1WIRESHARK(1) The Wireshark Network Analyzer WIRESHARK(1)
2
3
4
6 wireshark - Interactively dump and analyze network traffic
7
9 wireshark [ -a <capture autostop condition> ] ...
10 [ -b <capture ring buffer option> ] ... [ -B <capture buffer size> ]
11 [ -c <capture packet count> ] [ -C <configuration profile> ]
12 [ -d <layer type>==<selector>,<decode-as protocol> ] [ -D ]
13 [ --display=<X display to use> ] [ -f <capture filter> ]
14 [ --fullscreen ] [ -g <packet number> ] [ -h ] [ -H ]
15 [ -i <capture interface>|- ] [ -I ] [ -j ] [ -J <jump filter> ] [ -k ]
16 [ -K <keytab> ] [ -l ] [ -L ] [ -m <font> ] [ -n ]
17 [ -N <name resolving flags> ] [ -o <preference/recent setting> ] ...
18 [ -p ] [ -P <path setting>] [ -r <infile> ]
19 [ -R <read (display) filter> ] [ -s <capture snaplen> ] [ -S ]
20 [ -t a|ad|adoy|d|dd|e|r|u|ud|udoy ] [ -v ] [ -w <outfile> ]
21 [ -X <eXtension option> ] [ -y <capture link type> ]
22 [ -Y <displaY filter> ] [ -z <statistics> ]
23 [ --enable-protocol <proto_name> ] [ --disable-protocol <proto_name> ]
24 [ --enable-heuristic <short_name> ]
25 [ --disable-heuristic <short_name> ] [ --list-time-stamp-types ]
26 [ --time-stamp-type <type> ] [ <infile> ]
27
29 Wireshark is a GUI network protocol analyzer. It lets you
30 interactively browse packet data from a live network or from a
31 previously saved capture file. Wireshark's native capture file format
32 is pcap format, which is also the format used by tcpdump and various
33 other tools.
34
35 Wireshark can read / import the following file formats:
36
37 · pcap - captures from Wireshark/TShark/dumpcap, tcpdump, and various
38 other tools using libpcap's/WinPcap's/tcpdump's/WinDump's capture
39 format
40
41 · pcapng - "next-generation" successor to pcap format
42
43 · snoop and atmsnoop captures
44
45 · Shomiti/Finisar Surveyor captures
46
47 · Novell LANalyzer captures
48
49 · Microsoft Network Monitor captures
50
51 · AIX's iptrace captures
52
53 · Cinco Networks NetXRay captures
54
55 · Network Associates Windows-based Sniffer captures
56
57 · Network General/Network Associates DOS-based Sniffer (compressed or
58 uncompressed) captures
59
60 · AG Group/WildPackets/Savvius
61 EtherPeek/TokenPeek/AiroPeek/EtherHelp/PacketGrabber captures
62
63 · RADCOM's WAN/LAN analyzer captures
64
65 · Network Instruments Observer version 9 captures
66
67 · Lucent/Ascend router debug output
68
69 · files from HP-UX's nettl
70
71 · Toshiba's ISDN routers dump output
72
73 · the output from i4btrace from the ISDN4BSD project
74
75 · traces from the EyeSDN USB S0.
76
77 · the output in IPLog format from the Cisco Secure Intrusion
78 Detection System
79
80 · pppd logs (pppdump format)
81
82 · the output from VMS's TCPIPtrace/TCPtrace/UCX$TRACE utilities
83
84 · the text output from the DBS Etherwatch VMS utility
85
86 · Visual Networks' Visual UpTime traffic capture
87
88 · the output from CoSine L2 debug
89
90 · the output from InfoVista's 5View LAN agents
91
92 · Endace Measurement Systems' ERF format captures
93
94 · Linux Bluez Bluetooth stack hcidump -w traces
95
96 · Catapult DCT2000 .out files
97
98 · Gammu generated text output from Nokia DCT3 phones in Netmonitor
99 mode
100
101 · IBM Series (OS/400) Comm traces (ASCII & UNICODE)
102
103 · Juniper Netscreen snoop files
104
105 · Symbian OS btsnoop files
106
107 · TamoSoft CommView files
108
109 · Textronix K12xx 32bit .rf5 format files
110
111 · Textronix K12 text file format captures
112
113 · Apple PacketLogger files
114
115 · Files from Aethra Telecommunications' PC108 software for their test
116 instruments
117
118 · MPEG-2 Transport Streams as defined in ISO/IEC 13818-1
119
120 · Rabbit Labs CAM Inspector files
121
122 · Colasoft Capsa files
123
124 There is no need to tell Wireshark what type of file you are reading;
125 it will determine the file type by itself. Wireshark is also capable
126 of reading any of these file formats if they are compressed using gzip.
127 Wireshark recognizes this directly from the file; the '.gz' extension
128 is not required for this purpose.
129
130 Like other protocol analyzers, Wireshark's main window shows 3 views of
131 a packet. It shows a summary line, briefly describing what the packet
132 is. A packet details display is shown, allowing you to drill down to
133 exact protocol or field that you interested in. Finally, a hex dump
134 shows you exactly what the packet looks like when it goes over the
135 wire.
136
137 In addition, Wireshark has some features that make it unique. It can
138 assemble all the packets in a TCP conversation and show you the ASCII
139 (or EBCDIC, or hex) data in that conversation. Display filters in
140 Wireshark are very powerful; more fields are filterable in Wireshark
141 than in other protocol analyzers, and the syntax you can use to create
142 your filters is richer. As Wireshark progresses, expect more and more
143 protocol fields to be allowed in display filters.
144
145 Packet capturing is performed with the pcap library. The capture
146 filter syntax follows the rules of the pcap library. This syntax is
147 different from the display filter syntax.
148
149 Compressed file support uses (and therefore requires) the zlib library.
150 If the zlib library is not present, Wireshark will compile, but will be
151 unable to read compressed files.
152
153 The pathname of a capture file to be read can be specified with the -r
154 option or can be specified as a command-line argument.
155
157 Most users will want to start Wireshark without options and configure
158 it from the menus instead. Those users may just skip this section.
159
160 -a <capture autostop condition>
161 Specify a criterion that specifies when Wireshark is to stop
162 writing to a capture file. The criterion is of the form
163 test:value, where test is one of:
164
165 duration:value Stop writing to a capture file after value seconds
166 have elapsed.
167
168 filesize:value Stop writing to a capture file after it reaches a
169 size of value kB. If this option is used together with the -b
170 option, Wireshark will stop writing to the current capture file and
171 switch to the next one if filesize is reached. Note that the
172 filesize is limited to a maximum value of 2 GiB.
173
174 files:value Stop writing to capture files after value number of
175 files were written.
176
177 -b <capture ring buffer option>
178 Cause Wireshark to run in "multiple files" mode. In "multiple
179 files" mode, Wireshark will write to several capture files. When
180 the first capture file fills up, Wireshark will switch writing to
181 the next file and so on.
182
183 The created filenames are based on the filename given with the -w
184 flag, the number of the file and on the creation date and time,
185 e.g. outfile_00001_20050604120117.pcap,
186 outfile_00002_20050604120523.pcap, ...
187
188 With the files option it's also possible to form a "ring buffer".
189 This will fill up new files until the number of files specified, at
190 which point Wireshark will discard the data in the first file and
191 start writing to that file and so on. If the files option is not
192 set, new files filled up until one of the capture stop conditions
193 match (or until the disk is full).
194
195 The criterion is of the form key:value, where key is one of:
196
197 duration:value switch to the next file after value seconds have
198 elapsed, even if the current file is not completely filled up.
199
200 interval:value switch to the next file when the time is an exact
201 multiple of value seconds
202
203 filesize:value switch to the next file after it reaches a size of
204 value kB. Note that the filesize is limited to a maximum value of
205 2 GiB.
206
207 files:value begin again with the first file after value number of
208 files were written (form a ring buffer). This value must be less
209 than 100000. Caution should be used when using large numbers of
210 files: some filesystems do not handle many files in a single
211 directory well. The files criterion requires either duration,
212 interval or filesize to be specified to control when to go to the
213 next file. It should be noted that each -b parameter takes exactly
214 one criterion; to specify two criterion, each must be preceded by
215 the -b option.
216
217 Example: -b filesize:1000 -b files:5 results in a ring buffer of
218 five files of size one megabyte each.
219
220 -B <capture buffer size>
221 Set capture buffer size (in MiB, default is 2 MiB). This is used
222 by the capture driver to buffer packet data until that data can be
223 written to disk. If you encounter packet drops while capturing,
224 try to increase this size. Note that, while Wireshark attempts to
225 set the buffer size to 2 MiB by default, and can be told to set it
226 to a larger value, the system or interface on which you're
227 capturing might silently limit the capture buffer size to a lower
228 value or raise it to a higher value.
229
230 This is available on UNIX systems with libpcap 1.0.0 or later and
231 on Windows. It is not available on UNIX systems with earlier
232 versions of libpcap.
233
234 This option can occur multiple times. If used before the first
235 occurrence of the -i option, it sets the default capture buffer
236 size. If used after an -i option, it sets the capture buffer size
237 for the interface specified by the last -i option occurring before
238 this option. If the capture buffer size is not set specifically,
239 the default capture buffer size is used instead.
240
241 -c <capture packet count>
242 Set the maximum number of packets to read when capturing live data.
243
244 -C <configuration profile>
245 Start with the given configuration profile.
246
247 -d <layer type>==<selector>,<decode-as protocol>
248 Like Wireshark's Decode As... feature, this lets you specify how a
249 layer type should be dissected. If the layer type in question (for
250 example, tcp.port or udp.port for a TCP or UDP port number) has the
251 specified selector value, packets should be dissected as the
252 specified protocol.
253
254 Example: -d tcp.port==8888,http will decode any traffic running
255 over TCP port 8888 as HTTP.
256
257 See the tshark(1) manual page for more examples.
258
259 -D Print a list of the interfaces on which Wireshark can capture, and
260 exit. For each network interface, a number and an interface name,
261 possibly followed by a text description of the interface, is
262 printed. The interface name or the number can be supplied to the
263 -i flag to specify an interface on which to capture.
264
265 This can be useful on systems that don't have a command to list
266 them (UNIX systems lacking ifconfig -a or Linux systems lacking ip
267 link show). The number can be useful on Windows systems, where the
268 interface name might be a long name or a GUID.
269
270 Note that "can capture" means that Wireshark was able to open that
271 device to do a live capture; if, on your system, a program doing a
272 network capture must be run from an account with special privileges
273 (for example, as root), then, if Wireshark is run with the -D flag
274 and is not run from such an account, it will not list any
275 interfaces.
276
277 --display=<X display to use>
278 Specifies the X display to use. A hostname and screen
279 (otherhost:0.0) or just a screen (:0.0) can be specified. This
280 option is not available under Windows.
281
282 -f <capture filter>
283 Set the capture filter expression.
284
285 This option can occur multiple times. If used before the first
286 occurrence of the -i option, it sets the default capture filter
287 expression. If used after an -i option, it sets the capture filter
288 expression for the interface specified by the last -i option
289 occurring before this option. If the capture filter expression is
290 not set specifically, the default capture filter expression is used
291 if provided.
292
293 Pre-defined capture filter names, as shown in the GUI menu item
294 Capture->Capture Filters, can be used by prefixing the argument
295 with "predef:". Example: -f "predef:MyPredefinedHostOnlyFilter"
296
297 --fullscreen
298 Start Wireshark in full screen mode (kiosk mode). To exit from
299 fullscreen mode, open the View menu and select the Full Screen
300 option. Alternatively, press the F11 key (or Ctrl + Cmd + F for
301 macOS).
302
303 -g <packet number>
304 After reading in a capture file using the -r flag, go to the given
305 packet number.
306
307 -h Print the version and options and exit.
308
309 -H Hide the capture info dialog during live packet capture.
310
311 -i <capture interface>|-
312 Set the name of the network interface or pipe to use for live
313 packet capture.
314
315 Network interface names should match one of the names listed in
316 "wireshark -D" (described above); a number, as reported by
317 "wireshark -D", can also be used. If you're using UNIX, "netstat
318 -i" or "ifconfig -a" might also work to list interface names,
319 although not all versions of UNIX support the -a flag to ifconfig.
320
321 If no interface is specified, Wireshark searches the list of
322 interfaces, choosing the first non-loopback interface if there are
323 any non-loopback interfaces, and choosing the first loopback
324 interface if there are no non-loopback interfaces. If there are no
325 interfaces at all, Wireshark reports an error and doesn't start the
326 capture.
327
328 Pipe names should be either the name of a FIFO (named pipe) or
329 ``-'' to read data from the standard input. On Windows systems,
330 pipe names must be of the form ``\\pipe\.\pipename''. Data read
331 from pipes must be in standard pcap format.
332
333 This option can occur multiple times. When capturing from multiple
334 interfaces, the capture file will be saved in pcapng format.
335
336 -I Put the interface in "monitor mode"; this is supported only on IEEE
337 802.11 Wi-Fi interfaces, and supported only on some operating
338 systems.
339
340 Note that in monitor mode the adapter might disassociate from the
341 network with which it's associated, so that you will not be able to
342 use any wireless networks with that adapter. This could prevent
343 accessing files on a network server, or resolving host names or
344 network addresses, if you are capturing in monitor mode and are not
345 connected to another network with another adapter.
346
347 This option can occur multiple times. If used before the first
348 occurrence of the -i option, it enables the monitor mode for all
349 interfaces. If used after an -i option, it enables the monitor
350 mode for the interface specified by the last -i option occurring
351 before this option.
352
353 -j Use after -J to change the behavior when no exact match is found
354 for the filter. With this option select the first packet before.
355
356 -J <jump filter>
357 After reading in a capture file using the -r flag, jump to the
358 packet matching the filter (display filter syntax). If no exact
359 match is found the first packet after that is selected.
360
361 -k Start the capture session immediately. If the -i flag was
362 specified, the capture uses the specified interface. Otherwise,
363 Wireshark searches the list of interfaces, choosing the first non-
364 loopback interface if there are any non-loopback interfaces, and
365 choosing the first loopback interface if there are no non-loopback
366 interfaces; if there are no interfaces, Wireshark reports an error
367 and doesn't start the capture.
368
369 -K <keytab>
370 Load kerberos crypto keys from the specified keytab file. This
371 option can be used multiple times to load keys from several files.
372
373 Example: -K krb5.keytab
374
375 -l Turn on automatic scrolling if the packet display is being updated
376 automatically as packets arrive during a capture (as specified by
377 the -S flag).
378
379 -L List the data link types supported by the interface and exit.
380
381 -n Disable network object name resolution (such as hostname, TCP and
382 UDP port names), the -N flag might override this one.
383
384 -N <name resolving flags>
385 Turn on name resolving only for particular types of addresses and
386 port numbers, with name resolving for other types of addresses and
387 port numbers turned off. This flag overrides -n if both -N and -n
388 are present. If both -N and -n flags are not present, all name
389 resolutions are turned on.
390
391 The argument is a string that may contain the letters:
392
393 m to enable MAC address resolution
394
395 n to enable network address resolution
396
397 N to enable using external resolvers (e.g., DNS) for network
398 address resolution
399
400 t to enable transport-layer port number resolution
401
402 d to enable resolution from captured DNS packets
403
404 v to enable VLAN IDs to names resolution
405
406 -o <preference/recent setting>
407 Set a preference or recent value, overriding the default value and
408 any value read from a preference/recent file. The argument to the
409 flag is a string of the form prefname:value, where prefname is the
410 name of the preference/recent value (which is the same name that
411 would appear in the preference/recent file), and value is the value
412 to which it should be set. Since Ethereal 0.10.12, the recent
413 settings replaces the formerly used -B, -P and -T flags to
414 manipulate the GUI dimensions.
415
416 If prefname is "uat", you can override settings in various user
417 access tables using the form uat:uat filename:uat record. uat
418 filename must be the name of a UAT file, e.g. user_dlts.
419 uat_record must be in the form of a valid record for that file,
420 including quotes. For instance, to specify a user DLT from the
421 command line, you would use
422
423 -o "uat:user_dlts:\"User 0 (DLT=147)\",\"cops\",\"0\",\"\",\"0\",\"\""
424
425 -p Don't put the interface into promiscuous mode. Note that the
426 interface might be in promiscuous mode for some other reason;
427 hence, -p cannot be used to ensure that the only traffic that is
428 captured is traffic sent to or from the machine on which Wireshark
429 is running, broadcast traffic, and multicast traffic to addresses
430 received by that machine.
431
432 This option can occur multiple times. If used before the first
433 occurrence of the -i option, no interface will be put into the
434 promiscuous mode. If used after an -i option, the interface
435 specified by the last -i option occurring before this option will
436 not be put into the promiscuous mode.
437
438 -P <path setting>
439 Special path settings usually detected automatically. This is used
440 for special cases, e.g. starting Wireshark from a known location on
441 an USB stick.
442
443 The criterion is of the form key:path, where key is one of:
444
445 persconf:path path of personal configuration files, like the
446 preferences files.
447
448 persdata:path path of personal data files, it's the folder
449 initially opened. After the very first initialization, the recent
450 file will keep the folder last used.
451
452 -r <infile>
453 Read packet data from infile, can be any supported capture file
454 format (including gzipped files). It's not possible to use named
455 pipes or stdin here! To capture from a pipe or from stdin use -i -
456
457 -R <read (display) filter>
458 When reading a capture file specified with the -r flag, causes the
459 specified filter (which uses the syntax of display filters, rather
460 than that of capture filters) to be applied to all packets read
461 from the capture file; packets not matching the filter are
462 discarded.
463
464 -s <capture snaplen>
465 Set the default snapshot length to use when capturing live data.
466 No more than snaplen bytes of each network packet will be read into
467 memory, or saved to disk. A value of 0 specifies a snapshot length
468 of 262144, so that the full packet is captured; this is the
469 default.
470
471 This option can occur multiple times. If used before the first
472 occurrence of the -i option, it sets the default snapshot length.
473 If used after an -i option, it sets the snapshot length for the
474 interface specified by the last -i option occurring before this
475 option. If the snapshot length is not set specifically, the
476 default snapshot length is used if provided.
477
478 -S Automatically update the packet display as packets are coming in.
479
480 -t a|ad|adoy|d|dd|e|r|u|ud|udoy
481 Set the format of the packet timestamp displayed in the packet list
482 window. The format can be one of:
483
484 a absolute: The absolute time, as local time in your time zone, is
485 the actual time the packet was captured, with no date displayed
486
487 ad absolute with date: The absolute date, displayed as YYYY-MM-DD,
488 and time, as local time in your time zone, is the actual time and
489 date the packet was captured
490
491 adoy absolute with date using day of year: The absolute date,
492 displayed as YYYY/DOY, and time, as local time in your time zone,
493 is the actual time and date the packet was captured
494
495 d delta: The delta time is the time since the previous packet was
496 captured
497
498 dd delta_displayed: The delta_displayed time is the time since the
499 previous displayed packet was captured
500
501 e epoch: The time in seconds since epoch (Jan 1, 1970 00:00:00)
502
503 r relative: The relative time is the time elapsed between the first
504 packet and the current packet
505
506 u UTC: The absolute time, as UTC, is the actual time the packet was
507 captured, with no date displayed
508
509 ud UTC with date: The absolute date, displayed as YYYY-MM-DD, and
510 time, as UTC, is the actual time and date the packet was captured
511
512 udoy UTC with date using day of year: The absolute date, displayed
513 as YYYY/DOY, and time, as UTC, is the actual time and date the
514 packet was captured
515
516 The default format is relative.
517
518 -v Print the version and exit.
519
520 -w <outfile>
521 Set the default capture file name.
522
523 -X <eXtension options>
524 Specify an option to be passed to an Wireshark module. The
525 eXtension option is in the form extension_key:value, where
526 extension_key can be:
527
528 lua_script:lua_script_filename tells Wireshark to load the given
529 script in addition to the default Lua scripts.
530
531 lua_scriptnum:argument tells Wireshark to pass the given argument
532 to the lua script identified by 'num', which is the number indexed
533 order of the 'lua_script' command. For example, if only one script
534 was loaded with '-X lua_script:my.lua', then '-X lua_script1:foo'
535 will pass the string 'foo' to the 'my.lua' script. If two scripts
536 were loaded, such as '-X lua_script:my.lua' and '-X
537 lua_script:other.lua' in that order, then a '-X lua_script2:bar'
538 would pass the string 'bar' to the second lua script, namely
539 'other.lua'.
540
541 read_format:file_format tells Wireshark to use the given file
542 format to read in the file (the file given in the -r command
543 option).
544
545 stdin_descr:description tells Wireshark to use the given
546 description when capturing from standard input (-i -).
547
548 -y <capture link type>
549 If a capture is started from the command line with -k, set the data
550 link type to use while capturing packets. The values reported by
551 -L are the values that can be used.
552
553 This option can occur multiple times. If used before the first
554 occurrence of the -i option, it sets the default capture link type.
555 If used after an -i option, it sets the capture link type for the
556 interface specified by the last -i option occurring before this
557 option. If the capture link type is not set specifically, the
558 default capture link type is used if provided.
559
560 -Y <displaY filter>
561 Start with the given display filter.
562
563 -z <statistics>
564 Get Wireshark to collect various types of statistics and display
565 the result in a window that updates in semi-real time.
566
567 Currently implemented statistics are:
568
569 -z help
570 Display all possible values for -z.
571
572 -z afp,srt[,filter]
573 Show Apple Filing Protocol service response time statistics.
574
575 -z conv,type[,filter]
576 Create a table that lists all conversations that could be seen
577 in the capture. type specifies the conversation endpoint types
578 for which we want to generate the statistics; currently the
579 supported ones are:
580
581 "eth" Ethernet addresses
582 "fc" Fibre Channel addresses
583 "fddi" FDDI addresses
584 "ip" IPv4 addresses
585 "ipv6" IPv6 addresses
586 "ipx" IPX addresses
587 "tcp" TCP/IP socket pairs Both IPv4 and IPv6 are supported
588 "tr" Token Ring addresses
589 "udp" UDP/IP socket pairs Both IPv4 and IPv6 are supported
590
591 If the optional filter is specified, only those packets that
592 match the filter will be used in the calculations.
593
594 The table is presented with one line for each conversation and
595 displays the number of packets/bytes in each direction as well
596 as the total number of packets/bytes. By default, the table is
597 sorted according to the total number of packets.
598
599 These tables can also be generated at runtime by selecting the
600 appropriate conversation type from the menu
601 "Tools/Statistics/Conversation List/".
602
603 -z dcerpc,srt,name-or-uuid,major.minor[,filter]
604 Collect call/reply SRT (Service Response Time) data for DCERPC
605 interface name or uuid, version major.minor. Data collected is
606 the number of calls for each procedure, MinSRT, MaxSRT and
607 AvgSRT. Interface name and uuid are case-insensitive.
608
609 Example: -z dcerpc,srt,12345778-1234-abcd-ef00-0123456789ac,1.0
610 will collect data for the CIFS SAMR Interface.
611
612 This option can be used multiple times on the command line.
613
614 If the optional filter is provided, the stats will only be
615 calculated on those calls that match that filter.
616
617 Example:
618 -z dcerpc,srt,12345778-1234-abcd-ef00-0123456789ac,1.0,ip.addr==1.2.3.4
619 will collect SAMR SRT statistics for a specific host.
620
621 -z bootp,stat[,filter]
622 Show DHCP (BOOTP) statistics.
623
624 -z expert
625 Show expert information.
626
627 -z fc,srt[,filter]
628 Collect call/reply SRT (Service Response Time) data for FC.
629 Data collected is the number of calls for each Fibre Channel
630 command, MinSRT, MaxSRT and AvgSRT.
631
632 Example: -z fc,srt will calculate the Service Response Time as
633 the time delta between the First packet of the exchange and the
634 Last packet of the exchange.
635
636 The data will be presented as separate tables for all normal FC
637 commands, Only those commands that are seen in the capture will
638 have its stats displayed.
639
640 This option can be used multiple times on the command line.
641
642 If the optional filter is provided, the stats will only be
643 calculated on those calls that match that filter.
644
645 Example: -z "fc,srt,fc.id==01.02.03" will collect stats only
646 for FC packets exchanged by the host at FC address 01.02.03 .
647
648 -z h225,counter[,filter]
649 Count ITU-T H.225 messages and their reasons. In the first
650 column you get a list of H.225 messages and H.225 message
651 reasons which occur in the current capture file. The number of
652 occurrences of each message or reason is displayed in the
653 second column.
654
655 Example: -z h225,counter
656
657 This option can be used multiple times on the command line.
658
659 If the optional filter is provided, the stats will only be
660 calculated on those calls that match that filter.
661
662 Example: -z "h225,counter,ip.addr==1.2.3.4" will collect stats
663 only for H.225 packets exchanged by the host at IP address
664 1.2.3.4 .
665
666 -z h225,srt[,filter]
667 Collect request/response SRT (Service Response Time) data for
668 ITU-T H.225 RAS. Data collected is the number of calls of each
669 ITU-T H.225 RAS Message Type, Minimum SRT, Maximum SRT, Average
670 SRT, Minimum in Packet, and Maximum in Packet. You will also
671 get the number of Open Requests (Unresponded Requests),
672 Discarded Responses (Responses without matching request) and
673 Duplicate Messages.
674
675 Example: -z h225,srt
676
677 This option can be used multiple times on the command line.
678
679 If the optional filter is provided, the stats will only be
680 calculated on those calls that match that filter.
681
682 Example: -z "h225,srt,ip.addr==1.2.3.4" will collect stats only
683 for ITU-T H.225 RAS packets exchanged by the host at IP address
684 1.2.3.4 .
685
686 -z io,stat
687 Collect packet/bytes statistics for the capture in intervals of
688 1 second. This option will open a window with up to 5 color-
689 coded graphs where number-of-packets-per-second or number-of-
690 bytes-per-second statistics can be calculated and displayed.
691
692 This option can be used multiple times on the command line.
693
694 This graph window can also be opened from the
695 Analyze:Statistics:Traffic:IO-Stat menu item.
696
697 -z ldap,srt[,filter]
698 Collect call/reply SRT (Service Response Time) data for LDAP.
699 Data collected is the number of calls for each implemented LDAP
700 command, MinSRT, MaxSRT and AvgSRT.
701
702 Example: -z ldap,srt will calculate the Service Response Time
703 as the time delta between the Request and the Response.
704
705 The data will be presented as separate tables for all
706 implemented LDAP commands, Only those commands that are seen in
707 the capture will have its stats displayed.
708
709 This option can be used multiple times on the command line.
710
711 If the optional filter is provided, the stats will only be
712 calculated on those calls that match that filter.
713
714 Example: use -z "ldap,srt,ip.addr==10.1.1.1" will collect stats
715 only for LDAP packets exchanged by the host at IP address
716 10.1.1.1 .
717
718 The only LDAP commands that are currently implemented and for
719 which the stats will be available are: BIND SEARCH MODIFY ADD
720 DELETE MODRDN COMPARE EXTENDED
721
722 -z megaco,srt[,filter]
723 Collect request/response SRT (Service Response Time) data for
724 MEGACO. (This is similar to -z smb,srt). Data collected is
725 the number of calls for each known MEGACO Command, Minimum SRT,
726 Maximum SRT and Average SRT.
727
728 Example: -z megaco,srt
729
730 This option can be used multiple times on the command line.
731
732 If the optional filter is provided, the stats will only be
733 calculated on those calls that match that filter.
734
735 Example: -z "megaco,srt,ip.addr==1.2.3.4" will collect stats
736 only for MEGACO packets exchanged by the host at IP address
737 1.2.3.4 .
738
739 -z mgcp,srt[,filter]
740 Collect request/response SRT (Service Response Time) data for
741 MGCP. (This is similar to -z smb,srt). Data collected is the
742 number of calls for each known MGCP Type, Minimum SRT, Maximum
743 SRT and Average SRT.
744
745 Example: -z mgcp,srt
746
747 This option can be used multiple times on the command line.
748
749 If the optional filter is provided, the stats will only be
750 calculated on those calls that match that filter.
751
752 Example: -z "mgcp,srt,ip.addr==1.2.3.4" will collect stats only
753 for MGCP packets exchanged by the host at IP address 1.2.3.4 .
754
755 -z mtp3,msus[,<filter>]
756 Show MTP3 MSU statistics.
757
758 -z multicast,stat[,<filter>]
759 Show UDP multicast stream statistics.
760
761 -z rpc,programs
762 Collect call/reply SRT data for all known ONC-RPC
763 programs/versions. Data collected is the number of calls for
764 each protocol/version, MinSRT, MaxSRT and AvgSRT.
765
766 -z rpc,srt,name-or-number,version[,<filter>]
767 Collect call/reply SRT (Service Response Time) data for program
768 name/version or number/version. Data collected is the number
769 of calls for each procedure, MinSRT, MaxSRT and AvgSRT.
770 Program name is case-insensitive.
771
772 Example: -z rpc,srt,100003,3 will collect data for NFS v3.
773
774 This option can be used multiple times on the command line.
775
776 If the optional filter is provided, the stats will only be
777 calculated on those calls that match that filter.
778
779 Example: -z rpc,srt,nfs,3,nfs.fh.hash==0x12345678 will collect
780 NFS v3 SRT statistics for a specific file.
781
782 -z scsi,srt,cmdset[,<filter>]
783 Collect call/reply SRT (Service Response Time) data for SCSI
784 commandset <cmdset>.
785
786 Commandsets are 0:SBC 1:SSC 5:MMC
787
788 Data collected is the number of calls for each procedure,
789 MinSRT, MaxSRT and AvgSRT.
790
791 Example: -z scsi,srt,0 will collect data for SCSI BLOCK
792 COMMANDS (SBC).
793
794 This option can be used multiple times on the command line.
795
796 If the optional filter is provided, the stats will only be
797 calculated on those calls that match that filter.
798
799 Example: -z scsi,srt,0,ip.addr==1.2.3.4 will collect SCSI SBC
800 SRT statistics for a specific iscsi/ifcp/fcip host.
801
802 -z sip,stat[,filter]
803 This option will activate a counter for SIP messages. You will
804 get the number of occurrences of each SIP Method and of each
805 SIP Status-Code. Additionally you also get the number of
806 resent SIP Messages (only for SIP over UDP).
807
808 Example: -z sip,stat
809
810 This option can be used multiple times on the command line.
811
812 If the optional filter is provided, the stats will only be
813 calculated on those calls that match that filter.
814
815 Example: -z "sip,stat,ip.addr==1.2.3.4" will collect stats only
816 for SIP packets exchanged by the host at IP address 1.2.3.4 .
817
818 -z smb,srt[,filter]
819 Collect call/reply SRT (Service Response Time) data for SMB.
820 Data collected is the number of calls for each SMB command,
821 MinSRT, MaxSRT and AvgSRT.
822
823 Example: -z smb,srt
824
825 The data will be presented as separate tables for all normal
826 SMB commands, all Transaction2 commands and all NT Transaction
827 commands. Only those commands that are seen in the capture
828 will have their stats displayed. Only the first command in a
829 xAndX command chain will be used in the calculation. So for
830 common SessionSetupAndX + TreeConnectAndX chains, only the
831 SessionSetupAndX call will be used in the statistics. This is
832 a flaw that might be fixed in the future.
833
834 This option can be used multiple times on the command line.
835
836 If the optional filter is provided, the stats will only be
837 calculated on those calls that match that filter.
838
839 Example: -z "smb,srt,ip.addr==1.2.3.4" will collect stats only
840 for SMB packets exchanged by the host at IP address 1.2.3.4 .
841
842 -z voip,calls
843 This option will show a window that shows VoIP calls found in
844 the capture file. This is the same window shown as when you go
845 to the Statistics Menu and choose VoIP Calls.
846
847 Example: -z voip,calls
848
849 -z wlan,stat[,<filter>]
850 Show IEEE 802.11 network and station statistics.
851
852 -z wsp,stat[,<filter>]
853 Show WSP packet counters.
854
855 --enable-protocol <proto_name>
856 Enable dissection of proto_name.
857
858 --disable-protocol <proto_name>
859 Disable dissection of proto_name.
860
861 --enable-heuristic <short_name>
862 Enable dissection of heuristic protocol.
863
864 --disable-heuristic <short_name>
865 Disable dissection of heuristic protocol.
866
867 --list-time-stamp-types
868 List time stamp types supported for the interface. If no time stamp
869 type can be set, no time stamp types are listed.
870
871 --time-stamp-type <type>
872 Change the interface's timestamp method.
873
875 MENU ITEMS
876 File:Open
877 File:Open Recent
878 File:Merge
879 Merge another capture file to the currently loaded one. The
880 File:Merge dialog box allows the merge "Prepended",
881 "Chronologically" or "Appended", relative to the already loaded
882 one.
883
884 File:Close
885 Open or close a capture file. The File:Open dialog box allows a
886 filter to be specified; when the capture file is read, the filter
887 is applied to all packets read from the file, and packets not
888 matching the filter are discarded. The File:Open Recent is a
889 submenu and will show a list of previously opened files.
890
891 File:Save
892 File:Save As
893 Save the current capture, or the packets currently displayed from
894 that capture, to a file. Check boxes let you select whether to
895 save all packets, or just those that have passed the current
896 display filter and/or those that are currently marked, and an
897 option menu lets you select (from a list of file formats in which
898 at particular capture, or the packets currently displayed from that
899 capture, can be saved), a file format in which to save it.
900
901 File:File Set:List Files
902 Show a dialog box that lists all files of the file set matching the
903 currently loaded file. A file set is a compound of files resulting
904 from a capture using the "multiple files" / "ringbuffer" mode,
905 recognizable by the filename pattern, e.g.:
906 Filename_00001_20050604101530.pcap.
907
908 File:File Set:Next File
909 File:File Set:Previous File
910 If the currently loaded file is part of a file set (see above),
911 open the next / previous file in that set.
912
913 File:Export
914 Export captured data into an external format. Note: the data
915 cannot be imported back into Wireshark, so be sure to keep the
916 capture file.
917
918 File:Print
919 Print packet data from the current capture. You can select the
920 range of packets to be printed (which packets are printed), and the
921 output format of each packet (how each packet is printed). The
922 output format will be similar to the displayed values, so a summary
923 line, the packet details view, and/or the hex dump of the packet
924 can be printed.
925
926 Printing options can be set with the Edit:Preferences menu item, or
927 in the dialog box popped up by this menu item.
928
929 File:Quit
930 Exit the application.
931
932 Edit:Copy:Description
933 Copies the description of the selected field in the protocol tree
934 to the clipboard.
935
936 Edit:Copy:Fieldname
937 Copies the fieldname of the selected field in the protocol tree to
938 the clipboard.
939
940 Edit:Copy:Value
941 Copies the value of the selected field in the protocol tree to the
942 clipboard.
943
944 Edit:Copy:As Filter
945 Create a display filter based on the data currently highlighted in
946 the packet details and copy that filter to the clipboard.
947
948 If that data is a field that can be tested in a display filter
949 expression, the display filter will test that field; otherwise, the
950 display filter will be based on the absolute offset within the
951 packet. Therefore it could be unreliable if the packet contains
952 protocols with variable-length headers, such as a source-routed
953 token-ring packet.
954
955 Edit:Find Packet
956 Search forward or backward, starting with the currently selected
957 packet (or the most recently selected packet, if no packet is
958 selected). Search criteria can be a display filter expression, a
959 string of hexadecimal digits, or a text string.
960
961 When searching for a text string, you can search the packet data,
962 or you can search the text in the Info column in the packet list
963 pane or in the packet details pane.
964
965 Hexadecimal digits can be separated by colons, periods, or dashes.
966 Text string searches can be ASCII or Unicode (or both), and may be
967 case insensitive.
968
969 Edit:Find Next
970 Edit:Find Previous
971 Search forward / backward for a packet matching the filter from the
972 previous search, starting with the currently selected packet (or
973 the most recently selected packet, if no packet is selected).
974
975 Edit:Mark Packet (toggle)
976 Mark (or unmark if currently marked) the selected packet. The
977 field "frame.marked" is set for packets that are marked, so that,
978 for example, a display filters can be used to display only marked
979 packets, and so that the "Edit:Find Packet" dialog can be used to
980 find the next or previous marked packet.
981
982 Edit:Find Next Mark
983 Edit:Find Previous Mark
984 Find next/previous marked packet.
985
986 Edit:Mark All Packets
987 Edit:Unmark All Packets
988 Mark / Unmark all packets that are currently displayed.
989
990 Edit:Time Reference:Set Time Reference (toggle)
991 Set (or unset if currently set) the selected packet as a Time
992 Reference packet. When a packet is set as a Time Reference packet,
993 the timestamps in the packet list pane will be replaced with the
994 string "*REF*". The relative time timestamp in later packets will
995 then be calculated relative to the timestamp of this Time Reference
996 packet and not the first packet in the capture.
997
998 Packets that have been selected as Time Reference packets will
999 always be displayed in the packet list pane. Display filters will
1000 not affect or hide these packets.
1001
1002 If there is a column displayed for "Cumulative Bytes" this counter
1003 will be reset at every Time Reference packet.
1004
1005 Edit:Time Reference:Find Next
1006 Edit:Time Reference:Find Previous
1007 Search forward / backward for a time referenced packet.
1008
1009 Edit:Configuration Profiles
1010 Manage configuration profiles to be able to use more than one set
1011 of preferences and configurations.
1012
1013 Edit:Preferences
1014 Set the GUI, capture, printing and protocol options (see
1015 "Preferences" dialog below).
1016
1017 View:Main Toolbar
1018 View:Filter Toolbar
1019 View:Statusbar
1020 Show or hide the main window controls.
1021
1022 View:Packet List
1023 View:Packet Details
1024 View:Packet Bytes
1025 Show or hide the main window panes.
1026
1027 View:Time Display Format
1028 Set the format of the packet timestamp displayed in the packet list
1029 window.
1030
1031 View:Name Resolution:Resolve Name
1032 Try to resolve a name for the currently selected item.
1033
1034 View:Name Resolution:Enable for ... Layer
1035 Enable or disable translation of addresses to names in the display.
1036
1037 View:Colorize Packet List
1038 Enable or disable the coloring rules. Disabling will improve
1039 performance.
1040
1041 View:Auto Scroll in Live Capture
1042 Enable or disable the automatic scrolling of the packet list while
1043 a live capture is in progress.
1044
1045 View:Zoom In
1046 View:Zoom Out
1047 Zoom into / out of the main window data (by changing the font
1048 size).
1049
1050 View:Normal Size
1051 Reset the zoom factor of zoom in / zoom out back to normal font
1052 size.
1053
1054 View:Resize All Columns
1055 Resize all columns to best fit the current packet display.
1056
1057 View:Expand / Collapse Subtrees
1058 Expands / Collapses the currently selected item and it's subtrees
1059 in the packet details.
1060
1061 View:Expand All
1062 View:Collapse All
1063 Expand / Collapse all branches of the packet details.
1064
1065 View:Colorize Conversation
1066 Select color for a conversation.
1067
1068 View:Reset Coloring 1-10
1069 Reset Color for a conversation.
1070
1071 View:Coloring Rules
1072 Change the foreground and background colors of the packet
1073 information in the list of packets, based upon display filters.
1074 The list of display filters is applied to each packet sequentially.
1075 After the first display filter matches a packet, any additional
1076 display filters in the list are ignored. Therefore, if you are
1077 filtering on the existence of protocols, you should list the
1078 higher-level protocols first, and the lower-level protocols last.
1079
1080 How Colorization Works
1081 Packets are colored according to a list of color filters. Each
1082 filter consists of a name, a filter expression and a
1083 coloration. A packet is colored according to the first filter
1084 that it matches. Color filter expressions use exactly the same
1085 syntax as display filter expressions.
1086
1087 When Wireshark starts, the color filters are loaded from:
1088
1089 1. The user's personal color filters file or, if that does not
1090 exist,
1091
1092 2. The global color filters file.
1093
1094 If neither of these exist then the packets will not be colored.
1095
1096 View:Show Packet In New Window
1097 Create a new window containing a packet details view and a hex dump
1098 window of the currently selected packet; this window will continue
1099 to display that packet's details and data even if another packet is
1100 selected.
1101
1102 View:Reload
1103 Reload a capture file. Same as File:Close and File:Open the same
1104 file again.
1105
1106 Go:Back
1107 Go back in previously visited packets history.
1108
1109 Go:Forward
1110 Go forward in previously visited packets history.
1111
1112 Go:Go To Packet
1113 Go to a particular numbered packet.
1114
1115 Go:Go To Corresponding Packet
1116 If a field in the packet details pane containing a packet number is
1117 selected, go to the packet number specified by that field. (This
1118 works only if the dissector that put that entry into the packet
1119 details put it into the details as a filterable field rather than
1120 just as text.) This can be used, for example, to go to the packet
1121 for the request corresponding to a reply, or the reply
1122 corresponding to a request, if that packet number has been put into
1123 the packet details.
1124
1125 Go:Previous Packet
1126 Go:Next Packet
1127 Go:First Packet
1128 Go:Last Packet
1129 Go to the previous / next / first / last packet in the capture.
1130
1131 Go:Previous Packet In Conversation
1132 Go:Next Packet In Conversation
1133 Go to the previous / next packet of the conversation (TCP, UDP or
1134 IP)
1135
1136 Capture:Interfaces
1137 Shows a dialog box with all currently known interfaces and
1138 displaying the current network traffic amount. Capture sessions
1139 can be started from here. Beware: keeping this box open results in
1140 high system load!
1141
1142 Capture:Options
1143 Initiate a live packet capture (see "Capture Options Dialog"
1144 below). If no filename is specified, a temporary file will be
1145 created to hold the capture. The location of the file can be
1146 chosen by setting your TMPDIR environment variable before starting
1147 Wireshark. Otherwise, the default TMPDIR location is system-
1148 dependent, but is likely either /var/tmp or /tmp.
1149
1150 Capture:Start
1151 Start a live packet capture with the previously selected options.
1152 This won't open the options dialog box, and can be convenient for
1153 repeatedly capturing with the same options.
1154
1155 Capture:Stop
1156 Stop a running live capture.
1157
1158 Capture:Restart
1159 While a live capture is running, stop it and restart with the same
1160 options again. This can be convenient to remove irrelevant
1161 packets, if no valuable packets were captured so far.
1162
1163 Capture:Capture Filters
1164 Edit the saved list of capture filters, allowing filters to be
1165 added, changed, or deleted.
1166
1167 Analyze:Display Filters
1168 Edit the saved list of display filters, allowing filters to be
1169 added, changed, or deleted.
1170
1171 Analyze:Display Filter Macros
1172 Create shortcuts for complex macros
1173
1174 Analyze:Apply as Filter
1175 Create a display filter based on the data currently highlighted in
1176 the packet details and apply the filter.
1177
1178 If that data is a field that can be tested in a display filter
1179 expression, the display filter will test that field; otherwise, the
1180 display filter will be based on the absolute offset within the
1181 packet. Therefore it could be unreliable if the packet contains
1182 protocols with variable-length headers, such as a source-routed
1183 token-ring packet.
1184
1185 The Selected option creates a display filter that tests for a match
1186 of the data; the Not Selected option creates a display filter that
1187 tests for a non-match of the data. The And Selected, Or Selected,
1188 And Not Selected, and Or Not Selected options add to the end of the
1189 display filter in the strip at the top (or bottom) an AND or OR
1190 operator followed by the new display filter expression.
1191
1192 Analyze:Prepare a Filter
1193 Create a display filter based on the data currently highlighted in
1194 the packet details. The filter strip at the top (or bottom) is
1195 updated but it is not yet applied.
1196
1197 Analyze:Enabled Protocols
1198 Allow protocol dissection to be enabled or disabled for a specific
1199 protocol. Individual protocols can be enabled or disabled by
1200 clicking on them in the list or by highlighting them and pressing
1201 the space bar. The entire list can be enabled, disabled, or
1202 inverted using the buttons below the list.
1203
1204 When a protocol is disabled, dissection in a particular packet
1205 stops when that protocol is reached, and Wireshark moves on to the
1206 next packet. Any higher-layer protocols that would otherwise have
1207 been processed will not be displayed. For example, disabling TCP
1208 will prevent the dissection and display of TCP, HTTP, SMTP, Telnet,
1209 and any other protocol exclusively dependent on TCP.
1210
1211 The list of protocols can be saved, so that Wireshark will start up
1212 with the protocols in that list disabled.
1213
1214 Analyze:Decode As
1215 If you have a packet selected, present a dialog allowing you to
1216 change which dissectors are used to decode this packet. The dialog
1217 has one panel each for the link layer, network layer and transport
1218 layer protocol/port numbers, and will allow each of these to be
1219 changed independently. For example, if the selected packet is a
1220 TCP packet to port 12345, using this dialog you can instruct
1221 Wireshark to decode all packets to or from that TCP port as HTTP
1222 packets.
1223
1224 Analyze:User Specified Decodes
1225 Create a new window showing whether any protocol ID to dissector
1226 mappings have been changed by the user. This window also allows
1227 the user to reset all decodes to their default values.
1228
1229 Analyze:Follow TCP Stream
1230 If you have a TCP packet selected, display the contents of the data
1231 stream for the TCP connection to which that packet belongs, as
1232 text, in a separate window, and leave the list of packets in a
1233 filtered state, with only those packets that are part of that TCP
1234 connection being displayed. You can revert to your old view by
1235 pressing ENTER in the display filter text box, thereby invoking
1236 your old display filter (or resetting it back to no display
1237 filter).
1238
1239 The window in which the data stream is displayed lets you select:
1240
1241 · whether to display the entire conversation, or one or the
1242 other side of it;
1243
1244 · whether the data being displayed is to be treated as ASCII
1245 or EBCDIC text or as raw hex data;
1246
1247 and lets you print what's currently being displayed, using the same
1248 print options that are used for the File:Print Packet menu item, or
1249 save it as text to a file.
1250
1251 Analyze:Follow UDP Stream
1252 Analyze:Follow SSL Stream
1253 (Similar to Analyze:Follow TCP Stream)
1254
1255 Analyze:Expert Info
1256 Analyze:Expert Info Composite
1257 (Kind of) a log of anomalies found by Wireshark in a capture file.
1258
1259 Analyze:Conversation Filter
1260 Statistics:Summary
1261 Show summary information about the capture, including elapsed time,
1262 packet counts, byte counts, and the like. If a display filter is
1263 in effect, summary information will be shown about the capture and
1264 about the packets currently being displayed.
1265
1266 Statistics:Protocol Hierarchy
1267 Show the number of packets, and the number of bytes in those
1268 packets, for each protocol in the trace. It organizes the
1269 protocols in the same hierarchy in which they were found in the
1270 trace. Besides counting the packets in which the protocol exists,
1271 a count is also made for packets in which the protocol is the last
1272 protocol in the stack. These last-protocol counts show you how
1273 many packets (and the byte count associated with those packets)
1274 ended in a particular protocol. In the table, they are listed
1275 under "End Packets" and "End Bytes".
1276
1277 Statistics:Conversations
1278 Lists of conversations; selectable by protocol. See
1279 Statistics:Conversation List below.
1280
1281 Statistics:End Points
1282 List of End Point Addresses by protocol with packets/bytes/....
1283 counts.
1284
1285 Statistics:Packet Lengths
1286 Grouped counts of packet lengths (0-19 bytes, 20-39 bytes, ...)
1287
1288 Statistics:IO Graphs
1289 Open a window where up to 5 graphs in different colors can be
1290 displayed to indicate number of packets or number of bytes per
1291 second for all packets matching the specified filter. By default
1292 only one graph will be displayed showing number of packets per
1293 second.
1294
1295 The top part of the window contains the graphs and scales for the X
1296 and Y axis. If the graph is too long to fit inside the window
1297 there is a horizontal scrollbar below the drawing area that can
1298 scroll the graphs to the left or the right. The horizontal axis
1299 displays the time into the capture and the vertical axis will
1300 display the measured quantity at that time.
1301
1302 Below the drawing area and the scrollbar are the controls. On the
1303 bottom left there will be five similar sets of controls to control
1304 each individual graph such as "Display:<button>" which button will
1305 toggle that individual graph on/off. If <button> is ticked, the
1306 graph will be displayed. "Color:<color>" which is just a button to
1307 show which color will be used to draw that graph (color is only
1308 available in Gtk2 version) and finally "Filter:<filter-text>" which
1309 can be used to specify a display filter for that particular graph.
1310
1311 If filter-text is empty then all packets will be used to calculate
1312 the quantity for that graph. If filter-text is specified only
1313 those packets that match that display filter will be considered in
1314 the calculation of quantity.
1315
1316 To the right of the 5 graph controls there are four menus to
1317 control global aspects of the draw area and graphs. The "Unit:"
1318 menu is used to control what to measure; "packets/tick",
1319 "bytes/tick" or "advanced..."
1320
1321 packets/tick will measure the number of packets matching the (if
1322 specified) display filter for the graph in each measurement
1323 interval.
1324
1325 bytes/tick will measure the total number of bytes in all packets
1326 matching the (if specified) display filter for the graph in each
1327 measurement interval.
1328
1329 advanced... see below
1330
1331 "Tick interval:" specifies what measurement intervals to use. The
1332 default is 1 second and means that the data will be counted over 1
1333 second intervals.
1334
1335 "Pixels per tick:" specifies how many pixels wide each measurement
1336 interval will be in the drawing area. The default is 5 pixels per
1337 tick.
1338
1339 "Y-scale:" controls the max value for the y-axis. Default value is
1340 "auto" which means that Wireshark will try to adjust the maxvalue
1341 automatically.
1342
1343 "advanced..." If Unit:advanced... is selected the window will
1344 display two more controls for each of the five graphs. One control
1345 will be a menu where the type of calculation can be selected from
1346 SUM,COUNT,MAX,MIN,AVG and LOAD, and one control, textbox, where the
1347 name of a single display filter field can be specified.
1348
1349 The following restrictions apply to type and field combinations:
1350
1351 SUM: available for all types of integers and will calculate the SUM
1352 of all occurrences of this field in the measurement interval. Note
1353 that some field can occur multiple times in the same packet and
1354 then all instances will be summed up. Example: 'tcp.len' which
1355 will count the amount of payload data transferred across TCP in
1356 each interval.
1357
1358 COUNT: available for all field types. This will COUNT the number
1359 of times certain field occurs in each interval. Note that some
1360 fields may occur multiple times in each packet and if that is the
1361 case then each instance will be counted independently and COUNT
1362 will be greater than the number of packets.
1363
1364 MAX: available for all integer and relative time fields. This will
1365 calculate the max seen integer/time value seen for the field during
1366 the interval. Example: 'smb.time' which will plot the maximum SMB
1367 response time.
1368
1369 MIN: available for all integer and relative time fields. This will
1370 calculate the min seen integer/time value seen for the field during
1371 the interval. Example: 'smb.time' which will plot the minimum SMB
1372 response time.
1373
1374 AVG: available for all integer and relative time fields.This will
1375 calculate the average seen integer/time value seen for the field
1376 during the interval. Example: 'smb.time' which will plot the
1377 average SMB response time.
1378
1379 LOAD: available only for relative time fields (response times).
1380
1381 Example of advanced: Display how NFS response time MAX/MIN/AVG
1382 changes over time:
1383
1384 Set first graph to:
1385
1386 filter:nfs&&rpc.time
1387 Calc:MAX rpc.time
1388
1389 Set second graph to
1390
1391 filter:nfs&&rpc.time
1392 Calc:AVG rpc.time
1393
1394 Set third graph to
1395
1396 filter:nfs&&rpc.time
1397 Calc:MIN rpc.time
1398
1399 Example of advanced: Display how the average packet size from host
1400 a.b.c.d changes over time.
1401
1402 Set first graph to
1403
1404 filter:ip.addr==a.b.c.d&&frame.pkt_len
1405 Calc:AVG frame.pkt_len
1406
1407 LOAD: The LOAD io-stat type is very different from anything you
1408 have ever seen before! While the response times themselves as
1409 plotted by MIN,MAX,AVG are indications on the Server load (which
1410 affects the Server response time), the LOAD measurement measures
1411 the Client LOAD. What this measures is how much workload the
1412 client generates, i.e. how fast will the client issue new commands
1413 when the previous ones completed. i.e. the level of concurrency
1414 the client can maintain. The higher the number, the more and
1415 faster is the client issuing new commands. When the LOAD goes
1416 down, it may be due to client load making the client slower in
1417 issuing new commands (there may be other reasons as well, maybe the
1418 client just doesn't have any commands it wants to issue right
1419 then).
1420
1421 Load is measured in concurrency/number of overlapping i/o and the
1422 value 1000 means there is a constant load of one i/o.
1423
1424 In each tick interval the amount of overlap is measured. See the
1425 graph below containing three commands: Below the graph are the LOAD
1426 values for each interval that would be calculated.
1427
1428 | | | | | | | | |
1429 | | | | | | | | |
1430 | | o=====* | | | | | |
1431 | | | | | | | | |
1432 | o========* | o============* | | |
1433 | | | | | | | | |
1434 --------------------------------------------------> Time
1435 500 1500 500 750 1000 500 0 0
1436
1437 Statistics:Conversation List
1438 This option will open a new window that displays a list of all
1439 conversations between two endpoints. The list has one row for each
1440 unique conversation and displays total number of packets/bytes seen
1441 as well as number of packets/bytes in each direction.
1442
1443 By default the list is sorted according to the number of packets
1444 but by clicking on the column header; it is possible to re-sort the
1445 list in ascending or descending order by any column.
1446
1447 By first selecting a conversation by clicking on it and then using
1448 the right mouse button (on those platforms that have a right mouse
1449 button) wireshark will display a popup menu offering several
1450 different filter operations to apply to the capture.
1451
1452 These statistics windows can also be invoked from the Wireshark
1453 command line using the -z conv argument.
1454
1455 Statistics:Service Response Time
1456 · AFP
1457
1458 · CAMEL
1459
1460 · DCE-RPC
1461
1462 Open a window to display Service Response Time statistics for
1463 an arbitrary DCE-RPC program interface and display Procedure,
1464 Number of Calls, Minimum SRT, Maximum SRT and Average SRT for
1465 all procedures for that program/version. These windows opened
1466 will update in semi-real time to reflect changes when doing
1467 live captures or when reading new capture files into Wireshark.
1468
1469 This dialog will also allow an optional filter string to be
1470 used. If an optional filter string is used only such DCE-RPC
1471 request/response pairs that match that filter will be used to
1472 calculate the statistics. If no filter string is specified all
1473 request/response pairs will be used.
1474
1475 · Diameter
1476
1477 · Fibre Channel
1478
1479 Open a window to display Service Response Time statistics for
1480 Fibre Channel and display FC Type, Number of Calls, Minimum
1481 SRT, Maximum SRT and Average SRT for all FC types. These
1482 windows opened will update in semi-real time to reflect changes
1483 when doing live captures or when reading new capture files into
1484 Wireshark. The Service Response Time is calculated as the time
1485 delta between the First packet of the exchange and the Last
1486 packet of the exchange.
1487
1488 This dialog will also allow an optional filter string to be
1489 used. If an optional filter string is used only such FC
1490 first/last exchange pairs that match that filter will be used
1491 to calculate the statistics. If no filter string is specified
1492 all request/response pairs will be used.
1493
1494 · GTP
1495
1496 · H.225 RAS
1497
1498 Collect requests/response SRT (Service Response Time) data for
1499 ITU-T H.225 RAS. Data collected is number of calls for each
1500 known ITU-T H.225 RAS Message Type, Minimum SRT, Maximum SRT,
1501 Average SRT, Minimum in Packet, and Maximum in Packet. You
1502 will also get the number of Open Requests (Unresponded
1503 Requests), Discarded Responses (Responses without matching
1504 request) and Duplicate Messages. These windows opened will
1505 update in semi-real time to reflect changes when doing live
1506 captures or when reading new capture files into Wireshark.
1507
1508 You can apply an optional filter string in a dialog box, before
1509 starting the calculation. The statistics will only be
1510 calculated on those calls matching that filter.
1511
1512 · LDAP
1513
1514 · MEGACO
1515
1516 · MGCP
1517
1518 Collect requests/response SRT (Service Response Time) data for
1519 MGCP. Data collected is number of calls for each known MGCP
1520 Type, Minimum SRT, Maximum SRT, Average SRT, Minimum in Packet,
1521 and Maximum in Packet. These windows opened will update in
1522 semi-real time to reflect changes when doing live captures or
1523 when reading new capture files into Wireshark.
1524
1525 You can apply an optional filter string in a dialog box, before
1526 starting the calculation. The statistics will only be
1527 calculated on those calls matching that filter.
1528
1529 · NCP
1530
1531 · ONC-RPC
1532
1533 Open a window to display statistics for an arbitrary ONC-RPC
1534 program interface and display Procedure, Number of Calls,
1535 Minimum SRT, Maximum SRT and Average SRT for all procedures for
1536 that program/version. These windows opened will update in
1537 semi-real time to reflect changes when doing live captures or
1538 when reading new capture files into Wireshark.
1539
1540 This dialog will also allow an optional filter string to be
1541 used. If an optional filter string is used only such ONC-RPC
1542 request/response pairs that match that filter will be used to
1543 calculate the statistics. If no filter string is specified all
1544 request/response pairs will be used.
1545
1546 By first selecting a conversation by clicking on it and then
1547 using the right mouse button (on those platforms that have a
1548 right mouse button) wireshark will display a popup menu
1549 offering several different filter operations to apply to the
1550 capture.
1551
1552 · RADIUS
1553
1554 · SCSI
1555
1556 · SMB
1557
1558 Collect call/reply SRT (Service Response Time) data for SMB.
1559 Data collected is the number of calls for each SMB command,
1560 MinSRT, MaxSRT and AvgSRT.
1561
1562 The data will be presented as separate tables for all normal
1563 SMB commands, all Transaction2 commands and all NT Transaction
1564 commands. Only those commands that are seen in the capture
1565 will have its stats displayed. Only the first command in a
1566 xAndX command chain will be used in the calculation. So for
1567 common SessionSetupAndX + TreeConnectAndX chains, only the
1568 SessionSetupAndX call will be used in the statistics. This is
1569 a flaw that might be fixed in the future.
1570
1571 You can apply an optional filter string in a dialog box, before
1572 starting the calculation. The stats will only be calculated on
1573 those calls matching that filter.
1574
1575 By first selecting a conversation by clicking on it and then
1576 using the right mouse button (on those platforms that have a
1577 right mouse button) wireshark will display a popup menu
1578 offering several different filter operations to apply to the
1579 capture.
1580
1581 · SMB2
1582
1583 Statistics:BOOTP-DHCP
1584 Statistics:Compare
1585 Compare two Capture Files
1586
1587 Statistics:Flow Graph
1588 Flow Graph: General/TCP
1589
1590 Statistics:HTTP
1591 HTTP Load Distribution, Packet Counter & Requests
1592
1593 Statistics:IP Addresses
1594 Count/Rate/Percent by IP Address
1595
1596 Statistics:IP Destinations
1597 Count/Rate/Percent by IP Address/protocol/port
1598
1599 Statistics:IP Protocol Types
1600 Count/Rate/Percent by IP Protocol Types
1601
1602 Statistics:ONC-RPC Programs
1603 This dialog will open a window showing aggregated SRT statistics
1604 for all ONC-RPC Programs/versions that exist in the capture file.
1605
1606 Statistics:TCP Stream Graph
1607 Graphs: Round Trip; Throughput; Time-Sequence (Stevens); Time-
1608 Sequence (tcptrace)
1609
1610 Statistics:UDP Multicast streams
1611 Multicast Streams Counts/Rates/... by Source/Destination
1612 Address/Port pairs
1613
1614 Statistics:WLAN Traffic
1615 WLAN Traffic Statistics
1616
1617 Telephony:ITU-T H.225
1618 Count ITU-T H.225 messages and their reasons. In the first column
1619 you get a list of H.225 messages and H.225 message reasons, which
1620 occur in the current capture file. The number of occurrences of
1621 each message or reason will be displayed in the second column.
1622 This window opened will update in semi-real time to reflect changes
1623 when doing live captures or when reading new capture files into
1624 Wireshark.
1625
1626 You can apply an optional filter string in a dialog box, before
1627 starting the counter. The statistics will only be calculated on
1628 those calls matching that filter.
1629
1630 Telephony:SIP
1631 Activate a counter for SIP messages. You will get the number of
1632 occurrences of each SIP Method and of each SIP Status-Code.
1633 Additionally you also get the number of resent SIP Messages (only
1634 for SIP over UDP).
1635
1636 This window opened will update in semi-real time to reflect changes
1637 when doing live captures or when reading new capture files into
1638 Wireshark.
1639
1640 You can apply an optional filter string in a dialog box, before
1641 starting the counter. The statistics will only be calculated on
1642 those calls matching that filter.
1643
1644 Tools:Firewall ACL Rules
1645 Help:Contents
1646 Some help texts.
1647
1648 Help:Supported Protocols
1649 List of supported protocols and display filter protocol fields.
1650
1651 Help:Manual Pages
1652 Display locally installed HTML versions of these manual pages in a
1653 web browser.
1654
1655 Help:Wireshark Online
1656 Various links to online resources to be open in a web browser, like
1657 <https://www.wireshark.org>.
1658
1659 Help:About Wireshark
1660 See various information about Wireshark (see "About" dialog below),
1661 like the version, the folders used, the available plugins, ...
1662
1663 WINDOWS
1664 Main Window
1665 The main window contains the usual things like the menu, some
1666 toolbars, the main area and a statusbar. The main area is split
1667 into three panes, you can resize each pane using a "thumb" at the
1668 right end of each divider line.
1669
1670 The main window is much more flexible than before. The layout of
1671 the main window can be customized by the Layout page in the dialog
1672 box popped up by Edit:Preferences, the following will describe the
1673 layout with the default settings.
1674
1675 Main Toolbar
1676 Some menu items are available for quick access here. There
1677 is no way to customize the items in the toolbar, however the
1678 toolbar can be hidden by View:Main Toolbar.
1679
1680 Filter Toolbar
1681 A display filter can be entered into the filter toolbar. A
1682 filter for HTTP, HTTPS, and DNS traffic might look like this:
1683
1684 tcp.port in {80 443 53}
1685
1686 Selecting the Filter: button lets you choose from a list of
1687 named filters that you can optionally save. Pressing the
1688 Return or Enter keys, or selecting the Apply button, will
1689 cause the filter to be applied to the current list of
1690 packets. Selecting the Reset button clears the display
1691 filter so that all packets are displayed (again).
1692
1693 There is no way to customize the items in the toolbar,
1694 however the toolbar can be hidden by View:Filter Toolbar.
1695
1696 Packet List Pane
1697 The top pane contains the list of network packets that you
1698 can scroll through and select. By default, the packet
1699 number, packet timestamp, source and destination addresses,
1700 protocol, and description are displayed for each packet; the
1701 Columns page in the dialog box popped up by Edit:Preferences
1702 lets you change this (although, unfortunately, you currently
1703 have to save the preferences, and exit and restart Wireshark,
1704 for those changes to take effect).
1705
1706 If you click on the heading for a column, the display will be
1707 sorted by that column; clicking on the heading again will
1708 reverse the sort order for that column.
1709
1710 An effort is made to display information as high up the
1711 protocol stack as possible, e.g. IP addresses are displayed
1712 for IP packets, but the MAC layer address is displayed for
1713 unknown packet types.
1714
1715 The right mouse button can be used to pop up a menu of
1716 operations.
1717
1718 The middle mouse button can be used to mark a packet.
1719
1720 Packet Details Pane
1721 The middle pane contains a display of the details of the
1722 currently-selected packet. The display shows each field and
1723 its value in each protocol header in the stack. The right
1724 mouse button can be used to pop up a menu of operations.
1725
1726 Packet Bytes Pane
1727 The lowest pane contains a hex and ASCII dump of the actual
1728 packet data. Selecting a field in the packet details
1729 highlights the corresponding bytes in this section.
1730
1731 The right mouse button can be used to pop up a menu of
1732 operations.
1733
1734 Statusbar
1735 The statusbar is divided into three parts, on the left some
1736 context dependent things are shown, like information about
1737 the loaded file, in the center the number of packets are
1738 displayed, and on the right the current configuration
1739 profile.
1740
1741 The statusbar can be hidden by View:Statusbar.
1742
1743 Preferences
1744 The Preferences dialog lets you control various personal
1745 preferences for the behavior of Wireshark.
1746
1747 User Interface Preferences
1748 The User Interface page is used to modify small aspects of
1749 the GUI to your own personal taste:
1750
1751 Selection Bars
1752 The selection bar in the packet list and packet details
1753 can have either a "browse" or "select" behavior. If
1754 the selection bar has a "browse" behavior, the arrow
1755 keys will move an outline of the selection bar,
1756 allowing you to browse the rest of the list or details
1757 without changing the selection until you press the
1758 space bar. If the selection bar has a "select"
1759 behavior, the arrow keys will move the selection bar
1760 and change the selection to the new item in the packet
1761 list or packet details.
1762
1763 Save Window Position
1764 If this item is selected, the position of the main
1765 Wireshark window will be saved when Wireshark exits,
1766 and used when Wireshark is started again.
1767
1768 Save Window Size
1769 If this item is selected, the size of the main
1770 Wireshark window will be saved when Wireshark exits,
1771 and used when Wireshark is started again.
1772
1773 Save Window Maximized state
1774 If this item is selected the maximize state of the main
1775 Wireshark window will be saved when Wireshark exists,
1776 and used when Wireshark is started again.
1777
1778 File Open Dialog Behavior
1779 This item allows the user to select how Wireshark
1780 handles the listing of the "File Open" Dialog when
1781 opening trace files. "Remember Last Directory" causes
1782 Wireshark to automatically position the dialog in the
1783 directory of the most recently opened file, even
1784 between launches of Wireshark. "Always Open in
1785 Directory" allows the user to define a persistent
1786 directory that the dialog will always default to.
1787
1788 Directory
1789 Allows the user to specify a persistent File Open
1790 directory. Trailing slashes or backslashes will
1791 automatically be added.
1792
1793 File Open Preview timeout
1794 This items allows the user to define how much time is
1795 spend reading the capture file to present preview data
1796 in the File Open dialog.
1797
1798 Open Recent maximum list entries
1799 The File menu supports a recent file list. This items
1800 allows the user to specify how many files are kept
1801 track of in this list.
1802
1803 Ask for unsaved capture files
1804 When closing a capture file or Wireshark itself if the
1805 file isn't saved yet the user is presented the option
1806 to save the file when this item is set.
1807
1808 Wrap during find
1809 This items determines the behavior when reaching the
1810 beginning or the end of a capture file. When set the
1811 search wraps around and continues, otherwise it stops.
1812
1813 Settings dialogs show a save button
1814 This item determines if the various dialogs sport an
1815 explicit Save button or that save is implicit in OK /
1816 Apply.
1817
1818 Web browser command
1819 This entry specifies the command line to launch a web
1820 browser. It is used to access online content, like the
1821 Wiki and user guide. Use '%s' to place the request URL
1822 in the command line.
1823
1824 Display LEDs in the Expert Infos dialog tab labels
1825 This item determines if LED-like colored images are
1826 displayed in the Expert Infos dialog tab labels.
1827
1828 Layout Preferences
1829 The Layout page lets you specify the general layout of the
1830 main window. You can choose from six different layouts and
1831 fill the three panes with the contents you like.
1832
1833 Scrollbars
1834 The vertical scrollbars in the three panes can be set
1835 to be either on the left or the right.
1836
1837 Alternating row colors
1838 Hex Display
1839 The highlight method in the hex dump display for the
1840 selected protocol item can be set to use either inverse
1841 video, or bold characters.
1842
1843 Toolbar style
1844 Filter toolbar placement
1845 Custom window title
1846 Column Preferences
1847 The Columns page lets you specify the number, title, and
1848 format of each column in the packet list.
1849
1850 The Column title entry is used to specify the title of the
1851 column displayed at the top of the packet list. The type of
1852 data that the column displays can be specified using the
1853 Column format option menu. The row of buttons on the left
1854 perform the following actions:
1855
1856 New Adds a new column to the list.
1857
1858 Delete
1859 Deletes the currently selected list item.
1860
1861 Up / Down
1862 Moves the selected list item up or down one position.
1863
1864 Font Preferences
1865 The Font page lets you select the font to be used for most
1866 text.
1867
1868 Color Preferences
1869 The Colors page can be used to change the color of the text
1870 displayed in the TCP stream window and for marked packets.
1871 To change a color, simply select an attribute from the "Set:"
1872 menu and use the color selector to get the desired color.
1873 The new text colors are displayed as a sample text.
1874
1875 Capture Preferences
1876 The Capture page lets you specify various parameters for
1877 capturing live packet data; these are used the first time a
1878 capture is started.
1879
1880 The Interface: combo box lets you specify the interface from
1881 which to capture packet data, or the name of a FIFO from
1882 which to get the packet data.
1883
1884 The Data link type: option menu lets you, for some
1885 interfaces, select the data link header you want to see on
1886 the packets you capture. For example, in some OSes and with
1887 some versions of libpcap, you can choose, on an 802.11
1888 interface, whether the packets should appear as Ethernet
1889 packets (with a fake Ethernet header) or as 802.11 packets.
1890
1891 The Limit each packet to ... bytes check box lets you set the
1892 snapshot length to use when capturing live data; turn on the
1893 check box, and then set the number of bytes to use as the
1894 snapshot length.
1895
1896 The Filter: text entry lets you set a capture filter
1897 expression to be used when capturing.
1898
1899 If any of the environment variables SSH_CONNECTION,
1900 SSH_CLIENT, REMOTEHOST, DISPLAY, or SESSIONNAME are set,
1901 Wireshark will create a default capture filter that excludes
1902 traffic from the hosts and ports defined in those variables.
1903
1904 The Capture packets in promiscuous mode check box lets you
1905 specify whether to put the interface in promiscuous mode when
1906 capturing.
1907
1908 The Update list of packets in real time check box lets you
1909 specify that the display should be updated as packets are
1910 seen.
1911
1912 The Automatic scrolling in live capture check box lets you
1913 specify whether, in an "Update list of packets in real time"
1914 capture, the packet list pane should automatically scroll to
1915 show the most recently captured packets.
1916
1917 Printing Preferences
1918 The radio buttons at the top of the Printing page allow you
1919 choose between printing packets with the File:Print Packet
1920 menu item as text or PostScript, and sending the output
1921 directly to a command or saving it to a file. The Command:
1922 text entry box, on UNIX-compatible systems, is the command to
1923 send files to (usually lpr), and the File: entry box lets you
1924 enter the name of the file you wish to save to.
1925 Additionally, you can select the File: button to browse the
1926 file system for a particular save file.
1927
1928 Name Resolution Preferences
1929 The Enable MAC name resolution, Enable network name
1930 resolution and Enable transport name resolution check boxes
1931 let you specify whether MAC addresses, network addresses, and
1932 transport-layer port numbers should be translated to names.
1933
1934 The Enable concurrent DNS name resolution allows Wireshark to
1935 send out multiple name resolution requests and not wait for
1936 the result before continuing dissection. This speeds up
1937 dissection with network name resolution but initially may
1938 miss resolutions. The number of concurrent requests can be
1939 set here as well.
1940
1941 SMI paths
1942
1943 SMI modules
1944
1945 RTP Player Preferences
1946 This page allows you to select the number of channels visible
1947 in the RTP player window. It determines the height of the
1948 window, more channels are possible and visible by means of a
1949 scroll bar.
1950
1951 Protocol Preferences
1952 There are also pages for various protocols that Wireshark
1953 dissects, controlling the way Wireshark handles those
1954 protocols.
1955
1956 Edit Capture Filter List
1957 Edit Display Filter List
1958 Capture Filter
1959 Display Filter
1960 Read Filter
1961 Search Filter
1962 The Edit Capture Filter List dialog lets you create, modify, and
1963 delete capture filters, and the Edit Display Filter List dialog
1964 lets you create, modify, and delete display filters.
1965
1966 The Capture Filter dialog lets you do all of the editing operations
1967 listed, and also lets you choose or construct a filter to be used
1968 when capturing packets.
1969
1970 The Display Filter dialog lets you do all of the editing operations
1971 listed, and also lets you choose or construct a filter to be used
1972 to filter the current capture being viewed.
1973
1974 The Read Filter dialog lets you do all of the editing operations
1975 listed, and also lets you choose or construct a filter to be used
1976 to as a read filter for a capture file you open.
1977
1978 The Search Filter dialog lets you do all of the editing operations
1979 listed, and also lets you choose or construct a filter expression
1980 to be used in a find operation.
1981
1982 In all of those dialogs, the Filter name entry specifies a
1983 descriptive name for a filter, e.g. Web and DNS traffic. The
1984 Filter string entry is the text that actually describes the
1985 filtering action to take, as described above.The dialog buttons
1986 perform the following actions:
1987
1988 New If there is text in the two entry boxes, creates a new
1989 associated list item.
1990
1991 Edit Modifies the currently selected list item to match what's in
1992 the entry boxes.
1993
1994 Delete
1995 Deletes the currently selected list item.
1996
1997 Add Expression...
1998 For display filter expressions, pops up a dialog box to allow
1999 you to construct a filter expression to test a particular
2000 field; it offers lists of field names, and, when appropriate,
2001 lists from which to select tests to perform on the field and
2002 values with which to compare it. In that dialog box, the OK
2003 button will cause the filter expression you constructed to be
2004 entered into the Filter string entry at the current cursor
2005 position.
2006
2007 OK In the Capture Filter dialog, closes the dialog box and makes
2008 the filter in the Filter string entry the filter in the
2009 Capture Preferences dialog. In the Display Filter dialog,
2010 closes the dialog box and makes the filter in the Filter
2011 string entry the current display filter, and applies it to
2012 the current capture. In the Read Filter dialog, closes the
2013 dialog box and makes the filter in the Filter string entry
2014 the filter in the Open Capture File dialog. In the Search
2015 Filter dialog, closes the dialog box and makes the filter in
2016 the Filter string entry the filter in the Find Packet dialog.
2017
2018 Apply Makes the filter in the Filter string entry the current
2019 display filter, and applies it to the current capture.
2020
2021 Save If the list of filters being edited is the list of capture
2022 filters, saves the current filter list to the personal
2023 capture filters file, and if the list of filters being edited
2024 is the list of display filters, saves the current filter list
2025 to the personal display filters file.
2026
2027 Close Closes the dialog without doing anything with the filter in
2028 the Filter string entry.
2029
2030 The Color Filters Dialog
2031 This dialog displays a list of color filters and allows it to be
2032 modified.
2033
2034 THE FILTER LIST
2035 Single rows may be selected by clicking. Multiple rows may be
2036 selected by using the ctrl and shift keys in combination with
2037 the mouse button.
2038
2039 NEW Adds a new filter at the bottom of the list and opens the Edit
2040 Color Filter dialog box. You will have to alter the filter
2041 expression at least before the filter will be accepted. The
2042 format of color filter expressions is identical to that of
2043 display filters. The new filter is selected, so it may
2044 immediately be moved up and down, deleted or edited. To avoid
2045 confusion all filters are unselected before the new filter is
2046 created.
2047
2048 EDIT
2049 Opens the Edit Color Filter dialog box for the selected filter.
2050 (If this button is disabled you may have more than one filter
2051 selected, making it ambiguous which is to be edited.)
2052
2053 ENABLE
2054 Enables the selected color filter(s).
2055
2056 DISABLE
2057 Disables the selected color filter(s).
2058
2059 DELETE
2060 Deletes the selected color filter(s).
2061
2062 EXPORT
2063 Allows you to choose a file in which to save the current list
2064 of color filters. You may also choose to save only the
2065 selected filters. A button is provided to save the filters in
2066 the global color filters file (you must have sufficient
2067 permissions to write this file, of course).
2068
2069 IMPORT
2070 Allows you to choose a file containing color filters which are
2071 then added to the bottom of the current list. All the added
2072 filters are selected, so they may be moved to the correct
2073 position in the list as a group. To avoid confusion, all
2074 filters are unselected before the new filters are imported. A
2075 button is provided to load the filters from the global color
2076 filters file.
2077
2078 CLEAR
2079 Deletes your personal color filters file, reloads the global
2080 color filters file, if any, and closes the dialog.
2081
2082 UP Moves the selected filter(s) up the list, making it more likely
2083 that they will be used to color packets.
2084
2085 DOWN
2086 Moves the selected filter(s) down the list, making it less
2087 likely that they will be used to color packets.
2088
2089 OK Closes the dialog and uses the color filters as they stand.
2090
2091 APPLY
2092 Colors the packets according to the current list of color
2093 filters, but does not close the dialog.
2094
2095 SAVE
2096 Saves the current list of color filters in your personal color
2097 filters file. Unless you do this they will not be used the
2098 next time you start Wireshark.
2099
2100 CLOSE
2101 Closes the dialog without changing the coloration of the
2102 packets. Note that changes you have made to the current list
2103 of color filters are not undone.
2104
2105 Capture Options Dialog
2106 The Capture Options Dialog lets you specify various parameters for
2107 capturing live packet data.
2108
2109 The Interface: field lets you specify the interface from which to
2110 capture packet data or a command from which to get the packet data
2111 via a pipe.
2112
2113 The Link layer header type: field lets you specify the interfaces
2114 link layer header type. This field is usually disabled, as most
2115 interface have only one header type.
2116
2117 The Capture packets in promiscuous mode check box lets you specify
2118 whether the interface should be put into promiscuous mode when
2119 capturing.
2120
2121 The Limit each packet to ... bytes check box and field lets you
2122 specify a maximum number of bytes per packet to capture and save;
2123 if the check box is not checked, the limit will be 262144 bytes.
2124
2125 The Capture Filter: entry lets you specify the capture filter using
2126 a tcpdump-style filter string as described above.
2127
2128 The File: entry lets you specify the file into which captured
2129 packets should be saved, as in the Printer Options dialog above.
2130 If not specified, the captured packets will be saved in a temporary
2131 file; you can save those packets to a file with the File:Save As
2132 menu item.
2133
2134 The Use multiple files check box lets you specify that the capture
2135 should be done in "multiple files" mode. This option is disabled,
2136 if the Update list of packets in real time option is checked.
2137
2138 The Next file every ... megabyte(s) check box and fields lets you
2139 specify that a switch to a next file should be done if the
2140 specified filesize is reached. You can also select the appropriate
2141 unit, but beware that the filesize has a maximum of 2 GiB. The
2142 check box is forced to be checked, as "multiple files" mode
2143 requires a file size to be specified.
2144
2145 The Next file every ... minute(s) check box and fields lets you
2146 specify that the switch to a next file should be done after the
2147 specified time has elapsed, even if the specified capture size is
2148 not reached.
2149
2150 The Ring buffer with ... files field lets you specify the number of
2151 files of a ring buffer. This feature will capture into the first
2152 file again, after the specified number of files have been used.
2153
2154 The Stop capture after ... files field lets you specify the number
2155 of capture files used, until the capture is stopped.
2156
2157 The Stop capture after ... packet(s) check box and field let you
2158 specify that Wireshark should stop capturing after having captured
2159 some number of packets; if the check box is not checked, Wireshark
2160 will not stop capturing at some fixed number of captured packets.
2161
2162 The Stop capture after ... megabyte(s) check box and field lets you
2163 specify that Wireshark should stop capturing after the file to
2164 which captured packets are being saved grows as large as or larger
2165 than some specified number of megabytes. If the check box is not
2166 checked, Wireshark will not stop capturing at some capture file
2167 size (although the operating system on which Wireshark is running,
2168 or the available disk space, may still limit the maximum size of a
2169 capture file). This option is disabled, if "multiple files" mode
2170 is used,
2171
2172 The Stop capture after ... second(s) check box and field let you
2173 specify that Wireshark should stop capturing after it has been
2174 capturing for some number of seconds; if the check box is not
2175 checked, Wireshark will not stop capturing after some fixed time
2176 has elapsed.
2177
2178 The Update list of packets in real time check box lets you specify
2179 whether the display should be updated as packets are captured and,
2180 if you specify that, the Automatic scrolling in live capture check
2181 box lets you specify the packet list pane should automatically
2182 scroll to show the most recently captured packets as new packets
2183 arrive.
2184
2185 The Enable MAC name resolution, Enable network name resolution and
2186 Enable transport name resolution check boxes let you specify
2187 whether MAC addresses, network addresses, and transport-layer port
2188 numbers should be translated to names.
2189
2190 About
2191 The About dialog lets you view various information about Wireshark.
2192
2193 About:Wireshark
2194 The Wireshark page lets you view general information about
2195 Wireshark, like the installed version, licensing information and
2196 such.
2197
2198 About:Authors
2199 The Authors page shows the author and all contributors.
2200
2201 About:Folders
2202 The Folders page lets you view the directory names where Wireshark
2203 is searching it's various configuration and other files.
2204
2205 About:Plugins
2206 The Plugins page lets you view the dissector plugin modules
2207 available on your system.
2208
2209 The Plugins List shows the name and version of each dissector
2210 plugin module found on your system.
2211
2212 On Unix-compatible systems, the plugins are looked for in the
2213 following directories: the lib/wireshark/plugins/$VERSION directory
2214 under the main installation directory (for example,
2215 /usr/local/lib/wireshark/plugins/$VERSION), and then
2216 $HOME/.wireshark/plugins.
2217
2218 On Windows systems, the plugins are looked for in the following
2219 directories: plugins\$VERSION directory under the main installation
2220 directory (for example, C:\Program
2221 Files\Wireshark\plugins\$VERSION), and then
2222 %APPDATA%\Wireshark\plugins\$VERSION (or, if %APPDATA% isn't
2223 defined, %USERPROFILE%\Application
2224 Data\Wireshark\plugins\$VERSION).
2225
2226 $VERSION is the version number of the plugin interface, which is
2227 typically the version number of Wireshark. Note that a dissector
2228 plugin module may support more than one protocol; there is not
2229 necessarily a one-to-one correspondence between dissector plugin
2230 modules and protocols. Protocols supported by a dissector plugin
2231 module are enabled and disabled using the Edit:Protocols dialog
2232 box, just as protocols built into Wireshark are.
2233
2235 See the manual page of pcap-filter(7) or, if that doesn't exist,
2236 tcpdump(8), or, if that doesn't exist,
2237 <https://wiki.wireshark.org/CaptureFilters>.
2238
2240 For a complete table of protocol and protocol fields that are
2241 filterable in Wireshark see the wireshark-filter(4) manual page.
2242
2244 These files contains various Wireshark configuration settings.
2245
2246 Preferences
2247 The preferences files contain global (system-wide) and personal
2248 preference settings. If the system-wide preference file exists, it
2249 is read first, overriding the default settings. If the personal
2250 preferences file exists, it is read next, overriding any previous
2251 values. Note: If the command line flag -o is used (possibly more
2252 than once), it will in turn override values from the preferences
2253 files.
2254
2255 The preferences settings are in the form prefname:value, one per
2256 line, where prefname is the name of the preference and value is the
2257 value to which it should be set; white space is allowed between :
2258 and value. A preference setting can be continued on subsequent
2259 lines by indenting the continuation lines with white space. A #
2260 character starts a comment that runs to the end of the line:
2261
2262 # Vertical scrollbars should be on right side?
2263 # TRUE or FALSE (case-insensitive).
2264 gui.scrollbar_on_right: TRUE
2265
2266 The global preferences file is looked for in the wireshark
2267 directory under the share subdirectory of the main installation
2268 directory (for example, /usr/local/share/wireshark/preferences) on
2269 UNIX-compatible systems, and in the main installation directory
2270 (for example, C:\Program Files\Wireshark\preferences) on Windows
2271 systems.
2272
2273 The personal preferences file is looked for in
2274 $XDG_CONFIG_HOME/wireshark/preferences (or, if
2275 $XDG_CONFIG_HOME/wireshark does not exist while $HOME/.wireshark is
2276 present, $HOME/.wireshark/preferences) on UNIX-compatible systems
2277 and %APPDATA%\Wireshark\preferences (or, if %APPDATA% isn't
2278 defined, %USERPROFILE%\Application Data\Wireshark\preferences) on
2279 Windows systems.
2280
2281 Note: Whenever the preferences are saved by using the Save button
2282 in the Edit:Preferences dialog box, your personal preferences file
2283 will be overwritten with the new settings, destroying any comments
2284 and unknown/obsolete settings that were in the file.
2285
2286 Recent
2287 The recent file contains personal settings (mostly GUI related)
2288 such as the current Wireshark window size. The file is saved at
2289 program exit and read in at program start automatically. Note: The
2290 command line flag -o may be used to override settings from this
2291 file.
2292
2293 The settings in this file have the same format as in the
2294 preferences files, and the same directory as for the personal
2295 preferences file is used.
2296
2297 Note: Whenever Wireshark is closed, your recent file will be
2298 overwritten with the new settings, destroying any comments and
2299 unknown/obsolete settings that were in the file.
2300
2301 Disabled (Enabled) Protocols
2302 The disabled_protos files contain system-wide and personal lists of
2303 protocols that have been disabled, so that their dissectors are
2304 never called. The files contain protocol names, one per line,
2305 where the protocol name is the same name that would be used in a
2306 display filter for the protocol:
2307
2308 http
2309 tcp # a comment
2310
2311 If a protocol is listed in the global disabled_protos file, it is
2312 not displayed in the Analyze:Enabled Protocols dialog box, and so
2313 cannot be enabled by the user.
2314
2315 The global disabled_protos file uses the same directory as the
2316 global preferences file.
2317
2318 The personal disabled_protos file uses the same directory as the
2319 personal preferences file.
2320
2321 Note: Whenever the disabled protocols list is saved by using the
2322 Save button in the Analyze:Enabled Protocols dialog box, your
2323 personal disabled protocols file will be overwritten with the new
2324 settings, destroying any comments that were in the file.
2325
2326 Name Resolution (hosts)
2327 If the personal hosts file exists, it is used to resolve IPv4 and
2328 IPv6 addresses before any other attempts are made to resolve them.
2329 The file has the standard hosts file syntax; each line contains one
2330 IP address and name, separated by whitespace. The same directory
2331 as for the personal preferences file is used.
2332
2333 Capture filter name resolution is handled by libpcap on UNIX-
2334 compatible systems and WinPcap on Windows. As such the Wireshark
2335 personal hosts file will not be consulted for capture filter name
2336 resolution.
2337
2338 Name Resolution (subnets)
2339 If an IPv4 address cannot be translated via name resolution (no
2340 exact match is found) then a partial match is attempted via the
2341 subnets file. Both the global subnets file and personal subnets
2342 files are used if they exist.
2343
2344 Each line of this file consists of an IPv4 address, a subnet mask
2345 length separated only by a / and a name separated by whitespace.
2346 While the address must be a full IPv4 address, any values beyond
2347 the mask length are subsequently ignored.
2348
2349 An example is:
2350
2351 # Comments must be prepended by the # sign! 192.168.0.0/24
2352 ws_test_network
2353
2354 A partially matched name will be printed as
2355 "subnet-name.remaining-address". For example, "192.168.0.1" under
2356 the subnet above would be printed as "ws_test_network.1"; if the
2357 mask length above had been 16 rather than 24, the printed address
2358 would be ``ws_test_network.0.1".
2359
2360 Name Resolution (ethers)
2361 The ethers files are consulted to correlate 6-byte hardware
2362 addresses to names. First the personal ethers file is tried and if
2363 an address is not found there the global ethers file is tried next.
2364
2365 Each line contains one hardware address and name, separated by
2366 whitespace. The digits of the hardware address are separated by
2367 colons (:), dashes (-) or periods (.). The same separator
2368 character must be used consistently in an address. The following
2369 three lines are valid lines of an ethers file:
2370
2371 ff:ff:ff:ff:ff:ff Broadcast
2372 c0-00-ff-ff-ff-ff TR_broadcast
2373 00.00.00.00.00.00 Zero_broadcast
2374
2375 The global ethers file is looked for in the /etc directory on UNIX-
2376 compatible systems, and in the main installation directory (for
2377 example, C:\Program Files\Wireshark) on Windows systems.
2378
2379 The personal ethers file is looked for in the same directory as the
2380 personal preferences file.
2381
2382 Capture filter name resolution is handled by libpcap on UNIX-
2383 compatible systems and WinPcap on Windows. As such the Wireshark
2384 personal ethers file will not be consulted for capture filter name
2385 resolution.
2386
2387 Name Resolution (manuf)
2388 The manuf file is used to match the 3-byte vendor portion of a
2389 6-byte hardware address with the manufacturer's name; it can also
2390 contain well-known MAC addresses and address ranges specified with
2391 a netmask. The format of the file is the same as the ethers files,
2392 except that entries such as:
2393
2394 00:00:0C Cisco
2395
2396 can be provided, with the 3-byte OUI and the name for a vendor, and
2397 entries such as:
2398
2399 00-00-0C-07-AC/40 All-HSRP-routers
2400
2401 can be specified, with a MAC address and a mask indicating how many
2402 bits of the address must match. The above entry, for example, has
2403 40 significant bits, or 5 bytes, and would match addresses from
2404 00-00-0C-07-AC-00 through 00-00-0C-07-AC-FF. The mask need not be
2405 a multiple of 8.
2406
2407 The manuf file is looked for in the same directory as the global
2408 preferences file.
2409
2410 Name Resolution (services)
2411 The services file is used to translate port numbers into names.
2412 Both the global services file and personal services files are used
2413 if they exist.
2414
2415 The file has the standard services file syntax; each line contains
2416 one (service) name and one transport identifier separated by white
2417 space. The transport identifier includes one port number and one
2418 transport protocol name (typically tcp, udp, or sctp) separated by
2419 a /.
2420
2421 An example is:
2422
2423 mydns 5045/udp # My own Domain Name Server mydns
2424 5045/tcp # My own Domain Name Server
2425
2426 Name Resolution (ipxnets)
2427 The ipxnets files are used to correlate 4-byte IPX network numbers
2428 to names. First the global ipxnets file is tried and if that
2429 address is not found there the personal one is tried next.
2430
2431 The format is the same as the ethers file, except that each address
2432 is four bytes instead of six. Additionally, the address can be
2433 represented as a single hexadecimal number, as is more common in
2434 the IPX world, rather than four hex octets. For example, these
2435 four lines are valid lines of an ipxnets file:
2436
2437 C0.A8.2C.00 HR
2438 c0-a8-1c-00 CEO
2439 00:00:BE:EF IT_Server1
2440 110f FileServer3
2441
2442 The global ipxnets file is looked for in the /etc directory on
2443 UNIX-compatible systems, and in the main installation directory
2444 (for example, C:\Program Files\Wireshark) on Windows systems.
2445
2446 The personal ipxnets file is looked for in the same directory as
2447 the personal preferences file.
2448
2449 Capture Filters
2450 The cfilters files contain system-wide and personal capture
2451 filters. Each line contains one filter, starting with the string
2452 displayed in the dialog box in quotation marks, followed by the
2453 filter string itself:
2454
2455 "HTTP" port 80
2456 "DCERPC" port 135
2457
2458 The global cfilters file uses the same directory as the global
2459 preferences file.
2460
2461 The personal cfilters file uses the same directory as the personal
2462 preferences file. It is written through the Capture:Capture
2463 Filters dialog.
2464
2465 If the global cfilters file exists, it is used only if the personal
2466 cfilters file does not exist; global and personal capture filters
2467 are not merged.
2468
2469 Display Filters
2470 The dfilters files contain system-wide and personal display
2471 filters. Each line contains one filter, starting with the string
2472 displayed in the dialog box in quotation marks, followed by the
2473 filter string itself:
2474
2475 "HTTP" http
2476 "DCERPC" dcerpc
2477
2478 The global dfilters file uses the same directory as the global
2479 preferences file.
2480
2481 The personal dfilters file uses the same directory as the personal
2482 preferences file. It is written through the Analyze:Display
2483 Filters dialog.
2484
2485 If the global dfilters file exists, it is used only if the personal
2486 dfilters file does not exist; global and personal display filters
2487 are not merged.
2488
2489 Color Filters (Coloring Rules)
2490 The colorfilters files contain system-wide and personal color
2491 filters. Each line contains one filter, starting with the string
2492 displayed in the dialog box, followed by the corresponding display
2493 filter. Then the background and foreground colors are appended:
2494
2495 # a comment
2496 @tcp@tcp@[59345,58980,65534][0,0,0]
2497 @udp@udp@[28834,57427,65533][0,0,0]
2498
2499 The global colorfilters file uses the same directory as the global
2500 preferences file.
2501
2502 The personal colorfilters file uses the same directory as the
2503 personal preferences file. It is written through the View:Coloring
2504 Rules dialog.
2505
2506 If the global colorfilters file exists, it is used only if the
2507 personal colorfilters file does not exist; global and personal
2508 color filters are not merged.
2509
2510 GTK rc files
2511 The gtkrc files contain system-wide and personal GTK theme
2512 settings.
2513
2514 The global gtkrc file uses the same directory as the global
2515 preferences file.
2516
2517 The personal gtkrc file uses the same directory as the personal
2518 preferences file.
2519
2520 Plugins
2521 See above in the description of the About:Plugins page.
2522
2524 WIRESHARK_APPDATA
2525 On Windows, Wireshark normally stores all application data in
2526 %APPDATA% or %USERPROFILE%. You can override the default location
2527 by exporting this environment variable to specify an alternate
2528 location.
2529
2530 WIRESHARK_DEBUG_WMEM_OVERRIDE
2531 Setting this environment variable forces the wmem framework to use
2532 the specified allocator backend for *all* allocations, regardless
2533 of which backend is normally specified by the code. This is mainly
2534 useful to developers when testing or debugging. See README.wmem in
2535 the source distribution for details.
2536
2537 WIRESHARK_RUN_FROM_BUILD_DIRECTORY
2538 This environment variable causes the plugins and other data files
2539 to be loaded from the build directory (where the program was
2540 compiled) rather than from the standard locations. It has no
2541 effect when the program in question is running with root (or
2542 setuid) permissions on *NIX.
2543
2544 WIRESHARK_DATA_DIR
2545 This environment variable causes the various data files to be
2546 loaded from a directory other than the standard locations. It has
2547 no effect when the program in question is running with root (or
2548 setuid) permissions on *NIX.
2549
2550 ERF_RECORDS_TO_CHECK
2551 This environment variable controls the number of ERF records
2552 checked when deciding if a file really is in the ERF format.
2553 Setting this environment variable a number higher than the default
2554 (20) would make false positives less likely.
2555
2556 IPFIX_RECORDS_TO_CHECK
2557 This environment variable controls the number of IPFIX records
2558 checked when deciding if a file really is in the IPFIX format.
2559 Setting this environment variable a number higher than the default
2560 (20) would make false positives less likely.
2561
2562 WIRESHARK_ABORT_ON_DISSECTOR_BUG
2563 If this environment variable is set, Wireshark will call abort(3)
2564 when a dissector bug is encountered. abort(3) will cause the
2565 program to exit abnormally; if you are running Wireshark in a
2566 debugger, it should halt in the debugger and allow inspection of
2567 the process, and, if you are not running it in a debugger, it will,
2568 on some OSes, assuming your environment is configured correctly,
2569 generate a core dump file. This can be useful to developers
2570 attempting to troubleshoot a problem with a protocol dissector.
2571
2572 WIRESHARK_ABORT_ON_TOO_MANY_ITEMS
2573 If this environment variable is set, Wireshark will call abort(3)
2574 if a dissector tries to add too many items to a tree (generally
2575 this is an indication of the dissector not breaking out of a loop
2576 soon enough). abort(3) will cause the program to exit abnormally;
2577 if you are running Wireshark in a debugger, it should halt in the
2578 debugger and allow inspection of the process, and, if you are not
2579 running it in a debugger, it will, on some OSes, assuming your
2580 environment is configured correctly, generate a core dump file.
2581 This can be useful to developers attempting to troubleshoot a
2582 problem with a protocol dissector.
2583
2584 WIRESHARK_QUIT_AFTER_CAPTURE
2585 Cause Wireshark to exit after the end of the capture session. This
2586 doesn't automatically start a capture; you must still use -k to do
2587 that. You must also specify an autostop condition, e.g. -c or -a
2588 duration:.... This means that you will not be able to see the
2589 results of the capture after it stops; it's primarily useful for
2590 testing.
2591
2593 wireshark-filter(4), tshark(1), editcap(1), pcap(3), dumpcap(1),
2594 mergecap(1), text2pcap(1), pcap-filter(7) or tcpdump(8)
2595
2597 The latest version of Wireshark can be found at
2598 <https://www.wireshark.org>.
2599
2600 HTML versions of the Wireshark project man pages are available at:
2601 <https://www.wireshark.org/docs/man-pages>.
2602
2604 Original Author
2605 -------- ------
2606 Gerald Combs <gerald[AT]wireshark.org>
2607
2608 Contributors
2609 ------------
2610 Gilbert Ramirez <gram[AT]alumni.rice.edu>
2611 Thomas Bottom <tom.bottom[AT]labxtechnologies.com>
2612 Chris Pane <chris.pane[AT]labxtechnologies.com>
2613 Hannes R. Boehm <hannes[AT]boehm.org>
2614 Mike Hall <mike[AT]hallzone.net>
2615 Bobo Rajec <bobo[AT]bsp-consulting.sk>
2616 Laurent Deniel <laurent.deniel[AT]free.fr>
2617 Don Lafontaine <lafont02[AT]cn.ca>
2618 Guy Harris <guy[AT]alum.mit.edu>
2619 Simon Wilkinson <sxw[AT]dcs.ed.ac.uk>
2620 Joerg Mayer <jmayer[AT]loplof.de>
2621 Martin Maciaszek <fastjack[AT]i-s-o.net>
2622 Didier Jorand <Didier.Jorand[AT]alcatel.fr>
2623 Jun-ichiro itojun Hagino <itojun[AT]itojun.org>
2624 Richard Sharpe <realrichardsharpe[AT]gmail.com>
2625 John McDermott <jjm[AT]jkintl.com>
2626 Jeff Jahr <jjahr[AT]shastanets.com>
2627 Brad Robel-Forrest <bradr[AT]watchguard.com>
2628 Ashok Narayanan <ashokn[AT]cisco.com>
2629 Aaron Hillegass <aaron[AT]classmax.com>
2630 Jason Lango <jal[AT]netapp.com>
2631 Johan Feyaerts <Johan.Feyaerts[AT]siemens.com>
2632 Olivier Abad <oabad[AT]noos.fr>
2633 Thierry Andry <Thierry.Andry[AT]advalvas.be>
2634 Jeff Foster <jfoste[AT]woodward.com>
2635 Peter Torvals <petertv[AT]xoommail.com>
2636 Christophe Tronche <ch.tronche[AT]computer.org>
2637 Nathan Neulinger <nneul[AT]umr.edu>
2638 Tomislav Vujec <tvujec[AT]carnet.hr>
2639 Kojak <kojak[AT]bigwig.net>
2640 Uwe Girlich <Uwe.Girlich[AT]philosys.de>
2641 Warren Young <tangent[AT]mail.com>
2642 Heikki Vatiainen <hessu[AT]cs.tut.fi>
2643 Greg Hankins <gregh[AT]twoguys.org>
2644 Jerry Talkington <jtalkington[AT]users.sourceforge.net>
2645 Dave Chapeskie <dchapes[AT]ddm.on.ca>
2646 James Coe <jammer[AT]cin.net>
2647 Bert Driehuis <driehuis[AT]playbeing.org>
2648 Stuart Stanley <stuarts[AT]mxmail.net>
2649 John Thomes <john[AT]ensemblecom.com>
2650 Laurent Cazalet <laurent.cazalet[AT]mailclub.net>
2651 Thomas Parvais <thomas.parvais[AT]advalvas.be>
2652 Gerrit Gehnen <G.Gehnen[AT]atrie.de>
2653 Craig Newell <craign[AT]cheque.uq.edu.au>
2654 Ed Meaney <emeaney[AT]cisco.com>
2655 Dietmar Petras <DPetras[AT]ELSA.de>
2656 Fred Reimer <fwr[AT]ga.prestige.net>
2657 Florian Lohoff <flo[AT]rfc822.org>
2658 Jochen Friedrich <jochen+ethereal[AT]scram.de>
2659 Paul Welchinski <paul.welchinski[AT]telusplanet.net>
2660 Doug Nazar <nazard[AT]dragoninc.on.ca>
2661 Andreas Sikkema <h323[AT]ramdyne.nl>
2662 Mark Muhlestein <mmm[AT]netapp.com>
2663 Graham Bloice <graham.bloice[AT]trihedral.com>
2664 Ralf Schneider <ralf.schneider[AT]alcatel.se>
2665 Yaniv Kaul <mykaul[AT]gmail.com>
2666 Paul Ionescu <paul[AT]acorp.ro>
2667 Mark Burton <markb[AT]ordern.com>
2668 Stefan Raab <sraab[AT]cisco.com>
2669 Mark Clayton <clayton[AT]shore.net>
2670 Michael Rozhavsky <mike[AT]tochna.technion.ac.il>
2671 Dug Song <dugsong[AT]monkey.org>
2672 Michael Tuexen <tuexen[AT]wireshark.org>
2673 Bruce Korb <bkorb[AT]sco.com>
2674 Jose Pedro Oliveira <jpo[AT]di.uminho.pt>
2675 David Frascone <dave[AT]frascone.com>
2676 Peter Kjellerstedt <pkj[AT]axis.com>
2677 Phil Techau <phil_t[AT]altavista.net>
2678 Wes Hardaker <hardaker[AT]users.sourceforge.net>
2679 Robert Tsai <rtsai[AT]netapp.com>
2680 Craig Metz <cmetz[AT]inner.net>
2681 Per Flock <per.flock[AT]axis.com>
2682 Jack Keane <jkeane[AT]OpenReach.com>
2683 Brian Wellington <bwelling[AT]xbill.org>
2684 Santeri Paavolainen <santtu[AT]ssh.com>
2685 Ulrich Kiermayr <uk[AT]ap.univie.ac.at>
2686 Neil Hunter <neil.hunter[AT]energis-squared.com>
2687 Ralf Holzer <ralf[AT]well.com>
2688 Craig Rodrigues <rodrigc[AT]attbi.com>
2689 Ed Warnicke <hagbard[AT]physics.rutgers.edu>
2690 Johan Jorgensen <johan.jorgensen[AT]axis.com>
2691 Frank Singleton <frank.singleton[AT]ericsson.com>
2692 Kevin Shi <techishi[AT]ms22.hinet.net>
2693 Mike Frisch <mfrisch[AT]isurfer.ca>
2694 Burke Lau <burke_lau[AT]agilent.com>
2695 Martti Kuparinen <martti.kuparinen[AT]iki.fi>
2696 David Hampton <dhampton[AT]mac.com>
2697 Kent Engstroem <kent[AT]unit.liu.se>
2698 Ronnie Sahlberg <ronniesahlberg[AT]gmail.com>
2699 Borosa Tomislav <tomislav.borosa[AT]SIEMENS.HR>
2700 Alexandre P. Ferreira <alexandref[AT]tcoip.com.br>
2701 Simharajan Srishylam <Simharajan.Srishylam[AT]netapp.com>
2702 Greg Kilfoyle <gregk[AT]redback.com>
2703 James E. Flemer <jflemer[AT]acm.jhu.edu>
2704 Peter Lei <peterlei[AT]cisco.com>
2705 Thomas Gimpel <thomas.gimpel[AT]ferrari.de>
2706 Albert Chin <china[AT]thewrittenword.com>
2707 Charles Levert <charles[AT]comm.polymtl.ca>
2708 Todd Sabin <tas[AT]webspan.net>
2709 Eduardo Perez Ureta <eperez[AT]dei.inf.uc3m.es>
2710 Martin Thomas <martin_a_thomas[AT]yahoo.com>
2711 Hartmut Mueller <hartmut[AT]wendolene.ping.de>
2712 Michal Melerowicz <Michal.Melerowicz[AT]nokia.com>
2713 Hannes Gredler <hannes[AT]juniper.net>
2714 Inoue <inoue[AT]ainet.or.jp>
2715 Olivier Biot <obiot.ethereal[AT]gmail.com>
2716 Patrick Wolfe <pjw[AT]zocalo.cellular.ameritech.com>
2717 Martin Held <Martin.Held[AT]icn.siemens.de>
2718 Riaan Swart <rswart[AT]cs.sun.ac.za>
2719 Christian Lacunza <celacunza[AT]gmx.net>
2720 Scott Renfro <scott[AT]renfro.org>
2721 Juan Toledo <toledo[AT]users.sourceforge.net>
2722 Jean-Christian Pennetier <jeanchristian.pennetier[AT]rd.francetelecom.fr>
2723 Jian Yu <bgp4news[AT]yahoo.com>
2724 Eran Mann <emann[AT]opticalaccess.com>
2725 Andy Hood <ajhood[AT]fl.net.au>
2726 Randy McEoin <rmceoin[AT]ahbelo.com>
2727 Edgar Iglesias <edgar.iglesias[AT]axis.com>
2728 Martina Obermeier <Martina.Obermeier[AT]icn.siemens.de>
2729 Javier Achirica <achirica[AT]ttd.net>
2730 B. Johannessen <bob[AT]havoq.com>
2731 Thierry Pelle <thierry.pelle[AT]laposte.net>
2732 Francisco Javier Cabello <fjcabello[AT]vtools.es>
2733 Laurent Rabret <laurent.rabret[AT]rd.francetelecom.fr>
2734 nuf si <gnippiks[AT]yahoo.com>
2735 Jeff Morriss <jeff.morriss.ws[AT]gmail.com>
2736 Aamer Akhter <aakhter[AT]cisco.com>
2737 Pekka Savola <pekkas[AT]netcore.fi>
2738 David Eisner <deisner[AT]gmail.com>
2739 Steve Dickson <steved[AT]talarian.com>
2740 Markus Seehofer <Markus.Seehofer[AT]hirschmann.de>
2741 Lee Berger <lberger[AT]roy.org>
2742 Motonori Shindo <motonori[AT]shin.do>
2743 Terje Krogdahl <tekr[AT]nextra.com>
2744 Jean-Francois Mule <jfm[AT]cablelabs.com>
2745 Thomas Wittwer <thomas.wittwer[AT]iclip.ch>
2746 Matthias Nyffenegger <matthias.nyffenegger[AT]iclip.ch>
2747 Palle Lyckegaard <Palle[AT]lyckegaard.dk>
2748 Nicolas Balkota <balkota[AT]mac.com>
2749 Tom Uijldert <Tom.Uijldert[AT]cmg.nl>
2750 Akira Endoh <endoh[AT]netmarks.co.jp>
2751 Graeme Hewson <ghewson[AT]wormhole.me.uk>
2752 Pasi Eronen <pe[AT]iki.fi>
2753 Georg von Zezschwitz <gvz[AT]2scale.net>
2754 Steffen Weinreich <steve[AT]weinreich.org>
2755 Marc Milgram <ethereal[AT]mmilgram.NOSPAMmail.net>
2756 Gordon McKinney <gordon[AT]night-ray.com>
2757 Pavel Novotny <Pavel.Novotny[AT]icn.siemens.de>
2758 Shinsuke Suzuki <suz[AT]kame.net>
2759 Andrew C. Feren <acferen[AT]yahoo.com>
2760 Tomas Kukosa <tomas.kukosa[AT]siemens.com>
2761 Andreas Stockmeier <a.stockmeier[AT]avm.de>
2762 Pekka Nikander <pekka.nikander[AT]nomadiclab.com>
2763 Hamish Moffatt <hamish[AT]cloud.net.au>
2764 Kazushi Sugyo <k-sugyou[AT]nwsl.mesh.ad.jp>
2765 Tim Potter <tpot[AT]samba.org>
2766 Raghu Angadi <rangadi[AT]inktomi.com>
2767 Taisuke Sasaki <sasaki[AT]soft.net.fujitsu.co.jp>
2768 Tim Newsham <newsham[AT]lava.net>
2769 Tom Nisbet <Tnisbet[AT]VisualNetworks.com>
2770 Darren New <dnew[AT]san.rr.com>
2771 Pavel Mores <pvl[AT]uh.cz>
2772 Bernd Becker <bb[AT]bernd-becker.de>
2773 Heinz Prantner <Heinz.Prantner[AT]radisys.com>
2774 Irfan Khan <ikhan[AT]qualcomm.com>
2775 Jayaram V.R <vjayar[AT]cisco.com>
2776 Dinesh Dutt <ddutt[AT]cisco.com>
2777 Nagarjuna Venna <nvenna[AT]Brixnet.com>
2778 Jirka Novak <j.novak[AT]netsystem.cz>
2779 Ricardo Barroetaven~a <rbarroetavena[AT]veufort.com>
2780 Alan Harrison <alanharrison[AT]mail.com>
2781 Mike Frantzen <frantzen[AT]w4g.org>
2782 Charlie Duke <cduke[AT]fvc.com>
2783 Alfred Arnold <Alfred.Arnold[AT]elsa.de>
2784 Dermot Bradley <dermot.bradley[AT]openwave.com>
2785 Adam Sulmicki <adam[AT]cfar.umd.edu>
2786 Kari Tiirikainen <kari.tiirikainen[AT]nokia.com>
2787 John Mackenzie <John.A.Mackenzie[AT]t-online.de>
2788 Peter Valchev <pvalchev[AT]openbsd.org>
2789 Alex Rozin <Arozin[AT]mrv.com>
2790 Jouni Malinen <jkmaline[AT]cc.hut.fi>
2791 Paul E. Erkkila <pee[AT]erkkila.org>
2792 Jakob Schlyter <jakob[AT]openbsd.org>
2793 Jim Sienicki <sienicki[AT]issanni.com>
2794 Steven French <sfrench[AT]us.ibm.com>
2795 Diana Eichert <deicher[AT]sandia.gov>
2796 Blair Cooper <blair[AT]teamon.com>
2797 Kikuchi Ayamura <ayamura[AT]ayamura.org>
2798 Didier Gautheron <dgautheron[AT]magic.fr>
2799 Phil Williams <csypbw[AT]comp.leeds.ac.uk>
2800 Kevin Humphries <khumphries[AT]networld.com>
2801 Erik Nordstroem <erik.nordstrom[AT]it.uu.se>
2802 Devin Heitmueller <dheitmueller[AT]netilla.com>
2803 Chenjiang Hu <chu[AT]chiaro.com>
2804 Kan Sasaki <sasaki[AT]fcc.ad.jp>
2805 Stefan Wenk <stefan.wenk[AT]gmx.at>
2806 Ruud Linders <ruud[AT]lucent.com>
2807 Andrew Esh <Andrew.Esh[AT]tricord.com>
2808 Greg Morris <GMORRIS[AT]novell.com>
2809 Dirk Steinberg <dws[AT]dirksteinberg.de>
2810 Kari Heikkila <kari.o.heikkila[AT]nokia.com>
2811 Olivier Dreux <Olivier.Dreux[AT]alcatel.fr>
2812 Michael Stiller <ms[AT]2scale.net>
2813 Antti Tuominen <ajtuomin[AT]tml.hut.fi>
2814 Martin Gignac <lmcgign[AT]mobilitylab.net>
2815 John Wells <wells[AT]ieee.org>
2816 Loic Tortay <tortay[AT]cc.in2p3.fr>
2817 Steve Housley <Steve_Housley[AT]eur.3com.com>
2818 Peter Hawkins <peter[AT]hawkins.emu.id.au>
2819 Bill Fumerola <billf[AT]FreeBSD.org>
2820 Chris Waters <chris[AT]waters.co.nz>
2821 Solomon Peachy <pizza[AT]shaftnet.org>
2822 Jaime Fournier <Jaime.Fournier[AT]hush.com>
2823 Markus Steinmann <ms[AT]seh.de>
2824 Tsutomu Mieno <iitom[AT]utouto.com>
2825 Yasuhiro Shirasaki <yasuhiro[AT]gnome.gr.jp>
2826 Anand V. Narwani <anand[AT]narwani.org>
2827 Christopher K. St. John <cks[AT]distributopia.com>
2828 Nix <nix[AT]esperi.demon.co.uk>
2829 Liviu Daia <Liviu.Daia[AT]imar.ro>
2830 Richard Urwin <richard[AT]soronlin.org.uk>
2831 Prabhakar Krishnan <Prabhakar.Krishnan[AT]netapp.com>
2832 Jim McDonough <jmcd[AT]us.ibm.com>
2833 Sergei Shokhor <sshokhor[AT]uroam.com>
2834 Hidetaka Ogawa <ogawa[AT]bs2.qnes.nec.co.jp>
2835 Jan Kratochvil <short[AT]ucw.cz>
2836 Alfred Koebler <ak[AT]icon-sult.de>
2837 Vassilii Khachaturov <Vassilii.Khachaturov[AT]comverse.com>
2838 Bill Studenmund <wrstuden[AT]wasabisystems.com>
2839 Brian Bruns <camber[AT]ais.org>
2840 Flavio Poletti <flavio[AT]polettix.it>
2841 Marcus Haebler <haeblerm[AT]yahoo.com>
2842 Ulf Lamping <ulf.lamping[AT]web.de>
2843 Matthew Smart <smart[AT]monkey.org>
2844 Luke Howard <lukeh[AT]au.padl.com>
2845 PC Drew <drewpc[AT]ibsncentral.com>
2846 Renzo Tomas <renzo.toma[AT]xs4all.nl>
2847 Clive A. Stubbings <eth[AT]vjet.demon.co.uk>
2848 Steve Langasek <vorlon[AT]netexpress.net>
2849 Brad Hards <bhards[AT]bigpond.net.au>
2850 cjs 2895 <cjs2895[AT]hotmail.com>
2851 Lutz Jaenicke <Lutz.Jaenicke[AT]aet.TU-Cottbus.DE>
2852 Senthil Kumar Nagappan <sknagappan[AT]yahoo.com>
2853 Jason House <jhouse[AT]mitre.org>
2854 Peter Fales <psfales[AT]lucent.com>
2855 Fritz Budiyanto <fritzb88[AT]yahoo.com>
2856 Jean-Baptiste Marchand <Jean-Baptiste.Marchand[AT]hsc.fr>
2857 Andreas Trauer <andreas.trauer[AT]siemens.com>
2858 Ronald Henderson <Ronald.Henderson[AT]CognicaseUSA.com>
2859 Brian Ginsbach <ginsbach[AT]cray.com>
2860 Dave Richards <d_m_richards[AT]comcast.net>
2861 Martin Regner <martin.regner[AT]chello.se>
2862 Jason Greene <jason[AT]inetgurus.net>
2863 Marco Molteni <mmolteni[AT]cisco.com>
2864 James Harris <jharris[AT]fourhorsemen.org>
2865 rmkml <rmkml[AT]wanadoo.fr>
2866 Anders Broman <anders.broman[AT]ericsson.com>
2867 Christian Falckenberg <christian.falckenberg[AT]nortelnetworks.com>
2868 Huagang Xie <xie[AT]lids.org>
2869 Pasi Kovanen <Pasi.Kovanen[AT]tahoenetworks.fi>
2870 Teemu Rinta-aho <teemu.rinta-aho[AT]nomadiclab.com>
2871 Martijn Schipper <mschipper[AT]globespanvirata.com>
2872 Wayne Parrott <wayne_p[AT]pacific.net.au>
2873 Laurent Meyer <laurent.meyer6[AT]wanadoo.fr>
2874 Lars Roland <Lars.Roland[AT]gmx.net>
2875 Miha Jemec <m.jemec[AT]iskratel.si>
2876 Markus Friedl <markus[AT]openbsd.org>
2877 Todd Montgomery <tmontgom[AT]tibco.com>
2878 emre <emre[AT]flash.net>
2879 Stephen Shelley <steve.shelley[AT]attbi.com>
2880 Erwin Rol <erwin[AT]erwinrol.com>
2881 Duncan Laurie <duncan[AT]sun.com>
2882 Tony Schene <schene[AT]pcisys.net>
2883 Matthijs Melchior <mmelchior[AT]xs4all.nl>
2884 Garth Bushell <gbushell[AT]elipsan.com>
2885 Mark C. Brown <mbrown[AT]hp.com>
2886 Can Erkin Acar <canacar[AT]eee.metu.edu.tr>
2887 Martin Warnes <martin.warnes[AT]ntlworld.com>
2888 J Bruce Fields <bfields[AT]fieldses.org>
2889 tz <tz1[AT]mac.com>
2890 Jeff Liu <jqliu[AT]broadcom.com>
2891 Niels Koot <Niels.Koot[AT]logicacmg.com>
2892 Lionel Ains <lains[AT]gmx.net>
2893 Joakim Wiberg <jow[AT]hms-networks.com>
2894 Jeff Rizzo <riz[AT]boogers.sf.ca.us>
2895 Christoph Wiest <ch.wiest[AT]tesionmail.de>
2896 Xuan Zhang <xz[AT]aemail4u.com>
2897 Thierry Martin <thierry.martin[AT]accellent-group.com>
2898 Oleg Terletsky <oleg.terletsky[AT]comverse.com>
2899 Michael Lum <mlum[AT]telostech.com>
2900 Shiang-Ming Huang <smhuang[AT]pcs.csie.nctu.edu.tw>
2901 Tony Lindstrom <tony.lindstrom[AT]ericsson.com>
2902 Niklas Ogren <niklas.ogren[AT]71.se>
2903 Jesper Peterson <jesper[AT]endace.com>
2904 Giles Scott <gscott[AT]arubanetworks.com>
2905 Vincent Jardin <vincent.jardin[AT]6wind.com>
2906 Jean-Michel Fayard <jean-michel.fayard[AT]moufrei.de>
2907 Josef Korelus <jkor[AT]quick.cz>
2908 Brian K. Teravskis <Brian_Teravskis[AT]Cargill.com>
2909 Nathan Jennings <njgm890[AT]gmail.com>
2910 Hans Viens <hviens[AT]mediatrix.com>
2911 Kevin A. Noll <kevin.noll[AT]versatile.com>
2912 Emanuele Caratti <wiz[AT]libero.it>
2913 Graeme Reid <graeme.reid[AT]norwoodsystems.com>
2914 Lars Ruoff <lars.ruoff[AT]sxb.bsf.alcatel.fr>
2915 Samuel Qu <samuel.qu[AT]utstar.com>
2916 Baktha Muralitharan <muralidb[AT]cisco.com>
2917 Loiec Minier <lool[AT]dooz.org>
2918 Marcel Holtmann <marcel[AT]holtmann.org>
2919 Scott Emberley <scotte[AT]netinst.com>
2920 Brian Fundakowski Feldman <bfeldman[AT]fla.fujitsu.com>
2921 Yuriy Sidelnikov <ysidelnikov[AT]hotmail.com>
2922 Matthias Drochner <M.Drochner[AT]fz-juelich.de>
2923 Dave Sclarsky <dave_sclarsky[AT]cnt.com>
2924 Scott Hovis <scott.hovis[AT]ums.msfc.nasa.gov>
2925 David Fort <david.fort[AT]irisa.fr>
2926 Felix Fei <felix.fei[AT]utstar.com>
2927 Christoph Neusch <christoph.neusch[AT]nortelnetworks.com>
2928 Jan Kiszka <jan.kiszka[AT]web.de>
2929 Joshua Craig Douglas <jdouglas[AT]enterasys.com>
2930 Dick Gooris <gooris[AT]alcatel-lucent.com>
2931 Michael Shuldman <michaels[AT]inet.no>
2932 Tadaaki Nagao <nagao[AT]iij.ad.jp>
2933 Aaron Woo <woo[AT]itd.nrl.navy.mil>
2934 Chris Wilson <chris[AT]mxtelecom.com>
2935 Rolf Fiedler <Rolf.Fiedler[AT]Innoventif.com>
2936 Alastair Maw <ethereal[AT]almaw.com>
2937 Sam Leffler <sam[AT]errno.com>
2938 Martin Mathieson <martin.r.mathieson[AT]googlemail.com>
2939 Christian Wagner <Christian.Wagner[AT]stud.uni-karlsruhe.de>
2940 Edwin Calo <calo[AT]fusemail.com>
2941 Ian Schorr <ischorr[AT]comcast.net>
2942 Rowan McFarland <rmcfarla[AT]cisco.com>
2943 John Engelhart <johne[AT]zang.com>
2944 Ryuji Somegawa <ryuji-so[AT]is.aist-nara.ac.jp>
2945 metatech <metatechbe[AT]gmail.com>
2946 Brian Wheeler <Brian.Wheeler[AT]arrisi.com>
2947 Josh Bailey <joshbailey[AT]lucent.com>
2948 Jelmer Vernooij <jelmer[AT]samba.org>
2949 Duncan Sargeant <dunc-ethereal-dev[AT]rcpt.to>
2950 Love Hoernquist Aastrand <lha[AT]it.su.se>
2951 Lukas Pokorny <maskis[AT]seznam.cz>
2952 Carlos Pignataro <cpignata[AT]cisco.com>
2953 Thomas Anders <thomas.anders[AT]blue-cable.de>
2954 Rich Coe <Richard.Coe[AT]med.ge.com>
2955 Dominic Bechaz <bdo[AT]zhwin.ch>
2956 Richard van der Hoff <richardv[AT]mxtelecom.com>
2957 Shaun Jackman <sjackman[AT]gmail.com>
2958 Jon Oberheide <jon[AT]oberheide.org>
2959 Henry Ptasinski <henryp[AT]broadcom.com>
2960 Roberto Morro <roberto.morro[AT]telecomitalia.it>
2961 Chris Maynard <Christopher.Maynard[AT]GTECH.COM>
2962 SEKINE Hideki <sekineh[AT]gf7.so-net.ne.jp>
2963 Jeff Connelly <shellreef+mp2p[AT]gmail.com>
2964 Irene Ruengeler <ruengeler[AT]wireshark.org>
2965 M. Ortega y Strupp <moys[AT]loplof.de>
2966 Kelly Byrd <kbyrd-ethereal[AT]memcpy.com>
2967 Luis Ontanon <luis.ontanon[AT]gmail.com>
2968 Luca Deri <deri[AT]ntop.org>
2969 Viorel Suman <vsuman[AT]avmob.ro>
2970 Alejandro Vaquero <alejandro.vaquero[AT]verso.com>
2971 Francesco Fondelli <francesco.fondelli[AT]gmail.com>
2972 Artem Tamazov <artem.tamazov[AT]tellabs.com>
2973 Dmitry Trebich <dmitry.trebich[AT]gmail.com>
2974 Bill Meier <wmeier[AT]newsguy.com>
2975 Susanne Edlund <Susanne.Edlund[AT]ericsson.com>
2976 Victor Stratan <hidralisk[AT]yahoo.com>
2977 Peter Johansson <PeterJohansson73[AT]gmail.com>
2978 Stefan Metzmacher <metze[AT]samba.org>
2979 Abhijit Menon-Sen <ams[AT]oryx.com>
2980 James Fields <jvfields[AT]tds.net>
2981 Kevin Johnson <kjohnson[AT]secureideas.net>
2982 Mike Duigou <bondolo[AT]dev.java.net>
2983 Deepak Jain <jain1971[AT]yahoo.com>
2984 Stefano Pettini <spettini[AT]users.sourceforge.net>
2985 Jon Ringle <ml-ethereal[AT]ringle.org>
2986 Tim Endean <endeant[AT]hotmail.com>
2987 Charlie Lenahan <clenahan[AT]fortresstech.com>
2988 Takeshi Nakashima <T.Nakashima[AT]jp.yokogawa.com>
2989 Shoichi Sakane <sakane[AT]tanu.org>
2990 Michael Richardson <Michael.Richardson[AT]protiviti.com>
2991 Olivier Jacques <olivier.jacques[AT]hp.com>
2992 Francisco Alcoba <francisco.alcoba[AT]ericsson.com>
2993 Nils O. Selaasdal <noselasd[AT]asgaard.homelinux.org>
2994 Guillaume Chazarain <guichaz[AT]yahoo.fr>
2995 Angelo Bannack <angelo.bannack[AT]siemens.com>
2996 Paolo Frigo <paolofrigo[AT]gmail.com>
2997 Jeremy J Ouellette <jouellet[AT]scires.com>
2998 Aboo Valappil <valappil_aboo[AT]emc.com>
2999 Fred Hoekstra <fred.hoekstra[AT]philips.com>
3000 Ankur Aggarwal <ankur[AT]in.athenasemi.com>
3001 Lucian Piros <lpiros[AT]avmob.ro>
3002 Juan Gonzalez <juan.gonzalez[AT]pikatech.com>
3003 Brian Bogora <brian_bogora[AT]mitel.com>
3004 Jim Young <sysjhy[AT]langate.gsu.edu>
3005 Jeff Snyder <jeff[AT]mxtelecom.com>
3006 William Fiveash <William.Fiveash[AT]sun.com>
3007 Graeme Lunt <graeme.lunt[AT]smhs.co.uk>
3008 Menno Andriesse <s5066[AT]nc3a.nato.int>
3009 Stig Bjorlykke <stig[AT]bjorlykke.org>
3010 Kyle J. Harms <kyle.j.harms[AT]boeing.com>
3011 Eric Wedel <ewedel[AT]bluearc.com>
3012 Secfire <secfire[AT]gmail.com>
3013 Eric Hultin <Eric.Hultin[AT]arrisi.com>
3014 Paolo Abeni <paolo.abeni[AT]email.it>
3015 W. Borgert <debacle[AT]debian.org>
3016 Frederic Roudaut <frederic.roudaut[AT]irisa.fr>
3017 Christoph Scholz <scholz_ch[AT]web.de>
3018 Wolfgang Hansmann <hansmann[AT]cs.uni-bonn.de>
3019 Kees Cook <kees[AT]outflux.net>
3020 Thomas Dreibholz <dreibh[AT]iem.uni-due.de>
3021 Authesserre Samuel <sauthess[AT]gmail.com>
3022 Balint Reczey <balint[AT]balintreczey.hu>
3023 Stephen Fisher <stephenfisher[AT]centurylink.net>
3024 Krzysztof Burghardt <krzysztof[AT]burghardt.pl>
3025 Peter Racz <racz[AT]ifi.unizh.ch>
3026 Jakob Bratkovic <j.bratkovic[AT]iskratel.si>
3027 Mark Lewis <mlewis[AT]altera.com>
3028 David Buechi <bhd[AT]zhwin.ch>
3029 Bill Florac <bill.florac[AT]etcconnect.com>
3030 Alex Burlyga <Alex.Burlyga[AT]netapp.com>
3031 Douglas Pratley <Douglas.pratley[AT]detica.com>
3032 Giorgio Tino <giorgio.tino[AT]cacetech.com>
3033 Davide Schiera <davide.schiera[AT]riverbed.com>
3034 Sebastien Tandel <sebastien[AT]tandel.be>
3035 Clay Jones <clay.jones[AT]email.com>
3036 Kriang Lerdsuwanakij <lerdsuwa[AT]users.sourceforge.net>
3037 Abhik Sarkar <sarkar.abhik[AT]gmail.com>
3038 Robin Seggelmann <seggelmann[AT]fh-muenster.de>
3039 Chris Bontje <cbontje[AT]gmail.com>
3040 Ryan Wamsley <wamslers[AT]sbcglobal.net>
3041 Dave Butt <davidbutt[AT]mxtelecom.com>
3042 Julian Cable <julian_cable[AT]yahoo.com>
3043 Joost Yervante Damad <joost[AT]teluna.org>
3044 Martin Sustrik <sustrik[AT]imatix.com>
3045 Jon Smirl <jonsmirl[AT]gmail.com>
3046 David Kennedy <sgsguy[AT]gmail.com>
3047 Matthijs Mekking <matthijs[AT]mlnetlabs.nl>
3048 Dustin Johnson <dustin[AT]dustinj.us>
3049 Victor Fajardo <vfajardo[AT]tari.toshiba.com>
3050 Tamas Regos <tamas.regos[AT]ericsson.com>
3051 Moshe van der Sterre <moshevds[AT]gmail.com>
3052 Rob Casey <rcasey[AT]gmail.com>
3053 Ted Percival <ted[AT]midg3t.net>
3054 Marc Petit-Huguenin <marc[AT]petit-huguenin.org>
3055 Florent Drouin <florent.drouin[AT]alcatel-lucent.fr>
3056 Karen Feng <kfeng[AT]fas.harvard.edu>
3057 Stephen Croll <croll[AT]mobilemetrics.net>
3058 Jens Braeuer <jensb[AT]cs.tu-berlin.de>
3059 Sake Blok <sake[AT]euronet.nl>
3060 Fulko Hew <fulko.hew[AT]gmail.com>
3061 Yukiyo Akisada <Yukiyo.Akisada[AT]jp.yokogawa.com>
3062 Andy Chu <chu.dev[AT]gmail.com>
3063 Shane Kearns <shane.kearns[AT]symbian.com>
3064 Loris Degioanni <loris.degioanni[AT]riverbed.com>
3065 Sven Meier <msv[AT]zhwin.ch>
3066 Holger Pfrommer <hpfrommer[AT]hilscher.com>
3067 Hariharan Ananthakrishnan <hariharan.a[AT]gmail.com>
3068 Hannes Kaelber <hannes.kaelber--wireshark[AT]x2e.de>
3069 Stephen Donnelly <stephen[AT]endace.com>
3070 Philip Frey <frey.philip[AT]gmail.com>
3071 Yves Geissbuehler <yves.geissbuehler[AT]gmail.com>
3072 Shigeo Nakamura <naka_shigeo[AT]yahoo.co.jp>
3073 Sven Eckelmann <sven[AT]narfation.org>
3074 Edward J. Paradise <pdice[AT]cisco.com>
3075 Brian Stormont <nospam[AT]stormyprods.com>
3076 Vincent Helfre <vincent.helfre[AT]ericsson.com>
3077 Brooss <brooss.teambb[AT]gmail.com>
3078 Joan Ramio <joan[AT]ramio.cat>
3079 David Castleford <david.castleford[AT]orange-ftgroup.com>
3080 Peter Harris <pharris[AT]opentext.com>
3081 Martin Lutz <MartinL[AT]copadata.at>
3082 Johnny Mitrevski <mitrevj[AT]hotmail.com>
3083 Neil Horman <nhorman[AT]tuxdriver.com>
3084 Andreas Schuler <krater[AT]badterrorist.com>
3085 Matthias Wenzel <dect[AT]mazzoo.de>
3086 Christian Durrer <christian.durrer[AT]sensemail.ch>
3087 Naoyoshi Ueda <piyomaru3141[AT]gmail.com>
3088 Javier Cardona <javier[AT]cozybit.com>
3089 Jens Steinhauser <jens.steinhauser[AT]omicron.at>
3090 Julien Kerihuel <j.kerihuel[AT]openchange.org>
3091 Vincenzo Condoleo <vcondole[AT]hsr.ch>
3092 Mohammad Ebrahim Mohammadi Panah <mebrahim[AT]gmail.com>
3093 Greg Schwendimann <gregs[AT]iol.unh.edu>
3094 Nick Lewis <nick.lewis[AT]atltelecom.com>
3095 Fred Fierling <fff[AT]exegin.com>
3096 Samu Varjonen <samu.varjonen[AT]hiit.fi>
3097 Alexis La Goutte <alexis.lagoutte[AT]gmail.com>
3098 Varun Notibala <nbvarun[AT]gmail.com>
3099 Nathan Hartwell <nhartwell[AT]gmail.com>
3100 Don Chirieleison <donc[AT]mitre.org>
3101 Harald Welte <laforge[AT]gnumonks.org>
3102 Chris Costa <chcosta75[AT]hotmail.com>
3103 Bruno Premont <bonbons[AT]linux-vserver.org>
3104 Florian Forster <octo[AT]verplant.org>
3105 Ivan Sy Jr. <ivan_jr[AT]yahoo.com>
3106 Matthieu Patou <mat[AT]matws.net>
3107 Kovarththanan Rajaratnam <kovarththanan.rajaratnam[AT]gmail.com>
3108 Matt Watchinski <mwatchinski[AT]sourcefire.com>
3109 Ravi Kondamuru <Ravi.Kondamuru[AT]citrix.com>
3110 Jan Gerbecks <jan.gerbecks[AT]stud.uni-due.de>
3111 Vladimir Smrekar <vladimir.smrekar[AT]gmail.com>
3112 Tobias Erichsen <t.erichsen[AT]gmx.de>
3113 Erwin van Eijk <erwin.vaneijk[AT]gmail.com>
3114 Venkateshwaran Dorai <venkateshwaran.d[AT]gmail.com>
3115 Ben Greear <greearb[AT]candelatech.com>
3116 Richard Kuemmel <r.kuemmel[AT]beckhoff.de>
3117 Yi Yu <yiyu.inbox[AT]gmail.com>
3118 Aniruddha A <aniruddha.a[AT]gmail.com>
3119 David Aggeler <david_aggeler[AT]hispeed.ch>
3120 Jens Kilian <jjk[AT]acm.org>
3121 David Bond <mokon[AT]mokon.net>
3122 Paul J. Metzger <pjm[AT]ll.mit.edu>
3123 Robert Hogan <robert[AT]roberthogan.net>
3124 Torrey Atcitty <torrey.atcitty[AT]harman.com>
3125 Dave Olsen <dave.olsen[AT]harman.com>
3126 Craig Gunther <craig.gunther[AT]harman.com>
3127 Levi Pearson <levi.pearson[AT]harman.com>
3128 Allan M. Madsen <allan.m[AT]madsen.dk>
3129 Slava <slavak[AT]gmail.com>
3130 H.sivank <hsivank[AT]gmail.com>
3131 Edgar Gladkich <edgar.gladkich[AT]inacon.de>
3132 Michael Bernhard <michael.bernhard[AT]bfh.ch>
3133 Holger Hans Peter Freyther <zecke[AT]selfish.org>
3134 Jose Pico <jose[AT]taddong.com>
3135 David Perez <david[AT]taddong.com>
3136 Haakon Nessjoen <haakon.nessjoen[AT]gmail.com>
3137 Herbert Lischka <herbert[AT]lischka-berlin.de>
3138 Felix Kraemer <sauter-cumulus[AT]de.sauter-bc.com>
3139 Tom Hughes <tom[AT]compton.nu>
3140 Owen Kirby <osk[AT]exegin.com>
3141 Colin O'Flynn <coflynn[AT]newae.com>
3142 Juha Siltanen <juha.siltanen[AT]nsn.com>
3143 Cal Turney <cturney[AT]charter.net>
3144 Lukasz Kotasa <lukasz.kotasa[AT]tieto.com>
3145 Jason Masker <jason[AT]masker.net>
3146 Giuliano Fabris <giuliano.fabris[AT]appeartv.com>
3147 Alexander Koeppe <format_c[AT]online.de>
3148 Holger Grandy <Holger.Grandy[AT]bmw-carit.de>
3149 Hadriel Kaplan <hadrielk[AT]yahoo.com>
3150 Srinivasa Pradeep <sippyemail-wireshark[AT]yahoo.com>
3151 Lori Tribble <ljtconsulting[AT]gmail.com>
3152 Thomas Boehne <TBoehne[AT]ADwin.de>
3153 Gerhard Gappmeier <gerhard.gappmeier[AT]ascolab.com>
3154 Hannes Mezger <hannes.mezger[AT]ascolab.com>
3155 David Katz <dkatz[AT]airspan.com>
3156 Toralf Foerster <toralf.foerster[AT]gmx.de>
3157 Stephane Bryant <stephane[AT]glycon.org>
3158 Emil Wojak <emil[AT]wojak.eu>
3159 Steve Huston <shuston[AT]riverace.com>
3160 Lorand Jakab <ljakab[AT]ac.upc.edu>
3161 Grzegorz Szczytowski <Grzegorz.Szczytowski[AT]gmail.com>
3162 Martin Kaiser <wireshark[AT]kaiser.cx>
3163 Jakub Zawadzki <darkjames-ws[AT]darkjames.pl>
3164 Roland Knall <roland.knall[AT]br-automation.com>
3165 Xiao Xiangquan <xiaoxiangquan[AT]gmail.com>
3166 Hans-Christoph Schemmel <hans-christoph.schemmel[AT]cinterion.com>
3167 Tyson Key <tyson.key[AT]gmail.com>
3168 Johannes Jochen <johannes.jochen[AT]belden.com>
3169 Florian Fainelli <florian[AT]openwrt.org>
3170 Daniel Willmann <daniel[AT]totalueberwachung.de>
3171 Brian Cavagnolo <brian[AT]cozybit.com>
3172 Allison <aobourn[AT]isilon.com>
3173 Edwin Groothuis <wireshark[AT]mavetju.org>
3174 Andrew Kampjes <andrew.kampjes[AT]endace.com>
3175 Kurnia Hendrawan <kurnia.hendrawan[AT]consistec.de>
3176 Leonard Tracy <letracy[AT]cisco.com>
3177 Elliott Aldrich <elliott[AT]aldrichart.com>
3178 Glenn Matthews <glenn.matthews[AT]cisco.com>
3179 Donnie Savage <dsavage[AT]cisco.com>
3180 Spenser Sheng <spenser.sheng[AT]ericsson.com>
3181 Benjamin Stocks <bmstocks[AT]ra.rockwell.com>
3182 Florian Reichert <refl[AT]zhaw.ch>
3183 Martin Renold <reld[AT]zhaw.ch>
3184 Iain Arnell <iarnell[AT]epo.org>
3185 Mariusz Okroj <okrojmariusz[AT]gmail.com>
3186 Ivan Lawrow <ivan.lawrow[AT]jennic.com>
3187 Kari Vatjus-Anttila <kari.vatjus-anttila[AT]cie.fi>
3188 Shobhank Sharma <ssharma5[AT]ncsu.edu>
3189 Salil Kanitkar <sskanitk[AT]ncsu.edu>
3190 Michael Sakaluk <mdsakalu[AT]ncsu.edu>
3191 Mayuresh Raut <msraut[AT]ncsu.edu>
3192 Sheetal Kshirsagar <sdkshirs[AT]ncsu.edu>
3193 Andrew Williams <anwilli5[AT]ncsu.edu>
3194 Per Liedberg <per.liedberg[AT]ericsson.com>
3195 Gaurav Tungatkar <gauravstt[AT]gmail.com>
3196 Bill Schiller <bill.schiller[AT]emerson.com>
3197 Aditya Ambadkar <arambadk[AT]ncsu.edu>
3198 Diana Chris <dvchris[AT]ncsu.edu>
3199 Guy Martin <gmsoft[AT]tuxicoman.be>
3200 Deepti Ragha <dlragha[AT]ncsu.edu>
3201 Niels de Vos <ndevos[AT]redhat.com>
3202 Clement Marrast <clement.marrast[AT]molex.com>
3203 Jacob Nordgren <jnordgren[AT]gmail.com>
3204 Rishie Sharma <rishie[AT]kth.se>
3205 Richard Stearn <richard[AT]rns-stearn.demon.co.uk>
3206 Tobias Rutz <tobias.rutz[AT]work-microwave.de>
3207 MichaX XabXdzki <michal.labedzki[AT]wireshark.org>
3208 MichaX Orynicz <michal.orynicz[AT]tieto.com>
3209 Wido Kelling <kellingwido[AT]aol.com>
3210 Kaushal Shah <kshah3[AT]ncsu.edu>
3211 Subramanian Ramachandran <sramach6[AT]ncsu.edu>
3212 Manuel Hofer <manuel[At]mnlhfr.at>
3213 Gaurav Patwardhan <gspatwar[AT]ncsu.edu>
3214 Peter Hatina <phatina[AT]redhat.com>
3215 Tomasz MoX <desowin[AT]gmail.com>
3216 Uli Heilmeier <uh[AT]heilmeier.eu>
3217 Rupesh Patro <rbpatro[AT]ncsu.edu>
3218 Vaibhav Katkade <katkade_v[AT]yahoo.com>
3219 Allan W. Nielsen <anielsen[AT]vitesse.com>
3220 Ishraq Ibne Ashraf <ishraq[AT]tinkerforge.com>
3221 Robert Grange <robionekenobi[AT]bluewin.ch>
3222 Zoltan Lajos Kis <zoltan.lajos.kis[AT]ericsson.com>
3223 Juan Antonio Montesinos <juan.mondl[AT]gmail.com>
3224 Anish Bhatt <anish[AT]chelsio.com>
3225 Dmitry Bazhenov <dima_b[AT]pigeonpoint.com>
3226 Masatake Yamato <yamato[AT]redhat.com>
3227 John Miner <wiresharkdissectorcoder[AT]gmail.com>
3228 XX X (Megumi Takeshita) <megumi[AT]ikeriri.ne.jp>
3229 Remi Vichery <remi.vichery[AT]gmail.com>
3230 Kevin Cox <kevincox[AT]kevincox.ca>
3231 David Ameiss <dameiss[AT]29west.com>
3232 Sean O. Stalley <sean.stalley[AT]intel.com>
3233 Qiaoyin Yang <qiaoyin.yang[AT]gmail.com>
3234 Thomas Wiens <th.wiens[AT]gmx.de>
3235 Gilles Roudiere <gilles[AT]roudiere.net>
3236 Alexander Gaertner <gaertner.alex[AT]gmx.de>
3237 Raphaeel Doursenaud <rdoursenaud[AT]free.fr>
3238 Ryan Doyle <ryan[AT]doylenet.net>
3239 Jesse Gross <jesse[AT]nicira.com>
3240 Joe Fowler <fowlerja[AT]us.ibm.com>
3241 Enrico Jorns <ejo[AT]pengutronix.de>
3242 Hitesh K Maisheri <maisheri.hitesh[AT]gmail.com>
3243 Dario Lombardo <lomato[AT]gmail.com>
3244 Pratik Yeole <pyeole[AT]ncsu.edu>
3245 Guillaume Autran <gautran[AT]clearpath.ai>
3246 Barbu Paul - Gheorghe <barbu.paul.gheorghe[AT]gmail.com>
3247 Martin Kacer <kacer.martin[AT]gmail.com>
3248 Ben Stewart <bst[AT]google.com>
3249 Sumit Kumar Jha <sjha3[AT]ncsu.edu>
3250 Kim Kempf <kim.kempf[AT]apcon.com>
3251 S. Shapira <sswsdev[AT]gmail.com>
3252 Lazar Sumar <bugzilla[AT]lazar.co.nz>
3253 and by:
3254
3255 Georgi Guninski <guninski[AT]guninski.com>
3256 Jason Copenhaver <jcopenha[AT]typedef.org>
3257 Eric Perie <eric.perie[AT]colubris.com>
3258 David Yon <yon[AT]tacticalsoftware.com>
3259 Marcio Franco <franco.marcio[AT]rd.francetelecom.fr>
3260 Kaloian Stoilov <kalkata[AT]yahoo.com>
3261 Steven Lass <stevenlass[AT]mail.com>
3262 Gregory Stark <gsstark[AT]mit.edu>
3263 Darren Steele <steeley[AT]steeley.co.uk>
3264 Michael Kopp <michael.kopp[AT]isarnet.de>
3265 Bernd Leibing <bernd.leibing[AT]kiz.uni-ulm.de>
3266 Chris Heath <chris[AT]heathens.co.nz>
3267 Gisle Vanem <gvanem[AT]broadpark.no>
3268 Ritchie <ritchie[AT]tipsybottle.com>
3269 Aki Immonen <aki.immonen[AT]golftalma.fi>
3270 David E. Weekly <david[AT]weekly.org>
3271 Steve Ford <sford[AT]geeky-boy.com>
3272 Masaki Chikama <masaki-c[AT]is.aist-nara.ac.jp>
3273 Mohammad Hanif <mhanif[AT]nexthop.com>
3274 Reinhard Speyerer <rspmn[AT]arcor.de>
3275 Patrick Kursawe <phosphan[AT]gentoo.org>
3276 Arsen Chaloyan <achaloyan[AT]yahoo.com>
3277 Arnaud Jacques <webmaster[AT]securiteinfo.com>
3278 D. Manzella <manzella[AT]lucent.com>
3279 Jari Mustajarvi <jari.mustajarvi[AT]nokia.com>
3280 Pierre Juhen <pierre.juhen[AT]wanadoo.fr>
3281 David Richards <drichards[AT]alum.mit.edu>
3282 Shusaku Ueda <ueda[AT]sra.co.jp>
3283 Jonathan Perkins <jonathan.perkins[AT]ipaccess.com>
3284 Holger Schurig <h.schurig[AT]mn-logistik.de>
3285 Peter J. Creath <peter-ethereal[AT]creath.net>
3286 Magnus Hansson <mah[AT]hms.se>
3287 Pavel Kankovsky <kan[AT]dcit.cz>
3288 Nick Black <dank[AT]reflexsecurity.com>
3289 Bill Guyton <guyton[AT]bguyton.com>
3290 Chernishov Yury <Chernishov[AT]iskrauraltel.ru>
3291 Thomas Palmer <Thomas.Palmer[AT]Gunter.AF.mil>
3292 Clinton Work <clinton[AT]scripty.com>
3293 Joe Marcus Clarke <marcus[AT]marcuscom.com>
3294 Kendy Kutzner <kutzner[AT]tm.uka.de>
3295 James H. Cloos Jr. <cloos[AT]jhcloos.com>
3296 Tim Farley <tfarley[AT]iss.net>
3297 Daniel Thompson <daniel.thompson[AT]st.com>
3298 Chris Jepeway <thai-dragon[AT]eleven29.com>
3299 Matthew Bradley <matthew.bradley[AT]cnsonline.net>
3300 Nathan Alger <nathan[AT]wasted.com>
3301 Stas Grabois <sagig[AT]radware.com>
3302 Ainsley Pereira <APereira[AT]Witness.com>
3303 Philippe Mazeau <philippe.mazeau[AT]swissvoice.net>
3304 Carles Kishimoto <ckishimo[AT]ac.upc.es>
3305 Dennis Lim <postadal[AT]suse.cz>
3306 Dennis Lim <Dennis.Lim[AT]motorola.com>
3307 Martin van der Werff <martin[AT]vanderwerff.org>
3308 Marco van den Bovenkamp <marco[AT]linuxgoeroe.dhs.org>
3309 Ming Zhang <mingz[AT]ele.uri.edu>
3310 Neil Piercy <Neil.Piercy[AT]ipaccess.com>
3311 Remi Denis-Courmont <courmisch[AT]via.ecp.fr>
3312 Thomas Palmer <tpalmer[AT]elmore.rr.com>
3313 Maarten Svantesson <f95-msv[AT]f.kth.se>
3314 Steve Sommars (e-mail address removed at contributor's request)
3315 Kestutis Kupciunas <kesha[AT]soften.ktu.lt>
3316 Rene Pilz <rene.pilz[AT]ftw.at>
3317 Laurent Constantin <laurent.constantin[AT]aql.fr>
3318 Martin Pichlmaier <martin.pichlmaier[AT]siemens.com>
3319 Mark Phillips <msp[AT]nortelnetworks.com>
3320 Nils Ohlmeier <lists[AT]ohlmeier.org>
3321 Ignacio Goyret <igoyret[AT]lucent.com>
3322 Bart Braem <bart.braem[AT]gmail.com>
3323 Shingo Horisawa <name4n5[AT]hotmail.com>
3324 Lane Hu <lane.hu[AT]utstar.com>
3325 Marc Poulhies <marc.poulhies[AT]epfl.ch>
3326 Tomasz Mrugalski <thomson[AT]klub.com.pl>
3327 Brett Kuskie <mstrprgmmr[AT]chek.com>
3328 Brian Caswell <bmc[AT]sourcefire.com>
3329 Yann <yann_eads[AT]hotmail.com>
3330 Julien Leproust <julien[AT]via.ecp.fr>
3331 Mutsuya Irie <irie[AT]sakura-catv.ne.jp>
3332 Yoshihiro Oyama <y.oyama[AT]netagent.co.jp>
3333 Chris Eagle <cseagle[AT]nps.edu>
3334 Dominique Bastien <dbastien[AT]accedian.com>
3335 Nicolas Dichtel <nicolas.dichtel[AT]6wind.com>
3336 Ricardo Muggli <ricardo.muggli[AT]mnsu.edu>
3337 Vladimir Kondratiev <vladimir.kondratiev[AT]gmail.com>
3338 Jaap Keuter <jaap.keuter[AT]xs4all.nl>
3339 Frederic Peters <fpeters[AT]debian.org>
3340 Anton Ivanov <anthony_johnson[AT]mail.ru>
3341 Ilya Konstantinov <future[AT]shiny.co.il>
3342 Neil Kettle <mu-b[AT]65535.com>
3343 Steve Karg <skarg[AT]users.sourceforge.net>
3344 Javier Acuna <javier.acuna[AT]sixbell.cl>
3345 Miklos Szurdi <szurdimiklos[AT]yahoo.com>
3346 Cvetan Ivanov <zezo[AT]spnet.net>
3347 Vasanth Manickam <vasanth.manickam[AT]bt.com>
3348 Julian Onions <julian.onions[AT]gmail.com>
3349 Samuel Thibault <samuel.thibault[AT]ens-lyon.org>
3350 Peter KovaX <peter.kovar[AT]gmail.com>
3351 Paul Ollis <paul.ollis[AT]roke.co.uk>
3352 Dominik Kuhlen <dkuhlen[AT]gmx.net>
3353 Karl Knoebl <karl.knoebl[AT]siemens.com>
3354 Maria-Luiza Crivat <luizacri[AT]gmail.com>
3355 Brice Augustin <bricecotte[AT]gmail.com>
3356 Matt Thornton <MATT_THORNTON[AT]appsig.com>
3357 Timo Metsala <timo.metsala[AT]gmail.com>
3358 Tomer Shani <thetour[AT]japan.com>
3359 Manu Pathak <mapathak[AT]cisco.com>
3360 John Sullivan <john[AT]kanargh.force9.co.uk>
3361 Martin Andre <andre[AT]clarinet.u-strasbg.fr>
3362 Andrei Emeltchenko <Andrei.Emeltchenko[AT]nokia.com>
3363 Kirby Files <kfiles[AT]masergy.com>
3364 Ravi Valmikam <rvalmikam[AT]airvananet.com>
3365 Diego Petteno <flameeyes[AT]gentoo.org>
3366 Daniel Black <dragonheart[AT]gentoo.org>
3367 Christoph Werle <Christoph.Werle[AT]ira.uka.de>
3368 Aaron Christensen <aaronmf[AT]gmail.com>
3369 Ian Abel <ianabel[AT]mxtelecom.com>
3370 Bryant Eastham <beastham[AT]slc.mew.com>
3371 Taner Kurtulus <taner.kurtulus[AT]tubitak.gov.tr>
3372 Joe Breher <linux[AT]q-music.com>
3373 Patrick vd Lageweg <patrick[AT]bitwizard.nl>
3374 Thomas Sillaber <Thomas.Sillaber[AT]gmx.de>
3375 Mike Davies <m.davies[AT]btinternet.com>
3376 Boris Misenov <Boris.Misenov[AT]oktelabs.ru>
3377 Joe McEachern <joe[AT]qacafe.com>
3378 Charles Lepple <clepple[AT]gmail.com>
3379 Tuomas Maattanen <maattanen[AT]iki.fi>
3380 Joe Eykholt <joe[AT]nuovasystems.com>
3381 Ian Brumby <ian.brumby[AT]baesystems.com>
3382 Todd J Martin <todd.martin[AT]acm.org>
3383 Scott Robinson <scott.robinson[AT]flukenetworks.com>
3384 Martin Peylo <wireshark[AT]izac.de>
3385 Stephane Loeuillet <leroutier[AT]gmail.com>
3386 Andrei Rubaniuk <rubaniuk[AT]mail.ru>
3387 Mikael Magnusson <mikma264[AT]gmail.com>
3388 Timo Teraes <timo.teras[AT]iki.fi>
3389 Marton Nemeth <nm127[AT]freemail.hu>
3390 Kai Blin <kai[AT]samba.org>
3391 Olivier Montanuy <olivier.montanuy[AT]orange-ftgroup.com>
3392 Thomas Morin <thomas.morin[AT]orange-ftgroup.com>
3393 Jesus Roman <jroman[AT]teldat.com>
3394 Giodi Giorgi <g.giorgi[AT]gmail.com>
3395 Peter Hertting <Peter.Hertting[AT]gmx.net>
3396 Jess Balint <jbalint[AT]gmail.com>
3397 Bahaa Naamneh <b.naamneh[AT]gmail.com>
3398 Magnus Soerman <magnus.sorman[AT]ericsson.com>
3399 Pascal Quantin <pascal.quantin[AT]gmail.com>
3400 Roy Marples <roy[AT]marples.name>
3401 Ward van Wanrooij <ward[AT]ward.nu>
3402 Federico Mena Quintero <federico[AT]novell.com>
3403 Andreas Heise <andreas.heise[AT]nextiraone.de>
3404 Alex Lindberg <alindber[AT]yahoo.com>
3405 Rama Chitta <rama[AT]gear6.com>
3406 Roberto Mariani <jelot-wireshark[AT]jelot.it>
3407 Sandhya Gopinath <Sandhya.Gopinath[AT]citrix.com>
3408 Raghav SN <Raghav.SN[AT]citrix.com>
3409 Murali Raja <Murali.Raja[AT]citrix.com>
3410 Devesh Prakash <Devesh.Prakash[AT]citrix.com>
3411 Darryl Champagne <dchampagne[AT]sta.samsung.com>
3412 Michael Speck <Michael.Speck[AT]avl.com>
3413 Gerasimos Dimitriadis <dimeg[AT]intracom.gr>
3414 Robert Simac <rsimac[AT]cronsult.com>
3415 Johanna Sochos <johanna.sochos[AT]swissqual.com>
3416 Felix Obenhuber <felix[AT]obenhuber.de>
3417 Hilko Bengen <bengen--wireshark[AT]hilluzination.de>
3418 Hadar Shoham <hadar.shoham[AT]gmail.com>
3419 Robert Bullen <robert[AT]robertbullen.com>
3420 Chuck Kristofek <chuck.kristofek[AT]ngc.com>
3421 Markus Renz <Markus.Renz[AT]hirschmann.de>
3422 Toshihiro Kataoka <kataoka.toshihiro[AT]gmail.com>
3423 Petr Lautrbach <plautrba[AT]redhat.com>
3424 Frank Lahm <franklahm[AT]googlemail.com>
3425 Jon Ellch <jellch[AT]harris.com>
3426 Alex Badea <vamposdecampos[AT]gmail.com>
3427 Dirk Jagdmann <doj[AT]cubic.org>
3428 RSA <ryazanov.s.a[AT]gmail.com>
3429 Juliusz Chroboczek <jch[AT]pps.jussieu.fr>
3430 Vladimir Kazansky <vovjo[AT]yandex.ru>
3431 Peter Paluch <peter.paluch[AT]fri.uniza.sk>
3432 Tom Brezinski <tombr[AT]netinst.com>
3433 Nick Glass <nick.glass[AT]lycos.com>
3434 Michael Mann <mmann78[AT]netscape.net>
3435 Romain Fliedel <romain.fliedel+wireshark[AT]gmail.com>
3436 Michael Chen <michaelc[AT]idssoftware.com>
3437 Paul Stath <pstath[AT]axxcelera.com>
3438 DeCount <aatrade[AT]libero.it>
3439 Andras Veres-Szentkiralyi <vsza[AT]vsza.hu>
3440 Jakob Hirsch <jh.wireshark-bugzilla[AT]plonk.de>
3441 XXXXX XXXXXXXX <dpb[AT]corrigendum.ru>
3442 XXXXX XXXXXXXX <billyjeans[AT]gmail.com>
3443 Evan Huus <eapache[AT]gmail.com>
3444 Tom Cook <tcook[AT]ixiacom.com>
3445 Tom Alexander <talexander[AT]ixiacom.com>
3446 Klaus Heckelmann <klaus.heckelmann[AT]nashtech.com>
3447 Ben Bowen <bbowen[AT]godaddy.com>
3448 Bodo Petermann <bp245[AT]hotmail.com>
3449 Martin Kupec <martin.kupec[AT]kupson.cz>
3450 Litao Gao <ltgao[AT]juniper.net>
3451 Niels Widger <niels[AT]qacafe.com>
3452 Pontus Fuchs <pontus.fuchs[AT]gmail.com>
3453 Bill Parker <wp02855[AT]gmail.com>
3454 Tomofumi Hayashi <s1061123[AT]gmail.com>
3455 Tim Hentenaar <tim.hentenaar[AT]gmail.com>
3456 Krishnamurthy Mayya <krishnamurthymayya[AT]gmail.com>
3457 Nikitha Malgi <nikitha01[AT]gmail.com>
3458 Adam Butcher <adam[AT]jessamine.co.uk>
3459 Hendrik Uhlmann <Hendrik.Uhlmann[AT]rheinmetall.com>
3460 Sebastiano Di Paola <sebastiano.dipaola[AT]gmail.com>
3461 Steven J. Magnani <steve[AT]digidescorp.com>
3462 David Arnold <davida[AT]pobox.com>
3463 Alexander Chemeris <alexander.chemeris[AT]gmail.com>
3464 Ivan Klyuchnikov <kluchnikovi[AT]gmail.com>
3465 Max Baker <max[AT]warped.org>
3466 Diederik de Groot <dkgroot[AT]talon.nl>
3467 Hauke Mehrtens <hauke[AT]hauke-m.de>
3468 0xBismarck <0xbismarck[AT]gmail.com>
3469 Peter Van Eynde <pevaneyn[AT]cisco.com>
3470 Marko Hrastovec <marko.hrastovec[AT]sloveniacontrol.si>
3471 Mike Garratt <mg.wireshark[AT]evn.co.nz>
3472 Fabio Tarabelloni <fabio.tarabelloni[AT]reloc.it>
3473 Chas Williams <chas[AT]cmf.nrl.navy.mil>
3474 Javier Godoy <uce[AT]rjgodoy.com.ar>
3475 Matt Texier <matthieu[AT]texier.tv>
3476 Linas Vepstas <linasvepstas[AT]gmail.com>
3477 Simon Zhong <szhong[AT]juniper.net>
3478 Bart Van Assche <bvanassche[AT]acm.org>
3479 Peter Lemenkov <lemenkov[AT]gmail.com>
3480 Karl Beldan <karl.beldan[AT]gmail.com>
3481 Jiri Engelthaler <engycz[AT]gmail.com>
3482 Stephen Ludin <sludin[AT]ludin.org>
3483 Andreas Urke <andurke[AT]gmail.com>
3484 Patrik Lundquist <patrik.lundquist[AT]gmail.com>
3485 Mark Vitale <mvitale[AT]sinenomine.net>
3486 Peter Wu <peter[AT]lekensteyn.nl>
3487 Jerry Negele <jerry.negele[AT]arrisi.com>
3488 Hannes Hofer <hhofer[AT]barracuda.com>
3489 Luca Coelho <luca[AT]coelho.fi>
3490 Masayuki Takemura <masayuki.takemura[AT]gmail.com>
3491 Ed Beroset <beroset[AT]mindspring.com>
3492 e.yimjia <jy.m12.0[AT]gmail.com>
3493 Jonathon Jongsma <jjongsma[AT]redhat.com>
3494 Zeljko Ancimer <zancimer[AT]gmail.com>
3495 Deon van der Westhuysen <deonvdw[AT]gmail.com>
3496 Ibrahim Can Yuce <canyuce[AT]gmail.com>
3497 Robert Jongbloed <robertj[AT]voxlucida.com.au>
3498 Pavel Moravec <pmoravec[AT]redhat.com>
3499 Robert Long <rlong[AT]sandia.gov>
3500 James Lynch <lynch007[AT]gmail.com>
3501 Chidambaram Arunachalam <carunach[AT]cisco.com>
3502 Joa~o Valverde <joao.valverde[AT]tecnico.ulisboa.pt>
3503 Benoit Canet <benoit[AT]scylladb.com>
3504 Haakon Oye Amundsen <haakon.amundsen[AT]nordicsemi.no>
3505
3506 From git log
3507 ---------------
3508 Adam Goldman <adam.goldman[AT]intel.com>
3509 Adam Mitz <mitza[AT]ociweb.com>
3510 Adam Pridgen <adam.pridgen[AT]thecoverofnight.com>
3511 Adam Schwalm <adam.schwalm[AT]dynetics.com>
3512 Adam Wujek <adam.wujek[AT]cern.ch>
3513 Aditya Jain <aditya.jain[AT]samsung.com>
3514 Adrian Granados <adrian[AT]adriangranados.com>
3515 Adrian Simionov <daniel.simionov[AT]gmail.com>
3516 Adrian-Ken Rueegsegger <ken[AT]codelabs.ch>
3517 Adrien Aubry <adraub[AT]gmail.com>
3518 Ahmad Fatoum <ahmad[AT]a3f.at>
3519 Ajay Panicker <apanicke[AT]google.com>
3520 Alan Partis <alpartis[AT]thundernet.com>
3521 Alex Badea <abadea[AT]ixiacom.com>
3522 Alex Tessmer <dev[AT]tessmer.me>
3523 AlexL <loginov.alex.valer[AT]gmail.com>
3524 Alexander Gryanko <xpahos[AT]gmail.com>
3525 Alexander Gaertner <sphinxs1988[AT]googlemail.com>
3526 Alexander Nogikh <wp32pw[AT]gmail.com>
3527 Alexander Stein <alexanders83[AT]web.de>
3528 Alexander Wetzel <alexander.wetzel[AT]web.de>
3529 Alexandr Savca <s.alex08[AT]mail.ru>
3530 Alistair Leslie-Hughes <leslie_alistair[AT]hotmail.com>
3531 Allan Moller Madsen <almomadk[AT]gmail.com>
3532 Ambarish Malpani <ambarish[AT]defend7.com>
3533 Amine Kherbouche <amine.kherbouche[AT]6wind.com>
3534 Amitoj Setia <asetia[AT]juniper.net>
3535 Andre Puschmann <andre[AT]softwareradiosystems.com>
3536 Andreas Gruenbacher <andreas.gruenbacher[AT]gmail.com>
3537 Andreas Leibold <andreas.leibold[AT]harman.com>
3538 Andreas Schultz <andreas.schultz[AT]travelping.com>
3539 Andreas Stieger <andreas.stieger[AT]gmx.de>
3540 Andreas Urke <arurke[AT]netwurke.com>
3541 Andrei Cipu <acipu[AT]ixiacom.com>
3542 Andrew Chernyh <andrew.chernyh[AT]gmail.com>
3543 Andrew Hoag <Andrew.Hoag[AT]aireon.com>
3544 Andy Ling <Andy.Ling[AT]quantel.com>
3545 Andy Ling <andy.ling[AT]s-a-m.com>
3546 Anil Kumar <anilkumar911[AT]gmail.com>
3547 Anndy Ke <anndymaktub[AT]yahoo.com.tw>
3548 Anthony Coddington <anthony.coddington[AT]endace.com>
3549 Anton Butenko <ant.butenko[AT]gmail.com>
3550 Anton Glukhov <anton.a.glukhov[AT]gmail.com>
3551 Anton Kharchenko <astotal[AT]gmail.com>
3552 Anton Thomasson <anton.thomasson[AT]ericsson.com>
3553 Apeksha Singhal <apeksha.singhal[AT]gmail.com>
3554 Arjen Zonneveld <arjen[AT]bz2.nl>
3555 Arnd Hannemann <arnd[AT]arndnet.de>
3556 Artur Nowosielski <artnowo[AT]gmail.com>
3557 Ashish Shukla <shukla.a[AT]gmail.com>
3558 Aurelien Aptel <aaptel[AT]suse.com>
3559 Babak Farrokhi <babak[AT]farrokhi.net>
3560 Bartolo Otrit <bartolootrit[AT]gmail.com>
3561 Baruch Siach <baruch[AT]tkos.co.il>
3562 Basil <addremover[AT]gmail.com>
3563 Bastien Bailly <babassbailly[AT]free.fr>
3564 Ben Burwell <bburwell[AT]lutron.com>
3565 Ben Fox-Moore <ben.foxmoore[AT]accelleran.com>
3566 Benjamin Coddington <bcodding[AT]redhat.com>
3567 Benjamin Hesmans <benjamin.hesmans[AT]uclouvain.be>
3568 Benjamin Parzella <bparzella[AT]gmail.com>
3569 Benjamin Roch <benjamin.roch[AT]tttech.com>
3570 Benoit Grange <benoit.grange[AT]gmail.com>
3571 Bertrand Bonnefoy-Claudet <bertrandbc[AT]gmail.com>
3572 Binh Trinh <beango[AT]gmail.com>
3573 Birol Capa <birol.capa[AT]siemens.com>
3574 Bjoern Ruytenberg <bjorn[AT]bjornweb.nl>
3575 Boris Bochkarev <Boris-Bochkaryov[AT]yandex.ru>
3576 Bradford Boyle <bradford.d.boyle[AT]gmail.com>
3577 Brandon Enochs <enochs.brandon[AT]gmail.com>
3578 Branislav Makan <branislav.makan1994[AT]gmail.com>
3579 Brenton Rothchild <brentonr[AT]dorm.org>
3580 Brian Whitney <brian.m.whitney[AT]outlook.com>
3581 Britt McKinley <bmckinley[AT]sonusnet.com>
3582 Bruno Verstuyft <bruno.verstuyft[AT]excentis.com>
3583 Camille Guerin <guerincamille56[AT]gmail.com>
3584 Carlos Velasco <carlos.velasco[AT]nimastelecom.com>
3585 Cathy Yang <cathy.y.yang[AT]ericsson.com>
3586 Cedric Izoard <cedric.izoard[AT]ceva-dsp.com>
3587 Cenk GuendoXan <cnkgndgn[AT]gmail.com>
3588 Chaitanya T K <chaitanya.mgit[AT]gmail.com>
3589 Charles Nepveu <charles.nepveu[AT]verint.com>
3590 Charlie Lenahan <clenahan[AT]sonicbison.com>
3591 Chema Gonzalez <chemag[AT]gmail.com>
3592 Chris Brandson <chris.brandson[AT]gmail.com>
3593 Chris Dunlop <chris.dunlop3[AT]gmail.com>
3594 Chris Wills <xenkrs[AT]outlook.com>
3595 Christian Ambach <ambi[AT]samba.org>
3596 Christian Lamparter <chunkeey[AT]googlemail.com>
3597 Christian M. Amsuess <chrysn[AT]fsfe.org>
3598 Christian Tellefsen <chris-git[AT]tellefsen.net>
3599 Christian Ullrich <chris[AT]chrullrich.net>
3600 Christoph Burger-Scheidlin <mail[AT]christoph.burger-scheidlin.name>
3601 Christoph Jaehnigen <nuabaranda[AT]web.de>
3602 Christoph Schlosser <christoph[AT]schlosser.xyz>
3603 Christoph Wurm <wurm[AT]elastic.co>
3604 Christopher Kilgour <techie[AT]whiterocker.com>
3605 Chuan He <bupthc[AT]gmail.com>
3606 Chuck Lever <chuck.lever[AT]oracle.com>
3607 Chugzilla <chugzilla77[AT]gmail.com>
3608 Chun-Yeow Yeoh <yeohchunyeow[AT]gmail.com>
3609 Claudius Zingerli <czingerl[AT]gmail.com>
3610 Cody Doucette <doucette[AT]bu.edu>
3611 Craig Jackson <cejackson51[AT]gmail.com>
3612 Cedric Delmas <cedricde[AT]outlook.fr>
3613 D. Ulis <daulis0[AT]gmail.com>
3614 D. W. Poon <dwpoon[AT]mail.ubc.ca>
3615 Daan De Meyer <daan.j.demeyer[AT]gmail.com>
3616 Dan Robertson <danlrobertson89[AT]gmail.com>
3617 Dana Sy <dana.hayden.sy[AT]gmail.com>
3618 Daniel Mack <daniel[AT]zonque.org>
3619 Daniel McLean <maczor[AT]gmail.com>
3620 Daniel Stenberg <daniel[AT]haxx.se>
3621 Daniel Tan <BACdaBASpert[AT]optigo.net>
3622 Daniel Willmann <dwillmann[AT]sysmocom.de>
3623 Daniele Lacamera <daniele.lacamera[AT]technicolor.com>
3624 Danieel van Eeden <wireshark[AT]myname.nl>
3625 Darien Spencer <cusneud[AT]mail.com>
3626 Darius Davis <darius[AT]vmware.com>
3627 Darshan Nevgi <darshan.sn[AT]samsung.com>
3628 Dave Goodell <dave[AT]goodell.io>
3629 Dave Pifke <dave[AT]pifke.org>
3630 Dave Rigby <daver[AT]couchbase.com>
3631 Dave Tapuska <dtapuska[AT]google.com>
3632 David Aggeler <david_aggeler[AT]yahoo.com>
3633 David Ameiss <david[AT]ameissnet.com>
3634 David Arnold <d[AT]0x1.org>
3635 David Barrera <davidbb[AT]gmail.com>
3636 David Creswick <dcrewi[AT]gyrae.net>
3637 David McKay <mckay.david[AT]gmail.com>
3638 David Morsberger <dave[AT]morsberger.com>
3639 David Snowdon <daves[AT]metamako.com>
3640 David Tapuska <dave[AT]tapuska.com>
3641 David Zoller <zollerd[AT]gmail.com>
3642 Davide Caratti <davide.caratti[AT]gmail.com>
3643 Deep Datta <ddatta[AT]ixiacom.com>
3644 Denis Janssen <janssend[AT]gmail.com>
3645 Derick Rethans <github[AT]derickrethans.nl>
3646 Devin Heitmueller <dheitmueller[AT]kernellabs.com>
3647 Dhananjay Patki <dhpatki[AT]cisco.com>
3648 Dhiru Kholia <kholia[AT]kth.se>
3649 DiablosOffens <DiablosOffens[AT]gmx.de>
3650 Didier Arenzana <darenzana[AT]yahoo.fr>
3651 Diederik de Groot <ddegroot[AT]talon.nl>
3652 Dirk Roemmen <dirk.roemmen[AT]cslab.de>
3653 Dirk Weise <code[AT]dirk-weise.de>
3654 Dmitry Bravikov <dmitry[AT]bravikov.pro>
3655 Dmitry Lazurkin <dilaz03[AT]gmail.com>
3656 Dom Gifford <Dominic.Gifford[AT]atmel.com>
3657 Dominic Chen <d.c.ddcc[AT]gmail.com>
3658 Doug Brown <doug[AT]downtowndougbrown.com>
3659 Dr. Lars Voelker <lars.voelker[AT]bmw.de>
3660 Ebben Aries <exa[AT]fb.com>
3661 Ed Beroset <beroset[AT]ieee.org>
3662 Edward Dao <edmailbox[AT]gmail.com>
3663 Edward Smith <edward.smith[AT]nowlegent.com>
3664 Edwin Groothuis <edwin[AT]mavetju.org>
3665 Eldon Stegall <wireshark-gerrit[AT]eldondev.com>
3666 Eliot Lear <lear[AT]cisco.com>
3667 Emery Hemingway <emery[AT]vfemail.net>
3668 Eric Anderson <andersoe[AT]cs.cmu.edu>
3669 Eric Wang <terminal_0[AT]aol.com>
3670 Eric Wetzel <thewetzel[AT]gmail.com>
3671 Erik de Jong <erikdejong[AT]gmail.com>
3672 Erika Szelleova <szelleerika[AT]gmail.com>
3673 Ethan Young <imfargo[AT]gmail.com>
3674 Etienne Dechamps <etienne[AT]edechamps.fr>
3675 Etienne Millon <etienne[AT]cryptosense.com>
3676 Eugene Adell <eugene.adell[AT]d2-si.eu>
3677 Eugene Exarevsky <eugene.exarevsky[AT]dsr-company.com>
3678 Eugene Sukhodolin <eugene[AT]sukhodolin.com>
3679 Evelio Vila <eveliovila[AT]gmail.com>
3680 Fabian Raetz <fabian.raetz[AT]gmail.com>
3681 Fabrizio Demaria <fabrizio.demaria[AT]intel.com>
3682 Felix Ruess <felix.ruess[AT]roboception.de>
3683 Filip Sohajek <filip.sohajek[AT]gmail.com>
3684 Flavio Santes <flavio.santes[AT]1byt3.com>
3685 Florian Adamsky <fa-git[AT]haktar.org>
3686 Florian Bezold <florian.bezold[AT]esrlabs.com>
3687 Florian Lohoff <f[AT]zz.de>
3688 Francisco Javier Sanchez-Roselly <franciscojavier.sanchezroselly[AT]ujaen.es>
3689 Francois Schneider <francois.schneider[AT]airbus.com>
3690 Francois-Xavier Le Bail <fx.lebail[AT]yahoo.com>
3691 Frank Carpenter <frank.carpenter[AT]spectralink.com>
3692 Franklin Mathieu <franklinmathieu[AT]gmail.com>
3693 Gabor Vaszkun <vaszkun[AT]gmail.com>
3694 Gabriel Ganne <gabriel.ganne[AT]enea.com>
3695 Ganesh Nawsupe <ganesh991[AT]gmail.com>
3696 Garming Sam <garming[AT]catalyst.net.nz>
3697 Gene Cumm <gene.cumm[AT]gmail.com>
3698 Gerard Garcia <ggarcia[AT]deic.uab.cat>
3699 Gergely Nagy <ngg[AT]ngg.hu>
3700 Gerhard KHUENY <Gerhard.KHUENY[AT]bachmann.info>
3701 Gianluca Borello <g.borello[AT]gmail.com>
3702 Gizem Yurdagul <gizemnuryurdagul[AT]gmail.com>
3703 Gloria Pozuelo <gloria.pozuelo[AT]bics.com>
3704 Gordon Ross <gordon.w.ross[AT]gmail.com>
3705 Graham Shanks <graham.shanks[AT]blueyonder.co.uk>
3706 Gregor Beck <gbeck[AT]sernet.de>
3707 Gregor Jasny <gjasny[AT]googlemail.com>
3708 Gregor Miernik <gregor.miernik[AT]hytec.de>
3709 Guillaume Autran <gautran[AT]clearpathrobotics.com>
3710 Guy Davies <aguydavies[AT]gmail.com>
3711 Guenther Deschner <gd[AT]samba.org>
3712 Hal Rosenstock <hal.rosenstock[AT]gmail.com>
3713 Hanspeter Portner <dev[AT]open-music-kontrollers.ch>
3714 Hassan Sultan <sultah[AT]amazon.com>
3715 Hauke Mehrtens <hauke.mehrtens[AT]intel.com>
3716 Helmut Buchsbaum <helmut.buchsbaum[AT]gmail.com>
3717 Herwin Weststrate <herwin[AT]quarantainenet.nl>
3718 Hessam Jalali <hessam.jalali[AT]gmail.com>
3719 Hiroaki KAWAI <hiroaki.kawai[AT]gmail.com>
3720 Hiroshi Ioka <hirochachacha[AT]gmail.com>
3721 Holger Hans Peter Freyther <holger[AT]moiji-mobile.com>
3722 Huang Qiangxiong <qiangxiong.huang[AT]qq.com>
3723 IWASE Yusuke <iwase.yusuke0[AT]gmail.com>
3724 Ignacio Martinez <ignacio.martinez.rivera[AT]gmail.com>
3725 Ike Gilbert <ike[AT]imgilbert.com>
3726 Ilya Gavrilov <ilya.dev[AT]gmail.com>
3727 Ionut Ceausu <ionut.ceausu[AT]gmail.com>
3728 Ivan Ermakov <iermakov[AT]yahoo.com>
3729 Ivan Nardi <nardi.ivan[AT]gmail.com>
3730 Ivan Secerin <ivan.severin.m[AT]gmail.com>
3731 J. Bruce Fields <bfields[AT]redhat.com>
3732 JC Wren <jcwren[AT]jcwren.com>
3733 Jaime Caaman~o Ruiz <jaime.caamano.ruiz[AT]ericsson.com>
3734 Jakub Pawlowski <jpawlowski[AT]google.com>
3735 James Coleman <jamesc[AT]dspsrv.com>
3736 James Ko <jck[AT]exegin.com>
3737 Jamil Nimeh <jnimeh[AT]gmail.com>
3738 Jan Holthuis <jan.holthuis[AT]ruhr-uni-bochum.de>
3739 Jan Kaisrlik <j.kaisrlik[AT]seznam.cz>
3740 Jan Seda <hodor[AT]hodor.cz>
3741 Jan Spevak <jan.spevak[AT]nokia.com>
3742 Jan-Hendrik Bolte <jabolte[AT]uos.de>
3743 Jason Heimann <jheimann[AT]pertino.com>
3744 Jason Uher <jason.uher[AT]jhuapl.edu>
3745 Jean Thomas <jeanthomas[AT]sierrawireless.com>
3746 Jeff Dyer <jmasterfunk[AT]gmail.com>
3747 Jeff Layton <jlayton[AT]redhat.com>
3748 Jeff Widman <jeff[AT]jeffwidman.com>
3749 Jeffrey Smith <whydoubt[AT]gmail.com>
3750 Jens Kilian <jens.kilian[AT]advantest.com>
3751 Jeremy Hitt <jeremy.hitt[AT]isilon.com>
3752 Jeroen Roovers <jer[AT]gentoo.org>
3753 Jeroen Sack <jeroen[AT]jeroensack.nl>
3754 Jesse Gross <jesse[AT]kernel.org>
3755 Jim Schaettle <jimschaettle[AT]gmail.com>
3756 Jim Walker <jim[AT]couchbase.com>
3757 Jim Young <jyoung[AT]gsu.edu>
3758 Jo Rueschel <wireshark[AT]rueschel.de>
3759 Joakim Karlsson <oakimk[AT]gmail.com>
3760 Johan Wahl <johan.wahl[AT]ericsson.com>
3761 John A. Thacker <johnthacker[AT]gmail.com>
3762 John Keeping <john[AT]metanate.com>
3763 John Miner <optommp[AT]gmail.com>
3764 John Viklund <john.viklund[AT]effnet.com>
3765 Jon DeVree <nuxi[AT]vault24.org>
3766 Jonas Falkevik <jonas.falkevik[AT]gmail.com>
3767 Jonathan Brucker <jonathan.brucke[AT]gmail.com>
3768 Jonathan Mun~oz <jonathan.munoz[AT]inria.fr>
3769 Jordan Keister <grokspawn[AT]gmail.com>
3770 Jorge Mora <jmora1300[AT]gmail.com>
3771 Jorge Power <jpower[AT]rsscorp.org>
3772 Jose Rubio <joserubiovidales[AT]gmail.com>
3773 Josef Baumgartner <josef.baumgartner[AT]br-automation.com>
3774 Joseph Huffman <jhuffman[AT]codeaurora.org>
3775 Josip Medved <jmedved[AT]jmedved.com>
3776 Juan Jose Martin Carrascosa <juanjo[AT]rti.com>
3777 Juan Matias <jmrepetti[AT]gmail.com>
3778 Juan Pablo Mendoza <jpablo[AT]gmail.com>
3779 Julian Cable <julian.cable[AT]yahoo.com>
3780 Julian Renz <julian[AT]renz.cloud>
3781 Julien STAUB <atsju2[AT]yahoo.fr>
3782 Jun Wang <sdn_app[AT]163.com>
3783 Junpei Yoshino <junpei.yoshino[AT]gmail.com>
3784 Justin Dailey <justin[AT]mti-systems.com>
3785 Justin Helgesen <justinhelgesen[AT]gmail.com>
3786 Justin J. Novack <jnovack[AT]gmail.com>
3787 JustinKu <jiunrong[AT]gmail.com>
3788 Jerome LAFORGE <jerome.laforge[AT]gmail.com>
3789 Kary Rogers <kary.rogers[AT]gmail.com>
3790 Kasper Deng <kasper.deng[AT]ericsson.com>
3791 Kenneth Soerensen <knnthsrnsn[AT]gmail.com>
3792 Kenny Root <kenny[AT]the-b.org>
3793 Kevin Bracey <kevin.bracey[AT]arm.com>
3794 Kevin Cernekee <cernekee[AT]chromium.org>
3795 Kevin Grigorenko <kevin.grigorenko[AT]us.ibm.com>
3796 Kevin Hogan <kwabena[AT]google.com>
3797 Kim Baeckstroem <kim.backstrom[AT]gmail.com>
3798 Lars Christensen <larsch[AT]belunktum.dk>
3799 Lars Sundstroem <lars.x.sundstrom[AT]ericsson.com>
3800 Lasse Luttermann Poulsen <lasse.luttermann[AT]gmail.com>
3801 Laszlo Papp <laszlo.papp[AT]hubersuhner.com>
3802 Laurenz Kamp <laurenz.kamp[AT]gmx.de>
3803 Lee Mitchell <lee[AT]indigopepper.com>
3804 Lev Stipakov <lstipakov[AT]gmail.com>
3805 Lorenzo Vannucci <vannucci[AT]ntop.org>
3806 Lotte Steenbrink <lotte[AT]zombietetris.de>
3807 Luca Melette <luca[AT]srlabs.de>
3808 Lucas Simopoulos <lsimopoulos[AT]gmail.com>
3809 Lukas Emersberger <lukas.emersberger[AT]gmail.com>
3810 Luke Chou <luke.chou[AT]gmail.com>
3811 Luke Mewburn <luke[AT]mewburn.net>
3812 Lutz Kresge <LutzKr[AT]protonmail.ch>
3813 Leo Gaspard <leo[AT]gaspard.io>
3814 Maarten Bezemer <maarten.bezemer[AT]gmail.com>
3815 Magnus Henoch <magnus.henoch[AT]gmail.com>
3816 Maka0 <Maka0[AT]yurei.net>
3817 Makoto Shimamura <makoto.shimamura[AT]toshiba.co.jp>
3818 Malcolm Walters <malcolm.walters[AT]acano.com>
3819 MaliXa VuXiniX <malishav[AT]gmail.com>
3820 Marc Bevand <mbevand[AT]google.com>
3821 Marc Fournier <marc.fournier[AT]camptocamp.com>
3822 Marcel Essig <marcel.essig[AT]gmx.de>
3823 Marcelo Ricardo Leitner <marcelo.leitner[AT]gmail.com>
3824 Marcin Rokicki <marcin.rokicki[AT]gmail.com>
3825 Marian XurkoviX <md[AT]bts.sk>
3826 Marie Janssen <jamuraa[AT]google.com>
3827 Marius Paliga <marius.paliga[AT]gmail.com>
3828 Mark Ciechanowski <markciechanowski[AT]gmail.com>
3829 Mark Cunningham <launchpad[AT]markcunningham.ie>
3830 Mark Phillips <mark.s.phillips[AT]outlook.com>
3831 Mark Weel <markweel[AT]hotmail.com>
3832 Marko Hrastovec <marko.hrastovec[AT]gmail.com>
3833 Marouen Ghodhbane <marouen.ghodhbane[AT]nxp.com>
3834 Martin Boye Petersen <martinboyepetersen[AT]gmail.com>
3835 Martin Heusse <martin.heusse[AT]imag.fr>
3836 Martin Sehnoutka <msehnout[AT]redhat.com>
3837 Martin Tibensky <martin.tibensky[AT]alcatel-lucent.com>
3838 Martin Vit <martin[AT]voipmonitor.org>
3839 Masashi Honma <masashi.honma[AT]gmail.com>
3840 Matej KoXik <5764c029b688c1c0d24a2e97cd764f[AT]gmail.com>
3841 Matej Tkac <matej.tkac.mt[AT]gmail.com>
3842 Mathias Kurth <mathias.kurth[AT]commsolid.com>
3843 Matt Lawrence <bugzilla.wireshark[AT]erisa.co.uk>
3844 Matthieu Coudron <matthieu.coudron[AT]lip6.fr>
3845 Max Dmitrichenko <dmitrmax[AT]gmail.com>
3846 Merlin Chlosta <merlin.chlosta+gnuradio[AT]ruhr-uni-bochum.de>
3847 Micha Reiser <michafamreiser.ch>
3848 Michael Adam <obnox[AT]samba.org>
3849 Michael Cistera <michael.cistera[AT]netscout.com>
3850 Michael McConville <mmcco[AT]mykolab.com>
3851 Michael Oed <michael.oed[AT]gmail.com>
3852 Michael Pergament <mpergament[AT]googlemail.com>
3853 Michael Sweet <michael.r.sweet[AT]gmail.com>
3854 Michael Vigovsky <upliner[AT]gmail.com>
3855 Michail Koreshkov <drkor[AT]bk.ru>
3856 Michal Kubecek <mkubecek[AT]suse.cz>
3857 Michal Pazdera <michal.pazdera[AT]gmail.com>
3858 Michal Privoznik <mprivozn[AT]redhat.com>
3859 Michalis Kapsalakis <kapsalis1989[AT]gmail.com>
3860 MichaX Skalski <mskalski13[AT]gmail.com>
3861 Michele Baldessari <michele[AT]acksyn.org>
3862 Mikael Kanstrup <mikael.kanstrup[AT]gmail.com>
3863 Mikael Kanstrup <mikael.kanstrup[AT]sony.com>
3864 Mike Frysinger <vapier[AT]chromium.org>
3865 Mike Gerschefske <msgersch2[AT]gmail.com>
3866 Mike Lugo <mlugo.apx[AT]gmail.com>
3867 Mike Morrin <morrinmike[AT]gmail.com>
3868 Mikhail Koreshkov <drkor[AT]hotbox.ru>
3869 Miltos Patsiouras <mipatsio[AT]gmail.com>
3870 Mirko Parthey <mirko.parthey[AT]web.de>
3871 Moraney Jalil <moraney.jalil[AT]outlook.com>
3872 Moshe Kaplan <me[AT]moshekaplan.com>
3873 Nathan Cole <nath[AT]thecoleresidence.co.uk>
3874 Nathaniel Clark <nathaniel.l.clark[AT]intel.com>
3875 Neil Ostroff <neil[AT]mangosoup.com>
3876 Nick Bedbury <npbedbur[AT]syr.edu>
3877 Nick Carter <ncarter100[AT]gmail.com>
3878 Nick James <mookito[AT]tuta.io>
3879 Nick Lowe <nick.lowe[AT]gmail.com>
3880 Nicolas BERTIN <nicolas.bertin[AT]al-enterprise.com>
3881 Nicolas Cavallari <nicolas.cavallari[AT]green-communications.fr>
3882 Nicolas Darchis <ndarchis[AT]cisco.com>
3883 Nicolas S. Dade <nic.dade[AT]gmail.com>
3884 Nikhil AP <nikhilap[AT]arista.com>
3885 Nikolai Ipatyev <wallprime[AT]yandex.com>
3886 Nils Ohlmeier <github[AT]ohlmeier.org>
3887 Nitzan Carmi <nitzanc[AT]mellanox.com>
3888 Noel Power <noel.power[AT]suse.com>
3889 Nora Sandler <nsandler[AT]securityinnovation.com>
3890 Olaf Bergmann <bergmann[AT]tzi.org>
3891 Olga Kornievskaia <kolga[AT]netapp.com>
3892 Oliver Downard <oliver.downard[AT]couchbase.com>
3893 Olivier Verriest <verri[AT]x25.pm>
3894 Oren Koler <clicker78[AT]gmail.com>
3895 Orgad Shaneh <orgads[AT]gmail.com>
3896 Oscar Gonzalez de Dios <oscar.gonzalezdedios[AT]telefonica.com>
3897 Osman Sakalla <osman.sakalla[AT]ericsson.com>
3898 Owen Williams <williams.owen[AT]gmail.com>
3899 PHO <pho[AT]cielonegro.org>
3900 Parav Pandit <paravpandit[AT]yahoo.com>
3901 Pascal Artho <pascalartho[AT]gmail.com>
3902 Pascal S. de Kloe <pascal[AT]quies.net>
3903 Patrice Fournier <patrice.fournier[AT]ifax.com>
3904 Patrick MacArthur <pmacarth[AT]iol.unh.edu>
3905 Patrick Servello <patrick.servello[AT]gmail.com>
3906 Patryk Nowak <patryk.nowak[AT]tieto.com>
3907 Pau Espin Pedrol <pespin[AT]sysmocom.de>
3908 Paul Emge <paul.emge[AT]digidescorp.com>
3909 Paul Offord <paul.offord[AT]advance7.com>
3910 Paul Thomas <pthomas8589[AT]gmail.com>
3911 Paul Williamson <paul[AT]mustbeart.com>
3912 Paul Zander <p.j.zander[AT]lighting.com>
3913 Paulo Roberto Branda~o <betobrandao[AT]gmail.com>
3914 Pavel Karneliuk <pavel_karneliuk[AT]epam.com>
3915 Pavel Moravec <mgr.pavel[AT]gmail.com>
3916 Pavel Odintsov <pavel.odintsov[AT]gmail.com>
3917 Pavel Strnad <strnadp[AT]tiscali.cz>
3918 Pavlos Antoniou <pant[AT]intracom-telecom.com>
3919 Pedro Jose Marron <pjmarron[AT]locoslab.com>
3920 Peng Li <seudut[AT]gmail.com>
3921 Peng Tao <tao.peng[AT]primarydata.com>
3922 Peter Hamilton <qmear55[AT]protonmail.com>
3923 Peter Membrey <peter[AT]membrey.hk>
3924 Peter Ross <peter.ross[AT]dsto.defence.gov.au>
3925 Petr Gotthard <petr.gotthard[AT]honeywell.com>
3926 Petr Sumbera <petr.sumbera[AT]oracle.com>
3927 Petr Xtetiar <petr.stetiar[AT]gaben.cz>
3928 Phil Beeson <bugzilla[AT]philbeeson.com>
3929 Philip Rosenberg-Watt <p.rosenberg-watt[AT]cablelabs.com>
3930 Philipp Hancke <fippo[AT]andyet.net>
3931 Pino Toscano <pino[AT]debian.org>
3932 Piotr PawXowski <ppiotru[AT]gmail.com>
3933 Piotr Tulpan <piotr.tulpan[AT]netscan.pl>
3934 Prashanth Pai <ppai[AT]redhat.com>
3935 Priyanka Mondal <priyanka02010[AT]gmail.com>
3936 Radhashyam Behera <radhashyambehera[AT]gmail.com>
3937 Rado Radoulov <rad0x6f[AT]gmail.com>
3938 Ray Gomez <rayvincent.gomez[AT]gmail.com>
3939 Remi Gacogne <remi.gacogne[AT]powerdns.com>
3940 Ricardo Cristian Ramirez <r.cristian.ramirez[AT]gmail.com>
3941 Rich Coe <richcoe2[AT]gmail.com>
3942 Richard Kuemmel <kuemmel.ric[AT]googlemail.com>
3943 Rishi Dev Singh <rishi.dev[AT]samsung.com>
3944 Robert Beardsworth <rob_beardsworth[AT]hotmail.com>
3945 Robert Cragie <robert.cragie[AT]gmail.com>
3946 Robert P <tehownt[AT]gmail.com>
3947 Robert Sauter <sauter[AT]locoslab.com>
3948 Roland Haenel <roland[AT]haenel.me>
3949 Roland Knall <rknall[AT]gmail.com>
3950 Roman Leonhartsberger <ro.leonhartsberger[AT]gmail.com>
3951 Roman Volkov <volkoff_roman[AT]ukr.net>
3952 Ronen Boazi <ronen.boazi[AT]intel.com>
3953 Rudra Rugge <rrugge[AT]juniper.net>
3954 Rui ZHANG <rzhang[AT]grandstream.cn>
3955 Russel Howe <russel[AT]appliedinvention.com>
3956 Russell Lowes <russelll[AT]metamako.com>
3957 Rustam Safargalin <rustam.safargalin[AT]sifox.ru>
3958 Ryan Mullen <rmmullen[AT]gmail.com>
3959 Remy Leone <remy.leone[AT]gmail.com>
3960 Sam Cisneros <Sam.Cisneros15[AT]protonmail.com>
3961 Samiran Saha <ssahasamiran[AT]gmail.com>
3962 Sandeep Dahiya <sdahiya[AT]gmail.com>
3963 Sander Steffann <sander[AT]steffann.nl>
3964 Sanket Godbole <sanket.godbole[AT]spirent.com>
3965 Scott Deandrea <sdeandrea[AT]apple.com>
3966 Sebastian Kloeppel <sk[AT]nakedape.net>
3967 Sebastian Schildt <sebastian[AT]frozenlight.de>
3968 Selva Kumar <v.selvamuthukumar[AT]gmail.com>
3969 Selvamegala <sselvamegala[AT]gmail.com>
3970 Sergey Avseyev <sergey.avseyev[AT]gmail.com>
3971 Sergio Moreno Mozota <sergio.morenomozota[AT]telefonica.com>
3972 Seth Alexander <seth.alexander[AT]cosmicaes.com>
3973 Sharvil Nanavati <sharvil[AT]playground.global>
3974 Shekhar Chandra <ranushekhar[AT]gmail.com>
3975 Shinjo Park <peremen[AT]gmail.com>
3976 Shoichi Sakane <wireshark-shoichi[AT]tanu.org>
3977 Shu Shen <shu.shen[AT]gmail.com>
3978 Shuai Xiao <iamhihi[AT]gmail.com>
3979 Silvio Gissi <silvio.gissi[AT]gmail.com>
3980 Simon Barber <simon.barber[AT]meraki.net>
3981 Simon Graham <simgrxp[AT]gmail.com>
3982 Simon Long <hobei[AT]whitedoor.plus.com>
3983 Simon Vans-Colina <simon[AT]monzo.com>
3984 Simon Zhong <szhong.jnpr[AT]gmail.com>
3985 Slava Shwartsman <slavash[AT]mellanox.com>
3986 Sontol Bonggol <sonbonggol[AT]gmail.com>
3987 Soumya Koduri <skoduri[AT]redhat.com>
3988 Steev Klimaszewski <threeway[AT]gmail.com>
3989 Stefan Battmer <stefan.battmer[AT]matrix-vision.de>
3990 Stefan Doehla <stefan.doehla[AT]iis.fraunhofer.de>
3991 Stefan Hajnoczi <stefanha[AT]redhat.com>
3992 Stefan Poeschel <github[AT]basicmaster.de>
3993 Stefan Voelkel <sv[AT]its-v.de>
3994 Stella Randall <stella.randall[AT]emeerson.com>
3995 Stephan Kappertz <octopus.sk[AT]googlemail.com>
3996 Stephane Bryant <stephane.ml.bryant[AT]gmail.com>
3997 Sunil Mushran <sunil.mushran[AT]oracle.com>
3998 Sven Eckelmann <sven[AT]open-mesh.com>
3999 Sven Schnelle <svens[AT]stackframe.org>
4000 Sylvain Munaut <tnt[AT]246tNt.com>
4001 T. Scholz <scholzt234[AT]googlemail.com>
4002 Tadeusz Struk <tadeusz.struk[AT]intel.com>
4003 Taisuke Sasaki <taisasak[AT]cisco.com>
4004 Tatsuhiro Tsujikawa <tatsuhiro.t[AT]gmail.com>
4005 Thibault Gerondal <github[AT]tycale.be>
4006 Thies Moeller <thies.moeller[AT]baslerweb.com>
4007 Thomas Chen <funorpain[AT]gmail.com>
4008 Thomas Klausner <tk[AT]giga.or.at>
4009 Thomas Portassau <thomas.portassau[AT]hotmail.fr>
4010 Thomas Shen <thomashen[AT]gmail.com>
4011 Tigran Mkrtchyan <tigran.mkrtchyan[AT]desy.de>
4012 Tim (Thanh) Nguyen <tnnguyen[AT]broadcom.com>
4013 Tim Furlong <tim.furlong[AT]gmail.com>
4014 Timo Warns <timow+github[AT]DiningPhilosopher.DE>
4015 Timothy Geiser <slimshady007[AT]inbox.lv>
4016 Tobias Brunner <tobias[AT]strongswan.org>
4017 Tobias Stoeckmann <tobias[AT]stoeckmann.org>
4018 Tom <tom916[AT]qq.com>
4019 Tom Haynes <loghyr[AT]primarydata.com>
4020 Tomas Kukosa <tomas.kukosa[AT]ixperta.com>
4021 Trond Myklebust <trond.myklebust[AT]primarydata.com>
4022 Ulf <ulf33286[AT]gmail.com>
4023 Uli Schlachter <psychon[AT]znc.in>
4024 Umberto Corponi <umberto.corponi[AT]athonet.com>
4025 Uri Simchoni <urisimchoni[AT]gmail.com>
4026 Valentin Vidic <Valentin.Vidic[AT]CARNet.hr>
4027 Vasil Velichckov <vvvelichkov[AT]gmail.com>
4028 Victor Barratault <victor.barratault[AT]gmail.com>
4029 Victor Dodon <dodonvictor[AT]gmail.com>
4030 Victor Voronkov <victor.voronkov[AT]gmail.com>
4031 Vidar Madsen <vidarino[AT]gmail.com>
4032 Vik <vkp129+ubuntu[AT]gmail.com>
4033 Vikhyat Umrao <vumrao[AT]redhat.com>
4034 Vikram Hegde <vikram.h[AT]samsung.com>
4035 Ville Skyttae <ville.skytta[AT]iki.fi>
4036 Vincent Helfre <vincent.helfre[AT]gmx.net>
4037 Vincenzo Reale <smart2128[AT]baslug.org>
4038 Vladimir Kondratiev <qca_vkondrat[AT]qca.qualcomm.com>
4039 Vladimir Rutsky <rutsky[AT]google.com>
4040 Vladlen Popov <vladlen.popov[AT]yahoo.com>
4041 Volker Lendecke <vl[AT]samba.org>
4042 Volodymyr Khomenko <Khomenko.Volodymyr[AT]gmail.com>
4043 Warren Moxam <warrenmptgrey[AT]gmail.com>
4044 Wasim Abu Moch <wasim[AT]mellanox.com>
4045 Weston Andros Adamson <dros[AT]primarydata.com>
4046 Weston Schmidt <weston_schmidt[AT]alumni.purdue.edu>
4047 Will Glynn <will[AT]willglynn.com>
4048 Will Robertson <aliask[AT]gmail.com>
4049 William Tu <u9012063[AT]gmail.com>
4050 Xavier Brouckaert <xabrouck[AT]cisco.com>
4051 Xiaochuan Sun <linuxvxworks[AT]gmail.com>
4052 YFdyh000 <yfdyh000[AT]gmail.com>
4053 Yan Burman <yanb[AT]mellanox.com>
4054 Yang Luo <hsluoyz[AT]qq.com>
4055 Yann Diorcet <yann[AT]diorcet.fr>
4056 Yann Lejeune <ylejeune[AT]netyl.org>
4057 Yasuyuki Tanaka <yasuyuki.tanaka[AT]inria.fr>
4058 Yasuyuki Tanaka <yatch1.tanaka[AT]toshiba.co.jp>
4059 Yuri Chislov <yuri.chislov[AT]gmail.com>
4060 Yurii Lysyi <yurii.lysyi[AT]ericsson.com>
4061 Yury Gargay <yury.gargay[AT]gmail.com>
4062 ZdenXk Xambersky <zzdevel[AT]seznam.cz>
4063 Zhao Lin <zlbinghamton[AT]gmail.com>
4064 anonsvn <anonsvn[AT]localhost>
4065 cff339 <cff339[AT]gmail.com>
4066 cheloftus <cheloftus[AT]gmail.com>
4067 chinarulezzz <alexandr.savca89[AT]gmail.com>
4068 kardam <netkardam[AT]gmail.com>
4069 kkoizumi <kkoizumi46[AT]gmail.com>
4070 shqking <shqking[AT]gmail.com>
4071 tchang <tengfei.chang[AT]inria.fr>
4072 ytti <saku[AT]ytti.fi>
4073 Eric Piel <piel[AT]delmic.com>
4074 Oyvind Ronningstad <ronningstad[AT]gmail.com>
4075 XXXXXXX XXXXXXX <dmitrycvet[AT]gmail.com>
4076
4077 Acknowledgements
4078 ------------
4079 Dan Lasley <dlasley[AT]promus.com> gave permission for his
4080 dumpit() hex-dump routine to be used.
4081
4082 Mattia Cazzola <mattiac[AT]alinet.it> provided a patch to the
4083 hex dump display routine.
4084
4085 We use the exception module from Kazlib, a C library written by
4086 Kaz Kylheku <kaz[AT]ashi.footprints.net>. Thanks go to him for
4087 his well-written library. The Kazlib home page can be found at
4088 http://users.footprints.net/~kaz/kazlib.html
4089
4090 We use Lua BitOp, written by Mike Pall, for bitwise operations
4091 on numbers in Lua. The Lua BitOp home page can be found at
4092 http://bitop.luajit.org/
4093
4094 Henrik Brix Andersen <brix[AT]gimp.org> gave permission for his
4095 webbrowser calling routine to be used.
4096
4097 Christophe Devine <c.devine[AT]cr0.net> gave permission for his
4098 SHA1 routines to be used.
4099
4100 snax <snax[AT]shmoo.com> gave permission to use his(?) weak key
4101 detection code from Airsnort.
4102
4103 IANA gave permission for their port-numbers file to be used.
4104
4105 We use the natural order string comparison algorithm, written by
4106 Martin Pool <mbp[AT]sourcefrog.net>.
4107
4108 Emanuel Eichhammer <support[AT]qcustomplot.com> granted permission
4109 to use QCustomPlot.
4110
4111
4112
41132.6.2 2019-05-14 WIRESHARK(1)