1WIRESHARK(1) The Wireshark Network Analyzer WIRESHARK(1)
2
3
4
6 wireshark - Interactively dump and analyze network traffic
7
9 wireshark [ -i <capture interface>|- ] [ -f <capture filter> ]
10 [ -Y <displaY filter> ] [ -w <outfile> ] [ options ] [ <infile> ]
11
13 Wireshark is a GUI network protocol analyzer. It lets you
14 interactively browse packet data from a live network or from a
15 previously saved capture file. Wireshark's native capture file format
16 is pcapng format, or pcap which is also the format used by tcpdump and
17 various other tools.
18
19 Wireshark can read / import the following file formats:
20
21 • pcap - captures from Wireshark/TShark/dumpcap, tcpdump, and various
22 other tools using libpcap's/Npcap's/WinPcap's/tcpdump's/WinDump's
23 capture format
24
25 • pcapng - "next-generation" successor to pcap format
26
27 • snoop and atmsnoop captures
28
29 • Shomiti/Finisar Surveyor captures
30
31 • Novell LANalyzer captures
32
33 • Microsoft Network Monitor captures
34
35 • AIX's iptrace captures
36
37 • Cinco Networks NetXRay captures
38
39 • Network Associates Windows-based Sniffer captures
40
41 • Network General/Network Associates DOS-based Sniffer (compressed or
42 uncompressed) captures
43
44 • AG Group/WildPackets/Savvius
45 EtherPeek/TokenPeek/AiroPeek/EtherHelp/PacketGrabber captures
46
47 • RADCOM's WAN/LAN analyzer captures
48
49 • Network Instruments Observer version 9 captures
50
51 • Lucent/Ascend router debug output
52
53 • files from HP-UX's nettl
54
55 • Toshiba's ISDN routers dump output
56
57 • the output from i4btrace from the ISDN4BSD project
58
59 • traces from the EyeSDN USB S0.
60
61 • the output in IPLog format from the Cisco Secure Intrusion
62 Detection System
63
64 • pppd logs (pppdump format)
65
66 • the output from VMS's TCPIPtrace/TCPtrace/UCX$TRACE utilities
67
68 • the text output from the DBS Etherwatch VMS utility
69
70 • Visual Networks' Visual UpTime traffic capture
71
72 • the output from CoSine L2 debug
73
74 • the output from InfoVista's 5View LAN agents
75
76 • Endace Measurement Systems' ERF format captures
77
78 • Linux Bluez Bluetooth stack hcidump -w traces
79
80 • Catapult DCT2000 .out files
81
82 • Gammu generated text output from Nokia DCT3 phones in Netmonitor
83 mode
84
85 • IBM Series (OS/400) Comm traces (ASCII & UNICODE)
86
87 • Juniper Netscreen snoop files
88
89 • Symbian OS btsnoop files
90
91 • TamoSoft CommView files
92
93 • Textronix K12xx 32bit .rf5 format files
94
95 • Textronix K12 text file format captures
96
97 • Apple PacketLogger files
98
99 • Files from Aethra Telecommunications' PC108 software for their test
100 instruments
101
102 • MPEG-2 Transport Streams as defined in ISO/IEC 13818-1
103
104 • Rabbit Labs CAM Inspector files
105
106 • Colasoft Capsa files
107
108 There is no need to tell Wireshark what type of file you are reading;
109 it will determine the file type by itself. Wireshark is also capable
110 of reading any of these file formats if they are compressed using gzip.
111 Wireshark recognizes this directly from the file; the '.gz' extension
112 is not required for this purpose.
113
114 Like other protocol analyzers, Wireshark's main window shows 3 views of
115 a packet. It shows a summary line, briefly describing what the packet
116 is. A packet details display is shown, allowing you to drill down to
117 exact protocol or field that you interested in. Finally, a hex dump
118 shows you exactly what the packet looks like when it goes over the
119 wire.
120
121 In addition, Wireshark has some features that make it unique. It can
122 assemble all the packets in a TCP conversation and show you the ASCII
123 (or EBCDIC, or hex) data in that conversation. Display filters in
124 Wireshark are very powerful; more fields are filterable in Wireshark
125 than in other protocol analyzers, and the syntax you can use to create
126 your filters is richer. As Wireshark progresses, expect more and more
127 protocol fields to be allowed in display filters.
128
129 Packet capturing is performed with the pcap library. The capture
130 filter syntax follows the rules of the pcap library. This syntax is
131 different from the display filter syntax.
132
133 Compressed file support uses (and therefore requires) the zlib library.
134 If the zlib library is not present, Wireshark will compile, but will be
135 unable to read compressed files.
136
137 The pathname of a capture file to be read can be specified with the -r
138 option or can be specified as a command-line argument.
139
141 Most users will want to start Wireshark without options and configure
142 it from the menus instead. Those users may just skip this section.
143
144 -a|--autostop <capture autostop condition>
145 Specify a criterion that specifies when Wireshark is to stop
146 writing to a capture file. The criterion is of the form
147 test:value, where test is one of:
148
149 duration:value Stop writing to a capture file after value seconds
150 have elapsed. Floating point values (e.g. 0.5) are allowed.
151
152 files:value Stop writing to capture files after value number of
153 files were written.
154
155 filesize:value Stop writing to a capture file after it reaches a
156 size of value kB. If this option is used together with the -b
157 option, Wireshark will stop writing to the current capture file and
158 switch to the next one if filesize is reached. Note that the
159 filesize is limited to a maximum value of 2 GiB.
160
161 packets:value Stop writing to a capture file after it contains
162 value packets. Same as -c<capture packet count>.
163
164 -b|--ring-buffer <capture ring buffer option>
165 Cause Wireshark to run in "multiple files" mode. In "multiple
166 files" mode, Wireshark will write to several capture files. When
167 the first capture file fills up, Wireshark will switch writing to
168 the next file and so on.
169
170 The created filenames are based on the filename given with the -w
171 flag, the number of the file and on the creation date and time,
172 e.g. outfile_00001_20210714120117.pcap,
173 outfile_00002_20210714120523.pcap, ...
174
175 With the files option it's also possible to form a "ring buffer".
176 This will fill up new files until the number of files specified, at
177 which point Wireshark will discard the data in the first file and
178 start writing to that file and so on. If the files option is not
179 set, new files filled up until one of the capture stop conditions
180 match (or until the disk is full).
181
182 The criterion is of the form key:value, where key is one of:
183
184 duration:value switch to the next file after value seconds have
185 elapsed, even if the current file is not completely filled up.
186 Floating point values (e.g. 0.5) are allowed.
187
188 files:value begin again with the first file after value number of
189 files were written (form a ring buffer). This value must be less
190 than 100000. Caution should be used when using large numbers of
191 files: some filesystems do not handle many files in a single
192 directory well. The files criterion requires one of the other
193 criteria to be specified to control when to go to the next file.
194 It should be noted that each -b parameter takes exactly one
195 criterion; to specify two criteria, each must be preceded by the -b
196 option.
197
198 filesize:value switch to the next file after it reaches a size of
199 value kB. Note that the filesize is limited to a maximum value of
200 2 GiB.
201
202 interval:value switch to the next file when the time is an exact
203 multiple of value seconds.
204
205 packets:value switch to the next file after it contains value
206 packets.
207
208 Example: -b filesize:1000 -b files:5 results in a ring buffer of
209 five files of size one megabyte each.
210
211 -B|--buffer-size <capture buffer size>
212 Set capture buffer size (in MiB, default is 2 MiB). This is used
213 by the capture driver to buffer packet data until that data can be
214 written to disk. If you encounter packet drops while capturing,
215 try to increase this size. Note that, while Wireshark attempts to
216 set the buffer size to 2 MiB by default, and can be told to set it
217 to a larger value, the system or interface on which you're
218 capturing might silently limit the capture buffer size to a lower
219 value or raise it to a higher value.
220
221 This is available on UNIX systems with libpcap 1.0.0 or later and
222 on Windows. It is not available on UNIX systems with earlier
223 versions of libpcap.
224
225 This option can occur multiple times. If used before the first
226 occurrence of the -i option, it sets the default capture buffer
227 size. If used after an -i option, it sets the capture buffer size
228 for the interface specified by the last -i option occurring before
229 this option. If the capture buffer size is not set specifically,
230 the default capture buffer size is used instead.
231
232 -c <capture packet count>
233 Set the maximum number of packets to read when capturing live data.
234 Same as -a packets:<capture packet count>.
235
236 -C <configuration profile>
237 Start with the given configuration profile.
238
239 --capture-comment <comment>
240 Set the capture file comment, if supported by the capture format.
241
242 -d <layer type>==<selector>,<decode-as protocol>
243 Like Wireshark's Decode As... feature, this lets you specify how a
244 layer type should be dissected. If the layer type in question (for
245 example, tcp.port or udp.port for a TCP or UDP port number) has the
246 specified selector value, packets should be dissected as the
247 specified protocol.
248
249 Example: -d tcp.port==8888,http will decode any traffic running
250 over TCP port 8888 as HTTP.
251
252 See the tshark(1) manual page for more examples.
253
254 -D|--list-interfaces
255 Print a list of the interfaces on which Wireshark can capture, and
256 exit. For each network interface, a number and an interface name,
257 possibly followed by a text description of the interface, is
258 printed. The interface name or the number can be supplied to the
259 -i flag to specify an interface on which to capture.
260
261 This can be useful on systems that don't have a command to list
262 them (UNIX systems lacking ifconfig -a or Linux systems lacking ip
263 link show). The number can be useful on Windows systems, where the
264 interface name might be a long name or a GUID.
265
266 Note that "can capture" means that Wireshark was able to open that
267 device to do a live capture; if, on your system, a program doing a
268 network capture must be run from an account with special privileges
269 (for example, as root), then, if Wireshark is run with the -D flag
270 and is not run from such an account, it will not list any
271 interfaces.
272
273 --display <X display to use>
274 Specifies the X display to use. A hostname and screen
275 (otherhost:0.0) or just a screen (:0.0) can be specified. This
276 option is not available under Windows.
277
278 --disable-protocol <proto_name>
279 Disable dissection of proto_name.
280
281 --disable-heuristic <short_name>
282 Disable dissection of heuristic protocol.
283
284 --enable-protocol <proto_name>
285 Enable dissection of proto_name.
286
287 --enable-heuristic <short_name>
288 Enable dissection of heuristic protocol.
289
290 -f <capture filter>
291 Set the capture filter expression.
292
293 This option can occur multiple times. If used before the first
294 occurrence of the -i option, it sets the default capture filter
295 expression. If used after an -i option, it sets the capture filter
296 expression for the interface specified by the last -i option
297 occurring before this option. If the capture filter expression is
298 not set specifically, the default capture filter expression is used
299 if provided.
300
301 Pre-defined capture filter names, as shown in the GUI menu item
302 Capture->Capture Filters, can be used by prefixing the argument
303 with "predef:". Example: -f "predef:MyPredefinedHostOnlyFilter"
304
305 --fullscreen
306 Start Wireshark in full screen mode (kiosk mode). To exit from
307 fullscreen mode, open the View menu and select the Full Screen
308 option. Alternatively, press the F11 key (or Ctrl + Cmd + F for
309 macOS).
310
311 -g <packet number>
312 After reading in a capture file using the -r flag, go to the given
313 packet number.
314
315 -h|--help
316 Print the version number and options and exit.
317
318 -H Hide the capture info dialog during live packet capture.
319
320 -i|--interface <capture interface>|-
321 Set the name of the network interface or pipe to use for live
322 packet capture.
323
324 Network interface names should match one of the names listed in
325 "wireshark -D" (described above); a number, as reported by
326 "wireshark -D", can also be used. If you're using UNIX, "netstat
327 -i", "ifconfig -a" or "ip link" might also work to list interface
328 names, although not all versions of UNIX support the -a flag to
329 ifconfig.
330
331 If no interface is specified, Wireshark searches the list of
332 interfaces, choosing the first non-loopback interface if there are
333 any non-loopback interfaces, and choosing the first loopback
334 interface if there are no non-loopback interfaces. If there are no
335 interfaces at all, Wireshark reports an error and doesn't start the
336 capture.
337
338 Pipe names should be either the name of a FIFO (named pipe) or "-"
339 to read data from the standard input. On Windows systems, pipe
340 names must be of the form "\\pipe\.\pipename". Data read from
341 pipes must be in standard pcapng or pcap format. Pcapng data must
342 have the same endianness as the capturing host.
343
344 This option can occur multiple times. When capturing from multiple
345 interfaces, the capture file will be saved in pcapng format.
346
347 -I|--monitor-mode
348 Put the interface in "monitor mode"; this is supported only on IEEE
349 802.11 Wi-Fi interfaces, and supported only on some operating
350 systems.
351
352 Note that in monitor mode the adapter might disassociate from the
353 network with which it's associated, so that you will not be able to
354 use any wireless networks with that adapter. This could prevent
355 accessing files on a network server, or resolving host names or
356 network addresses, if you are capturing in monitor mode and are not
357 connected to another network with another adapter.
358
359 This option can occur multiple times. If used before the first
360 occurrence of the -i option, it enables the monitor mode for all
361 interfaces. If used after an -i option, it enables the monitor
362 mode for the interface specified by the last -i option occurring
363 before this option.
364
365 -j Use after -J to change the behavior when no exact match is found
366 for the filter. With this option select the first packet before.
367
368 -J <jump filter>
369 After reading in a capture file using the -r flag, jump to the
370 packet matching the filter (display filter syntax). If no exact
371 match is found the first packet after that is selected.
372
373 -k Start the capture session immediately. If the -i flag was
374 specified, the capture uses the specified interface. Otherwise,
375 Wireshark searches the list of interfaces, choosing the first non-
376 loopback interface if there are any non-loopback interfaces, and
377 choosing the first loopback interface if there are no non-loopback
378 interfaces; if there are no interfaces, Wireshark reports an error
379 and doesn't start the capture.
380
381 -K <keytab>
382 Load kerberos crypto keys from the specified keytab file. This
383 option can be used multiple times to load keys from several files.
384
385 Example: -K krb5.keytab
386
387 -l Turn on automatic scrolling if the packet display is being updated
388 automatically as packets arrive during a capture (as specified by
389 the -S flag).
390
391 -L|--list-data-link-types
392 List the data link types supported by the interface and exit.
393
394 --list-time-stamp-types
395 List time stamp types supported for the interface. If no time stamp
396 type can be set, no time stamp types are listed.
397
398 -n Disable network object name resolution (such as hostname, TCP and
399 UDP port names), the -N flag might override this one.
400
401 -N <name resolving flags>
402 Turn on name resolving only for particular types of addresses and
403 port numbers, with name resolving for other types of addresses and
404 port numbers turned off. This flag overrides -n if both -N and -n
405 are present. If both -N and -n flags are not present, all name
406 resolutions are turned on.
407
408 The argument is a string that may contain the letters:
409
410 m to enable MAC address resolution
411
412 n to enable network address resolution
413
414 N to enable using external resolvers (e.g., DNS) for network
415 address resolution
416
417 t to enable transport-layer port number resolution
418
419 d to enable resolution from captured DNS packets
420
421 v to enable VLAN IDs to names resolution
422
423 -o <preference/recent setting>
424 Set a preference or recent value, overriding the default value and
425 any value read from a preference/recent file. The argument to the
426 flag is a string of the form prefname:value, where prefname is the
427 name of the preference/recent value (which is the same name that
428 would appear in the preference/recent file), and value is the value
429 to which it should be set. Since Ethereal 0.10.12, the recent
430 settings replaces the formerly used -B, -P and -T flags to
431 manipulate the GUI dimensions.
432
433 If prefname is "uat", you can override settings in various user
434 access tables using the form uat:uat filename:uat record. uat
435 filename must be the name of a UAT file, e.g. user_dlts.
436 uat_record must be in the form of a valid record for that file,
437 including quotes. For instance, to specify a user DLT from the
438 command line, you would use
439
440 -o "uat:user_dlts:\"User 0 (DLT=147)\",\"cops\",\"0\",\"\",\"0\",\"\""
441
442 -p|--no-promiscuous-mode
443 Don't put the interface into promiscuous mode. Note that the
444 interface might be in promiscuous mode for some other reason;
445 hence, -p cannot be used to ensure that the only traffic that is
446 captured is traffic sent to or from the machine on which Wireshark
447 is running, broadcast traffic, and multicast traffic to addresses
448 received by that machine.
449
450 This option can occur multiple times. If used before the first
451 occurrence of the -i option, no interface will be put into the
452 promiscuous mode. If used after an -i option, the interface
453 specified by the last -i option occurring before this option will
454 not be put into the promiscuous mode.
455
456 -P <path setting>
457 Special path settings usually detected automatically. This is used
458 for special cases, e.g. starting Wireshark from a known location on
459 an USB stick.
460
461 The criterion is of the form key:path, where key is one of:
462
463 persconf:path path of personal configuration files, like the
464 preferences files.
465
466 persdata:path path of personal data files, it's the folder
467 initially opened. After the very first initialization, the recent
468 file will keep the folder last used.
469
470 -r|--read-file <infile>
471 Read packet data from infile, can be any supported capture file
472 format (including gzipped files). It's not possible to use named
473 pipes or stdin here! To capture from a pipe or from stdin use -i -
474
475 -R|--read-filter <read (display) filter>
476 When reading a capture file specified with the -r flag, causes the
477 specified filter (which uses the syntax of display filters, rather
478 than that of capture filters) to be applied to all packets read
479 from the capture file; packets not matching the filter are
480 discarded.
481
482 -s|--snapshot-length <capture snaplen>
483 Set the default snapshot length to use when capturing live data.
484 No more than snaplen bytes of each network packet will be read into
485 memory, or saved to disk. A value of 0 specifies a snapshot length
486 of 262144, so that the full packet is captured; this is the
487 default.
488
489 This option can occur multiple times. If used before the first
490 occurrence of the -i option, it sets the default snapshot length.
491 If used after an -i option, it sets the snapshot length for the
492 interface specified by the last -i option occurring before this
493 option. If the snapshot length is not set specifically, the
494 default snapshot length is used if provided.
495
496 -S Automatically update the packet display as packets are coming in.
497
498 -t a|ad|adoy|d|dd|e|r|u|ud|udoy
499 Set the format of the packet timestamp displayed in the packet list
500 window. The format can be one of:
501
502 a absolute: The absolute time, as local time in your time zone, is
503 the actual time the packet was captured, with no date displayed
504
505 ad absolute with date: The absolute date, displayed as YYYY-MM-DD,
506 and time, as local time in your time zone, is the actual time and
507 date the packet was captured
508
509 adoy absolute with date using day of year: The absolute date,
510 displayed as YYYY/DOY, and time, as local time in your time zone,
511 is the actual time and date the packet was captured
512
513 d delta: The delta time is the time since the previous packet was
514 captured
515
516 dd delta_displayed: The delta_displayed time is the time since the
517 previous displayed packet was captured
518
519 e epoch: The time in seconds since epoch (Jan 1, 1970 00:00:00)
520
521 r relative: The relative time is the time elapsed between the first
522 packet and the current packet
523
524 u UTC: The absolute time, as UTC, is the actual time the packet was
525 captured, with no date displayed
526
527 ud UTC with date: The absolute date, displayed as YYYY-MM-DD, and
528 time, as UTC, is the actual time and date the packet was captured
529
530 udoy UTC with date using day of year: The absolute date, displayed
531 as YYYY/DOY, and time, as UTC, is the actual time and date the
532 packet was captured
533
534 The default format is relative.
535
536 --time-stamp-type <type>
537 Change the interface's timestamp method. See
538 --list-time-stamp-types.
539
540 -u <s|hms>
541 Output format of seconds (def: s: seconds)
542
543 -v|--version
544 Print the full version information and exit.
545
546 -w <outfile>
547 Set the default capture file name, or '-' for standard output.
548
549 -X <eXtension options>
550 Specify an option to be passed to an Wireshark module. The
551 eXtension option is in the form extension_key:value, where
552 extension_key can be:
553
554 lua_script:lua_script_filename tells Wireshark to load the given
555 script in addition to the default Lua scripts.
556
557 lua_scriptnum:argument tells Wireshark to pass the given argument
558 to the lua script identified by 'num', which is the number indexed
559 order of the 'lua_script' command. For example, if only one script
560 was loaded with '-X lua_script:my.lua', then '-X lua_script1:foo'
561 will pass the string 'foo' to the 'my.lua' script. If two scripts
562 were loaded, such as '-X lua_script:my.lua' and '-X
563 lua_script:other.lua' in that order, then a '-X lua_script2:bar'
564 would pass the string 'bar' to the second lua script, namely
565 'other.lua'.
566
567 read_format:file_format tells Wireshark to use the given file
568 format to read in the file (the file given in the -r command
569 option).
570
571 stdin_descr:description tells Wireshark to use the given
572 description when capturing from standard input (-i -).
573
574 -y|--linktype <capture link type>
575 If a capture is started from the command line with -k, set the data
576 link type to use while capturing packets. The values reported by
577 -L are the values that can be used.
578
579 This option can occur multiple times. If used before the first
580 occurrence of the -i option, it sets the default capture link type.
581 If used after an -i option, it sets the capture link type for the
582 interface specified by the last -i option occurring before this
583 option. If the capture link type is not set specifically, the
584 default capture link type is used if provided.
585
586 -Y|--display-filter <displaY filter>
587 Start with the given display filter.
588
589 -z <statistics>
590 Get Wireshark to collect various types of statistics and display
591 the result in a window that updates in semi-real time.
592
593 Currently implemented statistics are:
594
595 -z help
596 Display all possible values for -z.
597
598 -z afp,srt[,filter]
599 Show Apple Filing Protocol service response time statistics.
600
601 -z conv,type[,filter]
602 Create a table that lists all conversations that could be seen
603 in the capture. type specifies the conversation endpoint types
604 for which we want to generate the statistics; currently the
605 supported ones are:
606
607 "eth" Ethernet addresses
608 "fc" Fibre Channel addresses
609 "fddi" FDDI addresses
610 "ip" IPv4 addresses
611 "ipv6" IPv6 addresses
612 "ipx" IPX addresses
613 "tcp" TCP/IP socket pairs Both IPv4 and IPv6 are supported
614 "tr" Token Ring addresses
615 "udp" UDP/IP socket pairs Both IPv4 and IPv6 are supported
616
617 If the optional filter is specified, only those packets that
618 match the filter will be used in the calculations.
619
620 The table is presented with one line for each conversation and
621 displays the number of packets/bytes in each direction as well
622 as the total number of packets/bytes. By default, the table is
623 sorted according to the total number of packets.
624
625 These tables can also be generated at runtime by selecting the
626 appropriate conversation type from the menu
627 "Tools/Statistics/Conversation List/".
628
629 -z dcerpc,srt,name-or-uuid,major.minor[,filter]
630 Collect call/reply SRT (Service Response Time) data for DCERPC
631 interface name or uuid, version major.minor. Data collected is
632 the number of calls for each procedure, MinSRT, MaxSRT and
633 AvgSRT. Interface name and uuid are case-insensitive.
634
635 Example: -z dcerpc,srt,12345778-1234-abcd-ef00-0123456789ac,1.0
636 will collect data for the CIFS SAMR Interface.
637
638 This option can be used multiple times on the command line.
639
640 If the optional filter is provided, the stats will only be
641 calculated on those calls that match that filter.
642
643 Example:
644 -z dcerpc,srt,12345778-1234-abcd-ef00-0123456789ac,1.0,ip.addr==1.2.3.4
645 will collect SAMR SRT statistics for a specific host.
646
647 -z bootp,stat[,filter]
648 Show DHCP (BOOTP) statistics.
649
650 -z expert
651 Show expert information.
652
653 -z fc,srt[,filter]
654 Collect call/reply SRT (Service Response Time) data for FC.
655 Data collected is the number of calls for each Fibre Channel
656 command, MinSRT, MaxSRT and AvgSRT.
657
658 Example: -z fc,srt will calculate the Service Response Time as
659 the time delta between the First packet of the exchange and the
660 Last packet of the exchange.
661
662 The data will be presented as separate tables for all normal FC
663 commands, Only those commands that are seen in the capture will
664 have its stats displayed.
665
666 This option can be used multiple times on the command line.
667
668 If the optional filter is provided, the stats will only be
669 calculated on those calls that match that filter.
670
671 Example: -z "fc,srt,fc.id==01.02.03" will collect stats only
672 for FC packets exchanged by the host at FC address 01.02.03 .
673
674 -z h225,counter[,filter]
675 Count ITU-T H.225 messages and their reasons. In the first
676 column you get a list of H.225 messages and H.225 message
677 reasons which occur in the current capture file. The number of
678 occurrences of each message or reason is displayed in the
679 second column.
680
681 Example: -z h225,counter
682
683 This option can be used multiple times on the command line.
684
685 If the optional filter is provided, the stats will only be
686 calculated on those calls that match that filter.
687
688 Example: -z "h225,counter,ip.addr==1.2.3.4" will collect stats
689 only for H.225 packets exchanged by the host at IP address
690 1.2.3.4 .
691
692 -z h225,srt[,filter]
693 Collect request/response SRT (Service Response Time) data for
694 ITU-T H.225 RAS. Data collected is the number of calls of each
695 ITU-T H.225 RAS Message Type, Minimum SRT, Maximum SRT, Average
696 SRT, Minimum in Packet, and Maximum in Packet. You will also
697 get the number of Open Requests (Unresponded Requests),
698 Discarded Responses (Responses without matching request) and
699 Duplicate Messages.
700
701 Example: -z h225,srt
702
703 This option can be used multiple times on the command line.
704
705 If the optional filter is provided, the stats will only be
706 calculated on those calls that match that filter.
707
708 Example: -z "h225,srt,ip.addr==1.2.3.4" will collect stats only
709 for ITU-T H.225 RAS packets exchanged by the host at IP address
710 1.2.3.4 .
711
712 -z io,stat
713 Collect packet/bytes statistics for the capture in intervals of
714 1 second. This option will open a window with up to 5 color-
715 coded graphs where number-of-packets-per-second or number-of-
716 bytes-per-second statistics can be calculated and displayed.
717
718 This option can be used multiple times on the command line.
719
720 This graph window can also be opened from the
721 Analyze:Statistics:Traffic:IO-Stat menu item.
722
723 -z ldap,srt[,filter]
724 Collect call/reply SRT (Service Response Time) data for LDAP.
725 Data collected is the number of calls for each implemented LDAP
726 command, MinSRT, MaxSRT and AvgSRT.
727
728 Example: -z ldap,srt will calculate the Service Response Time
729 as the time delta between the Request and the Response.
730
731 The data will be presented as separate tables for all
732 implemented LDAP commands, Only those commands that are seen in
733 the capture will have its stats displayed.
734
735 This option can be used multiple times on the command line.
736
737 If the optional filter is provided, the stats will only be
738 calculated on those calls that match that filter.
739
740 Example: use -z "ldap,srt,ip.addr==10.1.1.1" will collect stats
741 only for LDAP packets exchanged by the host at IP address
742 10.1.1.1 .
743
744 The only LDAP commands that are currently implemented and for
745 which the stats will be available are: BIND SEARCH MODIFY ADD
746 DELETE MODRDN COMPARE EXTENDED
747
748 -z megaco,srt[,filter]
749 Collect request/response SRT (Service Response Time) data for
750 MEGACO. (This is similar to -z smb,srt). Data collected is
751 the number of calls for each known MEGACO Command, Minimum SRT,
752 Maximum SRT and Average SRT.
753
754 Example: -z megaco,srt
755
756 This option can be used multiple times on the command line.
757
758 If the optional filter is provided, the stats will only be
759 calculated on those calls that match that filter.
760
761 Example: -z "megaco,srt,ip.addr==1.2.3.4" will collect stats
762 only for MEGACO packets exchanged by the host at IP address
763 1.2.3.4 .
764
765 -z mgcp,srt[,filter]
766 Collect request/response SRT (Service Response Time) data for
767 MGCP. (This is similar to -z smb,srt). Data collected is the
768 number of calls for each known MGCP Type, Minimum SRT, Maximum
769 SRT and Average SRT.
770
771 Example: -z mgcp,srt
772
773 This option can be used multiple times on the command line.
774
775 If the optional filter is provided, the stats will only be
776 calculated on those calls that match that filter.
777
778 Example: -z "mgcp,srt,ip.addr==1.2.3.4" will collect stats only
779 for MGCP packets exchanged by the host at IP address 1.2.3.4 .
780
781 -z mtp3,msus[,<filter>]
782 Show MTP3 MSU statistics.
783
784 -z multicast,stat[,<filter>]
785 Show UDP multicast stream statistics.
786
787 -z rpc,programs
788 Collect call/reply SRT data for all known ONC-RPC
789 programs/versions. Data collected is the number of calls for
790 each protocol/version, MinSRT, MaxSRT and AvgSRT.
791
792 -z rpc,srt,name-or-number,version[,<filter>]
793 Collect call/reply SRT (Service Response Time) data for program
794 name/version or number/version. Data collected is the number
795 of calls for each procedure, MinSRT, MaxSRT and AvgSRT.
796 Program name is case-insensitive.
797
798 Example: -z rpc,srt,100003,3 will collect data for NFS v3.
799
800 This option can be used multiple times on the command line.
801
802 If the optional filter is provided, the stats will only be
803 calculated on those calls that match that filter.
804
805 Example: -z rpc,srt,nfs,3,nfs.fh.hash==0x12345678 will collect
806 NFS v3 SRT statistics for a specific file.
807
808 -z scsi,srt,cmdset[,<filter>]
809 Collect call/reply SRT (Service Response Time) data for SCSI
810 commandset <cmdset>.
811
812 Commandsets are 0:SBC 1:SSC 5:MMC
813
814 Data collected is the number of calls for each procedure,
815 MinSRT, MaxSRT and AvgSRT.
816
817 Example: -z scsi,srt,0 will collect data for SCSI BLOCK
818 COMMANDS (SBC).
819
820 This option can be used multiple times on the command line.
821
822 If the optional filter is provided, the stats will only be
823 calculated on those calls that match that filter.
824
825 Example: -z scsi,srt,0,ip.addr==1.2.3.4 will collect SCSI SBC
826 SRT statistics for a specific iscsi/ifcp/fcip host.
827
828 -z sip,stat[,filter]
829 This option will activate a counter for SIP messages. You will
830 get the number of occurrences of each SIP Method and of each
831 SIP Status-Code. Additionally you also get the number of
832 resent SIP Messages (only for SIP over UDP).
833
834 Example: -z sip,stat
835
836 This option can be used multiple times on the command line.
837
838 If the optional filter is provided, the stats will only be
839 calculated on those calls that match that filter.
840
841 Example: -z "sip,stat,ip.addr==1.2.3.4" will collect stats only
842 for SIP packets exchanged by the host at IP address 1.2.3.4 .
843
844 -z smb,srt[,filter]
845 Collect call/reply SRT (Service Response Time) data for SMB.
846 Data collected is the number of calls for each SMB command,
847 MinSRT, MaxSRT and AvgSRT.
848
849 Example: -z smb,srt
850
851 The data will be presented as separate tables for all normal
852 SMB commands, all Transaction2 commands and all NT Transaction
853 commands. Only those commands that are seen in the capture
854 will have their stats displayed. Only the first command in a
855 xAndX command chain will be used in the calculation. So for
856 common SessionSetupAndX + TreeConnectAndX chains, only the
857 SessionSetupAndX call will be used in the statistics. This is
858 a flaw that might be fixed in the future.
859
860 This option can be used multiple times on the command line.
861
862 If the optional filter is provided, the stats will only be
863 calculated on those calls that match that filter.
864
865 Example: -z "smb,srt,ip.addr==1.2.3.4" will collect stats only
866 for SMB packets exchanged by the host at IP address 1.2.3.4 .
867
868 -z voip,calls
869 This option will show a window that shows VoIP calls found in
870 the capture file. This is the same window shown as when you go
871 to the Statistics Menu and choose VoIP Calls.
872
873 Example: -z voip,calls
874
875 -z wlan,stat[,<filter>]
876 Show IEEE 802.11 network and station statistics.
877
878 -z wsp,stat[,<filter>]
879 Show WSP packet counters.
880
882 MENU ITEMS
883 File:Open
884 File:Open Recent
885 File:Merge
886 Merge another capture file to the currently loaded one. The
887 File:Merge dialog box allows the merge "Prepended",
888 "Chronologically" or "Appended", relative to the already loaded
889 one.
890
891 File:Close
892 Open or close a capture file. The File:Open dialog box allows a
893 filter to be specified; when the capture file is read, the filter
894 is applied to all packets read from the file, and packets not
895 matching the filter are discarded. The File:Open Recent is a
896 submenu and will show a list of previously opened files.
897
898 File:Save
899 File:Save As
900 Save the current capture, or the packets currently displayed from
901 that capture, to a file. Check boxes let you select whether to
902 save all packets, or just those that have passed the current
903 display filter and/or those that are currently marked, and an
904 option menu lets you select (from a list of file formats in which
905 at particular capture, or the packets currently displayed from that
906 capture, can be saved), a file format in which to save it.
907
908 File:File Set:List Files
909 Show a dialog box that lists all files of the file set matching the
910 currently loaded file. A file set is a compound of files resulting
911 from a capture using the "multiple files" / "ringbuffer" mode,
912 recognizable by the filename pattern, e.g.:
913 Filename_00001_20210714101530.pcap.
914
915 File:File Set:Next File
916 File:File Set:Previous File
917 If the currently loaded file is part of a file set (see above),
918 open the next / previous file in that set.
919
920 File:Export
921 Export captured data into an external format. Note: the data
922 cannot be imported back into Wireshark, so be sure to keep the
923 capture file.
924
925 File:Print
926 Print packet data from the current capture. You can select the
927 range of packets to be printed (which packets are printed), and the
928 output format of each packet (how each packet is printed). The
929 output format will be similar to the displayed values, so a summary
930 line, the packet details view, and/or the hex dump of the packet
931 can be printed.
932
933 Printing options can be set with the Edit:Preferences menu item, or
934 in the dialog box popped up by this menu item.
935
936 File:Quit
937 Exit the application.
938
939 Edit:Copy:Description
940 Copies the description of the selected field in the protocol tree
941 to the clipboard.
942
943 Edit:Copy:Fieldname
944 Copies the fieldname of the selected field in the protocol tree to
945 the clipboard.
946
947 Edit:Copy:Value
948 Copies the value of the selected field in the protocol tree to the
949 clipboard.
950
951 Edit:Copy:As Filter
952 Create a display filter based on the data currently highlighted in
953 the packet details and copy that filter to the clipboard.
954
955 If that data is a field that can be tested in a display filter
956 expression, the display filter will test that field; otherwise, the
957 display filter will be based on the absolute offset within the
958 packet. Therefore it could be unreliable if the packet contains
959 protocols with variable-length headers, such as a source-routed
960 token-ring packet.
961
962 Edit:Find Packet
963 Search forward or backward, starting with the currently selected
964 packet (or the most recently selected packet, if no packet is
965 selected). Search criteria can be a display filter expression, a
966 string of hexadecimal digits, or a text string.
967
968 When searching for a text string, you can search the packet data,
969 or you can search the text in the Info column in the packet list
970 pane or in the packet details pane.
971
972 Hexadecimal digits can be separated by colons, periods, or dashes.
973 Text string searches can be ASCII or Unicode (or both), and may be
974 case insensitive.
975
976 Edit:Find Next
977 Edit:Find Previous
978 Search forward / backward for a packet matching the filter from the
979 previous search, starting with the currently selected packet (or
980 the most recently selected packet, if no packet is selected).
981
982 Edit:Mark Packet (toggle)
983 Mark (or unmark if currently marked) the selected packet. The
984 field "frame.marked" is set for packets that are marked, so that,
985 for example, a display filters can be used to display only marked
986 packets, and so that the "Edit:Find Packet" dialog can be used to
987 find the next or previous marked packet.
988
989 Edit:Find Next Mark
990 Edit:Find Previous Mark
991 Find next/previous marked packet.
992
993 Edit:Mark All Packets
994 Edit:Unmark All Packets
995 Mark / Unmark all packets that are currently displayed.
996
997 Edit:Time Reference:Set Time Reference (toggle)
998 Set (or unset if currently set) the selected packet as a Time
999 Reference packet. When a packet is set as a Time Reference packet,
1000 the timestamps in the packet list pane will be replaced with the
1001 string "*REF*". The relative time timestamp in later packets will
1002 then be calculated relative to the timestamp of this Time Reference
1003 packet and not the first packet in the capture.
1004
1005 Packets that have been selected as Time Reference packets will
1006 always be displayed in the packet list pane. Display filters will
1007 not affect or hide these packets.
1008
1009 If there is a column displayed for "Cumulative Bytes" this counter
1010 will be reset at every Time Reference packet.
1011
1012 Edit:Time Reference:Find Next
1013 Edit:Time Reference:Find Previous
1014 Search forward / backward for a time referenced packet.
1015
1016 Edit:Configuration Profiles
1017 Manage configuration profiles to be able to use more than one set
1018 of preferences and configurations.
1019
1020 Edit:Preferences
1021 Set the GUI, capture, printing and protocol options (see
1022 "Preferences" dialog below).
1023
1024 View:Main Toolbar
1025 View:Filter Toolbar
1026 View:Statusbar
1027 Show or hide the main window controls.
1028
1029 View:Packet List
1030 View:Packet Details
1031 View:Packet Bytes
1032 Show or hide the main window panes.
1033
1034 View:Time Display Format
1035 Set the format of the packet timestamp displayed in the packet list
1036 window.
1037
1038 View:Name Resolution:Resolve Name
1039 Try to resolve a name for the currently selected item.
1040
1041 View:Name Resolution:Enable for ... Layer
1042 Enable or disable translation of addresses to names in the display.
1043
1044 View:Colorize Packet List
1045 Enable or disable the coloring rules. Disabling will improve
1046 performance.
1047
1048 View:Auto Scroll in Live Capture
1049 Enable or disable the automatic scrolling of the packet list while
1050 a live capture is in progress.
1051
1052 View:Zoom In
1053 View:Zoom Out
1054 Zoom into / out of the main window data (by changing the font
1055 size).
1056
1057 View:Normal Size
1058 Reset the zoom factor of zoom in / zoom out back to normal font
1059 size.
1060
1061 View:Resize All Columns
1062 Resize all columns to best fit the current packet display.
1063
1064 View:Expand / Collapse Subtrees
1065 Expands / Collapses the currently selected item and it's subtrees
1066 in the packet details.
1067
1068 View:Expand All
1069 View:Collapse All
1070 Expand / Collapse all branches of the packet details.
1071
1072 View:Colorize Conversation
1073 Select color for a conversation.
1074
1075 View:Reset Coloring 1-10
1076 Reset Color for a conversation.
1077
1078 View:Coloring Rules
1079 Change the foreground and background colors of the packet
1080 information in the list of packets, based upon display filters.
1081 The list of display filters is applied to each packet sequentially.
1082 After the first display filter matches a packet, any additional
1083 display filters in the list are ignored. Therefore, if you are
1084 filtering on the existence of protocols, you should list the
1085 higher-level protocols first, and the lower-level protocols last.
1086
1087 How Colorization Works
1088 Packets are colored according to a list of color filters. Each
1089 filter consists of a name, a filter expression and a
1090 coloration. A packet is colored according to the first filter
1091 that it matches. Color filter expressions use exactly the same
1092 syntax as display filter expressions.
1093
1094 When Wireshark starts, the color filters are loaded from:
1095
1096 1. The user's personal color filters file or, if that does not
1097 exist,
1098
1099 2. The global color filters file.
1100
1101 If neither of these exist then the packets will not be colored.
1102
1103 View:Show Packet In New Window
1104 Create a new window containing a packet details view and a hex dump
1105 window of the currently selected packet; this window will continue
1106 to display that packet's details and data even if another packet is
1107 selected.
1108
1109 View:Reload
1110 Reload a capture file. Same as File:Close and File:Open the same
1111 file again.
1112
1113 Go:Back
1114 Go back in previously visited packets history.
1115
1116 Go:Forward
1117 Go forward in previously visited packets history.
1118
1119 Go:Go To Packet
1120 Go to a particular numbered packet.
1121
1122 Go:Go To Corresponding Packet
1123 If a field in the packet details pane containing a packet number is
1124 selected, go to the packet number specified by that field. (This
1125 works only if the dissector that put that entry into the packet
1126 details put it into the details as a filterable field rather than
1127 just as text.) This can be used, for example, to go to the packet
1128 for the request corresponding to a reply, or the reply
1129 corresponding to a request, if that packet number has been put into
1130 the packet details.
1131
1132 Go:Previous Packet
1133 Go:Next Packet
1134 Go:First Packet
1135 Go:Last Packet
1136 Go to the previous / next / first / last packet in the capture.
1137
1138 Go:Previous Packet In Conversation
1139 Go:Next Packet In Conversation
1140 Go to the previous / next packet of the conversation (TCP, UDP or
1141 IP)
1142
1143 Capture:Interfaces
1144 Shows a dialog box with all currently known interfaces and
1145 displaying the current network traffic amount. Capture sessions
1146 can be started from here. Beware: keeping this box open results in
1147 high system load!
1148
1149 Capture:Options
1150 Initiate a live packet capture (see "Capture Options Dialog"
1151 below). If no filename is specified, a temporary file will be
1152 created to hold the capture. The location of the file can be
1153 chosen by setting your TMPDIR environment variable before starting
1154 Wireshark. Otherwise, the default TMPDIR location is system-
1155 dependent, but is likely either /var/tmp or /tmp.
1156
1157 Capture:Start
1158 Start a live packet capture with the previously selected options.
1159 This won't open the options dialog box, and can be convenient for
1160 repeatedly capturing with the same options.
1161
1162 Capture:Stop
1163 Stop a running live capture.
1164
1165 Capture:Restart
1166 While a live capture is running, stop it and restart with the same
1167 options again. This can be convenient to remove irrelevant
1168 packets, if no valuable packets were captured so far.
1169
1170 Capture:Capture Filters
1171 Edit the saved list of capture filters, allowing filters to be
1172 added, changed, or deleted.
1173
1174 Analyze:Display Filters
1175 Edit the saved list of display filters, allowing filters to be
1176 added, changed, or deleted.
1177
1178 Analyze:Display Filter Macros
1179 Create shortcuts for complex macros
1180
1181 Analyze:Apply as Filter
1182 Create a display filter based on the data currently highlighted in
1183 the packet details and apply the filter.
1184
1185 If that data is a field that can be tested in a display filter
1186 expression, the display filter will test that field; otherwise, the
1187 display filter will be based on the absolute offset within the
1188 packet. Therefore it could be unreliable if the packet contains
1189 protocols with variable-length headers, such as a source-routed
1190 token-ring packet.
1191
1192 The Selected option creates a display filter that tests for a match
1193 of the data; the Not Selected option creates a display filter that
1194 tests for a non-match of the data. The And Selected, Or Selected,
1195 And Not Selected, and Or Not Selected options add to the end of the
1196 display filter in the strip at the top (or bottom) an AND or OR
1197 operator followed by the new display filter expression.
1198
1199 Analyze:Prepare as Filter
1200 Create a display filter based on the data currently highlighted in
1201 the packet details. The filter strip at the top (or bottom) is
1202 updated but it is not yet applied.
1203
1204 Analyze:Enabled Protocols
1205 Allow protocol dissection to be enabled or disabled for a specific
1206 protocol. Individual protocols can be enabled or disabled by
1207 clicking on them in the list or by highlighting them and pressing
1208 the space bar. The entire list can be enabled, disabled, or
1209 inverted using the buttons below the list.
1210
1211 When a protocol is disabled, dissection in a particular packet
1212 stops when that protocol is reached, and Wireshark moves on to the
1213 next packet. Any higher-layer protocols that would otherwise have
1214 been processed will not be displayed. For example, disabling TCP
1215 will prevent the dissection and display of TCP, HTTP, SMTP, Telnet,
1216 and any other protocol exclusively dependent on TCP.
1217
1218 The list of protocols can be saved, so that Wireshark will start up
1219 with the protocols in that list disabled.
1220
1221 Analyze:Decode As
1222 If you have a packet selected, present a dialog allowing you to
1223 change which dissectors are used to decode this packet. The dialog
1224 has one panel each for the link layer, network layer and transport
1225 layer protocol/port numbers, and will allow each of these to be
1226 changed independently. For example, if the selected packet is a
1227 TCP packet to port 12345, using this dialog you can instruct
1228 Wireshark to decode all packets to or from that TCP port as HTTP
1229 packets.
1230
1231 Analyze:User Specified Decodes
1232 Create a new window showing whether any protocol ID to dissector
1233 mappings have been changed by the user. This window also allows
1234 the user to reset all decodes to their default values.
1235
1236 Analyze:Follow TCP Stream
1237 If you have a TCP packet selected, display the contents of the data
1238 stream for the TCP connection to which that packet belongs, as
1239 text, in a separate window, and leave the list of packets in a
1240 filtered state, with only those packets that are part of that TCP
1241 connection being displayed. You can revert to your old view by
1242 pressing ENTER in the display filter text box, thereby invoking
1243 your old display filter (or resetting it back to no display
1244 filter).
1245
1246 The window in which the data stream is displayed lets you select:
1247
1248 • whether to display the entire conversation, or one or the
1249 other side of it;
1250
1251 • whether the data being displayed is to be treated as ASCII
1252 or EBCDIC text or as raw hex data;
1253
1254 and lets you print what's currently being displayed, using the same
1255 print options that are used for the File:Print Packet menu item, or
1256 save it as text to a file.
1257
1258 Analyze:Follow UDP Stream
1259 Analyze:Follow TLS Stream
1260 (Similar to Analyze:Follow TCP Stream)
1261
1262 Analyze:Expert Info
1263 Analyze:Expert Info Composite
1264 (Kind of) a log of anomalies found by Wireshark in a capture file.
1265
1266 Analyze:Conversation Filter
1267 Statistics:Summary
1268 Show summary information about the capture, including elapsed time,
1269 packet counts, byte counts, and the like. If a display filter is
1270 in effect, summary information will be shown about the capture and
1271 about the packets currently being displayed.
1272
1273 Statistics:Protocol Hierarchy
1274 Show the number of packets, and the number of bytes in those
1275 packets, for each protocol in the trace. It organizes the
1276 protocols in the same hierarchy in which they were found in the
1277 trace. Besides counting the packets in which the protocol exists,
1278 a count is also made for packets in which the protocol is the last
1279 protocol in the stack. These last-protocol counts show you how
1280 many packets (and the byte count associated with those packets)
1281 ended in a particular protocol. In the table, they are listed
1282 under "End Packets" and "End Bytes".
1283
1284 Statistics:Conversations
1285 Lists of conversations; selectable by protocol. See
1286 Statistics:Conversation List below.
1287
1288 Statistics:End Points
1289 List of End Point Addresses by protocol with packets/bytes/....
1290 counts.
1291
1292 Statistics:Packet Lengths
1293 Grouped counts of packet lengths (0-19 bytes, 20-39 bytes, ...)
1294
1295 Statistics:I/O Graphs
1296 Open a window where up to 5 graphs in different colors can be
1297 displayed to indicate number of packets or number of bytes per
1298 second for all packets matching the specified filter. By default
1299 only one graph will be displayed showing number of packets per
1300 second.
1301
1302 The top part of the window contains the graphs and scales for the X
1303 and Y axis. If the graph is too long to fit inside the window
1304 there is a horizontal scrollbar below the drawing area that can
1305 scroll the graphs to the left or the right. The horizontal axis
1306 displays the time into the capture and the vertical axis will
1307 display the measured quantity at that time.
1308
1309 Below the drawing area and the scrollbar are the controls. On the
1310 bottom left there will be five similar sets of controls to control
1311 each individual graph such as "Display:<button>" which button will
1312 toggle that individual graph on/off. If <button> is ticked, the
1313 graph will be displayed. "Color:<color>" which is just a button to
1314 show which color will be used to draw that graph. Finally
1315 "Filter:<filter-text>" which can be used to specify a display
1316 filter for that particular graph.
1317
1318 If filter-text is empty then all packets will be used to calculate
1319 the quantity for that graph. If filter-text is specified only
1320 those packets that match that display filter will be considered in
1321 the calculation of quantity.
1322
1323 To the right of the 5 graph controls there are four menus to
1324 control global aspects of the draw area and graphs. The "Unit:"
1325 menu is used to control what to measure; "packets/tick",
1326 "bytes/tick" or "advanced..."
1327
1328 packets/tick will measure the number of packets matching the (if
1329 specified) display filter for the graph in each measurement
1330 interval.
1331
1332 bytes/tick will measure the total number of bytes in all packets
1333 matching the (if specified) display filter for the graph in each
1334 measurement interval.
1335
1336 advanced... see below
1337
1338 "Tick interval:" specifies what measurement intervals to use. The
1339 default is 1 second and means that the data will be counted over 1
1340 second intervals.
1341
1342 "Pixels per tick:" specifies how many pixels wide each measurement
1343 interval will be in the drawing area. The default is 5 pixels per
1344 tick.
1345
1346 "Y-scale:" controls the max value for the y-axis. Default value is
1347 "auto" which means that Wireshark will try to adjust the maxvalue
1348 automatically.
1349
1350 "advanced..." If Unit:advanced... is selected the window will
1351 display two more controls for each of the five graphs. One control
1352 will be a menu where the type of calculation can be selected from
1353 SUM,COUNT,MAX,MIN,AVG and LOAD, and one control, textbox, where the
1354 name of a single display filter field can be specified.
1355
1356 The following restrictions apply to type and field combinations:
1357
1358 SUM: available for all types of integers and will calculate the SUM
1359 of all occurrences of this field in the measurement interval. Note
1360 that some field can occur multiple times in the same packet and
1361 then all instances will be summed up. Example: 'tcp.len' which
1362 will count the amount of payload data transferred across TCP in
1363 each interval.
1364
1365 COUNT: available for all field types. This will COUNT the number
1366 of times certain field occurs in each interval. Note that some
1367 fields may occur multiple times in each packet and if that is the
1368 case then each instance will be counted independently and COUNT
1369 will be greater than the number of packets.
1370
1371 MAX: available for all integer and relative time fields. This will
1372 calculate the max seen integer/time value seen for the field during
1373 the interval. Example: 'smb.time' which will plot the maximum SMB
1374 response time.
1375
1376 MIN: available for all integer and relative time fields. This will
1377 calculate the min seen integer/time value seen for the field during
1378 the interval. Example: 'smb.time' which will plot the minimum SMB
1379 response time.
1380
1381 AVG: available for all integer and relative time fields.This will
1382 calculate the average seen integer/time value seen for the field
1383 during the interval. Example: 'smb.time' which will plot the
1384 average SMB response time.
1385
1386 LOAD: available only for relative time fields (response times).
1387
1388 Example of advanced: Display how NFS response time MAX/MIN/AVG
1389 changes over time:
1390
1391 Set first graph to:
1392
1393 filter:nfs&&rpc.time
1394 Calc:MAX rpc.time
1395
1396 Set second graph to
1397
1398 filter:nfs&&rpc.time
1399 Calc:AVG rpc.time
1400
1401 Set third graph to
1402
1403 filter:nfs&&rpc.time
1404 Calc:MIN rpc.time
1405
1406 Example of advanced: Display how the average packet size from host
1407 a.b.c.d changes over time.
1408
1409 Set first graph to
1410
1411 filter:ip.addr==a.b.c.d&&frame.pkt_len
1412 Calc:AVG frame.pkt_len
1413
1414 LOAD: The LOAD io-stat type is very different from anything you
1415 have ever seen before! While the response times themselves as
1416 plotted by MIN,MAX,AVG are indications on the Server load (which
1417 affects the Server response time), the LOAD measurement measures
1418 the Client LOAD. What this measures is how much workload the
1419 client generates, i.e. how fast will the client issue new commands
1420 when the previous ones completed. i.e. the level of concurrency
1421 the client can maintain. The higher the number, the more and
1422 faster is the client issuing new commands. When the LOAD goes
1423 down, it may be due to client load making the client slower in
1424 issuing new commands (there may be other reasons as well, maybe the
1425 client just doesn't have any commands it wants to issue right
1426 then).
1427
1428 Load is measured in concurrency/number of overlapping i/o and the
1429 value 1000 means there is a constant load of one i/o.
1430
1431 In each tick interval the amount of overlap is measured. See the
1432 graph below containing three commands: Below the graph are the LOAD
1433 values for each interval that would be calculated.
1434
1435 | | | | | | | | |
1436 | | | | | | | | |
1437 | | o=====* | | | | | |
1438 | | | | | | | | |
1439 | o========* | o============* | | |
1440 | | | | | | | | |
1441 --------------------------------------------------> Time
1442 500 1500 500 750 1000 500 0 0
1443
1444 Statistics:Conversation List
1445 This option will open a new window that displays a list of all
1446 conversations between two endpoints. The list has one row for each
1447 unique conversation and displays total number of packets/bytes seen
1448 as well as number of packets/bytes in each direction.
1449
1450 By default the list is sorted according to the number of packets
1451 but by clicking on the column header; it is possible to re-sort the
1452 list in ascending or descending order by any column.
1453
1454 By first selecting a conversation by clicking on it and then using
1455 the right mouse button (on those platforms that have a right mouse
1456 button) Wireshark will display a popup menu offering several
1457 different filter operations to apply to the capture.
1458
1459 These statistics windows can also be invoked from the Wireshark
1460 command line using the -z conv argument.
1461
1462 Statistics:Service Response Time
1463 • AFP
1464
1465 • CAMEL
1466
1467 • DCE-RPC
1468
1469 Open a window to display Service Response Time statistics for
1470 an arbitrary DCE-RPC program interface and display Procedure,
1471 Number of Calls, Minimum SRT, Maximum SRT and Average SRT for
1472 all procedures for that program/version. These windows opened
1473 will update in semi-real time to reflect changes when doing
1474 live captures or when reading new capture files into Wireshark.
1475
1476 This dialog will also allow an optional filter string to be
1477 used. If an optional filter string is used only such DCE-RPC
1478 request/response pairs that match that filter will be used to
1479 calculate the statistics. If no filter string is specified all
1480 request/response pairs will be used.
1481
1482 • Diameter
1483
1484 • Fibre Channel
1485
1486 Open a window to display Service Response Time statistics for
1487 Fibre Channel and display FC Type, Number of Calls, Minimum
1488 SRT, Maximum SRT and Average SRT for all FC types. These
1489 windows opened will update in semi-real time to reflect changes
1490 when doing live captures or when reading new capture files into
1491 Wireshark. The Service Response Time is calculated as the time
1492 delta between the First packet of the exchange and the Last
1493 packet of the exchange.
1494
1495 This dialog will also allow an optional filter string to be
1496 used. If an optional filter string is used only such FC
1497 first/last exchange pairs that match that filter will be used
1498 to calculate the statistics. If no filter string is specified
1499 all request/response pairs will be used.
1500
1501 • GTP
1502
1503 • H.225 RAS
1504
1505 Collect requests/response SRT (Service Response Time) data for
1506 ITU-T H.225 RAS. Data collected is number of calls for each
1507 known ITU-T H.225 RAS Message Type, Minimum SRT, Maximum SRT,
1508 Average SRT, Minimum in Packet, and Maximum in Packet. You
1509 will also get the number of Open Requests (Unresponded
1510 Requests), Discarded Responses (Responses without matching
1511 request) and Duplicate Messages. These windows opened will
1512 update in semi-real time to reflect changes when doing live
1513 captures or when reading new capture files into Wireshark.
1514
1515 You can apply an optional filter string in a dialog box, before
1516 starting the calculation. The statistics will only be
1517 calculated on those calls matching that filter.
1518
1519 • LDAP
1520
1521 • MEGACO
1522
1523 • MGCP
1524
1525 Collect requests/response SRT (Service Response Time) data for
1526 MGCP. Data collected is number of calls for each known MGCP
1527 Type, Minimum SRT, Maximum SRT, Average SRT, Minimum in Packet,
1528 and Maximum in Packet. These windows opened will update in
1529 semi-real time to reflect changes when doing live captures or
1530 when reading new capture files into Wireshark.
1531
1532 You can apply an optional filter string in a dialog box, before
1533 starting the calculation. The statistics will only be
1534 calculated on those calls matching that filter.
1535
1536 • NCP
1537
1538 • ONC-RPC
1539
1540 Open a window to display statistics for an arbitrary ONC-RPC
1541 program interface and display Procedure, Number of Calls,
1542 Minimum SRT, Maximum SRT and Average SRT for all procedures for
1543 that program/version. These windows opened will update in
1544 semi-real time to reflect changes when doing live captures or
1545 when reading new capture files into Wireshark.
1546
1547 This dialog will also allow an optional filter string to be
1548 used. If an optional filter string is used only such ONC-RPC
1549 request/response pairs that match that filter will be used to
1550 calculate the statistics. If no filter string is specified all
1551 request/response pairs will be used.
1552
1553 By first selecting a conversation by clicking on it and then
1554 using the right mouse button (on those platforms that have a
1555 right mouse button) Wireshark will display a popup menu
1556 offering several different filter operations to apply to the
1557 capture.
1558
1559 • RADIUS
1560
1561 • SCSI
1562
1563 • SMB
1564
1565 Collect call/reply SRT (Service Response Time) data for SMB.
1566 Data collected is the number of calls for each SMB command,
1567 MinSRT, MaxSRT and AvgSRT.
1568
1569 The data will be presented as separate tables for all normal
1570 SMB commands, all Transaction2 commands and all NT Transaction
1571 commands. Only those commands that are seen in the capture
1572 will have its stats displayed. Only the first command in a
1573 xAndX command chain will be used in the calculation. So for
1574 common SessionSetupAndX + TreeConnectAndX chains, only the
1575 SessionSetupAndX call will be used in the statistics. This is
1576 a flaw that might be fixed in the future.
1577
1578 You can apply an optional filter string in a dialog box, before
1579 starting the calculation. The stats will only be calculated on
1580 those calls matching that filter.
1581
1582 By first selecting a conversation by clicking on it and then
1583 using the right mouse button (on those platforms that have a
1584 right mouse button) Wireshark will display a popup menu
1585 offering several different filter operations to apply to the
1586 capture.
1587
1588 • SMB2
1589
1590 Statistics:BOOTP-DHCP
1591 Statistics:Compare
1592 Compare two Capture Files
1593
1594 Statistics:Flow Graph
1595 Flow Graph: General/TCP
1596
1597 Statistics:HTTP
1598 HTTP Load Distribution, Packet Counter & Requests
1599
1600 Statistics:IP Addresses
1601 Count/Rate/Percent by IP Address
1602
1603 Statistics:IP Destinations
1604 Count/Rate/Percent by IP Address/protocol/port
1605
1606 Statistics:IP Protocol Types
1607 Count/Rate/Percent by IP Protocol Types
1608
1609 Statistics:ONC-RPC Programs
1610 This dialog will open a window showing aggregated SRT statistics
1611 for all ONC-RPC Programs/versions that exist in the capture file.
1612
1613 Statistics:TCP Stream Graph
1614 Graphs: Round Trip; Throughput; Time-Sequence (Stevens); Time-
1615 Sequence (tcptrace)
1616
1617 Statistics:UDP Multicast streams
1618 Multicast Streams Counts/Rates/... by Source/Destination
1619 Address/Port pairs
1620
1621 Statistics:WLAN Traffic
1622 WLAN Traffic Statistics
1623
1624 Telephony:ITU-T H.225
1625 Count ITU-T H.225 messages and their reasons. In the first column
1626 you get a list of H.225 messages and H.225 message reasons, which
1627 occur in the current capture file. The number of occurrences of
1628 each message or reason will be displayed in the second column.
1629 This window opened will update in semi-real time to reflect changes
1630 when doing live captures or when reading new capture files into
1631 Wireshark.
1632
1633 You can apply an optional filter string in a dialog box, before
1634 starting the counter. The statistics will only be calculated on
1635 those calls matching that filter.
1636
1637 Telephony:SIP
1638 Activate a counter for SIP messages. You will get the number of
1639 occurrences of each SIP Method and of each SIP Status-Code.
1640 Additionally you also get the number of resent SIP Messages (only
1641 for SIP over UDP).
1642
1643 This window opened will update in semi-real time to reflect changes
1644 when doing live captures or when reading new capture files into
1645 Wireshark.
1646
1647 You can apply an optional filter string in a dialog box, before
1648 starting the counter. The statistics will only be calculated on
1649 those calls matching that filter.
1650
1651 Tools:Firewall ACL Rules
1652 Help:Contents
1653 Some help texts.
1654
1655 Help:Supported Protocols
1656 List of supported protocols and display filter protocol fields.
1657
1658 Help:Manual Pages
1659 Display locally installed HTML versions of these manual pages in a
1660 web browser.
1661
1662 Help:Wireshark Online
1663 Various links to online resources to be open in a web browser, like
1664 <https://www.wireshark.org>.
1665
1666 Help:About Wireshark
1667 See various information about Wireshark (see "About" dialog below),
1668 like the version, the folders used, the available plugins, ...
1669
1670 WINDOWS
1671 Main Window
1672 The main window contains the usual things like the menu, some
1673 toolbars, the main area and a statusbar. The main area is split
1674 into three panes, you can resize each pane using a "thumb" at the
1675 right end of each divider line.
1676
1677 The main window is much more flexible than before. The layout of
1678 the main window can be customized by the Layout page in the dialog
1679 box popped up by Edit:Preferences, the following will describe the
1680 layout with the default settings.
1681
1682 Main Toolbar
1683 Some menu items are available for quick access here. There
1684 is no way to customize the items in the toolbar, however the
1685 toolbar can be hidden by View:Main Toolbar.
1686
1687 Filter Toolbar
1688 A display filter can be entered into the filter toolbar. A
1689 filter for HTTP, HTTPS, and DNS traffic might look like this:
1690
1691 tcp.port in {80 443 53}
1692
1693 Selecting the Filter: button lets you choose from a list of
1694 named filters that you can optionally save. Pressing the
1695 Return or Enter keys, or selecting the Apply button, will
1696 cause the filter to be applied to the current list of
1697 packets. Selecting the Reset button clears the display
1698 filter so that all packets are displayed (again).
1699
1700 There is no way to customize the items in the toolbar,
1701 however the toolbar can be hidden by View:Filter Toolbar.
1702
1703 Packet List Pane
1704 The top pane contains the list of network packets that you
1705 can scroll through and select. By default, the packet
1706 number, packet timestamp, source and destination addresses,
1707 protocol, and description are displayed for each packet; the
1708 Columns page in the dialog box popped up by Edit:Preferences
1709 lets you change this (although, unfortunately, you currently
1710 have to save the preferences, and exit and restart Wireshark,
1711 for those changes to take effect).
1712
1713 If you click on the heading for a column, the display will be
1714 sorted by that column; clicking on the heading again will
1715 reverse the sort order for that column.
1716
1717 An effort is made to display information as high up the
1718 protocol stack as possible, e.g. IP addresses are displayed
1719 for IP packets, but the MAC layer address is displayed for
1720 unknown packet types.
1721
1722 The right mouse button can be used to pop up a menu of
1723 operations.
1724
1725 The middle mouse button can be used to mark a packet.
1726
1727 Packet Details Pane
1728 The middle pane contains a display of the details of the
1729 currently-selected packet. The display shows each field and
1730 its value in each protocol header in the stack. The right
1731 mouse button can be used to pop up a menu of operations.
1732
1733 Packet Bytes Pane
1734 The lowest pane contains a hex and ASCII dump of the actual
1735 packet data. Selecting a field in the packet details
1736 highlights the corresponding bytes in this section.
1737
1738 The right mouse button can be used to pop up a menu of
1739 operations.
1740
1741 Statusbar
1742 The statusbar is divided into three parts, on the left some
1743 context dependent things are shown, like information about
1744 the loaded file, in the center the number of packets are
1745 displayed, and on the right the current configuration
1746 profile.
1747
1748 The statusbar can be hidden by View:Statusbar.
1749
1750 Preferences
1751 The Preferences dialog lets you control various personal
1752 preferences for the behavior of Wireshark.
1753
1754 User Interface Preferences
1755 The User Interface page is used to modify small aspects of
1756 the GUI to your own personal taste:
1757
1758 Selection Bars
1759 The selection bar in the packet list and packet details
1760 can have either a "browse" or "select" behavior. If
1761 the selection bar has a "browse" behavior, the arrow
1762 keys will move an outline of the selection bar,
1763 allowing you to browse the rest of the list or details
1764 without changing the selection until you press the
1765 space bar. If the selection bar has a "select"
1766 behavior, the arrow keys will move the selection bar
1767 and change the selection to the new item in the packet
1768 list or packet details.
1769
1770 Save Window Position
1771 If this item is selected, the position of the main
1772 Wireshark window will be saved when Wireshark exits,
1773 and used when Wireshark is started again.
1774
1775 Save Window Size
1776 If this item is selected, the size of the main
1777 Wireshark window will be saved when Wireshark exits,
1778 and used when Wireshark is started again.
1779
1780 Save Window Maximized state
1781 If this item is selected the maximize state of the main
1782 Wireshark window will be saved when Wireshark exists,
1783 and used when Wireshark is started again.
1784
1785 File Open Dialog Behavior
1786 This item allows the user to select how Wireshark
1787 handles the listing of the "File Open" Dialog when
1788 opening trace files. "Remember Last Directory" causes
1789 Wireshark to automatically position the dialog in the
1790 directory of the most recently opened file, even
1791 between launches of Wireshark. "Always Open in
1792 Directory" allows the user to define a persistent
1793 directory that the dialog will always default to.
1794
1795 Directory
1796 Allows the user to specify a persistent File Open
1797 directory. Trailing slashes or backslashes will
1798 automatically be added.
1799
1800 File Open Preview timeout
1801 This items allows the user to define how much time is
1802 spend reading the capture file to present preview data
1803 in the File Open dialog.
1804
1805 Open Recent maximum list entries
1806 The File menu supports a recent file list. This items
1807 allows the user to specify how many files are kept
1808 track of in this list.
1809
1810 Ask for unsaved capture files
1811 When closing a capture file or Wireshark itself if the
1812 file isn't saved yet the user is presented the option
1813 to save the file when this item is set.
1814
1815 Wrap during find
1816 This items determines the behavior when reaching the
1817 beginning or the end of a capture file. When set the
1818 search wraps around and continues, otherwise it stops.
1819
1820 Settings dialogs show a save button
1821 This item determines if the various dialogs sport an
1822 explicit Save button or that save is implicit in OK /
1823 Apply.
1824
1825 Web browser command
1826 This entry specifies the command line to launch a web
1827 browser. It is used to access online content, like the
1828 Wiki and user guide. Use '%s' to place the request URL
1829 in the command line.
1830
1831 Layout Preferences
1832 The Layout page lets you specify the general layout of the
1833 main window. You can choose from six different layouts and
1834 fill the three panes with the contents you like.
1835
1836 Scrollbars
1837 The vertical scrollbars in the three panes can be set
1838 to be either on the left or the right.
1839
1840 Alternating row colors
1841 Hex Display
1842 The highlight method in the hex dump display for the
1843 selected protocol item can be set to use either inverse
1844 video, or bold characters.
1845
1846 Toolbar style
1847 Filter toolbar placement
1848 Custom window title
1849 Column Preferences
1850 The Columns page lets you specify the number, title, and
1851 format of each column in the packet list.
1852
1853 The Column title entry is used to specify the title of the
1854 column displayed at the top of the packet list. The type of
1855 data that the column displays can be specified using the
1856 Column format option menu. The row of buttons on the left
1857 perform the following actions:
1858
1859 New Adds a new column to the list.
1860
1861 Delete
1862 Deletes the currently selected list item.
1863
1864 Up / Down
1865 Moves the selected list item up or down one position.
1866
1867 Font Preferences
1868 The Font page lets you select the font to be used for most
1869 text.
1870
1871 Color Preferences
1872 The Colors page can be used to change the color of the text
1873 displayed in the TCP stream window and for marked packets.
1874 To change a color, simply select an attribute from the "Set:"
1875 menu and use the color selector to get the desired color.
1876 The new text colors are displayed as a sample text.
1877
1878 Capture Preferences
1879 The Capture page lets you specify various parameters for
1880 capturing live packet data; these are used the first time a
1881 capture is started.
1882
1883 The Interface: combo box lets you specify the interface from
1884 which to capture packet data, or the name of a FIFO from
1885 which to get the packet data.
1886
1887 The Data link type: option menu lets you, for some
1888 interfaces, select the data link header you want to see on
1889 the packets you capture. For example, in some OSes and with
1890 some versions of libpcap, you can choose, on an 802.11
1891 interface, whether the packets should appear as Ethernet
1892 packets (with a fake Ethernet header) or as 802.11 packets.
1893
1894 The Limit each packet to ... bytes check box lets you set the
1895 snapshot length to use when capturing live data; turn on the
1896 check box, and then set the number of bytes to use as the
1897 snapshot length.
1898
1899 The Filter: text entry lets you set a capture filter
1900 expression to be used when capturing.
1901
1902 If any of the environment variables SSH_CONNECTION,
1903 SSH_CLIENT, REMOTEHOST, DISPLAY, or SESSIONNAME are set,
1904 Wireshark will create a default capture filter that excludes
1905 traffic from the hosts and ports defined in those variables.
1906
1907 The Capture packets in promiscuous mode check box lets you
1908 specify whether to put the interface in promiscuous mode when
1909 capturing.
1910
1911 The Update list of packets in real time check box lets you
1912 specify that the display should be updated as packets are
1913 seen.
1914
1915 The Automatic scrolling in live capture check box lets you
1916 specify whether, in an "Update list of packets in real time"
1917 capture, the packet list pane should automatically scroll to
1918 show the most recently captured packets.
1919
1920 Printing Preferences
1921 The radio buttons at the top of the Printing page allow you
1922 choose between printing packets with the File:Print Packet
1923 menu item as text or PostScript, and sending the output
1924 directly to a command or saving it to a file. The Command:
1925 text entry box, on UNIX-compatible systems, is the command to
1926 send files to (usually lpr), and the File: entry box lets you
1927 enter the name of the file you wish to save to.
1928 Additionally, you can select the File: button to browse the
1929 file system for a particular save file.
1930
1931 Name Resolution Preferences
1932 The Enable MAC name resolution, Enable network name
1933 resolution and Enable transport name resolution check boxes
1934 let you specify whether MAC addresses, network addresses, and
1935 transport-layer port numbers should be translated to names.
1936
1937 The Enable concurrent DNS name resolution allows Wireshark to
1938 send out multiple name resolution requests and not wait for
1939 the result before continuing dissection. This speeds up
1940 dissection with network name resolution but initially may
1941 miss resolutions. The number of concurrent requests can be
1942 set here as well.
1943
1944 SMI paths
1945
1946 SMI modules
1947
1948 RTP Player Preferences
1949 This page allows you to select the number of channels visible
1950 in the RTP player window. It determines the height of the
1951 window, more channels are possible and visible by means of a
1952 scroll bar.
1953
1954 Protocol Preferences
1955 There are also pages for various protocols that Wireshark
1956 dissects, controlling the way Wireshark handles those
1957 protocols.
1958
1959 Edit Capture Filter List
1960 Edit Display Filter List
1961 Capture Filter
1962 Display Filter
1963 Read Filter
1964 Search Filter
1965 The Edit Capture Filter List dialog lets you create, modify, and
1966 delete capture filters, and the Edit Display Filter List dialog
1967 lets you create, modify, and delete display filters.
1968
1969 The Capture Filter dialog lets you do all of the editing operations
1970 listed, and also lets you choose or construct a filter to be used
1971 when capturing packets.
1972
1973 The Display Filter dialog lets you do all of the editing operations
1974 listed, and also lets you choose or construct a filter to be used
1975 to filter the current capture being viewed.
1976
1977 The Read Filter dialog lets you do all of the editing operations
1978 listed, and also lets you choose or construct a filter to be used
1979 to as a read filter for a capture file you open.
1980
1981 The Search Filter dialog lets you do all of the editing operations
1982 listed, and also lets you choose or construct a filter expression
1983 to be used in a find operation.
1984
1985 In all of those dialogs, the Filter name entry specifies a
1986 descriptive name for a filter, e.g. Web and DNS traffic. The
1987 Filter string entry is the text that actually describes the
1988 filtering action to take, as described above.The dialog buttons
1989 perform the following actions:
1990
1991 New If there is text in the two entry boxes, creates a new
1992 associated list item.
1993
1994 Edit Modifies the currently selected list item to match what's in
1995 the entry boxes.
1996
1997 Delete
1998 Deletes the currently selected list item.
1999
2000 Add Expression...
2001 For display filter expressions, pops up a dialog box to allow
2002 you to construct a filter expression to test a particular
2003 field; it offers lists of field names, and, when appropriate,
2004 lists from which to select tests to perform on the field and
2005 values with which to compare it. In that dialog box, the OK
2006 button will cause the filter expression you constructed to be
2007 entered into the Filter string entry at the current cursor
2008 position.
2009
2010 OK In the Capture Filter dialog, closes the dialog box and makes
2011 the filter in the Filter string entry the filter in the
2012 Capture Preferences dialog. In the Display Filter dialog,
2013 closes the dialog box and makes the filter in the Filter
2014 string entry the current display filter, and applies it to
2015 the current capture. In the Read Filter dialog, closes the
2016 dialog box and makes the filter in the Filter string entry
2017 the filter in the Open Capture File dialog. In the Search
2018 Filter dialog, closes the dialog box and makes the filter in
2019 the Filter string entry the filter in the Find Packet dialog.
2020
2021 Apply Makes the filter in the Filter string entry the current
2022 display filter, and applies it to the current capture.
2023
2024 Save If the list of filters being edited is the list of capture
2025 filters, saves the current filter list to the personal
2026 capture filters file, and if the list of filters being edited
2027 is the list of display filters, saves the current filter list
2028 to the personal display filters file.
2029
2030 Close Closes the dialog without doing anything with the filter in
2031 the Filter string entry.
2032
2033 The Color Filters Dialog
2034 This dialog displays a list of color filters and allows it to be
2035 modified.
2036
2037 THE FILTER LIST
2038 Single rows may be selected by clicking. Multiple rows may be
2039 selected by using the ctrl and shift keys in combination with
2040 the mouse button.
2041
2042 NEW Adds a new filter at the bottom of the list and opens the Edit
2043 Color Filter dialog box. You will have to alter the filter
2044 expression at least before the filter will be accepted. The
2045 format of color filter expressions is identical to that of
2046 display filters. The new filter is selected, so it may
2047 immediately be moved up and down, deleted or edited. To avoid
2048 confusion all filters are unselected before the new filter is
2049 created.
2050
2051 EDIT
2052 Opens the Edit Color Filter dialog box for the selected filter.
2053 (If this button is disabled you may have more than one filter
2054 selected, making it ambiguous which is to be edited.)
2055
2056 ENABLE
2057 Enables the selected color filter(s).
2058
2059 DISABLE
2060 Disables the selected color filter(s).
2061
2062 DELETE
2063 Deletes the selected color filter(s).
2064
2065 EXPORT
2066 Allows you to choose a file in which to save the current list
2067 of color filters. You may also choose to save only the
2068 selected filters. A button is provided to save the filters in
2069 the global color filters file (you must have sufficient
2070 permissions to write this file, of course).
2071
2072 IMPORT
2073 Allows you to choose a file containing color filters which are
2074 then added to the bottom of the current list. All the added
2075 filters are selected, so they may be moved to the correct
2076 position in the list as a group. To avoid confusion, all
2077 filters are unselected before the new filters are imported. A
2078 button is provided to load the filters from the global color
2079 filters file.
2080
2081 CLEAR
2082 Deletes your personal color filters file, reloads the global
2083 color filters file, if any, and closes the dialog.
2084
2085 UP Moves the selected filter(s) up the list, making it more likely
2086 that they will be used to color packets.
2087
2088 DOWN
2089 Moves the selected filter(s) down the list, making it less
2090 likely that they will be used to color packets.
2091
2092 OK Closes the dialog and uses the color filters as they stand.
2093
2094 APPLY
2095 Colors the packets according to the current list of color
2096 filters, but does not close the dialog.
2097
2098 SAVE
2099 Saves the current list of color filters in your personal color
2100 filters file. Unless you do this they will not be used the
2101 next time you start Wireshark.
2102
2103 CLOSE
2104 Closes the dialog without changing the coloration of the
2105 packets. Note that changes you have made to the current list
2106 of color filters are not undone.
2107
2108 Capture Options Dialog
2109 The Capture Options Dialog lets you specify various parameters for
2110 capturing live packet data.
2111
2112 The Interface: field lets you specify the interface from which to
2113 capture packet data or a command from which to get the packet data
2114 via a pipe.
2115
2116 The Link layer header type: field lets you specify the interfaces
2117 link layer header type. This field is usually disabled, as most
2118 interface have only one header type.
2119
2120 The Capture packets in promiscuous mode check box lets you specify
2121 whether the interface should be put into promiscuous mode when
2122 capturing.
2123
2124 The Limit each packet to ... bytes check box and field lets you
2125 specify a maximum number of bytes per packet to capture and save;
2126 if the check box is not checked, the limit will be 262144 bytes.
2127
2128 The Capture Filter: entry lets you specify the capture filter using
2129 a tcpdump-style filter string as described above.
2130
2131 The File: entry lets you specify the file into which captured
2132 packets should be saved, as in the Printer Options dialog above.
2133 If not specified, the captured packets will be saved in a temporary
2134 file; you can save those packets to a file with the File:Save As
2135 menu item.
2136
2137 The Use multiple files check box lets you specify that the capture
2138 should be done in "multiple files" mode. This option is disabled,
2139 if the Update list of packets in real time option is checked.
2140
2141 The Next file every ... megabyte(s) check box and fields lets you
2142 specify that a switch to a next file should be done if the
2143 specified filesize is reached. You can also select the appropriate
2144 unit, but beware that the filesize has a maximum of 2 GiB. The
2145 check box is forced to be checked, as "multiple files" mode
2146 requires a file size to be specified.
2147
2148 The Next file every ... minute(s) check box and fields lets you
2149 specify that the switch to a next file should be done after the
2150 specified time has elapsed, even if the specified capture size is
2151 not reached.
2152
2153 The Ring buffer with ... files field lets you specify the number of
2154 files of a ring buffer. This feature will capture into the first
2155 file again, after the specified number of files have been used.
2156
2157 The Stop capture after ... files field lets you specify the number
2158 of capture files used, until the capture is stopped.
2159
2160 The Stop capture after ... packet(s) check box and field let you
2161 specify that Wireshark should stop capturing after having captured
2162 some number of packets; if the check box is not checked, Wireshark
2163 will not stop capturing at some fixed number of captured packets.
2164
2165 The Stop capture after ... megabyte(s) check box and field lets you
2166 specify that Wireshark should stop capturing after the file to
2167 which captured packets are being saved grows as large as or larger
2168 than some specified number of megabytes. If the check box is not
2169 checked, Wireshark will not stop capturing at some capture file
2170 size (although the operating system on which Wireshark is running,
2171 or the available disk space, may still limit the maximum size of a
2172 capture file). This option is disabled, if "multiple files" mode
2173 is used,
2174
2175 The Stop capture after ... second(s) check box and field let you
2176 specify that Wireshark should stop capturing after it has been
2177 capturing for some number of seconds; if the check box is not
2178 checked, Wireshark will not stop capturing after some fixed time
2179 has elapsed.
2180
2181 The Update list of packets in real time check box lets you specify
2182 whether the display should be updated as packets are captured and,
2183 if you specify that, the Automatic scrolling in live capture check
2184 box lets you specify the packet list pane should automatically
2185 scroll to show the most recently captured packets as new packets
2186 arrive.
2187
2188 The Enable MAC name resolution, Enable network name resolution and
2189 Enable transport name resolution check boxes let you specify
2190 whether MAC addresses, network addresses, and transport-layer port
2191 numbers should be translated to names.
2192
2193 About
2194 The About dialog lets you view various information about Wireshark.
2195
2196 About:Wireshark
2197 The Wireshark page lets you view general information about
2198 Wireshark, like the installed version, licensing information and
2199 such.
2200
2201 About:Authors
2202 The Authors page shows the author and all contributors.
2203
2204 About:Folders
2205 The Folders page lets you view the directory names where Wireshark
2206 is searching it's various configuration and other files.
2207
2208 About:Plugins
2209 The Plugins page lets you view the dissector plugin modules
2210 available on your system.
2211
2212 The Plugins List shows the name and version of each dissector
2213 plugin module found on your system.
2214
2215 On Unix-compatible systems, the plugins are looked for in the
2216 following directories: the lib/wireshark/plugins/$VERSION directory
2217 under the main installation directory (for example,
2218 /usr/local/lib/wireshark/plugins/$VERSION), and then
2219 $HOME/.wireshark/plugins.
2220
2221 On Windows systems, the plugins are looked for in the following
2222 directories: plugins\$VERSION directory under the main installation
2223 directory (for example, C:\Program
2224 Files\Wireshark\plugins\$VERSION), and then
2225 %APPDATA%\Wireshark\plugins\$VERSION (or, if %APPDATA% isn't
2226 defined, %USERPROFILE%\Application
2227 Data\Wireshark\plugins\$VERSION).
2228
2229 $VERSION is the version number of the plugin interface, which is
2230 typically the version number of Wireshark. Note that a dissector
2231 plugin module may support more than one protocol; there is not
2232 necessarily a one-to-one correspondence between dissector plugin
2233 modules and protocols. Protocols supported by a dissector plugin
2234 module are enabled and disabled using the Edit:Protocols dialog
2235 box, just as protocols built into Wireshark are.
2236
2238 See the manual page of pcap-filter(7) or, if that doesn't exist,
2239 tcpdump(8), or, if that doesn't exist,
2240 <https://gitlab.com/wireshark/wireshark/-/wikis/CaptureFilters>.
2241
2243 For a complete table of protocol and protocol fields that are
2244 filterable in Wireshark see the wireshark-filter(4) manual page.
2245
2247 These files contains various Wireshark configuration settings.
2248
2249 Preferences
2250 The preferences files contain global (system-wide) and personal
2251 preference settings. If the system-wide preference file exists, it
2252 is read first, overriding the default settings. If the personal
2253 preferences file exists, it is read next, overriding any previous
2254 values. Note: If the command line flag -o is used (possibly more
2255 than once), it will in turn override values from the preferences
2256 files.
2257
2258 The preferences settings are in the form prefname:value, one per
2259 line, where prefname is the name of the preference and value is the
2260 value to which it should be set; white space is allowed between :
2261 and value. A preference setting can be continued on subsequent
2262 lines by indenting the continuation lines with white space. A #
2263 character starts a comment that runs to the end of the line:
2264
2265 # Vertical scrollbars should be on right side?
2266 # TRUE or FALSE (case-insensitive).
2267 gui.scrollbar_on_right: TRUE
2268
2269 The global preferences file is looked for in the wireshark
2270 directory under the share subdirectory of the main installation
2271 directory (for example, /usr/local/share/wireshark/preferences) on
2272 UNIX-compatible systems, and in the main installation directory
2273 (for example, C:\Program Files\Wireshark\preferences) on Windows
2274 systems.
2275
2276 The personal preferences file is looked for in
2277 $XDG_CONFIG_HOME/wireshark/preferences (or, if
2278 $XDG_CONFIG_HOME/wireshark does not exist while $HOME/.wireshark is
2279 present, $HOME/.wireshark/preferences) on UNIX-compatible systems
2280 and %APPDATA%\Wireshark\preferences (or, if %APPDATA% isn't
2281 defined, %USERPROFILE%\Application Data\Wireshark\preferences) on
2282 Windows systems.
2283
2284 Note: Whenever the preferences are saved by using the Save button
2285 in the Edit:Preferences dialog box, your personal preferences file
2286 will be overwritten with the new settings, destroying any comments
2287 and unknown/obsolete settings that were in the file.
2288
2289 Recent
2290 The recent file contains personal settings (mostly GUI related)
2291 such as the current Wireshark window size. The file is saved at
2292 program exit and read in at program start automatically. Note: The
2293 command line flag -o may be used to override settings from this
2294 file.
2295
2296 The settings in this file have the same format as in the
2297 preferences files, and the same directory as for the personal
2298 preferences file is used.
2299
2300 Note: Whenever Wireshark is closed, your recent file will be
2301 overwritten with the new settings, destroying any comments and
2302 unknown/obsolete settings that were in the file.
2303
2304 Disabled (Enabled) Protocols
2305 The disabled_protos files contain system-wide and personal lists of
2306 protocols that have been disabled, so that their dissectors are
2307 never called. The files contain protocol names, one per line,
2308 where the protocol name is the same name that would be used in a
2309 display filter for the protocol:
2310
2311 http
2312 tcp # a comment
2313
2314 If a protocol is listed in the global disabled_protos file, it is
2315 not displayed in the Analyze:Enabled Protocols dialog box, and so
2316 cannot be enabled by the user.
2317
2318 The global disabled_protos file uses the same directory as the
2319 global preferences file.
2320
2321 The personal disabled_protos file uses the same directory as the
2322 personal preferences file.
2323
2324 Note: Whenever the disabled protocols list is saved by using the
2325 Save button in the Analyze:Enabled Protocols dialog box, your
2326 personal disabled protocols file will be overwritten with the new
2327 settings, destroying any comments that were in the file.
2328
2329 Name Resolution (hosts)
2330 If the personal hosts file exists, it is used to resolve IPv4 and
2331 IPv6 addresses before any other attempts are made to resolve them.
2332 The file has the standard hosts file syntax; each line contains one
2333 IP address and name, separated by whitespace. The same directory
2334 as for the personal preferences file is used.
2335
2336 Capture filter name resolution is handled by libpcap on UNIX-
2337 compatible systems and WinPcap on Windows. As such the Wireshark
2338 personal hosts file will not be consulted for capture filter name
2339 resolution.
2340
2341 Name Resolution (subnets)
2342 If an IPv4 address cannot be translated via name resolution (no
2343 exact match is found) then a partial match is attempted via the
2344 subnets file. Both the global subnets file and personal subnets
2345 files are used if they exist.
2346
2347 Each line of this file consists of an IPv4 address, a subnet mask
2348 length separated only by a / and a name separated by whitespace.
2349 While the address must be a full IPv4 address, any values beyond
2350 the mask length are subsequently ignored.
2351
2352 An example is:
2353
2354 # Comments must be prepended by the # sign! 192.168.0.0/24
2355 ws_test_network
2356
2357 A partially matched name will be printed as
2358 "subnet-name.remaining-address". For example, "192.168.0.1" under
2359 the subnet above would be printed as "ws_test_network.1"; if the
2360 mask length above had been 16 rather than 24, the printed address
2361 would be ``ws_test_network.0.1".
2362
2363 Name Resolution (ethers)
2364 The ethers files are consulted to correlate 6-byte hardware
2365 addresses to names. First the personal ethers file is tried and if
2366 an address is not found there the global ethers file is tried next.
2367
2368 Each line contains one hardware address and name, separated by
2369 whitespace. The digits of the hardware address are separated by
2370 colons (:), dashes (-) or periods (.). The same separator
2371 character must be used consistently in an address. The following
2372 three lines are valid lines of an ethers file:
2373
2374 ff:ff:ff:ff:ff:ff Broadcast
2375 c0-00-ff-ff-ff-ff TR_broadcast
2376 00.00.00.00.00.00 Zero_broadcast
2377
2378 The global ethers file is looked for in the /etc directory on UNIX-
2379 compatible systems, and in the main installation directory (for
2380 example, C:\Program Files\Wireshark) on Windows systems.
2381
2382 The personal ethers file is looked for in the same directory as the
2383 personal preferences file.
2384
2385 Capture filter name resolution is handled by libpcap on UNIX-
2386 compatible systems and WinPcap on Windows. As such the Wireshark
2387 personal ethers file will not be consulted for capture filter name
2388 resolution.
2389
2390 Name Resolution (manuf)
2391 The manuf file is used to match the 3-byte vendor portion of a
2392 6-byte hardware address with the manufacturer's name; it can also
2393 contain well-known MAC addresses and address ranges specified with
2394 a netmask. The format of the file is the same as the ethers files,
2395 except that entries such as:
2396
2397 00:00:0C Cisco
2398
2399 can be provided, with the 3-byte OUI and the name for a vendor, and
2400 entries such as:
2401
2402 00-00-0C-07-AC/40 All-HSRP-routers
2403
2404 can be specified, with a MAC address and a mask indicating how many
2405 bits of the address must match. The above entry, for example, has
2406 40 significant bits, or 5 bytes, and would match addresses from
2407 00-00-0C-07-AC-00 through 00-00-0C-07-AC-FF. The mask need not be
2408 a multiple of 8.
2409
2410 The manuf file is looked for in the same directory as the global
2411 preferences file.
2412
2413 Name Resolution (services)
2414 The services file is used to translate port numbers into names.
2415 Both the global services file and personal services files are used
2416 if they exist.
2417
2418 The file has the standard services file syntax; each line contains
2419 one (service) name and one transport identifier separated by white
2420 space. The transport identifier includes one port number and one
2421 transport protocol name (typically tcp, udp, or sctp) separated by
2422 a /.
2423
2424 An example is:
2425
2426 mydns 5045/udp # My own Domain Name Server mydns
2427 5045/tcp # My own Domain Name Server
2428
2429 Name Resolution (ipxnets)
2430 The ipxnets files are used to correlate 4-byte IPX network numbers
2431 to names. First the global ipxnets file is tried and if that
2432 address is not found there the personal one is tried next.
2433
2434 The format is the same as the ethers file, except that each address
2435 is four bytes instead of six. Additionally, the address can be
2436 represented as a single hexadecimal number, as is more common in
2437 the IPX world, rather than four hex octets. For example, these
2438 four lines are valid lines of an ipxnets file:
2439
2440 C0.A8.2C.00 HR
2441 c0-a8-1c-00 CEO
2442 00:00:BE:EF IT_Server1
2443 110f FileServer3
2444
2445 The global ipxnets file is looked for in the /etc directory on
2446 UNIX-compatible systems, and in the main installation directory
2447 (for example, C:\Program Files\Wireshark) on Windows systems.
2448
2449 The personal ipxnets file is looked for in the same directory as
2450 the personal preferences file.
2451
2452 Capture Filters
2453 The cfilters files contain system-wide and personal capture
2454 filters. Each line contains one filter, starting with the string
2455 displayed in the dialog box in quotation marks, followed by the
2456 filter string itself:
2457
2458 "HTTP" port 80
2459 "DCERPC" port 135
2460
2461 The global cfilters file uses the same directory as the global
2462 preferences file.
2463
2464 The personal cfilters file uses the same directory as the personal
2465 preferences file. It is written through the Capture:Capture
2466 Filters dialog.
2467
2468 If the global cfilters file exists, it is used only if the personal
2469 cfilters file does not exist; global and personal capture filters
2470 are not merged.
2471
2472 Display Filters
2473 The dfilters files contain system-wide and personal display
2474 filters. Each line contains one filter, starting with the string
2475 displayed in the dialog box in quotation marks, followed by the
2476 filter string itself:
2477
2478 "HTTP" http
2479 "DCERPC" dcerpc
2480
2481 The global dfilters file uses the same directory as the global
2482 preferences file.
2483
2484 The personal dfilters file uses the same directory as the personal
2485 preferences file. It is written through the Analyze:Display
2486 Filters dialog.
2487
2488 If the global dfilters file exists, it is used only if the personal
2489 dfilters file does not exist; global and personal display filters
2490 are not merged.
2491
2492 Color Filters (Coloring Rules)
2493 The colorfilters files contain system-wide and personal color
2494 filters. Each line contains one filter, starting with the string
2495 displayed in the dialog box, followed by the corresponding display
2496 filter. Then the background and foreground colors are appended:
2497
2498 # a comment
2499 @tcp@tcp@[59345,58980,65534][0,0,0]
2500 @udp@udp@[28834,57427,65533][0,0,0]
2501
2502 The global colorfilters file uses the same directory as the global
2503 preferences file.
2504
2505 The personal colorfilters file uses the same directory as the
2506 personal preferences file. It is written through the View:Coloring
2507 Rules dialog.
2508
2509 If the global colorfilters file exists, it is used only if the
2510 personal colorfilters file does not exist; global and personal
2511 color filters are not merged.
2512
2513 Plugins
2514 See above in the description of the About:Plugins page.
2515
2517 WIRESHARK_CONFIG_DIR
2518 This environment variable overrides the location of personal
2519 configuration files. It defaults to $XDG_CONFIG_HOME/wireshark (or
2520 $HOME/.wireshark if the former is missing while the latter exists).
2521 On Windows, %APPDATA%\Wireshark is used instead. Available since
2522 Wireshark 3.0.
2523
2524 WIRESHARK_DEBUG_WMEM_OVERRIDE
2525 Setting this environment variable forces the wmem framework to use
2526 the specified allocator backend for *all* allocations, regardless
2527 of which backend is normally specified by the code. This is mainly
2528 useful to developers when testing or debugging. See README.wmem in
2529 the source distribution for details.
2530
2531 WIRESHARK_RUN_FROM_BUILD_DIRECTORY
2532 This environment variable causes the plugins and other data files
2533 to be loaded from the build directory (where the program was
2534 compiled) rather than from the standard locations. It has no
2535 effect when the program in question is running with root (or
2536 setuid) permissions on *NIX.
2537
2538 WIRESHARK_DATA_DIR
2539 This environment variable causes the various data files to be
2540 loaded from a directory other than the standard locations. It has
2541 no effect when the program in question is running with root (or
2542 setuid) permissions on *NIX.
2543
2544 ERF_RECORDS_TO_CHECK
2545 This environment variable controls the number of ERF records
2546 checked when deciding if a file really is in the ERF format.
2547 Setting this environment variable a number higher than the default
2548 (20) would make false positives less likely.
2549
2550 IPFIX_RECORDS_TO_CHECK
2551 This environment variable controls the number of IPFIX records
2552 checked when deciding if a file really is in the IPFIX format.
2553 Setting this environment variable a number higher than the default
2554 (20) would make false positives less likely.
2555
2556 WIRESHARK_ABORT_ON_DISSECTOR_BUG
2557 If this environment variable is set, Wireshark will call abort(3)
2558 when a dissector bug is encountered. abort(3) will cause the
2559 program to exit abnormally; if you are running Wireshark in a
2560 debugger, it should halt in the debugger and allow inspection of
2561 the process, and, if you are not running it in a debugger, it will,
2562 on some OSes, assuming your environment is configured correctly,
2563 generate a core dump file. This can be useful to developers
2564 attempting to troubleshoot a problem with a protocol dissector.
2565
2566 WIRESHARK_ABORT_ON_TOO_MANY_ITEMS
2567 If this environment variable is set, Wireshark will call abort(3)
2568 if a dissector tries to add too many items to a tree (generally
2569 this is an indication of the dissector not breaking out of a loop
2570 soon enough). abort(3) will cause the program to exit abnormally;
2571 if you are running Wireshark in a debugger, it should halt in the
2572 debugger and allow inspection of the process, and, if you are not
2573 running it in a debugger, it will, on some OSes, assuming your
2574 environment is configured correctly, generate a core dump file.
2575 This can be useful to developers attempting to troubleshoot a
2576 problem with a protocol dissector.
2577
2578 WIRESHARK_QUIT_AFTER_CAPTURE
2579 Cause Wireshark to exit after the end of the capture session. This
2580 doesn't automatically start a capture; you must still use -k to do
2581 that. You must also specify an autostop condition, e.g. -c or -a
2582 duration:.... This means that you will not be able to see the
2583 results of the capture after it stops; it's primarily useful for
2584 testing.
2585
2587 wireshark-filter(4), tshark(1), editcap(1), pcap(3), dumpcap(1),
2588 mergecap(1), text2pcap(1), pcap-filter(7) or tcpdump(8)
2589
2591 The latest version of Wireshark can be found at
2592 <https://www.wireshark.org>.
2593
2594 HTML versions of the Wireshark project man pages are available at:
2595 <https://www.wireshark.org/docs/man-pages>.
2596
2598 Original Author
2599 Gerald Combs <gerald[AT]wireshark.org>
2600
2601 Contributors
2602 Gilbert Ramirez <gram[AT]alumni.rice.edu>
2603 Thomas Bottom <tom.bottom[AT]labxtechnologies.com>
2604 Chris Pane <chris.pane[AT]labxtechnologies.com>
2605 Hannes R. Boehm <hannes[AT]boehm.org>
2606 Mike Hall <mike[AT]hallzone.net>
2607 Bobo Rajec <bobo[AT]bsp-consulting.sk>
2608 Laurent Deniel <laurent.deniel[AT]free.fr>
2609 Don Lafontaine <lafont02[AT]cn.ca>
2610 Guy Harris <guy[AT]alum.mit.edu>
2611 Simon Wilkinson <sxw[AT]dcs.ed.ac.uk>
2612 Joerg Mayer <jmayer[AT]loplof.de>
2613 Martin Maciaszek <fastjack[AT]i-s-o.net>
2614 Didier Jorand <Didier.Jorand[AT]alcatel.fr>
2615 Jun-ichiro itojun Hagino <itojun[AT]itojun.org>
2616 Richard Sharpe <realrichardsharpe[AT]gmail.com>
2617 John McDermott <jjm[AT]jkintl.com>
2618 Jeff Jahr <jjahr[AT]shastanets.com>
2619 Brad Robel-Forrest <bradr[AT]watchguard.com>
2620 Ashok Narayanan <ashokn[AT]cisco.com>
2621 Aaron Hillegass <aaron[AT]classmax.com>
2622 Jason Lango <jal[AT]netapp.com>
2623 Johan Feyaerts <Johan.Feyaerts[AT]siemens.com>
2624 Olivier Abad <oabad[AT]noos.fr>
2625 Thierry Andry <Thierry.Andry[AT]advalvas.be>
2626 Jeff Foster <jfoste[AT]woodward.com>
2627 Peter Torvals <petertv[AT]xoommail.com>
2628 Christophe Tronche <ch.tronche[AT]computer.org>
2629 Nathan Neulinger <nneul[AT]umr.edu>
2630 Tomislav Vujec <tvujec[AT]carnet.hr>
2631 Kojak <kojak[AT]bigwig.net>
2632 Uwe Girlich <Uwe.Girlich[AT]philosys.de>
2633 Warren Young <tangent[AT]mail.com>
2634 Heikki Vatiainen <hessu[AT]cs.tut.fi>
2635 Greg Hankins <gregh[AT]twoguys.org>
2636 Jerry Talkington <jtalkington[AT]users.sourceforge.net>
2637 Dave Chapeskie <dchapes[AT]ddm.on.ca>
2638 James Coe <jammer[AT]cin.net>
2639 Bert Driehuis <driehuis[AT]playbeing.org>
2640 Stuart Stanley <stuarts[AT]mxmail.net>
2641 John Thomes <john[AT]ensemblecom.com>
2642 Laurent Cazalet <laurent.cazalet[AT]mailclub.net>
2643 Thomas Parvais <thomas.parvais[AT]advalvas.be>
2644 Gerrit Gehnen <G.Gehnen[AT]atrie.de>
2645 Craig Newell <craign[AT]cheque.uq.edu.au>
2646 Ed Meaney <emeaney[AT]cisco.com>
2647 Dietmar Petras <DPetras[AT]ELSA.de>
2648 Fred Reimer <fwr[AT]ga.prestige.net>
2649 Florian Lohoff <flo[AT]rfc822.org>
2650 Jochen Friedrich <jochen+ethereal[AT]scram.de>
2651 Paul Welchinski <paul.welchinski[AT]telusplanet.net>
2652 Doug Nazar <nazard[AT]dragoninc.on.ca>
2653 Andreas Sikkema <h323[AT]ramdyne.nl>
2654 Mark Muhlestein <mmm[AT]netapp.com>
2655 Graham Bloice <graham.bloice[AT]trihedral.com>
2656 Ralf Schneider <ralf.schneider[AT]alcatel.se>
2657 Yaniv Kaul <mykaul[AT]gmail.com>
2658 Paul Ionescu <paul[AT]acorp.ro>
2659 Mark Burton <markb[AT]ordern.com>
2660 Stefan Raab <sraab[AT]cisco.com>
2661 Mark Clayton <clayton[AT]shore.net>
2662 Michael Rozhavsky <mike[AT]tochna.technion.ac.il>
2663 Dug Song <dugsong[AT]monkey.org>
2664 Michael Tuexen <tuexen[AT]wireshark.org>
2665 Bruce Korb <bkorb[AT]sco.com>
2666 Jose Pedro Oliveira <jpo[AT]di.uminho.pt>
2667 David Frascone <dave[AT]frascone.com>
2668 Peter Kjellerstedt <pkj[AT]axis.com>
2669 Phil Techau <phil_t[AT]altavista.net>
2670 Wes Hardaker <hardaker[AT]users.sourceforge.net>
2671 Robert Tsai <rtsai[AT]netapp.com>
2672 Craig Metz <cmetz[AT]inner.net>
2673 Per Flock <per.flock[AT]axis.com>
2674 Jack Keane <jkeane[AT]OpenReach.com>
2675 Brian Wellington <bwelling[AT]xbill.org>
2676 Santeri Paavolainen <santtu[AT]ssh.com>
2677 Ulrich Kiermayr <uk[AT]ap.univie.ac.at>
2678 Neil Hunter <neil.hunter[AT]energis-squared.com>
2679 Ralf Holzer <ralf[AT]well.com>
2680 Craig Rodrigues <rodrigc[AT]attbi.com>
2681 Ed Warnicke <hagbard[AT]physics.rutgers.edu>
2682 Johan Jorgensen <johan.jorgensen[AT]axis.com>
2683 Frank Singleton <frank.singleton[AT]ericsson.com>
2684 Kevin Shi <techishi[AT]ms22.hinet.net>
2685 Mike Frisch <mfrisch[AT]isurfer.ca>
2686 Burke Lau <burke_lau[AT]agilent.com>
2687 Martti Kuparinen <martti.kuparinen[AT]iki.fi>
2688 David Hampton <dhampton[AT]mac.com>
2689 Kent Engstroem <kent[AT]unit.liu.se>
2690 Ronnie Sahlberg <ronniesahlberg[AT]gmail.com>
2691 Borosa Tomislav <tomislav.borosa[AT]SIEMENS.HR>
2692 Alexandre P. Ferreira <alexandref[AT]tcoip.com.br>
2693 Simharajan Srishylam <Simharajan.Srishylam[AT]netapp.com>
2694 Greg Kilfoyle <gregk[AT]redback.com>
2695 James E. Flemer <jflemer[AT]acm.jhu.edu>
2696 Peter Lei <peterlei[AT]cisco.com>
2697 Thomas Gimpel <thomas.gimpel[AT]ferrari.de>
2698 Albert Chin <china[AT]thewrittenword.com>
2699 Charles Levert <charles[AT]comm.polymtl.ca>
2700 Todd Sabin <tas[AT]webspan.net>
2701 Eduardo Perez Ureta <eperez[AT]dei.inf.uc3m.es>
2702 Martin Thomas <martin_a_thomas[AT]yahoo.com>
2703 Hartmut Mueller <hartmut[AT]wendolene.ping.de>
2704 Michal Melerowicz <Michal.Melerowicz[AT]nokia.com>
2705 Hannes Gredler <hannes[AT]juniper.net>
2706 Inoue <inoue[AT]ainet.or.jp>
2707 Olivier Biot <obiot.ethereal[AT]gmail.com>
2708 Patrick Wolfe <pjw[AT]zocalo.cellular.ameritech.com>
2709 Martin Held <Martin.Held[AT]icn.siemens.de>
2710 Riaan Swart <rswart[AT]cs.sun.ac.za>
2711 Christian Lacunza <celacunza[AT]gmx.net>
2712 Scott Renfro <scott[AT]renfro.org>
2713 Juan Toledo <toledo[AT]users.sourceforge.net>
2714 Jean-Christian Pennetier <jeanchristian.pennetier[AT]rd.francetelecom.fr>
2715 Jian Yu <bgp4news[AT]yahoo.com>
2716 Eran Mann <emann[AT]opticalaccess.com>
2717 Andy Hood <ajhood[AT]fl.net.au>
2718 Randy McEoin <rmceoin[AT]ahbelo.com>
2719 Edgar Iglesias <edgar.iglesias[AT]axis.com>
2720 Martina Obermeier <Martina.Obermeier[AT]icn.siemens.de>
2721 Javier Achirica <achirica[AT]ttd.net>
2722 B. Johannessen <bob[AT]havoq.com>
2723 Thierry Pelle <thierry.pelle[AT]laposte.net>
2724 Francisco Javier Cabello <fjcabello[AT]vtools.es>
2725 Laurent Rabret <laurent.rabret[AT]rd.francetelecom.fr>
2726 nuf si <gnippiks[AT]yahoo.com>
2727 Jeff Morriss <jeff.morriss.ws[AT]gmail.com>
2728 Aamer Akhter <aakhter[AT]cisco.com>
2729 Pekka Savola <pekkas[AT]netcore.fi>
2730 David Eisner <deisner[AT]gmail.com>
2731 Steve Dickson <steved[AT]talarian.com>
2732 Markus Seehofer <Markus.Seehofer[AT]hirschmann.de>
2733 Lee Berger <lberger[AT]roy.org>
2734 Motonori Shindo <motonori[AT]shin.do>
2735 Terje Krogdahl <tekr[AT]nextra.com>
2736 Jean-Francois Mule <jfm[AT]cablelabs.com>
2737 Thomas Wittwer <thomas.wittwer[AT]iclip.ch>
2738 Matthias Nyffenegger <matthias.nyffenegger[AT]iclip.ch>
2739 Palle Lyckegaard <Palle[AT]lyckegaard.dk>
2740 Nicolas Balkota <balkota[AT]mac.com>
2741 Tom Uijldert <Tom.Uijldert[AT]cmg.nl>
2742 Akira Endoh <endoh[AT]netmarks.co.jp>
2743 Graeme Hewson <ghewson[AT]wormhole.me.uk>
2744 Pasi Eronen <pe[AT]iki.fi>
2745 Georg von Zezschwitz <gvz[AT]2scale.net>
2746 Steffen Weinreich <steve[AT]weinreich.org>
2747 Marc Milgram <ethereal[AT]mmilgram.NOSPAMmail.net>
2748 Gordon McKinney <gordon[AT]night-ray.com>
2749 Pavel Novotny <Pavel.Novotny[AT]icn.siemens.de>
2750 Shinsuke Suzuki <suz[AT]kame.net>
2751 Andrew C. Feren <acferen[AT]yahoo.com>
2752 Tomas Kukosa <tomas.kukosa[AT]siemens.com>
2753 Andreas Stockmeier <a.stockmeier[AT]avm.de>
2754 Pekka Nikander <pekka.nikander[AT]nomadiclab.com>
2755 Hamish Moffatt <hamish[AT]cloud.net.au>
2756 Kazushi Sugyo <k-sugyou[AT]nwsl.mesh.ad.jp>
2757 Tim Potter <tpot[AT]samba.org>
2758 Raghu Angadi <rangadi[AT]inktomi.com>
2759 Taisuke Sasaki <sasaki[AT]soft.net.fujitsu.co.jp>
2760 Tim Newsham <newsham[AT]lava.net>
2761 Tom Nisbet <Tnisbet[AT]VisualNetworks.com>
2762 Darren New <dnew[AT]san.rr.com>
2763 Pavel Mores <pvl[AT]uh.cz>
2764 Bernd Becker <bb[AT]bernd-becker.de>
2765 Heinz Prantner <Heinz.Prantner[AT]radisys.com>
2766 Irfan Khan <ikhan[AT]qualcomm.com>
2767 Jayaram V.R <vjayar[AT]cisco.com>
2768 Dinesh Dutt <ddutt[AT]cisco.com>
2769 Nagarjuna Venna <nvenna[AT]Brixnet.com>
2770 Jirka Novak <j.novak[AT]netsystem.cz>
2771 Ricardo Barroetaven~a <rbarroetavena[AT]veufort.com>
2772 Alan Harrison <alanharrison[AT]mail.com>
2773 Mike Frantzen <frantzen[AT]w4g.org>
2774 Charlie Duke <cduke[AT]fvc.com>
2775 Alfred Arnold <Alfred.Arnold[AT]elsa.de>
2776 Dermot Bradley <dermot.bradley[AT]openwave.com>
2777 Adam Sulmicki <adam[AT]cfar.umd.edu>
2778 Kari Tiirikainen <kari.tiirikainen[AT]nokia.com>
2779 John Mackenzie <John.A.Mackenzie[AT]t-online.de>
2780 Peter Valchev <pvalchev[AT]openbsd.org>
2781 Alex Rozin <Arozin[AT]mrv.com>
2782 Jouni Malinen <jkmaline[AT]cc.hut.fi>
2783 Paul E. Erkkila <pee[AT]erkkila.org>
2784 Jakob Schlyter <jakob[AT]openbsd.org>
2785 Jim Sienicki <sienicki[AT]issanni.com>
2786 Steven French <sfrench[AT]us.ibm.com>
2787 Diana Eichert <deicher[AT]sandia.gov>
2788 Blair Cooper <blair[AT]teamon.com>
2789 Kikuchi Ayamura <ayamura[AT]ayamura.org>
2790 Didier Gautheron <dgautheron[AT]magic.fr>
2791 Phil Williams <csypbw[AT]comp.leeds.ac.uk>
2792 Kevin Humphries <khumphries[AT]networld.com>
2793 Erik Nordstroem <erik.nordstrom[AT]it.uu.se>
2794 Devin Heitmueller <dheitmueller[AT]netilla.com>
2795 Chenjiang Hu <chu[AT]chiaro.com>
2796 Kan Sasaki <sasaki[AT]fcc.ad.jp>
2797 Stefan Wenk <stefan.wenk[AT]gmx.at>
2798 Ruud Linders <ruud[AT]lucent.com>
2799 Andrew Esh <Andrew.Esh[AT]tricord.com>
2800 Greg Morris <GMORRIS[AT]novell.com>
2801 Dirk Steinberg <dws[AT]dirksteinberg.de>
2802 Kari Heikkila <kari.o.heikkila[AT]nokia.com>
2803 Olivier Dreux <Olivier.Dreux[AT]alcatel.fr>
2804 Michael Stiller <ms[AT]2scale.net>
2805 Antti Tuominen <ajtuomin[AT]tml.hut.fi>
2806 Martin Gignac <lmcgign[AT]mobilitylab.net>
2807 John Wells <wells[AT]ieee.org>
2808 Loic Tortay <tortay[AT]cc.in2p3.fr>
2809 Steve Housley <Steve_Housley[AT]eur.3com.com>
2810 Peter Hawkins <peter[AT]hawkins.emu.id.au>
2811 Bill Fumerola <billf[AT]FreeBSD.org>
2812 Chris Waters <chris[AT]waters.co.nz>
2813 Solomon Peachy <pizza[AT]shaftnet.org>
2814 Jaime Fournier <Jaime.Fournier[AT]hush.com>
2815 Markus Steinmann <ms[AT]seh.de>
2816 Tsutomu Mieno <iitom[AT]utouto.com>
2817 Yasuhiro Shirasaki <yasuhiro[AT]gnome.gr.jp>
2818 Anand V. Narwani <anand[AT]narwani.org>
2819 Christopher K. St. John <cks[AT]distributopia.com>
2820 Nix <nix[AT]esperi.demon.co.uk>
2821 Liviu Daia <Liviu.Daia[AT]imar.ro>
2822 Richard Urwin <richard[AT]soronlin.org.uk>
2823 Prabhakar Krishnan <Prabhakar.Krishnan[AT]netapp.com>
2824 Jim McDonough <jmcd[AT]us.ibm.com>
2825 Sergei Shokhor <sshokhor[AT]uroam.com>
2826 Hidetaka Ogawa <ogawa[AT]bs2.qnes.nec.co.jp>
2827 Jan Kratochvil <short[AT]ucw.cz>
2828 Alfred Koebler <ak[AT]icon-sult.de>
2829 Vassilii Khachaturov <Vassilii.Khachaturov[AT]comverse.com>
2830 Bill Studenmund <wrstuden[AT]wasabisystems.com>
2831 Brian Bruns <camber[AT]ais.org>
2832 Flavio Poletti <flavio[AT]polettix.it>
2833 Marcus Haebler <haeblerm[AT]yahoo.com>
2834 Ulf Lamping <ulf.lamping[AT]web.de>
2835 Matthew Smart <smart[AT]monkey.org>
2836 Luke Howard <lukeh[AT]au.padl.com>
2837 PC Drew <drewpc[AT]ibsncentral.com>
2838 Renzo Tomas <renzo.toma[AT]xs4all.nl>
2839 Clive A. Stubbings <eth[AT]vjet.demon.co.uk>
2840 Steve Langasek <vorlon[AT]netexpress.net>
2841 Brad Hards <bhards[AT]bigpond.net.au>
2842 cjs 2895 <cjs2895[AT]hotmail.com>
2843 Lutz Jaenicke <Lutz.Jaenicke[AT]aet.TU-Cottbus.DE>
2844 Senthil Kumar Nagappan <sknagappan[AT]yahoo.com>
2845 Jason House <jhouse[AT]mitre.org>
2846 Peter Fales <psfales[AT]lucent.com>
2847 Fritz Budiyanto <fritzb88[AT]yahoo.com>
2848 Jean-Baptiste Marchand <Jean-Baptiste.Marchand[AT]hsc.fr>
2849 Andreas Trauer <andreas.trauer[AT]siemens.com>
2850 Ronald Henderson <Ronald.Henderson[AT]CognicaseUSA.com>
2851 Brian Ginsbach <ginsbach[AT]cray.com>
2852 Dave Richards <d_m_richards[AT]comcast.net>
2853 Martin Regner <martin.regner[AT]chello.se>
2854 Jason Greene <jason[AT]inetgurus.net>
2855 Marco Molteni <mmolteni[AT]cisco.com>
2856 James Harris <jharris[AT]fourhorsemen.org>
2857 rmkml <rmkml[AT]wanadoo.fr>
2858 Anders Broman <anders.broman[AT]ericsson.com>
2859 Christian Falckenberg <christian.falckenberg[AT]nortelnetworks.com>
2860 Huagang Xie <xie[AT]lids.org>
2861 Pasi Kovanen <Pasi.Kovanen[AT]tahoenetworks.fi>
2862 Teemu Rinta-aho <teemu.rinta-aho[AT]nomadiclab.com>
2863 Martijn Schipper <mschipper[AT]globespanvirata.com>
2864 Wayne Parrott <wayne_p[AT]pacific.net.au>
2865 Laurent Meyer <laurent.meyer6[AT]wanadoo.fr>
2866 Lars Roland <Lars.Roland[AT]gmx.net>
2867 Miha Jemec <m.jemec[AT]iskratel.si>
2868 Markus Friedl <markus[AT]openbsd.org>
2869 Todd Montgomery <tmontgom[AT]tibco.com>
2870 emre <emre[AT]flash.net>
2871 Stephen Shelley <steve.shelley[AT]attbi.com>
2872 Erwin Rol <erwin[AT]erwinrol.com>
2873 Duncan Laurie <duncan[AT]sun.com>
2874 Tony Schene <schene[AT]pcisys.net>
2875 Matthijs Melchior <mmelchior[AT]xs4all.nl>
2876 Garth Bushell <gbushell[AT]elipsan.com>
2877 Mark C. Brown <mbrown[AT]hp.com>
2878 Can Erkin Acar <canacar[AT]eee.metu.edu.tr>
2879 Martin Warnes <martin.warnes[AT]ntlworld.com>
2880 J Bruce Fields <bfields[AT]fieldses.org>
2881 tz <tz1[AT]mac.com>
2882 Jeff Liu <jqliu[AT]broadcom.com>
2883 Niels Koot <Niels.Koot[AT]logicacmg.com>
2884 Lionel Ains <lains[AT]gmx.net>
2885 Joakim Wiberg <jow[AT]hms-networks.com>
2886 Jeff Rizzo <riz[AT]boogers.sf.ca.us>
2887 Christoph Wiest <ch.wiest[AT]tesionmail.de>
2888 Xuan Zhang <xz[AT]aemail4u.com>
2889 Thierry Martin <thierry.martin[AT]accellent-group.com>
2890 Oleg Terletsky <oleg.terletsky[AT]comverse.com>
2891 Michael Lum <mlum[AT]telostech.com>
2892 Shiang-Ming Huang <smhuang[AT]pcs.csie.nctu.edu.tw>
2893 Tony Lindstrom <tony.lindstrom[AT]ericsson.com>
2894 Niklas Ogren <niklas.ogren[AT]71.se>
2895 Jesper Peterson <jesper[AT]endace.com>
2896 Giles Scott <gscott[AT]arubanetworks.com>
2897 Vincent Jardin <vincent.jardin[AT]6wind.com>
2898 Jean-Michel Fayard <jean-michel.fayard[AT]moufrei.de>
2899 Josef Korelus <jkor[AT]quick.cz>
2900 Brian K. Teravskis <Brian_Teravskis[AT]Cargill.com>
2901 Nathan Jennings <natej.git[AT]gmail.com>
2902 Hans Viens <hviens[AT]mediatrix.com>
2903 Kevin A. Noll <kevin.noll[AT]versatile.com>
2904 Emanuele Caratti <wiz[AT]libero.it>
2905 Graeme Reid <graeme.reid[AT]norwoodsystems.com>
2906 Lars Ruoff <lars.ruoff[AT]sxb.bsf.alcatel.fr>
2907 Samuel Qu <samuel.qu[AT]utstar.com>
2908 Baktha Muralitharan <muralidb[AT]cisco.com>
2909 Loiec Minier <lool[AT]dooz.org>
2910 Marcel Holtmann <marcel[AT]holtmann.org>
2911 Scott Emberley <scotte[AT]netinst.com>
2912 Brian Fundakowski Feldman <bfeldman[AT]fla.fujitsu.com>
2913 Yuriy Sidelnikov <ysidelnikov[AT]hotmail.com>
2914 Matthias Drochner <M.Drochner[AT]fz-juelich.de>
2915 Dave Sclarsky <dave_sclarsky[AT]cnt.com>
2916 Scott Hovis <scott.hovis[AT]ums.msfc.nasa.gov>
2917 David Fort <david.fort[AT]irisa.fr>
2918 Felix Fei <felix.fei[AT]utstar.com>
2919 Christoph Neusch <christoph.neusch[AT]nortelnetworks.com>
2920 Jan Kiszka <jan.kiszka[AT]web.de>
2921 Joshua Craig Douglas <jdouglas[AT]enterasys.com>
2922 Dick Gooris <gooris[AT]alcatel-lucent.com>
2923 Michael Shuldman <michaels[AT]inet.no>
2924 Tadaaki Nagao <nagao[AT]iij.ad.jp>
2925 Aaron Woo <woo[AT]itd.nrl.navy.mil>
2926 Chris Wilson <chris[AT]mxtelecom.com>
2927 Rolf Fiedler <Rolf.Fiedler[AT]Innoventif.com>
2928 Alastair Maw <ethereal[AT]almaw.com>
2929 Sam Leffler <sam[AT]errno.com>
2930 Martin Mathieson <martin.r.mathieson[AT]googlemail.com>
2931 Christian Wagner <Christian.Wagner[AT]stud.uni-karlsruhe.de>
2932 Edwin Calo <calo[AT]fusemail.com>
2933 Ian Schorr <ischorr[AT]comcast.net>
2934 Rowan McFarland <rmcfarla[AT]cisco.com>
2935 John Engelhart <johne[AT]zang.com>
2936 Ryuji Somegawa <ryuji-so[AT]is.aist-nara.ac.jp>
2937 metatech <metatechbe[AT]gmail.com>
2938 Brian Wheeler <Brian.Wheeler[AT]arrisi.com>
2939 Josh Bailey <joshbailey[AT]lucent.com>
2940 Jelmer Vernooij <jelmer[AT]samba.org>
2941 Duncan Sargeant <dunc-ethereal-dev[AT]rcpt.to>
2942 Love Hoernquist Aastrand <lha[AT]it.su.se>
2943 Lukas Pokorny <maskis[AT]seznam.cz>
2944 Carlos Pignataro <cpignata[AT]cisco.com>
2945 Thomas Anders <thomas.anders[AT]blue-cable.de>
2946 Rich Coe <Richard.Coe[AT]med.ge.com>
2947 Dominic Bechaz <bdo[AT]zhwin.ch>
2948 Richard van der Hoff <richardv[AT]mxtelecom.com>
2949 Shaun Jackman <sjackman[AT]gmail.com>
2950 Jon Oberheide <jon[AT]oberheide.org>
2951 Henry Ptasinski <henryp[AT]broadcom.com>
2952 Roberto Morro <roberto.morro[AT]telecomitalia.it>
2953 Chris Maynard <Christopher.Maynard[AT]GTECH.COM>
2954 SEKINE Hideki <sekineh[AT]gf7.so-net.ne.jp>
2955 Jeff Connelly <shellreef+mp2p[AT]gmail.com>
2956 Irene Ruengeler <ruengeler[AT]wireshark.org>
2957 M. Ortega y Strupp <moys[AT]loplof.de>
2958 Kelly Byrd <kbyrd-ethereal[AT]memcpy.com>
2959 Luis Ontanon <luis.ontanon[AT]gmail.com>
2960 Luca Deri <deri[AT]ntop.org>
2961 Viorel Suman <vsuman[AT]avmob.ro>
2962 Alejandro Vaquero <alejandro.vaquero[AT]verso.com>
2963 Francesco Fondelli <francesco.fondelli[AT]gmail.com>
2964 Artem Tamazov <artem.tamazov[AT]tellabs.com>
2965 Dmitry Trebich <dmitry.trebich[AT]gmail.com>
2966 Bill Meier <wmeier[AT]newsguy.com>
2967 Susanne Edlund <Susanne.Edlund[AT]ericsson.com>
2968 Victor Stratan <hidralisk[AT]yahoo.com>
2969 Peter Johansson <PeterJohansson73[AT]gmail.com>
2970 Stefan Metzmacher <metze[AT]samba.org>
2971 Abhijit Menon-Sen <ams[AT]oryx.com>
2972 James Fields <jvfields[AT]tds.net>
2973 Kevin Johnson <kjohnson[AT]secureideas.net>
2974 Mike Duigou <bondolo[AT]dev.java.net>
2975 Deepak Jain <jain1971[AT]yahoo.com>
2976 Stefano Pettini <spettini[AT]users.sourceforge.net>
2977 Jon Ringle <ml-ethereal[AT]ringle.org>
2978 Tim Endean <endeant[AT]hotmail.com>
2979 Charlie Lenahan <clenahan[AT]fortresstech.com>
2980 Takeshi Nakashima <T.Nakashima[AT]jp.yokogawa.com>
2981 Shoichi Sakane <sakane[AT]tanu.org>
2982 Michael Richardson <Michael.Richardson[AT]protiviti.com>
2983 Olivier Jacques <olivier.jacques[AT]hp.com>
2984 Francisco Alcoba <francisco.alcoba[AT]ericsson.com>
2985 Nils O. Selaasdal <noselasd[AT]asgaard.homelinux.org>
2986 Guillaume Chazarain <guichaz[AT]yahoo.fr>
2987 Angelo Bannack <angelo.bannack[AT]siemens.com>
2988 Paolo Frigo <paolofrigo[AT]gmail.com>
2989 Jeremy J Ouellette <jouellet[AT]scires.com>
2990 Aboo Valappil <valappil_aboo[AT]emc.com>
2991 Fred Hoekstra <fred.hoekstra[AT]philips.com>
2992 Ankur Aggarwal <ankur[AT]in.athenasemi.com>
2993 Lucian Piros <lpiros[AT]avmob.ro>
2994 Juan Gonzalez <juan.gonzalez[AT]pikatech.com>
2995 Brian Bogora <brian_bogora[AT]mitel.com>
2996 Jim Young <sysjhy[AT]langate.gsu.edu>
2997 Jeff Snyder <jeff[AT]mxtelecom.com>
2998 William Fiveash <William.Fiveash[AT]sun.com>
2999 Graeme Lunt <graeme.lunt[AT]smhs.co.uk>
3000 Menno Andriesse <s5066[AT]nc3a.nato.int>
3001 Stig Bjorlykke <stig[AT]bjorlykke.org>
3002 Kyle J. Harms <kyle.j.harms[AT]boeing.com>
3003 Eric Wedel <ewedel[AT]bluearc.com>
3004 Secfire <secfire[AT]gmail.com>
3005 Eric Hultin <Eric.Hultin[AT]arrisi.com>
3006 Paolo Abeni <paolo.abeni[AT]email.it>
3007 W. Borgert <debacle[AT]debian.org>
3008 Frederic Roudaut <frederic.roudaut[AT]irisa.fr>
3009 Christoph Scholz <scholz_ch[AT]web.de>
3010 Wolfgang Hansmann <hansmann[AT]cs.uni-bonn.de>
3011 Kees Cook <kees[AT]outflux.net>
3012 Thomas Dreibholz <dreibh[AT]iem.uni-due.de>
3013 Authesserre Samuel <sauthess[AT]gmail.com>
3014 Balint Reczey <balint[AT]balintreczey.hu>
3015 Stephen Fisher <stephenfisher[AT]centurylink.net>
3016 Krzysztof Burghardt <krzysztof[AT]burghardt.pl>
3017 Peter Racz <racz[AT]ifi.unizh.ch>
3018 Jakob Bratkovic <j.bratkovic[AT]iskratel.si>
3019 Mark Lewis <mlewis[AT]altera.com>
3020 David Buechi <bhd[AT]zhwin.ch>
3021 Bill Florac <bill.florac[AT]etcconnect.com>
3022 Alex Burlyga <Alex.Burlyga[AT]netapp.com>
3023 Douglas Pratley <Douglas.pratley[AT]detica.com>
3024 Giorgio Tino <giorgio.tino[AT]cacetech.com>
3025 Davide Schiera <davide.schiera[AT]riverbed.com>
3026 Sebastien Tandel <sebastien[AT]tandel.be>
3027 Clay Jones <clay.jones[AT]email.com>
3028 Kriang Lerdsuwanakij <lerdsuwa[AT]users.sourceforge.net>
3029 Abhik Sarkar <sarkar.abhik[AT]gmail.com>
3030 Robin Seggelmann <seggelmann[AT]fh-muenster.de>
3031 Chris Bontje <cbontje[AT]gmail.com>
3032 Ryan Wamsley <wamslers[AT]sbcglobal.net>
3033 Dave Butt <davidbutt[AT]mxtelecom.com>
3034 Julian Cable <julian_cable[AT]yahoo.com>
3035 Joost Yervante Damad <joost[AT]teluna.org>
3036 Martin Sustrik <sustrik[AT]imatix.com>
3037 Jon Smirl <jonsmirl[AT]gmail.com>
3038 David Kennedy <sgsguy[AT]gmail.com>
3039 Matthijs Mekking <matthijs[AT]mlnetlabs.nl>
3040 Dustin Johnson <dustin[AT]dustinj.us>
3041 Victor Fajardo <vfajardo[AT]tari.toshiba.com>
3042 Tamas Regos <tamas.regos[AT]ericsson.com>
3043 Moshe van der Sterre <moshevds[AT]gmail.com>
3044 Rob Casey <rcasey[AT]gmail.com>
3045 Ted Percival <ted[AT]midg3t.net>
3046 Marc Petit-Huguenin <marc[AT]petit-huguenin.org>
3047 Florent Drouin <florent.drouin[AT]alcatel-lucent.fr>
3048 Karen Feng <kfeng[AT]fas.harvard.edu>
3049 Stephen Croll <croll[AT]mobilemetrics.net>
3050 Jens Braeuer <jensb[AT]cs.tu-berlin.de>
3051 Sake Blok <sake[AT]euronet.nl>
3052 Fulko Hew <fulko.hew[AT]gmail.com>
3053 Yukiyo Akisada <Yukiyo.Akisada[AT]jp.yokogawa.com>
3054 Andy Chu <chu.dev[AT]gmail.com>
3055 Shane Kearns <shane.kearns[AT]symbian.com>
3056 Loris Degioanni <loris.degioanni[AT]riverbed.com>
3057 Sven Meier <msv[AT]zhwin.ch>
3058 Holger Pfrommer <hpfrommer[AT]hilscher.com>
3059 Hariharan Ananthakrishnan <hariharan.a[AT]gmail.com>
3060 Hannes Kaelber <hannes.kaelber--wireshark[AT]x2e.de>
3061 Stephen Donnelly <stephen[AT]endace.com>
3062 Philip Frey <frey.philip[AT]gmail.com>
3063 Yves Geissbuehler <yves.geissbuehler[AT]gmail.com>
3064 Shigeo Nakamura <naka_shigeo[AT]yahoo.co.jp>
3065 Sven Eckelmann <sven[AT]narfation.org>
3066 Edward J. Paradise <pdice[AT]cisco.com>
3067 Brian Stormont <nospam[AT]stormyprods.com>
3068 Vincent Helfre <vincent.helfre[AT]ericsson.com>
3069 Brooss <brooss.teambb[AT]gmail.com>
3070 Joan Ramio <joan[AT]ramio.cat>
3071 David Castleford <david.castleford[AT]orange-ftgroup.com>
3072 Peter Harris <pharris[AT]opentext.com>
3073 Martin Lutz <MartinL[AT]copadata.at>
3074 Johnny Mitrevski <mitrevj[AT]hotmail.com>
3075 Neil Horman <nhorman[AT]tuxdriver.com>
3076 Andreas Schuler <krater[AT]badterrorist.com>
3077 Matthias Wenzel <dect[AT]mazzoo.de>
3078 Christian Durrer <christian.durrer[AT]sensemail.ch>
3079 Naoyoshi Ueda <piyomaru3141[AT]gmail.com>
3080 Javier Cardona <javier[AT]cozybit.com>
3081 Jens Steinhauser <jens.steinhauser[AT]omicron.at>
3082 Julien Kerihuel <j.kerihuel[AT]openchange.org>
3083 Vincenzo Condoleo <vcondole[AT]hsr.ch>
3084 Mohammad Ebrahim Mohammadi Panah <mebrahim[AT]gmail.com>
3085 Greg Schwendimann <gregs[AT]iol.unh.edu>
3086 Nick Lewis <nick.lewis[AT]atltelecom.com>
3087 Fred Fierling <fff[AT]exegin.com>
3088 Samu Varjonen <samu.varjonen[AT]hiit.fi>
3089 Alexis La Goutte <alexis.lagoutte[AT]gmail.com>
3090 Varun Notibala <nbvarun[AT]gmail.com>
3091 Nathan Hartwell <nhartwell[AT]gmail.com>
3092 Don Chirieleison <donc[AT]mitre.org>
3093 Harald Welte <laforge[AT]gnumonks.org>
3094 Chris Costa <chcosta75[AT]hotmail.com>
3095 Bruno Premont <bonbons[AT]linux-vserver.org>
3096 Florian Forster <octo[AT]verplant.org>
3097 Ivan Sy Jr. <ivan_jr[AT]yahoo.com>
3098 Matthieu Patou <mat[AT]matws.net>
3099 Kovarththanan Rajaratnam <kovarththanan.rajaratnam[AT]gmail.com>
3100 Matt Watchinski <mwatchinski[AT]sourcefire.com>
3101 Ravi Kondamuru <Ravi.Kondamuru[AT]citrix.com>
3102 Jan Gerbecks <jan.gerbecks[AT]stud.uni-due.de>
3103 Vladimir Smrekar <vladimir.smrekar[AT]gmail.com>
3104 Tobias Erichsen <t.erichsen[AT]gmx.de>
3105 Erwin van Eijk <erwin.vaneijk[AT]gmail.com>
3106 Venkateshwaran Dorai <venkateshwaran.d[AT]gmail.com>
3107 Ben Greear <greearb[AT]candelatech.com>
3108 Richard Kuemmel <r.kuemmel[AT]beckhoff.de>
3109 Yi Yu <yiyu.inbox[AT]gmail.com>
3110 Aniruddha A <aniruddha.a[AT]gmail.com>
3111 David Aggeler <david_aggeler[AT]hispeed.ch>
3112 Jens Kilian <jjk[AT]acm.org>
3113 David Bond <mokon[AT]mokon.net>
3114 Paul J. Metzger <pjm[AT]ll.mit.edu>
3115 Robert Hogan <robert[AT]roberthogan.net>
3116 Torrey Atcitty <torrey.atcitty[AT]harman.com>
3117 Dave Olsen <dave.olsen[AT]harman.com>
3118 Craig Gunther <craig.gunther[AT]harman.com>
3119 Levi Pearson <levi.pearson[AT]harman.com>
3120 Allan M. Madsen <allan.m[AT]madsen.dk>
3121 Slava <slavak[AT]gmail.com>
3122 H.sivank <hsivank[AT]gmail.com>
3123 Edgar Gladkich <edgar.gladkich[AT]inacon.de>
3124 Michael Bernhard <michael.bernhard[AT]bfh.ch>
3125 Holger Hans Peter Freyther <zecke[AT]selfish.org>
3126 Jose Pico <jose[AT]taddong.com>
3127 David Perez <david[AT]taddong.com>
3128 Haakon Nessjoen <haakon.nessjoen[AT]gmail.com>
3129 Herbert Lischka <herbert[AT]lischka-berlin.de>
3130 Felix Kraemer <sauter-cumulus[AT]de.sauter-bc.com>
3131 Tom Hughes <tom[AT]compton.nu>
3132 Owen Kirby <osk[AT]exegin.com>
3133 Colin O'Flynn <coflynn[AT]newae.com>
3134 Juha Siltanen <juha.siltanen[AT]nsn.com>
3135 Cal Turney <cturney[AT]charter.net>
3136 Lukasz Kotasa <lukasz.kotasa[AT]tieto.com>
3137 Jason Masker <jason[AT]masker.net>
3138 Giuliano Fabris <giuliano.fabris[AT]appeartv.com>
3139 Alexander Koeppe <format_c[AT]online.de>
3140 Holger Grandy <Holger.Grandy[AT]bmw-carit.de>
3141 Hadriel Kaplan <hadrielk[AT]yahoo.com>
3142 Srinivasa Pradeep <sippyemail-wireshark[AT]yahoo.com>
3143 Lori Tribble <ljtconsulting[AT]gmail.com>
3144 Thomas Boehne <TBoehne[AT]ADwin.de>
3145 Gerhard Gappmeier <gerhard.gappmeier[AT]ascolab.com>
3146 Hannes Mezger <hannes.mezger[AT]ascolab.com>
3147 David Katz <dkatz[AT]airspan.com>
3148 Toralf Foerster <toralf.foerster[AT]gmx.de>
3149 Stephane Bryant <stephane[AT]glycon.org>
3150 Emil Wojak <emil[AT]wojak.eu>
3151 Steve Huston <shuston[AT]riverace.com>
3152 Lorand Jakab <ljakab[AT]ac.upc.edu>
3153 Grzegorz Szczytowski <Grzegorz.Szczytowski[AT]gmail.com>
3154 Martin Kaiser <wireshark[AT]kaiser.cx>
3155 Jakub Zawadzki <darkjames-ws[AT]darkjames.pl>
3156 Roland Knall <roland.knall[AT]br-automation.com>
3157 Xiao Xiangquan <xiaoxiangquan[AT]gmail.com>
3158 Hans-Christoph Schemmel <hans-christoph.schemmel[AT]cinterion.com>
3159 Tyson Key <tyson.key[AT]gmail.com>
3160 Johannes Jochen <johannes.jochen[AT]belden.com>
3161 Florian Fainelli <florian[AT]openwrt.org>
3162 Daniel Willmann <daniel[AT]totalueberwachung.de>
3163 Brian Cavagnolo <brian[AT]cozybit.com>
3164 Allison <aobourn[AT]isilon.com>
3165 Edwin Groothuis <wireshark[AT]mavetju.org>
3166 Andrew Kampjes <andrew.kampjes[AT]endace.com>
3167 Kurnia Hendrawan <kurnia.hendrawan[AT]consistec.de>
3168 Leonard Tracy <letracy[AT]cisco.com>
3169 Elliott Aldrich <elliott[AT]aldrichart.com>
3170 Glenn Matthews <glenn.matthews[AT]cisco.com>
3171 Donnie Savage <dsavage[AT]cisco.com>
3172 Spenser Sheng <spenser.sheng[AT]ericsson.com>
3173 Benjamin Stocks <bmstocks[AT]ra.rockwell.com>
3174 Florian Reichert <refl[AT]zhaw.ch>
3175 Martin Renold <reld[AT]zhaw.ch>
3176 Iain Arnell <iarnell[AT]epo.org>
3177 Mariusz Okroj <okrojmariusz[AT]gmail.com>
3178 Ivan Lawrow <ivan.lawrow[AT]jennic.com>
3179 Kari Vatjus-Anttila <kari.vatjus-anttila[AT]cie.fi>
3180 Shobhank Sharma <ssharma5[AT]ncsu.edu>
3181 Salil Kanitkar <sskanitk[AT]ncsu.edu>
3182 Michael Sakaluk <mdsakalu[AT]ncsu.edu>
3183 Mayuresh Raut <msraut[AT]ncsu.edu>
3184 Sheetal Kshirsagar <sdkshirs[AT]ncsu.edu>
3185 Andrew Williams <anwilli5[AT]ncsu.edu>
3186 Per Liedberg <per.liedberg[AT]ericsson.com>
3187 Gaurav Tungatkar <gauravstt[AT]gmail.com>
3188 Bill Schiller <bill.schiller[AT]emerson.com>
3189 Aditya Ambadkar <arambadk[AT]ncsu.edu>
3190 Diana Chris <dvchris[AT]ncsu.edu>
3191 Guy Martin <gmsoft[AT]tuxicoman.be>
3192 Deepti Ragha <dlragha[AT]ncsu.edu>
3193 Niels de Vos <ndevos[AT]redhat.com>
3194 Clement Marrast <clement.marrast[AT]molex.com>
3195 Jacob Nordgren <jnordgren[AT]gmail.com>
3196 Rishie Sharma <rishie[AT]kth.se>
3197 Richard Stearn <richard[AT]rns-stearn.demon.co.uk>
3198 Tobias Rutz <tobias.rutz[AT]work-microwave.de>
3199 MichaX XabXdzki <michal.labedzki[AT]wireshark.org>
3200 MichaX Orynicz <michal.orynicz[AT]tieto.com>
3201 Wido Kelling <kellingwido[AT]aol.com>
3202 Kaushal Shah <kshah3[AT]ncsu.edu>
3203 Subramanian Ramachandran <sramach6[AT]ncsu.edu>
3204 Manuel Hofer <manuel[AT]mnlhfr.at>
3205 Gaurav Patwardhan <gspatwar[AT]ncsu.edu>
3206 Peter Hatina <phatina[AT]redhat.com>
3207 Tomasz MoX <desowin[AT]gmail.com>
3208 Uli Heilmeier <uh[AT]heilmeier.eu>
3209 Rupesh Patro <rbpatro[AT]ncsu.edu>
3210 Vaibhav Katkade <katkade_v[AT]yahoo.com>
3211 Allan W. Nielsen <anielsen[AT]vitesse.com>
3212 Ishraq Ibne Ashraf <ishraq[AT]tinkerforge.com>
3213 Robert Grange <robionekenobi[AT]bluewin.ch>
3214 Zoltan Lajos Kis <zoltan.lajos.kis[AT]ericsson.com>
3215 Juan Antonio Montesinos <juan.mondl[AT]gmail.com>
3216 Anish Bhatt <anish[AT]chelsio.com>
3217 Dmitry Bazhenov <dima_b[AT]pigeonpoint.com>
3218 Masatake Yamato <yamato[AT]redhat.com>
3219 John Miner <wiresharkdissectorcoder[AT]gmail.com>
3220 XX X (Megumi Takeshita) <megumi[AT]ikeriri.ne.jp>
3221 Remi Vichery <remi.vichery[AT]gmail.com>
3222 Kevin Cox <kevincox[AT]kevincox.ca>
3223 David Ameiss <dameiss[AT]29west.com>
3224 Sean O. Stalley <sean.stalley[AT]intel.com>
3225 Qiaoyin Yang <qiaoyin.yang[AT]gmail.com>
3226 Thomas Wiens <th.wiens[AT]gmx.de>
3227 Gilles Roudiere <gilles[AT]roudiere.net>
3228 Alexander Gaertner <gaertner.alex[AT]gmx.de>
3229 Raphaeel Doursenaud <rdoursenaud[AT]free.fr>
3230 Ryan Doyle <ryan[AT]doylenet.net>
3231 Jesse Gross <jesse[AT]nicira.com>
3232 Joe Fowler <fowlerja[AT]us.ibm.com>
3233 Enrico Jorns <ejo[AT]pengutronix.de>
3234 Hitesh K Maisheri <maisheri.hitesh[AT]gmail.com>
3235 Dario Lombardo <lomato[AT]gmail.com>
3236 Pratik Yeole <pyeole[AT]ncsu.edu>
3237 Guillaume Autran <gautran[AT]clearpath.ai>
3238 Barbu Paul - Gheorghe <barbu.paul.gheorghe[AT]gmail.com>
3239 Martin Kacer <kacer.martin[AT]gmail.com>
3240 Ben Stewart <bst[AT]google.com>
3241 Sumit Kumar Jha <sjha3[AT]ncsu.edu>
3242 Kim Kempf <kim.kempf[AT]apcon.com>
3243 S. Shapira <sswsdev[AT]gmail.com>
3244 Lazar Sumar <bugzilla[AT]lazar.co.nz>
3245 Kingson Chan <k.chan[AT]samsung.com>
3246 Ege Elgun <e.elgun[AT]samsung.com>
3247 Connor Newton <c.newton[AT]samsung.com>
3248 Huang Qiangxiong <qiangxiong.huang[AT]qq.com>
3249 Jeffrey Nichols <jsnichols[AT]suprocktech.com>
3250
3251 and by:
3252
3253 Georgi Guninski <guninski[AT]guninski.com>
3254 Jason Copenhaver <jcopenha[AT]typedef.org>
3255 Eric Perie <eric.perie[AT]colubris.com>
3256 David Yon <yon[AT]tacticalsoftware.com>
3257 Marcio Franco <franco.marcio[AT]rd.francetelecom.fr>
3258 Kaloian Stoilov <kalkata[AT]yahoo.com>
3259 Steven Lass <stevenlass[AT]mail.com>
3260 Gregory Stark <gsstark[AT]mit.edu>
3261 Darren Steele <steeley[AT]steeley.co.uk>
3262 Michael Kopp <michael.kopp[AT]isarnet.de>
3263 Bernd Leibing <bernd.leibing[AT]kiz.uni-ulm.de>
3264 Chris Heath <chris[AT]heathens.co.nz>
3265 Gisle Vanem <gvanem[AT]broadpark.no>
3266 Ritchie <ritchie[AT]tipsybottle.com>
3267 Aki Immonen <aki.immonen[AT]golftalma.fi>
3268 David E. Weekly <david[AT]weekly.org>
3269 Steve Ford <sford[AT]geeky-boy.com>
3270 Masaki Chikama <masaki-c[AT]is.aist-nara.ac.jp>
3271 Mohammad Hanif <mhanif[AT]nexthop.com>
3272 Reinhard Speyerer <rspmn[AT]arcor.de>
3273 Patrick Kursawe <phosphan[AT]gentoo.org>
3274 Arsen Chaloyan <achaloyan[AT]yahoo.com>
3275 Arnaud Jacques <webmaster[AT]securiteinfo.com>
3276 D. Manzella <manzella[AT]lucent.com>
3277 Jari Mustajarvi <jari.mustajarvi[AT]nokia.com>
3278 Pierre Juhen <pierre.juhen[AT]wanadoo.fr>
3279 David Richards <drichards[AT]alum.mit.edu>
3280 Shusaku Ueda <ueda[AT]sra.co.jp>
3281 Jonathan Perkins <jonathan.perkins[AT]ipaccess.com>
3282 Holger Schurig <h.schurig[AT]mn-logistik.de>
3283 Peter J. Creath <peter-ethereal[AT]creath.net>
3284 Magnus Hansson <mah[AT]hms.se>
3285 Pavel Kankovsky <kan[AT]dcit.cz>
3286 Nick Black <dank[AT]reflexsecurity.com>
3287 Bill Guyton <guyton[AT]bguyton.com>
3288 Chernishov Yury <Chernishov[AT]iskrauraltel.ru>
3289 Thomas Palmer <Thomas.Palmer[AT]Gunter.AF.mil>
3290 Clinton Work <clinton[AT]scripty.com>
3291 Joe Marcus Clarke <marcus[AT]marcuscom.com>
3292 Kendy Kutzner <kutzner[AT]tm.uka.de>
3293 James H. Cloos Jr. <cloos[AT]jhcloos.com>
3294 Tim Farley <tfarley[AT]iss.net>
3295 Daniel Thompson <daniel.thompson[AT]st.com>
3296 Chris Jepeway <thai-dragon[AT]eleven29.com>
3297 Matthew Bradley <matthew.bradley[AT]cnsonline.net>
3298 Nathan Alger <nathan[AT]wasted.com>
3299 Stas Grabois <sagig[AT]radware.com>
3300 Ainsley Pereira <APereira[AT]Witness.com>
3301 Philippe Mazeau <philippe.mazeau[AT]swissvoice.net>
3302 Carles Kishimoto <ckishimo[AT]ac.upc.es>
3303 Dennis Lim <postadal[AT]suse.cz>
3304 Dennis Lim <Dennis.Lim[AT]motorola.com>
3305 Martin van der Werff <martin[AT]vanderwerff.org>
3306 Marco van den Bovenkamp <marco[AT]linuxgoeroe.dhs.org>
3307 Ming Zhang <mingz[AT]ele.uri.edu>
3308 Neil Piercy <Neil.Piercy[AT]ipaccess.com>
3309 Remi Denis-Courmont <courmisch[AT]via.ecp.fr>
3310 Thomas Palmer <tpalmer[AT]elmore.rr.com>
3311 Maarten Svantesson <f95-msv[AT]f.kth.se>
3312 Steve Sommars (e-mail address removed at contributor's request)
3313 Kestutis Kupciunas <kesha[AT]soften.ktu.lt>
3314 Rene Pilz <rene.pilz[AT]ftw.at>
3315 Laurent Constantin <laurent.constantin[AT]aql.fr>
3316 Martin Pichlmaier <martin.pichlmaier[AT]siemens.com>
3317 Mark Phillips <msp[AT]nortelnetworks.com>
3318 Nils Ohlmeier <lists[AT]ohlmeier.org>
3319 Ignacio Goyret <igoyret[AT]lucent.com>
3320 Bart Braem <bart.braem[AT]gmail.com>
3321 Shingo Horisawa <name4n5[AT]hotmail.com>
3322 Lane Hu <lane.hu[AT]utstar.com>
3323 Marc Poulhies <marc.poulhies[AT]epfl.ch>
3324 Tomasz Mrugalski <thomson[AT]klub.com.pl>
3325 Brett Kuskie <mstrprgmmr[AT]chek.com>
3326 Brian Caswell <bmc[AT]sourcefire.com>
3327 Yann <yann_eads[AT]hotmail.com>
3328 Julien Leproust <julien[AT]via.ecp.fr>
3329 Mutsuya Irie <irie[AT]sakura-catv.ne.jp>
3330 Yoshihiro Oyama <y.oyama[AT]netagent.co.jp>
3331 Chris Eagle <cseagle[AT]nps.edu>
3332 Dominique Bastien <dbastien[AT]accedian.com>
3333 Nicolas Dichtel <nicolas.dichtel[AT]6wind.com>
3334 Ricardo Muggli <ricardo.muggli[AT]mnsu.edu>
3335 Vladimir Kondratiev <vladimir.kondratiev[AT]gmail.com>
3336 Jaap Keuter <jaap.keuter[AT]xs4all.nl>
3337 Frederic Peters <fpeters[AT]debian.org>
3338 Anton Ivanov <anthony_johnson[AT]mail.ru>
3339 Ilya Konstantinov <future[AT]shiny.co.il>
3340 Neil Kettle <mu-b[AT]65535.com>
3341 Steve Karg <skarg[AT]users.sourceforge.net>
3342 Javier Acuna <javier.acuna[AT]sixbell.cl>
3343 Miklos Szurdi <szurdimiklos[AT]yahoo.com>
3344 Cvetan Ivanov <zezo[AT]spnet.net>
3345 Vasanth Manickam <vasanth.manickam[AT]bt.com>
3346 Julian Onions <julian.onions[AT]gmail.com>
3347 Samuel Thibault <samuel.thibault[AT]ens-lyon.org>
3348 Peter KovaX <peter.kovar[AT]gmail.com>
3349 Paul Ollis <paul.ollis[AT]roke.co.uk>
3350 Dominik Kuhlen <dkuhlen[AT]gmx.net>
3351 Karl Knoebl <karl.knoebl[AT]siemens.com>
3352 Maria-Luiza Crivat <luizacri[AT]gmail.com>
3353 Brice Augustin <bricecotte[AT]gmail.com>
3354 Matt Thornton <MATT_THORNTON[AT]appsig.com>
3355 Timo Metsala <timo.metsala[AT]gmail.com>
3356 Tomer Shani <thetour[AT]japan.com>
3357 Manu Pathak <mapathak[AT]cisco.com>
3358 John Sullivan <john[AT]kanargh.force9.co.uk>
3359 Martin Andre <andre[AT]clarinet.u-strasbg.fr>
3360 Andrei Emeltchenko <Andrei.Emeltchenko[AT]nokia.com>
3361 Kirby Files <kfiles[AT]masergy.com>
3362 Ravi Valmikam <rvalmikam[AT]airvananet.com>
3363 Diego Petteno <flameeyes[AT]gentoo.org>
3364 Daniel Black <dragonheart[AT]gentoo.org>
3365 Christoph Werle <Christoph.Werle[AT]ira.uka.de>
3366 Aaron Christensen <aaronmf[AT]gmail.com>
3367 Ian Abel <ianabel[AT]mxtelecom.com>
3368 Bryant Eastham <beastham[AT]slc.mew.com>
3369 Taner Kurtulus <taner.kurtulus[AT]tubitak.gov.tr>
3370 Joe Breher <linux[AT]q-music.com>
3371 Patrick vd Lageweg <patrick[AT]bitwizard.nl>
3372 Thomas Sillaber <Thomas.Sillaber[AT]gmx.de>
3373 Mike Davies <m.davies[AT]btinternet.com>
3374 Boris Misenov <Boris.Misenov[AT]oktelabs.ru>
3375 Joe McEachern <joe[AT]qacafe.com>
3376 Charles Lepple <clepple[AT]gmail.com>
3377 Tuomas Maattanen <maattanen[AT]iki.fi>
3378 Joe Eykholt <joe[AT]nuovasystems.com>
3379 Ian Brumby <ian.brumby[AT]baesystems.com>
3380 Todd J Martin <todd.martin[AT]acm.org>
3381 Scott Robinson <scott.robinson[AT]flukenetworks.com>
3382 Martin Peylo <wireshark[AT]izac.de>
3383 Stephane Loeuillet <leroutier[AT]gmail.com>
3384 Andrei Rubaniuk <rubaniuk[AT]mail.ru>
3385 Mikael Magnusson <mikma264[AT]gmail.com>
3386 Timo Teraes <timo.teras[AT]iki.fi>
3387 Marton Nemeth <nm127[AT]freemail.hu>
3388 Kai Blin <kai[AT]samba.org>
3389 Olivier Montanuy <olivier.montanuy[AT]orange-ftgroup.com>
3390 Thomas Morin <thomas.morin[AT]orange-ftgroup.com>
3391 Jesus Roman <jroman[AT]teldat.com>
3392 Giodi Giorgi <g.giorgi[AT]gmail.com>
3393 Peter Hertting <Peter.Hertting[AT]gmx.net>
3394 Jess Balint <jbalint[AT]gmail.com>
3395 Bahaa Naamneh <b.naamneh[AT]gmail.com>
3396 Magnus Soerman <magnus.sorman[AT]ericsson.com>
3397 Pascal Quantin <pascal.quantin[AT]gmail.com>
3398 Roy Marples <roy[AT]marples.name>
3399 Ward van Wanrooij <ward[AT]ward.nu>
3400 Federico Mena Quintero <federico[AT]novell.com>
3401 Andreas Heise <andreas.heise[AT]nextiraone.de>
3402 Alex Lindberg <alindber[AT]yahoo.com>
3403 Rama Chitta <rama[AT]gear6.com>
3404 Roberto Mariani <jelot-wireshark[AT]jelot.it>
3405 Sandhya Gopinath <Sandhya.Gopinath[AT]citrix.com>
3406 Raghav SN <Raghav.SN[AT]citrix.com>
3407 Murali Raja <Murali.Raja[AT]citrix.com>
3408 Devesh Prakash <Devesh.Prakash[AT]citrix.com>
3409 Darryl Champagne <dchampagne[AT]sta.samsung.com>
3410 Michael Speck <Michael.Speck[AT]avl.com>
3411 Gerasimos Dimitriadis <dimeg[AT]intracom.gr>
3412 Robert Simac <rsimac[AT]cronsult.com>
3413 Johanna Sochos <johanna.sochos[AT]swissqual.com>
3414 Felix Obenhuber <felix[AT]obenhuber.de>
3415 Hilko Bengen <bengen--wireshark[AT]hilluzination.de>
3416 Hadar Shoham <hadar.shoham[AT]gmail.com>
3417 Robert Bullen <robert[AT]robertbullen.com>
3418 Chuck Kristofek <chuck.kristofek[AT]ngc.com>
3419 Markus Renz <Markus.Renz[AT]hirschmann.de>
3420 Toshihiro Kataoka <kataoka.toshihiro[AT]gmail.com>
3421 Petr Lautrbach <plautrba[AT]redhat.com>
3422 Frank Lahm <franklahm[AT]googlemail.com>
3423 Jon Ellch <jellch[AT]harris.com>
3424 Alex Badea <vamposdecampos[AT]gmail.com>
3425 Dirk Jagdmann <doj[AT]cubic.org>
3426 RSA <ryazanov.s.a[AT]gmail.com>
3427 Juliusz Chroboczek <jch[AT]pps.jussieu.fr>
3428 Vladimir Kazansky <vovjo[AT]yandex.ru>
3429 Peter Paluch <peter.paluch[AT]fri.uniza.sk>
3430 Tom Brezinski <tombr[AT]netinst.com>
3431 Nick Glass <nick.glass[AT]lycos.com>
3432 Michael Mann <mmann78[AT]netscape.net>
3433 Romain Fliedel <romain.fliedel+wireshark[AT]gmail.com>
3434 Michael Chen <michaelc[AT]idssoftware.com>
3435 Paul Stath <pstath[AT]axxcelera.com>
3436 DeCount <aatrade[AT]libero.it>
3437 Andras Veres-Szentkiralyi <vsza[AT]vsza.hu>
3438 Jakob Hirsch <jh.wireshark-bugzilla[AT]plonk.de>
3439 XXXXX XXXXXXXX <dpb[AT]corrigendum.ru>
3440 XXXXX XXXXXXXX <billyjeans[AT]gmail.com>
3441 Evan Huus <eapache[AT]gmail.com>
3442 Tom Cook <tcook[AT]ixiacom.com>
3443 Tom Alexander <talexander[AT]ixiacom.com>
3444 Klaus Heckelmann <klaus.heckelmann[AT]nashtech.com>
3445 Ben Bowen <bbowen[AT]godaddy.com>
3446 Bodo Petermann <bp245[AT]hotmail.com>
3447 Martin Kupec <martin.kupec[AT]kupson.cz>
3448 Litao Gao <ltgao[AT]juniper.net>
3449 Niels Widger <niels[AT]qacafe.com>
3450 Pontus Fuchs <pontus.fuchs[AT]gmail.com>
3451 Bill Parker <wp02855[AT]gmail.com>
3452 Tomofumi Hayashi <s1061123[AT]gmail.com>
3453 Tim Hentenaar <tim.hentenaar[AT]gmail.com>
3454 Krishnamurthy Mayya <krishnamurthymayya[AT]gmail.com>
3455 Nikitha Malgi <nikitha01[AT]gmail.com>
3456 Adam Butcher <adam[AT]jessamine.co.uk>
3457 Hendrik Uhlmann <Hendrik.Uhlmann[AT]rheinmetall.com>
3458 Sebastiano Di Paola <sebastiano.dipaola[AT]gmail.com>
3459 Steven J. Magnani <steve[AT]digidescorp.com>
3460 David Arnold <davida[AT]pobox.com>
3461 Alexander Chemeris <alexander.chemeris[AT]gmail.com>
3462 Ivan Klyuchnikov <kluchnikovi[AT]gmail.com>
3463 Max Baker <max[AT]warped.org>
3464 Diederik de Groot <dkgroot[AT]talon.nl>
3465 Hauke Mehrtens <hauke[AT]hauke-m.de>
3466 0xBismarck <0xbismarck[AT]gmail.com>
3467 Peter Van Eynde <pevaneyn[AT]cisco.com>
3468 Marko Hrastovec <marko.hrastovec[AT]sloveniacontrol.si>
3469 Mike Garratt <mg.wireshark[AT]evn.co.nz>
3470 Fabio Tarabelloni <fabio.tarabelloni[AT]reloc.it>
3471 Chas Williams <chas[AT]cmf.nrl.navy.mil>
3472 Javier Godoy <uce[AT]rjgodoy.com.ar>
3473 Matt Texier <matthieu[AT]texier.tv>
3474 Linas Vepstas <linasvepstas[AT]gmail.com>
3475 Simon Zhong <szhong[AT]juniper.net>
3476 Bart Van Assche <bvanassche[AT]acm.org>
3477 Peter Lemenkov <lemenkov[AT]gmail.com>
3478 Karl Beldan <karl.beldan[AT]gmail.com>
3479 Jiri Engelthaler <engycz[AT]gmail.com>
3480 Stephen Ludin <sludin[AT]ludin.org>
3481 Andreas Urke <andurke[AT]gmail.com>
3482 Patrik Lundquist <patrik.lundquist[AT]gmail.com>
3483 Mark Vitale <mvitale[AT]sinenomine.net>
3484 Peter Wu <peter[AT]lekensteyn.nl>
3485 Jerry Negele <jerry.negele[AT]arrisi.com>
3486 Hannes Hofer <hhofer[AT]barracuda.com>
3487 Luca Coelho <luca[AT]coelho.fi>
3488 Masayuki Takemura <masayuki.takemura[AT]gmail.com>
3489 Ed Beroset <beroset[AT]mindspring.com>
3490 e.yimjia <jy.m12.0[AT]gmail.com>
3491 Jonathon Jongsma <jjongsma[AT]redhat.com>
3492 Zeljko Ancimer <zancimer[AT]gmail.com>
3493 Deon van der Westhuysen <deonvdw[AT]gmail.com>
3494 Ibrahim Can Yuce <canyuce[AT]gmail.com>
3495 Robert Jongbloed <robertj[AT]voxlucida.com.au>
3496 Pavel Moravec <pmoravec[AT]redhat.com>
3497 Robert Long <rlong[AT]sandia.gov>
3498 James Lynch <lynch007[AT]gmail.com>
3499 Chidambaram Arunachalam <carunach[AT]cisco.com>
3500 Joa~o Valverde <joao.valverde[AT]tecnico.ulisboa.pt>
3501 Benoit Canet <benoit[AT]scylladb.com>
3502 Haakon Oye Amundsen <haakon.amundsen[AT]nordicsemi.no>
3503 Jeffrey Wildman <jeffrey.wildman@ll.mit.edu>
3504
3505 From git log
3506 Achuthan Paramanathan <acp[AT]kamstrup.com>
3507 Adam Goldman <adam.goldman[AT]intel.com>
3508 Adam Mitz <mitza[AT]objectcomputing.com>
3509 Adam Mitz <mitza[AT]ociweb.com>
3510 Adam Morrison <adammo[AT]extrahop.com>
3511 Adam Pridgen <adam.pridgen[AT]thecoverofnight.com>
3512 Adam Schwalm <adam.schwalm[AT]dynetics.com>
3513 Adam Wujek <adam.wujek[AT]cern.ch>
3514 Aditya Jain <aditya.jain[AT]samsung.com>
3515 Adrian Granados <adrian[AT]adriangranados.com>
3516 Adrian Simionov <daniel.simionov[AT]gmail.com>
3517 Adrian-Ken Rueegsegger <ken[AT]codelabs.ch>
3518 Adrien Aubry <adraub[AT]gmail.com>
3519 Adrien Destugues <adestugues[AT]toulouse.viveris.com>
3520 Adrien Destugues <adrien.destugues[AT]opensource.viveris.fr>
3521 Ahmad Fatoum <ahmad[AT]a3f.at>
3522 Ajay Panicker <apanicke[AT]google.com>
3523 Alan Birtles <alan.birtles[AT]eu.sony.com>
3524 Alan Partis <alpartis[AT]thundernet.com>
3525 Aleksej Matis <amat[AT]magure.de>
3526 Alex Badea <abadea[AT]ixiacom.com>
3527 Alex Nik <rage.iz.me[AT]gmail.com>
3528 Alex Sirr <alexsirruw[AT]gmail.com>
3529 Alex Tessmer <dev[AT]tessmer.me>
3530 AlexL <loginov.alex.valer[AT]gmail.com>
3531 Alexander Couzens <lynxis[AT]fe80.eu>
3532 Alexander Dahl <ada[AT]thorsis.com>
3533 Alexander Gryanko <xpahos[AT]gmail.com>
3534 Alexander Gaertner <sphinxs1988[AT]googlemail.com>
3535 Alexander Meier <MeierAPunkt[AT]googlemail.com>
3536 Alexander Nogikh <wp32pw[AT]gmail.com>
3537 Alexander Stein <alexanders83[AT]web.de>
3538 Alexander Wetzel <alexander.wetzel[AT]web.de>
3539 Alexandr Savca <alexandr.savca89[AT]gmail.com>
3540 Alexis Green <alexis.green[AT]nokia.com>
3541 Alfred Koebler <alfred.koebler[AT]gmx.de>
3542 Ali Sabil <ali.sabil[AT]koperadev.com>
3543 Alistair Leslie-Hughes <leslie_alistair[AT]hotmail.com>
3544 Allan Moller Madsen <almomadk[AT]gmail.com>
3545 Ambarish Malpani <ambarish[AT]defend7.com>
3546 Ameya Deshpande <ameya.181co205[AT]nitk.edu.in>
3547 Ameya Deshpande <ameyanrd[AT]gmail.com>
3548 Ameya Deshpande <ameyanrd[AT]outlook.com>
3549 Amine Kherbouche <amine.kherbouche[AT]6wind.com>
3550 Amit Khatri <amit7861234[AT]gmail.com>
3551 Amitoj Setia <asetia[AT]juniper.net>
3552 Ana Pantar <ana.pantar[AT]gmail.com>
3553 Anaeel Fiaux <anael[AT]fiaux.org>
3554 Anders Esbensen <Anders.Esbensen[AT]silabs.com>
3555 Andre Luyer <andre[AT]luyer.nl>
3556 Andre Puschmann <andre[AT]softwareradiosystems.com>
3557 Andreas Gruenbacher <andreas.gruenbacher[AT]gmail.com>
3558 Andreas Karlsson <se.nakarlsson[AT]gmail.com>
3559 Andreas Leibold <andreas.leibold[AT]harman.com>
3560 Andreas Schultz <andreas.schultz[AT]travelping.com>
3561 Andreas Stieger <andreas.stieger[AT]gmx.de>
3562 Andreas Urke <arurke[AT]netwurke.com>
3563 Andrei Cipu <acipu[AT]ixiacom.com>
3564 Andrew Chernyh <andrew.chernyh[AT]gmail.com>
3565 Andrew Hoag <Andrew.Hoag[AT]aireon.com>
3566 Andrey Kulikov <amdei[AT]cryptopro.ru>
3567 Andrey Tverd <andr.tverd[AT]gmail.com>
3568 Andrii Vladyka <a.vladyka[AT]ukr.net>
3569 Andy Ling <Andy.Ling[AT]quantel.com>
3570 Andy Ling <andy.ling[AT]s-a-m.com>
3571 Andy Zhao <jinhzhx[AT]gmail.com>
3572 Angelos Drossos <wireshark.develangel[AT]mail.drossos.de>
3573 Anil Kumar <anilkumar911[AT]gmail.com>
3574 Anndy Ke <anndymaktub[AT]yahoo.com.tw>
3575 Anthony Coddington <anthony.coddington[AT]endace.com>
3576 Anthony Crawford <anthony.r.crawford[AT]charter.com>
3577 Anton Butenko <ant.butenko[AT]gmail.com>
3578 Anton Glukhov <anton.a.glukhov[AT]gmail.com>
3579 Anton Kharchenko <astotal[AT]gmail.com>
3580 Anton Thomasson <anton.thomasson[AT]ericsson.com>
3581 Antony Bridle <ant.bridle[AT]gmail.com>
3582 Apeksha Singhal <apeksha.singhal[AT]gmail.com>
3583 Arjen Zonneveld <arjen[AT]bz2.nl>
3584 Arnd Hannemann <arnd[AT]arndnet.de>
3585 Artem Mygaiev <joculator[AT]gmail.com>
3586 Artur Nowosielski <artnowo[AT]gmail.com>
3587 Arvind Dalvi <ardalvi[AT]outlook.in>
3588 Asaf Kave <kaveasaf[AT]gmail.com>
3589 Ashish Shukla <shukla.a[AT]gmail.com>
3590 Atli Gud`mundsson <atli[AT]tern.is>
3591 Audric Schiltknecht <audric.schiltknecht[AT]external.thalesaleniaspace.com>
3592 Aurelien Aptel <aaptel[AT]suse.com>
3593 Aymeric Moizard <amoizard[AT]gmail.com>
3594 Babak Farrokhi <babak[AT]farrokhi.net>
3595 Balint Reczey <rbalint[AT]ubuntu.com>
3596 Bartolo Otrit <bartolootrit[AT]gmail.com>
3597 Baruch Siach <baruch[AT]tkos.co.il>
3598 Basil <addremover[AT]gmail.com>
3599 Bastien Bailly <babassbailly[AT]free.fr>
3600 BaXak Kalfa <basakkalfa[AT]gmail.com>
3601 Ben Bass <ben.bass[AT]metaswitch.com>
3602 Ben Burwell <bburwell[AT]lutron.com>
3603 Ben Fox-Moore <ben.foxmoore[AT]accelleran.com>
3604 Ben Huddleston <ben.huddleston[AT]couchbase.com>
3605 Benjamin Aschenbrenner <benjamin.aschenbrenner[AT]gmail.com>
3606 Benjamin Coddington <bcodding[AT]redhat.com>
3607 Benjamin Hesmans <benjamin.hesmans[AT]uclouvain.be>
3608 Benjamin Parzella <bparzella[AT]gmail.com>
3609 Benjamin Roch <benjamin.roch[AT]tttech.com>
3610 Benoit Grange <benoit.grange[AT]gmail.com>
3611 Bert van Leeuwen <bert.vanleeuwen[AT]gmail.com>
3612 Bertrand Bonnefoy-Claudet <bertrandbc[AT]gmail.com>
3613 Bharath Ravindranath <bravindranath[AT]arista.com>
3614 Binh Trinh <beango[AT]gmail.com>
3615 Birol Capa <birol.capa[AT]siemens.com>
3616 Bjoern Riemer <bjoern.riemer[AT]fokus.fraunhofer.de>
3617 Bjoern Ruytenberg <bjorn[AT]bjornweb.nl>
3618 Bob Hinden <bob.hinden[AT]gmail.com>
3619 Bob Kuo <bobjkuo[AT]gmail.com>
3620 Boris Bochkarev <Boris-Bochkaryov[AT]yandex.ru>
3621 Bradford Boyle <bradford.d.boyle[AT]gmail.com>
3622 Brandon Enochs <enochs.brandon[AT]gmail.com>
3623 Branislav Makan <branislav.makan1994[AT]gmail.com>
3624 Brendan O'Connor <brendan[AT]leviathansecurity.com>
3625 Brenton Rothchild <brentonr[AT]dorm.org>
3626 Brian Whitney <brian.m.whitney[AT]outlook.com>
3627 Britt McKinley <bmckinley[AT]sonusnet.com>
3628 Bruno Verstuyft <bruno.verstuyft[AT]excentis.com>
3629 Camille Guerin <guerincamille56[AT]gmail.com>
3630 Carlo Carraro <colrack[AT]gmail.com>
3631 Carlos Velasco <carlos.velasco[AT]nimastelecom.com>
3632 Cathy Yang <cathy.y.yang[AT]ericsson.com>
3633 Cedric Izoard <cedric.izoard[AT]ceva-dsp.com>
3634 Cenk GuendoXan <cnkgndgn[AT]gmail.com>
3635 Cenk GuendoXan <mail+dev[AT]gundogan.net>
3636 Chaitanya T K <chaitanya.mgit[AT]gmail.com>
3637 Chaoyong Zhou <bgnvendor[AT]163.com>
3638 Charles Nepveu <charles.nepveu[AT]verint.com>
3639 Charlie Lenahan <clenahan[AT]sonicbison.com>
3640 Chema Gonzalez <chemag[AT]gmail.com>
3641 Chris Brandson <chris.brandson[AT]gmail.com>
3642 Chris Dunlop <chris.dunlop3[AT]gmail.com>
3643 Chris Wills <xenkrs[AT]outlook.com>
3644 Christian Ambach <ambi[AT]samba.org>
3645 Christian Kreibich <christian[AT]corelight.com>
3646 Christian Krump <christian.krump[AT]br-automation.com>
3647 Christian Lamparter <chunkeey[AT]googlemail.com>
3648 Christian M. Amsuess <chrysn[AT]fsfe.org>
3649 Christian Tellefsen <chris-git[AT]tellefsen.net>
3650 Christian Ullrich <chris[AT]chrullrich.net>
3651 Christoph Burger-Scheidlin <mail[AT]christoph.burger-scheidlin.name>
3652 Christoph Jaehnigen <nuabaranda[AT]web.de>
3653 Christoph Portner <christoph.portner[AT]gmail.com>
3654 Christoph Schlosser <christoph[AT]schlosser.xyz>
3655 Christoph Wurm <wurm[AT]elastic.co>
3656 Christophe GUERBER <christophe.guerber[AT]gmail.com>
3657 Christopher Farman <christopher.farman[AT]couchbase.com>
3658 Christopher Kilgour <techie[AT]whiterocker.com>
3659 Chuan He <bupthc[AT]gmail.com>
3660 Chuck Craft <bubbasnmp[AT]gmail.com>
3661 Chuck Lever <chuck.lever[AT]oracle.com>
3662 Chugzilla <chugzilla77[AT]gmail.com>
3663 Chun-Yeow Yeoh <yeohchunyeow[AT]gmail.com>
3664 Claudius Zingerli <czingerl[AT]gmail.com>
3665 Cody Doucette <doucette[AT]bu.edu>
3666 Colin Foster <colin.foster[AT]in-advantage.com>
3667 Colin Sames <sames.colin[AT]gmail.com>
3668 Constantine Gavrilov <constg[AT]il.ibm.com>
3669 Craig Jackson <cejackson51[AT]gmail.com>
3670 Cedric Delmas <cedricde[AT]outlook.fr>
3671 D. W. Poon <dwpoon[AT]mail.ubc.ca>
3672 Daan De Meyer <daan.j.demeyer[AT]gmail.com>
3673 Damir Franusic <damir.franusic[AT]gmail.com>
3674 Dan Robertson <danlrobertson89[AT]gmail.com>
3675 Dana Sy <dana.hayden.sy[AT]gmail.com>
3676 Daniel Hirschberger <daniel.hirschberger+wireshark[AT]rub.de>
3677 Daniel Kamil Kozar <dkk089[AT]gmail.com>
3678 Daniel Mack <daniel[AT]zonque.org>
3679 Daniel McLean <maczor[AT]gmail.com>
3680 Daniel Mouscher <dmouscher[AT]gmail.com>
3681 Daniel Stenberg <daniel[AT]haxx.se>
3682 Daniel Tan <BACdaBASpert[AT]optigo.net>
3683 Daniel Willmann <dwillmann[AT]sysmocom.de>
3684 Daniele Lacamera <daniele.lacamera[AT]technicolor.com>
3685 Danieel van Eeden <wireshark[AT]myname.nl>
3686 Darien Spencer <cusneud[AT]mail.com>
3687 Darius Davis <darius[AT]vmware.com>
3688 Darshan Nevgi <darshan.sn[AT]samsung.com>
3689 Dave Barach <dave[AT]barachs.net>
3690 Dave Goodell <dave[AT]goodell.io>
3691 Dave Pifke <dave[AT]pifke.org>
3692 Dave Rigby <daver[AT]couchbase.com>
3693 Dave Tapuska <dtapuska[AT]google.com>
3694 David Aggeler <david_aggeler[AT]yahoo.com>
3695 David Ameiss <david[AT]ameissnet.com>
3696 David Arnold <d[AT]0x1.org>
3697 David Barrera <davidbb[AT]gmail.com>
3698 David Bastiani <daveb64[AT]yahoo.com>
3699 David Creswick <dcrewi[AT]gyrae.net>
3700 David Kreitschmann <dkreitschmann[AT]seemoo.tu-darmstadt.de>
3701 David McKay <mckay.david[AT]gmail.com>
3702 David Morsberger <dave[AT]morsberger.com>
3703 David Perry <boolean263[AT]protonmail.com>
3704 David Perry <d.perry[AT]utoronto.ca>
3705 David Snowdon <daves[AT]metamako.com>
3706 David Tapuska <dave[AT]tapuska.com>
3707 David Zoller <zollerd[AT]gmail.com>
3708 Davide Caratti <davide.caratti[AT]gmail.com>
3709 Deep Datta <ddatta[AT]ixiacom.com>
3710 Deep Datta <deep.datta[AT]keysight.com>
3711 Denis Janssen <janssend[AT]gmail.com>
3712 Dennis Bush <bush[AT]tcnj.edu>
3713 Dennis Lanov <dennis.lanov[AT]gmail.com>
3714 Derick Rethans <github[AT]derickrethans.nl>
3715 Devan Lai <devanl[AT]davisinstruments.com>
3716 Devin Heitmueller <dheitmueller[AT]kernellabs.com>
3717 Dhananjay Patki <dhpatki[AT]cisco.com>
3718 Dhiru Kholia <kholia[AT]kth.se>
3719 DiablosOffens <DiablosOffens[AT]gmx.de>
3720 Didier Arenzana <darenzana[AT]yahoo.fr>
3721 Didier Barvaux <didier.barvaux[AT]toulouse.viveris.com>
3722 Diederik de Groot <ddegroot[AT]talon.nl>
3723 Dieter Dobbelaere <dieter.dobbelaere[AT]excentis.com>
3724 Dirk Eibach <dirk.eibach[AT]gdsys.cc>
3725 Dirk Roemmen <dirk.roemmen[AT]cslab.de>
3726 Dirk Weise <code[AT]dirk-weise.de>
3727 Disha Daniel <ddaniel[AT]empirix.com>
3728 Dmitriy Eliseev <eliseev_d[AT]ntcees.ru>
3729 Dmitry Bravikov <dmitry[AT]bravikov.pro>
3730 Dmitry Lazurkin <dilaz03[AT]gmail.com>
3731 Dmitry Linikov <linikov[AT]arrival.com>
3732 Dmitry Radivonchik <mitya[AT]oktetlabs.ru>
3733 Dom Gifford <Dominic.Gifford[AT]atmel.com>
3734 Dominic Chen <d.c.ddcc[AT]gmail.com>
3735 Dongle Su <agdsdl[AT]sina.com.cn>
3736 Doug Brown <doug[AT]downtowndougbrown.com>
3737 Dr. Lars Voelker <lars-github[AT]larsvoelker.de>
3738 Dr. Lars Voelker <lars.voelker[AT]bmw.de>
3739 Dr. Lars Voelker <lars.voelker[AT]technica-engineering.de>
3740 Dwayne Rich <dwayne_rich[AT]selinc.com>
3741 Dylan Ulis <daulis0[AT]gmail.com>
3742 Daniel Bakai <bakaidl[AT]gmail.com>
3743 Ebben Aries <exa[AT]fb.com>
3744 Ed Beroset <beroset[AT]ieee.org>
3745 Ederson de Souza <ederson.desouza[AT]intel.com>
3746 Edward Dao <edmailbox[AT]gmail.com>
3747 Edward Smith <edward.smith[AT]nowlegent.com>
3748 Edwin Groothuis <edwin[AT]mavetju.org>
3749 Eelco Chaudron <echaudro[AT]redhat.com>
3750 Eldon Stegall <wireshark-gerrit[AT]eldondev.com>
3751 Eliot Lear <lear[AT]cisco.com>
3752 Emery Hemingway <emery[AT]vfemail.net>
3753 Emmanuel Grumbach <emmanuel.grumbach[AT]intel.com>
3754 Enrique Giraldo <enrique.giraldo[AT]wslw.es>
3755 Eric Anderson <andersoe[AT]cs.cmu.edu>
3756 Eric Wang <terminal_0[AT]aol.com>
3757 Eric Wetzel <thewetzel[AT]gmail.com>
3758 Eric Wild <ewild[AT]sysmocom.de>
3759 Erik de Jong <erikdejong[AT]gmail.com>
3760 Erika Szelleova <szelleerika[AT]gmail.com>
3761 Ethan Everett <ethan.everett[AT]meraki.net>
3762 Ethan Young <imfargo[AT]gmail.com>
3763 Etienne Dechamps <etienne[AT]edechamps.fr>
3764 Etienne MARAIS <etienne[AT]marais.green>
3765 Etienne Millon <etienne[AT]cryptosense.com>
3766 Eugene Adell <eugene.adell[AT]gmail.com>
3767 Eugene Exarevsky <eugene.exarevsky[AT]dsr-company.com>
3768 Eugene Sukhodolin <eugene[AT]sukhodolin.com>
3769 Evan Welsh <noreply[AT]evanwelsh.com>
3770 Evelio Vila <eveliovila[AT]gmail.com>
3771 Fabian Raetz <fabian.raetz[AT]gmail.com>
3772 Fabrice Fontaine <fontaine.fabrice[AT]gmail.com>
3773 Fabrizio Demaria <fabrizio.demaria[AT]intel.com>
3774 Felix Ruess <felix.ruess[AT]roboception.de>
3775 Filip Sohajek <filip.sohajek[AT]gmail.com>
3776 Filipe Lains <lains[AT]archlinux.org>
3777 Flavio Santes <flavio.santes[AT]1byt3.com>
3778 Florian Adamsky <fa-git[AT]haktar.org>
3779 Florian Bezold <florian.bezold[AT]esrlabs.com>
3780 Florian Lohoff <f[AT]zz.de>
3781 Francisco Javier Sanchez-Roselly <franciscojavier.sanchezroselly[AT]ujaen.es>
3782 Francisco Jose Alvarez <francisco.alvarez[AT]galgus.net>
3783 Francois Nguyen <francois[AT]daily-prophet.org>
3784 Francois Schneider <francois.schneider[AT]airbus.com>
3785 Francois-Xavier Le Bail <fx.lebail[AT]yahoo.com>
3786 Frank Carpenter <frank.carpenter[AT]spectralink.com>
3787 Franklin Mathieu <franklinmathieu[AT]gmail.com>
3788 Gabor Vaszkun <vaszkun[AT]gmail.com>
3789 Gabriel Ganne <gabriel.ganne[AT]enea.com>
3790 Gandharav Katyal <gandharav4ever[AT]gmail.com>
3791 Ganesh Nawsupe <ganesh991[AT]gmail.com>
3792 Garming Sam <garming[AT]catalyst.net.nz>
3793 Gene Cumm <gene.cumm[AT]gmail.com>
3794 Georg Brandl <georg[AT]python.org>
3795 Georg Richter <georg[AT]mariadb.org>
3796 George Hopkins <george-hopkins[AT]null.net>
3797 George Powers <gpowers[AT]google.com>
3798 Gerard Garcia <ggarcia[AT]deic.uab.cat>
3799 Gergely Nagy <ngg[AT]ngg.hu>
3800 Gerhard KHUENY <Gerhard.KHUENY[AT]bachmann.info>
3801 Gianluca Borello <g.borello[AT]gmail.com>
3802 Gilles Dufour <dufour.gilles[AT]gmail.com>
3803 Gizem Yurdagul <gizemnuryurdagul[AT]gmail.com>
3804 Glenden Lee <thornhillextreme[AT]gmail.com>
3805 Gloria Pozuelo <gloria.pozuelo[AT]bics.com>
3806 Gordon Ross <gordon.w.ross[AT]gmail.com>
3807 Graham Shanks <graham.shanks[AT]blueyonder.co.uk>
3808 Greg Morris <greg.morris[AT]microfocus.com>
3809 Gregor Beck <gbeck[AT]sernet.de>
3810 Gregor Jasny <gjasny[AT]googlemail.com>
3811 Gregor Jasny <gregor.jasny[AT]logmein.com>
3812 Gregor Miernik <gregor.miernik[AT]hytec.de>
3813 Grzegorz Niemirowski <grzegorz[AT]grzegorz.net>
3814 Guillaume Autran <gautran[AT]clearpathrobotics.com>
3815 Guy Davies <aguydavies[AT]gmail.com>
3816 Guy Harris <gharris[AT]sonic.net>
3817 Guenther Deschner <gd[AT]samba.org>
3818 Hal Rosenstock <hal.rosenstock[AT]gmail.com>
3819 Hanspeter Portner <dev[AT]open-music-kontrollers.ch>
3820 Harald Welte <laforge[AT]osmocom.org>
3821 Hassan Sultan <sultah[AT]amazon.com>
3822 Hauke Mehrtens <hauke.mehrtens[AT]intel.com>
3823 Helmut Buchsbaum <helmut.buchsbaum[AT]gmail.com>
3824 Herwin Weststrate <herwin[AT]quarantainenet.nl>
3825 Hessam Jalali <hessam.jalali[AT]gmail.com>
3826 Hiroaki KAWAI <hiroaki.kawai[AT]gmail.com>
3827 Hiroshi Ioka <hirochachacha[AT]gmail.com>
3828 Hitoshi Irino <irino[AT]sfc.wide.ad.jp>
3829 Holger Hans Peter Freyther <holger[AT]moiji-mobile.com>
3830 IWASE Yusuke <iwase.yusuke0[AT]gmail.com>
3831 Iain R. Learmonth <irl[AT]fsfe.org>
3832 Ian Chard <ian[AT]chard.org>
3833 Ido Schimmel <idosch[AT]mellanox.com>
3834 Ignacio Martinez <ignacio.martinez.rivera[AT]gmail.com>
3835 Igor Passchier <igor.passchier[AT]tassinternational.com>
3836 Ike Gilbert <ike[AT]imgilbert.com>
3837 Ilya Gavrilov <ilya.dev[AT]gmail.com>
3838 Indraneel Guha <indraneelg[AT]gmail.com>
3839 Ionut Ceausu <ionut.ceausu[AT]gmail.com>
3840 Isaac Boukris <iboukris[AT]gmail.com>
3841 Ismael Mendez Matamoros <ismael[AT]rti.com>
3842 Ivan Ermakov <iermakov[AT]yahoo.com>
3843 Ivan Nardi <nardi.ivan[AT]gmail.com>
3844 Ivan Quach <ivan.quach[AT]aireon.com>
3845 Ivan Secerin <ivan.severin.m[AT]gmail.com>
3846 J. Bruce Fields <bfields[AT]redhat.com>
3847 JC Wren <jcwren[AT]jcwren.com>
3848 Jack Culhane <jackculhane[AT]gmail.com>
3849 Jaime Caaman~o Ruiz <jcaamano[AT]suse.com>
3850 Jakub Adam <jakub.adam[AT]collabora.com>
3851 Jakub Pawlowski <jpawlowski[AT]google.com>
3852 Jambukumar Kulandaivel <jambukumar[AT]codeaurora.org>
3853 James Coleman <jamesc[AT]dspsrv.com>
3854 James Ko <jck[AT]exegin.com>
3855 Jamie Hare <jamie.n.hare[AT]gmail.com>
3856 Jamil Nimeh <jnimeh[AT]gmail.com>
3857 Jan Holthuis <jan.holthuis[AT]ruhr-uni-bochum.de>
3858 Jan Kaisrlik <j.kaisrlik[AT]seznam.cz>
3859 Jan Seda <hodor[AT]hodor.cz>
3860 Jan Spevak <jan.spevak[AT]nokia.com>
3861 Jan-Hendrik Bolte <jabolte[AT]uos.de>
3862 Jano Svitok <jsv[AT]whitestein.com>
3863 Jared Rittle <jrittle[AT]cisco.com>
3864 Jason Cohen <j.cohen[AT]f5.com>
3865 Jason Cohen <kryojenik2[AT]gmail.com>
3866 Jason Heimann <jheimann[AT]pertino.com>
3867 Jason Uher <jason.uher[AT]jhuapl.edu>
3868 Jason Zhekov <jasssonpet[AT]gmail.com>
3869 Javier Cardona <jcardona[AT]fb.com>
3870 Jean Thomas <jeanthomas[AT]sierrawireless.com>
3871 Jean-Philippe Lebel <jpl[AT]ds.tools>
3872 Jeff Dyer <jmasterfunk[AT]gmail.com>
3873 Jeff Layton <jlayton[AT]redhat.com>
3874 Jeff Oconnell <jeffo[AT]rulez.com>
3875 Jeff Widman <jeff[AT]jeffwidman.com>
3876 Jeffrey Forhan <jforhan[AT]cisco.com>
3877 Jeffrey Goff <jgoff[AT]arubanetworks.com>
3878 Jeffrey Smith <whydoubt[AT]gmail.com>
3879 Jens Kilian <jens.kilian[AT]advantest.com>
3880 Jeremiejig <me[AT]jeremiejig.fr>
3881 Jeremy Browne <jer[AT]ifni.ca>
3882 Jeremy Hitt <jeremy.hitt[AT]isilon.com>
3883 Jeremy Kerr <jk[AT]ozlabs.org>
3884 Jeremy Martin <boardermartin[AT]gmail.com>
3885 Jeroen Roovers <jer[AT]gentoo.org>
3886 Jeroen Sack <jeroen[AT]jeroensack.nl>
3887 Jesse Gross <jesse[AT]kernel.org>
3888 Jiajun Wang <me[AT]jiajunw.com>
3889 Jim Borden <jim.borden[AT]couchbase.com>
3890 Jim Schaettle <jimschaettle[AT]gmail.com>
3891 Jim Walker <jim[AT]couchbase.com>
3892 Jim Young <jim.young.ws[AT]gmail.com>
3893 Jim Young <jyoung[AT]gsu.edu>
3894 Jiri Pirko <jiri[AT]resnulli.us>
3895 Jo Rueschel <wireshark[AT]rueschel.de>
3896 Joakim Andersson <joakim.andersson[AT]nordicsemi.no>
3897 Joakim Karlsson <oakimk[AT]gmail.com>
3898 Joakim Karlsson A <joakim.a.karlsson[AT]ericsson.com>
3899 Joel Colledge <joel.colledge[AT]linbit.com>
3900 Joeri de Ruiter <joeri[AT]cypherpunk.nl>
3901 Johan Wahl <johan.wahl[AT]ericsson.com>
3902 Johannes Altmanninger <aclopte[AT]gmail.com>
3903 Johannes Singler <johannes[AT]singler.name>
3904 John A. Thacker <johnthacker[AT]gmail.com>
3905 John Bankier <opensource.jbankier[AT]gmail.com>
3906 John Keeping <john[AT]metanate.com>
3907 John Miner <optommp[AT]gmail.com>
3908 John Serock <serock-wireshark-dev[AT]outlook.com>
3909 John Tapparo <j.tapparo[AT]f5.com>
3910 John Viklund <john.viklund[AT]effnet.com>
3911 Jon DeVree <nuxi[AT]vault24.org>
3912 Jon Dennis <j.dennis[AT]cablelabs.com>
3913 Jonas Falkevik <jonas.falkevik[AT]gmail.com>
3914 Jonas Jonsson <jonas[AT]ludd.ltu.se>
3915 Jonathan Brucker <jonathan.brucke[AT]gmail.com>
3916 Jonathan Fleming <jonathan[AT]optigo.net>
3917 Jonathan Mun~oz <jonathan.munoz[AT]inria.fr>
3918 Jordan Keister <grokspawn[AT]gmail.com>
3919 Jorge Mora <jmora1300[AT]gmail.com>
3920 Jorge Power <jpower[AT]rsscorp.org>
3921 Jose Rubio <joserubiovidales[AT]gmail.com>
3922 Josef Baumgartner <josef.baumgartner[AT]br-automation.com>
3923 Joseph Huffman <jhuffman[AT]codeaurora.org>
3924 Josip Medved <jmedved[AT]jmedved.com>
3925 Josselin VALLET <josselin.vallet[AT]toulouse.viveris.com>
3926 Juan Jose Martin Carrascosa <juanjo[AT]rti.com>
3927 Juan Matias <jmrepetti[AT]gmail.com>
3928 Juan Pablo Mendoza <jpablo[AT]gmail.com>
3929 Juergen Kosel <juergen.kosel[AT]gmx.de>
3930 Juhani Puurula <juhani.puurula[AT]arm.com>
3931 Julian Cable <julian.cable[AT]yahoo.com>
3932 Julian Renz <julian[AT]renz.cloud>
3933 Julien STAUB <atsju2[AT]yahoo.fr>
3934 Jun Wang <sdn_app[AT]163.com>
3935 Junpei Yoshino <junpei.yoshino[AT]gmail.com>
3936 Justin Dailey <justin[AT]mti-systems.com>
3937 Justin Helgesen <justinhelgesen[AT]gmail.com>
3938 Justin J. Novack <jnovack[AT]gmail.com>
3939 JustinKu <jiunrong[AT]gmail.com>
3940 Jerome LAFORGE <jerome.laforge[AT]gmail.com>
3941 Ka-Shu Wong <kswong[AT]exablaze.com>
3942 Karl Knoebl <karl.knoebl[AT]technikum-wien.at>
3943 Kary Rogers <kary.rogers[AT]gmail.com>
3944 Kasper Deng <kasper.deng[AT]ericsson.com>
3945 Keith Scott <keithlscott[AT]gmail.com>
3946 Ken Aaker <kenaaker[AT]gmail.com>
3947 Kenneth Soerensen <knnthsrnsn[AT]gmail.com>
3948 Kenny Root <kenny[AT]the-b.org>
3949 Kevin A. Noll <kevinanoll[AT]gmail.com>
3950 Kevin Bracey <kevin.bracey[AT]arm.com>
3951 Kevin Cernekee <cernekee[AT]chromium.org>
3952 Kevin Grigorenko <kevin.grigorenko[AT]us.ibm.com>
3953 Kevin Hausman <kevin.hausman[AT]sentaca.com>
3954 Kevin Herron <kevinherron[AT]gmail.com>
3955 Kevin Hogan <kwabena[AT]google.com>
3956 Khalifa NDIAYE <khalifa.ndiaye[AT]orange.com>
3957 Kim Baeckstroem <kim.backstrom[AT]gmail.com>
3958 Kirill Chernyshov <nideff.ru[AT]gmail.com>
3959 Krunal Soni <krunaldsoni[AT]gmail.com>
3960 Krzysztof Opasiak <k.opasiak[AT]samsung.com>
3961 Lajos Olah <lajos.olah.jr[AT]gmail.com>
3962 Lars Christensen <larsch[AT]belunktum.dk>
3963 Lars Sundstroem <lars.x.sundstrom[AT]ericsson.com>
3964 Lasse Luttermann Poulsen <lasse.luttermann[AT]gmail.com>
3965 Laszlo Papp <laszlo.papp[AT]hubersuhner.com>
3966 Laurenz Kamp <laurenz.kamp[AT]gmx.de>
3967 Lee Mitchell <lee[AT]indigopepper.com>
3968 Lee Serin <serinee95[AT]gmail.com>
3969 Lev Stipakov <lstipakov[AT]gmail.com>
3970 Lichen Liu <llc123456a[AT]gmail.com>
3971 Lin Sun <lin.sun[AT]zoom.us>
3972 Loganaden Velvindron <logan[AT]cyberstorm.mu>
3973 Lorenzo Vannucci <vannucci[AT]ntop.org>
3974 Loris Degioanni <loris[AT]sysdig.com>
3975 Lotte Steenbrink <lotte[AT]zombietetris.de>
3976 Luca Melette <luca[AT]srlabs.de>
3977 Lucas Simopoulos <lsimopoulos[AT]gmail.com>
3978 Ludovic Cintrat <l.cintrat[AT]traxens.com>
3979 Luis Rosa <lmrosa[AT]dei.uc.pt>
3980 Lukas Emersberger <lukas.emersberger[AT]gmail.com>
3981 Luke Chou <luke.chou[AT]gmail.com>
3982 Luke Lynch <llynch2017[AT]my.fit.edu>
3983 Luke Mewburn <luke[AT]mewburn.net>
3984 Lutz Kresge <LutzKr[AT]protonmail.ch>
3985 Leo Gaspard <leo[AT]gaspard.io>
3986 Maarten Bezemer <maarten.bezemer[AT]gmail.com>
3987 Magnus Henoch <magnus.henoch[AT]gmail.com>
3988 Maka0 <Maka0[AT]yurei.net>
3989 Makoto Shimamura <makoto.shimamura[AT]toshiba.co.jp>
3990 Maksim Salau <maksim.salau[AT]gmail.com>
3991 Malcolm Walters <malcolm.walters[AT]acano.com>
3992 MaliXa VuXiniX <malishav[AT]gmail.com>
3993 Manfred <mx2927[AT]gmail.com>
3994 Marc Bevand <mbevand[AT]google.com>
3995 Marc Fournier <marc.fournier[AT]camptocamp.com>
3996 Marcel Essig <marcel.essig[AT]gmx.de>
3997 Marcelo Ricardo Leitner <marcelo.leitner[AT]gmail.com>
3998 Marcin Rokicki <marcin.rokicki[AT]gmail.com>
3999 Marcus Sundberg <marcus.sundberg[AT]aptilo.com>
4000 Marian XurkoviX <md[AT]bts.sk>
4001 Marie Janssen <jamuraa[AT]google.com>
4002 Marios Makassikis <mmakassikis[AT]gmail.com>
4003 Marius Paliga <marius.paliga[AT]gmail.com>
4004 Mariusz Zaborski <oshogbo[AT]vexillium.org>
4005 Mark Ciechanowski <markciechanowski[AT]gmail.com>
4006 Mark Cunningham <launchpad[AT]markcunningham.ie>
4007 Mark Phillips <mark.s.phillips[AT]outlook.com>
4008 Mark Weel <markweel[AT]hotmail.com>
4009 Markku Leinioe <markku[AT]iki.fi>
4010 Marko Hrastovec <marko.hrastovec[AT]gmail.com>
4011 Markus Becker <markus.becker[AT]tridonic.com>
4012 Marouen Ghodhbane <marouen.ghodhbane[AT]nxp.com>
4013 Martin <martin.lutz[AT]gmail.com>
4014 Martin Boye Petersen <martinboyepetersen[AT]gmail.com>
4015 Martin Fesser <martin.fesser[AT]allegro-packets.com>
4016 Martin Heusse <martin.heusse[AT]imag.fr>
4017 Martin Mathieson <martin.mathieson[AT]keysight.com>
4018 Martin Sehnoutka <msehnout[AT]redhat.com>
4019 Martin Tibensky <martin.tibensky[AT]alcatel-lucent.com>
4020 Martin Vit <martin[AT]voipmonitor.org>
4021 Masashi Honma <masashi.honma[AT]gmail.com>
4022 Matej KoXik <5764c029b688c1c0d24a2e97cd764f[AT]gmail.com>
4023 Matej Tkac <matej.tkac.mt[AT]gmail.com>
4024 Mathias Kurth <mathias.kurth[AT]commsolid.com>
4025 Mathy Vanhoef <Mathy.Vanhoef[AT]nyu.edu>
4026 Matt Carabine <matt.carabine[AT]hotmail.co.uk>
4027 Matt Lawrence <bugzilla.wireshark[AT]erisa.co.uk>
4028 Matt Parker <matt.parker[AT]poly.com>
4029 Matt Porter <mporter[AT]konsulko.com>
4030 Matthew Weant <msweant[AT]gmail.com>
4031 Matthias Lang <matthias[AT]corelatus.com>
4032 Matthieu Coudron <matthieu.coudron[AT]lip6.fr>
4033 Max Dmitrichenko <dmitrmax[AT]gmail.com>
4034 Maxim Kropp <maxim.kropp[AT]hotmail.de>
4035 Maxim Sharabayko <maxim.sharabayko[AT]gmail.com>
4036 Maximilian Kohler <maximilian.kohler[AT]viavisolutions.com>
4037 Mehmet Oguz Sakaoglu <mehmet.oguz.mnz[AT]gmail.com>
4038 Merlin Chlosta <merlin.chlosta+gnuradio[AT]ruhr-uni-bochum.de>
4039 Micha Reiser <michafamreiser.ch>
4040 Michael Adam <obnox[AT]samba.org>
4041 Michael Bouchaud (yoz) <michael.bouchaud[AT]toulouse.viveris.com>
4042 Michael Cistera <michael.cistera[AT]netscout.com>
4043 Michael Honsel <lesnoh[AT]gmx.de>
4044 Michael Mann <Michael.Mann[AT]jbtc.com>
4045 Michael McConville <mmcco[AT]mykolab.com>
4046 Michael McTernan <mike.mcternan[AT]wavemobile.com>
4047 Michael Oed <michael.oed[AT]gmail.com>
4048 Michael Penick <penick[AT]gmail.com>
4049 Michael Pergament <mpergament[AT]googlemail.com>
4050 Michael Schmitt <mschmitt[AT]fastmail.net>
4051 Michael Sweet <michael.r.sweet[AT]gmail.com>
4052 Michael Vigovsky <upliner[AT]gmail.com>
4053 Michail Koreshkov <drkor[AT]hotbox.ru>
4054 Michal Kubecek <mkubecek[AT]suse.cz>
4055 Michal Pazdera <michal.pazdera[AT]gmail.com>
4056 Michal Privoznik <mprivozn[AT]redhat.com>
4057 Michal Ruprich <michalruprich[AT]gmail.com>
4058 Michal Slavka <slavka.michal[AT]gmail.com>
4059 Michalis Kapsalakis <kapsalis1989[AT]gmail.com>
4060 Michaeel Bouchaud <michael.bouchaud[AT]external.thalesaleniaspace.com>
4061 Michaeel Bouchaud <michael.bouchaud[AT]gmail.com>
4062 MichaX Skalski <mskalski13[AT]gmail.com>
4063 Michele Baldessari <michele[AT]acksyn.org>
4064 Miguel Company <MiguelCompany[AT]eprosima.com>
4065 Mihai Codrean <mihaicodrean[AT]gmail.com>
4066 Mikael Kanstrup <mikael.kanstrup[AT]gmail.com>
4067 Mike Frysinger <vapier[AT]chromium.org>
4068 Mike Gerschefske <msgersch2[AT]gmail.com>
4069 Mike Lugo <mlugo.apx[AT]gmail.com>
4070 Mike Morrin <morrinmike[AT]gmail.com>
4071 Mike Ryan <mikeryan[AT]lacklustre.net>
4072 Mikhail Gusarov <dottedmag[AT]dottedmag.net>
4073 Milan Stute <mstute[AT]seemoo.tu-darmstadt.de>
4074 Milos Jovanovic <jeyem815[AT]gmail.com>
4075 Miltos Patsiouras <mipatsio[AT]gmail.com>
4076 Minh Phan <phanducnhatminh[AT]gmail.com>
4077 Mirko Parthey <mirko.parthey[AT]web.de>
4078 Moraney Jalil <moraney.jalil[AT]outlook.com>
4079 Morten Tryfoss <morten[AT]tryfoss.no>
4080 Moshe Kaplan <me[AT]moshekaplan.com>
4081 Nathan Cole <nath[AT]thecoleresidence.co.uk>
4082 Nathan Houghton <nathan[AT]brainwerk.org>
4083 Nathaniel Clark <Nathaniel.Clark[AT]misrule.us>
4084 Nathaniel Clark <nathaniel.l.clark[AT]intel.com>
4085 Neels Hofmeyr <neels[AT]hofmeyr.de>
4086 Neil Ostroff <neil[AT]mangosoup.com>
4087 Niall Dugera <niall.dugera[AT]anam.com>
4088 Nick Bedbury <npbedbur[AT]syr.edu>
4089 Nick Calus <ncalus[AT]nalys-group.com>
4090 Nick Carter <ncarter100[AT]gmail.com>
4091 Nick James <mookito[AT]tuta.io>
4092 Nick Lowe <nick.lowe[AT]gmail.com>
4093 Nicolas BERTIN <nicolas.bertin[AT]al-enterprise.com>
4094 Nicolas Cavallari <nicolas.cavallari[AT]green-communications.fr>
4095 Nicolas Darchis <ndarchis[AT]cisco.com>
4096 Nicolas S. Dade <nic.dade[AT]gmail.com>
4097 Nikhil Acharya Prakash <nikhilap[AT]arista.com>
4098 Nikita Ryaskin <nikita.ryaskin[AT]dsr-corporation.com>
4099 Nikolai Ipatyev <wallprime[AT]yandex.com>
4100 Nikolay Kovtun <nikolay.kovtun[AT]dsr-corporation.com>
4101 Nils Bjoerklund <nils.bjorklund[AT]effnet.com>
4102 Nils Ohlmeier <github[AT]ohlmeier.org>
4103 Nitzan Carmi <nitzanc[AT]mellanox.com>
4104 Noel Power <noel.power[AT]suse.com>
4105 Nora Sandler <nsandler[AT]securityinnovation.com>
4106 Odysseus Yang <wiresharkyyh[AT]outlook.com>
4107 Olaf Bergmann <bergmann[AT]tzi.org>
4108 Olaf Flaschel <olaf.flaschel[AT]vestifi.de>
4109 Olga Kornievskaia <kolga[AT]netapp.com>
4110 Oliver <cellotape[AT]gmail.com>
4111 Oliver Downard <oliver.downard[AT]couchbase.com>
4112 Oliver Smith <osmith[AT]sysmocom.de>
4113 Olivier Verriest <verri[AT]x25.pm>
4114 Oren Koler <clicker78[AT]gmail.com>
4115 Orgad Shaneh <orgad.shaneh[AT]audiocodes.com>
4116 Orgad Shaneh <orgads[AT]gmail.com>
4117 Oscar Gonzalez de Dios <oscar.gonzalezdedios[AT]telefonica.com>
4118 Osman Sakalla <osman.sakalla[AT]ericsson.com>
4119 Owen Williams <williams.owen[AT]gmail.com>
4120 PHO <pho[AT]cielonegro.org>
4121 Paolo Abeni <pabeni[AT]redhat.com>
4122 Paolo Abeni <paolo.abeni[AT]gmail.com>
4123 Parav Pandit <paravpandit[AT]yahoo.com>
4124 Pascal Artho <pascalartho[AT]gmail.com>
4125 Pascal Quantin <pascal[AT]wireshark.org>
4126 Pascal S. de Kloe <pascal[AT]quies.net>
4127 Patrice Fournier <patrice.fournier[AT]ifax.com>
4128 Patricia Lindner <plindner6912[AT]gmail.com>
4129 Patrick MacArthur <pmacarth[AT]iol.unh.edu>
4130 Patrick Servello <patrick.servello[AT]gmail.com>
4131 Patrik MoXko <patrikmosko95[AT]gmail.com>
4132 Patryk Nowak <patryk.nowak[AT]tieto.com>
4133 Pau Espin Pedrol <pespin[AT]sysmocom.de>
4134 Paul Aurich <paul[AT]darkrain42.org>
4135 Paul Chambon <pchambon[AT]toulouse.viveris.com>
4136 Paul Emge <paul.emge[AT]digidescorp.com>
4137 Paul Offord <paul.offord[AT]advance7.com>
4138 Paul Thomas <pthomas8589[AT]gmail.com>
4139 Paul Williamson <paul[AT]mustbeart.com>
4140 Paul Zander <p.j.zander[AT]lighting.com>
4141 PaulThompson <lankygitster[AT]gmail.com>
4142 Paulo Roberto Branda~o <betobrandao[AT]gmail.com>
4143 Pavel Karneliuk <pavel_karneliuk[AT]epam.com>
4144 Pavel Moravec <mgr.pavel[AT]gmail.com>
4145 Pavel Odintsov <pavel.odintsov[AT]gmail.com>
4146 Pavel Strnad <strnadp[AT]tiscali.cz>
4147 Pavlos Antoniou <pant[AT]intracom-telecom.com>
4148 Pedro Jose Marron <pjmarron[AT]locoslab.com>
4149 Pedro Malagon <malagon[AT]die.upm.es>
4150 Peng Li <seudut[AT]gmail.com>
4151 Peng Tao <tao.peng[AT]primarydata.com>
4152 Peter Hamilton <qmear55[AT]protonmail.com>
4153 Peter Krystad <peter.krystad[AT]linux.intel.com>
4154 Peter Membrey <peter[AT]membrey.hk>
4155 Peter Oettig <peter.oettig[AT]1und1.de>
4156 Peter Ross <peter.ross[AT]dsto.defence.gov.au>
4157 Petr Gotthard <petr.gotthard[AT]honeywell.com>
4158 Petr Janecek <janecek[AT]ucw.cz>
4159 Petr Stuchlik <stuchl4n3k[AT]gmail.com>
4160 Petr Sumbera <petr.sumbera[AT]oracle.com>
4161 Petr Xtetiar <petr.stetiar[AT]gaben.cz>
4162 Phil Beeson <bugzilla[AT]philbeeson.com>
4163 Philip Rosenberg-Watt <p.rosenberg-watt[AT]cablelabs.com>
4164 Philipp Hancke <fippo[AT]andyet.net>
4165 Pino Toscano <pino[AT]debian.org>
4166 Piotr PawXowski <ppiotru[AT]gmail.com>
4167 Piotr Sarna <sarna[AT]scylladb.com>
4168 Piotr Smolinski <piotr.smolinski[AT]confluent.io>
4169 Piotr Tulpan <piotr.tulpan[AT]netscan.pl>
4170 Piotr Winiarczyk <wino45[AT]gmail.com>
4171 Poornima G <pgurusid[AT]redhat.com>
4172 Prashanth Pai <ppai[AT]redhat.com>
4173 Prerit Jain <prerit.jain[AT]gmail.com>
4174 Prerit Jain <prerit.jain[AT]samsung.com>
4175 Prince Paul <prince.paul.k[AT]gmail.com>
4176 Priyanka Mondal <priyanka02010[AT]gmail.com>
4177 Radhashyam Behera <radhashyambehera[AT]gmail.com>
4178 Rado Radoulov <rad0x6f[AT]gmail.com>
4179 RafaX KuXnia <rafal.kuznia[AT]protonmail.com>
4180 Rainer Keller <Rainer.Keller[AT]qt.io>
4181 Ralf Nasilowski <Ralf.Nasilowski[AT]ise.de>
4182 Ralph Boehme <slow[AT]samba.org>
4183 Rasmus Jonsson <wasmus[AT]zom.bi>
4184 Ray Gomez <rayvincent.gomez[AT]gmail.com>
4185 Rediet <getachew.redieteab[AT]orange.com>
4186 Remi Gacogne <remi.gacogne[AT]powerdns.com>
4187 Remous-Aris Koutsiamanis <aris[AT]ariskou.com>
4188 Rene Nielsen <rene.nielsen[AT]microchip.com>
4189 Ricardo Cristian Ramirez <r.cristian.ramirez[AT]gmail.com>
4190 Rich Coe <richcoe2[AT]gmail.com>
4191 Richard Kuemmel <kuemmel.ric[AT]googlemail.com>
4192 Richard Laager <rlaager[AT]wiktel.com>
4193 Richard Smith <pcy190[AT]126.com>
4194 Rickard Holmberg <rickard[AT]avkrok.net>
4195 Rishi Dev Singh <rishi.dev[AT]samsung.com>
4196 Robert Beardsworth <rob_beardsworth[AT]hotmail.com>
4197 Robert Cragie <robert.cragie[AT]gmail.com>
4198 Robert P <tehownt[AT]gmail.com>
4199 Robert Sauter <sauter[AT]locoslab.com>
4200 Rody Liu <rody.liu[AT]ericsson.com>
4201 Roger Light <roger[AT]atchoo.org>
4202 Rohan Saini <rohan.saini[AT]nokia.com>
4203 Roland Haenel <roland[AT]haenel.me>
4204 Roland Knall <rknall[AT]gmail.com>
4205 Romain Tartiere <romain[AT]blogreen.org>
4206 Roman Koshelev <roman.koshelev[AT]bk.ru>
4207 Roman Leonhartsberger <ro.leonhartsberger[AT]gmail.com>
4208 Roman Volkov <volkoff_roman[AT]ukr.net>
4209 Ronen Boazi <ronen.boazi[AT]intel.com>
4210 Ross Jacobs <rossbjacobs[AT]gmail.com>
4211 Roy Chateau <chateau.royw[AT]gmail.com>
4212 Rudra Rugge <rrugge[AT]juniper.net>
4213 Rui ZHANG <rzhang[AT]grandstream.cn>
4214 Russel Howe <russel[AT]appliedinvention.com>
4215 Russell Lowes <russelll[AT]metamako.com>
4216 Rustam Safargalin <rustam.safargalin[AT]sifox.ru>
4217 Ryan Mullen <rmmullen[AT]gmail.com>
4218 Remy Leone <remy.leone[AT]gmail.com>
4219 Saku Ytti <saku[AT]ytti.fi>
4220 Sam Cisneros <Sam.Cisneros15[AT]protonmail.com>
4221 Samiran Saha <ssahasamiran[AT]gmail.com>
4222 Sandeep Dahiya <sdahiya[AT]gmail.com>
4223 Sander Steffann <sander[AT]steffann.nl>
4224 Sanket Godbole <sanket.godbole[AT]spirent.com>
4225 Sawssen Hadded <saw.hadded[AT]gmail.com>
4226 Sayuri Mizushima <yamaguchi55[AT]protonmail.ch>
4227 Scott Deandrea <sdeandrea[AT]apple.com>
4228 Sebastian Kloeppel <sk[AT]nakedape.net>
4229 Sebastian Schildt <sebastian[AT]frozenlight.de>
4230 Selva Kumar <v.selvamuthukumar[AT]gmail.com>
4231 Selvamegala <sselvamegala[AT]gmail.com>
4232 Sergey Avseyev <sergey.avseyev[AT]gmail.com>
4233 Sergey Bogdanov <Sergey.Bogdanov[AT]astrosoft.ru>
4234 Sergey Rak <sergrak[AT]iotecha.com>
4235 Sergio Moreno Mozota <sergio.morenomozota[AT]telefonica.com>
4236 Seth Alexander <seth.alexander[AT]cosmicaes.com>
4237 Sharvil Nanavati <sharvil[AT]playground.global>
4238 Shekhar Chandra <ranushekhar[AT]gmail.com>
4239 Shinjo Park <peremen[AT]gmail.com>
4240 Shoichi Sakane <wireshark-shoichi[AT]tanu.org>
4241 Shu Shen <shu.shen[AT]gmail.com>
4242 Shuai Xiao <iamhihi[AT]gmail.com>
4243 Shudong Zhou <shudongzhou[AT]gmail.com>
4244 Signat Sibirskiy <ord.blant[AT]gmail.com>
4245 Silvio Gissi <silvio.gissi[AT]gmail.com>
4246 Simon Barber <simon.barber[AT]meraki.net>
4247 Simon Graham <simgrxp[AT]gmail.com>
4248 Simon Holesch <simon[AT]holesch.de>
4249 Simon Long <hobei[AT]whitedoor.plus.com>
4250 Simon Vans-Colina <simon[AT]monzo.com>
4251 Simon Zhong <szhong.jnpr[AT]gmail.com>
4252 Slava Bacherikov <slava[AT]bacher09.org>
4253 Slava Shwartsman <slavash[AT]mellanox.com>
4254 Solganik Alexander <solganik[AT]gmail.com>
4255 Sontol Bonggol <sonbonggol[AT]gmail.com>
4256 Soumya Koduri <skoduri[AT]redhat.com>
4257 Steev Klimaszewski <threeway[AT]gmail.com>
4258 Stefan Battmer <stefan.battmer[AT]matrix-vision.de>
4259 Stefan Doehla <stefan.doehla[AT]iis.fraunhofer.de>
4260 Stefan Hajnoczi <stefanha[AT]redhat.com>
4261 Stefan Poeschel <github[AT]basicmaster.de>
4262 Stefan Tatschner <stefan[AT]rumpelsepp.org>
4263 Stefan Voelkel <sv[AT]its-v.de>
4264 Stella Randall <stella.randall[AT]emeerson.com>
4265 Stephan Kappertz <octopus.sk[AT]googlemail.com>
4266 Stephane Bryant <stephane.ml.bryant[AT]gmail.com>
4267 Stephen Donnelly <stephen.donnelly[AT]endace.com>
4268 Steve Osselton <steve.osselton[AT]gmail.com>
4269 Sultan Qasim Khan <sultan.qasimkhan[AT]nccgroup.com>
4270 Sunil Mushran <sunil.mushran[AT]oracle.com>
4271 Sven Eckelmann <sven[AT]open-mesh.com>
4272 Sven Schnelle <svens[AT]stackframe.org>
4273 Swapnil Roy <swapnil.advent[AT]gmail.com>
4274 Sylvain Munaut <tnt[AT]246tNt.com>
4275 Sebastien Deronne <sebastien.deronne[AT]gmail.com>
4276 Sebastien RAILLARD <sr[AT]coexsi.fr>
4277 T. Scholz <scholzt234[AT]googlemail.com>
4278 Tadeusz Struk <tadeusz.struk[AT]intel.com>
4279 Tadeusz Struk <tstruk[AT]gmail.com>
4280 Taisuke Sasaki <taisasak[AT]cisco.com>
4281 Tamir Duberstein <tamird[AT]google.com>
4282 Tatsuhiro Tsujikawa <tatsuhiro.t[AT]gmail.com>
4283 Tengfei Chang <tengfei.chang[AT]inria.fr>
4284 Teyut <teyut[AT]free.fr>
4285 Thibault Gerondal <github[AT]tycale.be>
4286 Thies Moeller <thies.moeller[AT]baslerweb.com>
4287 Thiyagarajan P <psvthiyagarajan[AT]gmail.com>
4288 Thomas Chen <funorpain[AT]gmail.com>
4289 Thomas Klausner <tk[AT]giga.or.at>
4290 Thomas Portassau <thomas.portassau[AT]hotmail.fr>
4291 Thomas Shen <thomashen[AT]gmail.com>
4292 Thomas Vogt <gitwiresharktv[AT]ist-einmalig.de>
4293 Thomas d'Otreppe <tdotreppe[AT]aircrack-ng.org>
4294 Tigran Mkrtchyan <tigran.mkrtchyan[AT]desy.de>
4295 Tim (Thanh) Nguyen <tnnguyen[AT]broadcom.com>
4296 Tim Cuthbertson <tim[AT]gfxmonk.net>
4297 Tim Furlong <tim.furlong[AT]gmail.com>
4298 Timo Warns <timow+github[AT]DiningPhilosopher.DE>
4299 Timothy Geiser <slimshady007[AT]inbox.lv>
4300 Tobias Brunner <tobias[AT]strongswan.org>
4301 Tobias Mueller <muelli[AT]cryptobitch.de>
4302 Tobias Rasmusson <tobias.rasmusson[AT]gmail.com>
4303 Tobias Stoeckmann <tobias[AT]stoeckmann.org>
4304 Tom <tom916[AT]qq.com>
4305 Tom Haynes <loghyr[AT]hammerspace.com>
4306 Tom Haynes <loghyr[AT]primarydata.com>
4307 Tom Nisbet <t.talk[AT]nisbethome.com>
4308 Tom Yan <tom.yan[AT]nokia-sbell.com>
4309 Tomas Konecny <tomas.konecny[AT]eldis.cz>
4310 Tomas Kukosa <kukosa[AT]herman.cz>
4311 Tomas Kukosa <tkeksa[AT]gmail.com>
4312 Tomas Kukosa <tomas.kukosa[AT]ixperta.com>
4313 Tomas Liscak <tomas.liscak[AT]nokia.com>
4314 Tony Ciavarella <tony.ciavarella[AT]squalllinesoftware.com>
4315 Topi Miettinen <toiwoton[AT]gmail.com>
4316 Trond Myklebust <trond.myklebust[AT]primarydata.com>
4317 Trond Norbye <trond[AT]couchbase.com>
4318 Ulf <ulf33286[AT]gmail.com>
4319 Uli Schlachter <psychon[AT]znc.in>
4320 Umberto Corponi <umberto.corponi[AT]athonet.com>
4321 Uri Simchoni <urisimchoni[AT]gmail.com>
4322 Uwe Kleine-Koenig <uwe[AT]kleine-koenig.org>
4323 Vadim Fedorenko <vadimjunk[AT]gmail.com>
4324 Vadim Yanitskiy <axilirator[AT]gmail.com>
4325 Vadim Yanitskiy <vyanitskiy[AT]sysmocom.de>
4326 Vahap Emin Agaogullari <vahapemin44[AT]gmail.com>
4327 ValdikSS <iam[AT]valdikss.org.ru>
4328 Valentin Vidic <Valentin.Vidic[AT]CARNet.hr>
4329 Valerii Zapodovnikov <val.zapod.vz[AT]gmail.com>
4330 Vanson Lim <vlim[AT]cisco.com>
4331 Vasil Velichkov <vvvelichkov[AT]gmail.com>
4332 Victor Barratault <victor.barratault[AT]gmail.com>
4333 Victor Dodon <dodonvictor[AT]gmail.com>
4334 Victor Voronkov <victor.voronkov[AT]gmail.com>
4335 Vidar Madsen <vidarino[AT]gmail.com>
4336 Vik <vkp129+ubuntu[AT]gmail.com>
4337 Vikhyat Umrao <vumrao[AT]redhat.com>
4338 Vikram Hegde <vikram.h[AT]samsung.com>
4339 Ville Skyttae <ville.skytta[AT]iki.fi>
4340 Vincent Helfre <vincent.helfre[AT]gmx.net>
4341 Vincenzo Reale <smart2128[AT]baslug.org>
4342 Vivek Pandey <vivek_pandey[AT]comcast.com>
4343 Vladimir Kondratiev <qca_vkondrat[AT]qca.qualcomm.com>
4344 Vladimir Rutsky <rutsky[AT]google.com>
4345 Vladislav Grishenko <themiron[AT]mail.ru>
4346 Vladlen Popov <vladlen.popov[AT]yahoo.com>
4347 Volker Lendecke <vl[AT]samba.org>
4348 Volodymyr Khomenko <Khomenko.Volodymyr[AT]gmail.com>
4349 Volodymyr Khomenko <volodymyr[AT]vastdata.com>
4350 Volodymyr Veskera <volodymyrv[AT]interfacemasters.com>
4351 Warren Moxam <warrenmptgrey[AT]gmail.com>
4352 Wasim Abu Moch <wasim[AT]mellanox.com>
4353 Weston Andros Adamson <dros[AT]primarydata.com>
4354 Weston Schmidt <weston_schmidt[AT]alumni.purdue.edu>
4355 Will Glynn <will[AT]willglynn.com>
4356 Will Robertson <aliask[AT]gmail.com>
4357 William Tu <u9012063[AT]gmail.com>
4358 Xavier Brouckaert <xabrouck[AT]cisco.com>
4359 Xiaochuan Sun <linuxvxworks[AT]gmail.com>
4360 Xiaoxia Lang <xxlang[AT]grandstream.cn>
4361 Xu <alvin.xu[AT]nokia-sbell.com>
4362 XuNiu <993273596[AT]qq.com>
4363 YFdyh000 <yfdyh000[AT]gmail.com>
4364 Yan Burman <yanb[AT]mellanox.com>
4365 Yang Luo <hsluoyz[AT]qq.com>
4366 Yann Diorcet <yann[AT]diorcet.fr>
4367 Yann Garcia <yann.garcia[AT]fscom.frSkype>
4368 Yann Lejeune <ylejeune[AT]netyl.org>
4369 Yann Pomarede <yann.pomarede[AT]gmail.com>
4370 Yannik Enss <Yannik.Enss[AT]rohde-schwarz.com>
4371 Yasuyuki Tanaka <yasuyuki.tanaka[AT]inria.fr>
4372 Yehonatan Zecharia <yonti95[AT]gmail.com>
4373 Yoshihiro Ueda <uyoshihiro[AT]users.noreply.gitlab.com>
4374 Yoshiyuki Kurauchi <ahochauwaaaaa[AT]gmail.com>
4375 Yuri Chislov <yuri.chislov[AT]gmail.com>
4376 Yurii Lysyi <yurii.lysyi[AT]ericsson.com>
4377 Yury Gargay <yury.gargay[AT]gmail.com>
4378 Zachary Holcomb <zholcomb2017[AT]my.fit.edu>
4379 ZdenXk Xambersky <zzdevel[AT]seznam.cz>
4380 Zhao Lin <zlbinghamton[AT]gmail.com>
4381 Zhenhua Hu <fattiger1102[AT]gmail.com>
4382 akuchekar <akuchekar[AT]empirix.com>
4383 anonsvn <anonsvn[AT]localhost>
4384 atul358 <atul358[AT]gmail.com>
4385 cff339 <cff339[AT]gmail.com>
4386 cheloftus <cheloftus[AT]gmail.com>
4387 dennisschagt <dennisschagt[AT]gmail.com>
4388 eckart haug <wireshark[AT]syntacs.com>
4389 ishaangandhi <ishaangandhi[AT]gmail.com>
4390 jfp_martin <john[AT]purplemeanie.co.uk>
4391 kardam <netkardam[AT]gmail.com>
4392 kkoizumi <kkoizumi46[AT]gmail.com>
4393 liningjie <1350445139[AT]qq.com>
4394 mkg20001 <mkg20001[AT]gmail.com>
4395 nickvsnetworking <nick[AT]nickvsnetworking.com>
4396 pegah hajiani <pegah_haj[AT]yahoo.com>
4397 rbroker <rstbroker[AT]gmail.com>
4398 shqking <shqking[AT]gmail.com>
4399 subhav8 <subhadevi88[AT]gmail.com>
4400 zhongweisitu <zsitu[AT]extremenetworks.com>
4401 zhudewen <zhudewen[AT]iauto.com>
4402 Emilio Gonzalez <egg997[AT]gmail.com>
4403 Eric Piel <piel[AT]delmic.com>
4404 Oyvind Ronningstad <ronningstad[AT]gmail.com>
4405 XXXXXXX XXXXXXX <dmitrycvet[AT]gmail.com>
4406
4407 Acknowledgements
4408 Dan Lasley <dlasley[AT]promus.com> gave permission for his dumpit()
4409 hex-dump routine to be used.
4410
4411 Mattia Cazzola <mattiac[AT]alinet.it> provided a patch to the hex dump
4412 display routine.
4413
4414 We use the exception module from Kazlib, a C library written by Kaz
4415 Kylheku <kaz[AT]kylheku.com>. Thanks go to him for his well-written
4416 library. The Kazlib home page can be found at
4417 http://www.kylheku.com/~kaz/kazlib.html
4418
4419 We use Lua BitOp, written by Mike Pall, for bitwise operations on
4420 numbers in Lua. The Lua BitOp home page can be found at
4421 https://bitop.luajit.org
4422
4423 snax <snax[AT]shmoo.com> gave permission to use his(?) weak key
4424 detection code from Airsnort.
4425
4426 IANA gave permission for their port-numbers file to be used.
4427
4428 We use the natural order string comparison algorithm, written by Martin
4429 Pool <mbp[AT]sourcefrog.net>.
4430
4431 Emanuel Eichhammer <support[AT]qcustomplot.com> granted permission to
4432 use QCustomPlot.
4433
4434 Insecure.Com LLC ("The Nmap Project") has granted the Wireshark
4435 Foundation permission to distribute Npcap with our Windows installers.
4436
4437
4438
44393.4.5 2021-05-27 WIRESHARK(1)