The data contained in this repository can be downloaded to your computer using one of several clients.
Please see the documentation of your version control software client for more information.

Please select the desired protocol below to get the URL.

This URL has Read-Only access.

Statistics
| Branch: | Revision:

main_repo / doc / wireshark.pod.template @ master

History | View | Annotate | Download (98.2 KB)

1
=begin man
2

    
3
=encoding utf8
4

    
5
=end man
6

    
7
=head1 NAME
8

    
9
wireshark - Interactively dump and analyze network traffic
10

    
11
=head1 SYNOPSIS
12

    
13
B<wireshark>
14
S<[ B<-a> E<lt>capture autostop conditionE<gt> ] ...>
15
S<[ B<-b> E<lt>capture ring buffer optionE<gt> ] ...>
16
S<[ B<-B> E<lt>capture buffer sizeE<gt> ] >
17
S<[ B<-c> E<lt>capture packet countE<gt> ]>
18
S<[ B<-C> E<lt>configuration profileE<gt> ]>
19
S<[ B<-D> ]>
20
S<[ B<--display=>E<lt>X display to useE<gt> ] >
21
S<[ B<-f> E<lt>capture filterE<gt> ]>
22
S<[ B<-g> E<lt>packet numberE<gt> ]>
23
S<[ B<-h> ]>
24
S<[ B<-H> ]>
25
S<[ B<-i> E<lt>capture interfaceE<gt>|- ]>
26
S<[ B<-I> ]>
27
S<[ B<-j> ]>
28
S<[ B<-J> E<lt>jump filterE<gt> ]>
29
S<[ B<-k> ]>
30
S<[ B<-K> E<lt>keytabE<gt> ]>
31
S<[ B<-l> ]>
32
S<[ B<-L> ]>
33
S<[ B<-m> E<lt>fontE<gt> ]>
34
S<[ B<-n> ]>
35
S<[ B<-N> E<lt>name resolving flagsE<gt> ] >
36
S<[ B<-o> E<lt>preference/recent settingE<gt> ] ...>
37
S<[ B<-p> ]>
38
S<[ B<-P> E<lt>path settingE<gt>]>
39
S<[ B<-r> E<lt>infileE<gt> ]>
40
S<[ B<-R> E<lt>read (display) filterE<gt> ]>
41
S<[ B<-s> E<lt>capture snaplenE<gt> ]>
42
S<[ B<-S> ]>
43
S<[ B<-t> a|ad|d|dd|e|r|u|ud ]>
44
S<[ B<-v> ]>
45
S<[ B<-w> E<lt>outfileE<gt> ]>
46
S<[ B<-X> E<lt>eXtension optionE<gt> ]>
47
S<[ B<-y> E<lt>capture link typeE<gt> ]>
48
S<[ B<-Y> E<lt>displaY filterE<gt> ]>
49
S<[ B<-z> E<lt>statisticsE<gt> ]>
50
S<[ E<lt>infileE<gt> ]>
51

    
52
=head1 DESCRIPTION
53

    
54
B<Wireshark> is a GUI network protocol analyzer.  It lets you
55
interactively browse packet data from a live network or from a
56
previously saved capture file.  B<Wireshark>'s native capture file format
57
is B<pcap> format, which is also the format used by B<tcpdump> and
58
various other tools.
59

    
60
B<Wireshark> can read / import the following file formats:
61

    
62
=over 4
63

    
64
=item *
65
pcap - captures from B<Wireshark>/B<TShark>/B<dumpcap>, B<tcpdump>,
66
and various other tools using libpcap's/WinPcap's/tcpdump's/WinDump's
67
capture format
68

    
69
=item *
70
pcap-ng - "next-generation" successor to pcap format
71

    
72
=item *
73
B<snoop> and B<atmsnoop> captures
74

    
75
=item *
76
Shomiti/Finisar B<Surveyor> captures
77

    
78
=item *
79
Novell B<LANalyzer> captures
80

    
81
=item *
82
Microsoft B<Network Monitor> captures
83

    
84
=item *
85
AIX's B<iptrace> captures
86

    
87
=item *
88
Cinco Networks B<NetXRay> captures
89

    
90
=item *
91
Network Associates Windows-based B<Sniffer> captures
92

    
93
=item *
94
Network General/Network Associates DOS-based B<Sniffer> (compressed or uncompressed) captures
95

    
96
=item *
97
AG Group/WildPackets B<EtherPeek>/B<TokenPeek>/B<AiroPeek>/B<EtherHelp>/B<PacketGrabber> captures
98

    
99
=item *
100
B<RADCOM>'s WAN/LAN analyzer captures
101

    
102
=item *
103
Network Instruments B<Observer> version 9 captures
104

    
105
=item *
106
B<Lucent/Ascend> router debug output
107

    
108
=item *
109
files from HP-UX's B<nettl>
110

    
111
=item *
112
B<Toshiba's> ISDN routers dump output
113

    
114
=item *
115
the output from B<i4btrace> from the ISDN4BSD project
116

    
117
=item *
118
traces from the B<EyeSDN> USB S0.
119

    
120
=item *
121
the output in B<IPLog> format from the Cisco Secure Intrusion Detection System
122

    
123
=item *
124
B<pppd logs> (pppdump format)
125

    
126
=item *
127
the output from VMS's B<TCPIPtrace>/B<TCPtrace>/B<UCX$TRACE> utilities
128

    
129
=item *
130
the text output from the B<DBS Etherwatch> VMS utility
131

    
132
=item *
133
Visual Networks' B<Visual UpTime> traffic capture
134

    
135
=item *
136
the output from B<CoSine> L2 debug
137

    
138
=item *
139
the output from InfoVista's B<5View> LAN agents
140

    
141
=item *
142
Endace Measurement Systems' ERF format captures
143

    
144
=item *
145
Linux Bluez Bluetooth stack B<hcidump -w> traces
146

    
147
=item *
148
Catapult DCT2000 .out files
149

    
150
=item *
151
Gammu generated text output from Nokia DCT3 phones in Netmonitor mode
152

    
153
=item *
154
IBM Series (OS/400) Comm traces (ASCII & UNICODE)
155

    
156
=item *
157
Juniper Netscreen snoop files
158

    
159
=item *
160
Symbian OS btsnoop files
161

    
162
=item *
163
TamoSoft CommView files
164

    
165
=item *
166
Textronix K12xx 32bit .rf5 format files
167

    
168
=item *
169
Textronix K12 text file format captures
170

    
171
=item *
172
Apple PacketLogger files
173

    
174
=item *
175
Files from Aethra Telecommunications' PC108 software for their test
176
instruments
177

    
178
=item *
179
MPEG-2 Transport Streams as defined in ISO/IEC 13818-1
180

    
181
=item *
182
Rabbit Labs CAM Inspector files
183

    
184
=back
185

    
186
There is no need to tell B<Wireshark> what type of
187
file you are reading; it will determine the file type by itself.
188
B<Wireshark> is also capable of reading any of these file formats if they
189
are compressed using gzip.  B<Wireshark> recognizes this directly from
190
the file; the '.gz' extension is not required for this purpose.
191

    
192
Like other protocol analyzers, B<Wireshark>'s main window shows 3 views
193
of a packet.  It shows a summary line, briefly describing what the
194
packet is.  A packet details display is shown, allowing you to drill
195
down to exact protocol or field that you interested in.  Finally, a hex
196
dump shows you exactly what the packet looks like when it goes over the
197
wire.
198

    
199
In addition, B<Wireshark> has some features that make it unique.  It can
200
assemble all the packets in a TCP conversation and show you the ASCII
201
(or EBCDIC, or hex) data in that conversation.  Display filters in
202
B<Wireshark> are very powerful; more fields are filterable in B<Wireshark>
203
than in other protocol analyzers, and the syntax you can use to create
204
your filters is richer.  As B<Wireshark> progresses, expect more and more
205
protocol fields to be allowed in display filters.
206

    
207
Packet capturing is performed with the pcap library.  The capture filter
208
syntax follows the rules of the pcap library.  This syntax is different
209
from the display filter syntax.
210

    
211
Compressed file support uses (and therefore requires) the zlib library.
212
If the zlib library is not present, B<Wireshark> will compile, but will
213
be unable to read compressed files.
214

    
215
The pathname of a capture file to be read can be specified with the
216
B<-r> option or can be specified as a command-line argument.
217

    
218
=head1 OPTIONS
219

    
220
Most users will want to start B<Wireshark> without options and configure
221
it from the menus instead.  Those users may just skip this section.
222

    
223
=over 4
224

    
225
=item -a  E<lt>capture autostop conditionE<gt>
226

    
227
Specify a criterion that specifies when B<Wireshark> is to stop writing
228
to a capture file.  The criterion is of the form I<test>B<:>I<value>,
229
where I<test> is one of:
230

    
231
B<duration>:I<value> Stop writing to a capture file after I<value> seconds have
232
elapsed.
233

    
234
B<filesize>:I<value> Stop writing to a capture file after it reaches a size of
235
I<value> KiB.  If this option is used together with the -b option, Wireshark
236
will stop writing to the current capture file and switch to the next one if
237
filesize is reached.  Note that the filesize is limited to a maximum value of
238
2 GiB.
239

    
240
B<files>:I<value> Stop writing to capture files after I<value> number of files
241
were written.
242

    
243
=item -b  E<lt>capture ring buffer optionE<gt>
244

    
245
Cause B<Wireshark> to run in "multiple files" mode.  In "multiple files" mode,
246
B<Wireshark> will write to several capture files.  When the first capture file
247
fills up, B<Wireshark> will switch writing to the next file and so on.
248

    
249
The created filenames are based on the filename given with the B<-w> flag,
250
the number of the file and on the creation date and time,
251
e.g. outfile_00001_20050604120117.pcap, outfile_00002_20050604120523.pcap, ...
252

    
253
With the I<files> option it's also possible to form a "ring buffer".
254
This will fill up new files until the number of files specified,
255
at which point B<Wireshark> will discard the data in the first file and start
256
writing to that file and so on.  If the I<files> option is not set,
257
new files filled up until one of the capture stop conditions match (or
258
until the disk is full).
259

    
260
The criterion is of the form I<key>B<:>I<value>,
261
where I<key> is one of:
262

    
263
B<duration>:I<value> switch to the next file after I<value> seconds have
264
elapsed, even if the current file is not completely filled up.
265

    
266
B<filesize>:I<value> switch to the next file after it reaches a size of
267
I<value> KiB.  Note that the filesize is limited to a maximum value of 2 GiB.
268

    
269
B<files>:I<value> begin again with the first file after I<value> number of
270
files were written (form a ring buffer).  This value must be less than 100000.
271
Caution should be used when using large numbers of files: some filesystems do
272
not handle many files in a single directory well.  The B<files> criterion
273
requires either B<duration> or B<filesize> to be specified to control when to
274
go to the next file.  It should be noted that each B<-b> parameter takes exactly
275
one criterion; to specify two criterion, each must be preceded by the B<-b>
276
option.
277

    
278
Example: B<-b filesize:1024 -b files:5> results in a ring buffer of five files
279
of size one megabyte.
280

    
281
=item -B  E<lt>capture buffer sizeE<gt>
282

    
283
Set capture buffer size (in MB, default is 2MB).  This is used by the
284
the capture driver to buffer packet data until that data can be written
285
to disk.  If you encounter packet drops while capturing, try to increase
286
this size.  Note that, while B<Wireshark> attempts to set the buffer size
287
to 2MB by default, and can be told to set it to a larger value, the
288
system or interface on which you're capturing might silently limit the
289
capture buffer size to a lower value or raise it to a higher value.
290

    
291
This is available on UNIX systems with libpcap 1.0.0 or later and on
292
Windows.  It is not available on UNIX systems with earlier versions of
293
libpcap.
294

    
295
This option can occur multiple times.  If used before the first
296
occurrence of the B<-i> option, it sets the default capture buffer size.
297
If used after an B<-i> option, it sets the capture buffer size for
298
the interface specified by the last B<-i> option occurring before
299
this option.  If the capture buffer size is not set specifically,
300
the default capture buffer size is used if provided.
301

    
302
=item -c  E<lt>capture packet countE<gt>
303

    
304
Set the maximum number of packets to read when capturing live
305
data.
306

    
307
=item -C  E<lt>configuration profileE<gt>
308

    
309
Start with the given configuration profile.
310

    
311
=item -D
312

    
313
Print a list of the interfaces on which B<Wireshark> can capture, and
314
exit.  For each network interface, a number and an
315
interface name, possibly followed by a text description of the
316
interface, is printed.  The interface name or the number can be supplied
317
to the B<-i> flag to specify an interface on which to capture.
318

    
319
This can be useful on systems that don't have a command to list them
320
(e.g., Windows systems, or UNIX systems lacking B<ifconfig -a>);
321
the number can be useful on Windows 2000 and later systems, where the
322
interface name is a somewhat complex string.
323

    
324
Note that "can capture" means that B<Wireshark> was able to open
325
that device to do a live capture; if, on your system, a program doing a
326
network capture must be run from an account with special privileges (for
327
example, as root), then, if B<Wireshark> is run with the B<-D> flag and
328
is not run from such an account, it will not list any interfaces.
329

    
330
=item --display=E<lt>X display to useE<gt>
331

    
332
Specifies the X display to use.  A hostname and screen (otherhost:0.0)
333
or just a screen (:0.0) can be specified.  This option is not available
334
under Windows.
335

    
336
=item -f  E<lt>capture filterE<gt>
337

    
338
Set the capture filter expression.
339

    
340
This option can occur multiple times.  If used before the first
341
occurrence of the B<-i> option, it sets the default capture filter expression.
342
If used after an B<-i> option, it sets the capture filter expression for
343
the interface specified by the last B<-i> option occurring before
344
this option.  If the capture filter expression is not set specifically,
345
the default capture filter expression is used if provided.
346

    
347
=item -g  E<lt>packet numberE<gt>
348

    
349
After reading in a capture file using the B<-r> flag, go to the given I<packet number>.
350

    
351
=item -h
352

    
353
Print the version and options and exit.
354

    
355
=item -H
356

    
357
Hide the capture info dialog during live packet capture.
358

    
359
=item -i  E<lt>capture interfaceE<gt>|-
360

    
361
Set the name of the network interface or pipe to use for live packet
362
capture.
363

    
364
Network interface names should match one of the names listed in
365
"B<wireshark -D>" (described above); a number, as reported by
366
"B<wireshark -D>", can also be used.  If you're using UNIX, "B<netstat
367
-i>" or "B<ifconfig -a>" might also work to list interface names,
368
although not all versions of UNIX support the B<-a> flag to B<ifconfig>.
369

    
370
If no interface is specified, B<Wireshark> searches the list of
371
interfaces, choosing the first non-loopback interface if there are any
372
non-loopback interfaces, and choosing the first loopback interface if
373
there are no non-loopback interfaces.  If there are no interfaces at all,
374
B<Wireshark> reports an error and doesn't start the capture.
375

    
376
Pipe names should be either the name of a FIFO (named pipe) or ``-'' to
377
read data from the standard input.  On Windows systems, pipe names must be
378
of the form ``\\pipe\.\B<pipename>''.  Data read from pipes must be in
379
standard pcap format.
380

    
381
This option can occur multiple times.  When capturing from multiple
382
interfaces, the capture file will be saved in pcap-ng format.
383

    
384
=item -I
385

    
386
Put the interface in "monitor mode"; this is supported only on IEEE
387
802.11 Wi-Fi interfaces, and supported only on some operating systems.
388

    
389
Note that in monitor mode the adapter might disassociate from the
390
network with which it's associated, so that you will not be able to use
391
any wireless networks with that adapter.  This could prevent accessing
392
files on a network server, or resolving host names or network addresses,
393
if you are capturing in monitor mode and are not connected to another
394
network with another adapter.
395

    
396
This option can occur multiple times.  If used before the first
397
occurrence of the B<-i> option, it enables the monitor mode for all interfaces.
398
If used after an B<-i> option, it enables the monitor mode for
399
the interface specified by the last B<-i> option occurring before
400
this option.
401

    
402
=item -j
403

    
404
Use after B<-J> to change the behavior when no exact match is found for
405
the filter.  With this option select the first packet before.
406

    
407
=item -J  E<lt>jump filterE<gt>
408

    
409
After reading in a capture file using the B<-r> flag, jump to the packet
410
matching the filter (display filter syntax).  If no exact match is found
411
the first packet after that is selected.
412

    
413
=item -k
414

    
415
Start the capture session immediately.  If the B<-i> flag was
416
specified, the capture uses the specified interface.  Otherwise,
417
B<Wireshark> searches the list of interfaces, choosing the first
418
non-loopback interface if there are any non-loopback interfaces, and
419
choosing the first loopback interface if there are no non-loopback
420
interfaces; if there are no interfaces, B<Wireshark> reports an error and
421
doesn't start the capture.
422

    
423
=item -K  E<lt>keytabE<gt>
424

    
425
Load kerberos crypto keys from the specified keytab file.
426
This option can be used multiple times to load keys from several files.
427

    
428
Example: B<-K krb5.keytab>
429

    
430
=item -l
431

    
432
Turn on automatic scrolling if the packet display is being updated
433
automatically as packets arrive during a capture (as specified by the
434
B<-S> flag).
435

    
436
=item -L
437

    
438
List the data link types supported by the interface and exit.
439

    
440
=item -m  E<lt>fontE<gt>
441

    
442
Set the name of the font used by B<Wireshark> for most text.  B<Wireshark>
443
will construct the name of the bold font used for the data in the byte
444
view pane that corresponds to the field selected in the packet details
445
pane from the name of the main text font.
446

    
447
=item -n
448

    
449
Disable network object name resolution (such as hostname, TCP and UDP port
450
names), the B<-N> flag might override this one.
451

    
452
=item -N  E<lt>name resolving flagsE<gt>
453

    
454
Turn on name resolving only for particular types of addresses and port
455
numbers, with name resolving for other types of addresses and port
456
numbers turned off.  This flag overrides B<-n> if both B<-N> and B<-n> are
457
present.  If both B<-N> and B<-n> flags are not present, all name resolutions
458
are turned on.
459

    
460
The argument is a string that may contain the letters:
461

    
462
B<m> to enable MAC address resolution
463

    
464
B<n> to enable network address resolution
465

    
466
B<N> to enable using external resolvers (e.g., DNS) for network address
467
resolution
468

    
469
B<t> to enable transport-layer port number resolution
470

    
471
B<C> to enable concurrent (asynchronous) DNS lookups
472

    
473
=item -o  E<lt>preference/recent settingE<gt>
474

    
475
Set a preference or recent value, overriding the default value and any value
476
read from a preference/recent file.  The argument to the flag is a string of
477
the form I<prefname>B<:>I<value>, where I<prefname> is the name of the
478
preference/recent value (which is the same name that would appear in the
479
preference/recent file), and I<value> is the value to which it should be set.
480
Since B<Ethereal> 0.10.12, the recent settings replaces the formerly used
481
-B, -P and -T flags to manipulate the GUI dimensions.
482

    
483
If I<prefname> is "uat", you can override settings in various user access
484
tables using the form uatB<:>I<uat filename>:I<uat record>.  I<uat filename>
485
must be the name of a UAT file, e.g. I<user_dlts>.  I<uat_record> must be in
486
the form of a valid record for that file, including quotes.  For instance, to
487
specify a user DLT from the command line, you would use
488

    
489
    -o "uat:user_dlts:\"User 0 (DLT=147)\",\"cops\",\"0\",\"\",\"0\",\"\""
490

    
491
=item -p
492

    
493
I<Don't> put the interface into promiscuous mode.  Note that the
494
interface might be in promiscuous mode for some other reason; hence,
495
B<-p> cannot be used to ensure that the only traffic that is captured is
496
traffic sent to or from the machine on which B<Wireshark> is running,
497
broadcast traffic, and multicast traffic to addresses received by that
498
machine.
499

    
500
This option can occur multiple times.  If used before the first
501
occurrence of the B<-i> option, no interface will be put into the
502
promiscuous mode.
503
If used after an B<-i> option, the interface specified by the last B<-i>
504
option occurring before this option will not be put into the
505
promiscuous mode.
506

    
507
=item -P E<lt>path settingE<gt>
508

    
509
Special path settings usually detected automatically.  This is used for
510
special cases, e.g. starting Wireshark from a known location on an USB stick.
511

    
512
The criterion is of the form I<key>B<:>I<path>, where I<key> is one of:
513

    
514
B<persconf>:I<path> path of personal configuration files, like the
515
preferences files.
516

    
517
B<persdata>:I<path> path of personal data files, it's the folder initially
518
opened.  After the very first initialization, the recent file will keep the
519
folder last used.
520

    
521
=item -r  E<lt>infileE<gt>
522

    
523
Read packet data from I<infile>, can be any supported capture file format
524
(including gzipped files).  It's not possible to use named pipes or stdin
525
here! To capture from a pipe or from stdin use B<-i ->
526

    
527
=item -R  E<lt>read (display) filterE<gt>
528

    
529
When reading a capture file specified with the B<-r> flag, causes the
530
specified filter (which uses the syntax of display filters, rather than
531
that of capture filters) to be applied to all packets read from the
532
capture file; packets not matching the filter are discarded.
533

    
534
=item -s  E<lt>capture snaplenE<gt>
535

    
536
Set the default snapshot length to use when capturing live data.
537
No more than I<snaplen> bytes of each network packet will be read into
538
memory, or saved to disk.  A value of 0 specifies a snapshot length of
539
65535, so that the full packet is captured; this is the default.
540

    
541
This option can occur multiple times.  If used before the first
542
occurrence of the B<-i> option, it sets the default snapshot length.
543
If used after an B<-i> option, it sets the snapshot length for
544
the interface specified by the last B<-i> option occurring before
545
this option.  If the snapshot length is not set specifically,
546
the default snapshot length is used if provided.
547

    
548
=item -S
549

    
550
Automatically update the packet display as packets are coming in.
551

    
552
=item -t  a|ad|d|dd|e|r|u|ud
553

    
554
Set the format of the packet timestamp displayed in the packet list
555
window.  The format can be one of:
556

    
557
B<a> absolute: The absolute time is the actual time the packet was captured,
558
with no date displayed
559

    
560
B<ad> absolute with date: The absolute date and time is the actual time and
561
date the packet was captured
562

    
563
B<d> delta: The delta time is the time since the previous packet was
564
captured
565

    
566
B<dd> delta_displayed: The delta_displayed time is the time since the
567
previous displayed packet was captured
568

    
569
B<e> epoch: The time in seconds since epoch (Jan 1, 1970 00:00:00)
570

    
571
B<r> relative: The relative time is the time elapsed between the first packet
572
and the current packet
573

    
574
B<u> UTC: The UTC time is the actual time the packet was captured,
575
with no date displayed
576

    
577
B<ud> UTC with date: The UTC date and time is the actual time and
578
date the packet was captured
579

    
580
The default format is relative.
581

    
582
=item -v
583

    
584
Print the version and exit.
585

    
586
=item -w  E<lt>outfileE<gt>
587

    
588
Set the default capture file name.
589

    
590
=item -X E<lt>eXtension optionsE<gt>
591

    
592
Specify an option to be passed to an B<Wireshark> module.  The eXtension option
593
is in the form I<extension_key>B<:>I<value>, where I<extension_key> can be:
594

    
595
B<lua_script>:I<lua_script_filename> tells B<Wireshark> to load the given script in addition to the
596
default Lua scripts.
597

    
598
B<stdin_descr>:I<description> tells B<Wireshark> to use the given description when
599
capturing from standard input (B<-i ->).
600

    
601
=item -y  E<lt>capture link typeE<gt>
602

    
603
If a capture is started from the command line with B<-k>, set the data
604
link type to use while capturing packets.  The values reported by B<-L>
605
are the values that can be used.
606

    
607
This option can occur multiple times.  If used before the first
608
occurrence of the B<-i> option, it sets the default capture link type.
609
If used after an B<-i> option, it sets the capture link type for
610
the interface specified by the last B<-i> option occurring before
611
this option.  If the capture link type is not set specifically,
612
the default capture link type is used if provided.
613

    
614
=item -Y  E<lt>displaY filterE<gt>
615

    
616
Start with the given display filter.
617

    
618
=item -z  E<lt>statisticsE<gt>
619

    
620
Get B<Wireshark> to collect various types of statistics and display the result
621
in a window that updates in semi-real time.
622

    
623
Currently implemented statistics are:
624

    
625
=over 4
626

    
627
=item B<-z> conv,I<type>[,I<filter>]
628

    
629
Create a table that lists all conversations that could be seen in the
630
capture.  I<type> specifies the conversation endpoint types for which we
631
want to generate the statistics; currently the supported ones are:
632

    
633
  "eth"   Ethernet addresses
634
  "fc"    Fibre Channel addresses
635
  "fddi"  FDDI addresses
636
  "ip"    IPv4 addresses
637
  "ipv6"  IPv6 addresses
638
  "ipx"   IPX addresses
639
  "tcp"   TCP/IP socket pairs   Both IPv4 and IPv6 are supported
640
  "tr"    Token Ring addresses
641
  "udp"   UDP/IP socket pairs   Both IPv4 and IPv6 are supported
642

    
643
If the optional I<filter> is specified, only those packets that match the
644
filter will be used in the calculations.
645

    
646
The table is presented with one line for each conversation and displays
647
the number of packets/bytes in each direction as well as the total
648
number of packets/bytes.  By default, the table is sorted according to
649
the total number of packets.
650

    
651
These tables can also be generated at runtime by selecting the appropriate
652
conversation type from the menu "Tools/Statistics/Conversation List/".
653

    
654
=item B<-z> dcerpc,srt,I<uuid>,I<major>.I<minor>[,I<filter>]
655

    
656
Collect call/reply SRT (Service Response Time) data for DCERPC interface I<uuid>,
657
version I<major>.I<minor>.
658
Data collected is the number of calls for each procedure, MinSRT, MaxSRT
659
and AvgSRT.
660

    
661
Example: S<B<-z dcerpc,srt,12345778-1234-abcd-ef00-0123456789ac,1.0>> will collect data for the CIFS SAMR Interface.
662

    
663
This option can be used multiple times on the command line.
664

    
665
If the optional I<filter>  is provided, the stats will only be calculated
666
on those calls that match that filter.
667

    
668
Example: S<B<-z dcerpc,srt,12345778-1234-abcd-ef00-0123456789ac,1.0,ip.addr==1.2.3.4>> will collect SAMR
669
SRT statistics for a specific host.
670

    
671
=item B<-z> fc,srt[,I<filter>]
672

    
673
Collect call/reply SRT (Service Response Time) data for FC.  Data collected
674
is the number of calls for each Fibre Channel command, MinSRT, MaxSRT and AvgSRT.
675

    
676
Example: B<-z fc,srt>
677
will calculate the Service Response Time as the time delta between the
678
First packet of the exchange and the Last packet of the exchange.
679

    
680
The data will be presented as separate tables for all normal FC commands,
681
Only those commands that are seen in the capture will have its stats
682
displayed.
683

    
684
This option can be used multiple times on the command line.
685

    
686
If the optional I<filter> is provided, the stats will only be calculated
687
on those calls that match that filter.
688

    
689
Example: B<-z "fc,srt,fc.id==01.02.03"> will collect stats only for
690
FC packets exchanged by the host at FC address 01.02.03 .
691

    
692
=item B<-z> h225,counter[I<,filter>]
693

    
694
Count ITU-T H.225 messages and their reasons.  In the first column you get a
695
list of H.225 messages and H.225 message reasons which occur in the current
696
capture file.  The number of occurrences of each message or reason is displayed
697
in the second column.
698

    
699
Example: B<-z h225,counter>
700

    
701
This option can be used multiple times on the command line.
702

    
703
If the optional I<filter> is provided, the stats will only be calculated
704
on those calls that match that filter.
705

    
706
Example: B<-z "h225,counter,ip.addr==1.2.3.4"> will collect stats only for
707
H.225 packets exchanged by the host at IP address 1.2.3.4 .
708

    
709
=item B<-z> h225,srt[I<,filter>]
710

    
711
Collect request/response SRT (Service Response Time) data for ITU-T H.225 RAS.
712
Data collected is the number of calls of each ITU-T H.225 RAS Message Type,
713
Minimum SRT, Maximum SRT, Average SRT, Minimum in Packet, and Maximum in Packet.
714
You will also get the number of Open Requests (Unresponded Requests),
715
Discarded Responses (Responses without matching request) and Duplicate Messages.
716

    
717
Example: B<-z h225,srt>
718

    
719
This option can be used multiple times on the command line.
720

    
721
If the optional I<filter> is provided, the stats will only be calculated
722
on those calls that match that filter.
723

    
724
Example: B<-z "h225,srt,ip.addr==1.2.3.4"> will collect stats only for
725
ITU-T H.225 RAS packets exchanged by the host at IP address 1.2.3.4 .
726

    
727
=item B<-z> io,stat
728

    
729
Collect packet/bytes statistics for the capture in intervals of 1 second.
730
This option will open a window with up to 5 color-coded graphs where
731
number-of-packets-per-second or number-of-bytes-per-second statistics
732
can be calculated and displayed.
733

    
734
This option can be used multiple times on the command line.
735

    
736
This graph window can also be opened from the Analyze:Statistics:Traffic:IO-Stat
737
menu item.
738

    
739
=item B<-z> ldap,srt[,I<filter>]
740

    
741
Collect call/reply SRT (Service Response Time) data for LDAP.  Data collected
742
is the number of calls for each implemented LDAP command, MinSRT, MaxSRT and AvgSRT.
743

    
744
Example: B<-z ldap,srt>
745
will calculate the Service Response Time as the time delta between the
746
Request and the Response.
747

    
748
The data will be presented as separate tables for all implemented LDAP commands,
749
Only those commands that are seen in the capture will have its stats
750
displayed.
751

    
752
This option can be used multiple times on the command line.
753

    
754
If the optional I<filter> is provided, the stats will only be calculated
755
on those calls that match that filter.
756

    
757
Example: use B<-z "ldap,srt,ip.addr==10.1.1.1"> will collect stats only for
758
LDAP packets exchanged by the host at IP address 10.1.1.1 .
759

    
760
The only LDAP commands that are currently implemented and for which the stats will be available are:
761
BIND
762
SEARCH
763
MODIFY
764
ADD
765
DELETE
766
MODRDN
767
COMPARE
768
EXTENDED
769

    
770
=item B<-z> megaco,srt[I<,filter>]
771

    
772
Collect request/response SRT (Service Response Time) data for MEGACO.
773
(This is similar to B<-z smb,srt>).  Data collected is the number of calls
774
for each known MEGACO Command, Minimum SRT, Maximum SRT and Average SRT.
775

    
776
Example: B<-z megaco,srt>
777

    
778
This option can be used multiple times on the command line.
779

    
780
If the optional I<filter> is provided, the stats will only be calculated
781
on those calls that match that filter.
782

    
783
Example: B<-z "megaco,srt,ip.addr==1.2.3.4"> will collect stats only for
784
MEGACO packets exchanged by the host at IP address 1.2.3.4 .
785

    
786
=item B<-z> mgcp,srt[I<,filter>]
787

    
788
Collect request/response SRT (Service Response Time) data for MGCP.
789
(This is similar to B<-z smb,srt>).  Data collected is the number of calls
790
for each known MGCP Type, Minimum SRT, Maximum SRT and Average SRT.
791

    
792
Example: B<-z mgcp,srt>
793

    
794
This option can be used multiple times on the command line.
795

    
796
If the optional I<filter> is provided, the stats will only be calculated
797
on those calls that match that filter.
798

    
799
Example: B<-z "mgcp,srt,ip.addr==1.2.3.4"> will collect stats only for
800
MGCP packets exchanged by the host at IP address 1.2.3.4 .
801

    
802
=item B<-z> rpc,programs
803

    
804
Collect call/reply SRT data for all known ONC-RPC programs/versions.
805
Data collected is the number of calls for each protocol/version, MinSRT,
806
MaxSRT and AvgSRT.
807

    
808
=item B<-z> rpc,srt,I<program>,I<version>[,<filter>]
809

    
810
Collect call/reply SRT (Service Response Time) data for I<program>/I<version>.  Data collected
811
is the number of calls for each procedure, MinSRT, MaxSRT and AvgSRT.
812

    
813
Example: B<-z rpc,srt,100003,3> will collect data for NFS v3.
814

    
815
This option can be used multiple times on the command line.
816

    
817
If the optional I<filter> is provided, the stats will only be calculated
818
on those calls that match that filter.
819

    
820
Example: S<B<-z rpc,srt,100003,3,nfs.fh.hash==0x12345678>> will collect NFS v3
821
SRT statistics for a specific file.
822

    
823
=item B<-z> scsi,srt,I<cmdset>[,<filter>]
824

    
825
Collect call/reply SRT (Service Response Time) data for SCSI commandset <cmdset>.
826

    
827
Commandsets are 0:SBC   1:SSC  5:MMC
828

    
829
Data collected
830
is the number of calls for each procedure, MinSRT, MaxSRT and AvgSRT.
831

    
832
Example: B<-z scsi,srt,0> will collect data for SCSI BLOCK COMMANDS (SBC).
833

    
834
This option can be used multiple times on the command line.
835

    
836
If the optional I<filter> is provided, the stats will only be calculated
837
on those calls that match that filter.
838

    
839
Example: B<-z scsi,srt,0,ip.addr==1.2.3.4> will collect SCSI SBC
840
SRT statistics for a specific iscsi/ifcp/fcip host.
841

    
842
=item B<-z> sip,stat[I<,filter>]
843

    
844
This option will activate a counter for SIP messages.  You will get the number
845
of occurrences of each SIP Method and of each SIP Status-Code.  Additionally you
846
also get the number of resent SIP Messages (only for SIP over UDP).
847

    
848
Example: B<-z sip,stat>
849

    
850
This option can be used multiple times on the command line.
851

    
852
If the optional I<filter> is provided, the stats will only be calculated
853
on those calls that match that filter.
854

    
855
Example: B<-z "sip,stat,ip.addr==1.2.3.4"> will collect stats only for
856
SIP packets exchanged by the host at IP address 1.2.3.4 .
857

    
858
=item B<-z> smb,srt[,I<filter>]
859

    
860
Collect call/reply SRT (Service Response Time) data for SMB.  Data collected
861
is the number of calls for each SMB command, MinSRT, MaxSRT and AvgSRT.
862

    
863
Example: B<-z smb,srt>
864

    
865
The data will be presented as separate tables for all normal SMB commands,
866
all Transaction2 commands and all NT Transaction commands.
867
Only those commands that are seen in the capture will have their stats
868
displayed.
869
Only the first command in a xAndX command chain will be used in the
870
calculation.  So for common SessionSetupAndX + TreeConnectAndX chains,
871
only the SessionSetupAndX call will be used in the statistics.
872
This is a flaw that might be fixed in the future.
873

    
874
This option can be used multiple times on the command line.
875

    
876
If the optional I<filter> is provided, the stats will only be calculated
877
on those calls that match that filter.
878

    
879
Example: B<-z "smb,srt,ip.addr==1.2.3.4"> will collect stats only for
880
SMB packets exchanged by the host at IP address 1.2.3.4 .
881

    
882
=item B<-z> voip,calls
883

    
884
This option will show a window that shows VoIP calls found in the capture file.
885
This is the same window shown as when you go to the Statistics Menu and choose
886
VoIP Calls.
887

    
888
Example: B<-z voip,calls>
889

    
890
=back
891

    
892
=back
893

    
894
=head1 INTERFACE
895

    
896
=head2 MENU ITEMS
897

    
898
=over 4
899

    
900
=item File:Open
901

    
902
=item File:Open Recent
903

    
904
=item File:Merge
905

    
906
Merge another capture file to the currently loaded one.  The I<File:Merge>
907
dialog box allows the merge "Prepended", "Chronologically" or "Appended",
908
relative to the already loaded one.
909

    
910
=item File:Close
911

    
912
Open or close a capture file.  The I<File:Open> dialog box
913
allows a filter to be specified; when the capture file is read, the
914
filter is applied to all packets read from the file, and packets not
915
matching the filter are discarded.  The I<File:Open Recent> is a submenu
916
and will show a list of previously opened files.
917

    
918
=item File:Save
919

    
920
=item File:Save As
921

    
922
Save the current capture, or the packets currently displayed from that
923
capture, to a file.  Check boxes let you select whether to save all
924
packets, or just those that have passed the current display filter and/or
925
those that are currently marked, and an option menu lets you select (from
926
a list of file formats in which at particular capture, or the packets
927
currently displayed from that capture, can be saved), a file format in
928
which to save it.
929

    
930
=item File:File Set:List Files
931

    
932
Show a dialog box that lists all files of the file set matching the currently
933
loaded file.  A file set is a compound of files resulting from a capture using
934
the "multiple files" / "ringbuffer" mode, recognizable by the filename pattern,
935
e.g.: Filename_00001_20050604101530.pcap.
936

    
937
=item File:File Set:Next File
938

    
939
=item File:File Set:Previous File
940

    
941
If the currently loaded file is part of a file set (see above), open the
942
next / previous file in that set.
943

    
944
=item File:Export
945

    
946
Export captured data into an external format.  Note: the data cannot be
947
imported back into Wireshark, so be sure to keep the capture file.
948

    
949
=item File:Print
950

    
951
Print packet data from the current capture.  You can select the range of
952
packets to be printed (which packets are printed), and the output format of
953
each packet (how each packet is printed).  The output format will be similar
954
to the displayed values, so a summary line, the packet details view, and/or
955
the hex dump of the packet can be printed.
956

    
957
Printing options can be set with the I<Edit:Preferences> menu item, or in the
958
dialog box popped up by this menu item.
959

    
960
=item File:Quit
961

    
962
Exit the application.
963

    
964
=item Edit:Copy:Description
965

    
966
Copies the description of the selected field in the protocol tree to
967
the clipboard.
968

    
969
=item Edit:Copy:Fieldname
970

    
971
Copies the fieldname of the selected field in the protocol tree to
972
the clipboard.
973

    
974
=item Edit:Copy:Value
975

    
976
Copies the value of the selected field in the protocol tree to
977
the clipboard.
978

    
979
=item Edit:Copy:As Filter
980

    
981
Create a display filter based on the data currently highlighted in the
982
packet details and copy that filter to the clipboard.
983

    
984
If that data is a field that can be tested in a display filter
985
expression, the display filter will test that field; otherwise, the
986
display filter will be based on the absolute offset within the packet.
987
Therefore it could be unreliable if the packet contains protocols with
988
variable-length headers, such as a source-routed token-ring packet.
989

    
990
=item Edit:Find Packet
991

    
992
Search forward or backward, starting with the currently selected packet
993
(or the most recently selected packet, if no packet is selected).  Search
994
criteria can be a display filter expression, a string of hexadecimal
995
digits, or a text string.
996

    
997
When searching for a text string, you can search the packet data, or you
998
can search the text in the Info column in the packet list pane or in the
999
packet details pane.
1000

    
1001
Hexadecimal digits can be separated by colons, periods, or dashes.
1002
Text string searches can be ASCII or Unicode (or both), and may be
1003
case insensitive.
1004

    
1005
=item Edit:Find Next
1006

    
1007
=item Edit:Find Previous
1008

    
1009
Search forward / backward for a packet matching the filter from the previous
1010
search, starting with the currently selected packet (or the most recently
1011
selected packet, if no packet is selected).
1012

    
1013
=item Edit:Mark Packet (toggle)
1014

    
1015
Mark (or unmark if currently marked) the selected packet.  The field
1016
"frame.marked" is set for packets that are marked, so that, for example,
1017
a display filters can be used to display only marked packets, and so that
1018
the L</"Edit:Find Packet"> dialog can be used to find the next or previous
1019
marked packet.
1020

    
1021
=item Edit:Find Next Mark
1022

    
1023
=item Edit:Find Previous Mark
1024

    
1025
Find next/previous marked packet.
1026

    
1027
=item Edit:Mark All Packets
1028

    
1029
=item Edit:Unmark All Packets
1030

    
1031
Mark / Unmark all packets that are currently displayed.
1032

    
1033
=item Edit:Time Reference:Set Time Reference (toggle)
1034

    
1035
Set (or unset if currently set) the selected packet as a Time Reference packet.
1036
When a packet is set as a Time Reference packet, the timestamps in the packet
1037
list pane will be replaced with the string "*REF*".
1038
The relative time timestamp in later packets will then be calculated relative
1039
to the timestamp of this Time Reference packet and not the first packet in
1040
the capture.
1041

    
1042
Packets that have been selected as Time Reference packets will always be
1043
displayed in the packet list pane.  Display filters will not affect or
1044
hide these packets.
1045

    
1046
If there is a column displayed for "Cumulative Bytes" this counter will
1047
be reset at every Time Reference packet.
1048

    
1049
=item Edit:Time Reference:Find Next
1050

    
1051
=item Edit:Time Reference:Find Previous
1052

    
1053
Search forward / backward for a time referenced packet.
1054

    
1055
=item Edit:Configuration Profiles
1056

    
1057
Manage configuration profiles to be able to use more than one set of
1058
preferences and configurations.
1059

    
1060
=item Edit:Preferences
1061

    
1062
Set the GUI, capture, printing and protocol options
1063
(see L</Preferences> dialog below).
1064

    
1065
=item View:Main Toolbar
1066

    
1067
=item View:Filter Toolbar
1068

    
1069
=item View:Statusbar
1070

    
1071
Show or hide the main window controls.
1072

    
1073
=item View:Packet List
1074

    
1075
=item View:Packet Details
1076

    
1077
=item View:Packet Bytes
1078

    
1079
Show or hide the main window panes.
1080

    
1081
=item View:Time Display Format
1082

    
1083
Set the format of the packet timestamp displayed in the packet list window.
1084

    
1085
=item View:Name Resolution:Resolve Name
1086

    
1087
Try to resolve a name for the currently selected item.
1088

    
1089
=item View:Name Resolution:Enable for ... Layer
1090

    
1091
Enable or disable translation of addresses to names in the display.
1092

    
1093
=item View:Colorize Packet List
1094

    
1095
Enable or disable the coloring rules.  Disabling will improve performance.
1096

    
1097
=item View:Auto Scroll in Live Capture
1098

    
1099
Enable or disable the automatic scrolling of the
1100
packet list while a live capture is in progress.
1101

    
1102
=item View:Zoom In
1103

    
1104
=item View:Zoom Out
1105

    
1106
Zoom into / out of the main window data (by changing the font size).
1107

    
1108
=item View:Normal Size
1109

    
1110
Reset the zoom factor of zoom in / zoom out back to normal font size.
1111

    
1112
=item View:Resize All Columns
1113

    
1114
Resize all columns to best fit the current packet display.
1115

    
1116
=item View:Expand Subtrees
1117

    
1118
Expands the currently selected item and it's subtrees in the packet details.
1119

    
1120
=item View:Expand All
1121

    
1122
=item View:Collapse All
1123

    
1124
Expand / Collapse all branches of the packet details.
1125

    
1126
=item View:Colorize Conversation
1127

    
1128
Select color for a conversation.
1129

    
1130
=item View:Reset Coloring 1-10
1131

    
1132
Reset Color for a conversation.
1133

    
1134
=item View:Coloring Rules
1135

    
1136
Change the foreground and background colors of the packet information in
1137
the list of packets, based upon display filters.  The list of display
1138
filters is applied to each packet sequentially.  After the first display
1139
filter matches a packet, any additional display filters in the list are
1140
ignored.  Therefore, if you are filtering on the existence of protocols,
1141
you should list the higher-level protocols first, and the lower-level
1142
protocols last.
1143

    
1144
=over
1145

    
1146
=item How Colorization Works
1147

    
1148
Packets are colored according to a list of color filters.  Each filter
1149
consists of a name, a filter expression and a coloration.  A packet is
1150
colored according to the first filter that it matches.  Color filter
1151
expressions use exactly the same syntax as display filter expressions.
1152

    
1153
When Wireshark starts, the color filters are loaded from:
1154

    
1155
=over
1156

    
1157
=item 1.
1158

    
1159
The user's personal color filters file or, if that does not exist,
1160

    
1161
=item 2.
1162

    
1163
The global color filters file.
1164

    
1165
=back
1166

    
1167
If neither of these exist then the packets will not be colored.
1168

    
1169
=back
1170

    
1171
=item View:Show Packet In New Window
1172

    
1173
Create a new window containing a packet details view and a hex dump
1174
window of the currently selected packet; this window will continue to
1175
display that packet's details and data even if another packet is
1176
selected.
1177

    
1178
=item View:Reload
1179

    
1180
Reload a capture file.  Same as I<File:Close> and I<File:Open> the same
1181
file again.
1182

    
1183
=item Go:Back
1184

    
1185
Go back in previously visited packets history.
1186

    
1187
=item Go:Forward
1188

    
1189
Go forward in previously visited packets history.
1190

    
1191
=item Go:Go To Packet
1192

    
1193
Go to a particular numbered packet.
1194

    
1195
=item Go:Go To Corresponding Packet
1196

    
1197
If a field in the packet details pane containing a packet number is
1198
selected, go to the packet number specified by that field.  (This works
1199
only if the dissector that put that entry into the packet details put it
1200
into the details as a filterable field rather than just as text.) This
1201
can be used, for example, to go to the packet for the request
1202
corresponding to a reply, or the reply corresponding to a request, if
1203
that packet number has been put into the packet details.
1204

    
1205
=item Go:Previous Packet
1206

    
1207
=item Go:Next Packet
1208

    
1209
=item Go:First Packet
1210

    
1211
=item Go:Last Packet
1212

    
1213
Go to the previous / next / first / last packet in the capture.
1214

    
1215
=item Go:Previous Packet In Conversation
1216

    
1217
=item Go:Next Packet In Conversation
1218

    
1219
Go to the previous / next packet of the conversation (TCP, UDP or IP)
1220

    
1221
=item Capture:Interfaces
1222

    
1223
Shows a dialog box with all currently known interfaces and displaying the
1224
current network traffic amount.  Capture sessions can be started from here.
1225
Beware: keeping this box open results in high system load!
1226

    
1227
=item Capture:Options
1228

    
1229
Initiate a live packet capture (see L</"Capture Options Dialog">
1230
below).  If no filename is specified, a temporary file will be created
1231
to hold the capture.  The location of the file can be chosen by setting your
1232
TMPDIR environment variable before starting B<Wireshark>.  Otherwise, the
1233
default TMPDIR location is system-dependent, but is likely either F</var/tmp>
1234
or F</tmp>.
1235

    
1236
=item Capture:Start
1237

    
1238
Start a live packet capture with the previously selected options.  This won't
1239
open the options dialog box, and can be convenient for repeatedly capturing
1240
with the same options.
1241

    
1242
=item Capture:Stop
1243

    
1244
Stop a running live capture.
1245

    
1246
=item Capture:Restart
1247

    
1248
While a live capture is running, stop it and restart with the same options
1249
again.  This can be convenient to remove irrelevant packets, if no valuable
1250
packets were captured so far.
1251

    
1252
=item Capture:Capture Filters
1253

    
1254
Edit the saved list of capture filters, allowing filters to be added,
1255
changed, or deleted.
1256

    
1257
=item Analyze:Display Filters
1258

    
1259
Edit the saved list of display filters, allowing filters to be added,
1260
changed, or deleted.
1261

    
1262
=item Analyze:Display Filter Macros
1263

    
1264
Create shortcuts for complex macros
1265

    
1266
=item Analyze:Apply as Filter
1267

    
1268
Create a display filter based on the data currently highlighted in the
1269
packet details and apply the filter.
1270

    
1271
If that data is a field that can be tested in a display filter
1272
expression, the display filter will test that field; otherwise, the
1273
display filter will be based on the absolute offset within the packet.
1274
Therefore it could be unreliable if the packet contains protocols with
1275
variable-length headers, such as a source-routed token-ring packet.
1276

    
1277
The B<Selected> option creates a display filter that tests for a match
1278
of the data; the B<Not Selected> option creates a display filter that
1279
tests for a non-match of the data.  The B<And Selected>, B<Or Selected>,
1280
B<And Not Selected>, and B<Or Not Selected> options add to the end of
1281
the display filter in the strip at the top (or bottom) an AND or OR
1282
operator followed by the new display filter expression.
1283

    
1284
=item Analyze:Prepare a Filter
1285

    
1286
Create a display filter based on the data currently highlighted in the
1287
packet details.  The filter strip at the top (or bottom) is updated but
1288
it is not yet applied.
1289

    
1290
=item Analyze:Enabled Protocols
1291

    
1292
Allow protocol dissection to be enabled or disabled for a specific
1293
protocol.  Individual protocols can be enabled or disabled by clicking
1294
on them in the list or by highlighting them and pressing the space bar.
1295
The entire list can be enabled, disabled, or inverted using the buttons
1296
below the list.
1297

    
1298
When a protocol is disabled, dissection in a particular packet stops
1299
when that protocol is reached, and Wireshark moves on to the next packet.
1300
Any higher-layer protocols that would otherwise have been processed will
1301
not be displayed.  For example, disabling TCP will prevent the dissection
1302
and display of TCP, HTTP, SMTP, Telnet, and any other protocol exclusively
1303
dependent on TCP.
1304

    
1305
The list of protocols can be saved, so that Wireshark will start up with
1306
the protocols in that list disabled.
1307

    
1308
=item Analyze:Decode As
1309

    
1310
If you have a packet selected, present a dialog allowing you to change
1311
which dissectors are used to decode this packet.  The dialog has one
1312
panel each for the link layer, network layer and transport layer
1313
protocol/port numbers, and will allow each of these to be changed
1314
independently.  For example, if the selected packet is a TCP packet to
1315
port 12345, using this dialog you can instruct Wireshark to decode all
1316
packets to or from that TCP port as HTTP packets.
1317

    
1318
=item Analyze:User Specified Decodes
1319

    
1320
Create a new window showing whether any protocol ID to dissector
1321
mappings have been changed by the user.  This window also allows the
1322
user to reset all decodes to their default values.
1323

    
1324
=item Analyze:Follow TCP Stream
1325

    
1326
If you have a TCP packet selected, display the contents of the data
1327
stream for the TCP connection to which that packet belongs, as text, in
1328
a separate window, and leave the list of packets in a filtered state,
1329
with only those packets that are part of that TCP connection being
1330
displayed.  You can revert to your old view by pressing ENTER in the
1331
display filter text box, thereby invoking your old display filter (or
1332
resetting it back to no display filter).
1333

    
1334
The window in which the data stream is displayed lets you select:
1335

    
1336
=over 8
1337

    
1338
=item *
1339

    
1340
whether to display the entire conversation, or one or the other side of
1341
it;
1342

    
1343
=item *
1344

    
1345
whether the data being displayed is to be treated as ASCII or EBCDIC
1346
text or as raw hex data;
1347

    
1348
=back
1349

    
1350
and lets you print what's currently being displayed, using the same
1351
print options that are used for the I<File:Print Packet> menu item, or
1352
save it as text to a file.
1353

    
1354
=item Analyze:Follow UDP Stream
1355

    
1356
=item Analyze:Follow SSL Stream
1357

    
1358
(Similar to Analyze:Follow TCP Stream)
1359

    
1360
=item Analyze:Expert Info
1361

    
1362
=item Analyze:Expert Info Composite
1363

    
1364
(Kind of) a log of anomalies found by Wireshark in a capture file.
1365

    
1366
=item Analyze:Conversation Filter
1367

    
1368
=item Statistics:Summary
1369

    
1370
Show summary information about the capture, including elapsed time,
1371
packet counts, byte counts, and the like.  If a display filter is in
1372
effect, summary information will be shown about the capture and about
1373
the packets currently being displayed.
1374

    
1375
=item Statistics:Protocol Hierarchy
1376

    
1377
Show the number of packets, and the number of bytes in those packets,
1378
for each protocol in the trace.  It organizes the protocols in the same
1379
hierarchy in which they were found in the trace.  Besides counting the
1380
packets in which the protocol exists, a count is also made for packets
1381
in which the protocol is the last protocol in the stack.  These
1382
last-protocol counts show you how many packets (and the byte count
1383
associated with those packets) B<ended> in a particular protocol.  In
1384
the table, they are listed under "End Packets" and "End Bytes".
1385

    
1386
=item Statistics:Conversations
1387

    
1388
Lists of conversations; selectable by protocol.  See Statistics:Conversation List below.
1389

    
1390
=item Statistics:End Points
1391

    
1392
List of End Point Addresses by protocol with packets/bytes/.... counts.
1393

    
1394
=item Statistics:Packet Lengths
1395

    
1396
Grouped counts of packet lengths (0-19 bytes, 20-39 bytes, ...)
1397

    
1398
=item Statistics:IO Graphs
1399

    
1400
Open a window where up to 5 graphs in different colors can be displayed
1401
to indicate number of packets or number of bytes per second for all packets
1402
matching the specified filter.
1403
By default only one graph will be displayed showing number of packets per second.
1404

    
1405
The top part of the window contains the graphs and scales for the X and
1406
Y axis.  If the graph is too long to fit inside the window there is a
1407
horizontal scrollbar below the drawing area that can scroll the graphs
1408
to the left or the right.  The horizontal axis displays the time into
1409
the capture and the vertical axis will display the measured quantity at
1410
that time.
1411

    
1412
Below the drawing area and the scrollbar are the controls.  On the
1413
bottom left there will be five similar sets of controls to control each
1414
individual graph such as "Display:<button>" which button will toggle
1415
that individual graph on/off.  If <button> is ticked, the graph will be
1416
displayed.  "Color:<color>" which is just a button to show which color
1417
will be used to draw that graph (color is only available in Gtk2
1418
version) and finally "Filter:<filter-text>" which can be used to specify
1419
a display filter for that particular graph.
1420

    
1421
If filter-text is empty then all packets will be used to calculate the
1422
quantity for that graph.  If filter-text is specified only those packets
1423
that match that display filter will be considered in the calculation of
1424
quantity.
1425

    
1426
To the right of the 5 graph controls there are four menus to control
1427
global aspects of the draw area and graphs.  The "Unit:" menu is used to
1428
control what to measure; "packets/tick", "bytes/tick" or "advanced..."
1429

    
1430
packets/tick will measure the number of packets matching the (if
1431
specified) display filter for the graph in each measurement interval.
1432

    
1433
bytes/tick will measure the total number of bytes in all packets matching
1434
the (if specified) display filter for the graph in each measurement
1435
interval.
1436

    
1437
advanced... see below
1438

    
1439
"Tick interval:" specifies what measurement intervals to use.  The
1440
default is 1 second and means that the data will be counted over 1
1441
second intervals.
1442

    
1443
"Pixels per tick:" specifies how many pixels wide each measurement
1444
interval will be in the drawing area.  The default is 5 pixels per tick.
1445

    
1446
"Y-scale:" controls the max value for the y-axis.  Default value is
1447
"auto" which means that B<Wireshark> will try to adjust the maxvalue
1448
automatically.
1449

    
1450
"advanced..." If Unit:advanced...  is selected the window will display
1451
two more controls for each of the five graphs.  One control will be a
1452
menu where the type of calculation can be selected from
1453
SUM,COUNT,MAX,MIN,AVG and LOAD, and one control, textbox, where the name of a
1454
single display filter field can be specified.
1455

    
1456
The following restrictions apply to type and field combinations:
1457

    
1458
SUM: available for all types of integers and will calculate the SUM of
1459
all occurrences of this field in the measurement interval.  Note that
1460
some field can occur multiple times in the same packet and then all
1461
instances will be summed up.  Example: 'tcp.len' which will count the
1462
amount of payload data transferred across TCP in each interval.
1463

    
1464
COUNT: available for all field types.  This will COUNT the number of times
1465
certain field occurs in each interval.  Note that some fields
1466
may occur multiple times in each packet and if that is the case
1467
then each instance will be counted independently and COUNT
1468
will be greater than the number of packets.
1469

    
1470
MAX: available for all integer and relative time fields.  This will calculate
1471
the max seen integer/time value seen for the field during the interval.
1472
Example: 'smb.time' which will plot the maximum SMB response time.
1473

    
1474
MIN: available for all integer and relative time fields.  This will calculate
1475
the min seen integer/time value seen for the field during the interval.
1476
Example: 'smb.time' which will plot the minimum SMB response time.
1477

    
1478
AVG: available for all integer and relative time fields.This will
1479
calculate the average seen integer/time value seen for the field during
1480
the interval.  Example: 'smb.time' which will plot the average SMB
1481
response time.
1482

    
1483
LOAD: available only for relative time fields (response times).
1484

    
1485
Example of advanced:
1486
Display how NFS response time MAX/MIN/AVG changes over time:
1487

    
1488
Set first graph to:
1489

    
1490
   filter:nfs&&rpc.time
1491
   Calc:MAX rpc.time
1492

    
1493
Set second graph to
1494

    
1495
   filter:nfs&&rpc.time
1496
   Calc:AVG rpc.time
1497

    
1498
Set third graph to
1499

    
1500
   filter:nfs&&rpc.time
1501
   Calc:MIN rpc.time
1502

    
1503
Example of advanced:
1504
Display how the average packet size from host a.b.c.d changes over time.
1505

    
1506
Set first graph to
1507

    
1508
   filter:ip.addr==a.b.c.d&&frame.pkt_len
1509
   Calc:AVG frame.pkt_len
1510

    
1511
LOAD:
1512
The LOAD io-stat type is very different from anything you have ever seen
1513
before! While the response times themselves as plotted by MIN,MAX,AVG are
1514
indications on the Server load (which affects the Server response time),
1515
the LOAD measurement measures the Client LOAD.
1516
What this measures is how much workload the client generates,
1517
i.e. how fast will the client issue new commands when the previous ones
1518
completed.
1519
i.e. the level of concurrency the client can maintain.
1520
The higher the number, the more and faster is the client issuing new
1521
commands.  When the LOAD goes down, it may be due to client load making
1522
the client slower in issuing new commands (there may be other reasons as
1523
well, maybe the client just doesn't have any commands it wants to issue
1524
right then).
1525

    
1526
Load is measured in concurrency/number of overlapping i/o and the value
1527
1000 means there is a constant load of one i/o.
1528

    
1529
In each tick interval the amount of overlap is measured.
1530
See the graph below containing three commands:
1531
Below the graph are the LOAD values for each interval that would be calculated.
1532

    
1533
  |     |     |     |     |     |     |     |     |
1534
  |     |     |     |     |     |     |     |     |
1535
  |     |  o=====*  |     |     |     |     |     |
1536
  |     |     |     |     |     |     |     |     |
1537
  |  o========*     | o============*  |     |     |
1538
  |     |     |     |     |     |     |     |     |
1539
  --------------------------------------------------> Time
1540
   500   1500   500  750   1000   500    0     0
1541

    
1542
=item Statistics:Conversation List
1543

    
1544
This option will open a new window that displays a list of all
1545
conversations between two endpoints.  The list has one row for each
1546
unique conversation and displays total number of packets/bytes seen as
1547
well as number of packets/bytes in each direction.
1548

    
1549
By default the list is sorted according to the number of packets but by
1550
clicking on the column header; it is possible to re-sort the list in
1551
ascending or descending order by any column.
1552

    
1553
By first selecting a conversation by clicking on it and then using the
1554
right mouse button (on those platforms that have a right
1555
mouse button) wireshark will display a popup menu offering several different
1556
filter operations to apply to the capture.
1557

    
1558
These statistics windows can also be invoked from the Wireshark command
1559
line using the B<-z conv> argument.
1560

    
1561
=item Statistics:Service Response Time
1562

    
1563
=over 4
1564

    
1565
=item *
1566

    
1567
AFP
1568

    
1569
=item *
1570

    
1571
CAMEL
1572

    
1573
=item *
1574

    
1575
DCE-RPC
1576

    
1577
Open a window to display Service Response Time statistics for an
1578
arbitrary DCE-RPC program
1579
interface and display B<Procedure>, B<Number of Calls>, B<Minimum SRT>,
1580
B<Maximum SRT> and B<Average SRT> for all procedures for that
1581
program/version.  These windows opened will update in semi-real time to
1582
reflect changes when doing live captures or when reading new capture
1583
files into B<Wireshark>.
1584

    
1585
This dialog will also allow an optional filter string to be used.
1586
If an optional filter string is used only such DCE-RPC request/response pairs
1587
that match that filter will be used to calculate the statistics.  If no filter
1588
string is specified all request/response pairs will be used.
1589

    
1590
=item *
1591

    
1592
Diameter
1593

    
1594
=item *
1595

    
1596
Fibre Channel
1597

    
1598
Open a window to display Service Response Time statistics for Fibre Channel
1599
and display B<FC Type>, B<Number of Calls>, B<Minimum SRT>,
1600
B<Maximum SRT> and B<Average SRT> for all FC types.
1601
These windows opened will update in semi-real time to
1602
reflect changes when doing live captures or when reading new capture
1603
files into B<Wireshark>.
1604
The Service Response Time is calculated as the time delta between the
1605
First packet of the exchange and the Last packet of the exchange.
1606

    
1607
This dialog will also allow an optional filter string to be used.
1608
If an optional filter string is used only such FC first/last exchange pairs
1609
that match that filter will be used to calculate the statistics.  If no filter
1610
string is specified all request/response pairs will be used.
1611

    
1612
=item *
1613

    
1614
GTP
1615

    
1616
=item *
1617

    
1618
H.225 RAS
1619

    
1620
Collect requests/response SRT (Service Response Time) data for ITU-T H.225 RAS.
1621
Data collected is B<number of calls> for each known ITU-T H.225 RAS Message Type,
1622
B<Minimum SRT>, B<Maximum SRT>, B<Average SRT>, B<Minimum in Packet>, and B<Maximum in Packet>.
1623
You will also get the number of B<Open Requests> (Unresponded Requests),
1624
B<Discarded Responses> (Responses without matching request) and Duplicate Messages.
1625
These windows opened will update in semi-real time to reflect changes when
1626
doing live captures or when reading new capture files into B<Wireshark>.
1627

    
1628
You can apply an optional filter string in a dialog box, before starting
1629
the calculation.  The statistics will only be calculated
1630
on those calls matching that filter.
1631

    
1632
=item *
1633

    
1634
LDAP
1635

    
1636
=item *
1637

    
1638
MEGACO
1639

    
1640
=item *
1641

    
1642
MGCP
1643

    
1644
Collect requests/response SRT (Service Response Time) data for MGCP.
1645
Data collected is B<number of calls> for each known MGCP Type,
1646
B<Minimum SRT>, B<Maximum SRT>, B<Average SRT>, B<Minimum in Packet>, and B<Maximum in Packet>.
1647
These windows opened will update in semi-real time to reflect changes when
1648
doing live captures or when reading new capture files into B<Wireshark>.
1649

    
1650
You can apply an optional filter string in a dialog box, before starting
1651
the calculation.  The statistics will only be calculated
1652
on those calls matching that filter.
1653

    
1654
=item *
1655

    
1656
NCP
1657

    
1658
=item *
1659

    
1660
ONC-RPC
1661

    
1662
Open a window to display statistics for an arbitrary ONC-RPC program interface
1663
and display B<Procedure>, B<Number of Calls>, B<Minimum SRT>, B<Maximum SRT> and B<Average SRT> for all procedures for that program/version.
1664
These windows opened will update in semi-real time to reflect changes when
1665
doing live captures or when reading new capture files into B<Wireshark>.
1666

    
1667
This dialog will also allow an optional filter string to be used.
1668
If an optional filter string is used only such ONC-RPC request/response pairs
1669
that match that filter will be used to calculate the statistics.  If no filter
1670
string is specified all request/response pairs will be used.
1671

    
1672
By first selecting a conversation by clicking on it and then using the
1673
right mouse button (on those platforms that have a right
1674
mouse button) wireshark will display a popup menu offering several different
1675
filter operations to apply to the capture.
1676

    
1677
=item *
1678

    
1679
RADIUS
1680

    
1681
=item *
1682

    
1683
SCSI
1684

    
1685
=item *
1686

    
1687
SMB
1688

    
1689
Collect call/reply SRT (Service Response Time) data for SMB.  Data collected
1690
is the number of calls for each SMB command, MinSRT, MaxSRT and AvgSRT.
1691

    
1692
The data will be presented as separate tables for all normal SMB commands,
1693
all Transaction2 commands and all NT Transaction commands.
1694
Only those commands that are seen in the capture will have its stats
1695
displayed.
1696
Only the first command in a xAndX command chain will be used in the
1697
calculation.  So for common SessionSetupAndX + TreeConnectAndX chains,
1698
only the SessionSetupAndX call will be used in the statistics.
1699
This is a flaw that might be fixed in the future.
1700

    
1701
You can apply an optional filter string in a dialog box, before starting
1702
the calculation.  The stats will only be calculated
1703
on those calls matching that filter.
1704

    
1705
By first selecting a conversation by clicking on it and then using the
1706
right mouse button (on those platforms that have a right
1707
mouse button) wireshark will display a popup menu offering several different
1708
filter operations to apply to the capture.
1709

    
1710
=item *
1711

    
1712
SMB2
1713

    
1714
=back
1715

    
1716
=item Statistics:BOOTP-DHCP
1717

    
1718

    
1719

    
1720
=item Statistics:Compare
1721

    
1722
Compare two Capture Files
1723

    
1724
=item Statistics:Flow Graph
1725

    
1726
Flow Graph: General/TCP
1727

    
1728
=item Statistics:HTTP
1729

    
1730
HTTP Load Distribution, Packet Counter & Requests
1731

    
1732
=item Statistics:IP Addresses
1733

    
1734
Count/Rate/Percent by IP Address
1735

    
1736
=item Statistics:IP Destinations
1737

    
1738
Count/Rate/Percent by IP Address/protocol/port
1739

    
1740
=item Statistics:IP Protocol Types
1741

    
1742
Count/Rate/Percent by IP Protocol Types
1743

    
1744
=item Statistics:ONC-RPC Programs
1745

    
1746
This dialog will open a window showing aggregated SRT statistics for all
1747
ONC-RPC Programs/versions that exist in the capture file.
1748

    
1749
=item Statistics:TCP Stream Graph
1750

    
1751
Graphs: Round Trip; Throughput; Time-Sequence (Stevens); Time-Sequence (tcptrace)
1752

    
1753
=item Statistics:UDP Multicast streams
1754

    
1755
Multicast Streams Counts/Rates/... by Source/Destination Address/Port pairs
1756

    
1757
=item Statistics:WLAN Traffic
1758

    
1759
WLAN Traffic Statistics
1760

    
1761
=item Telephony:ITU-T H.225
1762

    
1763
Count ITU-T H.225 messages and their reasons.  In the first column you get a
1764
list of H.225 messages and H.225 message reasons, which occur in the current
1765
capture file.  The number of occurrences of each message or reason will be displayed
1766
in the second column.
1767
This window opened will update in semi-real time to reflect changes when
1768
doing live captures or when reading new capture files into B<Wireshark>.
1769

    
1770
You can apply an optional filter string in a dialog box, before starting
1771
the counter.  The statistics will only be calculated
1772
on those calls matching that filter.
1773

    
1774
=item Telephony:SIP
1775

    
1776
Activate a counter for SIP messages.  You will get the number of occurrences of each
1777
SIP Method and of each SIP Status-Code.  Additionally you also get the number of
1778
resent SIP Messages (only for SIP over UDP).
1779

    
1780
This window opened will update in semi-real time to reflect changes when
1781
doing live captures or when reading new capture files into B<Wireshark>.
1782

    
1783
You can apply an optional filter string in a dialog box, before starting
1784
the counter.  The statistics will only be calculated
1785
on those calls matching that filter.
1786

    
1787
=item Tools:Firewall ACL Rules
1788

    
1789

    
1790

    
1791
=item Help:Contents
1792

    
1793
Some help texts.
1794

    
1795
=item Help:Supported Protocols
1796

    
1797
List of supported protocols and display filter protocol fields.
1798

    
1799
=item Help:Manual Pages
1800

    
1801
Display locally installed HTML versions of these manual pages in a web browser.
1802

    
1803
=item Help:Wireshark Online
1804

    
1805
Various links to online resources to be open in a web browser, like
1806
L<http://www.wireshark.org>.
1807

    
1808
=item Help:About Wireshark
1809

    
1810
See various information about Wireshark (see L</About> dialog below), like the
1811
version, the folders used, the available plugins, ...
1812

    
1813
=back
1814

    
1815
=head2 WINDOWS
1816

    
1817
=over 4
1818

    
1819
=item Main Window
1820

    
1821
The main window contains the usual things like the menu, some toolbars, the
1822
main area and a statusbar.  The main area is split into three panes, you can
1823
resize each pane using a "thumb" at the right end of each divider line.
1824

    
1825
The main window is much more flexible than before.  The layout of the main
1826
window can be customized by the I<Layout> page in the dialog box popped
1827
up by I<Edit:Preferences>, the following will describe the layout with the
1828
default settings.
1829

    
1830
=over 6
1831

    
1832
=item Main Toolbar
1833

    
1834
Some menu items are available for quick access here.  There is no way to
1835
customize the items in the toolbar, however the toolbar can be hidden by
1836
I<View:Main Toolbar>.
1837

    
1838
=item Filter Toolbar
1839

    
1840
A display filter can be entered into the filter toolbar.
1841
A filter for HTTP, HTTPS, and DNS traffic might look like this:
1842

    
1843
  tcp.port == 80 || tcp.port == 443 || tcp.port == 53
1844

    
1845
Selecting the I<Filter:> button lets you choose from a list of named
1846
filters that you can optionally save.  Pressing the Return or Enter
1847
keys, or selecting the I<Apply> button, will cause the filter to be
1848
applied to the current list of packets.  Selecting the I<Reset> button
1849
clears the display filter so that all packets are displayed (again).
1850

    
1851
There is no way to customize the items in the toolbar, however the toolbar
1852
can be hidden by I<View:Filter Toolbar>.
1853

    
1854
=item Packet List Pane
1855

    
1856
The top pane contains the list of network packets that you can scroll
1857
through and select.  By default, the packet number, packet timestamp,
1858
source and destination addresses, protocol, and description are
1859
displayed for each packet; the I<Columns> page in the dialog box popped
1860
up by I<Edit:Preferences> lets you change this (although, unfortunately,
1861
you currently have to save the preferences, and exit and restart
1862
Wireshark, for those changes to take effect).
1863

    
1864
If you click on the heading for a column, the display will be sorted by
1865
that column; clicking on the heading again will reverse the sort order
1866
for that column.
1867

    
1868
An effort is made to display information as high up the protocol stack
1869
as possible, e.g. IP addresses are displayed for IP packets, but the
1870
MAC layer address is displayed for unknown packet types.
1871

    
1872
The right mouse button can be used to pop up a menu of operations.
1873

    
1874
The middle mouse button can be used to mark a packet.
1875

    
1876
=item Packet Details Pane
1877

    
1878
The middle pane contains a display of the details of the
1879
currently-selected packet.  The display shows each field and its value
1880
in each protocol header in the stack.  The right mouse button can be
1881
used to pop up a menu of operations.
1882

    
1883
=item Packet Bytes Pane
1884

    
1885
The lowest pane contains a hex and ASCII dump of the actual packet data.
1886
Selecting a field in the packet details highlights the corresponding
1887
bytes in this section.
1888

    
1889
The right mouse button can be used to pop up a menu of operations.
1890

    
1891
=item Statusbar
1892

    
1893
The statusbar is divided into three parts, on the left some context dependent
1894
things are shown, like information about the loaded file, in the center the
1895
number of packets are displayed, and on the right the current configuration
1896
profile.
1897

    
1898
The statusbar can be hidden by I<View:Statusbar>.
1899

    
1900
=back
1901

    
1902
=item Preferences
1903

    
1904
The I<Preferences> dialog lets you control various personal preferences
1905
for the behavior of B<Wireshark>.
1906

    
1907
=over 6
1908

    
1909
=item User Interface Preferences
1910

    
1911
The I<User Interface> page is used to modify small aspects of the GUI to
1912
your own personal taste:
1913

    
1914
=over 6
1915

    
1916
=item Selection Bars
1917

    
1918
The selection bar in the packet list and packet details can have either
1919
a "browse" or "select" behavior.  If the selection bar has a "browse"
1920
behavior, the arrow keys will move an outline of the selection bar,
1921
allowing you to browse the rest of the list or details without changing
1922
the selection until you press the space bar.  If the selection bar has a
1923
"select" behavior, the arrow keys will move the selection bar and change
1924
the selection to the new item in the packet list or packet details.
1925

    
1926
=item Save Window Position
1927

    
1928
If this item is selected, the position of the main Wireshark window will
1929
be saved when Wireshark exits, and used when Wireshark is started again.
1930

    
1931
=item Save Window Size
1932

    
1933
If this item is selected, the size of the main Wireshark window will
1934
be saved when Wireshark exits, and used when Wireshark is started again.
1935

    
1936
=item Save Window Maximized state
1937

    
1938
If this item is selected the maximize state of the main Wireshark window
1939
will be saved when Wireshark exists, and used when Wireshark is started again.
1940

    
1941
=item File Open Dialog Behavior
1942

    
1943
This item allows the user to select how Wireshark handles the listing
1944
of the "File Open" Dialog when opening trace files.  "Remember Last
1945
Directory" causes Wireshark to automatically position the dialog in the
1946
directory of the most recently opened file, even between launches of Wireshark.
1947
"Always Open in Directory" allows the user to define a persistent directory
1948
that the dialog will always default to.
1949

    
1950
=item Directory
1951

    
1952
Allows the user to specify a persistent File Open directory.  Trailing
1953
slashes or backslashes will automatically be added.
1954

    
1955
=item File Open Preview timeout
1956

    
1957
This items allows the user to define how much time is spend reading the
1958
capture file to present preview data in the File Open dialog.
1959

    
1960
=item Open Recent maximum list entries
1961

    
1962
The File menu supports a recent file list.  This items allows the user to
1963
specify how many files are kept track of in this list.
1964

    
1965
=item Ask for unsaved capture files
1966

    
1967
When closing a capture file or Wireshark itself if the file isn't saved yet
1968
the user is presented the option to save the file when this item is set.
1969

    
1970
=item Wrap during find
1971

    
1972
This items determines the behavior when reaching the beginning or the end
1973
of a capture file.  When set the search wraps around and continues, otherwise
1974
it stops.
1975

    
1976
=item Settings dialogs show a save button
1977

    
1978
This item determines if the various dialogs sport an explicit Save button
1979
or that save is implicit in OK / Apply.
1980

    
1981
=item Web browser command
1982

    
1983
This entry specifies the command line to launch a web browser.  It is used
1984
to access online content, like the Wiki and user guide.  Use '%s' to place
1985
the request URL in the command line.
1986

    
1987
=item Display LEDs in the Expert Infos dialog tab labels
1988

    
1989
This item determines if LED-like colored images are displayed in the
1990
Expert Infos dialog tab labels.
1991

    
1992
=back
1993

    
1994
=item Layout Preferences
1995

    
1996
The I<Layout> page lets you specify the general layout of the main window.
1997
You can choose from six different layouts and fill the three panes with the
1998
contents you like.
1999

    
2000
=over 6
2001

    
2002
=item Scrollbars
2003

    
2004
The vertical scrollbars in the three panes can be set to be either on
2005
the left or the right.
2006

    
2007
=item Alternating row colors
2008

    
2009
=item Hex Display
2010

    
2011
The highlight method in the hex dump display for the selected protocol
2012
item can be set to use either inverse video, or bold characters.
2013

    
2014
=item Toolbar style
2015

    
2016
=item Filter toolbar placement
2017

    
2018
=item Custom window title
2019

    
2020
=back
2021

    
2022
=item Column Preferences
2023

    
2024
The I<Columns> page lets you specify the number, title, and format
2025
of each column in the packet list.
2026

    
2027
The I<Column title> entry is used to specify the title of the column
2028
displayed at the top of the packet list.  The type of data that the column
2029
displays can be specified using the I<Column format> option menu.
2030
The row of buttons on the left perform the following actions:
2031

    
2032
=over 6
2033

    
2034
=item New
2035

    
2036
Adds a new column to the list.
2037

    
2038
=item Delete
2039

    
2040
Deletes the currently selected list item.
2041

    
2042
=item Up / Down
2043

    
2044
Moves the selected list item up or down one position.
2045

    
2046
=back
2047

    
2048
=item Font Preferences
2049

    
2050
The I<Font> page lets you select the font to be used for most text.
2051

    
2052
=item Color Preferences
2053

    
2054
The I<Colors> page can be used to change the color of the text
2055
displayed in the TCP stream window and for marked packets.  To change a color,
2056
simply select an attribute from the "Set:" menu and use the color selector to
2057
get the desired color.  The new text colors are displayed as a sample text.
2058

    
2059
=item Capture Preferences
2060

    
2061
The I<Capture> page lets you specify various parameters for capturing
2062
live packet data; these are used the first time a capture is started.
2063

    
2064
The I<Interface:> combo box lets you specify the interface from which to
2065
capture packet data, or the name of a FIFO from which to get the packet
2066
data.
2067

    
2068
The I<Data link type:> option menu lets you, for some interfaces, select
2069
the data link header you want to see on the packets you capture.  For
2070
example, in some OSes and with some versions of libpcap, you can choose,
2071
on an 802.11 interface, whether the packets should appear as Ethernet
2072
packets (with a fake Ethernet header) or as 802.11 packets.
2073

    
2074
The I<Limit each packet to ... bytes> check box lets you set the
2075
snapshot length to use when capturing live data; turn on the check box,
2076
and then set the number of bytes to use as the snapshot length.
2077

    
2078
The I<Filter:> text entry lets you set a capture filter expression to be
2079
used when capturing.
2080

    
2081
If any of the environment variables SSH_CONNECTION, SSH_CLIENT,
2082
REMOTEHOST, DISPLAY, or SESSIONNAME are set, Wireshark will create a
2083
default capture filter that excludes traffic from the hosts and ports
2084
defined in those variables.
2085

    
2086
The I<Capture packets in promiscuous mode> check box lets you specify
2087
whether to put the interface in promiscuous mode when capturing.
2088

    
2089
The I<Update list of packets in real time> check box lets you specify
2090
that the display should be updated as packets are seen.
2091

    
2092
The I<Automatic scrolling in live capture> check box lets you specify
2093
whether, in an "Update list of packets in real time" capture, the packet
2094
list pane should automatically scroll to show the most recently captured
2095
packets.
2096

    
2097
=item Printing Preferences
2098

    
2099
The radio buttons at the top of the I<Printing> page allow you choose
2100
between printing packets with the I<File:Print Packet> menu item as text
2101
or PostScript, and sending the output directly to a command or saving it
2102
to a file.  The I<Command:> text entry box, on UNIX-compatible systems,
2103
is the command to send files to (usually B<lpr>), and the I<File:> entry
2104
box lets you enter the name of the file you wish to save to.
2105
Additionally, you can select the I<File:> button to browse the file
2106
system for a particular save file.
2107

    
2108
=item Name Resolution Preferences
2109

    
2110
The I<Enable MAC name resolution>, I<Enable network name resolution> and
2111
I<Enable transport name resolution> check boxes let you specify whether
2112
MAC addresses, network addresses, and transport-layer port numbers
2113
should be translated to names.
2114

    
2115
The I<Enable concurrent DNS name resolution> allows Wireshark to send out
2116
multiple name resolution requests and not wait for the result before
2117
continuing dissection.  This speeds up dissection with network name
2118
resolution but initially may miss resolutions.  The number of concurrent
2119
requests can be set here as well.
2120

    
2121
I<SMI paths>
2122

    
2123
I<SMI modules>
2124

    
2125
=item RTP Player Preferences
2126

    
2127
This page allows you to select the number of channels visible in the
2128
RTP player window.  It determines the height of the window, more channels
2129
are possible and visible by means of a scroll bar.
2130

    
2131
=item Protocol Preferences
2132

    
2133
There are also pages for various protocols that Wireshark dissects,
2134
controlling the way Wireshark handles those protocols.
2135

    
2136
=back
2137

    
2138
=item Edit Capture Filter List
2139

    
2140
=item Edit Display Filter List
2141

    
2142
=item Capture Filter
2143

    
2144
=item Display Filter
2145

    
2146
=item Read Filter
2147

    
2148
=item Search Filter
2149

    
2150
The I<Edit Capture Filter List> dialog lets you create, modify, and
2151
delete capture filters, and the I<Edit Display Filter List> dialog lets
2152
you create, modify, and delete display filters.
2153

    
2154
The I<Capture Filter> dialog lets you do all of the editing operations
2155
listed, and also lets you choose or construct a filter to be used when
2156
capturing packets.
2157

    
2158
The I<Display Filter> dialog lets you do all of the editing operations
2159
listed, and also lets you choose or construct a filter to be used to
2160
filter the current capture being viewed.
2161

    
2162
The I<Read Filter> dialog lets you do all of the editing operations
2163
listed, and also lets you choose or construct a filter to be used to
2164
as a read filter for a capture file you open.
2165

    
2166
The I<Search Filter> dialog lets you do all of the editing operations
2167
listed, and also lets you choose or construct a filter expression to be
2168
used in a find operation.
2169

    
2170
In all of those dialogs, the I<Filter name> entry specifies a
2171
descriptive name for a filter, e.g.  B<Web and DNS traffic>.  The
2172
I<Filter string> entry is the text that actually describes the filtering
2173
action to take, as described above.The dialog buttons perform the
2174
following actions:
2175

    
2176
=over 6
2177

    
2178
=item New
2179

    
2180
If there is text in the two entry boxes, creates a new associated list
2181
item.
2182

    
2183
=item Edit
2184

    
2185
Modifies the currently selected list item to match what's in the entry
2186
boxes.
2187

    
2188
=item Delete
2189

    
2190
Deletes the currently selected list item.
2191

    
2192
=item Add Expression...
2193

    
2194
For display filter expressions, pops up a dialog box to allow you to
2195
construct a filter expression to test a particular field; it offers
2196
lists of field names, and, when appropriate, lists from which to select
2197
tests to perform on the field and values with which to compare it.  In
2198
that dialog box, the OK button will cause the filter expression you
2199
constructed to be entered into the I<Filter string> entry at the current
2200
cursor position.
2201

    
2202
=item OK
2203

    
2204
In the I<Capture Filter> dialog, closes the dialog box and makes the
2205
filter in the I<Filter string> entry the filter in the I<Capture
2206
Preferences> dialog.  In the I<Display Filter> dialog, closes the dialog
2207
box and makes the filter in the I<Filter string> entry the current
2208
display filter, and applies it to the current capture.  In the I<Read
2209
Filter> dialog, closes the dialog box and makes the filter in the
2210
I<Filter string> entry the filter in the I<Open Capture File> dialog.
2211
In the I<Search Filter> dialog, closes the dialog box and makes the
2212
filter in the I<Filter string> entry the filter in the I<Find Packet>
2213
dialog.
2214

    
2215
=item Apply
2216

    
2217
Makes the filter in the I<Filter string> entry the current display
2218
filter, and applies it to the current capture.
2219

    
2220
=item Save
2221

    
2222
If the list of filters being edited is the list of
2223
capture filters, saves the current filter list to the personal capture
2224
filters file, and if the list of filters being edited is the list of
2225
display filters, saves the current filter list to the personal display
2226
filters file.
2227

    
2228
=item Close
2229

    
2230
Closes the dialog without doing anything with the filter in the I<Filter
2231
string> entry.
2232

    
2233
=back
2234

    
2235
=item The Color Filters Dialog
2236

    
2237
This dialog displays a list of color filters and allows it to be
2238
modified.
2239

    
2240
=over
2241

    
2242
=item THE FILTER LIST
2243

    
2244
Single rows may be selected by clicking.  Multiple rows may be selected
2245
by using the ctrl and shift keys in combination with the mouse button.
2246

    
2247
=item NEW
2248

    
2249
Adds a new filter at the bottom of the list and opens the Edit Color
2250
Filter dialog box.  You will have to alter the filter expression at
2251
least before the filter will be accepted.  The format of color filter
2252
expressions is identical to that of display filters.  The new filter is
2253
selected, so it may immediately be moved up and down, deleted or edited.
2254
To avoid confusion all filters are unselected before the new filter is
2255
created.
2256

    
2257
=item EDIT
2258

    
2259
Opens the Edit Color Filter dialog box for the selected filter. (If this
2260
button is disabled you may have more than one filter selected, making it
2261
ambiguous which is to be edited.)
2262

    
2263
=item ENABLE
2264

    
2265
Enables the selected color filter(s).
2266

    
2267
=item DISABLE
2268

    
2269
Disables the selected color filter(s).
2270

    
2271
=item DELETE
2272

    
2273
Deletes the selected color filter(s).
2274

    
2275
=item EXPORT
2276

    
2277
Allows you to choose a file in which to save the current list of color
2278
filters.  You may also choose to save only the selected filters.  A
2279
button is provided to save the filters in the global color filters file
2280
(you must have sufficient permissions to write this file, of course).
2281

    
2282
=item IMPORT
2283

    
2284
Allows you to choose a file containing color filters which are then
2285
added to the bottom of the current list.  All the added filters are
2286
selected, so they may be moved to the correct position in the list as a
2287
group.  To avoid confusion, all filters are unselected before the new
2288
filters are imported.  A button is provided to load the filters from the
2289
global color filters file.
2290

    
2291
=item CLEAR
2292

    
2293
Deletes your personal color filters file, reloads the global
2294
color filters file, if any, and closes the dialog.
2295

    
2296
=item UP
2297

    
2298
Moves the selected filter(s) up the list, making it more likely that
2299
they will be used to color packets.
2300

    
2301
=item DOWN
2302

    
2303
Moves the selected filter(s) down the list, making it less likely that
2304
they will be used to color packets.
2305

    
2306
=item OK
2307

    
2308
Closes the dialog and uses the color filters as they stand.
2309

    
2310
=item APPLY
2311

    
2312
Colors the packets according to the current list of color filters, but
2313
does not close the dialog.
2314

    
2315
=item SAVE
2316

    
2317
Saves the current list of color filters in your personal color filters
2318
file.  Unless you do this they will not be used the next time you start
2319
Wireshark.
2320

    
2321
=item CLOSE
2322

    
2323
Closes the dialog without changing the coloration of the packets.  Note
2324
that changes you have made to the current list of color filters are not
2325
undone.
2326

    
2327
=back
2328

    
2329
=item Capture Options Dialog
2330

    
2331
The I<Capture Options Dialog> lets you specify various parameters for
2332
capturing live packet data.
2333

    
2334
The I<Interface:> field lets you specify the interface from which to
2335
capture packet data or a command from which to get the packet data via a
2336
pipe.
2337

    
2338
The I<Link layer header type:> field lets you specify the interfaces link
2339
layer header type.  This field is usually disabled, as most interface have
2340
only one header type.
2341

    
2342
The I<Capture packets in promiscuous mode> check box lets you specify
2343
whether the interface should be put into promiscuous mode when
2344
capturing.
2345

    
2346
The I<Limit each packet to ... bytes> check box and field lets you
2347
specify a maximum number of bytes per packet to capture and save; if the
2348
check box is not checked, the limit will be 65535 bytes.
2349

    
2350
The I<Capture Filter:> entry lets you specify the capture filter using a
2351
tcpdump-style filter string as described above.
2352

    
2353
The I<File:> entry lets you specify the file into which captured packets
2354
should be saved, as in the I<Printer Options> dialog above.  If not
2355
specified, the captured packets will be saved in a temporary file; you
2356
can save those packets to a file with the I<File:Save As> menu item.
2357

    
2358
The I<Use multiple files> check box lets you specify that the capture
2359
should be done in "multiple files" mode.  This option is disabled, if the
2360
I<Update list of packets in real time> option is checked.
2361

    
2362
The I<Next file every ...  megabyte(s)> check box and fields lets
2363
you specify that a switch to a next file should be done
2364
if the specified filesize is reached.  You can also select the appropriate
2365
unit, but beware that the filesize has a maximum of 2 GiB.
2366
The check box is forced to be checked, as "multiple files" mode requires a
2367
file size to be specified.
2368

    
2369
The I<Next file every ... minute(s)> check box and fields lets
2370
you specify that the switch to a next file should be done after the specified
2371
time has elapsed, even if the specified capture size is not reached.
2372

    
2373
The I<Ring buffer with ... files> field lets you specify the number
2374
of files of a ring buffer.  This feature will capture into to the first file
2375
again, after the specified amount of files were used.
2376

    
2377
The I<Stop capture after ... files> field lets you specify the number
2378
of capture files used, until the capture is stopped.
2379

    
2380
The I<Stop capture after ... packet(s)> check box and field let
2381
you specify that Wireshark should stop capturing after having captured
2382
some number of packets; if the check box is not checked, Wireshark will
2383
not stop capturing at some fixed number of captured packets.
2384

    
2385
The I<Stop capture after ... megabyte(s)> check box and field lets
2386
you specify that Wireshark should stop capturing after the file to which
2387
captured packets are being saved grows as large as or larger than some
2388
specified number of megabytes.  If the check box is not checked, Wireshark
2389
will not stop capturing at some capture file size (although the operating
2390
system on which Wireshark is running, or the available disk space, may still
2391
limit the maximum size of a capture file).  This option is disabled, if
2392
"multiple files" mode is used,
2393

    
2394
The I<Stop capture after ...  second(s)> check box and field let you
2395
specify that Wireshark should stop capturing after it has been capturing
2396
for some number of seconds; if the check box is not checked, Wireshark
2397
will not stop capturing after some fixed time has elapsed.
2398

    
2399
The I<Update list of packets in real time> check box lets you specify
2400
whether the display should be updated as packets are captured and, if
2401
you specify that, the I<Automatic scrolling in live capture> check box
2402
lets you specify the packet list pane should automatically scroll to
2403
show the most recently captured packets as new packets arrive.
2404

    
2405
The I<Enable MAC name resolution>, I<Enable network name resolution> and
2406
I<Enable transport name resolution> check boxes let you specify whether
2407
MAC addresses, network addresses, and transport-layer port numbers
2408
should be translated to names.
2409

    
2410
=item About
2411

    
2412
The I<About> dialog lets you view various information about Wireshark.
2413

    
2414
=item About:Wireshark
2415

    
2416
The I<Wireshark> page lets you view general information about Wireshark,
2417
like the installed version, licensing information and such.
2418

    
2419
=item About:Authors
2420

    
2421
The I<Authors> page shows the author and all contributors.
2422

    
2423
=item About:Folders
2424

    
2425
The I<Folders> page lets you view the directory names where Wireshark is
2426
searching it's various configuration and other files.
2427

    
2428
=item About:Plugins
2429

    
2430
The I<Plugins> page lets you view the dissector plugin modules
2431
available on your system.
2432

    
2433
The I<Plugins List> shows the name and version of each dissector plugin
2434
module found on your system.
2435

    
2436
On Unix-compatible systems, the plugins are looked for in the following
2437
directories: the F<lib/wireshark/plugins/$VERSION> directory under the
2438
main installation directory (for example,
2439
F</usr/local/lib/wireshark/plugins/$VERSION>), and then
2440
F<$HOME/.wireshark/plugins>.
2441

    
2442
On Windows systems, the plugins are looked for in the following
2443
directories: F<plugins\$VERSION> directory under the main installation
2444
directory (for example, F<C:\Program Files\Wireshark\plugins\$VERSION>),
2445
and then F<%APPDATA%\Wireshark\plugins\$VERSION> (or, if %APPDATA% isn't
2446
defined, F<%USERPROFILE%\Application Data\Wireshark\plugins\$VERSION>).
2447

    
2448
$VERSION is the version number of the plugin interface, which
2449
is typically the version number of Wireshark.  Note that a dissector
2450
plugin module may support more than one protocol; there is not
2451
necessarily a one-to-one correspondence between dissector plugin modules
2452
and protocols.  Protocols supported by a dissector plugin module are
2453
enabled and disabled using the I<Edit:Protocols> dialog box, just as
2454
protocols built into Wireshark are.
2455

    
2456
=back
2457

    
2458
=head1 CAPTURE FILTER SYNTAX
2459

    
2460
See the manual page of pcap-filter(7) or, if that doesn't exist, tcpdump(8),
2461
or, if that doesn't exist, L<http://wiki.wireshark.org/CaptureFilters>.
2462

    
2463
=head1 DISPLAY FILTER SYNTAX
2464

    
2465
For a complete table of protocol and protocol fields that are filterable
2466
in B<Wireshark> see the wireshark-filter(4) manual page.
2467

    
2468
=head1 FILES
2469

    
2470
These files contains various B<Wireshark> configuration settings.
2471

    
2472
=over 4
2473

    
2474
=item Preferences
2475

    
2476
The F<preferences> files contain global (system-wide) and personal
2477
preference settings.  If the system-wide preference file exists, it is
2478
read first, overriding the default settings.  If the personal preferences
2479
file exists, it is read next, overriding any previous values.  Note: If
2480
the command line flag B<-o> is used (possibly more than once), it will
2481
in turn override values from the preferences files.
2482

    
2483
The preferences settings are in the form I<prefname>B<:>I<value>,
2484
one per line,
2485
where I<prefname> is the name of the preference
2486
and I<value> is the value to
2487
which it should be set; white space is allowed between B<:> and
2488
I<value>.  A preference setting can be continued on subsequent lines by
2489
indenting the continuation lines with white space.  A B<#> character
2490
starts a comment that runs to the end of the line:
2491

    
2492
  # Vertical scrollbars should be on right side?
2493
  # TRUE or FALSE (case-insensitive).
2494
  gui.scrollbar_on_right: TRUE
2495

    
2496
The global preferences file is looked for in the F<wireshark> directory
2497
under the F<share> subdirectory of the main installation directory (for
2498
example, F</usr/local/share/wireshark/preferences>) on UNIX-compatible
2499
systems, and in the main installation directory (for example,
2500
F<C:\Program Files\Wireshark\preferences>) on Windows systems.
2501

    
2502
The personal preferences file is looked for in F<$HOME/.wireshark/preferences> on
2503
UNIX-compatible systems and F<%APPDATA%\Wireshark\preferences> (or, if
2504
%APPDATA% isn't defined, F<%USERPROFILE%\Application
2505
Data\Wireshark\preferences>) on Windows systems.
2506

    
2507
Note: Whenever the preferences are saved by using the I<Save> button
2508
in the I<Edit:Preferences> dialog box, your personal preferences file
2509
will be overwritten with the new settings, destroying any comments and
2510
unknown/obsolete settings that were in the file.
2511

    
2512
=item Recent
2513

    
2514
The F<recent> file contains personal settings (mostly GUI related) such
2515
as the current B<Wireshark> window size.  The file is saved at program exit and
2516
read in at program start automatically.  Note: The command line flag B<-o>
2517
may be used to override settings from this file.
2518

    
2519
The settings in this file have the same format as in the F<preferences>
2520
files, and the same directory as for the personal preferences file is
2521
used.
2522

    
2523
Note: Whenever Wireshark is closed, your recent file
2524
will be overwritten with the new settings, destroying any comments and
2525
unknown/obsolete settings that were in the file.
2526

    
2527
=item Disabled (Enabled) Protocols
2528

    
2529
The F<disabled_protos> files contain system-wide and personal lists of
2530
protocols that have been disabled, so that their dissectors are never
2531
called.  The files contain protocol names, one per line, where the
2532
protocol name is the same name that would be used in a display filter
2533
for the protocol:
2534

    
2535
  http
2536
  tcp     # a comment
2537

    
2538
If a protocol is listed in the global F<disabled_protos> file, it is not
2539
displayed in the I<Analyze:Enabled Protocols> dialog box, and so cannot
2540
be enabled by the user.
2541

    
2542
The global F<disabled_protos> file uses the same directory as the global
2543
preferences file.
2544

    
2545
The personal F<disabled_protos> file uses the same directory as the
2546
personal preferences file.
2547

    
2548
Note: Whenever the disabled protocols list is saved by using the I<Save>
2549
button in the I<Analyze:Enabled Protocols> dialog box, your personal
2550
disabled protocols file will be overwritten with the new settings,
2551
destroying any comments that were in the file.
2552

    
2553
=item Name Resolution (hosts)
2554

    
2555
If the personal F<hosts> file exists, it is
2556
used to resolve IPv4 and IPv6 addresses before any other
2557
attempts are made to resolve them.  The file has the standard F<hosts>
2558
file syntax; each line contains one IP address and name, separated by
2559
whitespace.  The same directory as for the personal preferences file is used.
2560

    
2561
Capture filter name resolution is handled by libpcap on UNIX-compatible
2562
systems and WinPcap on Windows.  As such the Wireshark personal F<hosts> file
2563
will not be consulted for capture filter name resolution.
2564

    
2565
=item Name Resolution (ethers)
2566

    
2567
The F<ethers> files are consulted to correlate 6-byte hardware addresses to
2568
names.  First the personal F<ethers> file is tried and if an address is not
2569
found there the global F<ethers> file is tried next.
2570

    
2571
Each line contains one hardware address and name, separated by
2572
whitespace.  The digits of the hardware address are separated by colons
2573
(:), dashes (-) or periods (.).  The same separator character must be
2574
used consistently in an address.  The following three lines are valid
2575
lines of an F<ethers> file:
2576

    
2577
  ff:ff:ff:ff:ff:ff          Broadcast
2578
  c0-00-ff-ff-ff-ff          TR_broadcast
2579
  00.00.00.00.00.00          Zero_broadcast
2580

    
2581
The global F<ethers> file is looked for in the F</etc> directory on
2582
UNIX-compatible systems, and in the main installation directory (for
2583
example, F<C:\Program Files\Wireshark>) on Windows systems.
2584

    
2585
The personal F<ethers> file is looked for in the same directory as the personal
2586
preferences file.
2587

    
2588
Capture filter name resolution is handled by libpcap on UNIX-compatible
2589
systems and WinPcap on Windows.  As such the Wireshark personal F<ethers> file
2590
will not be consulted for capture filter name resolution.
2591

    
2592
=item Name Resolution (manuf)
2593

    
2594
The F<manuf> file is used to match the 3-byte vendor portion of a 6-byte
2595
hardware address with the manufacturer's name; it can also contain well-known
2596
MAC addresses and address ranges specified with a netmask.  The format of the
2597
file is the same as the F<ethers> files, except that entries such as:
2598

    
2599
  00:00:0C      Cisco
2600

    
2601
can be provided, with the 3-byte OUI and the name for a vendor, and
2602
entries such as:
2603

    
2604
  00-00-0C-07-AC/40     All-HSRP-routers
2605

    
2606
can be specified, with a MAC address and a mask indicating how many bits
2607
of the address must match.  The above entry, for example, has 40
2608
significant bits, or 5 bytes, and would match addresses from
2609
00-00-0C-07-AC-00 through 00-00-0C-07-AC-FF.  The mask need not be a
2610
multiple of 8.
2611

    
2612
The F<manuf> file is looked for in the same directory as the global
2613
preferences file.
2614

    
2615
=item Name Resolution (ipxnets)
2616

    
2617
The F<ipxnets> files are used to correlate 4-byte IPX network numbers to
2618
names.  First the global F<ipxnets> file is tried and if that address is not
2619
found there the personal one is tried next.
2620

    
2621
The format is the same as the F<ethers>
2622
file, except that each address is four bytes instead of six.
2623
Additionally, the address can be represented as a single hexadecimal
2624
number, as is more common in the IPX world, rather than four hex octets.
2625
For example, these four lines are valid lines of an F<ipxnets> file:
2626

    
2627
  C0.A8.2C.00              HR
2628
  c0-a8-1c-00              CEO
2629
  00:00:BE:EF              IT_Server1
2630
  110f                     FileServer3
2631

    
2632
The global F<ipxnets> file is looked for in the F</etc> directory on
2633
UNIX-compatible systems, and in the main installation directory (for
2634
example, F<C:\Program Files\Wireshark>) on Windows systems.
2635

    
2636
The personal F<ipxnets> file is looked for in the same directory as the
2637
personal preferences file.
2638

    
2639
=item Capture Filters
2640

    
2641
The F<cfilters> files contain system-wide and personal capture filters.
2642
Each line contains one filter, starting with the string displayed in the
2643
dialog box in quotation marks, followed by the filter string itself:
2644

    
2645
  "HTTP" port 80
2646
  "DCERPC" port 135
2647

    
2648
The global F<cfilters> file uses the same directory as the
2649
global preferences file.
2650

    
2651
The personal F<cfilters> file uses the same directory as the personal
2652
preferences file.  It is written through the Capture:Capture Filters
2653
dialog.
2654

    
2655
If the global F<cfilters> file exists, it is used only if the personal
2656
F<cfilters> file does not exist; global and personal capture filters are
2657
not merged.
2658

    
2659
=item Display Filters
2660

    
2661
The F<dfilters> files contain system-wide and personal display filters.
2662
Each line contains one filter, starting with the string displayed in the
2663
dialog box in quotation marks, followed by the filter string itself:
2664

    
2665
  "HTTP" http
2666
  "DCERPC" dcerpc
2667

    
2668
The global F<dfilters> file uses the same directory as the
2669
global preferences file.
2670

    
2671
The personal F<dfilters> file uses the same directory as the
2672
personal preferences file.  It is written through the Analyze:Display
2673
Filters dialog.
2674

    
2675
If the global F<dfilters> file exists, it is used only if the personal
2676
F<dfilters> file does not exist; global and personal display filters are
2677
not merged.
2678

    
2679
=item Color Filters (Coloring Rules)
2680

    
2681
The F<colorfilters> files contain system-wide and personal color filters.
2682
Each line contains one filter, starting with the string displayed in the
2683
dialog box, followed by the corresponding display filter.  Then the
2684
background and foreground colors are appended:
2685

    
2686
  # a comment
2687
  @tcp@tcp@[59345,58980,65534][0,0,0]
2688
  @udp@udp@[28834,57427,65533][0,0,0]
2689

    
2690
The global F<colorfilters> file uses the same directory as the
2691
global preferences file.
2692

    
2693
The personal F<colorfilters> file uses the same directory as the
2694
personal preferences file.  It is written through the View:Coloring Rules
2695
dialog.
2696

    
2697
If the global F<colorfilters> file exists, it is used only if the personal
2698
F<colorfilters> file does not exist; global and personal color filters are
2699
not merged.
2700

    
2701
=item GTK rc files
2702

    
2703
The F<gtkrc> files contain system-wide and personal GTK theme settings.
2704

    
2705
The global F<gtkrc> file uses the same directory as the
2706
global preferences file.
2707

    
2708
The personal F<gtkrc> file uses the same directory as the personal
2709
preferences file.
2710

    
2711
=item Plugins
2712

    
2713
See above in the description of the About:Plugins page.
2714

    
2715
=back
2716

    
2717
=head1 ENVIRONMENT VARIABLES
2718

    
2719
=over 4
2720

    
2721
=item WIRESHARK_APPDATA
2722

    
2723
On Windows, Wireshark normally stores all application data in %APPDATA% or
2724
%USERPROFILE%.  You can override the default location by exporting this
2725
environment variable to specify an alternate location.
2726

    
2727
=item WIRESHARK_DEBUG_EP_NO_CHUNKS
2728

    
2729
Normally per-packet memory is allocated in large "chunks."  This behavior
2730
doesn't work well with debugging tools such as Valgrind or ElectricFence.
2731
Export this environment variable to force individual allocations.
2732
Note: disabling chunks also disables canaries (see below).
2733

    
2734
=item WIRESHARK_DEBUG_SE_NO_CHUNKS
2735

    
2736
Normally per-file memory is allocated in large "chunks."  This behavior
2737
doesn't work well with debugging tools such as Valgrind or ElectricFence.
2738
Export this environment variable to force individual allocations.
2739
Note: disabling chunks also disables canaries (see below).
2740

    
2741
=item WIRESHARK_DEBUG_EP_NO_CANARY
2742

    
2743
Normally per-packet memory allocations are separated by "canaries" which
2744
allow detection of memory overruns.  This comes at the expense of some extra
2745
memory usage.  Exporting this environment variable disables these canaries.
2746

    
2747
=item WIRESHARK_DEBUG_SE_USE_CANARY
2748

    
2749
Exporting this environment variable causes per-file memory allocations to be
2750
protected with "canaries" which allow for detection of memory overruns.
2751
This comes at the expense of significant extra memory usage.
2752

    
2753
=item WIRESHARK_DEBUG_SCRUB_MEMORY
2754

    
2755
If this environment variable is set, the contents of per-packet and
2756
per-file memory is initialized to 0xBADDCAFE when the memory is allocated
2757
and is reset to 0xDEADBEEF when the memory is freed.  This functionality is
2758
useful mainly to developers looking for bugs in the way memory is handled.
2759

    
2760
=item WIRESHARK_DEBUG_WMEM_OVERRIDE
2761

    
2762
Setting this environment variable forces the wmem framework to use the
2763
specified allocator backend for *all* allocations, regardless of which
2764
backend is normally specified by the code. This is mainly useful to developers
2765
when testing or debugging. See I<README.wmem> in the source distribution for
2766
details.
2767

    
2768
=item WIRESHARK_RUN_FROM_BUILD_DIRECTORY
2769

    
2770
This environment variable causes the plugins and other data files to be loaded
2771
from the build directory (where the program was compiled) rather than from the
2772
standard locations.  It has no effect when the program in question is running
2773
with root (or setuid) permissions on *NIX.
2774

    
2775
=item WIRESHARK_DATA_DIR
2776

    
2777
This environment variable causes the various data files to be loaded from
2778
a directory other than the standard locations.  It has no effect when the
2779
program in question is running with root (or setuid) permissions on *NIX.
2780

    
2781
=item WIRESHARK_PYTHON_DIR
2782

    
2783
This environment variable points to an alternate location for Python.
2784
It has no effect when the program in question is running with root (or setuid)
2785
permissions on *NIX.
2786

    
2787
=item ERF_RECORDS_TO_CHECK
2788

    
2789
This environment variable controls the number of ERF records checked when
2790
deciding if a file really is in the ERF format.  Setting this environment
2791
variable a number higher than the default (20) would make false positives
2792
less likely.
2793

    
2794
=item IPFIX_RECORDS_TO_CHECK
2795

    
2796
This environment variable controls the number of IPFIX records checked when
2797
deciding if a file really is in the IPFIX format.  Setting this environment
2798
variable a number higher than the default (20) would make false positives
2799
less likely.
2800

    
2801
=item WIRESHARK_ABORT_ON_DISSECTOR_BUG
2802

    
2803
If this environment variable is set, B<Wireshark> will call abort(3)
2804
when a dissector bug is encountered.  abort(3) will cause the program to
2805
exit abnormally; if you are running B<Wireshark> in a debugger, it
2806
should halt in the debugger and allow inspection of the process, and, if
2807
you are not running it in a debugger, it will, on some OSes, assuming
2808
your environment is configured correctly, generate a core dump file.
2809
This can be useful to developers attempting to troubleshoot a problem
2810
with a protocol dissector.
2811

    
2812
=item WIRESHARK_ABORT_ON_TOO_MANY_ITEMS
2813

    
2814
If this environment variable is set, B<Wireshark> will call abort(3)
2815
if a dissector tries to add too many items to a tree (generally this
2816
is an indication of the dissector not breaking out of a loop soon enough).
2817
abort(3) will cause the program to exit abnormally; if you are running
2818
B<Wireshark> in a debugger, it should halt in the debugger and allow
2819
inspection of the process, and, if you are not running it in a debugger,
2820
it will, on some OSes, assuming your environment is configured correctly,
2821
generate a core dump file.  This can be useful to developers attempting to
2822
troubleshoot a problem with a protocol dissector.
2823

    
2824
=item WIRESHARK_EP_VERIFY_POINTERS
2825

    
2826
This environment variable, if set, causes certain uses of pointers to be
2827
audited to ensure they do not point to memory that is deallocated after each
2828
packet has been fully dissected.  This can be useful to developers writing or
2829
auditing code.
2830

    
2831
=item WIRESHARK_SE_VERIFY_POINTERS
2832

    
2833
This environment variable, if set, causes certain uses of pointers to be
2834
audited to ensure they do not point to memory that is deallocated after when
2835
a capture file is closed.  This can be useful to developers writing or
2836
auditing code.
2837

    
2838
=item WIRESHARK_QUIT_AFTER_CAPTURE
2839

    
2840
Cause B<Wireshark> to exit after the end of the capture session.  This
2841
doesn't automatically start a capture; you must still use B<-k> to do
2842
that.  You must also specify an autostop condition, e.g.  B<-c> or B<-a
2843
duration:...>.  This means that you will not be able to see the results
2844
of the capture after it stops; it's primarily useful for testing.
2845

    
2846
=item WIRESHARK_ABORT_ON_OUT_OF_MEMORY
2847

    
2848
This environment variable, if present, causes abort(3) to be called if certain
2849
out-of-memory conditions (which normally result in an exception and an
2850
explanatory error message) are experienced.  This can be useful to developers
2851
debugging out-of-memory conditions.
2852

    
2853
=back
2854

    
2855
=head1 SEE ALSO
2856

    
2857
wireshark-filter(4), tshark(1), editcap(1), pcap(3), dumpcap(1), mergecap(1),
2858
text2pcap(1), pcap-filter(7) or tcpdump(8)
2859

    
2860
=head1 NOTES
2861

    
2862
The latest version of B<Wireshark> can be found at
2863
L<http://www.wireshark.org>.
2864

    
2865
HTML versions of the Wireshark project man pages are available at:
2866
L<http://www.wireshark.org/docs/man-pages>.
2867

    
2868
=head1 AUTHORS
2869

    
2870