1WIRESHARK(1)            The Wireshark Network Analyzer            WIRESHARK(1)
2
3
4

NAME

6       wireshark - Interactively dump and analyze network traffic
7

SYNOPSIS

9       wireshark [ -a <capture autostop condition> ] ...
10       [ -b <capture ring buffer option> ] ...  [ -B <capture buffer size> ]
11       [ -c <capture packet count> ] [ -C <configuration profile> ]
12       [ -d <layer type>==<selector>,<decode-as protocol> ] [ -D ]
13       [ --display=<X display to use> ]  [ -f <capture filter> ]
14       [ --fullscreen ] [ -g <packet number> ] [ -h ] [ -H ]
15       [ -i <capture interface>|- ] [ -I ] [ -j ] [ -J <jump filter> ] [ -k ]
16       [ -K <keytab> ] [ -l ] [ -L ] [ -m <font> ] [ -n ]
17       [ -N <name resolving flags> ]  [ -o <preference/recent setting> ] ...
18       [ -p ] [ -P <path setting>] [ -r <infile> ]
19       [ -R <read (display) filter> ] [ -s <capture snaplen> ] [ -S ]
20       [ -t a|ad|adoy|d|dd|e|r|u|ud|udoy ] [ -v ] [ -w <outfile> ]
21       [ -X <eXtension option> ] [ -y <capture link type> ]
22       [ -Y <displaY filter> ] [ -z <statistics> ]
23       [ --enable-protocol <proto_name> ] [ --disable-protocol <proto_name> ]
24       [ --enable-heuristic <short_name> ]
25       [ --disable-heuristic <short_name> ] [ --list-time-stamp-types ]
26       [ --time-stamp-type <type> ] [ <infile> ]
27

DESCRIPTION

29       Wireshark is a GUI network protocol analyzer.  It lets you
30       interactively browse packet data from a live network or from a
31       previously saved capture file.  Wireshark's native capture file format
32       is pcap format, which is also the format used by tcpdump and various
33       other tools.
34
35       Wireshark can read / import the following file formats:
36
37       ·   pcap - captures from Wireshark/TShark/dumpcap, tcpdump, and various
38           other tools using libpcap's/Npcap's/WinPcap's/tcpdump's/WinDump's
39           capture format
40
41       ·   pcapng - "next-generation" successor to pcap format
42
43       ·   snoop and atmsnoop captures
44
45       ·   Shomiti/Finisar Surveyor captures
46
47       ·   Novell LANalyzer captures
48
49       ·   Microsoft Network Monitor captures
50
51       ·   AIX's iptrace captures
52
53       ·   Cinco Networks NetXRay captures
54
55       ·   Network Associates Windows-based Sniffer captures
56
57       ·   Network General/Network Associates DOS-based Sniffer (compressed or
58           uncompressed) captures
59
60       ·   AG Group/WildPackets/Savvius
61           EtherPeek/TokenPeek/AiroPeek/EtherHelp/PacketGrabber captures
62
63       ·   RADCOM's WAN/LAN analyzer captures
64
65       ·   Network Instruments Observer version 9 captures
66
67       ·   Lucent/Ascend router debug output
68
69       ·   files from HP-UX's nettl
70
71       ·   Toshiba's ISDN routers dump output
72
73       ·   the output from i4btrace from the ISDN4BSD project
74
75       ·   traces from the EyeSDN USB S0.
76
77       ·   the output in IPLog format from the Cisco Secure Intrusion
78           Detection System
79
80       ·   pppd logs (pppdump format)
81
82       ·   the output from VMS's TCPIPtrace/TCPtrace/UCX$TRACE utilities
83
84       ·   the text output from the DBS Etherwatch VMS utility
85
86       ·   Visual Networks' Visual UpTime traffic capture
87
88       ·   the output from CoSine L2 debug
89
90       ·   the output from InfoVista's 5View LAN agents
91
92       ·   Endace Measurement Systems' ERF format captures
93
94       ·   Linux Bluez Bluetooth stack hcidump -w traces
95
96       ·   Catapult DCT2000 .out files
97
98       ·   Gammu generated text output from Nokia DCT3 phones in Netmonitor
99           mode
100
101       ·   IBM Series (OS/400) Comm traces (ASCII & UNICODE)
102
103       ·   Juniper Netscreen snoop files
104
105       ·   Symbian OS btsnoop files
106
107       ·   TamoSoft CommView files
108
109       ·   Textronix K12xx 32bit .rf5 format files
110
111       ·   Textronix K12 text file format captures
112
113       ·   Apple PacketLogger files
114
115       ·   Files from Aethra Telecommunications' PC108 software for their test
116           instruments
117
118       ·   MPEG-2 Transport Streams as defined in ISO/IEC 13818-1
119
120       ·   Rabbit Labs CAM Inspector files
121
122       ·   Colasoft Capsa files
123
124       There is no need to tell Wireshark what type of file you are reading;
125       it will determine the file type by itself.  Wireshark is also capable
126       of reading any of these file formats if they are compressed using gzip.
127       Wireshark recognizes this directly from the file; the '.gz' extension
128       is not required for this purpose.
129
130       Like other protocol analyzers, Wireshark's main window shows 3 views of
131       a packet.  It shows a summary line, briefly describing what the packet
132       is.  A packet details display is shown, allowing you to drill down to
133       exact protocol or field that you interested in.  Finally, a hex dump
134       shows you exactly what the packet looks like when it goes over the
135       wire.
136
137       In addition, Wireshark has some features that make it unique.  It can
138       assemble all the packets in a TCP conversation and show you the ASCII
139       (or EBCDIC, or hex) data in that conversation.  Display filters in
140       Wireshark are very powerful; more fields are filterable in Wireshark
141       than in other protocol analyzers, and the syntax you can use to create
142       your filters is richer.  As Wireshark progresses, expect more and more
143       protocol fields to be allowed in display filters.
144
145       Packet capturing is performed with the pcap library.  The capture
146       filter syntax follows the rules of the pcap library.  This syntax is
147       different from the display filter syntax.
148
149       Compressed file support uses (and therefore requires) the zlib library.
150       If the zlib library is not present, Wireshark will compile, but will be
151       unable to read compressed files.
152
153       The pathname of a capture file to be read can be specified with the -r
154       option or can be specified as a command-line argument.
155

OPTIONS

157       Most users will want to start Wireshark without options and configure
158       it from the menus instead.  Those users may just skip this section.
159
160       -a  <capture autostop condition>
161           Specify a criterion that specifies when Wireshark is to stop
162           writing to a capture file.  The criterion is of the form
163           test:value, where test is one of:
164
165           duration:value Stop writing to a capture file after value seconds
166           have elapsed. Floating point values (e.g. 0.5) are allowed.
167
168           files:value Stop writing to capture files after value number of
169           files were written.
170
171           filesize:value Stop writing to a capture file after it reaches a
172           size of value kB.  If this option is used together with the -b
173           option, Wireshark will stop writing to the current capture file and
174           switch to the next one if filesize is reached.  Note that the
175           filesize is limited to a maximum value of 2 GiB.
176
177           packets:value switch to the next file after it contains value
178           packets. Same as -c<capture packet count>.
179
180       -b  <capture ring buffer option>
181           Cause Wireshark to run in "multiple files" mode.  In "multiple
182           files" mode, Wireshark will write to several capture files.  When
183           the first capture file fills up, Wireshark will switch writing to
184           the next file and so on.
185
186           The created filenames are based on the filename given with the -w
187           flag, the number of the file and on the creation date and time,
188           e.g. outfile_00001_20190714120117.pcap,
189           outfile_00002_20190714120523.pcap, ...
190
191           With the files option it's also possible to form a "ring buffer".
192           This will fill up new files until the number of files specified, at
193           which point Wireshark will discard the data in the first file and
194           start writing to that file and so on.  If the files option is not
195           set, new files filled up until one of the capture stop conditions
196           match (or until the disk is full).
197
198           The criterion is of the form key:value, where key is one of:
199
200           duration:value switch to the next file after value seconds have
201           elapsed, even if the current file is not completely filled up.
202           Floating point values (e.g. 0.5) are allowed.
203
204           files:value begin again with the first file after value number of
205           files were written (form a ring buffer).  This value must be less
206           than 100000.  Caution should be used when using large numbers of
207           files: some filesystems do not handle many files in a single
208           directory well.  The files criterion requires either duration,
209           interval or filesize to be specified to control when to go to the
210           next file.  It should be noted that each -b parameter takes exactly
211           one criterion; to specify two criterion, each must be preceded by
212           the -b option.
213
214           filesize:value switch to the next file after it reaches a size of
215           value kB.  Note that the filesize is limited to a maximum value of
216           2 GiB.
217
218           interval:value switch to the next file when the time is an exact
219           multiple of value seconds
220
221           packets:value switch to the next file after it contains value
222           packets.
223
224           Example: -b filesize:1000 -b files:5 results in a ring buffer of
225           five files of size one megabyte each.
226
227       -B  <capture buffer size>
228           Set capture buffer size (in MiB, default is 2 MiB).  This is used
229           by the capture driver to buffer packet data until that data can be
230           written to disk.  If you encounter packet drops while capturing,
231           try to increase this size.  Note that, while Wireshark attempts to
232           set the buffer size to 2 MiB by default, and can be told to set it
233           to a larger value, the system or interface on which you're
234           capturing might silently limit the capture buffer size to a lower
235           value or raise it to a higher value.
236
237           This is available on UNIX systems with libpcap 1.0.0 or later and
238           on Windows.  It is not available on UNIX systems with earlier
239           versions of libpcap.
240
241           This option can occur multiple times.  If used before the first
242           occurrence of the -i option, it sets the default capture buffer
243           size.  If used after an -i option, it sets the capture buffer size
244           for the interface specified by the last -i option occurring before
245           this option.  If the capture buffer size is not set specifically,
246           the default capture buffer size is used instead.
247
248       -c  <capture packet count>
249           Set the maximum number of packets to read when capturing live data.
250           Same as -a packets:<capture packet count>.
251
252       -C  <configuration profile>
253           Start with the given configuration profile.
254
255       -d  <layer type>==<selector>,<decode-as protocol>
256           Like Wireshark's Decode As... feature, this lets you specify how a
257           layer type should be dissected.  If the layer type in question (for
258           example, tcp.port or udp.port for a TCP or UDP port number) has the
259           specified selector value, packets should be dissected as the
260           specified protocol.
261
262           Example: -d tcp.port==8888,http will decode any traffic running
263           over TCP port 8888 as HTTP.
264
265           See the tshark(1) manual page for more examples.
266
267       -D  Print a list of the interfaces on which Wireshark can capture, and
268           exit.  For each network interface, a number and an interface name,
269           possibly followed by a text description of the interface, is
270           printed.  The interface name or the number can be supplied to the
271           -i flag to specify an interface on which to capture.
272
273           This can be useful on systems that don't have a command to list
274           them (UNIX systems lacking ifconfig -a or Linux systems lacking ip
275           link show). The number can be useful on Windows systems, where the
276           interface name might be a long name or a GUID.
277
278           Note that "can capture" means that Wireshark was able to open that
279           device to do a live capture; if, on your system, a program doing a
280           network capture must be run from an account with special privileges
281           (for example, as root), then, if Wireshark is run with the -D flag
282           and is not run from such an account, it will not list any
283           interfaces.
284
285       --display=<X display to use>
286           Specifies the X display to use.  A hostname and screen
287           (otherhost:0.0) or just a screen (:0.0) can be specified.  This
288           option is not available under Windows.
289
290       -f  <capture filter>
291           Set the capture filter expression.
292
293           This option can occur multiple times.  If used before the first
294           occurrence of the -i option, it sets the default capture filter
295           expression.  If used after an -i option, it sets the capture filter
296           expression for the interface specified by the last -i option
297           occurring before this option.  If the capture filter expression is
298           not set specifically, the default capture filter expression is used
299           if provided.
300
301           Pre-defined capture filter names, as shown in the GUI menu item
302           Capture->Capture Filters, can be used by prefixing the argument
303           with "predef:".  Example: -f "predef:MyPredefinedHostOnlyFilter"
304
305       --fullscreen
306           Start Wireshark in full screen mode (kiosk mode). To exit from
307           fullscreen mode, open the View menu and select the Full Screen
308           option. Alternatively, press the F11 key (or Ctrl + Cmd + F for
309           macOS).
310
311       -g  <packet number>
312           After reading in a capture file using the -r flag, go to the given
313           packet number.
314
315       -h  Print the version and options and exit.
316
317       -H  Hide the capture info dialog during live packet capture.
318
319       -i  <capture interface>|-
320           Set the name of the network interface or pipe to use for live
321           packet capture.
322
323           Network interface names should match one of the names listed in
324           "wireshark -D" (described above); a number, as reported by
325           "wireshark -D", can also be used.  If you're using UNIX, "netstat
326           -i", "ifconfig -a" or "ip link" might also work to list interface
327           names, although not all versions of UNIX support the -a flag to
328           ifconfig.
329
330           If no interface is specified, Wireshark searches the list of
331           interfaces, choosing the first non-loopback interface if there are
332           any non-loopback interfaces, and choosing the first loopback
333           interface if there are no non-loopback interfaces.  If there are no
334           interfaces at all, Wireshark reports an error and doesn't start the
335           capture.
336
337           Pipe names should be either the name of a FIFO (named pipe) or "-"
338           to read data from the standard input.  On Windows systems, pipe
339           names must be of the form "\\pipe\.\pipename".  Data read from
340           pipes must be in standard pcapng or pcap format. Pcapng data must
341           have the same endianness as the capturing host.
342
343           This option can occur multiple times. When capturing from multiple
344           interfaces, the capture file will be saved in pcapng format.
345
346       -I  Put the interface in "monitor mode"; this is supported only on IEEE
347           802.11 Wi-Fi interfaces, and supported only on some operating
348           systems.
349
350           Note that in monitor mode the adapter might disassociate from the
351           network with which it's associated, so that you will not be able to
352           use any wireless networks with that adapter.  This could prevent
353           accessing files on a network server, or resolving host names or
354           network addresses, if you are capturing in monitor mode and are not
355           connected to another network with another adapter.
356
357           This option can occur multiple times.  If used before the first
358           occurrence of the -i option, it enables the monitor mode for all
359           interfaces.  If used after an -i option, it enables the monitor
360           mode for the interface specified by the last -i option occurring
361           before this option.
362
363       -j  Use after -J to change the behavior when no exact match is found
364           for the filter.  With this option select the first packet before.
365
366       -J  <jump filter>
367           After reading in a capture file using the -r flag, jump to the
368           packet matching the filter (display filter syntax).  If no exact
369           match is found the first packet after that is selected.
370
371       -k  Start the capture session immediately.  If the -i flag was
372           specified, the capture uses the specified interface.  Otherwise,
373           Wireshark searches the list of interfaces, choosing the first non-
374           loopback interface if there are any non-loopback interfaces, and
375           choosing the first loopback interface if there are no non-loopback
376           interfaces; if there are no interfaces, Wireshark reports an error
377           and doesn't start the capture.
378
379       -K  <keytab>
380           Load kerberos crypto keys from the specified keytab file.  This
381           option can be used multiple times to load keys from several files.
382
383           Example: -K krb5.keytab
384
385       -l  Turn on automatic scrolling if the packet display is being updated
386           automatically as packets arrive during a capture (as specified by
387           the -S flag).
388
389       -L  List the data link types supported by the interface and exit.
390
391       -n  Disable network object name resolution (such as hostname, TCP and
392           UDP port names), the -N flag might override this one.
393
394       -N  <name resolving flags>
395           Turn on name resolving only for particular types of addresses and
396           port numbers, with name resolving for other types of addresses and
397           port numbers turned off.  This flag overrides -n if both -N and -n
398           are present.  If both -N and -n flags are not present, all name
399           resolutions are turned on.
400
401           The argument is a string that may contain the letters:
402
403           m to enable MAC address resolution
404
405           n to enable network address resolution
406
407           N to enable using external resolvers (e.g., DNS) for network
408           address resolution
409
410           t to enable transport-layer port number resolution
411
412           d to enable resolution from captured DNS packets
413
414           v to enable VLAN IDs to names resolution
415
416       -o  <preference/recent setting>
417           Set a preference or recent value, overriding the default value and
418           any value read from a preference/recent file.  The argument to the
419           flag is a string of the form prefname:value, where prefname is the
420           name of the preference/recent value (which is the same name that
421           would appear in the preference/recent file), and value is the value
422           to which it should be set.  Since Ethereal 0.10.12, the recent
423           settings replaces the formerly used -B, -P and -T flags to
424           manipulate the GUI dimensions.
425
426           If prefname is "uat", you can override settings in various user
427           access tables using the form uat:uat filename:uat record.  uat
428           filename must be the name of a UAT file, e.g. user_dlts.
429           uat_record must be in the form of a valid record for that file,
430           including quotes.  For instance, to specify a user DLT from the
431           command line, you would use
432
433               -o "uat:user_dlts:\"User 0 (DLT=147)\",\"cops\",\"0\",\"\",\"0\",\"\""
434
435       -p  Don't put the interface into promiscuous mode.  Note that the
436           interface might be in promiscuous mode for some other reason;
437           hence, -p cannot be used to ensure that the only traffic that is
438           captured is traffic sent to or from the machine on which Wireshark
439           is running, broadcast traffic, and multicast traffic to addresses
440           received by that machine.
441
442           This option can occur multiple times.  If used before the first
443           occurrence of the -i option, no interface will be put into the
444           promiscuous mode.  If used after an -i option, the interface
445           specified by the last -i option occurring before this option will
446           not be put into the promiscuous mode.
447
448       -P <path setting>
449           Special path settings usually detected automatically.  This is used
450           for special cases, e.g. starting Wireshark from a known location on
451           an USB stick.
452
453           The criterion is of the form key:path, where key is one of:
454
455           persconf:path path of personal configuration files, like the
456           preferences files.
457
458           persdata:path path of personal data files, it's the folder
459           initially opened.  After the very first initialization, the recent
460           file will keep the folder last used.
461
462       -r  <infile>
463           Read packet data from infile, can be any supported capture file
464           format (including gzipped files).  It's not possible to use named
465           pipes or stdin here! To capture from a pipe or from stdin use -i -
466
467       -R  <read (display) filter>
468           When reading a capture file specified with the -r flag, causes the
469           specified filter (which uses the syntax of display filters, rather
470           than that of capture filters) to be applied to all packets read
471           from the capture file; packets not matching the filter are
472           discarded.
473
474       -s  <capture snaplen>
475           Set the default snapshot length to use when capturing live data.
476           No more than snaplen bytes of each network packet will be read into
477           memory, or saved to disk.  A value of 0 specifies a snapshot length
478           of 262144, so that the full packet is captured; this is the
479           default.
480
481           This option can occur multiple times.  If used before the first
482           occurrence of the -i option, it sets the default snapshot length.
483           If used after an -i option, it sets the snapshot length for the
484           interface specified by the last -i option occurring before this
485           option.  If the snapshot length is not set specifically, the
486           default snapshot length is used if provided.
487
488       -S  Automatically update the packet display as packets are coming in.
489
490       -t  a|ad|adoy|d|dd|e|r|u|ud|udoy
491           Set the format of the packet timestamp displayed in the packet list
492           window.  The format can be one of:
493
494           a absolute: The absolute time, as local time in your time zone, is
495           the actual time the packet was captured, with no date displayed
496
497           ad absolute with date: The absolute date, displayed as YYYY-MM-DD,
498           and time, as local time in your time zone, is the actual time and
499           date the packet was captured
500
501           adoy absolute with date using day of year: The absolute date,
502           displayed as YYYY/DOY, and time, as local time in your time zone,
503           is the actual time and date the packet was captured
504
505           d delta: The delta time is the time since the previous packet was
506           captured
507
508           dd delta_displayed: The delta_displayed time is the time since the
509           previous displayed packet was captured
510
511           e epoch: The time in seconds since epoch (Jan 1, 1970 00:00:00)
512
513           r relative: The relative time is the time elapsed between the first
514           packet and the current packet
515
516           u UTC: The absolute time, as UTC, is the actual time the packet was
517           captured, with no date displayed
518
519           ud UTC with date: The absolute date, displayed as YYYY-MM-DD, and
520           time, as UTC, is the actual time and date the packet was captured
521
522           udoy UTC with date using day of year: The absolute date, displayed
523           as YYYY/DOY, and time, as UTC, is the actual time and date the
524           packet was captured
525
526           The default format is relative.
527
528       -v  Print the version and exit.
529
530       -w  <outfile>
531           Set the default capture file name.
532
533       -X <eXtension options>
534           Specify an option to be passed to an Wireshark module.  The
535           eXtension option is in the form extension_key:value, where
536           extension_key can be:
537
538           lua_script:lua_script_filename tells Wireshark to load the given
539           script in addition to the default Lua scripts.
540
541           lua_scriptnum:argument tells Wireshark to pass the given argument
542           to the lua script identified by 'num', which is the number indexed
543           order of the 'lua_script' command.  For example, if only one script
544           was loaded with '-X lua_script:my.lua', then '-X lua_script1:foo'
545           will pass the string 'foo' to the 'my.lua' script.  If two scripts
546           were loaded, such as '-X lua_script:my.lua' and '-X
547           lua_script:other.lua' in that order, then a '-X lua_script2:bar'
548           would pass the string 'bar' to the second lua script, namely
549           'other.lua'.
550
551           read_format:file_format tells Wireshark to use the given file
552           format to read in the file (the file given in the -r command
553           option).
554
555           stdin_descr:description tells Wireshark to use the given
556           description when capturing from standard input (-i -).
557
558       -y  <capture link type>
559           If a capture is started from the command line with -k, set the data
560           link type to use while capturing packets.  The values reported by
561           -L are the values that can be used.
562
563           This option can occur multiple times.  If used before the first
564           occurrence of the -i option, it sets the default capture link type.
565           If used after an -i option, it sets the capture link type for the
566           interface specified by the last -i option occurring before this
567           option.  If the capture link type is not set specifically, the
568           default capture link type is used if provided.
569
570       -Y  <displaY filter>
571           Start with the given display filter.
572
573       -z  <statistics>
574           Get Wireshark to collect various types of statistics and display
575           the result in a window that updates in semi-real time.
576
577           Currently implemented statistics are:
578
579           -z help
580               Display all possible values for -z.
581
582           -z afp,srt[,filter]
583               Show Apple Filing Protocol service response time statistics.
584
585           -z conv,type[,filter]
586               Create a table that lists all conversations that could be seen
587               in the capture.  type specifies the conversation endpoint types
588               for which we want to generate the statistics; currently the
589               supported ones are:
590
591                 "eth"   Ethernet addresses
592                 "fc"    Fibre Channel addresses
593                 "fddi"  FDDI addresses
594                 "ip"    IPv4 addresses
595                 "ipv6"  IPv6 addresses
596                 "ipx"   IPX addresses
597                 "tcp"   TCP/IP socket pairs   Both IPv4 and IPv6 are supported
598                 "tr"    Token Ring addresses
599                 "udp"   UDP/IP socket pairs   Both IPv4 and IPv6 are supported
600
601               If the optional filter is specified, only those packets that
602               match the filter will be used in the calculations.
603
604               The table is presented with one line for each conversation and
605               displays the number of packets/bytes in each direction as well
606               as the total number of packets/bytes.  By default, the table is
607               sorted according to the total number of packets.
608
609               These tables can also be generated at runtime by selecting the
610               appropriate conversation type from the menu
611               "Tools/Statistics/Conversation List/".
612
613           -z dcerpc,srt,name-or-uuid,major.minor[,filter]
614               Collect call/reply SRT (Service Response Time) data for DCERPC
615               interface name or uuid, version major.minor.  Data collected is
616               the number of calls for each procedure, MinSRT, MaxSRT and
617               AvgSRT.  Interface name and uuid are case-insensitive.
618
619               Example: -z dcerpc,srt,12345778-1234-abcd-ef00-0123456789ac,1.0
620               will collect data for the CIFS SAMR Interface.
621
622               This option can be used multiple times on the command line.
623
624               If the optional filter  is provided, the stats will only be
625               calculated on those calls that match that filter.
626
627               Example:
628               -z dcerpc,srt,12345778-1234-abcd-ef00-0123456789ac,1.0,ip.addr==1.2.3.4
629               will collect SAMR SRT statistics for a specific host.
630
631           -z bootp,stat[,filter]
632               Show DHCP (BOOTP) statistics.
633
634           -z expert
635               Show expert information.
636
637           -z fc,srt[,filter]
638               Collect call/reply SRT (Service Response Time) data for FC.
639               Data collected is the number of calls for each Fibre Channel
640               command, MinSRT, MaxSRT and AvgSRT.
641
642               Example: -z fc,srt will calculate the Service Response Time as
643               the time delta between the First packet of the exchange and the
644               Last packet of the exchange.
645
646               The data will be presented as separate tables for all normal FC
647               commands, Only those commands that are seen in the capture will
648               have its stats displayed.
649
650               This option can be used multiple times on the command line.
651
652               If the optional filter is provided, the stats will only be
653               calculated on those calls that match that filter.
654
655               Example: -z "fc,srt,fc.id==01.02.03" will collect stats only
656               for FC packets exchanged by the host at FC address 01.02.03 .
657
658           -z h225,counter[,filter]
659               Count ITU-T H.225 messages and their reasons.  In the first
660               column you get a list of H.225 messages and H.225 message
661               reasons which occur in the current capture file.  The number of
662               occurrences of each message or reason is displayed in the
663               second column.
664
665               Example: -z h225,counter
666
667               This option can be used multiple times on the command line.
668
669               If the optional filter is provided, the stats will only be
670               calculated on those calls that match that filter.
671
672               Example: -z "h225,counter,ip.addr==1.2.3.4" will collect stats
673               only for H.225 packets exchanged by the host at IP address
674               1.2.3.4 .
675
676           -z h225,srt[,filter]
677               Collect request/response SRT (Service Response Time) data for
678               ITU-T H.225 RAS.  Data collected is the number of calls of each
679               ITU-T H.225 RAS Message Type, Minimum SRT, Maximum SRT, Average
680               SRT, Minimum in Packet, and Maximum in Packet.  You will also
681               get the number of Open Requests (Unresponded Requests),
682               Discarded Responses (Responses without matching request) and
683               Duplicate Messages.
684
685               Example: -z h225,srt
686
687               This option can be used multiple times on the command line.
688
689               If the optional filter is provided, the stats will only be
690               calculated on those calls that match that filter.
691
692               Example: -z "h225,srt,ip.addr==1.2.3.4" will collect stats only
693               for ITU-T H.225 RAS packets exchanged by the host at IP address
694               1.2.3.4 .
695
696           -z io,stat
697               Collect packet/bytes statistics for the capture in intervals of
698               1 second.  This option will open a window with up to 5 color-
699               coded graphs where number-of-packets-per-second or number-of-
700               bytes-per-second statistics can be calculated and displayed.
701
702               This option can be used multiple times on the command line.
703
704               This graph window can also be opened from the
705               Analyze:Statistics:Traffic:IO-Stat menu item.
706
707           -z ldap,srt[,filter]
708               Collect call/reply SRT (Service Response Time) data for LDAP.
709               Data collected is the number of calls for each implemented LDAP
710               command, MinSRT, MaxSRT and AvgSRT.
711
712               Example: -z ldap,srt will calculate the Service Response Time
713               as the time delta between the Request and the Response.
714
715               The data will be presented as separate tables for all
716               implemented LDAP commands, Only those commands that are seen in
717               the capture will have its stats displayed.
718
719               This option can be used multiple times on the command line.
720
721               If the optional filter is provided, the stats will only be
722               calculated on those calls that match that filter.
723
724               Example: use -z "ldap,srt,ip.addr==10.1.1.1" will collect stats
725               only for LDAP packets exchanged by the host at IP address
726               10.1.1.1 .
727
728               The only LDAP commands that are currently implemented and for
729               which the stats will be available are: BIND SEARCH MODIFY ADD
730               DELETE MODRDN COMPARE EXTENDED
731
732           -z megaco,srt[,filter]
733               Collect request/response SRT (Service Response Time) data for
734               MEGACO.  (This is similar to -z smb,srt).  Data collected is
735               the number of calls for each known MEGACO Command, Minimum SRT,
736               Maximum SRT and Average SRT.
737
738               Example: -z megaco,srt
739
740               This option can be used multiple times on the command line.
741
742               If the optional filter is provided, the stats will only be
743               calculated on those calls that match that filter.
744
745               Example: -z "megaco,srt,ip.addr==1.2.3.4" will collect stats
746               only for MEGACO packets exchanged by the host at IP address
747               1.2.3.4 .
748
749           -z mgcp,srt[,filter]
750               Collect request/response SRT (Service Response Time) data for
751               MGCP.  (This is similar to -z smb,srt).  Data collected is the
752               number of calls for each known MGCP Type, Minimum SRT, Maximum
753               SRT and Average SRT.
754
755               Example: -z mgcp,srt
756
757               This option can be used multiple times on the command line.
758
759               If the optional filter is provided, the stats will only be
760               calculated on those calls that match that filter.
761
762               Example: -z "mgcp,srt,ip.addr==1.2.3.4" will collect stats only
763               for MGCP packets exchanged by the host at IP address 1.2.3.4 .
764
765           -z mtp3,msus[,<filter>]
766               Show MTP3 MSU statistics.
767
768           -z multicast,stat[,<filter>]
769               Show UDP multicast stream statistics.
770
771           -z rpc,programs
772               Collect call/reply SRT data for all known ONC-RPC
773               programs/versions.  Data collected is the number of calls for
774               each protocol/version, MinSRT, MaxSRT and AvgSRT.
775
776           -z rpc,srt,name-or-number,version[,<filter>]
777               Collect call/reply SRT (Service Response Time) data for program
778               name/version or number/version.  Data collected is the number
779               of calls for each procedure, MinSRT, MaxSRT and AvgSRT.
780               Program name is case-insensitive.
781
782               Example: -z rpc,srt,100003,3 will collect data for NFS v3.
783
784               This option can be used multiple times on the command line.
785
786               If the optional filter is provided, the stats will only be
787               calculated on those calls that match that filter.
788
789               Example: -z rpc,srt,nfs,3,nfs.fh.hash==0x12345678 will collect
790               NFS v3 SRT statistics for a specific file.
791
792           -z scsi,srt,cmdset[,<filter>]
793               Collect call/reply SRT (Service Response Time) data for SCSI
794               commandset <cmdset>.
795
796               Commandsets are 0:SBC   1:SSC  5:MMC
797
798               Data collected is the number of calls for each procedure,
799               MinSRT, MaxSRT and AvgSRT.
800
801               Example: -z scsi,srt,0 will collect data for SCSI BLOCK
802               COMMANDS (SBC).
803
804               This option can be used multiple times on the command line.
805
806               If the optional filter is provided, the stats will only be
807               calculated on those calls that match that filter.
808
809               Example: -z scsi,srt,0,ip.addr==1.2.3.4 will collect SCSI SBC
810               SRT statistics for a specific iscsi/ifcp/fcip host.
811
812           -z sip,stat[,filter]
813               This option will activate a counter for SIP messages.  You will
814               get the number of occurrences of each SIP Method and of each
815               SIP Status-Code.  Additionally you also get the number of
816               resent SIP Messages (only for SIP over UDP).
817
818               Example: -z sip,stat
819
820               This option can be used multiple times on the command line.
821
822               If the optional filter is provided, the stats will only be
823               calculated on those calls that match that filter.
824
825               Example: -z "sip,stat,ip.addr==1.2.3.4" will collect stats only
826               for SIP packets exchanged by the host at IP address 1.2.3.4 .
827
828           -z smb,srt[,filter]
829               Collect call/reply SRT (Service Response Time) data for SMB.
830               Data collected is the number of calls for each SMB command,
831               MinSRT, MaxSRT and AvgSRT.
832
833               Example: -z smb,srt
834
835               The data will be presented as separate tables for all normal
836               SMB commands, all Transaction2 commands and all NT Transaction
837               commands.  Only those commands that are seen in the capture
838               will have their stats displayed.  Only the first command in a
839               xAndX command chain will be used in the calculation.  So for
840               common SessionSetupAndX + TreeConnectAndX chains, only the
841               SessionSetupAndX call will be used in the statistics.  This is
842               a flaw that might be fixed in the future.
843
844               This option can be used multiple times on the command line.
845
846               If the optional filter is provided, the stats will only be
847               calculated on those calls that match that filter.
848
849               Example: -z "smb,srt,ip.addr==1.2.3.4" will collect stats only
850               for SMB packets exchanged by the host at IP address 1.2.3.4 .
851
852           -z voip,calls
853               This option will show a window that shows VoIP calls found in
854               the capture file.  This is the same window shown as when you go
855               to the Statistics Menu and choose VoIP Calls.
856
857               Example: -z voip,calls
858
859           -z wlan,stat[,<filter>]
860               Show IEEE 802.11 network and station statistics.
861
862           -z wsp,stat[,<filter>]
863               Show WSP packet counters.
864
865       --enable-protocol <proto_name>
866           Enable dissection of proto_name.
867
868       --disable-protocol <proto_name>
869           Disable dissection of proto_name.
870
871       --enable-heuristic <short_name>
872           Enable dissection of heuristic protocol.
873
874       --disable-heuristic <short_name>
875           Disable dissection of heuristic protocol.
876
877       --list-time-stamp-types
878           List time stamp types supported for the interface. If no time stamp
879           type can be set, no time stamp types are listed.
880
881       --time-stamp-type <type>
882           Change the interface's timestamp method.
883

INTERFACE

885   MENU ITEMS
886       File:Open
887       File:Open Recent
888       File:Merge
889           Merge another capture file to the currently loaded one.  The
890           File:Merge dialog box allows the merge "Prepended",
891           "Chronologically" or "Appended", relative to the already loaded
892           one.
893
894       File:Close
895           Open or close a capture file.  The File:Open dialog box allows a
896           filter to be specified; when the capture file is read, the filter
897           is applied to all packets read from the file, and packets not
898           matching the filter are discarded.  The File:Open Recent is a
899           submenu and will show a list of previously opened files.
900
901       File:Save
902       File:Save As
903           Save the current capture, or the packets currently displayed from
904           that capture, to a file.  Check boxes let you select whether to
905           save all packets, or just those that have passed the current
906           display filter and/or those that are currently marked, and an
907           option menu lets you select (from a list of file formats in which
908           at particular capture, or the packets currently displayed from that
909           capture, can be saved), a file format in which to save it.
910
911       File:File Set:List Files
912           Show a dialog box that lists all files of the file set matching the
913           currently loaded file.  A file set is a compound of files resulting
914           from a capture using the "multiple files" / "ringbuffer" mode,
915           recognizable by the filename pattern, e.g.:
916           Filename_00001_20190714101530.pcap.
917
918       File:File Set:Next File
919       File:File Set:Previous File
920           If the currently loaded file is part of a file set (see above),
921           open the next / previous file in that set.
922
923       File:Export
924           Export captured data into an external format.  Note: the data
925           cannot be imported back into Wireshark, so be sure to keep the
926           capture file.
927
928       File:Print
929           Print packet data from the current capture.  You can select the
930           range of packets to be printed (which packets are printed), and the
931           output format of each packet (how each packet is printed).  The
932           output format will be similar to the displayed values, so a summary
933           line, the packet details view, and/or the hex dump of the packet
934           can be printed.
935
936           Printing options can be set with the Edit:Preferences menu item, or
937           in the dialog box popped up by this menu item.
938
939       File:Quit
940           Exit the application.
941
942       Edit:Copy:Description
943           Copies the description of the selected field in the protocol tree
944           to the clipboard.
945
946       Edit:Copy:Fieldname
947           Copies the fieldname of the selected field in the protocol tree to
948           the clipboard.
949
950       Edit:Copy:Value
951           Copies the value of the selected field in the protocol tree to the
952           clipboard.
953
954       Edit:Copy:As Filter
955           Create a display filter based on the data currently highlighted in
956           the packet details and copy that filter to the clipboard.
957
958           If that data is a field that can be tested in a display filter
959           expression, the display filter will test that field; otherwise, the
960           display filter will be based on the absolute offset within the
961           packet.  Therefore it could be unreliable if the packet contains
962           protocols with variable-length headers, such as a source-routed
963           token-ring packet.
964
965       Edit:Find Packet
966           Search forward or backward, starting with the currently selected
967           packet (or the most recently selected packet, if no packet is
968           selected).  Search criteria can be a display filter expression, a
969           string of hexadecimal digits, or a text string.
970
971           When searching for a text string, you can search the packet data,
972           or you can search the text in the Info column in the packet list
973           pane or in the packet details pane.
974
975           Hexadecimal digits can be separated by colons, periods, or dashes.
976           Text string searches can be ASCII or Unicode (or both), and may be
977           case insensitive.
978
979       Edit:Find Next
980       Edit:Find Previous
981           Search forward / backward for a packet matching the filter from the
982           previous search, starting with the currently selected packet (or
983           the most recently selected packet, if no packet is selected).
984
985       Edit:Mark Packet (toggle)
986           Mark (or unmark if currently marked) the selected packet.  The
987           field "frame.marked" is set for packets that are marked, so that,
988           for example, a display filters can be used to display only marked
989           packets, and so that the "Edit:Find Packet" dialog can be used to
990           find the next or previous marked packet.
991
992       Edit:Find Next Mark
993       Edit:Find Previous Mark
994           Find next/previous marked packet.
995
996       Edit:Mark All Packets
997       Edit:Unmark All Packets
998           Mark / Unmark all packets that are currently displayed.
999
1000       Edit:Time Reference:Set Time Reference (toggle)
1001           Set (or unset if currently set) the selected packet as a Time
1002           Reference packet.  When a packet is set as a Time Reference packet,
1003           the timestamps in the packet list pane will be replaced with the
1004           string "*REF*".  The relative time timestamp in later packets will
1005           then be calculated relative to the timestamp of this Time Reference
1006           packet and not the first packet in the capture.
1007
1008           Packets that have been selected as Time Reference packets will
1009           always be displayed in the packet list pane.  Display filters will
1010           not affect or hide these packets.
1011
1012           If there is a column displayed for "Cumulative Bytes" this counter
1013           will be reset at every Time Reference packet.
1014
1015       Edit:Time Reference:Find Next
1016       Edit:Time Reference:Find Previous
1017           Search forward / backward for a time referenced packet.
1018
1019       Edit:Configuration Profiles
1020           Manage configuration profiles to be able to use more than one set
1021           of preferences and configurations.
1022
1023       Edit:Preferences
1024           Set the GUI, capture, printing and protocol options (see
1025           "Preferences" dialog below).
1026
1027       View:Main Toolbar
1028       View:Filter Toolbar
1029       View:Statusbar
1030           Show or hide the main window controls.
1031
1032       View:Packet List
1033       View:Packet Details
1034       View:Packet Bytes
1035           Show or hide the main window panes.
1036
1037       View:Time Display Format
1038           Set the format of the packet timestamp displayed in the packet list
1039           window.
1040
1041       View:Name Resolution:Resolve Name
1042           Try to resolve a name for the currently selected item.
1043
1044       View:Name Resolution:Enable for ... Layer
1045           Enable or disable translation of addresses to names in the display.
1046
1047       View:Colorize Packet List
1048           Enable or disable the coloring rules.  Disabling will improve
1049           performance.
1050
1051       View:Auto Scroll in Live Capture
1052           Enable or disable the automatic scrolling of the packet list while
1053           a live capture is in progress.
1054
1055       View:Zoom In
1056       View:Zoom Out
1057           Zoom into / out of the main window data (by changing the font
1058           size).
1059
1060       View:Normal Size
1061           Reset the zoom factor of zoom in / zoom out back to normal font
1062           size.
1063
1064       View:Resize All Columns
1065           Resize all columns to best fit the current packet display.
1066
1067       View:Expand / Collapse Subtrees
1068           Expands / Collapses the currently selected item and it's subtrees
1069           in the packet details.
1070
1071       View:Expand All
1072       View:Collapse All
1073           Expand / Collapse all branches of the packet details.
1074
1075       View:Colorize Conversation
1076           Select color for a conversation.
1077
1078       View:Reset Coloring 1-10
1079           Reset Color for a conversation.
1080
1081       View:Coloring Rules
1082           Change the foreground and background colors of the packet
1083           information in the list of packets, based upon display filters.
1084           The list of display filters is applied to each packet sequentially.
1085           After the first display filter matches a packet, any additional
1086           display filters in the list are ignored.  Therefore, if you are
1087           filtering on the existence of protocols, you should list the
1088           higher-level protocols first, and the lower-level protocols last.
1089
1090           How Colorization Works
1091               Packets are colored according to a list of color filters.  Each
1092               filter consists of a name, a filter expression and a
1093               coloration.  A packet is colored according to the first filter
1094               that it matches.  Color filter expressions use exactly the same
1095               syntax as display filter expressions.
1096
1097               When Wireshark starts, the color filters are loaded from:
1098
1099               1.  The user's personal color filters file or, if that does not
1100                   exist,
1101
1102               2.  The global color filters file.
1103
1104               If neither of these exist then the packets will not be colored.
1105
1106       View:Show Packet In New Window
1107           Create a new window containing a packet details view and a hex dump
1108           window of the currently selected packet; this window will continue
1109           to display that packet's details and data even if another packet is
1110           selected.
1111
1112       View:Reload
1113           Reload a capture file.  Same as File:Close and File:Open the same
1114           file again.
1115
1116       Go:Back
1117           Go back in previously visited packets history.
1118
1119       Go:Forward
1120           Go forward in previously visited packets history.
1121
1122       Go:Go To Packet
1123           Go to a particular numbered packet.
1124
1125       Go:Go To Corresponding Packet
1126           If a field in the packet details pane containing a packet number is
1127           selected, go to the packet number specified by that field.  (This
1128           works only if the dissector that put that entry into the packet
1129           details put it into the details as a filterable field rather than
1130           just as text.) This can be used, for example, to go to the packet
1131           for the request corresponding to a reply, or the reply
1132           corresponding to a request, if that packet number has been put into
1133           the packet details.
1134
1135       Go:Previous Packet
1136       Go:Next Packet
1137       Go:First Packet
1138       Go:Last Packet
1139           Go to the previous / next / first / last packet in the capture.
1140
1141       Go:Previous Packet In Conversation
1142       Go:Next Packet In Conversation
1143           Go to the previous / next packet of the conversation (TCP, UDP or
1144           IP)
1145
1146       Capture:Interfaces
1147           Shows a dialog box with all currently known interfaces and
1148           displaying the current network traffic amount.  Capture sessions
1149           can be started from here.  Beware: keeping this box open results in
1150           high system load!
1151
1152       Capture:Options
1153           Initiate a live packet capture (see "Capture Options Dialog"
1154           below).  If no filename is specified, a temporary file will be
1155           created to hold the capture.  The location of the file can be
1156           chosen by setting your TMPDIR environment variable before starting
1157           Wireshark.  Otherwise, the default TMPDIR location is system-
1158           dependent, but is likely either /var/tmp or /tmp.
1159
1160       Capture:Start
1161           Start a live packet capture with the previously selected options.
1162           This won't open the options dialog box, and can be convenient for
1163           repeatedly capturing with the same options.
1164
1165       Capture:Stop
1166           Stop a running live capture.
1167
1168       Capture:Restart
1169           While a live capture is running, stop it and restart with the same
1170           options again.  This can be convenient to remove irrelevant
1171           packets, if no valuable packets were captured so far.
1172
1173       Capture:Capture Filters
1174           Edit the saved list of capture filters, allowing filters to be
1175           added, changed, or deleted.
1176
1177       Analyze:Display Filters
1178           Edit the saved list of display filters, allowing filters to be
1179           added, changed, or deleted.
1180
1181       Analyze:Display Filter Macros
1182           Create shortcuts for complex macros
1183
1184       Analyze:Apply as Filter
1185           Create a display filter based on the data currently highlighted in
1186           the packet details and apply the filter.
1187
1188           If that data is a field that can be tested in a display filter
1189           expression, the display filter will test that field; otherwise, the
1190           display filter will be based on the absolute offset within the
1191           packet.  Therefore it could be unreliable if the packet contains
1192           protocols with variable-length headers, such as a source-routed
1193           token-ring packet.
1194
1195           The Selected option creates a display filter that tests for a match
1196           of the data; the Not Selected option creates a display filter that
1197           tests for a non-match of the data.  The And Selected, Or Selected,
1198           And Not Selected, and Or Not Selected options add to the end of the
1199           display filter in the strip at the top (or bottom) an AND or OR
1200           operator followed by the new display filter expression.
1201
1202       Analyze:Prepare a Filter
1203           Create a display filter based on the data currently highlighted in
1204           the packet details.  The filter strip at the top (or bottom) is
1205           updated but it is not yet applied.
1206
1207       Analyze:Enabled Protocols
1208           Allow protocol dissection to be enabled or disabled for a specific
1209           protocol.  Individual protocols can be enabled or disabled by
1210           clicking on them in the list or by highlighting them and pressing
1211           the space bar.  The entire list can be enabled, disabled, or
1212           inverted using the buttons below the list.
1213
1214           When a protocol is disabled, dissection in a particular packet
1215           stops when that protocol is reached, and Wireshark moves on to the
1216           next packet.  Any higher-layer protocols that would otherwise have
1217           been processed will not be displayed.  For example, disabling TCP
1218           will prevent the dissection and display of TCP, HTTP, SMTP, Telnet,
1219           and any other protocol exclusively dependent on TCP.
1220
1221           The list of protocols can be saved, so that Wireshark will start up
1222           with the protocols in that list disabled.
1223
1224       Analyze:Decode As
1225           If you have a packet selected, present a dialog allowing you to
1226           change which dissectors are used to decode this packet.  The dialog
1227           has one panel each for the link layer, network layer and transport
1228           layer protocol/port numbers, and will allow each of these to be
1229           changed independently.  For example, if the selected packet is a
1230           TCP packet to port 12345, using this dialog you can instruct
1231           Wireshark to decode all packets to or from that TCP port as HTTP
1232           packets.
1233
1234       Analyze:User Specified Decodes
1235           Create a new window showing whether any protocol ID to dissector
1236           mappings have been changed by the user.  This window also allows
1237           the user to reset all decodes to their default values.
1238
1239       Analyze:Follow TCP Stream
1240           If you have a TCP packet selected, display the contents of the data
1241           stream for the TCP connection to which that packet belongs, as
1242           text, in a separate window, and leave the list of packets in a
1243           filtered state, with only those packets that are part of that TCP
1244           connection being displayed.  You can revert to your old view by
1245           pressing ENTER in the display filter text box, thereby invoking
1246           your old display filter (or resetting it back to no display
1247           filter).
1248
1249           The window in which the data stream is displayed lets you select:
1250
1251           ·       whether to display the entire conversation, or one or the
1252                   other side of it;
1253
1254           ·       whether the data being displayed is to be treated as ASCII
1255                   or EBCDIC text or as raw hex data;
1256
1257           and lets you print what's currently being displayed, using the same
1258           print options that are used for the File:Print Packet menu item, or
1259           save it as text to a file.
1260
1261       Analyze:Follow UDP Stream
1262       Analyze:Follow TLS Stream
1263           (Similar to Analyze:Follow TCP Stream)
1264
1265       Analyze:Expert Info
1266       Analyze:Expert Info Composite
1267           (Kind of) a log of anomalies found by Wireshark in a capture file.
1268
1269       Analyze:Conversation Filter
1270       Statistics:Summary
1271           Show summary information about the capture, including elapsed time,
1272           packet counts, byte counts, and the like.  If a display filter is
1273           in effect, summary information will be shown about the capture and
1274           about the packets currently being displayed.
1275
1276       Statistics:Protocol Hierarchy
1277           Show the number of packets, and the number of bytes in those
1278           packets, for each protocol in the trace.  It organizes the
1279           protocols in the same hierarchy in which they were found in the
1280           trace.  Besides counting the packets in which the protocol exists,
1281           a count is also made for packets in which the protocol is the last
1282           protocol in the stack.  These last-protocol counts show you how
1283           many packets (and the byte count associated with those packets)
1284           ended in a particular protocol.  In the table, they are listed
1285           under "End Packets" and "End Bytes".
1286
1287       Statistics:Conversations
1288           Lists of conversations; selectable by protocol.  See
1289           Statistics:Conversation List below.
1290
1291       Statistics:End Points
1292           List of End Point Addresses by protocol with packets/bytes/....
1293           counts.
1294
1295       Statistics:Packet Lengths
1296           Grouped counts of packet lengths (0-19 bytes, 20-39 bytes, ...)
1297
1298       Statistics:IO Graphs
1299           Open a window where up to 5 graphs in different colors can be
1300           displayed to indicate number of packets or number of bytes per
1301           second for all packets matching the specified filter.  By default
1302           only one graph will be displayed showing number of packets per
1303           second.
1304
1305           The top part of the window contains the graphs and scales for the X
1306           and Y axis.  If the graph is too long to fit inside the window
1307           there is a horizontal scrollbar below the drawing area that can
1308           scroll the graphs to the left or the right.  The horizontal axis
1309           displays the time into the capture and the vertical axis will
1310           display the measured quantity at that time.
1311
1312           Below the drawing area and the scrollbar are the controls.  On the
1313           bottom left there will be five similar sets of controls to control
1314           each individual graph such as "Display:<button>" which button will
1315           toggle that individual graph on/off.  If <button> is ticked, the
1316           graph will be displayed. "Color:<color>" which is just a button to
1317           show which color will be used to draw that graph. Finally
1318           "Filter:<filter-text>" which can be used to specify a display
1319           filter for that particular graph.
1320
1321           If filter-text is empty then all packets will be used to calculate
1322           the quantity for that graph.  If filter-text is specified only
1323           those packets that match that display filter will be considered in
1324           the calculation of quantity.
1325
1326           To the right of the 5 graph controls there are four menus to
1327           control global aspects of the draw area and graphs.  The "Unit:"
1328           menu is used to control what to measure; "packets/tick",
1329           "bytes/tick" or "advanced..."
1330
1331           packets/tick will measure the number of packets matching the (if
1332           specified) display filter for the graph in each measurement
1333           interval.
1334
1335           bytes/tick will measure the total number of bytes in all packets
1336           matching the (if specified) display filter for the graph in each
1337           measurement interval.
1338
1339           advanced... see below
1340
1341           "Tick interval:" specifies what measurement intervals to use.  The
1342           default is 1 second and means that the data will be counted over 1
1343           second intervals.
1344
1345           "Pixels per tick:" specifies how many pixels wide each measurement
1346           interval will be in the drawing area.  The default is 5 pixels per
1347           tick.
1348
1349           "Y-scale:" controls the max value for the y-axis.  Default value is
1350           "auto" which means that Wireshark will try to adjust the maxvalue
1351           automatically.
1352
1353           "advanced..." If Unit:advanced...  is selected the window will
1354           display two more controls for each of the five graphs.  One control
1355           will be a menu where the type of calculation can be selected from
1356           SUM,COUNT,MAX,MIN,AVG and LOAD, and one control, textbox, where the
1357           name of a single display filter field can be specified.
1358
1359           The following restrictions apply to type and field combinations:
1360
1361           SUM: available for all types of integers and will calculate the SUM
1362           of all occurrences of this field in the measurement interval.  Note
1363           that some field can occur multiple times in the same packet and
1364           then all instances will be summed up.  Example: 'tcp.len' which
1365           will count the amount of payload data transferred across TCP in
1366           each interval.
1367
1368           COUNT: available for all field types.  This will COUNT the number
1369           of times certain field occurs in each interval.  Note that some
1370           fields may occur multiple times in each packet and if that is the
1371           case then each instance will be counted independently and COUNT
1372           will be greater than the number of packets.
1373
1374           MAX: available for all integer and relative time fields.  This will
1375           calculate the max seen integer/time value seen for the field during
1376           the interval.  Example: 'smb.time' which will plot the maximum SMB
1377           response time.
1378
1379           MIN: available for all integer and relative time fields.  This will
1380           calculate the min seen integer/time value seen for the field during
1381           the interval.  Example: 'smb.time' which will plot the minimum SMB
1382           response time.
1383
1384           AVG: available for all integer and relative time fields.This will
1385           calculate the average seen integer/time value seen for the field
1386           during the interval.  Example: 'smb.time' which will plot the
1387           average SMB response time.
1388
1389           LOAD: available only for relative time fields (response times).
1390
1391           Example of advanced: Display how NFS response time MAX/MIN/AVG
1392           changes over time:
1393
1394           Set first graph to:
1395
1396              filter:nfs&&rpc.time
1397              Calc:MAX rpc.time
1398
1399           Set second graph to
1400
1401              filter:nfs&&rpc.time
1402              Calc:AVG rpc.time
1403
1404           Set third graph to
1405
1406              filter:nfs&&rpc.time
1407              Calc:MIN rpc.time
1408
1409           Example of advanced: Display how the average packet size from host
1410           a.b.c.d changes over time.
1411
1412           Set first graph to
1413
1414              filter:ip.addr==a.b.c.d&&frame.pkt_len
1415              Calc:AVG frame.pkt_len
1416
1417           LOAD: The LOAD io-stat type is very different from anything you
1418           have ever seen before! While the response times themselves as
1419           plotted by MIN,MAX,AVG are indications on the Server load (which
1420           affects the Server response time), the LOAD measurement measures
1421           the Client LOAD.  What this measures is how much workload the
1422           client generates, i.e. how fast will the client issue new commands
1423           when the previous ones completed.  i.e. the level of concurrency
1424           the client can maintain.  The higher the number, the more and
1425           faster is the client issuing new commands.  When the LOAD goes
1426           down, it may be due to client load making the client slower in
1427           issuing new commands (there may be other reasons as well, maybe the
1428           client just doesn't have any commands it wants to issue right
1429           then).
1430
1431           Load is measured in concurrency/number of overlapping i/o and the
1432           value 1000 means there is a constant load of one i/o.
1433
1434           In each tick interval the amount of overlap is measured.  See the
1435           graph below containing three commands: Below the graph are the LOAD
1436           values for each interval that would be calculated.
1437
1438             |     |     |     |     |     |     |     |     |
1439             |     |     |     |     |     |     |     |     |
1440             |     |  o=====*  |     |     |     |     |     |
1441             |     |     |     |     |     |     |     |     |
1442             |  o========*     | o============*  |     |     |
1443             |     |     |     |     |     |     |     |     |
1444             --------------------------------------------------> Time
1445              500   1500   500  750   1000   500    0     0
1446
1447       Statistics:Conversation List
1448           This option will open a new window that displays a list of all
1449           conversations between two endpoints.  The list has one row for each
1450           unique conversation and displays total number of packets/bytes seen
1451           as well as number of packets/bytes in each direction.
1452
1453           By default the list is sorted according to the number of packets
1454           but by clicking on the column header; it is possible to re-sort the
1455           list in ascending or descending order by any column.
1456
1457           By first selecting a conversation by clicking on it and then using
1458           the right mouse button (on those platforms that have a right mouse
1459           button) wireshark will display a popup menu offering several
1460           different filter operations to apply to the capture.
1461
1462           These statistics windows can also be invoked from the Wireshark
1463           command line using the -z conv argument.
1464
1465       Statistics:Service Response Time
1466           ·   AFP
1467
1468           ·   CAMEL
1469
1470           ·   DCE-RPC
1471
1472               Open a window to display Service Response Time statistics for
1473               an arbitrary DCE-RPC program interface and display Procedure,
1474               Number of Calls, Minimum SRT, Maximum SRT and Average SRT for
1475               all procedures for that program/version.  These windows opened
1476               will update in semi-real time to reflect changes when doing
1477               live captures or when reading new capture files into Wireshark.
1478
1479               This dialog will also allow an optional filter string to be
1480               used.  If an optional filter string is used only such DCE-RPC
1481               request/response pairs that match that filter will be used to
1482               calculate the statistics.  If no filter string is specified all
1483               request/response pairs will be used.
1484
1485           ·   Diameter
1486
1487           ·   Fibre Channel
1488
1489               Open a window to display Service Response Time statistics for
1490               Fibre Channel and display FC Type, Number of Calls, Minimum
1491               SRT, Maximum SRT and Average SRT for all FC types.  These
1492               windows opened will update in semi-real time to reflect changes
1493               when doing live captures or when reading new capture files into
1494               Wireshark.  The Service Response Time is calculated as the time
1495               delta between the First packet of the exchange and the Last
1496               packet of the exchange.
1497
1498               This dialog will also allow an optional filter string to be
1499               used.  If an optional filter string is used only such FC
1500               first/last exchange pairs that match that filter will be used
1501               to calculate the statistics.  If no filter string is specified
1502               all request/response pairs will be used.
1503
1504           ·   GTP
1505
1506           ·   H.225 RAS
1507
1508               Collect requests/response SRT (Service Response Time) data for
1509               ITU-T H.225 RAS.  Data collected is number of calls for each
1510               known ITU-T H.225 RAS Message Type, Minimum SRT, Maximum SRT,
1511               Average SRT, Minimum in Packet, and Maximum in Packet.  You
1512               will also get the number of Open Requests (Unresponded
1513               Requests), Discarded Responses (Responses without matching
1514               request) and Duplicate Messages.  These windows opened will
1515               update in semi-real time to reflect changes when doing live
1516               captures or when reading new capture files into Wireshark.
1517
1518               You can apply an optional filter string in a dialog box, before
1519               starting the calculation.  The statistics will only be
1520               calculated on those calls matching that filter.
1521
1522           ·   LDAP
1523
1524           ·   MEGACO
1525
1526           ·   MGCP
1527
1528               Collect requests/response SRT (Service Response Time) data for
1529               MGCP.  Data collected is number of calls for each known MGCP
1530               Type, Minimum SRT, Maximum SRT, Average SRT, Minimum in Packet,
1531               and Maximum in Packet.  These windows opened will update in
1532               semi-real time to reflect changes when doing live captures or
1533               when reading new capture files into Wireshark.
1534
1535               You can apply an optional filter string in a dialog box, before
1536               starting the calculation.  The statistics will only be
1537               calculated on those calls matching that filter.
1538
1539           ·   NCP
1540
1541           ·   ONC-RPC
1542
1543               Open a window to display statistics for an arbitrary ONC-RPC
1544               program interface and display Procedure, Number of Calls,
1545               Minimum SRT, Maximum SRT and Average SRT for all procedures for
1546               that program/version.  These windows opened will update in
1547               semi-real time to reflect changes when doing live captures or
1548               when reading new capture files into Wireshark.
1549
1550               This dialog will also allow an optional filter string to be
1551               used.  If an optional filter string is used only such ONC-RPC
1552               request/response pairs that match that filter will be used to
1553               calculate the statistics.  If no filter string is specified all
1554               request/response pairs will be used.
1555
1556               By first selecting a conversation by clicking on it and then
1557               using the right mouse button (on those platforms that have a
1558               right mouse button) wireshark will display a popup menu
1559               offering several different filter operations to apply to the
1560               capture.
1561
1562           ·   RADIUS
1563
1564           ·   SCSI
1565
1566           ·   SMB
1567
1568               Collect call/reply SRT (Service Response Time) data for SMB.
1569               Data collected is the number of calls for each SMB command,
1570               MinSRT, MaxSRT and AvgSRT.
1571
1572               The data will be presented as separate tables for all normal
1573               SMB commands, all Transaction2 commands and all NT Transaction
1574               commands.  Only those commands that are seen in the capture
1575               will have its stats displayed.  Only the first command in a
1576               xAndX command chain will be used in the calculation.  So for
1577               common SessionSetupAndX + TreeConnectAndX chains, only the
1578               SessionSetupAndX call will be used in the statistics.  This is
1579               a flaw that might be fixed in the future.
1580
1581               You can apply an optional filter string in a dialog box, before
1582               starting the calculation.  The stats will only be calculated on
1583               those calls matching that filter.
1584
1585               By first selecting a conversation by clicking on it and then
1586               using the right mouse button (on those platforms that have a
1587               right mouse button) wireshark will display a popup menu
1588               offering several different filter operations to apply to the
1589               capture.
1590
1591           ·   SMB2
1592
1593       Statistics:BOOTP-DHCP
1594       Statistics:Compare
1595           Compare two Capture Files
1596
1597       Statistics:Flow Graph
1598           Flow Graph: General/TCP
1599
1600       Statistics:HTTP
1601           HTTP Load Distribution, Packet Counter & Requests
1602
1603       Statistics:IP Addresses
1604           Count/Rate/Percent by IP Address
1605
1606       Statistics:IP Destinations
1607           Count/Rate/Percent by IP Address/protocol/port
1608
1609       Statistics:IP Protocol Types
1610           Count/Rate/Percent by IP Protocol Types
1611
1612       Statistics:ONC-RPC Programs
1613           This dialog will open a window showing aggregated SRT statistics
1614           for all ONC-RPC Programs/versions that exist in the capture file.
1615
1616       Statistics:TCP Stream Graph
1617           Graphs: Round Trip; Throughput; Time-Sequence (Stevens); Time-
1618           Sequence (tcptrace)
1619
1620       Statistics:UDP Multicast streams
1621           Multicast Streams Counts/Rates/... by Source/Destination
1622           Address/Port pairs
1623
1624       Statistics:WLAN Traffic
1625           WLAN Traffic Statistics
1626
1627       Telephony:ITU-T H.225
1628           Count ITU-T H.225 messages and their reasons.  In the first column
1629           you get a list of H.225 messages and H.225 message reasons, which
1630           occur in the current capture file.  The number of occurrences of
1631           each message or reason will be displayed in the second column.
1632           This window opened will update in semi-real time to reflect changes
1633           when doing live captures or when reading new capture files into
1634           Wireshark.
1635
1636           You can apply an optional filter string in a dialog box, before
1637           starting the counter.  The statistics will only be calculated on
1638           those calls matching that filter.
1639
1640       Telephony:SIP
1641           Activate a counter for SIP messages.  You will get the number of
1642           occurrences of each SIP Method and of each SIP Status-Code.
1643           Additionally you also get the number of resent SIP Messages (only
1644           for SIP over UDP).
1645
1646           This window opened will update in semi-real time to reflect changes
1647           when doing live captures or when reading new capture files into
1648           Wireshark.
1649
1650           You can apply an optional filter string in a dialog box, before
1651           starting the counter.  The statistics will only be calculated on
1652           those calls matching that filter.
1653
1654       Tools:Firewall ACL Rules
1655       Help:Contents
1656           Some help texts.
1657
1658       Help:Supported Protocols
1659           List of supported protocols and display filter protocol fields.
1660
1661       Help:Manual Pages
1662           Display locally installed HTML versions of these manual pages in a
1663           web browser.
1664
1665       Help:Wireshark Online
1666           Various links to online resources to be open in a web browser, like
1667           <https://www.wireshark.org>.
1668
1669       Help:About Wireshark
1670           See various information about Wireshark (see "About" dialog below),
1671           like the version, the folders used, the available plugins, ...
1672
1673   WINDOWS
1674       Main Window
1675           The main window contains the usual things like the menu, some
1676           toolbars, the main area and a statusbar.  The main area is split
1677           into three panes, you can resize each pane using a "thumb" at the
1678           right end of each divider line.
1679
1680           The main window is much more flexible than before.  The layout of
1681           the main window can be customized by the Layout page in the dialog
1682           box popped up by Edit:Preferences, the following will describe the
1683           layout with the default settings.
1684
1685           Main Toolbar
1686                 Some menu items are available for quick access here.  There
1687                 is no way to customize the items in the toolbar, however the
1688                 toolbar can be hidden by View:Main Toolbar.
1689
1690           Filter Toolbar
1691                 A display filter can be entered into the filter toolbar.  A
1692                 filter for HTTP, HTTPS, and DNS traffic might look like this:
1693
1694                   tcp.port in {80 443 53}
1695
1696                 Selecting the Filter: button lets you choose from a list of
1697                 named filters that you can optionally save.  Pressing the
1698                 Return or Enter keys, or selecting the Apply button, will
1699                 cause the filter to be applied to the current list of
1700                 packets.  Selecting the Reset button clears the display
1701                 filter so that all packets are displayed (again).
1702
1703                 There is no way to customize the items in the toolbar,
1704                 however the toolbar can be hidden by View:Filter Toolbar.
1705
1706           Packet List Pane
1707                 The top pane contains the list of network packets that you
1708                 can scroll through and select.  By default, the packet
1709                 number, packet timestamp, source and destination addresses,
1710                 protocol, and description are displayed for each packet; the
1711                 Columns page in the dialog box popped up by Edit:Preferences
1712                 lets you change this (although, unfortunately, you currently
1713                 have to save the preferences, and exit and restart Wireshark,
1714                 for those changes to take effect).
1715
1716                 If you click on the heading for a column, the display will be
1717                 sorted by that column; clicking on the heading again will
1718                 reverse the sort order for that column.
1719
1720                 An effort is made to display information as high up the
1721                 protocol stack as possible, e.g. IP addresses are displayed
1722                 for IP packets, but the MAC layer address is displayed for
1723                 unknown packet types.
1724
1725                 The right mouse button can be used to pop up a menu of
1726                 operations.
1727
1728                 The middle mouse button can be used to mark a packet.
1729
1730           Packet Details Pane
1731                 The middle pane contains a display of the details of the
1732                 currently-selected packet.  The display shows each field and
1733                 its value in each protocol header in the stack.  The right
1734                 mouse button can be used to pop up a menu of operations.
1735
1736           Packet Bytes Pane
1737                 The lowest pane contains a hex and ASCII dump of the actual
1738                 packet data.  Selecting a field in the packet details
1739                 highlights the corresponding bytes in this section.
1740
1741                 The right mouse button can be used to pop up a menu of
1742                 operations.
1743
1744           Statusbar
1745                 The statusbar is divided into three parts, on the left some
1746                 context dependent things are shown, like information about
1747                 the loaded file, in the center the number of packets are
1748                 displayed, and on the right the current configuration
1749                 profile.
1750
1751                 The statusbar can be hidden by View:Statusbar.
1752
1753       Preferences
1754           The Preferences dialog lets you control various personal
1755           preferences for the behavior of Wireshark.
1756
1757           User Interface Preferences
1758                 The User Interface page is used to modify small aspects of
1759                 the GUI to your own personal taste:
1760
1761                 Selection Bars
1762                       The selection bar in the packet list and packet details
1763                       can have either a "browse" or "select" behavior.  If
1764                       the selection bar has a "browse" behavior, the arrow
1765                       keys will move an outline of the selection bar,
1766                       allowing you to browse the rest of the list or details
1767                       without changing the selection until you press the
1768                       space bar.  If the selection bar has a "select"
1769                       behavior, the arrow keys will move the selection bar
1770                       and change the selection to the new item in the packet
1771                       list or packet details.
1772
1773                 Save Window Position
1774                       If this item is selected, the position of the main
1775                       Wireshark window will be saved when Wireshark exits,
1776                       and used when Wireshark is started again.
1777
1778                 Save Window Size
1779                       If this item is selected, the size of the main
1780                       Wireshark window will be saved when Wireshark exits,
1781                       and used when Wireshark is started again.
1782
1783                 Save Window Maximized state
1784                       If this item is selected the maximize state of the main
1785                       Wireshark window will be saved when Wireshark exists,
1786                       and used when Wireshark is started again.
1787
1788                 File Open Dialog Behavior
1789                       This item allows the user to select how Wireshark
1790                       handles the listing of the "File Open" Dialog when
1791                       opening trace files.  "Remember Last Directory" causes
1792                       Wireshark to automatically position the dialog in the
1793                       directory of the most recently opened file, even
1794                       between launches of Wireshark.  "Always Open in
1795                       Directory" allows the user to define a persistent
1796                       directory that the dialog will always default to.
1797
1798                 Directory
1799                       Allows the user to specify a persistent File Open
1800                       directory.  Trailing slashes or backslashes will
1801                       automatically be added.
1802
1803                 File Open Preview timeout
1804                       This items allows the user to define how much time is
1805                       spend reading the capture file to present preview data
1806                       in the File Open dialog.
1807
1808                 Open Recent maximum list entries
1809                       The File menu supports a recent file list.  This items
1810                       allows the user to specify how many files are kept
1811                       track of in this list.
1812
1813                 Ask for unsaved capture files
1814                       When closing a capture file or Wireshark itself if the
1815                       file isn't saved yet the user is presented the option
1816                       to save the file when this item is set.
1817
1818                 Wrap during find
1819                       This items determines the behavior when reaching the
1820                       beginning or the end of a capture file.  When set the
1821                       search wraps around and continues, otherwise it stops.
1822
1823                 Settings dialogs show a save button
1824                       This item determines if the various dialogs sport an
1825                       explicit Save button or that save is implicit in OK /
1826                       Apply.
1827
1828                 Web browser command
1829                       This entry specifies the command line to launch a web
1830                       browser.  It is used to access online content, like the
1831                       Wiki and user guide.  Use '%s' to place the request URL
1832                       in the command line.
1833
1834                 Display LEDs in the Expert Infos dialog tab labels
1835                       This item determines if LED-like colored images are
1836                       displayed in the Expert Infos dialog tab labels.
1837
1838           Layout Preferences
1839                 The Layout page lets you specify the general layout of the
1840                 main window.  You can choose from six different layouts and
1841                 fill the three panes with the contents you like.
1842
1843                 Scrollbars
1844                       The vertical scrollbars in the three panes can be set
1845                       to be either on the left or the right.
1846
1847                 Alternating row colors
1848                 Hex Display
1849                       The highlight method in the hex dump display for the
1850                       selected protocol item can be set to use either inverse
1851                       video, or bold characters.
1852
1853                 Toolbar style
1854                 Filter toolbar placement
1855                 Custom window title
1856           Column Preferences
1857                 The Columns page lets you specify the number, title, and
1858                 format of each column in the packet list.
1859
1860                 The Column title entry is used to specify the title of the
1861                 column displayed at the top of the packet list.  The type of
1862                 data that the column displays can be specified using the
1863                 Column format option menu.  The row of buttons on the left
1864                 perform the following actions:
1865
1866                 New   Adds a new column to the list.
1867
1868                 Delete
1869                       Deletes the currently selected list item.
1870
1871                 Up / Down
1872                       Moves the selected list item up or down one position.
1873
1874           Font Preferences
1875                 The Font page lets you select the font to be used for most
1876                 text.
1877
1878           Color Preferences
1879                 The Colors page can be used to change the color of the text
1880                 displayed in the TCP stream window and for marked packets.
1881                 To change a color, simply select an attribute from the "Set:"
1882                 menu and use the color selector to get the desired color.
1883                 The new text colors are displayed as a sample text.
1884
1885           Capture Preferences
1886                 The Capture page lets you specify various parameters for
1887                 capturing live packet data; these are used the first time a
1888                 capture is started.
1889
1890                 The Interface: combo box lets you specify the interface from
1891                 which to capture packet data, or the name of a FIFO from
1892                 which to get the packet data.
1893
1894                 The Data link type: option menu lets you, for some
1895                 interfaces, select the data link header you want to see on
1896                 the packets you capture.  For example, in some OSes and with
1897                 some versions of libpcap, you can choose, on an 802.11
1898                 interface, whether the packets should appear as Ethernet
1899                 packets (with a fake Ethernet header) or as 802.11 packets.
1900
1901                 The Limit each packet to ... bytes check box lets you set the
1902                 snapshot length to use when capturing live data; turn on the
1903                 check box, and then set the number of bytes to use as the
1904                 snapshot length.
1905
1906                 The Filter: text entry lets you set a capture filter
1907                 expression to be used when capturing.
1908
1909                 If any of the environment variables SSH_CONNECTION,
1910                 SSH_CLIENT, REMOTEHOST, DISPLAY, or SESSIONNAME are set,
1911                 Wireshark will create a default capture filter that excludes
1912                 traffic from the hosts and ports defined in those variables.
1913
1914                 The Capture packets in promiscuous mode check box lets you
1915                 specify whether to put the interface in promiscuous mode when
1916                 capturing.
1917
1918                 The Update list of packets in real time check box lets you
1919                 specify that the display should be updated as packets are
1920                 seen.
1921
1922                 The Automatic scrolling in live capture check box lets you
1923                 specify whether, in an "Update list of packets in real time"
1924                 capture, the packet list pane should automatically scroll to
1925                 show the most recently captured packets.
1926
1927           Printing Preferences
1928                 The radio buttons at the top of the Printing page allow you
1929                 choose between printing packets with the File:Print Packet
1930                 menu item as text or PostScript, and sending the output
1931                 directly to a command or saving it to a file.  The Command:
1932                 text entry box, on UNIX-compatible systems, is the command to
1933                 send files to (usually lpr), and the File: entry box lets you
1934                 enter the name of the file you wish to save to.
1935                 Additionally, you can select the File: button to browse the
1936                 file system for a particular save file.
1937
1938           Name Resolution Preferences
1939                 The Enable MAC name resolution, Enable network name
1940                 resolution and Enable transport name resolution check boxes
1941                 let you specify whether MAC addresses, network addresses, and
1942                 transport-layer port numbers should be translated to names.
1943
1944                 The Enable concurrent DNS name resolution allows Wireshark to
1945                 send out multiple name resolution requests and not wait for
1946                 the result before continuing dissection.  This speeds up
1947                 dissection with network name resolution but initially may
1948                 miss resolutions.  The number of concurrent requests can be
1949                 set here as well.
1950
1951                 SMI paths
1952
1953                 SMI modules
1954
1955           RTP Player Preferences
1956                 This page allows you to select the number of channels visible
1957                 in the RTP player window.  It determines the height of the
1958                 window, more channels are possible and visible by means of a
1959                 scroll bar.
1960
1961           Protocol Preferences
1962                 There are also pages for various protocols that Wireshark
1963                 dissects, controlling the way Wireshark handles those
1964                 protocols.
1965
1966       Edit Capture Filter List
1967       Edit Display Filter List
1968       Capture Filter
1969       Display Filter
1970       Read Filter
1971       Search Filter
1972           The Edit Capture Filter List dialog lets you create, modify, and
1973           delete capture filters, and the Edit Display Filter List dialog
1974           lets you create, modify, and delete display filters.
1975
1976           The Capture Filter dialog lets you do all of the editing operations
1977           listed, and also lets you choose or construct a filter to be used
1978           when capturing packets.
1979
1980           The Display Filter dialog lets you do all of the editing operations
1981           listed, and also lets you choose or construct a filter to be used
1982           to filter the current capture being viewed.
1983
1984           The Read Filter dialog lets you do all of the editing operations
1985           listed, and also lets you choose or construct a filter to be used
1986           to as a read filter for a capture file you open.
1987
1988           The Search Filter dialog lets you do all of the editing operations
1989           listed, and also lets you choose or construct a filter expression
1990           to be used in a find operation.
1991
1992           In all of those dialogs, the Filter name entry specifies a
1993           descriptive name for a filter, e.g.  Web and DNS traffic.  The
1994           Filter string entry is the text that actually describes the
1995           filtering action to take, as described above.The dialog buttons
1996           perform the following actions:
1997
1998           New   If there is text in the two entry boxes, creates a new
1999                 associated list item.
2000
2001           Edit  Modifies the currently selected list item to match what's in
2002                 the entry boxes.
2003
2004           Delete
2005                 Deletes the currently selected list item.
2006
2007           Add Expression...
2008                 For display filter expressions, pops up a dialog box to allow
2009                 you to construct a filter expression to test a particular
2010                 field; it offers lists of field names, and, when appropriate,
2011                 lists from which to select tests to perform on the field and
2012                 values with which to compare it.  In that dialog box, the OK
2013                 button will cause the filter expression you constructed to be
2014                 entered into the Filter string entry at the current cursor
2015                 position.
2016
2017           OK    In the Capture Filter dialog, closes the dialog box and makes
2018                 the filter in the Filter string entry the filter in the
2019                 Capture Preferences dialog.  In the Display Filter dialog,
2020                 closes the dialog box and makes the filter in the Filter
2021                 string entry the current display filter, and applies it to
2022                 the current capture.  In the Read Filter dialog, closes the
2023                 dialog box and makes the filter in the Filter string entry
2024                 the filter in the Open Capture File dialog.  In the Search
2025                 Filter dialog, closes the dialog box and makes the filter in
2026                 the Filter string entry the filter in the Find Packet dialog.
2027
2028           Apply Makes the filter in the Filter string entry the current
2029                 display filter, and applies it to the current capture.
2030
2031           Save  If the list of filters being edited is the list of capture
2032                 filters, saves the current filter list to the personal
2033                 capture filters file, and if the list of filters being edited
2034                 is the list of display filters, saves the current filter list
2035                 to the personal display filters file.
2036
2037           Close Closes the dialog without doing anything with the filter in
2038                 the Filter string entry.
2039
2040       The Color Filters Dialog
2041           This dialog displays a list of color filters and allows it to be
2042           modified.
2043
2044           THE FILTER LIST
2045               Single rows may be selected by clicking.  Multiple rows may be
2046               selected by using the ctrl and shift keys in combination with
2047               the mouse button.
2048
2049           NEW Adds a new filter at the bottom of the list and opens the Edit
2050               Color Filter dialog box.  You will have to alter the filter
2051               expression at least before the filter will be accepted.  The
2052               format of color filter expressions is identical to that of
2053               display filters.  The new filter is selected, so it may
2054               immediately be moved up and down, deleted or edited.  To avoid
2055               confusion all filters are unselected before the new filter is
2056               created.
2057
2058           EDIT
2059               Opens the Edit Color Filter dialog box for the selected filter.
2060               (If this button is disabled you may have more than one filter
2061               selected, making it ambiguous which is to be edited.)
2062
2063           ENABLE
2064               Enables the selected color filter(s).
2065
2066           DISABLE
2067               Disables the selected color filter(s).
2068
2069           DELETE
2070               Deletes the selected color filter(s).
2071
2072           EXPORT
2073               Allows you to choose a file in which to save the current list
2074               of color filters.  You may also choose to save only the
2075               selected filters.  A button is provided to save the filters in
2076               the global color filters file (you must have sufficient
2077               permissions to write this file, of course).
2078
2079           IMPORT
2080               Allows you to choose a file containing color filters which are
2081               then added to the bottom of the current list.  All the added
2082               filters are selected, so they may be moved to the correct
2083               position in the list as a group.  To avoid confusion, all
2084               filters are unselected before the new filters are imported.  A
2085               button is provided to load the filters from the global color
2086               filters file.
2087
2088           CLEAR
2089               Deletes your personal color filters file, reloads the global
2090               color filters file, if any, and closes the dialog.
2091
2092           UP  Moves the selected filter(s) up the list, making it more likely
2093               that they will be used to color packets.
2094
2095           DOWN
2096               Moves the selected filter(s) down the list, making it less
2097               likely that they will be used to color packets.
2098
2099           OK  Closes the dialog and uses the color filters as they stand.
2100
2101           APPLY
2102               Colors the packets according to the current list of color
2103               filters, but does not close the dialog.
2104
2105           SAVE
2106               Saves the current list of color filters in your personal color
2107               filters file.  Unless you do this they will not be used the
2108               next time you start Wireshark.
2109
2110           CLOSE
2111               Closes the dialog without changing the coloration of the
2112               packets.  Note that changes you have made to the current list
2113               of color filters are not undone.
2114
2115       Capture Options Dialog
2116           The Capture Options Dialog lets you specify various parameters for
2117           capturing live packet data.
2118
2119           The Interface: field lets you specify the interface from which to
2120           capture packet data or a command from which to get the packet data
2121           via a pipe.
2122
2123           The Link layer header type: field lets you specify the interfaces
2124           link layer header type.  This field is usually disabled, as most
2125           interface have only one header type.
2126
2127           The Capture packets in promiscuous mode check box lets you specify
2128           whether the interface should be put into promiscuous mode when
2129           capturing.
2130
2131           The Limit each packet to ... bytes check box and field lets you
2132           specify a maximum number of bytes per packet to capture and save;
2133           if the check box is not checked, the limit will be 262144 bytes.
2134
2135           The Capture Filter: entry lets you specify the capture filter using
2136           a tcpdump-style filter string as described above.
2137
2138           The File: entry lets you specify the file into which captured
2139           packets should be saved, as in the Printer Options dialog above.
2140           If not specified, the captured packets will be saved in a temporary
2141           file; you can save those packets to a file with the File:Save As
2142           menu item.
2143
2144           The Use multiple files check box lets you specify that the capture
2145           should be done in "multiple files" mode.  This option is disabled,
2146           if the Update list of packets in real time option is checked.
2147
2148           The Next file every ...  megabyte(s) check box and fields lets you
2149           specify that a switch to a next file should be done if the
2150           specified filesize is reached.  You can also select the appropriate
2151           unit, but beware that the filesize has a maximum of 2 GiB.  The
2152           check box is forced to be checked, as "multiple files" mode
2153           requires a file size to be specified.
2154
2155           The Next file every ... minute(s) check box and fields lets you
2156           specify that the switch to a next file should be done after the
2157           specified time has elapsed, even if the specified capture size is
2158           not reached.
2159
2160           The Ring buffer with ... files field lets you specify the number of
2161           files of a ring buffer.  This feature will capture into the first
2162           file again, after the specified number of files have been used.
2163
2164           The Stop capture after ... files field lets you specify the number
2165           of capture files used, until the capture is stopped.
2166
2167           The Stop capture after ... packet(s) check box and field let you
2168           specify that Wireshark should stop capturing after having captured
2169           some number of packets; if the check box is not checked, Wireshark
2170           will not stop capturing at some fixed number of captured packets.
2171
2172           The Stop capture after ... megabyte(s) check box and field lets you
2173           specify that Wireshark should stop capturing after the file to
2174           which captured packets are being saved grows as large as or larger
2175           than some specified number of megabytes.  If the check box is not
2176           checked, Wireshark will not stop capturing at some capture file
2177           size (although the operating system on which Wireshark is running,
2178           or the available disk space, may still limit the maximum size of a
2179           capture file).  This option is disabled, if "multiple files" mode
2180           is used,
2181
2182           The Stop capture after ...  second(s) check box and field let you
2183           specify that Wireshark should stop capturing after it has been
2184           capturing for some number of seconds; if the check box is not
2185           checked, Wireshark will not stop capturing after some fixed time
2186           has elapsed.
2187
2188           The Update list of packets in real time check box lets you specify
2189           whether the display should be updated as packets are captured and,
2190           if you specify that, the Automatic scrolling in live capture check
2191           box lets you specify the packet list pane should automatically
2192           scroll to show the most recently captured packets as new packets
2193           arrive.
2194
2195           The Enable MAC name resolution, Enable network name resolution and
2196           Enable transport name resolution check boxes let you specify
2197           whether MAC addresses, network addresses, and transport-layer port
2198           numbers should be translated to names.
2199
2200       About
2201           The About dialog lets you view various information about Wireshark.
2202
2203       About:Wireshark
2204           The Wireshark page lets you view general information about
2205           Wireshark, like the installed version, licensing information and
2206           such.
2207
2208       About:Authors
2209           The Authors page shows the author and all contributors.
2210
2211       About:Folders
2212           The Folders page lets you view the directory names where Wireshark
2213           is searching it's various configuration and other files.
2214
2215       About:Plugins
2216           The Plugins page lets you view the dissector plugin modules
2217           available on your system.
2218
2219           The Plugins List shows the name and version of each dissector
2220           plugin module found on your system.
2221
2222           On Unix-compatible systems, the plugins are looked for in the
2223           following directories: the lib/wireshark/plugins/$VERSION directory
2224           under the main installation directory (for example,
2225           /usr/local/lib/wireshark/plugins/$VERSION), and then
2226           $HOME/.wireshark/plugins.
2227
2228           On Windows systems, the plugins are looked for in the following
2229           directories: plugins\$VERSION directory under the main installation
2230           directory (for example, C:\Program
2231           Files\Wireshark\plugins\$VERSION), and then
2232           %APPDATA%\Wireshark\plugins\$VERSION (or, if %APPDATA% isn't
2233           defined, %USERPROFILE%\Application
2234           Data\Wireshark\plugins\$VERSION).
2235
2236           $VERSION is the version number of the plugin interface, which is
2237           typically the version number of Wireshark.  Note that a dissector
2238           plugin module may support more than one protocol; there is not
2239           necessarily a one-to-one correspondence between dissector plugin
2240           modules and protocols.  Protocols supported by a dissector plugin
2241           module are enabled and disabled using the Edit:Protocols dialog
2242           box, just as protocols built into Wireshark are.
2243

CAPTURE FILTER SYNTAX

2245       See the manual page of pcap-filter(7) or, if that doesn't exist,
2246       tcpdump(8), or, if that doesn't exist,
2247       <https://wiki.wireshark.org/CaptureFilters>.
2248

DISPLAY FILTER SYNTAX

2250       For a complete table of protocol and protocol fields that are
2251       filterable in Wireshark see the wireshark-filter(4) manual page.
2252

FILES

2254       These files contains various Wireshark configuration settings.
2255
2256       Preferences
2257           The preferences files contain global (system-wide) and personal
2258           preference settings.  If the system-wide preference file exists, it
2259           is read first, overriding the default settings.  If the personal
2260           preferences file exists, it is read next, overriding any previous
2261           values.  Note: If the command line flag -o is used (possibly more
2262           than once), it will in turn override values from the preferences
2263           files.
2264
2265           The preferences settings are in the form prefname:value, one per
2266           line, where prefname is the name of the preference and value is the
2267           value to which it should be set; white space is allowed between :
2268           and value.  A preference setting can be continued on subsequent
2269           lines by indenting the continuation lines with white space.  A #
2270           character starts a comment that runs to the end of the line:
2271
2272             # Vertical scrollbars should be on right side?
2273             # TRUE or FALSE (case-insensitive).
2274             gui.scrollbar_on_right: TRUE
2275
2276           The global preferences file is looked for in the wireshark
2277           directory under the share subdirectory of the main installation
2278           directory (for example, /usr/local/share/wireshark/preferences) on
2279           UNIX-compatible systems, and in the main installation directory
2280           (for example, C:\Program Files\Wireshark\preferences) on Windows
2281           systems.
2282
2283           The personal preferences file is looked for in
2284           $XDG_CONFIG_HOME/wireshark/preferences (or, if
2285           $XDG_CONFIG_HOME/wireshark does not exist while $HOME/.wireshark is
2286           present, $HOME/.wireshark/preferences) on UNIX-compatible systems
2287           and %APPDATA%\Wireshark\preferences (or, if %APPDATA% isn't
2288           defined, %USERPROFILE%\Application Data\Wireshark\preferences) on
2289           Windows systems.
2290
2291           Note: Whenever the preferences are saved by using the Save button
2292           in the Edit:Preferences dialog box, your personal preferences file
2293           will be overwritten with the new settings, destroying any comments
2294           and unknown/obsolete settings that were in the file.
2295
2296       Recent
2297           The recent file contains personal settings (mostly GUI related)
2298           such as the current Wireshark window size.  The file is saved at
2299           program exit and read in at program start automatically.  Note: The
2300           command line flag -o may be used to override settings from this
2301           file.
2302
2303           The settings in this file have the same format as in the
2304           preferences files, and the same directory as for the personal
2305           preferences file is used.
2306
2307           Note: Whenever Wireshark is closed, your recent file will be
2308           overwritten with the new settings, destroying any comments and
2309           unknown/obsolete settings that were in the file.
2310
2311       Disabled (Enabled) Protocols
2312           The disabled_protos files contain system-wide and personal lists of
2313           protocols that have been disabled, so that their dissectors are
2314           never called.  The files contain protocol names, one per line,
2315           where the protocol name is the same name that would be used in a
2316           display filter for the protocol:
2317
2318             http
2319             tcp     # a comment
2320
2321           If a protocol is listed in the global disabled_protos file, it is
2322           not displayed in the Analyze:Enabled Protocols dialog box, and so
2323           cannot be enabled by the user.
2324
2325           The global disabled_protos file uses the same directory as the
2326           global preferences file.
2327
2328           The personal disabled_protos file uses the same directory as the
2329           personal preferences file.
2330
2331           Note: Whenever the disabled protocols list is saved by using the
2332           Save button in the Analyze:Enabled Protocols dialog box, your
2333           personal disabled protocols file will be overwritten with the new
2334           settings, destroying any comments that were in the file.
2335
2336       Name Resolution (hosts)
2337           If the personal hosts file exists, it is used to resolve IPv4 and
2338           IPv6 addresses before any other attempts are made to resolve them.
2339           The file has the standard hosts file syntax; each line contains one
2340           IP address and name, separated by whitespace.  The same directory
2341           as for the personal preferences file is used.
2342
2343           Capture filter name resolution is handled by libpcap on UNIX-
2344           compatible systems and WinPcap on Windows.  As such the Wireshark
2345           personal hosts file will not be consulted for capture filter name
2346           resolution.
2347
2348       Name Resolution (subnets)
2349           If an IPv4 address cannot be translated via name resolution (no
2350           exact match is found) then a partial match is attempted via the
2351           subnets file.  Both the global subnets file and personal subnets
2352           files are used if they exist.
2353
2354           Each line of this file consists of an IPv4 address, a subnet mask
2355           length separated only by a / and a name separated by whitespace.
2356           While the address must be a full IPv4 address, any values beyond
2357           the mask length are subsequently ignored.
2358
2359           An example is:
2360
2361           # Comments must be prepended by the # sign!  192.168.0.0/24
2362           ws_test_network
2363
2364           A partially matched name will be printed as
2365           "subnet-name.remaining-address".  For example, "192.168.0.1" under
2366           the subnet above would be printed as "ws_test_network.1"; if the
2367           mask length above had been 16 rather than 24, the printed address
2368           would be ``ws_test_network.0.1".
2369
2370       Name Resolution (ethers)
2371           The ethers files are consulted to correlate 6-byte hardware
2372           addresses to names.  First the personal ethers file is tried and if
2373           an address is not found there the global ethers file is tried next.
2374
2375           Each line contains one hardware address and name, separated by
2376           whitespace.  The digits of the hardware address are separated by
2377           colons (:), dashes (-) or periods (.).  The same separator
2378           character must be used consistently in an address.  The following
2379           three lines are valid lines of an ethers file:
2380
2381             ff:ff:ff:ff:ff:ff          Broadcast
2382             c0-00-ff-ff-ff-ff          TR_broadcast
2383             00.00.00.00.00.00          Zero_broadcast
2384
2385           The global ethers file is looked for in the /etc directory on UNIX-
2386           compatible systems, and in the main installation directory (for
2387           example, C:\Program Files\Wireshark) on Windows systems.
2388
2389           The personal ethers file is looked for in the same directory as the
2390           personal preferences file.
2391
2392           Capture filter name resolution is handled by libpcap on UNIX-
2393           compatible systems and WinPcap on Windows.  As such the Wireshark
2394           personal ethers file will not be consulted for capture filter name
2395           resolution.
2396
2397       Name Resolution (manuf)
2398           The manuf file is used to match the 3-byte vendor portion of a
2399           6-byte hardware address with the manufacturer's name; it can also
2400           contain well-known MAC addresses and address ranges specified with
2401           a netmask.  The format of the file is the same as the ethers files,
2402           except that entries such as:
2403
2404             00:00:0C      Cisco
2405
2406           can be provided, with the 3-byte OUI and the name for a vendor, and
2407           entries such as:
2408
2409             00-00-0C-07-AC/40     All-HSRP-routers
2410
2411           can be specified, with a MAC address and a mask indicating how many
2412           bits of the address must match.  The above entry, for example, has
2413           40 significant bits, or 5 bytes, and would match addresses from
2414           00-00-0C-07-AC-00 through 00-00-0C-07-AC-FF.  The mask need not be
2415           a multiple of 8.
2416
2417           The manuf file is looked for in the same directory as the global
2418           preferences file.
2419
2420       Name Resolution (services)
2421           The services file is used to translate port numbers into names.
2422           Both the global services file and personal services files are used
2423           if they exist.
2424
2425           The file has the standard services file syntax; each line contains
2426           one (service) name and one transport identifier separated by white
2427           space.  The transport identifier includes one port number and one
2428           transport protocol name (typically tcp, udp, or sctp) separated by
2429           a /.
2430
2431           An example is:
2432
2433           mydns       5045/udp     # My own Domain Name Server mydns
2434           5045/tcp     # My own Domain Name Server
2435
2436       Name Resolution (ipxnets)
2437           The ipxnets files are used to correlate 4-byte IPX network numbers
2438           to names.  First the global ipxnets file is tried and if that
2439           address is not found there the personal one is tried next.
2440
2441           The format is the same as the ethers file, except that each address
2442           is four bytes instead of six.  Additionally, the address can be
2443           represented as a single hexadecimal number, as is more common in
2444           the IPX world, rather than four hex octets.  For example, these
2445           four lines are valid lines of an ipxnets file:
2446
2447             C0.A8.2C.00              HR
2448             c0-a8-1c-00              CEO
2449             00:00:BE:EF              IT_Server1
2450             110f                     FileServer3
2451
2452           The global ipxnets file is looked for in the /etc directory on
2453           UNIX-compatible systems, and in the main installation directory
2454           (for example, C:\Program Files\Wireshark) on Windows systems.
2455
2456           The personal ipxnets file is looked for in the same directory as
2457           the personal preferences file.
2458
2459       Capture Filters
2460           The cfilters files contain system-wide and personal capture
2461           filters.  Each line contains one filter, starting with the string
2462           displayed in the dialog box in quotation marks, followed by the
2463           filter string itself:
2464
2465             "HTTP" port 80
2466             "DCERPC" port 135
2467
2468           The global cfilters file uses the same directory as the global
2469           preferences file.
2470
2471           The personal cfilters file uses the same directory as the personal
2472           preferences file.  It is written through the Capture:Capture
2473           Filters dialog.
2474
2475           If the global cfilters file exists, it is used only if the personal
2476           cfilters file does not exist; global and personal capture filters
2477           are not merged.
2478
2479       Display Filters
2480           The dfilters files contain system-wide and personal display
2481           filters.  Each line contains one filter, starting with the string
2482           displayed in the dialog box in quotation marks, followed by the
2483           filter string itself:
2484
2485             "HTTP" http
2486             "DCERPC" dcerpc
2487
2488           The global dfilters file uses the same directory as the global
2489           preferences file.
2490
2491           The personal dfilters file uses the same directory as the personal
2492           preferences file.  It is written through the Analyze:Display
2493           Filters dialog.
2494
2495           If the global dfilters file exists, it is used only if the personal
2496           dfilters file does not exist; global and personal display filters
2497           are not merged.
2498
2499       Color Filters (Coloring Rules)
2500           The colorfilters files contain system-wide and personal color
2501           filters.  Each line contains one filter, starting with the string
2502           displayed in the dialog box, followed by the corresponding display
2503           filter.  Then the background and foreground colors are appended:
2504
2505             # a comment
2506             @tcp@tcp@[59345,58980,65534][0,0,0]
2507             @udp@udp@[28834,57427,65533][0,0,0]
2508
2509           The global colorfilters file uses the same directory as the global
2510           preferences file.
2511
2512           The personal colorfilters file uses the same directory as the
2513           personal preferences file.  It is written through the View:Coloring
2514           Rules dialog.
2515
2516           If the global colorfilters file exists, it is used only if the
2517           personal colorfilters file does not exist; global and personal
2518           color filters are not merged.
2519
2520       Plugins
2521           See above in the description of the About:Plugins page.
2522

ENVIRONMENT VARIABLES

2524       WIRESHARK_CONFIG_DIR
2525           This environment variable overrides the location of personal
2526           configuration files. It defaults to $XDG_CONFIG_HOME/wireshark (or
2527           $HOME/.wireshark if the former is missing while the latter exists).
2528           On Windows, %APPDATA%\Wireshark is used instead. Available since
2529           Wireshark 3.0.
2530
2531       WIRESHARK_DEBUG_WMEM_OVERRIDE
2532           Setting this environment variable forces the wmem framework to use
2533           the specified allocator backend for *all* allocations, regardless
2534           of which backend is normally specified by the code. This is mainly
2535           useful to developers when testing or debugging. See README.wmem in
2536           the source distribution for details.
2537
2538       WIRESHARK_RUN_FROM_BUILD_DIRECTORY
2539           This environment variable causes the plugins and other data files
2540           to be loaded from the build directory (where the program was
2541           compiled) rather than from the standard locations.  It has no
2542           effect when the program in question is running with root (or
2543           setuid) permissions on *NIX.
2544
2545       WIRESHARK_DATA_DIR
2546           This environment variable causes the various data files to be
2547           loaded from a directory other than the standard locations.  It has
2548           no effect when the program in question is running with root (or
2549           setuid) permissions on *NIX.
2550
2551       ERF_RECORDS_TO_CHECK
2552           This environment variable controls the number of ERF records
2553           checked when deciding if a file really is in the ERF format.
2554           Setting this environment variable a number higher than the default
2555           (20) would make false positives less likely.
2556
2557       IPFIX_RECORDS_TO_CHECK
2558           This environment variable controls the number of IPFIX records
2559           checked when deciding if a file really is in the IPFIX format.
2560           Setting this environment variable a number higher than the default
2561           (20) would make false positives less likely.
2562
2563       WIRESHARK_ABORT_ON_DISSECTOR_BUG
2564           If this environment variable is set, Wireshark will call abort(3)
2565           when a dissector bug is encountered.  abort(3) will cause the
2566           program to exit abnormally; if you are running Wireshark in a
2567           debugger, it should halt in the debugger and allow inspection of
2568           the process, and, if you are not running it in a debugger, it will,
2569           on some OSes, assuming your environment is configured correctly,
2570           generate a core dump file.  This can be useful to developers
2571           attempting to troubleshoot a problem with a protocol dissector.
2572
2573       WIRESHARK_ABORT_ON_TOO_MANY_ITEMS
2574           If this environment variable is set, Wireshark will call abort(3)
2575           if a dissector tries to add too many items to a tree (generally
2576           this is an indication of the dissector not breaking out of a loop
2577           soon enough).  abort(3) will cause the program to exit abnormally;
2578           if you are running Wireshark in a debugger, it should halt in the
2579           debugger and allow inspection of the process, and, if you are not
2580           running it in a debugger, it will, on some OSes, assuming your
2581           environment is configured correctly, generate a core dump file.
2582           This can be useful to developers attempting to troubleshoot a
2583           problem with a protocol dissector.
2584
2585       WIRESHARK_QUIT_AFTER_CAPTURE
2586           Cause Wireshark to exit after the end of the capture session.  This
2587           doesn't automatically start a capture; you must still use -k to do
2588           that.  You must also specify an autostop condition, e.g.  -c or -a
2589           duration:....  This means that you will not be able to see the
2590           results of the capture after it stops; it's primarily useful for
2591           testing.
2592

SEE ALSO

2594       wireshark-filter(4), tshark(1), editcap(1), pcap(3), dumpcap(1),
2595       mergecap(1), text2pcap(1), pcap-filter(7) or tcpdump(8)
2596

NOTES

2598       The latest version of Wireshark can be found at
2599       <https://www.wireshark.org>.
2600
2601       HTML versions of the Wireshark project man pages are available at:
2602       <https://www.wireshark.org/docs/man-pages>.
2603

AUTHORS

2605   Original Author
2606           Gerald Combs            <gerald[AT]wireshark.org>
2607
2608   Contributors
2609           Gilbert Ramirez         <gram[AT]alumni.rice.edu>
2610           Thomas Bottom           <tom.bottom[AT]labxtechnologies.com>
2611           Chris Pane              <chris.pane[AT]labxtechnologies.com>
2612           Hannes R. Boehm         <hannes[AT]boehm.org>
2613           Mike Hall               <mike[AT]hallzone.net>
2614           Bobo Rajec              <bobo[AT]bsp-consulting.sk>
2615           Laurent Deniel          <laurent.deniel[AT]free.fr>
2616           Don Lafontaine          <lafont02[AT]cn.ca>
2617           Guy Harris              <guy[AT]alum.mit.edu>
2618           Simon Wilkinson         <sxw[AT]dcs.ed.ac.uk>
2619           Joerg Mayer              <jmayer[AT]loplof.de>
2620           Martin Maciaszek        <fastjack[AT]i-s-o.net>
2621           Didier Jorand           <Didier.Jorand[AT]alcatel.fr>
2622           Jun-ichiro itojun Hagino <itojun[AT]itojun.org>
2623           Richard Sharpe          <realrichardsharpe[AT]gmail.com>
2624           John McDermott          <jjm[AT]jkintl.com>
2625           Jeff Jahr               <jjahr[AT]shastanets.com>
2626           Brad Robel-Forrest      <bradr[AT]watchguard.com>
2627           Ashok Narayanan         <ashokn[AT]cisco.com>
2628           Aaron Hillegass         <aaron[AT]classmax.com>
2629           Jason Lango             <jal[AT]netapp.com>
2630           Johan Feyaerts          <Johan.Feyaerts[AT]siemens.com>
2631           Olivier Abad            <oabad[AT]noos.fr>
2632           Thierry Andry           <Thierry.Andry[AT]advalvas.be>
2633           Jeff Foster             <jfoste[AT]woodward.com>
2634           Peter Torvals           <petertv[AT]xoommail.com>
2635           Christophe Tronche      <ch.tronche[AT]computer.org>
2636           Nathan Neulinger        <nneul[AT]umr.edu>
2637           Tomislav Vujec          <tvujec[AT]carnet.hr>
2638           Kojak                   <kojak[AT]bigwig.net>
2639           Uwe Girlich             <Uwe.Girlich[AT]philosys.de>
2640           Warren Young            <tangent[AT]mail.com>
2641           Heikki Vatiainen        <hessu[AT]cs.tut.fi>
2642           Greg Hankins            <gregh[AT]twoguys.org>
2643           Jerry Talkington        <jtalkington[AT]users.sourceforge.net>
2644           Dave Chapeskie          <dchapes[AT]ddm.on.ca>
2645           James Coe               <jammer[AT]cin.net>
2646           Bert Driehuis           <driehuis[AT]playbeing.org>
2647           Stuart Stanley          <stuarts[AT]mxmail.net>
2648           John Thomes             <john[AT]ensemblecom.com>
2649           Laurent Cazalet         <laurent.cazalet[AT]mailclub.net>
2650           Thomas Parvais          <thomas.parvais[AT]advalvas.be>
2651           Gerrit Gehnen           <G.Gehnen[AT]atrie.de>
2652           Craig Newell            <craign[AT]cheque.uq.edu.au>
2653           Ed Meaney               <emeaney[AT]cisco.com>
2654           Dietmar Petras          <DPetras[AT]ELSA.de>
2655           Fred Reimer             <fwr[AT]ga.prestige.net>
2656           Florian Lohoff          <flo[AT]rfc822.org>
2657           Jochen Friedrich        <jochen+ethereal[AT]scram.de>
2658           Paul Welchinski         <paul.welchinski[AT]telusplanet.net>
2659           Doug Nazar              <nazard[AT]dragoninc.on.ca>
2660           Andreas Sikkema         <h323[AT]ramdyne.nl>
2661           Mark Muhlestein         <mmm[AT]netapp.com>
2662           Graham Bloice           <graham.bloice[AT]trihedral.com>
2663           Ralf Schneider          <ralf.schneider[AT]alcatel.se>
2664           Yaniv Kaul              <mykaul[AT]gmail.com>
2665           Paul Ionescu            <paul[AT]acorp.ro>
2666           Mark Burton             <markb[AT]ordern.com>
2667           Stefan Raab             <sraab[AT]cisco.com>
2668           Mark Clayton            <clayton[AT]shore.net>
2669           Michael Rozhavsky       <mike[AT]tochna.technion.ac.il>
2670           Dug Song                <dugsong[AT]monkey.org>
2671           Michael Tuexen           <tuexen[AT]wireshark.org>
2672           Bruce Korb              <bkorb[AT]sco.com>
2673           Jose Pedro Oliveira     <jpo[AT]di.uminho.pt>
2674           David Frascone          <dave[AT]frascone.com>
2675           Peter Kjellerstedt      <pkj[AT]axis.com>
2676           Phil Techau             <phil_t[AT]altavista.net>
2677           Wes Hardaker            <hardaker[AT]users.sourceforge.net>
2678           Robert Tsai             <rtsai[AT]netapp.com>
2679           Craig Metz              <cmetz[AT]inner.net>
2680           Per Flock               <per.flock[AT]axis.com>
2681           Jack Keane              <jkeane[AT]OpenReach.com>
2682           Brian Wellington        <bwelling[AT]xbill.org>
2683           Santeri Paavolainen     <santtu[AT]ssh.com>
2684           Ulrich Kiermayr         <uk[AT]ap.univie.ac.at>
2685           Neil Hunter             <neil.hunter[AT]energis-squared.com>
2686           Ralf Holzer             <ralf[AT]well.com>
2687           Craig Rodrigues         <rodrigc[AT]attbi.com>
2688           Ed Warnicke             <hagbard[AT]physics.rutgers.edu>
2689           Johan Jorgensen         <johan.jorgensen[AT]axis.com>
2690           Frank Singleton         <frank.singleton[AT]ericsson.com>
2691           Kevin Shi               <techishi[AT]ms22.hinet.net>
2692           Mike Frisch             <mfrisch[AT]isurfer.ca>
2693           Burke Lau               <burke_lau[AT]agilent.com>
2694           Martti Kuparinen        <martti.kuparinen[AT]iki.fi>
2695           David Hampton           <dhampton[AT]mac.com>
2696           Kent Engstroem           <kent[AT]unit.liu.se>
2697           Ronnie Sahlberg         <ronniesahlberg[AT]gmail.com>
2698           Borosa Tomislav         <tomislav.borosa[AT]SIEMENS.HR>
2699           Alexandre P. Ferreira   <alexandref[AT]tcoip.com.br>
2700           Simharajan Srishylam    <Simharajan.Srishylam[AT]netapp.com>
2701           Greg Kilfoyle           <gregk[AT]redback.com>
2702           James E. Flemer         <jflemer[AT]acm.jhu.edu>
2703           Peter Lei               <peterlei[AT]cisco.com>
2704           Thomas Gimpel           <thomas.gimpel[AT]ferrari.de>
2705           Albert Chin             <china[AT]thewrittenword.com>
2706           Charles Levert          <charles[AT]comm.polymtl.ca>
2707           Todd Sabin              <tas[AT]webspan.net>
2708           Eduardo Perez Ureta     <eperez[AT]dei.inf.uc3m.es>
2709           Martin Thomas           <martin_a_thomas[AT]yahoo.com>
2710           Hartmut Mueller         <hartmut[AT]wendolene.ping.de>
2711           Michal Melerowicz       <Michal.Melerowicz[AT]nokia.com>
2712           Hannes Gredler          <hannes[AT]juniper.net>
2713           Inoue                   <inoue[AT]ainet.or.jp>
2714           Olivier Biot            <obiot.ethereal[AT]gmail.com>
2715           Patrick Wolfe           <pjw[AT]zocalo.cellular.ameritech.com>
2716           Martin Held             <Martin.Held[AT]icn.siemens.de>
2717           Riaan Swart             <rswart[AT]cs.sun.ac.za>
2718           Christian Lacunza       <celacunza[AT]gmx.net>
2719           Scott Renfro            <scott[AT]renfro.org>
2720           Juan Toledo             <toledo[AT]users.sourceforge.net>
2721           Jean-Christian Pennetier <jeanchristian.pennetier[AT]rd.francetelecom.fr>
2722           Jian Yu                 <bgp4news[AT]yahoo.com>
2723           Eran Mann               <emann[AT]opticalaccess.com>
2724           Andy Hood               <ajhood[AT]fl.net.au>
2725           Randy McEoin            <rmceoin[AT]ahbelo.com>
2726           Edgar Iglesias          <edgar.iglesias[AT]axis.com>
2727           Martina Obermeier       <Martina.Obermeier[AT]icn.siemens.de>
2728           Javier Achirica         <achirica[AT]ttd.net>
2729           B. Johannessen          <bob[AT]havoq.com>
2730           Thierry Pelle           <thierry.pelle[AT]laposte.net>
2731           Francisco Javier Cabello <fjcabello[AT]vtools.es>
2732           Laurent Rabret          <laurent.rabret[AT]rd.francetelecom.fr>
2733           nuf si                  <gnippiks[AT]yahoo.com>
2734           Jeff Morriss            <jeff.morriss.ws[AT]gmail.com>
2735           Aamer Akhter            <aakhter[AT]cisco.com>
2736           Pekka Savola            <pekkas[AT]netcore.fi>
2737           David Eisner            <deisner[AT]gmail.com>
2738           Steve Dickson           <steved[AT]talarian.com>
2739           Markus Seehofer         <Markus.Seehofer[AT]hirschmann.de>
2740           Lee Berger              <lberger[AT]roy.org>
2741           Motonori Shindo         <motonori[AT]shin.do>
2742           Terje Krogdahl          <tekr[AT]nextra.com>
2743           Jean-Francois Mule      <jfm[AT]cablelabs.com>
2744           Thomas Wittwer          <thomas.wittwer[AT]iclip.ch>
2745           Matthias Nyffenegger    <matthias.nyffenegger[AT]iclip.ch>
2746           Palle Lyckegaard        <Palle[AT]lyckegaard.dk>
2747           Nicolas Balkota         <balkota[AT]mac.com>
2748           Tom Uijldert            <Tom.Uijldert[AT]cmg.nl>
2749           Akira Endoh             <endoh[AT]netmarks.co.jp>
2750           Graeme Hewson           <ghewson[AT]wormhole.me.uk>
2751           Pasi Eronen             <pe[AT]iki.fi>
2752           Georg von Zezschwitz    <gvz[AT]2scale.net>
2753           Steffen Weinreich       <steve[AT]weinreich.org>
2754           Marc Milgram            <ethereal[AT]mmilgram.NOSPAMmail.net>
2755           Gordon McKinney         <gordon[AT]night-ray.com>
2756           Pavel Novotny           <Pavel.Novotny[AT]icn.siemens.de>
2757           Shinsuke Suzuki         <suz[AT]kame.net>
2758           Andrew C. Feren         <acferen[AT]yahoo.com>
2759           Tomas Kukosa            <tomas.kukosa[AT]siemens.com>
2760           Andreas Stockmeier      <a.stockmeier[AT]avm.de>
2761           Pekka Nikander          <pekka.nikander[AT]nomadiclab.com>
2762           Hamish Moffatt          <hamish[AT]cloud.net.au>
2763           Kazushi Sugyo           <k-sugyou[AT]nwsl.mesh.ad.jp>
2764           Tim Potter              <tpot[AT]samba.org>
2765           Raghu Angadi            <rangadi[AT]inktomi.com>
2766           Taisuke Sasaki          <sasaki[AT]soft.net.fujitsu.co.jp>
2767           Tim Newsham             <newsham[AT]lava.net>
2768           Tom Nisbet              <Tnisbet[AT]VisualNetworks.com>
2769           Darren New              <dnew[AT]san.rr.com>
2770           Pavel Mores             <pvl[AT]uh.cz>
2771           Bernd Becker            <bb[AT]bernd-becker.de>
2772           Heinz Prantner          <Heinz.Prantner[AT]radisys.com>
2773           Irfan Khan              <ikhan[AT]qualcomm.com>
2774           Jayaram V.R             <vjayar[AT]cisco.com>
2775           Dinesh Dutt             <ddutt[AT]cisco.com>
2776           Nagarjuna Venna         <nvenna[AT]Brixnet.com>
2777           Jirka Novak             <j.novak[AT]netsystem.cz>
2778           Ricardo Barroetaven~a    <rbarroetavena[AT]veufort.com>
2779           Alan Harrison           <alanharrison[AT]mail.com>
2780           Mike Frantzen           <frantzen[AT]w4g.org>
2781           Charlie Duke            <cduke[AT]fvc.com>
2782           Alfred Arnold           <Alfred.Arnold[AT]elsa.de>
2783           Dermot Bradley          <dermot.bradley[AT]openwave.com>
2784           Adam Sulmicki           <adam[AT]cfar.umd.edu>
2785           Kari Tiirikainen        <kari.tiirikainen[AT]nokia.com>
2786           John Mackenzie          <John.A.Mackenzie[AT]t-online.de>
2787           Peter Valchev           <pvalchev[AT]openbsd.org>
2788           Alex Rozin              <Arozin[AT]mrv.com>
2789           Jouni Malinen           <jkmaline[AT]cc.hut.fi>
2790           Paul E. Erkkila         <pee[AT]erkkila.org>
2791           Jakob Schlyter          <jakob[AT]openbsd.org>
2792           Jim Sienicki            <sienicki[AT]issanni.com>
2793           Steven French           <sfrench[AT]us.ibm.com>
2794           Diana Eichert           <deicher[AT]sandia.gov>
2795           Blair Cooper            <blair[AT]teamon.com>
2796           Kikuchi Ayamura         <ayamura[AT]ayamura.org>
2797           Didier Gautheron        <dgautheron[AT]magic.fr>
2798           Phil Williams           <csypbw[AT]comp.leeds.ac.uk>
2799           Kevin Humphries         <khumphries[AT]networld.com>
2800           Erik Nordstroem          <erik.nordstrom[AT]it.uu.se>
2801           Devin Heitmueller       <dheitmueller[AT]netilla.com>
2802           Chenjiang Hu            <chu[AT]chiaro.com>
2803           Kan Sasaki              <sasaki[AT]fcc.ad.jp>
2804           Stefan Wenk             <stefan.wenk[AT]gmx.at>
2805           Ruud Linders            <ruud[AT]lucent.com>
2806           Andrew Esh              <Andrew.Esh[AT]tricord.com>
2807           Greg Morris             <GMORRIS[AT]novell.com>
2808           Dirk Steinberg          <dws[AT]dirksteinberg.de>
2809           Kari Heikkila           <kari.o.heikkila[AT]nokia.com>
2810           Olivier Dreux           <Olivier.Dreux[AT]alcatel.fr>
2811           Michael Stiller         <ms[AT]2scale.net>
2812           Antti Tuominen          <ajtuomin[AT]tml.hut.fi>
2813           Martin Gignac           <lmcgign[AT]mobilitylab.net>
2814           John Wells              <wells[AT]ieee.org>
2815           Loic Tortay             <tortay[AT]cc.in2p3.fr>
2816           Steve Housley           <Steve_Housley[AT]eur.3com.com>
2817           Peter Hawkins           <peter[AT]hawkins.emu.id.au>
2818           Bill Fumerola           <billf[AT]FreeBSD.org>
2819           Chris Waters            <chris[AT]waters.co.nz>
2820           Solomon Peachy          <pizza[AT]shaftnet.org>
2821           Jaime Fournier          <Jaime.Fournier[AT]hush.com>
2822           Markus Steinmann        <ms[AT]seh.de>
2823           Tsutomu Mieno           <iitom[AT]utouto.com>
2824           Yasuhiro Shirasaki      <yasuhiro[AT]gnome.gr.jp>
2825           Anand V. Narwani        <anand[AT]narwani.org>
2826           Christopher K. St. John <cks[AT]distributopia.com>
2827           Nix                     <nix[AT]esperi.demon.co.uk>
2828           Liviu Daia              <Liviu.Daia[AT]imar.ro>
2829           Richard Urwin           <richard[AT]soronlin.org.uk>
2830           Prabhakar Krishnan      <Prabhakar.Krishnan[AT]netapp.com>
2831           Jim McDonough           <jmcd[AT]us.ibm.com>
2832           Sergei Shokhor          <sshokhor[AT]uroam.com>
2833           Hidetaka Ogawa          <ogawa[AT]bs2.qnes.nec.co.jp>
2834           Jan Kratochvil          <short[AT]ucw.cz>
2835           Alfred Koebler          <ak[AT]icon-sult.de>
2836           Vassilii Khachaturov    <Vassilii.Khachaturov[AT]comverse.com>
2837           Bill Studenmund         <wrstuden[AT]wasabisystems.com>
2838           Brian Bruns             <camber[AT]ais.org>
2839           Flavio Poletti          <flavio[AT]polettix.it>
2840           Marcus Haebler          <haeblerm[AT]yahoo.com>
2841           Ulf Lamping             <ulf.lamping[AT]web.de>
2842           Matthew Smart           <smart[AT]monkey.org>
2843           Luke Howard             <lukeh[AT]au.padl.com>
2844           PC Drew                 <drewpc[AT]ibsncentral.com>
2845           Renzo Tomas             <renzo.toma[AT]xs4all.nl>
2846           Clive A. Stubbings      <eth[AT]vjet.demon.co.uk>
2847           Steve Langasek          <vorlon[AT]netexpress.net>
2848           Brad Hards              <bhards[AT]bigpond.net.au>
2849           cjs 2895                <cjs2895[AT]hotmail.com>
2850           Lutz Jaenicke           <Lutz.Jaenicke[AT]aet.TU-Cottbus.DE>
2851           Senthil Kumar Nagappan  <sknagappan[AT]yahoo.com>
2852           Jason House             <jhouse[AT]mitre.org>
2853           Peter Fales             <psfales[AT]lucent.com>
2854           Fritz Budiyanto         <fritzb88[AT]yahoo.com>
2855           Jean-Baptiste Marchand  <Jean-Baptiste.Marchand[AT]hsc.fr>
2856           Andreas Trauer          <andreas.trauer[AT]siemens.com>
2857           Ronald Henderson        <Ronald.Henderson[AT]CognicaseUSA.com>
2858           Brian Ginsbach          <ginsbach[AT]cray.com>
2859           Dave Richards           <d_m_richards[AT]comcast.net>
2860           Martin Regner           <martin.regner[AT]chello.se>
2861           Jason Greene            <jason[AT]inetgurus.net>
2862           Marco Molteni           <mmolteni[AT]cisco.com>
2863           James Harris            <jharris[AT]fourhorsemen.org>
2864           rmkml                   <rmkml[AT]wanadoo.fr>
2865           Anders Broman           <anders.broman[AT]ericsson.com>
2866           Christian Falckenberg   <christian.falckenberg[AT]nortelnetworks.com>
2867           Huagang Xie             <xie[AT]lids.org>
2868           Pasi Kovanen            <Pasi.Kovanen[AT]tahoenetworks.fi>
2869           Teemu Rinta-aho         <teemu.rinta-aho[AT]nomadiclab.com>
2870           Martijn Schipper        <mschipper[AT]globespanvirata.com>
2871           Wayne Parrott           <wayne_p[AT]pacific.net.au>
2872           Laurent Meyer           <laurent.meyer6[AT]wanadoo.fr>
2873           Lars Roland             <Lars.Roland[AT]gmx.net>
2874           Miha Jemec              <m.jemec[AT]iskratel.si>
2875           Markus Friedl           <markus[AT]openbsd.org>
2876           Todd Montgomery         <tmontgom[AT]tibco.com>
2877           emre                    <emre[AT]flash.net>
2878           Stephen Shelley         <steve.shelley[AT]attbi.com>
2879           Erwin Rol               <erwin[AT]erwinrol.com>
2880           Duncan Laurie           <duncan[AT]sun.com>
2881           Tony Schene             <schene[AT]pcisys.net>
2882           Matthijs Melchior       <mmelchior[AT]xs4all.nl>
2883           Garth Bushell           <gbushell[AT]elipsan.com>
2884           Mark C. Brown           <mbrown[AT]hp.com>
2885           Can Erkin Acar          <canacar[AT]eee.metu.edu.tr>
2886           Martin Warnes           <martin.warnes[AT]ntlworld.com>
2887           J Bruce Fields          <bfields[AT]fieldses.org>
2888           tz                      <tz1[AT]mac.com>
2889           Jeff Liu                <jqliu[AT]broadcom.com>
2890           Niels Koot              <Niels.Koot[AT]logicacmg.com>
2891           Lionel Ains             <lains[AT]gmx.net>
2892           Joakim Wiberg           <jow[AT]hms-networks.com>
2893           Jeff Rizzo              <riz[AT]boogers.sf.ca.us>
2894           Christoph Wiest         <ch.wiest[AT]tesionmail.de>
2895           Xuan Zhang              <xz[AT]aemail4u.com>
2896           Thierry Martin          <thierry.martin[AT]accellent-group.com>
2897           Oleg Terletsky          <oleg.terletsky[AT]comverse.com>
2898           Michael Lum             <mlum[AT]telostech.com>
2899           Shiang-Ming Huang       <smhuang[AT]pcs.csie.nctu.edu.tw>
2900           Tony Lindstrom          <tony.lindstrom[AT]ericsson.com>
2901           Niklas Ogren            <niklas.ogren[AT]71.se>
2902           Jesper Peterson         <jesper[AT]endace.com>
2903           Giles Scott             <gscott[AT]arubanetworks.com>
2904           Vincent Jardin          <vincent.jardin[AT]6wind.com>
2905           Jean-Michel Fayard      <jean-michel.fayard[AT]moufrei.de>
2906           Josef Korelus           <jkor[AT]quick.cz>
2907           Brian K. Teravskis      <Brian_Teravskis[AT]Cargill.com>
2908           Nathan Jennings         <natej.git[AT]gmail.com>
2909           Hans Viens              <hviens[AT]mediatrix.com>
2910           Kevin A. Noll           <kevin.noll[AT]versatile.com>
2911           Emanuele Caratti        <wiz[AT]libero.it>
2912           Graeme Reid             <graeme.reid[AT]norwoodsystems.com>
2913           Lars Ruoff              <lars.ruoff[AT]sxb.bsf.alcatel.fr>
2914           Samuel Qu               <samuel.qu[AT]utstar.com>
2915           Baktha Muralitharan     <muralidb[AT]cisco.com>
2916           Loiec Minier             <lool[AT]dooz.org>
2917           Marcel Holtmann         <marcel[AT]holtmann.org>
2918           Scott Emberley          <scotte[AT]netinst.com>
2919           Brian Fundakowski Feldman <bfeldman[AT]fla.fujitsu.com>
2920           Yuriy Sidelnikov        <ysidelnikov[AT]hotmail.com>
2921           Matthias Drochner       <M.Drochner[AT]fz-juelich.de>
2922           Dave Sclarsky           <dave_sclarsky[AT]cnt.com>
2923           Scott Hovis             <scott.hovis[AT]ums.msfc.nasa.gov>
2924           David Fort              <david.fort[AT]irisa.fr>
2925           Felix Fei               <felix.fei[AT]utstar.com>
2926           Christoph Neusch        <christoph.neusch[AT]nortelnetworks.com>
2927           Jan Kiszka              <jan.kiszka[AT]web.de>
2928           Joshua Craig Douglas    <jdouglas[AT]enterasys.com>
2929           Dick Gooris             <gooris[AT]alcatel-lucent.com>
2930           Michael Shuldman        <michaels[AT]inet.no>
2931           Tadaaki Nagao           <nagao[AT]iij.ad.jp>
2932           Aaron Woo               <woo[AT]itd.nrl.navy.mil>
2933           Chris Wilson            <chris[AT]mxtelecom.com>
2934           Rolf Fiedler            <Rolf.Fiedler[AT]Innoventif.com>
2935           Alastair Maw            <ethereal[AT]almaw.com>
2936           Sam Leffler             <sam[AT]errno.com>
2937           Martin Mathieson        <martin.r.mathieson[AT]googlemail.com>
2938           Christian Wagner        <Christian.Wagner[AT]stud.uni-karlsruhe.de>
2939           Edwin Calo              <calo[AT]fusemail.com>
2940           Ian Schorr              <ischorr[AT]comcast.net>
2941           Rowan McFarland         <rmcfarla[AT]cisco.com>
2942           John Engelhart          <johne[AT]zang.com>
2943           Ryuji Somegawa          <ryuji-so[AT]is.aist-nara.ac.jp>
2944           metatech                <metatechbe[AT]gmail.com>
2945           Brian Wheeler           <Brian.Wheeler[AT]arrisi.com>
2946           Josh Bailey             <joshbailey[AT]lucent.com>
2947           Jelmer Vernooij         <jelmer[AT]samba.org>
2948           Duncan Sargeant         <dunc-ethereal-dev[AT]rcpt.to>
2949           Love Hoernquist Aastrand  <lha[AT]it.su.se>
2950           Lukas Pokorny           <maskis[AT]seznam.cz>
2951           Carlos Pignataro        <cpignata[AT]cisco.com>
2952           Thomas Anders           <thomas.anders[AT]blue-cable.de>
2953           Rich Coe                <Richard.Coe[AT]med.ge.com>
2954           Dominic Bechaz          <bdo[AT]zhwin.ch>
2955           Richard van der Hoff        <richardv[AT]mxtelecom.com>
2956           Shaun Jackman               <sjackman[AT]gmail.com>
2957           Jon Oberheide           <jon[AT]oberheide.org>
2958           Henry Ptasinski             <henryp[AT]broadcom.com>
2959           Roberto Morro               <roberto.morro[AT]telecomitalia.it>
2960           Chris Maynard               <Christopher.Maynard[AT]GTECH.COM>
2961           SEKINE Hideki               <sekineh[AT]gf7.so-net.ne.jp>
2962           Jeff Connelly               <shellreef+mp2p[AT]gmail.com>
2963           Irene Ruengeler              <ruengeler[AT]wireshark.org>
2964           M. Ortega y Strupp  <moys[AT]loplof.de>
2965           Kelly Byrd          <kbyrd-ethereal[AT]memcpy.com>
2966           Luis Ontanon                <luis.ontanon[AT]gmail.com>
2967           Luca Deri           <deri[AT]ntop.org>
2968           Viorel Suman                <vsuman[AT]avmob.ro>
2969           Alejandro Vaquero   <alejandro.vaquero[AT]verso.com>
2970           Francesco Fondelli  <francesco.fondelli[AT]gmail.com>
2971           Artem Tamazov           <artem.tamazov[AT]tellabs.com>
2972           Dmitry Trebich          <dmitry.trebich[AT]gmail.com>
2973           Bill Meier          <wmeier[AT]newsguy.com>
2974           Susanne Edlund              <Susanne.Edlund[AT]ericsson.com>
2975           Victor Stratan              <hidralisk[AT]yahoo.com>
2976           Peter Johansson             <PeterJohansson73[AT]gmail.com>
2977           Stefan Metzmacher   <metze[AT]samba.org>
2978           Abhijit Menon-Sen   <ams[AT]oryx.com>
2979           James Fields                <jvfields[AT]tds.net>
2980           Kevin Johnson               <kjohnson[AT]secureideas.net>
2981           Mike Duigou         <bondolo[AT]dev.java.net>
2982           Deepak Jain         <jain1971[AT]yahoo.com>
2983           Stefano Pettini             <spettini[AT]users.sourceforge.net>
2984           Jon Ringle          <ml-ethereal[AT]ringle.org>
2985           Tim Endean          <endeant[AT]hotmail.com>
2986           Charlie Lenahan             <clenahan[AT]fortresstech.com>
2987           Takeshi Nakashima   <T.Nakashima[AT]jp.yokogawa.com>
2988           Shoichi Sakane              <sakane[AT]tanu.org>
2989           Michael Richardson  <Michael.Richardson[AT]protiviti.com>
2990           Olivier Jacques             <olivier.jacques[AT]hp.com>
2991           Francisco Alcoba    <francisco.alcoba[AT]ericsson.com>
2992           Nils O. Selaasdal    <noselasd[AT]asgaard.homelinux.org>
2993           Guillaume Chazarain         <guichaz[AT]yahoo.fr>
2994           Angelo Bannack              <angelo.bannack[AT]siemens.com>
2995           Paolo Frigo         <paolofrigo[AT]gmail.com>
2996           Jeremy J Ouellette  <jouellet[AT]scires.com>
2997           Aboo Valappil               <valappil_aboo[AT]emc.com>
2998           Fred Hoekstra               <fred.hoekstra[AT]philips.com>
2999           Ankur Aggarwal              <ankur[AT]in.athenasemi.com>
3000           Lucian Piros                <lpiros[AT]avmob.ro>
3001           Juan Gonzalez               <juan.gonzalez[AT]pikatech.com>
3002           Brian Bogora                <brian_bogora[AT]mitel.com>
3003           Jim Young           <sysjhy[AT]langate.gsu.edu>
3004           Jeff Snyder         <jeff[AT]mxtelecom.com>
3005           William Fiveash             <William.Fiveash[AT]sun.com>
3006           Graeme Lunt         <graeme.lunt[AT]smhs.co.uk>
3007           Menno Andriesse             <s5066[AT]nc3a.nato.int>
3008           Stig Bjorlykke              <stig[AT]bjorlykke.org>
3009           Kyle J. Harms               <kyle.j.harms[AT]boeing.com>
3010           Eric Wedel          <ewedel[AT]bluearc.com>
3011           Secfire                     <secfire[AT]gmail.com>
3012           Eric Hultin         <Eric.Hultin[AT]arrisi.com>
3013           Paolo Abeni         <paolo.abeni[AT]email.it>
3014           W. Borgert          <debacle[AT]debian.org>
3015           Frederic Roudaut    <frederic.roudaut[AT]irisa.fr>
3016           Christoph Scholz    <scholz_ch[AT]web.de>
3017           Wolfgang Hansmann   <hansmann[AT]cs.uni-bonn.de>
3018           Kees Cook           <kees[AT]outflux.net>
3019           Thomas Dreibholz    <dreibh[AT]iem.uni-due.de>
3020           Authesserre Samuel  <sauthess[AT]gmail.com>
3021           Balint Reczey               <balint[AT]balintreczey.hu>
3022           Stephen Fisher              <stephenfisher[AT]centurylink.net>
3023           Krzysztof Burghardt <krzysztof[AT]burghardt.pl>
3024           Peter Racz          <racz[AT]ifi.unizh.ch>
3025           Jakob Bratkovic             <j.bratkovic[AT]iskratel.si>
3026           Mark Lewis          <mlewis[AT]altera.com>
3027           David Buechi                <bhd[AT]zhwin.ch>
3028           Bill Florac         <bill.florac[AT]etcconnect.com>
3029           Alex Burlyga                <Alex.Burlyga[AT]netapp.com>
3030           Douglas Pratley             <Douglas.pratley[AT]detica.com>
3031           Giorgio Tino                <giorgio.tino[AT]cacetech.com>
3032           Davide Schiera              <davide.schiera[AT]riverbed.com>
3033           Sebastien Tandel    <sebastien[AT]tandel.be>
3034           Clay Jones          <clay.jones[AT]email.com>
3035           Kriang Lerdsuwanakij        <lerdsuwa[AT]users.sourceforge.net>
3036           Abhik Sarkar                <sarkar.abhik[AT]gmail.com>
3037           Robin Seggelmann    <seggelmann[AT]fh-muenster.de>
3038           Chris Bontje                <cbontje[AT]gmail.com>
3039           Ryan Wamsley                <wamslers[AT]sbcglobal.net>
3040           Dave Butt           <davidbutt[AT]mxtelecom.com>
3041           Julian Cable                <julian_cable[AT]yahoo.com>
3042           Joost Yervante Damad        <joost[AT]teluna.org>
3043           Martin Sustrik              <sustrik[AT]imatix.com>
3044           Jon Smirl           <jonsmirl[AT]gmail.com>
3045           David Kennedy               <sgsguy[AT]gmail.com>
3046           Matthijs Mekking    <matthijs[AT]mlnetlabs.nl>
3047           Dustin Johnson              <dustin[AT]dustinj.us>
3048           Victor Fajardo              <vfajardo[AT]tari.toshiba.com>
3049           Tamas Regos         <tamas.regos[AT]ericsson.com>
3050           Moshe van der Sterre        <moshevds[AT]gmail.com>
3051           Rob Casey           <rcasey[AT]gmail.com>
3052           Ted Percival                <ted[AT]midg3t.net>
3053           Marc Petit-Huguenin <marc[AT]petit-huguenin.org>
3054           Florent Drouin              <florent.drouin[AT]alcatel-lucent.fr>
3055           Karen Feng          <kfeng[AT]fas.harvard.edu>
3056           Stephen Croll               <croll[AT]mobilemetrics.net>
3057           Jens Braeuer         <jensb[AT]cs.tu-berlin.de>
3058           Sake Blok           <sake[AT]euronet.nl>
3059           Fulko Hew           <fulko.hew[AT]gmail.com>
3060           Yukiyo Akisada              <Yukiyo.Akisada[AT]jp.yokogawa.com>
3061           Andy Chu            <chu.dev[AT]gmail.com>
3062           Shane Kearns                <shane.kearns[AT]symbian.com>
3063           Loris Degioanni             <loris.degioanni[AT]riverbed.com>
3064           Sven Meier          <msv[AT]zhwin.ch>
3065           Holger Pfrommer             <hpfrommer[AT]hilscher.com>
3066           Hariharan Ananthakrishnan <hariharan.a[AT]gmail.com>
3067           Hannes Kaelber               <hannes.kaelber--wireshark[AT]x2e.de>
3068           Stephen Donnelly    <stephen[AT]endace.com>
3069           Philip Frey         <frey.philip[AT]gmail.com>
3070           Yves Geissbuehler   <yves.geissbuehler[AT]gmail.com>
3071           Shigeo Nakamura             <naka_shigeo[AT]yahoo.co.jp>
3072           Sven Eckelmann              <sven[AT]narfation.org>
3073           Edward J. Paradise  <pdice[AT]cisco.com>
3074           Brian Stormont              <nospam[AT]stormyprods.com>
3075           Vincent Helfre              <vincent.helfre[AT]ericsson.com>
3076           Brooss                      <brooss.teambb[AT]gmail.com>
3077           Joan Ramio          <joan[AT]ramio.cat>
3078           David Castleford    <david.castleford[AT]orange-ftgroup.com>
3079           Peter Harris                <pharris[AT]opentext.com>
3080           Martin Lutz         <MartinL[AT]copadata.at>
3081           Johnny Mitrevski    <mitrevj[AT]hotmail.com>
3082           Neil Horman         <nhorman[AT]tuxdriver.com>
3083           Andreas Schuler             <krater[AT]badterrorist.com>
3084           Matthias Wenzel             <dect[AT]mazzoo.de>
3085           Christian Durrer    <christian.durrer[AT]sensemail.ch>
3086           Naoyoshi Ueda               <piyomaru3141[AT]gmail.com>
3087           Javier Cardona              <javier[AT]cozybit.com>
3088           Jens Steinhauser    <jens.steinhauser[AT]omicron.at>
3089           Julien Kerihuel             <j.kerihuel[AT]openchange.org>
3090           Vincenzo Condoleo   <vcondole[AT]hsr.ch>
3091           Mohammad Ebrahim Mohammadi Panah <mebrahim[AT]gmail.com>
3092           Greg Schwendimann   <gregs[AT]iol.unh.edu>
3093           Nick Lewis          <nick.lewis[AT]atltelecom.com>
3094           Fred Fierling               <fff[AT]exegin.com>
3095           Samu Varjonen               <samu.varjonen[AT]hiit.fi>
3096           Alexis La Goutte    <alexis.lagoutte[AT]gmail.com>
3097           Varun Notibala              <nbvarun[AT]gmail.com>
3098           Nathan Hartwell             <nhartwell[AT]gmail.com>
3099           Don Chirieleison    <donc[AT]mitre.org>
3100           Harald Welte                <laforge[AT]gnumonks.org>
3101           Chris Costa         <chcosta75[AT]hotmail.com>
3102           Bruno Premont               <bonbons[AT]linux-vserver.org>
3103           Florian Forster             <octo[AT]verplant.org>
3104           Ivan Sy Jr.         <ivan_jr[AT]yahoo.com>
3105           Matthieu Patou              <mat[AT]matws.net>
3106           Kovarththanan Rajaratnam <kovarththanan.rajaratnam[AT]gmail.com>
3107           Matt Watchinski             <mwatchinski[AT]sourcefire.com>
3108           Ravi Kondamuru              <Ravi.Kondamuru[AT]citrix.com>
3109           Jan Gerbecks                <jan.gerbecks[AT]stud.uni-due.de>
3110           Vladimir Smrekar    <vladimir.smrekar[AT]gmail.com>
3111           Tobias Erichsen     <t.erichsen[AT]gmx.de>
3112           Erwin van Eijk              <erwin.vaneijk[AT]gmail.com>
3113           Venkateshwaran Dorai        <venkateshwaran.d[AT]gmail.com>
3114           Ben Greear          <greearb[AT]candelatech.com>
3115           Richard Kuemmel              <r.kuemmel[AT]beckhoff.de>
3116           Yi Yu                       <yiyu.inbox[AT]gmail.com>
3117           Aniruddha A         <aniruddha.a[AT]gmail.com>
3118           David Aggeler               <david_aggeler[AT]hispeed.ch>
3119           Jens Kilian         <jjk[AT]acm.org>
3120           David Bond          <mokon[AT]mokon.net>
3121           Paul J. Metzger             <pjm[AT]ll.mit.edu>
3122           Robert Hogan                <robert[AT]roberthogan.net>
3123           Torrey Atcitty              <torrey.atcitty[AT]harman.com>
3124           Dave Olsen          <dave.olsen[AT]harman.com>
3125           Craig Gunther               <craig.gunther[AT]harman.com>
3126           Levi Pearson                <levi.pearson[AT]harman.com>
3127           Allan M. Madsen             <allan.m[AT]madsen.dk>
3128           Slava                       <slavak[AT]gmail.com>
3129           H.sivank            <hsivank[AT]gmail.com>
3130           Edgar Gladkich              <edgar.gladkich[AT]inacon.de>
3131           Michael Bernhard    <michael.bernhard[AT]bfh.ch>
3132           Holger Hans Peter Freyther <zecke[AT]selfish.org>
3133           Jose Pico           <jose[AT]taddong.com>
3134           David Perez         <david[AT]taddong.com>
3135           Haakon Nessjoen              <haakon.nessjoen[AT]gmail.com>
3136           Herbert Lischka             <herbert[AT]lischka-berlin.de>
3137           Felix Kraemer                <sauter-cumulus[AT]de.sauter-bc.com>
3138           Tom Hughes          <tom[AT]compton.nu>
3139           Owen Kirby          <osk[AT]exegin.com>
3140           Colin O'Flynn               <coflynn[AT]newae.com>
3141           Juha Siltanen               <juha.siltanen[AT]nsn.com>
3142           Cal Turney          <cturney[AT]charter.net>
3143           Lukasz Kotasa               <lukasz.kotasa[AT]tieto.com>
3144           Jason Masker                <jason[AT]masker.net>
3145           Giuliano Fabris             <giuliano.fabris[AT]appeartv.com>
3146           Alexander Koeppe    <format_c[AT]online.de>
3147           Holger Grandy               <Holger.Grandy[AT]bmw-carit.de>
3148           Hadriel Kaplan              <hadrielk[AT]yahoo.com>
3149           Srinivasa Pradeep   <sippyemail-wireshark[AT]yahoo.com>
3150           Lori Tribble                <ljtconsulting[AT]gmail.com>
3151           Thomas Boehne               <TBoehne[AT]ADwin.de>
3152           Gerhard Gappmeier   <gerhard.gappmeier[AT]ascolab.com>
3153           Hannes Mezger               <hannes.mezger[AT]ascolab.com>
3154           David Katz          <dkatz[AT]airspan.com>
3155           Toralf Foerster              <toralf.foerster[AT]gmx.de>
3156           Stephane Bryant             <stephane[AT]glycon.org>
3157           Emil Wojak          <emil[AT]wojak.eu>
3158           Steve Huston                <shuston[AT]riverace.com>
3159           Lorand Jakab                <ljakab[AT]ac.upc.edu>
3160           Grzegorz Szczytowski        <Grzegorz.Szczytowski[AT]gmail.com>
3161           Martin Kaiser               <wireshark[AT]kaiser.cx>
3162           Jakub Zawadzki              <darkjames-ws[AT]darkjames.pl>
3163           Roland Knall                <roland.knall[AT]br-automation.com>
3164           Xiao Xiangquan              <xiaoxiangquan[AT]gmail.com>
3165           Hans-Christoph Schemmel     <hans-christoph.schemmel[AT]cinterion.com>
3166           Tyson Key           <tyson.key[AT]gmail.com>
3167           Johannes Jochen             <johannes.jochen[AT]belden.com>
3168           Florian Fainelli    <florian[AT]openwrt.org>
3169           Daniel Willmann             <daniel[AT]totalueberwachung.de>
3170           Brian Cavagnolo             <brian[AT]cozybit.com>
3171           Allison                     <aobourn[AT]isilon.com>
3172           Edwin Groothuis             <wireshark[AT]mavetju.org>
3173           Andrew Kampjes              <andrew.kampjes[AT]endace.com>
3174           Kurnia Hendrawan    <kurnia.hendrawan[AT]consistec.de>
3175           Leonard Tracy               <letracy[AT]cisco.com>
3176           Elliott Aldrich             <elliott[AT]aldrichart.com>
3177           Glenn Matthews              <glenn.matthews[AT]cisco.com>
3178           Donnie Savage               <dsavage[AT]cisco.com>
3179           Spenser Sheng               <spenser.sheng[AT]ericsson.com>
3180           Benjamin Stocks             <bmstocks[AT]ra.rockwell.com>
3181           Florian Reichert    <refl[AT]zhaw.ch>
3182           Martin Renold               <reld[AT]zhaw.ch>
3183           Iain Arnell         <iarnell[AT]epo.org>
3184           Mariusz Okroj               <okrojmariusz[AT]gmail.com>
3185           Ivan Lawrow         <ivan.lawrow[AT]jennic.com>
3186           Kari Vatjus-Anttila <kari.vatjus-anttila[AT]cie.fi>
3187           Shobhank Sharma             <ssharma5[AT]ncsu.edu>
3188           Salil Kanitkar              <sskanitk[AT]ncsu.edu>
3189           Michael Sakaluk             <mdsakalu[AT]ncsu.edu>
3190           Mayuresh Raut               <msraut[AT]ncsu.edu>
3191           Sheetal Kshirsagar  <sdkshirs[AT]ncsu.edu>
3192           Andrew Williams             <anwilli5[AT]ncsu.edu>
3193           Per Liedberg                <per.liedberg[AT]ericsson.com>
3194           Gaurav Tungatkar    <gauravstt[AT]gmail.com>
3195           Bill Schiller               <bill.schiller[AT]emerson.com>
3196           Aditya Ambadkar             <arambadk[AT]ncsu.edu>
3197           Diana Chris         <dvchris[AT]ncsu.edu>
3198           Guy Martin          <gmsoft[AT]tuxicoman.be>
3199           Deepti Ragha                <dlragha[AT]ncsu.edu>
3200           Niels de Vos                <ndevos[AT]redhat.com>
3201           Clement Marrast             <clement.marrast[AT]molex.com>
3202           Jacob Nordgren              <jnordgren[AT]gmail.com>
3203           Rishie Sharma               <rishie[AT]kth.se>
3204           Richard Stearn              <richard[AT]rns-stearn.demon.co.uk>
3205           Tobias Rutz         <tobias.rutz[AT]work-microwave.de>
3206           MichaX XabXdzki             <michal.labedzki[AT]wireshark.org>
3207           MichaX Orynicz              <michal.orynicz[AT]tieto.com>
3208           Wido Kelling                <kellingwido[AT]aol.com>
3209           Kaushal Shah                <kshah3[AT]ncsu.edu>
3210           Subramanian Ramachandran <sramach6[AT]ncsu.edu>
3211           Manuel Hofer                <manuel[AT]mnlhfr.at>
3212           Gaurav Patwardhan   <gspatwar[AT]ncsu.edu>
3213           Peter Hatina                <phatina[AT]redhat.com>
3214           Tomasz MoX          <desowin[AT]gmail.com>
3215           Uli Heilmeier               <uh[AT]heilmeier.eu>
3216           Rupesh Patro                <rbpatro[AT]ncsu.edu>
3217           Vaibhav Katkade             <katkade_v[AT]yahoo.com>
3218           Allan W. Nielsen    <anielsen[AT]vitesse.com>
3219           Ishraq Ibne Ashraf  <ishraq[AT]tinkerforge.com>
3220           Robert Grange               <robionekenobi[AT]bluewin.ch>
3221           Zoltan Lajos Kis    <zoltan.lajos.kis[AT]ericsson.com>
3222           Juan Antonio Montesinos <juan.mondl[AT]gmail.com>
3223           Anish Bhatt         <anish[AT]chelsio.com>
3224           Dmitry Bazhenov             <dima_b[AT]pigeonpoint.com>
3225           Masatake Yamato             <yamato[AT]redhat.com>
3226           John Miner          <wiresharkdissectorcoder[AT]gmail.com>
3227           XX X (Megumi Takeshita) <megumi[AT]ikeriri.ne.jp>
3228           Remi Vichery                <remi.vichery[AT]gmail.com>
3229           Kevin Cox           <kevincox[AT]kevincox.ca>
3230           David Ameiss                <dameiss[AT]29west.com>
3231           Sean O. Stalley             <sean.stalley[AT]intel.com>
3232           Qiaoyin Yang                <qiaoyin.yang[AT]gmail.com>
3233           Thomas Wiens                <th.wiens[AT]gmx.de>
3234           Gilles Roudiere             <gilles[AT]roudiere.net>
3235           Alexander Gaertner  <gaertner.alex[AT]gmx.de>
3236           Raphaeel Doursenaud  <rdoursenaud[AT]free.fr>
3237           Ryan Doyle          <ryan[AT]doylenet.net>
3238           Jesse Gross         <jesse[AT]nicira.com>
3239           Joe Fowler          <fowlerja[AT]us.ibm.com>
3240           Enrico Jorns                <ejo[AT]pengutronix.de>
3241           Hitesh K Maisheri   <maisheri.hitesh[AT]gmail.com>
3242           Dario Lombardo              <lomato[AT]gmail.com>
3243           Pratik Yeole                <pyeole[AT]ncsu.edu>
3244           Guillaume Autran    <gautran[AT]clearpath.ai>
3245           Barbu Paul - Gheorghe       <barbu.paul.gheorghe[AT]gmail.com>
3246           Martin Kacer        <kacer.martin[AT]gmail.com>
3247           Ben Stewart         <bst[AT]google.com>
3248           Sumit Kumar Jha             <sjha3[AT]ncsu.edu>
3249           Kim Kempf           <kim.kempf[AT]apcon.com>
3250           S. Shapira          <sswsdev[AT]gmail.com>
3251           Lazar Sumar         <bugzilla[AT]lazar.co.nz>
3252
3253       and by:
3254
3255           Georgi Guninski             <guninski[AT]guninski.com>
3256           Jason Copenhaver    <jcopenha[AT]typedef.org>
3257           Eric Perie          <eric.perie[AT]colubris.com>
3258           David Yon           <yon[AT]tacticalsoftware.com>
3259           Marcio Franco               <franco.marcio[AT]rd.francetelecom.fr>
3260           Kaloian Stoilov             <kalkata[AT]yahoo.com>
3261           Steven Lass         <stevenlass[AT]mail.com>
3262           Gregory Stark               <gsstark[AT]mit.edu>
3263           Darren Steele               <steeley[AT]steeley.co.uk>
3264           Michael Kopp                <michael.kopp[AT]isarnet.de>
3265           Bernd Leibing               <bernd.leibing[AT]kiz.uni-ulm.de>
3266           Chris Heath         <chris[AT]heathens.co.nz>
3267           Gisle Vanem         <gvanem[AT]broadpark.no>
3268           Ritchie                     <ritchie[AT]tipsybottle.com>
3269           Aki Immonen         <aki.immonen[AT]golftalma.fi>
3270           David E. Weekly             <david[AT]weekly.org>
3271           Steve Ford          <sford[AT]geeky-boy.com>
3272           Masaki Chikama              <masaki-c[AT]is.aist-nara.ac.jp>
3273           Mohammad Hanif              <mhanif[AT]nexthop.com>
3274           Reinhard Speyerer   <rspmn[AT]arcor.de>
3275           Patrick Kursawe             <phosphan[AT]gentoo.org>
3276           Arsen Chaloyan              <achaloyan[AT]yahoo.com>
3277           Arnaud Jacques              <webmaster[AT]securiteinfo.com>
3278           D. Manzella         <manzella[AT]lucent.com>
3279           Jari Mustajarvi             <jari.mustajarvi[AT]nokia.com>
3280           Pierre Juhen                <pierre.juhen[AT]wanadoo.fr>
3281           David Richards              <drichards[AT]alum.mit.edu>
3282           Shusaku Ueda                <ueda[AT]sra.co.jp>
3283           Jonathan Perkins    <jonathan.perkins[AT]ipaccess.com>
3284           Holger Schurig              <h.schurig[AT]mn-logistik.de>
3285           Peter J. Creath             <peter-ethereal[AT]creath.net>
3286           Magnus Hansson              <mah[AT]hms.se>
3287           Pavel Kankovsky             <kan[AT]dcit.cz>
3288           Nick Black          <dank[AT]reflexsecurity.com>
3289           Bill Guyton         <guyton[AT]bguyton.com>
3290           Chernishov Yury             <Chernishov[AT]iskrauraltel.ru>
3291           Thomas Palmer               <Thomas.Palmer[AT]Gunter.AF.mil>
3292           Clinton Work                <clinton[AT]scripty.com>
3293           Joe Marcus Clarke   <marcus[AT]marcuscom.com>
3294           Kendy Kutzner               <kutzner[AT]tm.uka.de>
3295           James H. Cloos Jr.  <cloos[AT]jhcloos.com>
3296           Tim Farley          <tfarley[AT]iss.net>
3297           Daniel Thompson             <daniel.thompson[AT]st.com>
3298           Chris Jepeway               <thai-dragon[AT]eleven29.com>
3299           Matthew Bradley             <matthew.bradley[AT]cnsonline.net>
3300           Nathan Alger                <nathan[AT]wasted.com>
3301           Stas Grabois                <sagig[AT]radware.com>
3302           Ainsley Pereira             <APereira[AT]Witness.com>
3303           Philippe Mazeau             <philippe.mazeau[AT]swissvoice.net>
3304           Carles Kishimoto    <ckishimo[AT]ac.upc.es>
3305           Dennis Lim          <postadal[AT]suse.cz>
3306           Dennis Lim          <Dennis.Lim[AT]motorola.com>
3307           Martin van der Werff        <martin[AT]vanderwerff.org>
3308           Marco van den Bovenkamp     <marco[AT]linuxgoeroe.dhs.org>
3309           Ming Zhang          <mingz[AT]ele.uri.edu>
3310           Neil Piercy         <Neil.Piercy[AT]ipaccess.com>
3311           Remi Denis-Courmont <courmisch[AT]via.ecp.fr>
3312           Thomas Palmer               <tpalmer[AT]elmore.rr.com>
3313           Maarten Svantesson   <f95-msv[AT]f.kth.se>
3314           Steve Sommars               (e-mail address removed at contributor's request)
3315           Kestutis Kupciunas  <kesha[AT]soften.ktu.lt>
3316           Rene Pilz           <rene.pilz[AT]ftw.at>
3317           Laurent Constantin  <laurent.constantin[AT]aql.fr>
3318           Martin Pichlmaier   <martin.pichlmaier[AT]siemens.com>
3319           Mark Phillips               <msp[AT]nortelnetworks.com>
3320           Nils Ohlmeier               <lists[AT]ohlmeier.org>
3321           Ignacio Goyret              <igoyret[AT]lucent.com>
3322           Bart Braem          <bart.braem[AT]gmail.com>
3323           Shingo Horisawa             <name4n5[AT]hotmail.com>
3324           Lane Hu                     <lane.hu[AT]utstar.com>
3325           Marc Poulhies               <marc.poulhies[AT]epfl.ch>
3326           Tomasz Mrugalski    <thomson[AT]klub.com.pl>
3327           Brett Kuskie                <mstrprgmmr[AT]chek.com>
3328           Brian Caswell               <bmc[AT]sourcefire.com>
3329           Yann                        <yann_eads[AT]hotmail.com>
3330           Julien Leproust             <julien[AT]via.ecp.fr>
3331           Mutsuya Irie                <irie[AT]sakura-catv.ne.jp>
3332           Yoshihiro Oyama             <y.oyama[AT]netagent.co.jp>
3333           Chris Eagle         <cseagle[AT]nps.edu>
3334           Dominique Bastien   <dbastien[AT]accedian.com>
3335           Nicolas Dichtel             <nicolas.dichtel[AT]6wind.com>
3336           Ricardo Muggli              <ricardo.muggli[AT]mnsu.edu>
3337           Vladimir Kondratiev <vladimir.kondratiev[AT]gmail.com>
3338           Jaap Keuter         <jaap.keuter[AT]xs4all.nl>
3339           Frederic Peters             <fpeters[AT]debian.org>
3340           Anton Ivanov                <anthony_johnson[AT]mail.ru>
3341           Ilya Konstantinov   <future[AT]shiny.co.il>
3342           Neil Kettle                 <mu-b[AT]65535.com>
3343           Steve Karg          <skarg[AT]users.sourceforge.net>
3344           Javier Acuna                <javier.acuna[AT]sixbell.cl>
3345           Miklos Szurdi               <szurdimiklos[AT]yahoo.com>
3346           Cvetan Ivanov               <zezo[AT]spnet.net>
3347           Vasanth Manickam    <vasanth.manickam[AT]bt.com>
3348           Julian Onions               <julian.onions[AT]gmail.com>
3349           Samuel Thibault             <samuel.thibault[AT]ens-lyon.org>
3350           Peter KovaX         <peter.kovar[AT]gmail.com>
3351           Paul Ollis          <paul.ollis[AT]roke.co.uk>
3352           Dominik Kuhlen              <dkuhlen[AT]gmx.net>
3353           Karl Knoebl         <karl.knoebl[AT]siemens.com>
3354           Maria-Luiza Crivat  <luizacri[AT]gmail.com>
3355           Brice Augustin              <bricecotte[AT]gmail.com>
3356           Matt Thornton               <MATT_THORNTON[AT]appsig.com>
3357           Timo Metsala                <timo.metsala[AT]gmail.com>
3358           Tomer Shani         <thetour[AT]japan.com>
3359           Manu Pathak         <mapathak[AT]cisco.com>
3360           John Sullivan               <john[AT]kanargh.force9.co.uk>
3361           Martin Andre                <andre[AT]clarinet.u-strasbg.fr>
3362           Andrei Emeltchenko  <Andrei.Emeltchenko[AT]nokia.com>
3363           Kirby Files         <kfiles[AT]masergy.com>
3364           Ravi Valmikam               <rvalmikam[AT]airvananet.com>
3365           Diego Petteno               <flameeyes[AT]gentoo.org>
3366           Daniel Black                <dragonheart[AT]gentoo.org>
3367           Christoph Werle             <Christoph.Werle[AT]ira.uka.de>
3368           Aaron Christensen   <aaronmf[AT]gmail.com>
3369           Ian Abel            <ianabel[AT]mxtelecom.com>
3370           Bryant Eastham              <beastham[AT]slc.mew.com>
3371           Taner Kurtulus              <taner.kurtulus[AT]tubitak.gov.tr>
3372           Joe Breher          <linux[AT]q-music.com>
3373           Patrick vd Lageweg  <patrick[AT]bitwizard.nl>
3374           Thomas Sillaber             <Thomas.Sillaber[AT]gmx.de>
3375           Mike Davies         <m.davies[AT]btinternet.com>
3376           Boris Misenov               <Boris.Misenov[AT]oktelabs.ru>
3377           Joe McEachern               <joe[AT]qacafe.com>
3378           Charles Lepple              <clepple[AT]gmail.com>
3379           Tuomas Maattanen    <maattanen[AT]iki.fi>
3380           Joe Eykholt         <joe[AT]nuovasystems.com>
3381           Ian Brumby          <ian.brumby[AT]baesystems.com>
3382           Todd J Martin               <todd.martin[AT]acm.org>
3383           Scott Robinson              <scott.robinson[AT]flukenetworks.com>
3384           Martin Peylo                <wireshark[AT]izac.de>
3385           Stephane Loeuillet  <leroutier[AT]gmail.com>
3386           Andrei Rubaniuk             <rubaniuk[AT]mail.ru>
3387           Mikael Magnusson    <mikma264[AT]gmail.com>
3388           Timo Teraes          <timo.teras[AT]iki.fi>
3389           Marton Nemeth               <nm127[AT]freemail.hu>
3390           Kai Blin            <kai[AT]samba.org>
3391           Olivier Montanuy    <olivier.montanuy[AT]orange-ftgroup.com>
3392           Thomas Morin                <thomas.morin[AT]orange-ftgroup.com>
3393           Jesus Roman         <jroman[AT]teldat.com>
3394           Giodi Giorgi                <g.giorgi[AT]gmail.com>
3395           Peter Hertting              <Peter.Hertting[AT]gmx.net>
3396           Jess Balint         <jbalint[AT]gmail.com>
3397           Bahaa Naamneh               <b.naamneh[AT]gmail.com>
3398           Magnus Soerman               <magnus.sorman[AT]ericsson.com>
3399           Pascal Quantin              <pascal.quantin[AT]gmail.com>
3400           Roy Marples         <roy[AT]marples.name>
3401           Ward van Wanrooij   <ward[AT]ward.nu>
3402           Federico Mena Quintero      <federico[AT]novell.com>
3403           Andreas Heise               <andreas.heise[AT]nextiraone.de>
3404           Alex Lindberg               <alindber[AT]yahoo.com>
3405           Rama Chitta         <rama[AT]gear6.com>
3406           Roberto Mariani             <jelot-wireshark[AT]jelot.it>
3407           Sandhya Gopinath    <Sandhya.Gopinath[AT]citrix.com>
3408           Raghav SN           <Raghav.SN[AT]citrix.com>
3409           Murali Raja         <Murali.Raja[AT]citrix.com>
3410           Devesh Prakash              <Devesh.Prakash[AT]citrix.com>
3411           Darryl Champagne    <dchampagne[AT]sta.samsung.com>
3412           Michael Speck               <Michael.Speck[AT]avl.com>
3413           Gerasimos Dimitriadis       <dimeg[AT]intracom.gr>
3414           Robert Simac                <rsimac[AT]cronsult.com>
3415           Johanna Sochos              <johanna.sochos[AT]swissqual.com>
3416           Felix Obenhuber             <felix[AT]obenhuber.de>
3417           Hilko Bengen                <bengen--wireshark[AT]hilluzination.de>
3418           Hadar Shoham                <hadar.shoham[AT]gmail.com>
3419           Robert Bullen               <robert[AT]robertbullen.com>
3420           Chuck Kristofek             <chuck.kristofek[AT]ngc.com>
3421           Markus Renz         <Markus.Renz[AT]hirschmann.de>
3422           Toshihiro Kataoka   <kataoka.toshihiro[AT]gmail.com>
3423           Petr Lautrbach              <plautrba[AT]redhat.com>
3424           Frank Lahm          <franklahm[AT]googlemail.com>
3425           Jon Ellch           <jellch[AT]harris.com>
3426           Alex Badea          <vamposdecampos[AT]gmail.com>
3427           Dirk Jagdmann               <doj[AT]cubic.org>
3428           RSA                         <ryazanov.s.a[AT]gmail.com>
3429           Juliusz Chroboczek  <jch[AT]pps.jussieu.fr>
3430           Vladimir Kazansky   <vovjo[AT]yandex.ru>
3431           Peter Paluch                <peter.paluch[AT]fri.uniza.sk>
3432           Tom Brezinski               <tombr[AT]netinst.com>
3433           Nick Glass          <nick.glass[AT]lycos.com>
3434           Michael Mann                <mmann78[AT]netscape.net>
3435           Romain Fliedel              <romain.fliedel+wireshark[AT]gmail.com>
3436           Michael Chen                <michaelc[AT]idssoftware.com>
3437           Paul Stath          <pstath[AT]axxcelera.com>
3438           DeCount                     <aatrade[AT]libero.it>
3439           Andras Veres-Szentkiralyi <vsza[AT]vsza.hu>
3440           Jakob Hirsch                <jh.wireshark-bugzilla[AT]plonk.de>
3441           XXXXX XXXXXXXX              <dpb[AT]corrigendum.ru>
3442           XXXXX XXXXXXXX              <billyjeans[AT]gmail.com>
3443           Evan Huus           <eapache[AT]gmail.com>
3444           Tom Cook            <tcook[AT]ixiacom.com>
3445           Tom Alexander               <talexander[AT]ixiacom.com>
3446           Klaus Heckelmann    <klaus.heckelmann[AT]nashtech.com>
3447           Ben Bowen           <bbowen[AT]godaddy.com>
3448           Bodo Petermann              <bp245[AT]hotmail.com>
3449           Martin Kupec                <martin.kupec[AT]kupson.cz>
3450           Litao Gao           <ltgao[AT]juniper.net>
3451           Niels Widger                <niels[AT]qacafe.com>
3452           Pontus Fuchs                <pontus.fuchs[AT]gmail.com>
3453           Bill Parker         <wp02855[AT]gmail.com>
3454           Tomofumi Hayashi    <s1061123[AT]gmail.com>
3455           Tim Hentenaar               <tim.hentenaar[AT]gmail.com>
3456           Krishnamurthy Mayya <krishnamurthymayya[AT]gmail.com>
3457           Nikitha Malgi               <nikitha01[AT]gmail.com>
3458           Adam Butcher                <adam[AT]jessamine.co.uk>
3459           Hendrik Uhlmann             <Hendrik.Uhlmann[AT]rheinmetall.com>
3460           Sebastiano Di Paola <sebastiano.dipaola[AT]gmail.com>
3461           Steven J. Magnani   <steve[AT]digidescorp.com>
3462           David Arnold                <davida[AT]pobox.com>
3463           Alexander Chemeris  <alexander.chemeris[AT]gmail.com>
3464           Ivan Klyuchnikov    <kluchnikovi[AT]gmail.com>
3465           Max Baker           <max[AT]warped.org>
3466           Diederik de Groot   <dkgroot[AT]talon.nl>
3467           Hauke Mehrtens              <hauke[AT]hauke-m.de>
3468           0xBismarck          <0xbismarck[AT]gmail.com>
3469           Peter Van Eynde             <pevaneyn[AT]cisco.com>
3470           Marko Hrastovec             <marko.hrastovec[AT]sloveniacontrol.si>
3471           Mike Garratt                <mg.wireshark[AT]evn.co.nz>
3472           Fabio Tarabelloni   <fabio.tarabelloni[AT]reloc.it>
3473           Chas Williams               <chas[AT]cmf.nrl.navy.mil>
3474           Javier Godoy                <uce[AT]rjgodoy.com.ar>
3475           Matt Texier         <matthieu[AT]texier.tv>
3476           Linas Vepstas               <linasvepstas[AT]gmail.com>
3477           Simon Zhong         <szhong[AT]juniper.net>
3478           Bart Van Assche             <bvanassche[AT]acm.org>
3479           Peter Lemenkov              <lemenkov[AT]gmail.com>
3480           Karl Beldan         <karl.beldan[AT]gmail.com>
3481           Jiri Engelthaler    <engycz[AT]gmail.com>
3482           Stephen Ludin               <sludin[AT]ludin.org>
3483           Andreas Urke                <andurke[AT]gmail.com>
3484           Patrik Lundquist    <patrik.lundquist[AT]gmail.com>
3485           Mark Vitale         <mvitale[AT]sinenomine.net>
3486           Peter Wu            <peter[AT]lekensteyn.nl>
3487           Jerry Negele                <jerry.negele[AT]arrisi.com>
3488           Hannes Hofer                <hhofer[AT]barracuda.com>
3489           Luca Coelho         <luca[AT]coelho.fi>
3490           Masayuki Takemura   <masayuki.takemura[AT]gmail.com>
3491           Ed Beroset          <beroset[AT]mindspring.com>
3492           e.yimjia            <jy.m12.0[AT]gmail.com>
3493           Jonathon Jongsma    <jjongsma[AT]redhat.com>
3494           Zeljko Ancimer              <zancimer[AT]gmail.com>
3495           Deon van der Westhuysen     <deonvdw[AT]gmail.com>
3496           Ibrahim Can Yuce    <canyuce[AT]gmail.com>
3497           Robert Jongbloed    <robertj[AT]voxlucida.com.au>
3498           Pavel Moravec               <pmoravec[AT]redhat.com>
3499           Robert Long         <rlong[AT]sandia.gov>
3500           James Lynch         <lynch007[AT]gmail.com>
3501           Chidambaram Arunachalam     <carunach[AT]cisco.com>
3502           Joa~o Valverde               <joao.valverde[AT]tecnico.ulisboa.pt>
3503           Benoit Canet                <benoit[AT]scylladb.com>
3504           Haakon Oye Amundsen      <haakon.amundsen[AT]nordicsemi.no>
3505
3506   From git log
3507           Adam Goldman                <adam.goldman[AT]intel.com>
3508           Adam Mitz           <mitza[AT]ociweb.com>
3509           Adam Morrison               <adammo[AT]extrahop.com>
3510           Adam Pridgen                <adam.pridgen[AT]thecoverofnight.com>
3511           Adam Schwalm                <adam.schwalm[AT]dynetics.com>
3512           Adam Wujek          <adam.wujek[AT]cern.ch>
3513           Aditya Jain         <aditya.jain[AT]samsung.com>
3514           Adrian Granados             <adrian[AT]adriangranados.com>
3515           Adrian Simionov             <daniel.simionov[AT]gmail.com>
3516           Adrian-Ken Rueegsegger      <ken[AT]codelabs.ch>
3517           Adrien Aubry                <adraub[AT]gmail.com>
3518           Ahmad Fatoum                <ahmad[AT]a3f.at>
3519           Ajay Panicker               <apanicke[AT]google.com>
3520           Alan Birtles                <alan.birtles[AT]eu.sony.com>
3521           Alan Partis         <alpartis[AT]thundernet.com>
3522           Alex Badea          <abadea[AT]ixiacom.com>
3523           Alex Tessmer                <dev[AT]tessmer.me>
3524           AlexL                       <loginov.alex.valer[AT]gmail.com>
3525           Alexander Couzens   <lynxis[AT]fe80.eu>
3526           Alexander Gryanko   <xpahos[AT]gmail.com>
3527           Alexander Gaertner   <sphinxs1988[AT]googlemail.com>
3528           Alexander Nogikh    <wp32pw[AT]gmail.com>
3529           Alexander Stein             <alexanders83[AT]web.de>
3530           Alexander Wetzel    <alexander.wetzel[AT]web.de>
3531           Alexandr Savca              <alexandr.savca89[AT]gmail.com>
3532           Alexis Green                <alexis.green[AT]nokia.com>
3533           Alfred Koebler              <alfred.koebler[AT]gmx.de>
3534           Alistair Leslie-Hughes      <leslie_alistair[AT]hotmail.com>
3535           Allan Moller Madsen <almomadk[AT]gmail.com>
3536           Ambarish Malpani    <ambarish[AT]defend7.com>
3537           Amine Kherbouche    <amine.kherbouche[AT]6wind.com>
3538           Amitoj Setia                <asetia[AT]juniper.net>
3539           Andre Puschmann             <andre[AT]softwareradiosystems.com>
3540           Andreas Gruenbacher <andreas.gruenbacher[AT]gmail.com>
3541           Andreas Leibold             <andreas.leibold[AT]harman.com>
3542           Andreas Schultz             <andreas.schultz[AT]travelping.com>
3543           Andreas Stieger             <andreas.stieger[AT]gmx.de>
3544           Andreas Urke                <arurke[AT]netwurke.com>
3545           Andrei Cipu         <acipu[AT]ixiacom.com>
3546           Andrew Chernyh              <andrew.chernyh[AT]gmail.com>
3547           Andrew Hoag         <Andrew.Hoag[AT]aireon.com>
3548           Andrey Tverd                <andr.tverd[AT]gmail.com>
3549           Andrii Vladyka              <a.vladyka[AT]ukr.net>
3550           Andy Ling           <Andy.Ling[AT]quantel.com>
3551           Andy Ling           <andy.ling[AT]s-a-m.com>
3552           Anil Kumar          <anilkumar911[AT]gmail.com>
3553           Anndy Ke            <anndymaktub[AT]yahoo.com.tw>
3554           Anthony Coddington  <anthony.coddington[AT]endace.com>
3555           Anton Butenko               <ant.butenko[AT]gmail.com>
3556           Anton Glukhov               <anton.a.glukhov[AT]gmail.com>
3557           Anton Kharchenko    <astotal[AT]gmail.com>
3558           Anton Thomasson             <anton.thomasson[AT]ericsson.com>
3559           Antony Bridle               <ant.bridle[AT]gmail.com>
3560           Apeksha Singhal             <apeksha.singhal[AT]gmail.com>
3561           Arjen Zonneveld             <arjen[AT]bz2.nl>
3562           Arnd Hannemann              <arnd[AT]arndnet.de>
3563           Artur Nowosielski   <artnowo[AT]gmail.com>
3564           Asaf Kave           <kaveasaf[AT]gmail.com>
3565           Ashish Shukla               <shukla.a[AT]gmail.com>
3566           Atli Gud`mundsson    <atli[AT]tern.is>
3567           Aurelien Aptel              <aaptel[AT]suse.com>
3568           Aymeric Moizard             <amoizard[AT]gmail.com>
3569           Babak Farrokhi              <babak[AT]farrokhi.net>
3570           Bartolo Otrit               <bartolootrit[AT]gmail.com>
3571           Baruch Siach                <baruch[AT]tkos.co.il>
3572           Basil                       <addremover[AT]gmail.com>
3573           Bastien Bailly              <babassbailly[AT]free.fr>
3574           BaXak Kalfa         <basakkalfa[AT]gmail.com>
3575           Ben Burwell         <bburwell[AT]lutron.com>
3576           Ben Fox-Moore               <ben.foxmoore[AT]accelleran.com>
3577           Benjamin Coddington <bcodding[AT]redhat.com>
3578           Benjamin Hesmans    <benjamin.hesmans[AT]uclouvain.be>
3579           Benjamin Parzella   <bparzella[AT]gmail.com>
3580           Benjamin Roch               <benjamin.roch[AT]tttech.com>
3581           Benoit Grange               <benoit.grange[AT]gmail.com>
3582           Bertrand Bonnefoy-Claudet <bertrandbc[AT]gmail.com>
3583           Binh Trinh          <beango[AT]gmail.com>
3584           Birol Capa          <birol.capa[AT]siemens.com>
3585           Bjoern Ruytenberg    <bjorn[AT]bjornweb.nl>
3586           Boris Bochkarev             <Boris-Bochkaryov[AT]yandex.ru>
3587           Bradford Boyle              <bradford.d.boyle[AT]gmail.com>
3588           Brandon Enochs              <enochs.brandon[AT]gmail.com>
3589           Branislav Makan             <branislav.makan1994[AT]gmail.com>
3590           Brenton Rothchild   <brentonr[AT]dorm.org>
3591           Brian Whitney               <brian.m.whitney[AT]outlook.com>
3592           Britt McKinley              <bmckinley[AT]sonusnet.com>
3593           Bruno Verstuyft             <bruno.verstuyft[AT]excentis.com>
3594           Camille Guerin              <guerincamille56[AT]gmail.com>
3595           Carlos Velasco              <carlos.velasco[AT]nimastelecom.com>
3596           Cathy Yang          <cathy.y.yang[AT]ericsson.com>
3597           Cedric Izoard               <cedric.izoard[AT]ceva-dsp.com>
3598           Cenk GuendoXan               <cnkgndgn[AT]gmail.com>
3599           Chaitanya T K               <chaitanya.mgit[AT]gmail.com>
3600           Chaoyong Zhou               <bgnvendor[AT]163.com>
3601           Charles Nepveu              <charles.nepveu[AT]verint.com>
3602           Charlie Lenahan             <clenahan[AT]sonicbison.com>
3603           Chema Gonzalez              <chemag[AT]gmail.com>
3604           Chris Brandson              <chris.brandson[AT]gmail.com>
3605           Chris Dunlop                <chris.dunlop3[AT]gmail.com>
3606           Chris Wills         <xenkrs[AT]outlook.com>
3607           Christian Ambach    <ambi[AT]samba.org>
3608           Christian Lamparter <chunkeey[AT]googlemail.com>
3609           Christian M. Amsuess <chrysn[AT]fsfe.org>
3610           Christian Tellefsen <chris-git[AT]tellefsen.net>
3611           Christian Ullrich   <chris[AT]chrullrich.net>
3612           Christoph Burger-Scheidlin <mail[AT]christoph.burger-scheidlin.name>
3613           Christoph Jaehnigen  <nuabaranda[AT]web.de>
3614           Christoph Portner   <christoph.portner[AT]gmail.com>
3615           Christoph Schlosser <christoph[AT]schlosser.xyz>
3616           Christoph Wurm              <wurm[AT]elastic.co>
3617           Christophe GUERBER  <christophe.guerber[AT]gmail.com>
3618           Christopher Farman  <christopher.farman[AT]couchbase.com>
3619           Christopher Kilgour <techie[AT]whiterocker.com>
3620           Chuan He            <bupthc[AT]gmail.com>
3621           Chuck Lever         <chuck.lever[AT]oracle.com>
3622           Chugzilla           <chugzilla77[AT]gmail.com>
3623           Chun-Yeow Yeoh              <yeohchunyeow[AT]gmail.com>
3624           Claudius Zingerli   <czingerl[AT]gmail.com>
3625           Cody Doucette               <doucette[AT]bu.edu>
3626           Colin Foster                <colin.foster[AT]in-advantage.com>
3627           Craig Jackson               <cejackson51[AT]gmail.com>
3628           Cedric Delmas               <cedricde[AT]outlook.fr>
3629           D. W. Poon          <dwpoon[AT]mail.ubc.ca>
3630           Daan De Meyer               <daan.j.demeyer[AT]gmail.com>
3631           Dan Robertson               <danlrobertson89[AT]gmail.com>
3632           Dana Sy                     <dana.hayden.sy[AT]gmail.com>
3633           Daniel Hirschberger <daniel.hirschberger+wireshark[AT]rub.de>
3634           Daniel Kamil Kozar  <dkk089[AT]gmail.com>
3635           Daniel Mack         <daniel[AT]zonque.org>
3636           Daniel McLean               <maczor[AT]gmail.com>
3637           Daniel Mouscher             <dmouscher[AT]gmail.com>
3638           Daniel Stenberg             <daniel[AT]haxx.se>
3639           Daniel Tan          <BACdaBASpert[AT]optigo.net>
3640           Daniel Willmann             <dwillmann[AT]sysmocom.de>
3641           Daniele Lacamera    <daniele.lacamera[AT]technicolor.com>
3642           Danieel van Eeden    <wireshark[AT]myname.nl>
3643           Darien Spencer              <cusneud[AT]mail.com>
3644           Darius Davis                <darius[AT]vmware.com>
3645           Darshan Nevgi               <darshan.sn[AT]samsung.com>
3646           Dave Barach         <dave[AT]barachs.net>
3647           Dave Goodell                <dave[AT]goodell.io>
3648           Dave Pifke          <dave[AT]pifke.org>
3649           Dave Rigby          <daver[AT]couchbase.com>
3650           Dave Tapuska                <dtapuska[AT]google.com>
3651           David Aggeler               <david_aggeler[AT]yahoo.com>
3652           David Ameiss                <david[AT]ameissnet.com>
3653           David Arnold                <d[AT]0x1.org>
3654           David Barrera               <davidbb[AT]gmail.com>
3655           David Bastiani              <daveb64[AT]yahoo.com>
3656           David Creswick              <dcrewi[AT]gyrae.net>
3657           David Kreitschmann  <dkreitschmann[AT]seemoo.tu-darmstadt.de>
3658           David McKay         <mckay.david[AT]gmail.com>
3659           David Morsberger    <dave[AT]morsberger.com>
3660           David Snowdon               <daves[AT]metamako.com>
3661           David Tapuska               <dave[AT]tapuska.com>
3662           David Zoller                <zollerd[AT]gmail.com>
3663           Davide Caratti              <davide.caratti[AT]gmail.com>
3664           Deep Datta          <ddatta[AT]ixiacom.com>
3665           Denis Janssen               <janssend[AT]gmail.com>
3666           Derick Rethans              <github[AT]derickrethans.nl>
3667           Devin Heitmueller   <dheitmueller[AT]kernellabs.com>
3668           Dhananjay Patki             <dhpatki[AT]cisco.com>
3669           Dhiru Kholia                <kholia[AT]kth.se>
3670           DiablosOffens               <DiablosOffens[AT]gmx.de>
3671           Didier Arenzana             <darenzana[AT]yahoo.fr>
3672           Diederik de Groot   <ddegroot[AT]talon.nl>
3673           Dirk Eibach         <dirk.eibach[AT]gdsys.cc>
3674           Dirk Roemmen         <dirk.roemmen[AT]cslab.de>
3675           Dirk Weise          <code[AT]dirk-weise.de>
3676           Disha Daniel                <ddaniel[AT]empirix.com>
3677           Dmitry Bravikov             <dmitry[AT]bravikov.pro>
3678           Dmitry Lazurkin             <dilaz03[AT]gmail.com>
3679           Dom Gifford         <Dominic.Gifford[AT]atmel.com>
3680           Dominic Chen                <d.c.ddcc[AT]gmail.com>
3681           Doug Brown          <doug[AT]downtowndougbrown.com>
3682           Dr. Lars Voelker    <lars.voelker[AT]bmw.de>
3683           Dylan Ulis          <daulis0[AT]gmail.com>
3684           Daniel Bakai                <bakaidl[AT]gmail.com>
3685           Ebben Aries         <exa[AT]fb.com>
3686           Ed Beroset          <beroset[AT]ieee.org>
3687           Edward Dao          <edmailbox[AT]gmail.com>
3688           Edward Smith                <edward.smith[AT]nowlegent.com>
3689           Edwin Groothuis             <edwin[AT]mavetju.org>
3690           Eldon Stegall               <wireshark-gerrit[AT]eldondev.com>
3691           Eliot Lear          <lear[AT]cisco.com>
3692           Emery Hemingway             <emery[AT]vfemail.net>
3693           Emmanuel Grumbach   <emmanuel.grumbach[AT]intel.com>
3694           Eric Anderson               <andersoe[AT]cs.cmu.edu>
3695           Eric Wang           <terminal_0[AT]aol.com>
3696           Eric Wetzel         <thewetzel[AT]gmail.com>
3697           Eric Wild           <ewild[AT]sysmocom.de>
3698           Erik de Jong                <erikdejong[AT]gmail.com>
3699           Erika Szelleova             <szelleerika[AT]gmail.com>
3700           Ethan Young         <imfargo[AT]gmail.com>
3701           Etienne Dechamps    <etienne[AT]edechamps.fr>
3702           Etienne Millon              <etienne[AT]cryptosense.com>
3703           Eugene Adell                <eugene.adell[AT]gmail.com>
3704           Eugene Exarevsky    <eugene.exarevsky[AT]dsr-company.com>
3705           Eugene Sukhodolin   <eugene[AT]sukhodolin.com>
3706           Evan Welsh          <noreply[AT]evanwelsh.com>
3707           Evelio Vila         <eveliovila[AT]gmail.com>
3708           Fabian Raetz                <fabian.raetz[AT]gmail.com>
3709           Fabrice Fontaine    <fontaine.fabrice[AT]gmail.com>
3710           Fabrizio Demaria    <fabrizio.demaria[AT]intel.com>
3711           Felix Ruess         <felix.ruess[AT]roboception.de>
3712           Filip Sohajek               <filip.sohajek[AT]gmail.com>
3713           Flavio Santes               <flavio.santes[AT]1byt3.com>
3714           Florian Adamsky             <fa-git[AT]haktar.org>
3715           Florian Bezold              <florian.bezold[AT]esrlabs.com>
3716           Florian Lohoff              <f[AT]zz.de>
3717           Francisco Javier Sanchez-Roselly <franciscojavier.sanchezroselly[AT]ujaen.es>
3718           Francois Schneider  <francois.schneider[AT]airbus.com>
3719           Francois-Xavier Le Bail     <fx.lebail[AT]yahoo.com>
3720           Frank Carpenter             <frank.carpenter[AT]spectralink.com>
3721           Franklin Mathieu    <franklinmathieu[AT]gmail.com>
3722           Gabor Vaszkun               <vaszkun[AT]gmail.com>
3723           Gabriel Ganne               <gabriel.ganne[AT]enea.com>
3724           Ganesh Nawsupe              <ganesh991[AT]gmail.com>
3725           Garming Sam         <garming[AT]catalyst.net.nz>
3726           Gene Cumm           <gene.cumm[AT]gmail.com>
3727           Georg Brandl                <georg[AT]python.org>
3728           Gerard Garcia               <ggarcia[AT]deic.uab.cat>
3729           Gergely Nagy                <ngg[AT]ngg.hu>
3730           Gerhard KHUENY              <Gerhard.KHUENY[AT]bachmann.info>
3731           Gianluca Borello    <g.borello[AT]gmail.com>
3732           Gilles Dufour               <dufour.gilles[AT]gmail.com>
3733           Gizem Yurdagul              <gizemnuryurdagul[AT]gmail.com>
3734           Gloria Pozuelo              <gloria.pozuelo[AT]bics.com>
3735           Gordon Ross         <gordon.w.ross[AT]gmail.com>
3736           Graham Shanks               <graham.shanks[AT]blueyonder.co.uk>
3737           Gregor Beck         <gbeck[AT]sernet.de>
3738           Gregor Jasny                <gjasny[AT]googlemail.com>
3739           Gregor Miernik              <gregor.miernik[AT]hytec.de>
3740           Guillaume Autran    <gautran[AT]clearpathrobotics.com>
3741           Guy Davies          <aguydavies[AT]gmail.com>
3742           Guenther Deschner    <gd[AT]samba.org>
3743           Hal Rosenstock              <hal.rosenstock[AT]gmail.com>
3744           Hanspeter Portner   <dev[AT]open-music-kontrollers.ch>
3745           Hassan Sultan               <sultah[AT]amazon.com>
3746           Hauke Mehrtens              <hauke.mehrtens[AT]intel.com>
3747           Helmut Buchsbaum    <helmut.buchsbaum[AT]gmail.com>
3748           Herwin Weststrate   <herwin[AT]quarantainenet.nl>
3749           Hessam Jalali               <hessam.jalali[AT]gmail.com>
3750           Hiroaki KAWAI               <hiroaki.kawai[AT]gmail.com>
3751           Hiroshi Ioka                <hirochachacha[AT]gmail.com>
3752           Hitoshi Irino               <irino[AT]sfc.wide.ad.jp>
3753           Holger Hans Peter Freyther <holger[AT]moiji-mobile.com>
3754           Huang Qiangxiong    <qiangxiong.huang[AT]qq.com>
3755           IWASE Yusuke                <iwase.yusuke0[AT]gmail.com>
3756           Ian Chard           <ian[AT]chard.org>
3757           Ignacio Martinez    <ignacio.martinez.rivera[AT]gmail.com>
3758           Ike Gilbert         <ike[AT]imgilbert.com>
3759           Ilya Gavrilov               <ilya.dev[AT]gmail.com>
3760           Ionut Ceausu                <ionut.ceausu[AT]gmail.com>
3761           Isaac Boukris               <iboukris[AT]gmail.com>
3762           Ismael Mendez Matamoros     <ismael[AT]rti.com>
3763           Ivan Ermakov                <iermakov[AT]yahoo.com>
3764           Ivan Nardi          <nardi.ivan[AT]gmail.com>
3765           Ivan Secerin                <ivan.severin.m[AT]gmail.com>
3766           J. Bruce Fields             <bfields[AT]redhat.com>
3767           JC Wren                     <jcwren[AT]jcwren.com>
3768           Jack Culhane                <jackculhane[AT]gmail.com>
3769           Jaime Caaman~o Ruiz  <jcaamano[AT]suse.com>
3770           Jakub Pawlowski             <jpawlowski[AT]google.com>
3771           James Coleman               <jamesc[AT]dspsrv.com>
3772           James Ko            <jck[AT]exegin.com>
3773           Jamil Nimeh         <jnimeh[AT]gmail.com>
3774           Jan Holthuis                <jan.holthuis[AT]ruhr-uni-bochum.de>
3775           Jan Kaisrlik                <j.kaisrlik[AT]seznam.cz>
3776           Jan Seda            <hodor[AT]hodor.cz>
3777           Jan Spevak          <jan.spevak[AT]nokia.com>
3778           Jan-Hendrik Bolte   <jabolte[AT]uos.de>
3779           Jano Svitok         <jsv[AT]whitestein.com>
3780           Jared Rittle                <jrittle[AT]cisco.com>
3781           Jason Cohen         <kryojenik2[AT]gmail.com>
3782           Jason Heimann               <jheimann[AT]pertino.com>
3783           Jason Uher          <jason.uher[AT]jhuapl.edu>
3784           Jason Zhekov                <jasssonpet[AT]gmail.com>
3785           Javier Cardona              <jcardona[AT]fb.com>
3786           Jean Thomas         <jeanthomas[AT]sierrawireless.com>
3787           Jeff Dyer           <jmasterfunk[AT]gmail.com>
3788           Jeff Layton         <jlayton[AT]redhat.com>
3789           Jeff Widman         <jeff[AT]jeffwidman.com>
3790           Jeffrey Forhan              <jforhan[AT]cisco.com>
3791           Jeffrey Smith               <whydoubt[AT]gmail.com>
3792           Jens Kilian         <jens.kilian[AT]advantest.com>
3793           Jeremy Browne               <jer[AT]ifni.ca>
3794           Jeremy Hitt         <jeremy.hitt[AT]isilon.com>
3795           Jeremy Martin               <boardermartin[AT]gmail.com>
3796           Jeroen Roovers              <jer[AT]gentoo.org>
3797           Jeroen Sack         <jeroen[AT]jeroensack.nl>
3798           Jesse Gross         <jesse[AT]kernel.org>
3799           Jim Borden          <jim.borden[AT]couchbase.com>
3800           Jim Schaettle               <jimschaettle[AT]gmail.com>
3801           Jim Walker          <jim[AT]couchbase.com>
3802           Jim Young           <jyoung[AT]gsu.edu>
3803           Jo Rueschel         <wireshark[AT]rueschel.de>
3804           Joakim Karlsson             <oakimk[AT]gmail.com>
3805           Joeri de Ruiter             <joeri[AT]cypherpunk.nl>
3806           Johan Wahl          <johan.wahl[AT]ericsson.com>
3807           Johannes Altmanninger       <aclopte[AT]gmail.com>
3808           Johannes Singler    <johannes[AT]singler.name>
3809           John A. Thacker             <johnthacker[AT]gmail.com>
3810           John Bankier                <opensource.jbankier[AT]gmail.com>
3811           John Keeping                <john[AT]metanate.com>
3812           John Miner          <optommp[AT]gmail.com>
3813           John Tapparo                <j.tapparo[AT]f5.com>
3814           John Viklund                <john.viklund[AT]effnet.com>
3815           Jon DeVree          <nuxi[AT]vault24.org>
3816           Jonas Falkevik              <jonas.falkevik[AT]gmail.com>
3817           Jonas Jonsson               <jonas[AT]ludd.ltu.se>
3818           Jonathan Brucker    <jonathan.brucke[AT]gmail.com>
3819           Jonathan Fleming    <jonathan[AT]optigo.net>
3820           Jonathan Mun~oz              <jonathan.munoz[AT]inria.fr>
3821           Jordan Keister              <grokspawn[AT]gmail.com>
3822           Jorge Mora          <jmora1300[AT]gmail.com>
3823           Jorge Power         <jpower[AT]rsscorp.org>
3824           Jose Rubio          <joserubiovidales[AT]gmail.com>
3825           Josef Baumgartner   <josef.baumgartner[AT]br-automation.com>
3826           Joseph Huffman              <jhuffman[AT]codeaurora.org>
3827           Josip Medved                <jmedved[AT]jmedved.com>
3828           Juan Jose Martin Carrascosa <juanjo[AT]rti.com>
3829           Juan Matias         <jmrepetti[AT]gmail.com>
3830           Juan Pablo Mendoza  <jpablo[AT]gmail.com>
3831           Juergen Kosel               <juergen.kosel[AT]gmx.de>
3832           Juhani Puurula              <juhani.puurula[AT]arm.com>
3833           Julian Cable                <julian.cable[AT]yahoo.com>
3834           Julian Renz         <julian[AT]renz.cloud>
3835           Julien STAUB                <atsju2[AT]yahoo.fr>
3836           Jun Wang            <sdn_app[AT]163.com>
3837           Junpei Yoshino              <junpei.yoshino[AT]gmail.com>
3838           Justin Dailey               <justin[AT]mti-systems.com>
3839           Justin Helgesen             <justinhelgesen[AT]gmail.com>
3840           Justin J. Novack    <jnovack[AT]gmail.com>
3841           JustinKu            <jiunrong[AT]gmail.com>
3842           Jerome LAFORGE              <jerome.laforge[AT]gmail.com>
3843           Ka-Shu Wong         <kswong[AT]exablaze.com>
3844           Karl Knoebl         <karl.knoebl[AT]technikum-wien.at>
3845           Kary Rogers         <kary.rogers[AT]gmail.com>
3846           Kasper Deng         <kasper.deng[AT]ericsson.com>
3847           Kenneth Soerensen   <knnthsrnsn[AT]gmail.com>
3848           Kenny Root          <kenny[AT]the-b.org>
3849           Kevin A. Noll               <kevinanoll[AT]gmail.com>
3850           Kevin Bracey                <kevin.bracey[AT]arm.com>
3851           Kevin Cernekee              <cernekee[AT]chromium.org>
3852           Kevin Grigorenko    <kevin.grigorenko[AT]us.ibm.com>
3853           Kevin Hogan         <kwabena[AT]google.com>
3854           Khalifa NDIAYE              <khalifa.ndiaye[AT]orange.com>
3855           Kim Baeckstroem               <kim.backstrom[AT]gmail.com>
3856           Kirill Chernyshov   <nideff.ru[AT]gmail.com>
3857           Lajos Olah          <lajos.olah.jr[AT]gmail.com>
3858           Lars Christensen    <larsch[AT]belunktum.dk>
3859           Lars Sundstroem              <lars.x.sundstrom[AT]ericsson.com>
3860           Lasse Luttermann Poulsen <lasse.luttermann[AT]gmail.com>
3861           Laszlo Papp         <laszlo.papp[AT]hubersuhner.com>
3862           Laurenz Kamp                <laurenz.kamp[AT]gmx.de>
3863           Lee Mitchell                <lee[AT]indigopepper.com>
3864           Lee Serin           <serinee95[AT]gmail.com>
3865           Lev Stipakov                <lstipakov[AT]gmail.com>
3866           Loganaden Velvindron        <logan[AT]cyberstorm.mu>
3867           Lorenzo Vannucci    <vannucci[AT]ntop.org>
3868           Lotte Steenbrink    <lotte[AT]zombietetris.de>
3869           Luca Melette                <luca[AT]srlabs.de>
3870           Lucas Simopoulos    <lsimopoulos[AT]gmail.com>
3871           Luis Rosa           <lmrosa[AT]dei.uc.pt>
3872           Lukas Emersberger   <lukas.emersberger[AT]gmail.com>
3873           Luke Chou           <luke.chou[AT]gmail.com>
3874           Luke Mewburn                <luke[AT]mewburn.net>
3875           Lutz Kresge         <LutzKr[AT]protonmail.ch>
3876           Leo Gaspard         <leo[AT]gaspard.io>
3877           Maarten Bezemer             <maarten.bezemer[AT]gmail.com>
3878           Magnus Henoch               <magnus.henoch[AT]gmail.com>
3879           Maka0                       <Maka0[AT]yurei.net>
3880           Makoto Shimamura    <makoto.shimamura[AT]toshiba.co.jp>
3881           Maksim Salau                <maksim.salau[AT]gmail.com>
3882           Malcolm Walters             <malcolm.walters[AT]acano.com>
3883           MaliXa VuXiniX              <malishav[AT]gmail.com>
3884           Marc Bevand         <mbevand[AT]google.com>
3885           Marc Fournier               <marc.fournier[AT]camptocamp.com>
3886           Marcel Essig                <marcel.essig[AT]gmx.de>
3887           Marcelo Ricardo Leitner     <marcelo.leitner[AT]gmail.com>
3888           Marcin Rokicki              <marcin.rokicki[AT]gmail.com>
3889           Marian XurkoviX             <md[AT]bts.sk>
3890           Marie Janssen               <jamuraa[AT]google.com>
3891           Marius Paliga               <marius.paliga[AT]gmail.com>
3892           Mariusz Zaborski    <oshogbo[AT]vexillium.org>
3893           Mark Ciechanowski   <markciechanowski[AT]gmail.com>
3894           Mark Cunningham             <launchpad[AT]markcunningham.ie>
3895           Mark Phillips               <mark.s.phillips[AT]outlook.com>
3896           Mark Weel           <markweel[AT]hotmail.com>
3897           Marko Hrastovec             <marko.hrastovec[AT]gmail.com>
3898           Markus Becker               <markus.becker[AT]tridonic.com>
3899           Marouen Ghodhbane   <marouen.ghodhbane[AT]nxp.com>
3900           Martin Boye Petersen        <martinboyepetersen[AT]gmail.com>
3901           Martin Heusse               <martin.heusse[AT]imag.fr>
3902           Martin Sehnoutka    <msehnout[AT]redhat.com>
3903           Martin Tibensky             <martin.tibensky[AT]alcatel-lucent.com>
3904           Martin Vit          <martin[AT]voipmonitor.org>
3905           Masashi Honma               <masashi.honma[AT]gmail.com>
3906           Matej KoXik         <5764c029b688c1c0d24a2e97cd764f[AT]gmail.com>
3907           Matej Tkac          <matej.tkac.mt[AT]gmail.com>
3908           Mathias Kurth               <mathias.kurth[AT]commsolid.com>
3909           Matt Lawrence               <bugzilla.wireshark[AT]erisa.co.uk>
3910           Matthieu Coudron    <matthieu.coudron[AT]lip6.fr>
3911           Max Dmitrichenko    <dmitrmax[AT]gmail.com>
3912           Maxim Sharabayko    <maxim.sharabayko[AT]gmail.com>
3913           Mehmet Oguz Sakaoglu        <mehmet.oguz.mnz[AT]gmail.com>
3914           Merlin Chlosta              <merlin.chlosta+gnuradio[AT]ruhr-uni-bochum.de>
3915       Micha Reiser            <michafamreiser.ch>
3916           Michael Adam                <obnox[AT]samba.org>
3917           Michael Cistera             <michael.cistera[AT]netscout.com>
3918           Michael Honsel              <lesnoh[AT]gmx.de>
3919           Michael McConville  <mmcco[AT]mykolab.com>
3920           Michael McTernan    <mike.mcternan[AT]wavemobile.com>
3921           Michael Oed         <michael.oed[AT]gmail.com>
3922           Michael Penick              <penick[AT]gmail.com>
3923           Michael Pergament   <mpergament[AT]googlemail.com>
3924           Michael Sweet               <michael.r.sweet[AT]gmail.com>
3925           Michael Vigovsky    <upliner[AT]gmail.com>
3926           Michail Koreshkov   <drkor[AT]hotbox.ru>
3927           Michal Kubecek              <mkubecek[AT]suse.cz>
3928           Michal Pazdera              <michal.pazdera[AT]gmail.com>
3929           Michal Privoznik    <mprivozn[AT]redhat.com>
3930           Michal Slavka               <slavka.michal[AT]gmail.com>
3931           Michalis Kapsalakis <kapsalis1989[AT]gmail.com>
3932           MichaX Skalski              <mskalski13[AT]gmail.com>
3933           Michele Baldessari  <michele[AT]acksyn.org>
3934           Miguel Company              <MiguelCompany[AT]eprosima.com>
3935           Mihai Codrean               <mihaicodrean[AT]gmail.com>
3936           Mikael Kanstrup             <mikael.kanstrup[AT]gmail.com>
3937           Mike Frysinger              <vapier[AT]chromium.org>
3938           Mike Gerschefske    <msgersch2[AT]gmail.com>
3939           Mike Lugo           <mlugo.apx[AT]gmail.com>
3940           Mike Morrin         <morrinmike[AT]gmail.com>
3941           Milan Stute         <mstute[AT]seemoo.tu-darmstadt.de>
3942           Miltos Patsiouras   <mipatsio[AT]gmail.com>
3943           Mirko Parthey               <mirko.parthey[AT]web.de>
3944           Moraney Jalil               <moraney.jalil[AT]outlook.com>
3945           Moshe Kaplan                <me[AT]moshekaplan.com>
3946           Nathan Cole         <nath[AT]thecoleresidence.co.uk>
3947           Nathaniel Clark             <nathaniel.l.clark[AT]intel.com>
3948           Neil Ostroff                <neil[AT]mangosoup.com>
3949           Niall Dugera                <niall.dugera[AT]anam.com>
3950           Nick Bedbury                <npbedbur[AT]syr.edu>
3951           Nick Calus          <ncalus[AT]nalys-group.com>
3952           Nick Carter         <ncarter100[AT]gmail.com>
3953           Nick James          <mookito[AT]tuta.io>
3954           Nick Lowe           <nick.lowe[AT]gmail.com>
3955           Nicolas BERTIN              <nicolas.bertin[AT]al-enterprise.com>
3956           Nicolas Cavallari   <nicolas.cavallari[AT]green-communications.fr>
3957           Nicolas Darchis             <ndarchis[AT]cisco.com>
3958           Nicolas S. Dade             <nic.dade[AT]gmail.com>
3959           Nikhil Acharya Prakash      <nikhilap[AT]arista.com>
3960           Nikolai Ipatyev             <wallprime[AT]yandex.com>
3961           Nikolay Kovtun              <nikolay.kovtun[AT]dsr-corporation.com>
3962           Nils Bjoerklund              <nils.bjorklund[AT]effnet.com>
3963           Nils Ohlmeier               <github[AT]ohlmeier.org>
3964           Nitzan Carmi                <nitzanc[AT]mellanox.com>
3965           Noel Power          <noel.power[AT]suse.com>
3966           Nora Sandler                <nsandler[AT]securityinnovation.com>
3967           Olaf Bergmann               <bergmann[AT]tzi.org>
3968           Olaf Flaschel               <olaf.flaschel[AT]vestifi.de>
3969           Olga Kornievskaia   <kolga[AT]netapp.com>
3970           Oliver Downard              <oliver.downard[AT]couchbase.com>
3971           Oliver Smith                <osmith[AT]sysmocom.de>
3972           Olivier Verriest    <verri[AT]x25.pm>
3973           Oren Koler          <clicker78[AT]gmail.com>
3974           Orgad Shaneh                <orgads[AT]gmail.com>
3975           Oscar Gonzalez de Dios      <oscar.gonzalezdedios[AT]telefonica.com>
3976           Osman Sakalla               <osman.sakalla[AT]ericsson.com>
3977           Owen Williams               <williams.owen[AT]gmail.com>
3978           PHO                 <pho[AT]cielonegro.org>
3979           Pantar Ana          <ana.pantar[AT]gmail.com>
3980           Parav Pandit                <paravpandit[AT]yahoo.com>
3981           Pascal Artho                <pascalartho[AT]gmail.com>
3982           Pascal Quantin              <pascal[AT]wireshark.org>
3983           Pascal S. de Kloe   <pascal[AT]quies.net>
3984           Patrice Fournier    <patrice.fournier[AT]ifax.com>
3985           Patricia Lindner    <plindner6912[AT]gmail.com>
3986           Patrick MacArthur   <pmacarth[AT]iol.unh.edu>
3987           Patrick Servello    <patrick.servello[AT]gmail.com>
3988           Patrik MoXko                <patrikmosko95[AT]gmail.com>
3989           Patryk Nowak                <patryk.nowak[AT]tieto.com>
3990           Pau Espin Pedrol    <pespin[AT]sysmocom.de>
3991           Paul Emge           <paul.emge[AT]digidescorp.com>
3992           Paul Offord         <paul.offord[AT]advance7.com>
3993           Paul Thomas         <pthomas8589[AT]gmail.com>
3994           Paul Williamson             <paul[AT]mustbeart.com>
3995           Paul Zander         <p.j.zander[AT]lighting.com>
3996           Paulo Roberto Branda~o       <betobrandao[AT]gmail.com>
3997           Pavel Karneliuk             <pavel_karneliuk[AT]epam.com>
3998           Pavel Moravec               <mgr.pavel[AT]gmail.com>
3999           Pavel Odintsov              <pavel.odintsov[AT]gmail.com>
4000           Pavel Strnad                <strnadp[AT]tiscali.cz>
4001           Pavlos Antoniou             <pant[AT]intracom-telecom.com>
4002           Pedro Jose Marron   <pjmarron[AT]locoslab.com>
4003           Peng Li                     <seudut[AT]gmail.com>
4004           Peng Tao            <tao.peng[AT]primarydata.com>
4005           Peter Hamilton              <qmear55[AT]protonmail.com>
4006           Peter Membrey               <peter[AT]membrey.hk>
4007           Peter Ross          <peter.ross[AT]dsto.defence.gov.au>
4008           Petr Gotthard               <petr.gotthard[AT]honeywell.com>
4009           Petr Sumbera                <petr.sumbera[AT]oracle.com>
4010           Petr Xtetiar                <petr.stetiar[AT]gaben.cz>
4011           Phil Beeson         <bugzilla[AT]philbeeson.com>
4012           Philip Rosenberg-Watt       <p.rosenberg-watt[AT]cablelabs.com>
4013           Philipp Hancke              <fippo[AT]andyet.net>
4014           Pino Toscano                <pino[AT]debian.org>
4015           Piotr PawXowski             <ppiotru[AT]gmail.com>
4016           Piotr Tulpan                <piotr.tulpan[AT]netscan.pl>
4017           Poornima G          <pgurusid[AT]redhat.com>
4018           Prashanth Pai               <ppai[AT]redhat.com>
4019           Prerit Jain         <prerit.jain[AT]samsung.com>
4020           Priyanka Mondal             <priyanka02010[AT]gmail.com>
4021           Radhashyam Behera   <radhashyambehera[AT]gmail.com>
4022           Rado Radoulov               <rad0x6f[AT]gmail.com>
4023           Ralf Nasilowski             <Ralf.Nasilowski[AT]ise.de>
4024           Ralph Boehme                <slow[AT]samba.org>
4025           Ray Gomez           <rayvincent.gomez[AT]gmail.com>
4026           Remi Gacogne                <remi.gacogne[AT]powerdns.com>
4027           Remous-Aris Koutsiamanis <aris[AT]ariskou.com>
4028           Ricardo Cristian Ramirez <r.cristian.ramirez[AT]gmail.com>
4029           Rich Coe            <richcoe2[AT]gmail.com>
4030           Richard Kuemmel             <kuemmel.ric[AT]googlemail.com>
4031           Rickard Holmberg    <rickard[AT]avkrok.net>
4032           Rishi Dev Singh             <rishi.dev[AT]samsung.com>
4033           Robert Beardsworth  <rob_beardsworth[AT]hotmail.com>
4034           Robert Cragie               <robert.cragie[AT]gmail.com>
4035           Robert P            <tehownt[AT]gmail.com>
4036           Robert Sauter               <sauter[AT]locoslab.com>
4037           Rody Liu            <rody.liu[AT]ericsson.com>
4038           Roger Light         <roger[AT]atchoo.org>
4039           Rohan Saini         <rohan.saini[AT]nokia.com>
4040           Roland Haenel               <roland[AT]haenel.me>
4041           Roland Knall                <rknall[AT]gmail.com>
4042           Romain Tartiere             <romain[AT]blogreen.org>
4043           Roman Leonhartsberger       <ro.leonhartsberger[AT]gmail.com>
4044           Roman Volkov                <volkoff_roman[AT]ukr.net>
4045           Ronen Boazi         <ronen.boazi[AT]intel.com>
4046           Ross Jacobs         <rossbjacobs[AT]gmail.com>
4047           Rudra Rugge         <rrugge[AT]juniper.net>
4048           Rui ZHANG           <rzhang[AT]grandstream.cn>
4049           Russel Howe         <russel[AT]appliedinvention.com>
4050           Russell Lowes               <russelll[AT]metamako.com>
4051           Rustam Safargalin   <rustam.safargalin[AT]sifox.ru>
4052           Ryan Mullen         <rmmullen[AT]gmail.com>
4053           Remy Leone          <remy.leone[AT]gmail.com>
4054           Saku Ytti           <saku[AT]ytti.fi>
4055           Sam Cisneros                <Sam.Cisneros15[AT]protonmail.com>
4056           Samiran Saha                <ssahasamiran[AT]gmail.com>
4057           Sandeep Dahiya              <sdahiya[AT]gmail.com>
4058           Sander Steffann             <sander[AT]steffann.nl>
4059           Sanket Godbole              <sanket.godbole[AT]spirent.com>
4060           Sayuri Mizushima    <yamaguchi55[AT]protonmail.ch>
4061           Scott Deandrea              <sdeandrea[AT]apple.com>
4062           Sebastian Kloeppel  <sk[AT]nakedape.net>
4063           Sebastian Schildt   <sebastian[AT]frozenlight.de>
4064           Selva Kumar         <v.selvamuthukumar[AT]gmail.com>
4065           Selvamegala         <sselvamegala[AT]gmail.com>
4066           Sergey Avseyev              <sergey.avseyev[AT]gmail.com>
4067           Sergey Rak          <sergrak[AT]iotecha.com>
4068           Sergio Moreno Mozota        <sergio.morenomozota[AT]telefonica.com>
4069           Seth Alexander              <seth.alexander[AT]cosmicaes.com>
4070           Sharvil Nanavati    <sharvil[AT]playground.global>
4071           Shekhar Chandra             <ranushekhar[AT]gmail.com>
4072           Shinjo Park         <peremen[AT]gmail.com>
4073           Shoichi Sakane              <wireshark-shoichi[AT]tanu.org>
4074           Shu Shen            <shu.shen[AT]gmail.com>
4075           Shuai Xiao          <iamhihi[AT]gmail.com>
4076           Silvio Gissi                <silvio.gissi[AT]gmail.com>
4077           Simon Barber                <simon.barber[AT]meraki.net>
4078           Simon Graham                <simgrxp[AT]gmail.com>
4079           Simon Long          <hobei[AT]whitedoor.plus.com>
4080           Simon Vans-Colina   <simon[AT]monzo.com>
4081           Simon Zhong         <szhong.jnpr[AT]gmail.com>
4082           Slava Shwartsman    <slavash[AT]mellanox.com>
4083           Sontol Bonggol              <sonbonggol[AT]gmail.com>
4084           Soumya Koduri               <skoduri[AT]redhat.com>
4085           Steev Klimaszewski  <threeway[AT]gmail.com>
4086           Stefan Battmer              <stefan.battmer[AT]matrix-vision.de>
4087           Stefan Doehla               <stefan.doehla[AT]iis.fraunhofer.de>
4088           Stefan Hajnoczi             <stefanha[AT]redhat.com>
4089           Stefan Poeschel              <github[AT]basicmaster.de>
4090           Stefan Voelkel               <sv[AT]its-v.de>
4091           Stella Randall              <stella.randall[AT]emeerson.com>
4092           Stephan Kappertz    <octopus.sk[AT]googlemail.com>
4093           Stephane Bryant             <stephane.ml.bryant[AT]gmail.com>
4094           Stephen Donnelly    <stephen.donnelly[AT]endace.com>
4095           Steve Osselton              <steve.osselton[AT]gmail.com>
4096           Sunil Mushran               <sunil.mushran[AT]oracle.com>
4097           Sven Eckelmann              <sven[AT]open-mesh.com>
4098           Sven Schnelle               <svens[AT]stackframe.org>
4099           Swapnil Roy         <swapnil.advent[AT]gmail.com>
4100           Sylvain Munaut              <tnt[AT]246tNt.com>
4101           T. Scholz           <scholzt234[AT]googlemail.com>
4102           Tadeusz Struk               <tadeusz.struk[AT]intel.com>
4103           Taisuke Sasaki              <taisasak[AT]cisco.com>
4104           Tatsuhiro Tsujikawa <tatsuhiro.t[AT]gmail.com>
4105           Tengfei Chang               <tengfei.chang[AT]inria.fr>
4106           Thibault Gerondal   <github[AT]tycale.be>
4107           Thies Moeller               <thies.moeller[AT]baslerweb.com>
4108           Thomas Chen         <funorpain[AT]gmail.com>
4109           Thomas Klausner             <tk[AT]giga.or.at>
4110           Thomas Portassau    <thomas.portassau[AT]hotmail.fr>
4111           Thomas Shen         <thomashen[AT]gmail.com>
4112           Thomas d'Otreppe    <tdotreppe[AT]aircrack-ng.org>
4113           Tigran Mkrtchyan    <tigran.mkrtchyan[AT]desy.de>
4114           Tim (Thanh) Nguyen  <tnnguyen[AT]broadcom.com>
4115           Tim Cuthbertson             <tim[AT]gfxmonk.net>
4116           Tim Furlong         <tim.furlong[AT]gmail.com>
4117           Timo Warns          <timow+github[AT]DiningPhilosopher.DE>
4118           Timothy Geiser              <slimshady007[AT]inbox.lv>
4119           Tobias Brunner              <tobias[AT]strongswan.org>
4120           Tobias Rasmusson    <tobias.rasmusson[AT]gmail.com>
4121           Tobias Stoeckmann   <tobias[AT]stoeckmann.org>
4122           Tom                 <tom916[AT]qq.com>
4123           Tom Haynes          <loghyr[AT]primarydata.com>
4124           Tomas Konecny               <tomas.konecny[AT]eldis.cz>
4125           Tomas Kukosa                <tomas.kukosa[AT]ixperta.com>
4126           Trond Myklebust             <trond.myklebust[AT]primarydata.com>
4127           Ulf                 <ulf33286[AT]gmail.com>
4128           Uli Schlachter              <psychon[AT]znc.in>
4129           Umberto Corponi             <umberto.corponi[AT]athonet.com>
4130           Uri Simchoni                <urisimchoni[AT]gmail.com>
4131           Uwe Kleine-Koenig    <uwe[AT]kleine-koenig.org>
4132           Vadim Fedorenko             <vadimjunk[AT]gmail.com>
4133           Vadim Yanitskiy             <axilirator[AT]gmail.com>
4134           ValdikSS            <iam[AT]valdikss.org.ru>
4135           Valentin Vidic              <Valentin.Vidic[AT]CARNet.hr>
4136           Vasil Velichkov             <vvvelichkov[AT]gmail.com>
4137           Victor Barratault   <victor.barratault[AT]gmail.com>
4138           Victor Dodon                <dodonvictor[AT]gmail.com>
4139           Victor Voronkov             <victor.voronkov[AT]gmail.com>
4140           Vidar Madsen                <vidarino[AT]gmail.com>
4141           Vik                 <vkp129+ubuntu[AT]gmail.com>
4142           Vikhyat Umrao               <vumrao[AT]redhat.com>
4143           Vikram Hegde                <vikram.h[AT]samsung.com>
4144           Ville Skyttae                <ville.skytta[AT]iki.fi>
4145           Vincent Helfre              <vincent.helfre[AT]gmx.net>
4146           Vincenzo Reale              <smart2128[AT]baslug.org>
4147           Vladimir Kondratiev <qca_vkondrat[AT]qca.qualcomm.com>
4148           Vladimir Rutsky             <rutsky[AT]google.com>
4149           Vladlen Popov               <vladlen.popov[AT]yahoo.com>
4150           Volker Lendecke             <vl[AT]samba.org>
4151           Volodymyr Khomenko  <Khomenko.Volodymyr[AT]gmail.com>
4152           Warren Moxam                <warrenmptgrey[AT]gmail.com>
4153           Wasim Abu Moch              <wasim[AT]mellanox.com>
4154           Weston Andros Adamson       <dros[AT]primarydata.com>
4155           Weston Schmidt              <weston_schmidt[AT]alumni.purdue.edu>
4156           Will Glynn          <will[AT]willglynn.com>
4157           Will Robertson              <aliask[AT]gmail.com>
4158           William Tu          <u9012063[AT]gmail.com>
4159           Xavier Brouckaert   <xabrouck[AT]cisco.com>
4160           Xiaochuan Sun               <linuxvxworks[AT]gmail.com>
4161           YFdyh000            <yfdyh000[AT]gmail.com>
4162           Yan Burman          <yanb[AT]mellanox.com>
4163           Yang Luo            <hsluoyz[AT]qq.com>
4164           Yann Diorcet                <yann[AT]diorcet.fr>
4165           Yann Lejeune                <ylejeune[AT]netyl.org>
4166           Yannik Enss         <Yannik.Enss[AT]rohde-schwarz.com>
4167           Yasuyuki Tanaka             <yasuyuki.tanaka[AT]inria.fr>
4168           Yuri Chislov                <yuri.chislov[AT]gmail.com>
4169           Yurii Lysyi         <yurii.lysyi[AT]ericsson.com>
4170           Yury Gargay         <yury.gargay[AT]gmail.com>
4171           ZdenXk Xambersky    <zzdevel[AT]seznam.cz>
4172           Zhao Lin            <zlbinghamton[AT]gmail.com>
4173           anonsvn                     <anonsvn[AT]localhost>
4174           cff339                      <cff339[AT]gmail.com>
4175           cheloftus           <cheloftus[AT]gmail.com>
4176           dennis.lanov                <dennis.lanov[AT]gmail.com>
4177           kardam                      <netkardam[AT]gmail.com>
4178           kkoizumi            <kkoizumi46[AT]gmail.com>
4179           mkg20001            <mkg20001[AT]gmail.com>
4180           nakarlsson          <se.nakarlsson[AT]gmail.com>
4181           pegah hajiani               <pegah_haj[AT]yahoo.com>
4182           shqking                     <shqking[AT]gmail.com>
4183           zhongweisitu                <zsitu[AT]extremenetworks.com>
4184           Emilio Gonzalez             <egg997[AT]gmail.com>
4185           Eric Piel           <piel[AT]delmic.com>
4186           Oyvind Ronningstad  <ronningstad[AT]gmail.com>
4187           XXXXXXX XXXXXXX             <dmitrycvet[AT]gmail.com>
4188
4189   Acknowledgements
4190       Dan Lasley <dlasley[AT]promus.com> gave permission for his dumpit()
4191       hex-dump routine to be used.
4192
4193       Mattia Cazzola <mattiac[AT]alinet.it> provided a patch to the hex dump
4194       display routine.
4195
4196       We use the exception module from Kazlib, a C library written by Kaz
4197       Kylheku <kaz[AT]ashi.footprints.net>. Thanks go to him for his well-
4198       written library. The Kazlib home page can be found at
4199       http://users.footprints.net/~kaz/kazlib.html
4200
4201       We use Lua BitOp, written by Mike Pall, for bitwise operations on
4202       numbers in Lua. The Lua BitOp home page can be found at
4203       http://bitop.luajit.org/
4204
4205       snax <snax[AT]shmoo.com> gave permission to use his(?) weak key
4206       detection code from Airsnort.
4207
4208       IANA gave permission for their port-numbers file to be used.
4209
4210       We use the natural order string comparison algorithm, written by Martin
4211       Pool <mbp[AT]sourcefrog.net>.
4212
4213       Emanuel Eichhammer <support[AT]qcustomplot.com> granted permission to
4214       use QCustomPlot.
4215
4216       Insecure.Com LLC ("The Nmap Project") has granted the Wireshark
4217       Foundation permission to distribute Npcap with our Windows installers.
4218
4219
4220
42213.0.5                             2019-10-30                      WIRESHARK(1)
Impressum