           Ebben Aries         <exa[AT]fb.com>
3716           Ed Beroset          <beroset[AT]ieee.org>
3717           Ederson de Souza    <ederson.desouza[AT]intel.com>
3718           Edward Dao          <edmailbox[AT]gmail.com>
3719           Edward Smith                <edward.smith[AT]nowlegent.com>
3720           Edwin Groothuis             <edwin[AT]mavetju.org>
3721           Eldon Stegall               <wireshark-gerrit[AT]eldondev.com>
3722           Eliot Lear          <lear[AT]cisco.com>
3723           Emery Hemingway             <emery[AT]vfemail.net>
3724           Emmanuel Grumbach   <emmanuel.grumbach[AT]intel.com>
3725           Eric Anderson               <andersoe[AT]cs.cmu.edu>
3726           Eric Wang           <terminal_0[AT]aol.com>
3727           Eric Wetzel         <thewetzel[AT]gmail.com>
3728           Eric Wild           <ewild[AT]sysmocom.de>
3729           Erik de Jong                <erikdejong[AT]gmail.com>
3730           Erika Szelleova             <szelleerika[AT]gmail.com>
3731           Ethan Everett               <ethan.everett[AT]meraki.net>
3732           Ethan Young         <imfargo[AT]gmail.com>
3733           Etienne Dechamps    <etienne[AT]edechamps.fr>
3734           Etienne MARAIS              <etienne[AT]marais.green>
3735           Etienne Millon              <etienne[AT]cryptosense.com>
3736           Eugene Adell                <eugene.adell[AT]gmail.com>
3737           Eugene Exarevsky    <eugene.exarevsky[AT]dsr-company.com>
3738           Eugene Sukhodolin   <eugene[AT]sukhodolin.com>
3739           Evan Welsh          <noreply[AT]evanwelsh.com>
3740           Evelio Vila         <eveliovila[AT]gmail.com>
3741           Fabian Raetz                <fabian.raetz[AT]gmail.com>
3742           Fabrice Fontaine    <fontaine.fabrice[AT]gmail.com>
3743           Fabrizio Demaria    <fabrizio.demaria[AT]intel.com>
3744           Felix Ruess         <felix.ruess[AT]roboception.de>
3745           Filip Sohajek               <filip.sohajek[AT]gmail.com>
3746           Flavio Santes               <flavio.santes[AT]1byt3.com>
3747           Florian Adamsky             <fa-git[AT]haktar.org>
3748           Florian Bezold              <florian.bezold[AT]esrlabs.com>
3749           Florian Lohoff              <f[AT]zz.de>
3750           Francisco Javier Sanchez-Roselly <franciscojavier.sanchezroselly[AT]ujaen.es>
3751           Francois Nguyen             <francois[AT]daily-prophet.org>
3752           Francois Schneider  <francois.schneider[AT]airbus.com>
3753           Francois-Xavier Le Bail     <fx.lebail[AT]yahoo.com>
3754           Frank Carpenter             <frank.carpenter[AT]spectralink.com>
3755           Franklin Mathieu    <franklinmathieu[AT]gmail.com>
3756           Gabor Vaszkun               <vaszkun[AT]gmail.com>
3757           Gabriel Ganne               <gabriel.ganne[AT]enea.com>
3758           Gandharav Katyal    <gandharav4ever[AT]gmail.com>
3759           Ganesh Nawsupe              <ganesh991[AT]gmail.com>
3760           Garming Sam         <garming[AT]catalyst.net.nz>
3761           Gene Cumm           <gene.cumm[AT]gmail.com>
3762           Georg Brandl                <georg[AT]python.org>
3763           Gerard Garcia               <ggarcia[AT]deic.uab.cat>
3764           Gergely Nagy                <ngg[AT]ngg.hu>
3765           Gerhard KHUENY              <Gerhard.KHUENY[AT]bachmann.info>
3766           Gianluca Borello    <g.borello[AT]gmail.com>
3767           Gilles Dufour               <dufour.gilles[AT]gmail.com>
3768           Gizem Yurdagul              <gizemnuryurdagul[AT]gmail.com>
3769           Gloria Pozuelo              <gloria.pozuelo[AT]bics.com>
3770           Gordon Ross         <gordon.w.ross[AT]gmail.com>
3771           Graham Shanks               <graham.shanks[AT]blueyonder.co.uk>
3772           Greg Morris         <greg.morris[AT]microfocus.com>
3773           Gregor Beck         <gbeck[AT]sernet.de>
3774           Gregor Jasny                <gjasny[AT]googlemail.com>
3775           Gregor Jasny                <gregor.jasny[AT]logmein.com>
3776           Gregor Miernik              <gregor.miernik[AT]hytec.de>
3777           Guillaume Autran    <gautran[AT]clearpathrobotics.com>
3778           Guy Davies          <aguydavies[AT]gmail.com>
3779           Guenther Deschner    <gd[AT]samba.org>
3780           Hal Rosenstock              <hal.rosenstock[AT]gmail.com>
3781           Hanspeter Portner   <dev[AT]open-music-kontrollers.ch>
3782           Hassan Sultan               <sultah[AT]amazon.com>
3783           Hauke Mehrtens              <hauke.mehrtens[AT]intel.com>
3784           Helmut Buchsbaum    <helmut.buchsbaum[AT]gmail.com>
3785           Herwin Weststrate   <herwin[AT]quarantainenet.nl>
3786           Hessam Jalali               <hessam.jalali[AT]gmail.com>
3787           Hiroaki KAWAI               <hiroaki.kawai[AT]gmail.com>
3788           Hiroshi Ioka                <hirochachacha[AT]gmail.com>
3789           Hitoshi Irino               <irino[AT]sfc.wide.ad.jp>
3790           Holger Hans Peter Freyther <holger[AT]moiji-mobile.com>
3791           IWASE Yusuke                <iwase.yusuke0[AT]gmail.com>
3792           Iain R. Learmonth   <irl[AT]fsfe.org>
3793           Ian Chard           <ian[AT]chard.org>
3794           Ido Schimmel                <idosch[AT]mellanox.com>
3795           Ignacio Martinez    <ignacio.martinez.rivera[AT]gmail.com>
3796           Ike Gilbert         <ike[AT]imgilbert.com>
3797           Ilya Gavrilov               <ilya.dev[AT]gmail.com>
3798           Ionut Ceausu                <ionut.ceausu[AT]gmail.com>
3799           Isaac Boukris               <iboukris[AT]gmail.com>
3800           Ismael Mendez Matamoros     <ismael[AT]rti.com>
3801           Ivan Ermakov                <iermakov[AT]yahoo.com>
3802           Ivan Nardi          <nardi.ivan[AT]gmail.com>
3803           Ivan Quach          <ivan.quach[AT]aireon.com>
3804           Ivan Secerin                <ivan.severin.m[AT]gmail.com>
3805           J. Bruce Fields             <bfields[AT]redhat.com>
3806           JC Wren                     <jcwren[AT]jcwren.com>
3807           Jack Culhane                <jackculhane[AT]gmail.com>
3808           Jaime Caaman~o Ruiz  <jcaamano[AT]suse.com>
3809           Jakub Pawlowski             <jpawlowski[AT]google.com>
3810           James Coleman               <jamesc[AT]dspsrv.com>
3811           James Ko            <jck[AT]exegin.com>
3812           Jamil Nimeh         <jnimeh[AT]gmail.com>
3813           Jan Holthuis                <jan.holthuis[AT]ruhr-uni-bochum.de>
3814           Jan Kaisrlik                <j.kaisrlik[AT]seznam.cz>
3815           Jan Seda            <hodor[AT]hodor.cz>
3816           Jan Spevak          <jan.spevak[AT]nokia.com>
3817           Jan-Hendrik Bolte   <jabolte[AT]uos.de>
3818           Jano Svitok         <jsv[AT]whitestein.com>
3819           Jared Rittle                <jrittle[AT]cisco.com>
3820           Jason Cohen         <j.cohen[AT]f5.com>
3821           Jason Cohen         <kryojenik2[AT]gmail.com>
3822           Jason Heimann               <jheimann[AT]pertino.com>
3823           Jason Uher          <jason.uher[AT]jhuapl.edu>
3824           Jason Zhekov                <jasssonpet[AT]gmail.com>
3825           Javier Cardona              <jcardona[AT]fb.com>
3826           Jean Thomas         <jeanthomas[AT]sierrawireless.com>
3827           Jean-Philippe Lebel <jpl[AT]ds.tools>
3828           Jeff Dyer           <jmasterfunk[AT]gmail.com>
3829           Jeff Layton         <jlayton[AT]redhat.com>
3830           Jeff Oconnell               <jeffo[AT]rulez.com>
3831           Jeff Widman         <jeff[AT]jeffwidman.com>
3832           Jeffrey Forhan              <jforhan[AT]cisco.com>
3833           Jeffrey Goff                <jgoff[AT]arubanetworks.com>
3834           Jeffrey Smith               <whydoubt[AT]gmail.com>
3835           Jens Kilian         <jens.kilian[AT]advantest.com>
3836           Jeremy Browne               <jer[AT]ifni.ca>
3837           Jeremy Hitt         <jeremy.hitt[AT]isilon.com>
3838           Jeremy Kerr         <jk[AT]ozlabs.org>
3839           Jeremy Martin               <boardermartin[AT]gmail.com>
3840           Jeroen Roovers              <jer[AT]gentoo.org>
3841           Jeroen Sack         <jeroen[AT]jeroensack.nl>
3842           Jesse Gross         <jesse[AT]kernel.org>
3843           Jiajun Wang         <me[AT]jiajunw.com>
3844           Jim Borden          <jim.borden[AT]couchbase.com>
3845           Jim Schaettle               <jimschaettle[AT]gmail.com>
3846           Jim Walker          <jim[AT]couchbase.com>
3847           Jim Young           <jyoung[AT]gsu.edu>
3848           Jo Rueschel         <wireshark[AT]rueschel.de>
3849           Joakim Karlsson             <oakimk[AT]gmail.com>
3850           Joel Colledge               <joel.colledge[AT]linbit.com>
3851           Joeri de Ruiter             <joeri[AT]cypherpunk.nl>
3852           Johan Wahl          <johan.wahl[AT]ericsson.com>
3853           Johannes Altmanninger       <aclopte[AT]gmail.com>
3854           Johannes Singler    <johannes[AT]singler.name>
3855           John A. Thacker             <johnthacker[AT]gmail.com>
3856           John Bankier                <opensource.jbankier[AT]gmail.com>
3857           John Keeping                <john[AT]metanate.com>
3858           John Miner          <optommp[AT]gmail.com>
3859           John Serock         <serock-wireshark-dev[AT]outlook.com>
3860           John Tapparo                <j.tapparo[AT]f5.com>
3861           John Viklund                <john.viklund[AT]effnet.com>
3862           Jon DeVree          <nuxi[AT]vault24.org>
3863           Jon Dennis          <j.dennis[AT]cablelabs.com>
3864           Jonas Falkevik              <jonas.falkevik[AT]gmail.com>
3865           Jonas Jonsson               <jonas[AT]ludd.ltu.se>
3866           Jonathan Brucker    <jonathan.brucke[AT]gmail.com>
3867           Jonathan Fleming    <jonathan[AT]optigo.net>
3868           Jonathan Mun~oz              <jonathan.munoz[AT]inria.fr>
3869           Jordan Keister              <grokspawn[AT]gmail.com>
3870           Jorge Mora          <jmora1300[AT]gmail.com>
3871           Jorge Power         <jpower[AT]rsscorp.org>
3872           Jose Rubio          <joserubiovidales[AT]gmail.com>
3873           Josef Baumgartner   <josef.baumgartner[AT]br-automation.com>
3874           Joseph Huffman              <jhuffman[AT]codeaurora.org>
3875           Josip Medved                <jmedved[AT]jmedved.com>
3876           Juan Jose Martin Carrascosa <juanjo[AT]rti.com>
3877           Juan Matias         <jmrepetti[AT]gmail.com>
3878           Juan Pablo Mendoza  <jpablo[AT]gmail.com>
3879           Juergen Kosel               <juergen.kosel[AT]gmx.de>
3880           Juhani Puurula              <juhani.puurula[AT]arm.com>
3881           Julian Cable                <julian.cable[AT]yahoo.com>
3882           Julian Renz         <julian[AT]renz.cloud>
3883           Julien STAUB                <atsju2[AT]yahoo.fr>
3884           Jun Wang            <sdn_app[AT]163.com>
3885           Junpei Yoshino              <junpei.yoshino[AT]gmail.com>
3886           Justin Dailey               <justin[AT]mti-systems.com>
3887           Justin Helgesen             <justinhelgesen[AT]gmail.com>
3888           Justin J. Novack    <jnovack[AT]gmail.com>
3889           JustinKu            <jiunrong[AT]gmail.com>
3890           Jerome LAFORGE              <jerome.laforge[AT]gmail.com>
3891           Ka-Shu Wong         <kswong[AT]exablaze.com>
3892           Karl Knoebl         <karl.knoebl[AT]technikum-wien.at>
3893           Kary Rogers         <kary.rogers[AT]gmail.com>
3894           Kasper Deng         <kasper.deng[AT]ericsson.com>
3895           Keith Scott         <keithlscott[AT]gmail.com>
3896           Ken Aaker           <kenaaker[AT]gmail.com>
3897           Kenneth Soerensen   <knnthsrnsn[AT]gmail.com>
3898           Kenny Root          <kenny[AT]the-b.org>
3899           Kevin A. Noll               <kevinanoll[AT]gmail.com>
3900           Kevin Bracey                <kevin.bracey[AT]arm.com>
3901           Kevin Cernekee              <cernekee[AT]chromium.org>
3902           Kevin Grigorenko    <kevin.grigorenko[AT]us.ibm.com>
3903           Kevin Herron                <kevinherron[AT]gmail.com>
3904           Kevin Hogan         <kwabena[AT]google.com>
3905           Khalifa NDIAYE              <khalifa.ndiaye[AT]orange.com>
3906           Kim Baeckstroem               <kim.backstrom[AT]gmail.com>
3907           Kirill Chernyshov   <nideff.ru[AT]gmail.com>
3908           Krunal Soni         <krunaldsoni[AT]gmail.com>
3909           Krzysztof Opasiak   <k.opasiak[AT]samsung.com>
3910           Lajos Olah          <lajos.olah.jr[AT]gmail.com>
3911           Lars Christensen    <larsch[AT]belunktum.dk>
3912           Lars Sundstroem              <lars.x.sundstrom[AT]ericsson.com>
3913           Lasse Luttermann Poulsen <lasse.luttermann[AT]gmail.com>
3914           Laszlo Papp         <laszlo.papp[AT]hubersuhner.com>
3915           Laurenz Kamp                <laurenz.kamp[AT]gmx.de>
3916           Lee Mitchell                <lee[AT]indigopepper.com>
3917           Lee Serin           <serinee95[AT]gmail.com>
3918           Lev Stipakov                <lstipakov[AT]gmail.com>
3919           Loganaden Velvindron        <logan[AT]cyberstorm.mu>
3920           Lorenzo Vannucci    <vannucci[AT]ntop.org>
3921           Lotte Steenbrink    <lotte[AT]zombietetris.de>
3922           Luca Melette                <luca[AT]srlabs.de>
3923           Lucas Simopoulos    <lsimopoulos[AT]gmail.com>
3924           Luis Rosa           <lmrosa[AT]dei.uc.pt>
3925           Lukas Emersberger   <lukas.emersberger[AT]gmail.com>
3926           Luke Chou           <luke.chou[AT]gmail.com>
3927           Luke Lynch          <llynch2017[AT]my.fit.edu>
3928           Luke Mewburn                <luke[AT]mewburn.net>
3929           Lutz Kresge         <LutzKr[AT]protonmail.ch>
3930           Leo Gaspard         <leo[AT]gaspard.io>
3931           Maarten Bezemer             <maarten.bezemer[AT]gmail.com>
3932           Magnus Henoch               <magnus.henoch[AT]gmail.com>
3933           Maka0                       <Maka0[AT]yurei.net>
3934           Makoto Shimamura    <makoto.shimamura[AT]toshiba.co.jp>
3935           Maksim Salau                <maksim.salau[AT]gmail.com>
3936           Malcolm Walters             <malcolm.walters[AT]acano.com>
3937           MaliXa VuXiniX              <malishav[AT]gmail.com>
3938           Manfred                     <mx2927[AT]gmail.com>
3939           Marc Bevand         <mbevand[AT]google.com>
3940           Marc Fournier               <marc.fournier[AT]camptocamp.com>
3941           Marcel Essig                <marcel.essig[AT]gmx.de>
3942           Marcelo Ricardo Leitner     <marcelo.leitner[AT]gmail.com>
3943           Marcin Rokicki              <marcin.rokicki[AT]gmail.com>
3944           Marcus Sundberg             <marcus.sundberg[AT]aptilo.com>
3945           Marian XurkoviX             <md[AT]bts.sk>
3946           Marie Janssen               <jamuraa[AT]google.com>
3947           Marius Paliga               <marius.paliga[AT]gmail.com>
3948           Mariusz Zaborski    <oshogbo[AT]vexillium.org>
3949           Mark Ciechanowski   <markciechanowski[AT]gmail.com>
3950           Mark Cunningham             <launchpad[AT]markcunningham.ie>
3951           Mark Phillips               <mark.s.phillips[AT]outlook.com>
3952           Mark Weel           <markweel[AT]hotmail.com>
3953           Markku Leinioe               <markku[AT]iki.fi>
3954           Marko Hrastovec             <marko.hrastovec[AT]gmail.com>
3955           Markus Becker               <markus.becker[AT]tridonic.com>
3956           Marouen Ghodhbane   <marouen.ghodhbane[AT]nxp.com>
3957           Martin                      <martin.lutz[AT]gmail.com>
3958           Martin Boye Petersen        <martinboyepetersen[AT]gmail.com>
3959           Martin Fesser               <martin.fesser[AT]allegro-packets.com>
3960           Martin Heusse               <martin.heusse[AT]imag.fr>
3961           Martin Mathieson    <martin.mathieson[AT]keysight.com>
3962           Martin Sehnoutka    <msehnout[AT]redhat.com>
3963           Martin Tibensky             <martin.tibensky[AT]alcatel-lucent.com>
3964           Martin Vit          <martin[AT]voipmonitor.org>
3965           Masashi Honma               <masashi.honma[AT]gmail.com>
3966           Matej KoXik         <5764c029b688c1c0d24a2e97cd764f[AT]gmail.com>
3967           Matej Tkac          <matej.tkac.mt[AT]gmail.com>
3968           Mathias Kurth               <mathias.kurth[AT]commsolid.com>
3969           Matt Carabine               <matt.carabine[AT]hotmail.co.uk>
3970           Matt Lawrence               <bugzilla.wireshark[AT]erisa.co.uk>
3971           Matt Parker         <matt.parker[AT]poly.com>
3972           Matt Porter         <mporter[AT]konsulko.com>
3973           Matthias Lang               <matthias[AT]corelatus.com>
3974           Matthieu Coudron    <matthieu.coudron[AT]lip6.fr>
3975           Max Dmitrichenko    <dmitrmax[AT]gmail.com>
3976           Maxim Sharabayko    <maxim.sharabayko[AT]gmail.com>
3977           Maximilian Kohler   <maximilian.kohler[AT]viavisolutions.com>
3978           Mehmet Oguz Sakaoglu        <mehmet.oguz.mnz[AT]gmail.com>
3979           Merlin Chlosta              <merlin.chlosta+gnuradio[AT]ruhr-uni-bochum.de>
3980       Micha Reiser            <michafamreiser.ch>
3981           Michael Adam                <obnox[AT]samba.org>
3982           Michael Cistera             <michael.cistera[AT]netscout.com>
3983           Michael Honsel              <lesnoh[AT]gmx.de>
3984           Michael McConville  <mmcco[AT]mykolab.com>
3985           Michael McTernan    <mike.mcternan[AT]wavemobile.com>
3986           Michael Oed         <michael.oed[AT]gmail.com>
3987           Michael Penick              <penick[AT]gmail.com>
3988           Michael Pergament   <mpergament[AT]googlemail.com>
3989           Michael Sweet               <michael.r.sweet[AT]gmail.com>
3990           Michael Vigovsky    <upliner[AT]gmail.com>
3991           Michail Koreshkov   <drkor[AT]hotbox.ru>
3992           Michal Kubecek              <mkubecek[AT]suse.cz>
3993           Michal Pazdera              <michal.pazdera[AT]gmail.com>
3994           Michal Privoznik    <mprivozn[AT]redhat.com>
3995           Michal Ruprich              <michalruprich[AT]gmail.com>
3996           Michal Slavka               <slavka.michal[AT]gmail.com>
3997           Michalis Kapsalakis <kapsalis1989[AT]gmail.com>
3998           MichaX Skalski              <mskalski13[AT]gmail.com>
3999           Michele Baldessari  <michele[AT]acksyn.org>
4000           Miguel Company              <MiguelCompany[AT]eprosima.com>
4001           Mihai Codrean               <mihaicodrean[AT]gmail.com>
4002           Mikael Kanstrup             <mikael.kanstrup[AT]gmail.com>
4003           Mike Frysinger              <vapier[AT]chromium.org>
4004           Mike Gerschefske    <msgersch2[AT]gmail.com>
4005           Mike Lugo           <mlugo.apx[AT]gmail.com>
4006           Mike Morrin         <morrinmike[AT]gmail.com>
4007           Milan Stute         <mstute[AT]seemoo.tu-darmstadt.de>
4008           Milos Jovanovic             <jeyem815[AT]gmail.com>
4009           Miltos Patsiouras   <mipatsio[AT]gmail.com>
4010           Mirko Parthey               <mirko.parthey[AT]web.de>
4011           Moraney Jalil               <moraney.jalil[AT]outlook.com>
4012           Morten Tryfoss              <morten[AT]tryfoss.no>
4013           Moshe Kaplan                <me[AT]moshekaplan.com>
4014           Nathan Cole         <nath[AT]thecoleresidence.co.uk>
4015           Nathaniel Clark             <Nathaniel.Clark[AT]misrule.us>
4016           Nathaniel Clark             <nathaniel.l.clark[AT]intel.com>
4017           Neels Hofmeyr               <neels[AT]hofmeyr.de>
4018           Neil Ostroff                <neil[AT]mangosoup.com>
4019           Niall Dugera                <niall.dugera[AT]anam.com>
4020           Nick Bedbury                <npbedbur[AT]syr.edu>
4021           Nick Calus          <ncalus[AT]nalys-group.com>
4022           Nick Carter         <ncarter100[AT]gmail.com>
4023           Nick James          <mookito[AT]tuta.io>
4024           Nick Lowe           <nick.lowe[AT]gmail.com>
4025           Nicolas BERTIN              <nicolas.bertin[AT]al-enterprise.com>
4026           Nicolas Cavallari   <nicolas.cavallari[AT]green-communications.fr>
4027           Nicolas Darchis             <ndarchis[AT]cisco.com>
4028           Nicolas S. Dade             <nic.dade[AT]gmail.com>
4029           Nikhil Acharya Prakash      <nikhilap[AT]arista.com>
4030           Nikita Ryaskin              <nikita.ryaskin[AT]dsr-corporation.com>
4031           Nikolai Ipatyev             <wallprime[AT]yandex.com>
4032           Nikolay Kovtun              <nikolay.kovtun[AT]dsr-corporation.com>
4033           Nils Bjoerklund              <nils.bjorklund[AT]effnet.com>
4034           Nils Ohlmeier               <github[AT]ohlmeier.org>
4035           Nitzan Carmi                <nitzanc[AT]mellanox.com>
4036           Noel Power          <noel.power[AT]suse.com>
4037           Nora Sandler                <nsandler[AT]securityinnovation.com>
4038           Olaf Bergmann               <bergmann[AT]tzi.org>
4039           Olaf Flaschel               <olaf.flaschel[AT]vestifi.de>
4040           Olga Kornievskaia   <kolga[AT]netapp.com>
4041           Oliver                      <cellotape[AT]gmail.com>
4042           Oliver Downard              <oliver.downard[AT]couchbase.com>
4043           Oliver Smith                <osmith[AT]sysmocom.de>
4044           Olivier Verriest    <verri[AT]x25.pm>
4045           Oren Koler          <clicker78[AT]gmail.com>
4046           Orgad Shaneh                <orgad.shaneh[AT]audiocodes.com>
4047           Orgad Shaneh                <orgads[AT]gmail.com>
4048           Oscar Gonzalez de Dios      <oscar.gonzalezdedios[AT]telefonica.com>
4049           Osman Sakalla               <osman.sakalla[AT]ericsson.com>
4050           Owen Williams               <williams.owen[AT]gmail.com>
4051           PHO                 <pho[AT]cielonegro.org>
4052           Pantar Ana          <ana.pantar[AT]gmail.com>
4053           Paolo Abeni         <pabeni[AT]redhat.com>
4054           Paolo Abeni         <paolo.abeni[AT]gmail.com>
4055           Parav Pandit                <paravpandit[AT]yahoo.com>
4056           Pascal Artho                <pascalartho[AT]gmail.com>
4057           Pascal Quantin              <pascal[AT]wireshark.org>
4058           Pascal S. de Kloe   <pascal[AT]quies.net>
4059           Patrice Fournier    <patrice.fournier[AT]ifax.com>
4060           Patricia Lindner    <plindner6912[AT]gmail.com>
4061           Patrick MacArthur   <pmacarth[AT]iol.unh.edu>
4062           Patrick Servello    <patrick.servello[AT]gmail.com>
4063           Patrik MoXko                <patrikmosko95[AT]gmail.com>
4064           Patryk Nowak                <patryk.nowak[AT]tieto.com>
4065           Pau Espin Pedrol    <pespin[AT]sysmocom.de>
4066           Paul Aurich         <paul[AT]darkrain42.org>
4067           Paul Emge           <paul.emge[AT]digidescorp.com>
4068           Paul Offord         <paul.offord[AT]advance7.com>
4069           Paul Thomas         <pthomas8589[AT]gmail.com>
4070           Paul Williamson             <paul[AT]mustbeart.com>
4071           Paul Zander         <p.j.zander[AT]lighting.com>
4072           PaulThompson                <lankygitster[AT]gmail.com>
4073           Paulo Roberto Branda~o       <betobrandao[AT]gmail.com>
4074           Pavel Karneliuk             <pavel_karneliuk[AT]epam.com>
4075           Pavel Moravec               <mgr.pavel[AT]gmail.com>
4076           Pavel Odintsov              <pavel.odintsov[AT]gmail.com>
4077           Pavel Strnad                <strnadp[AT]tiscali.cz>
4078           Pavlos Antoniou             <pant[AT]intracom-telecom.com>
4079           Pedro Jose Marron   <pjmarron[AT]locoslab.com>
4080           Pedro Malagon               <malagon[AT]die.upm.es>
4081           Peng Li                     <seudut[AT]gmail.com>
4082           Peng Tao            <tao.peng[AT]primarydata.com>
4083           Peter Hamilton              <qmear55[AT]protonmail.com>
4084           Peter Membrey               <peter[AT]membrey.hk>
4085           Peter Ross          <peter.ross[AT]dsto.defence.gov.au>
4086           Petr Gotthard               <petr.gotthard[AT]honeywell.com>
4087           Petr Sumbera                <petr.sumbera[AT]oracle.com>
4088           Petr Xtetiar                <petr.stetiar[AT]gaben.cz>
4089           Phil Beeson         <bugzilla[AT]philbeeson.com>
4090           Philip Rosenberg-Watt       <p.rosenberg-watt[AT]cablelabs.com>
4091           Philipp Hancke              <fippo[AT]andyet.net>
4092           Pino Toscano                <pino[AT]debian.org>
4093           Piotr PawXowski             <ppiotru[AT]gmail.com>
4094           Piotr Smolinski             <piotr.smolinski[AT]confluent.io>
4095           Piotr Tulpan                <piotr.tulpan[AT]netscan.pl>
4096           Piotr Winiarczyk    <wino45[AT]gmail.com>
4097           Poornima G          <pgurusid[AT]redhat.com>
4098           Prashanth Pai               <ppai[AT]redhat.com>
4099           Prerit Jain         <prerit.jain[AT]samsung.com>
4100           Priyanka Mondal             <priyanka02010[AT]gmail.com>
4101           Radhashyam Behera   <radhashyambehera[AT]gmail.com>
4102           Rado Radoulov               <rad0x6f[AT]gmail.com>
4103           RafaX KuXnia                <rafal.kuznia[AT]protonmail.com>
4104           Rainer Keller               <Rainer.Keller[AT]qt.io>
4105           Ralf Nasilowski             <Ralf.Nasilowski[AT]ise.de>
4106           Ralph Boehme                <slow[AT]samba.org>
4107           Rasmus Jonsson              <wasmus[AT]zom.bi>
4108           Ray Gomez           <rayvincent.gomez[AT]gmail.com>
4109           Rediet                      <getachew.redieteab[AT]orange.com>
4110           Remi Gacogne                <remi.gacogne[AT]powerdns.com>
4111           Remous-Aris Koutsiamanis <aris[AT]ariskou.com>
4112           Ricardo Cristian Ramirez <r.cristian.ramirez[AT]gmail.com>
4113           Rich Coe            <richcoe2[AT]gmail.com>
4114           Richard Kuemmel             <kuemmel.ric[AT]googlemail.com>
4115           Rickard Holmberg    <rickard[AT]avkrok.net>
4116           Rishi Dev Singh             <rishi.dev[AT]samsung.com>
4117           Robert Beardsworth  <rob_beardsworth[AT]hotmail.com>
4118           Robert Cragie               <robert.cragie[AT]gmail.com>
4119           Robert P            <tehownt[AT]gmail.com>
4120           Robert Sauter               <sauter[AT]locoslab.com>
4121           Rody Liu            <rody.liu[AT]ericsson.com>
4122           Roger Light         <roger[AT]atchoo.org>
4123           Rohan Saini         <rohan.saini[AT]nokia.com>
4124           Roland Haenel               <roland[AT]haenel.me>
4125           Roland Knall                <rknall[AT]gmail.com>
4126           Romain Tartiere             <romain[AT]blogreen.org>
4127           Roman Leonhartsberger       <ro.leonhartsberger[AT]gmail.com>
4128           Roman Volkov                <volkoff_roman[AT]ukr.net>
4129           Ronen Boazi         <ronen.boazi[AT]intel.com>
4130           Ross Jacobs         <rossbjacobs[AT]gmail.com>
4131           Roy Chateau         <chateau.royw[AT]gmail.com>
4132           Rudra Rugge         <rrugge[AT]juniper.net>
4133           Rui ZHANG           <rzhang[AT]grandstream.cn>
4134           Russel Howe         <russel[AT]appliedinvention.com>
4135           Russell Lowes               <russelll[AT]metamako.com>
4136           Rustam Safargalin   <rustam.safargalin[AT]sifox.ru>
4137           Ryan Mullen         <rmmullen[AT]gmail.com>
4138           Remy Leone          <remy.leone[AT]gmail.com>
4139           Saku Ytti           <saku[AT]ytti.fi>
4140           Sam Cisneros                <Sam.Cisneros15[AT]protonmail.com>
4141           Samiran Saha                <ssahasamiran[AT]gmail.com>
4142           Sandeep Dahiya              <sdahiya[AT]gmail.com>
4143           Sander Steffann             <sander[AT]steffann.nl>
4144           Sanket Godbole              <sanket.godbole[AT]spirent.com>
4145           Sawssen Hadded              <saw.hadded[AT]gmail.com>
4146           Sayuri Mizushima    <yamaguchi55[AT]protonmail.ch>
4147           Scott Deandrea              <sdeandrea[AT]apple.com>
4148           Sebastian Kloeppel  <sk[AT]nakedape.net>
4149           Sebastian Schildt   <sebastian[AT]frozenlight.de>
4150           Selva Kumar         <v.selvamuthukumar[AT]gmail.com>
4151           Selvamegala         <sselvamegala[AT]gmail.com>
4152           Sergey Avseyev              <sergey.avseyev[AT]gmail.com>
4153           Sergey Rak          <sergrak[AT]iotecha.com>
4154           Sergio Moreno Mozota        <sergio.morenomozota[AT]telefonica.com>
4155           Seth Alexander              <seth.alexander[AT]cosmicaes.com>
4156           Sharvil Nanavati    <sharvil[AT]playground.global>
4157           Shekhar Chandra             <ranushekhar[AT]gmail.com>
4158           Shinjo Park         <peremen[AT]gmail.com>
4159           Shoichi Sakane              <wireshark-shoichi[AT]tanu.org>
4160           Shu Shen            <shu.shen[AT]gmail.com>
4161           Shuai Xiao          <iamhihi[AT]gmail.com>
4162           Shudong Zhou                <shudongzhou[AT]gmail.com>
4163           Silvio Gissi                <silvio.gissi[AT]gmail.com>
4164           Simon Barber                <simon.barber[AT]meraki.net>
4165           Simon Graham                <simgrxp[AT]gmail.com>
4166           Simon Long          <hobei[AT]whitedoor.plus.com>
4167           Simon Vans-Colina   <simon[AT]monzo.com>
4168           Simon Zhong         <szhong.jnpr[AT]gmail.com>
4169           Slava Bacherikov    <slava[AT]bacher09.org>
4170           Slava Shwartsman    <slavash[AT]mellanox.com>
4171           Solganik Alexander  <solganik[AT]gmail.com>
4172           Sontol Bonggol              <sonbonggol[AT]gmail.com>
4173           Soumya Koduri               <skoduri[AT]redhat.com>
4174           Steev Klimaszewski  <threeway[AT]gmail.com>
4175           Stefan Battmer              <stefan.battmer[AT]matrix-vision.de>
4176           Stefan Doehla               <stefan.doehla[AT]iis.fraunhofer.de>
4177           Stefan Hajnoczi             <stefanha[AT]redhat.com>
4178           Stefan Poeschel              <github[AT]basicmaster.de>
4179           Stefan Tatschner    <stefan[AT]rumpelsepp.org>
4180           Stefan Voelkel               <sv[AT]its-v.de>
4181           Stella Randall              <stella.randall[AT]emeerson.com>
4182           Stephan Kappertz    <octopus.sk[AT]googlemail.com>
4183           Stephane Bryant             <stephane.ml.bryant[AT]gmail.com>
4184           Stephen Donnelly    <stephen.donnelly[AT]endace.com>
4185           Steve Osselton              <steve.osselton[AT]gmail.com>
4186           Sunil Mushran               <sunil.mushran[AT]oracle.com>
4187           Sven Eckelmann              <sven[AT]open-mesh.com>
4188           Sven Schnelle               <svens[AT]stackframe.org>
4189           Swapnil Roy         <swapnil.advent[AT]gmail.com>
4190           Sylvain Munaut              <tnt[AT]246tNt.com>
4191           Sebastien Deronne   <sebastien.deronne[AT]gmail.com>
4192           T. Scholz           <scholzt234[AT]googlemail.com>
4193           Tadeusz Struk               <tadeusz.struk[AT]intel.com>
4194           Taisuke Sasaki              <taisasak[AT]cisco.com>
4195           Tamir Duberstein    <tamird[AT]google.com>
4196           Tatsuhiro Tsujikawa <tatsuhiro.t[AT]gmail.com>
4197           Tengfei Chang               <tengfei.chang[AT]inria.fr>
4198           Thibault Gerondal   <github[AT]tycale.be>
4199           Thies Moeller               <thies.moeller[AT]baslerweb.com>
4200           Thomas Chen         <funorpain[AT]gmail.com>
4201           Thomas Klausner             <tk[AT]giga.or.at>
4202           Thomas Portassau    <thomas.portassau[AT]hotmail.fr>
4203           Thomas Shen         <thomashen[AT]gmail.com>
4204           Thomas d'Otreppe    <tdotreppe[AT]aircrack-ng.org>
4205           Tigran Mkrtchyan    <tigran.mkrtchyan[AT]desy.de>
4206           Tim (Thanh) Nguyen  <tnnguyen[AT]broadcom.com>
4207           Tim Cuthbertson             <tim[AT]gfxmonk.net>
4208           Tim Furlong         <tim.furlong[AT]gmail.com>
4209           Timo Warns          <timow+github[AT]DiningPhilosopher.DE>
4210           Timothy Geiser              <slimshady007[AT]inbox.lv>
4211           Tobias Brunner              <tobias[AT]strongswan.org>
4212           Tobias Mueller              <muelli[AT]cryptobitch.de>
4213           Tobias Rasmusson    <tobias.rasmusson[AT]gmail.com>
4214           Tobias Stoeckmann   <tobias[AT]stoeckmann.org>
4215           Tom                 <tom916[AT]qq.com>
4216           Tom Haynes          <loghyr[AT]hammerspace.com>
4217           Tom Haynes          <loghyr[AT]primarydata.com>
4218           Tomas Konecny               <tomas.konecny[AT]eldis.cz>
4219           Tomas Kukosa                <tomas.kukosa[AT]ixperta.com>
4220           Tomas Liscak                <tomas.liscak[AT]nokia.com>
4221           Topi Miettinen              <toiwoton[AT]gmail.com>
4222           Trond Myklebust             <trond.myklebust[AT]primarydata.com>
4223           Trond Norbye                <trond[AT]couchbase.com>
4224           Ulf                 <ulf33286[AT]gmail.com>
4225           Uli Schlachter              <psychon[AT]znc.in>
4226           Umberto Corponi             <umberto.corponi[AT]athonet.com>
4227           Uri Simchoni                <urisimchoni[AT]gmail.com>
4228           Uwe Kleine-Koenig    <uwe[AT]kleine-koenig.org>
4229           Vadim Fedorenko             <vadimjunk[AT]gmail.com>
4230           Vadim Yanitskiy             <axilirator[AT]gmail.com>
4231           ValdikSS            <iam[AT]valdikss.org.ru>
4232           Valentin Vidic              <Valentin.Vidic[AT]CARNet.hr>
4233           Vasil Velichkov             <vvvelichkov[AT]gmail.com>
4234           Victor Barratault   <victor.barratault[AT]gmail.com>
4235           Victor Dodon                <dodonvictor[AT]gmail.com>
4236           Victor Voronkov             <victor.voronkov[AT]gmail.com>
4237           Vidar Madsen                <vidarino[AT]gmail.com>
4238           Vik                 <vkp129+ubuntu[AT]gmail.com>
4239           Vikhyat Umrao               <vumrao[AT]redhat.com>
4240           Vikram Hegde                <vikram.h[AT]samsung.com>
4241           Ville Skyttae                <ville.skytta[AT]iki.fi>
4242           Vincent Helfre              <vincent.helfre[AT]gmx.net>
4243           Vincenzo Reale              <smart2128[AT]baslug.org>
4244           Vladimir Kondratiev <qca_vkondrat[AT]qca.qualcomm.com>
4245           Vladimir Rutsky             <rutsky[AT]google.com>
4246           Vladlen Popov               <vladlen.popov[AT]yahoo.com>
4247           Volker Lendecke             <vl[AT]samba.org>
4248           Volodymyr Khomenko  <Khomenko.Volodymyr[AT]gmail.com>
4249           Volodymyr Khomenko  <volodymyr[AT]vastdata.com>
4250           Volodymyr Veskera   <volodymyrv[AT]interfacemasters.com>
4251           Warren Moxam                <warrenmptgrey[AT]gmail.com>
4252           Wasim Abu Moch              <wasim[AT]mellanox.com>
4253           Weston Andros Adamson       <dros[AT]primarydata.com>
4254           Weston Schmidt              <weston_schmidt[AT]alumni.purdue.edu>
4255           Will Glynn          <will[AT]willglynn.com>
4256           Will Robertson              <aliask[AT]gmail.com>
4257           William Tu          <u9012063[AT]gmail.com>
4258           Xavier Brouckaert   <xabrouck[AT]cisco.com>
4259           Xiaochuan Sun               <linuxvxworks[AT]gmail.com>
4260           XuNiu                       <993273596[AT]qq.com>
4261           YFdyh000            <yfdyh000[AT]gmail.com>
4262           Yan Burman          <yanb[AT]mellanox.com>
4263           Yang Luo            <hsluoyz[AT]qq.com>
4264           Yann Diorcet                <yann[AT]diorcet.fr>
4265           Yann Garcia         <yann.garcia[AT]fscom.frSkype>
4266           Yann Lejeune                <ylejeune[AT]netyl.org>
4267           Yannik Enss         <Yannik.Enss[AT]rohde-schwarz.com>
4268           Yasuyuki Tanaka             <yasuyuki.tanaka[AT]inria.fr>
4269           Yuri Chislov                <yuri.chislov[AT]gmail.com>
4270           Yurii Lysyi         <yurii.lysyi[AT]ericsson.com>
4271           Yury Gargay         <yury.gargay[AT]gmail.com>
4272           Zachary Holcomb             <zholcomb2017[AT]my.fit.edu>
4273           ZdenXk Xambersky    <zzdevel[AT]seznam.cz>
4274           Zhao Lin            <zlbinghamton[AT]gmail.com>
4275           akuchekar           <akuchekar[AT]empirix.com>
4276           anonsvn                     <anonsvn[AT]localhost>
4277           cff339                      <cff339[AT]gmail.com>
4278           cheloftus           <cheloftus[AT]gmail.com>
4279           dennisschagt                <dennisschagt[AT]gmail.com>
4280           jfp_martin          <john[AT]purplemeanie.co.uk>
4281           kardam                      <netkardam[AT]gmail.com>
4282           kkoizumi            <kkoizumi46[AT]gmail.com>
4283           mkg20001            <mkg20001[AT]gmail.com>
4284           pegah hajiani               <pegah_haj[AT]yahoo.com>
4285           shqking                     <shqking[AT]gmail.com>
4286           subhav8                     <subhadevi88[AT]gmail.com>
4287           zhongweisitu                <zsitu[AT]extremenetworks.com>
4288           Emilio Gonzalez             <egg997[AT]gmail.com>
4289           Eric Piel           <piel[AT]delmic.com>
4290           Oyvind Ronningstad  <ronningstad[AT]gmail.com>
4291           XXXXXXX XXXXXXX             <dmitrycvet[AT]gmail.com>
4292
4293   Acknowledgements
4294       Dan Lasley <dlasley[AT]promus.com> gave permission for his dumpit()
4295       hex-dump routine to be used.
4296
4297       Mattia Cazzola <mattiac[AT]alinet.it> provided a patch to the hex dump
4298       display routine.
4299
4300       We use the exception module from Kazlib, a C library written by Kaz
4301       Kylheku <kaz[AT]kylheku.com>. Thanks go to him for his well-written
4302       library. The Kazlib home page can be found at
4303       http://www.kylheku.com/~kaz/kazlib.html
4304
4305       We use Lua BitOp, written by Mike Pall, for bitwise operations on
4306       numbers in Lua. The Lua BitOp home page can be found at
4307       https://bitop.luajit.org
4308
4309       snax <snax[AT]shmoo.com> gave permission to use his(?) weak key
4310       detection code from Airsnort.
4311
4312       IANA gave permission for their port-numbers file to be used.
4313
4314       We use the natural order string comparison algorithm, written by Martin
4315       Pool <mbp[AT]sourcefrog.net>.
4316
4317       Emanuel Eichhammer <support[AT]qcustomplot.com> granted permission to
4318       use QCustomPlot.
4319
4320       Insecure.Com LLC ("The Nmap Project") has granted the Wireshark
4321       Foundation permission to distribute Npcap with our Windows installers.
4322
4323
4324
43253.2.3                             2020-04-13                      WIRESHARK(1)
Impressum