aboutsummaryrefslogtreecommitdiffstats
path: root/doc/wireshark.pod.template
blob: f7cf7cb877bf06d73df2d0f4d210acc9b3ef22a9 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
=head1 NAME

wireshark - Interactively dump and analyze network traffic

=head1 SYNOPSIS

B<wireshark>
S<[ B<-a> E<lt>capture autostop conditionE<gt> ] ...>
S<[ B<-b> E<lt>capture ring buffer optionE<gt> ] ...>
S<[ B<-B> E<lt>capture buffer size (Win32 only)E<gt> ] >
S<[ B<-c> E<lt>capture packet countE<gt> ]>
S<[ B<-C> E<lt>configuration profileE<gt> ]>
S<[ B<-d> E<lt>display filterE<gt> ]>
S<[ B<-D> ]>
S<[ B<--display=>E<lt>X display to useE<gt> ] >
S<[ B<-f> E<lt>capture filterE<gt> ]>
S<[ B<-g> E<lt>packet numberE<gt> ]>
S<[ B<-h> ]>
S<[ B<-H> ]>
S<[ B<-i> E<lt>capture interfaceE<gt>|- ]>
S<[ B<-I> ]>
S<[ B<-J> E<lt>jump filterE<gt> ]>
S<[ B<-j> ]>
S<[ B<-k> ]>
S<[ B<-K> E<lt>keytabE<gt> ]>
S<[ B<-l> ]>
S<[ B<-L> ]>
S<[ B<-m> E<lt>fontE<gt> ]>
S<[ B<-n> ]>
S<[ B<-N> E<lt>name resolving flagsE<gt> ] >
S<[ B<-o> E<lt>preference/recent settingE<gt> ] ...>
S<[ B<-p> ]>
S<[ B<-P> E<lt>path settingE<gt>]>
S<[ B<-r> E<lt>infileE<gt> ]>
S<[ B<-R> E<lt>read (display) filterE<gt> ]>
S<[ B<-S> ]>
S<[ B<-s> E<lt>capture snaplenE<gt> ]>
S<[ B<-t> ad|a|r|d|dd|e ]>
S<[ B<-v> ]>
S<[ B<-w> E<lt>outfileE<gt> ]>
S<[ B<-y> E<lt>capture link typeE<gt> ]>
S<[ B<-X> E<lt>eXtension optionE<gt> ]>
S<[ B<-z> E<lt>statisticsE<gt> ]>
S<[ E<lt>infileE<gt> ]>

=head1 DESCRIPTION

B<Wireshark> is a GUI network protocol analyzer.  It lets you
interactively browse packet data from a live network or from a
previously saved capture file.  B<Wireshark>'s native capture file format
is B<libpcap> format, which is also the format used by B<tcpdump> and
various other tools.

B<Wireshark> can read / import the following file formats:

=over 4

=item *
libpcap, tcpdump and various other tools using tcpdump's capture format

=item *
B<snoop> and B<atmsnoop>

=item *
Shomiti/Finisar B<Surveyor> captures

=item *
Novell B<LANalyzer> captures

=item *
Microsoft B<Network Monitor> captures

=item *
AIX's B<iptrace> captures

=item *
Cinco Networks B<NetXRay> captures

=item *
Network Associates Windows-based B<Sniffer> captures

=item *
Network General/Network Associates DOS-based B<Sniffer> (compressed or uncompressed) captures

=item *
AG Group/WildPackets B<EtherPeek>/B<TokenPeek>/B<AiroPeek>/B<EtherHelp>/B<PacketGrabber> captures

=item *
B<RADCOM>'s WAN/LAN analyzer captures

=item *
Network Instruments B<Observer> version 9 captures

=item *
B<Lucent/Ascend> router debug output

=item *
files from HP-UX's B<nettl>

=item *
B<Toshiba's> ISDN routers dump output

=item *
the output from B<i4btrace> from the ISDN4BSD project

=item *
traces from the B<EyeSDN> USB S0.

=item *
the output in B<IPLog> format from the Cisco Secure Intrusion Detection System

=item *
B<pppd logs> (pppdump format)

=item *
the output from VMS's B<TCPIPtrace>/B<TCPtrace>/B<UCX$TRACE> utilities

=item *
the text output from the B<DBS Etherwatch> VMS utility

=item *
Visual Networks' B<Visual UpTime> traffic capture

=item *
the output from B<CoSine> L2 debug

=item *
the output from Accellent's B<5Views> LAN agents

=item *
Endace Measurement Systems' ERF format captures

=item *
Linux Bluez Bluetooth stack B<hcidump -w> traces

=item *
Catapult DCT2000 .out files

=item *
TamoSoft CommView files

=item *
Apple PacketLogger files

=back

There is no need to tell B<Wireshark> what type of
file you are reading; it will determine the file type by itself.
B<Wireshark> is also capable of reading any of these file formats if they
are compressed using gzip.  B<Wireshark> recognizes this directly from
the file; the '.gz' extension is not required for this purpose.

Like other protocol analyzers, B<Wireshark>'s main window shows 3 views
of a packet.  It shows a summary line, briefly describing what the
packet is.  A packet details display is shown, allowing you to drill
down to exact protocol or field that you interested in.  Finally, a hex
dump shows you exactly what the packet looks like when it goes over the
wire.

In addition, B<Wireshark> has some features that make it unique.  It can
assemble all the packets in a TCP conversation and show you the ASCII
(or EBCDIC, or hex) data in that conversation.  Display filters in
B<Wireshark> are very powerful; more fields are filterable in B<Wireshark>
than in other protocol analyzers, and the syntax you can use to create
your filters is richer.  As B<Wireshark> progresses, expect more and more
protocol fields to be allowed in display filters.

Packet capturing is performed with the pcap library.  The capture filter
syntax follows the rules of the pcap library.  This syntax is different
from the display filter syntax.

Compressed file support uses (and therefore requires) the zlib library.
If the zlib library is not present, B<Wireshark> will compile, but will
be unable to read compressed files.

The pathname of a capture file to be read can be specified with the
B<-r> option or can be specified as a command-line argument.

=head1 OPTIONS

Most users will want to start B<Wireshark> without options and configure
it from the menus instead. Those users may just skip this section.

=over 4

=item -a  E<lt>capture autostop conditionE<gt>

Specify a criterion that specifies when B<Wireshark> is to stop writing
to a capture file.  The criterion is of the form I<test>B<:>I<value>,
where I<test> is one of:

B<duration>:I<value> Stop writing to a capture file after I<value> seconds have
elapsed.

B<filesize>:I<value> Stop writing to a capture file after it reaches a size of
I<value> kilobytes (where a kilobyte is 1024 bytes). If this option is used
together with the -b option, Wireshark will stop writing to the current
capture file and switch to the next one if filesize is reached.

B<files>:I<value> Stop writing to capture files after I<value> number of files
were written.

=item -b  E<lt>capture ring buffer optionE<gt>

Cause B<Wireshark> to run in "multiple files" mode.  In "multiple files" mode,
B<Wireshark> will write to several capture files. When the first capture file
fills up, B<Wireshark> will switch writing to the next file and so on.

The created filenames are based on the filename given with the B<-w> flag,
the number of the file and on the creation date and time,
e.g. outfile_00001_20050604120117.pcap, outfile_00002_20050604120523.pcap, ...

With the I<files> option it's also possible to form a "ring buffer".
This will fill up new files until the number of files specified,
at which point B<Wireshark> will discard the data in the first file and start
writing to that file and so on. If the I<files> option is not set,
new files filled up until one of the capture stop conditions match (or
until the disk is full).

The criterion is of the form I<key>B<:>I<value>,
where I<key> is one of:

B<duration>:I<value> switch to the next file after I<value> seconds have
elapsed, even if the current file is not completely filled up.

B<filesize>:I<value> switch to the next file after it reaches a size of
I<value> kilobytes (where a kilobyte is 1024 bytes).

B<files>:I<value> begin again with the first file after I<value> number of
files were written (form a ring buffer).  This value must be less than 100000.
Caution should be used when using large numbers of files: some filesystems do
not handle many files in a single directory well.  The B<files> criterion
requires either B<duration> or B<filesize> to be specified to control when to
go to the next file.  It should be noted that each B<-b> parameter takes exactly
one criterion; to specify two criterion, each must be preceded by the B<-b>
option.

Example: B<-b filesize:1024 -b files:5> results in a ring buffer of five files
of size one megabyte.

=item -B  E<lt>capture buffer sizeE<gt>

Set capture buffer size (in MB, default is 1MB).  This is used by the
the capture driver to buffer packet data until that data can be written
to disk.  If you encounter packet drops while capturing, try to increase
this size.  Note that, while B<Tshark> attempts to set the buffer size
to 1MB by default, and can be told to set it to a larger value, the
system or interface on which you're capturing might silently limit the
capture buffer size to a lower value or raise it to a higher value.

This is available on UNIX systems with libpcap 1.0.0 or later and on
Windows.  It is not available on UNIX systems with earlier versions of
libpcap.

This option can occur multiple times. If used before the first
occurrence of the B<-i> option, it sets the default capture buffer size.
If used after an B<-i> option, it sets the capture buffer size for
the interface specified by the last B<-i> option occurring before
this option. If the capture buffer size is not set specifically,
the default capture buffer size is used if provided.

=item -c  E<lt>capture packet countE<gt>

Set the maximum number of packets to read when capturing live
data.

=item -C  E<lt>configuration profileE<gt>

Start with the given configuration profile.

=item -d  E<lt>display filterE<gt>

Start with the given display filter.

=item -D

Print a list of the interfaces on which B<Wireshark> can capture, and
exit.  For each network interface, a number and an
interface name, possibly followed by a text description of the
interface, is printed.  The interface name or the number can be supplied
to the B<-i> flag to specify an interface on which to capture.

This can be useful on systems that don't have a command to list them
(e.g., Windows systems, or UNIX systems lacking B<ifconfig -a>);
the number can be useful on Windows 2000 and later systems, where the
interface name is a somewhat complex string.

Note that "can capture" means that B<Wireshark> was able to open
that device to do a live capture; if, on your system, a program doing a
network capture must be run from an account with special privileges (for
example, as root), then, if B<Wireshark> is run with the B<-D> flag and
is not run from such an account, it will not list any interfaces.

=item --display=E<lt>X display to useE<gt>

Specifies the X display to use.  A hostname and screen (otherhost:0.0)
or just a screen (:0.0) can be specified.  This option is not available
under Windows.

=item -f  E<lt>capture filterE<gt>

Set the capture filter expression.

This option can occur multiple times. If used before the first
occurrence of the B<-i> option, it sets the default capture filter expression.
If used after an B<-i> option, it sets the capture filter expression for
the interface specified by the last B<-i> option occurring before
this option. If the capture filter expression is not set specifically,
the default capture filter expression is used if provided.

=item -g  E<lt>packet numberE<gt>

After reading in a capture file using the B<-r> flag, go to the given I<packet number>.

=item -h

Print the version and options and exit.

=item -H

Hide the capture info dialog during live packet capture.

=item -i  E<lt>capture interfaceE<gt>|-

Set the name of the network interface or pipe to use for live packet
capture.

Network interface names should match one of the names listed in
"B<wireshark -D>" (described above); a number, as reported by
"B<wireshark -D>", can also be used.  If you're using UNIX, "B<netstat
-i>" or "B<ifconfig -a>" might also work to list interface names,
although not all versions of UNIX support the B<-a> flag to B<ifconfig>.

If no interface is specified, B<Wireshark> searches the list of
interfaces, choosing the first non-loopback interface if there are any
non-loopback interfaces, and choosing the first loopback interface if
there are no non-loopback interfaces. If there are no interfaces at all,
B<Wireshark> reports an error and doesn't start the capture.

Pipe names should be either the name of a FIFO (named pipe) or ``-'' to
read data from the standard input. On Windows systems, pipe names must be
of the form ``\\pipe\.\B<pipename>''. Data read from pipes must be in
standard libpcap format.

This option can occur multiple times. When capturing from multiple
interfaces, the capture file will be saved in pcap-ng format.

=item -I

Put the interface in "monitor mode"; this is supported only on IEEE
802.11 Wi-Fi interfaces, and supported only on some operating systems.

Note that in monitor mode the adapter might disassociate from the
network with which it's associated, so that you will not be able to use
any wireless networks with that adapter.  This could prevent accessing
files on a network server, or resolving host names or network addresses,
if you are capturing in monitor mode and are not connected to another
network with another adapter.

This option can occur multiple times. If used before the first
occurrence of the B<-i> option, it enables the monitor mode for all interfaces.
If used after an B<-i> option, it enables the monitor mode for
the interface specified by the last B<-i> option occurring before
this option.

=item -J  E<lt>jump filterE<gt>

After reading in a capture file using the B<-r> flag, jump to the packet
matching the filter (display filter syntax). If no exact match is found
the first packet after that is selected.

=item -j

Use after B<-J> to change the behavior when no exact match is found for
the filter. With this option select the first packet before.

=item -k

Start the capture session immediately.  If the B<-i> flag was
specified, the capture uses the specified interface.  Otherwise,
B<Wireshark> searches the list of interfaces, choosing the first
non-loopback interface if there are any non-loopback interfaces, and
choosing the first loopback interface if there are no non-loopback
interfaces; if there are no interfaces, B<Wireshark> reports an error and
doesn't start the capture.

=item -K  E<lt>keytabE<gt>

Load kerberos crypto keys from the specified keytab file.
This option can be used multiple times to load keys from several files.

Example: B<-K krb5.keytab>

=item -l

Turn on automatic scrolling if the packet display is being updated
automatically as packets arrive during a capture (as specified by the
B<-S> flag).

=item -L

List the data link types supported by the interface and exit.

=item -m  E<lt>fontE<gt>

Set the name of the font used by B<Wireshark> for most text.  B<Wireshark>
will construct the name of the bold font used for the data in the byte
view pane that corresponds to the field selected in the packet details
pane from the name of the main text font.

=item -n

Disable network object name resolution (such as hostname, TCP and UDP port
names), the B<-N> flag might override this one.

=item -N  E<lt>name resolving flagsE<gt>

Turn on name resolving only for particular types of addresses and port
numbers, with name resolving for other types of addresses and port
numbers turned off. This flag overrides B<-n> if both B<-N> and B<-n> are
present. If both B<-N> and B<-n> flags are not present, all name resolutions are
turned on.

The argument is a string that may contain the letters:

B<m> to enable MAC address resolution

B<n> to enable network address resolution

B<t> to enable transport-layer port number resolution

B<C> to enable concurrent (asynchronous) DNS lookups

=item -o  E<lt>preference/recent settingE<gt>

Set a preference or recent value, overriding the default value and any value
read from a preference/recent file. The argument to the flag is a string of
the form I<prefname>B<:>I<value>, where I<prefname> is the name of the
preference/recent value (which is the same name that would appear in the
preference/recent file), and I<value> is the value to which it should be set.
Since B<Ethereal> 0.10.12, the recent settings replaces the formerly used
-B, -P and -T flags to manipulate the GUI dimensions.

If I<prefname> is "uat", you can override settings in various user access
tables using the form uatB<:>I<uat filename>:I<uat record>. I<uat filename>
must be the name of a UAT file, e.g. I<user_dlts>. I<uat_record> must be in
the form of a valid record for that file, including quotes. For instance, to
specify a user DLT from the command line, you would use

=over

-o "uat:user_dlts:\"User 0 (DLT=147)\",\"cops\",\"0\",\"\",\"0\",\"\""

=back

=item -p

I<Don't> put the interface into promiscuous mode.  Note that the
interface might be in promiscuous mode for some other reason; hence,
B<-p> cannot be used to ensure that the only traffic that is captured is
traffic sent to or from the machine on which B<Wireshark> is running,
broadcast traffic, and multicast traffic to addresses received by that
machine.

This option can occur multiple times. If used before the first
occurrence of the B<-i> option, no interface will be put into the
promiscuous mode.
If used after an B<-i> option, the interface specified by the last B<-i>
option occurring before this option will not be put into the
promiscuous mode.

=item -P E<lt>path settingE<gt>

Special path settings usually detected automatically. This is used for
special cases, e.g. starting Wireshark from a known location on an USB stick.

The criterion is of the form I<key>B<:>I<path>, where I<key> is one of:

B<persconf>:I<path> path of personal configuration files, like the
preferences files.

B<persdata>:I<path> path of personal data files, it's the folder initially
opened. After the very first initialization, the recent file will keep the
folder last used.

=item -r  E<lt>infileE<gt>

Read packet data from I<infile>, can be any supported capture file format
(including gzipped files). It's not possible to use named pipes or stdin
here!

=item -R  E<lt>read (display) filterE<gt>

When reading a capture file specified with the B<-r> flag, causes the
specified filter (which uses the syntax of display filters, rather than
that of capture filters) to be applied to all packets read from the
capture file; packets not matching the filter are discarded.

=item -S

Automatically update the packet display as packets are coming in.

=item -s  E<lt>capture snaplenE<gt>

Set the default snapshot length to use when capturing live data.
No more than I<snaplen> bytes of each network packet will be read into
memory, or saved to disk.  A value of 0 specifies a snapshot length of
65535, so that the full packet is captured; this is the default.

This option can occur multiple times. If used before the first
occurrence of the B<-i> option, it sets the default snapshot length.
If used after an B<-i> option, it sets the snapshot length for
the interface specified by the last B<-i> option occurring before
this option. If the snapshot length is not set specifically,
the default snapshot length is used if provided.

=item -t  ad|a|r|d|dd|e

Set the format of the packet timestamp displayed in the packet list
window. The format can be one of:

B<ad> absolute with date: The absolute date and time is the actual time and
date the packet was captured

B<a> absolute: The absolute time is the actual time the packet was captured,
with no date displayed

B<r> relative: The relative time is the time elapsed between the first packet
and the current packet

B<d> delta: The delta time is the time since the previous packet was
captured

B<dd> delta_displayed: The delta_displayed time is the time since the
previous displayed packet was captured

B<e> epoch: The time in seconds since epoch (Jan 1, 1970 00:00:00)

The default format is relative.

=item -v

Print the version and exit.

=item -w  E<lt>outfileE<gt>

Set the default capture file name.

=item -y  E<lt>capture link typeE<gt>

If a capture is started from the command line with B<-k>, set the data
link type to use while capturing packets.  The values reported by B<-L>
are the values that can be used.

This option can occur multiple times. If used before the first
occurrence of the B<-i> option, it sets the default capture link type.
If used after an B<-i> option, it sets the capture link type for
the interface specified by the last B<-i> option occurring before
this option. If the capture link type is not set specifically,
the default capture link type is used if provided.

=item -X E<lt>eXtension optionsE<gt>

Specify an option to be passed to an B<Wireshark> module. The eXtension option
is in the form I<extension_key>B<:>I<value>, where I<extension_key> can be:

B<lua_script>:I<lua_script_filename> tells B<Wireshark> to load the given script in addition to the
default Lua scripts.

B<stdin_descr>:I<description> tells B<Wireshark> to use the given description when
capturing from standard input (B<-i ->).

=item -z  E<lt>statisticsE<gt>

Get B<Wireshark> to collect various types of statistics and display the result
in a window that updates in semi-real time.

Currently implemented statistics are:

=over 4

=item B<-z> dcerpc,srt,I<uuid>,I<major>.I<minor>[,I<filter>]

Collect call/reply SRT (Service Response Time) data for DCERPC interface I<uuid>,
version I<major>.I<minor>.
Data collected is the number of calls for each procedure, MinSRT, MaxSRT
and AvgSRT.

Example: S<B<-z dcerpc,srt,12345778-1234-abcd-ef00-0123456789ac,1.0>> will collect data for the CIFS SAMR Interface.

This option can be used multiple times on the command line.

If the optional I<filter>  is provided, the stats will only be calculated
on those calls that match that filter.

Example: S<B<-z dcerpc,srt,12345778-1234-abcd-ef00-0123456789ac,1.0,ip.addr==1.2.3.4>> will collect SAMR
SRT statistics for a specific host.

=item B<-z> io,stat

Collect packet/bytes statistics for the capture in intervals of 1 second.
This option will open a window with up to 5 color-coded graphs where
number-of-packets-per-second or number-of-bytes-per-second statistics
can be calculated and displayed.

This option can be used multiple times on the command line.

This graph window can also be opened from the Analyze:Statistics:Traffic:IO-Stat
menu item.

=item B<-z> rpc,srt,I<program>,I<version>[,<filter>]

Collect call/reply SRT (Service Response Time) data for I<program>/I<version>.  Data collected
is the number of calls for each procedure, MinSRT, MaxSRT and AvgSRT.

Example: B<-z rpc,srt,100003,3> will collect data for NFS v3.

This option can be used multiple times on the command line.

If the optional I<filter> is provided, the stats will only be calculated
on those calls that match that filter.

Example: S<B<-z rpc,srt,100003,3,nfs.fh.hash==0x12345678>> will collect NFS v3
SRT statistics for a specific file.

=item B<-z> rpc,programs

Collect call/reply SRT data for all known ONC-RPC programs/versions.
Data collected is the number of calls for each protocol/version, MinSRT,
MaxSRT and AvgSRT.

=item B<-z> scsi,srt,I<cmdset>[,<filter>]

Collect call/reply SRT (Service Response Time) data for SCSI commandset <cmdset>.

Commandsets are 0:SBC   1:SSC  5:MMC

Data collected
is the number of calls for each procedure, MinSRT, MaxSRT and AvgSRT.

Example: B<-z scsi,srt,0> will collect data for SCSI BLOCK COMMANDS (SBC).

This option can be used multiple times on the command line.

If the optional I<filter> is provided, the stats will only be calculated
on those calls that match that filter.

Example: B<-z scsi,srt,0,ip.addr==1.2.3.4> will collect SCSI SBC
SRT statistics for a specific iscsi/ifcp/fcip host.

=item B<-z> smb,srt[,I<filter>]

Collect call/reply SRT (Service Response Time) data for SMB.  Data collected
is the number of calls for each SMB command, MinSRT, MaxSRT and AvgSRT.

Example: B<-z smb,srt>

The data will be presented as separate tables for all normal SMB commands,
all Transaction2 commands and all NT Transaction commands.
Only those commands that are seen in the capture will have their stats
displayed.
Only the first command in a xAndX command chain will be used in the
calculation.  So for common SessionSetupAndX + TreeConnectAndX chains,
only the SessionSetupAndX call will be used in the statistics.
This is a flaw that might be fixed in the future.

This option can be used multiple times on the command line.

If the optional I<filter> is provided, the stats will only be calculated
on those calls that match that filter.

Example: B<-z "smb,srt,ip.addr==1.2.3.4"> will collect stats only for
SMB packets exchanged by the host at IP address 1.2.3.4 .

=item B<-z> fc,srt[,I<filter>]

Collect call/reply SRT (Service Response Time) data for FC.  Data collected
is the number of calls for each Fibre Channel command, MinSRT, MaxSRT and AvgSRT.

Example: B<-z fc,srt>
will calculate the Service Response Time as the time delta between the
First packet of the exchange and the Last packet of the exchange.

The data will be presented as separate tables for all normal FC commands,
Only those commands that are seen in the capture will have its stats
displayed.

This option can be used multiple times on the command line.

If the optional I<filter> is provided, the stats will only be calculated
on those calls that match that filter.

Example: B<-z "fc,srt,fc.id==01.02.03"> will collect stats only for
FC packets exchanged by the host at FC address 01.02.03 .

=item B<-z> ldap,srt[,I<filter>]

Collect call/reply SRT (Service Response Time) data for LDAP.  Data collected
is the number of calls for each implemented LDAP command, MinSRT, MaxSRT and AvgSRT.

Example: B<-z ldap,srt>
will calculate the Service Response Time as the time delta between the
Request and the Response.

The data will be presented as separate tables for all implemented LDAP commands,
Only those commands that are seen in the capture will have its stats
displayed.

This option can be used multiple times on the command line.

If the optional I<filter> is provided, the stats will only be calculated
on those calls that match that filter.

Example: use B<-z "ldap,srt,ip.addr==10.1.1.1"> will collect stats only for
LDAP packets exchanged by the host at IP address 10.1.1.1 .

The only LDAP commands that are currently implemented and for which the stats will be available are:
BIND
SEARCH
MODIFY
ADD
DELETE
MODRDN
COMPARE
EXTENDED

=item B<-z> mgcp,srt[I<,filter>]

Collect request/response SRT (Service Response Time) data for MGCP.
(This is similar to B<-z smb,srt>). Data collected is the number of calls
for each known MGCP Type, Minimum SRT, Maximum SRT and Average SRT.

Example: B<-z mgcp,srt>

This option can be used multiple times on the command line.

If the optional I<filter> is provided, the stats will only be calculated
on those calls that match that filter.

Example: B<-z "mgcp,srt,ip.addr==1.2.3.4"> will collect stats only for
MGCP packets exchanged by the host at IP address 1.2.3.4 .

=item B<-z> megaco,srt[I<,filter>]

Collect request/response SRT (Service Response Time) data for MEGACO.
(This is similar to B<-z smb,srt>). Data collected is the number of calls
for each known MEGACO Command, Minimum SRT, Maximum SRT and Average SRT.

Example: B<-z megaco,srt>

This option can be used multiple times on the command line.

If the optional I<filter> is provided, the stats will only be calculated
on those calls that match that filter.

Example: B<-z "megaco,srt,ip.addr==1.2.3.4"> will collect stats only for
MEGACO packets exchanged by the host at IP address 1.2.3.4 .

=item B<-z> conv,I<type>[,I<filter>]

Create a table that lists all conversations that could be seen in the
capture.  I<type> specifies the conversation endpoint types for which we
want to generate the statistics; currently the supported ones are:

  "eth"   Ethernet addresses
  "fc"    Fibre Channel addresses
  "fddi"  FDDI addresses
  "ip"    IPv4 addresses
  "ipv6"  IPv6 addresses
  "ipx"   IPX addresses
  "tcp"   TCP/IP socket pairs   Both IPv4 and IPv6 are supported
  "tr"    Token Ring addresses
  "udp"   UDP/IP socket pairs   Both IPv4 and IPv6 are supported

If the optional I<filter> is specified, only those packets that match the
filter will be used in the calculations.

The table is presented with one line for each conversation and displays
the number of packets/bytes in each direction as well as the total
number of packets/bytes.  By default, the table is sorted according to
the total number of packets.

These tables can also be generated at runtime by selecting the appropriate
conversation type from the menu "Tools/Statistics/Conversation List/".

=item B<-z> h225,counter[I<,filter>]

Count ITU-T H.225 messages and their reasons. In the first column you get a
list of H.225 messages and H.225 message reasons which occur in the current
capture file. The number of occurrences of each message or reason is displayed
in the second column.

Example: B<-z h225,counter>

This option can be used multiple times on the command line.

If the optional I<filter> is provided, the stats will only be calculated
on those calls that match that filter.

Example: B<-z "h225,counter,ip.addr==1.2.3.4"> will collect stats only for
H.225 packets exchanged by the host at IP address 1.2.3.4 .

=item B<-z> h225,srt[I<,filter>]

Collect request/response SRT (Service Response Time) data for ITU-T H.225 RAS.
Data collected is the number of calls of each ITU-T H.225 RAS Message Type,
Minimum SRT, Maximum SRT, Average SRT, Minimum in Packet, and Maximum in Packet.
You will also get the number of Open Requests (Unresponded Requests),
Discarded Responses (Responses without matching request) and Duplicate Messages.

Example: B<-z h225,srt>

This option can be used multiple times on the command line.

If the optional I<filter> is provided, the stats will only be calculated
on those calls that match that filter.

Example: B<-z "h225,srt,ip.addr==1.2.3.4"> will collect stats only for
ITU-T H.225 RAS packets exchanged by the host at IP address 1.2.3.4 .

=item B<-z> sip,stat[I<,filter>]

This option will activate a counter for SIP messages. You will get the number
of occurrences of each SIP Method and of each SIP Status-Code. Additionally you
also get the number of resent SIP Messages (only for SIP over UDP).

Example: B<-z sip,stat>

This option can be used multiple times on the command line.

If the optional I<filter> is provided, the stats will only be calculated
on those calls that match that filter.

Example: B<-z "sip,stat,ip.addr==1.2.3.4"> will collect stats only for
SIP packets exchanged by the host at IP address 1.2.3.4 .

=item B<-z> voip,calls

This option will show a window that shows VoIP calls found in the capture file.
This is the same window shown as when you go to the Statistics Menu and choose
VoIP Calls.

Example: B<-z voip,calls>

=back

=back

=head1 INTERFACE

=head2 MENU ITEMS

=over 4

=item File:Open

=item File:Open Recent

=item File:Merge

Merge another capture file to the currently loaded one. The I<File:Merge>
dialog box allows the merge "Prepended", "Chronologically" or "Appended",
relative to the already loaded one.

=item File:Close

Open or close a capture file.  The I<File:Open> dialog box
allows a filter to be specified; when the capture file is read, the
filter is applied to all packets read from the file, and packets not
matching the filter are discarded. The I<File:Open Recent> is a submenu
and will show a list of previously opened files.

=item File:Save

=item File:Save As

Save the current capture, or the packets currently displayed from that
capture, to a file.  Check boxes let you select whether to save all
packets, or just those that have passed the current display filter and/or
those that are currently marked, and an option menu lets you select (from
a list of file formats in which at particular capture, or the packets
currently displayed from that capture, can be saved), a file format in
which to save it.

=item File:File Set:List Files

Show a dialog box that lists all files of the file set matching the currently
loaded file. A file set is a compound of files resulting from a capture using
the "multiple files" / "ringbuffer" mode, recognizable by the filename pattern,
e.g.: Filename_00001_20050604101530.pcap.

=item File:File Set:Next File

=item File:File Set:Previous File

If the currently loaded file is part of a file set (see above), open the
next / previous file in that set.

=item File:Export

Export captured data into an external format. Note: the data cannot be
imported back into Wireshark, so be sure to keep the capture file.

=item File:Print

Print packet data from the current capture. You can select the range of
packets to be printed (which packets are printed), and the output format of
each packet (how each packet is printed). The output format will be similar
to the displayed values, so a summary line, the packet details view, and/or
the hex dump of the packet can be printed.

Printing options can be set with the I<Edit:Preferences> menu item, or in the
dialog box popped up by this menu item.

=item File:Quit

Exit the application.

=item Edit:Copy:Description

Copies the description of the selected field in the protocol tree to
the clipboard.

=item Edit:Copy:Fieldname

Copies the fieldname of the selected field in the protocol tree to
the clipboard.

=item Edit:Copy:Value

Copies the value of the selected field in the protocol tree to
the clipboard.

=item Edit:Copy:As Filter

Create a display filter based on the data currently highlighted in the
packet details and copy that filter to the clipboard.

If that data is a field that can be tested in a display filter
expression, the display filter will test that field; otherwise, the
display filter will be based on the absolute offset within the packet.
Therefore it could be unreliable if the packet contains protocols with
variable-length headers, such as a source-routed token-ring packet.

=item Edit:Find Packet

Search forward or backward, starting with the currently selected packet
(or the most recently selected packet, if no packet is selected).  Search
criteria can be a display filter expression, a string of hexadecimal
digits, or a text string.

When searching for a text string, you can search the packet data, or you
can search the text in the Info column in the packet list pane or in the
packet details pane.

Hexadecimal digits can be separated by colons, periods, or dashes.
Text string searches can be ASCII or Unicode (or both), and may be
case insensitive.

=item Edit:Find Next

=item Edit:Find Previous

Search forward / backward for a packet matching the filter from the previous
search, starting with the currently selected packet (or the most recently
selected packet, if no packet is selected).

=item Edit:Mark Packet (toggle)

Mark (or unmark if currently marked) the selected packet.  The field
"frame.marked" is set for packets that are marked, so that, for example,
a display filters can be used to display only marked packets, and so that
the L<Edit:Find Packet|/item_edit_3afind_packet> dialog can be used to find the next or previous
marked packet.

=item Edit:Find Next Mark

=item Edit:Find Previous Mark

Find next/previous marked packet.

=item Edit:Mark All Packets

=item Edit:Unmark All Packets

Mark / Unmark all packets that are currently displayed.

=item Edit:Time Reference:Set Time Reference (toggle)

Set (or unset if currently set) the selected packet as a Time Reference packet.
When a packet is set as a Time Reference packet, the timestamps in the packet
list pane will be replaced with the string "*REF*".
The relative time timestamp in later packets will then be calculated relative
to the timestamp of this Time Reference packet and not the first packet in
the capture.

Packets that have been selected as Time Reference packets will always be
displayed in the packet list pane.  Display filters will not affect or
hide these packets.

If there is a column displayed for "Cumulative Bytes" this counter will
be reset at every Time Reference packet.

=item Edit:Time Reference:Find Next

=item Edit:Time Reference:Find Previous

Search forward / backward for a time referenced packet.

=item Edit:Configuration Profiles

Manage configuration profiles to be able to use more than one set of
preferences and configurations.

=item Edit:Preferences

Set the GUI, capture, printing and protocol options
(see L<Preferences|/item_preferences> dialog below).

=item View:Main Toolbar

=item View:Filter Toolbar

=item View:Statusbar

Show or hide the main window controls.

=item View:Packet List

=item View:Packet Details

=item View:Packet Bytes

Show or hide the main window panes.

=item View:Time Display Format

Set the format of the packet timestamp displayed in the packet list window.

=item View:Name Resolution:Resolve Name

Try to resolve a name for the currently selected item.

=item View:Name Resolution:Enable for ... Layer

Enable or disable translation of addresses to names in the display.

=item View:Colorize Packet List

Enable or disable the coloring rules. Disabling will improve performance.

=item View:Auto Scroll in Live Capture

Enable or disable the automatic scrolling of the
packet list while a live capture is in progress.

=item View:Zoom In

=item View:Zoom Out

Zoom into / out of the main window data (by changing the font size).

=item View:Normal Size

Reset the zoom factor of zoom in / zoom out back to normal font size.

=item View:Resize All Columns

Resize all columns to best fit the current packet display.

=item View:Expand Subtrees

Expands the currently selected item and it's subtrees in the packet details.

=item View:Expand All

=item View:Collapse All

Expand / Collapse all branches of the packet details.

=item View:Colorize Conversation

Select color for a conversation.

=item View:Reset Coloring 1-10

Reset Color for a conversation.

=item View:Coloring Rules

Change the foreground and background colors of the packet information in
the list of packets, based upon display filters.  The list of display
filters is applied to each packet sequentially.  After the first display
filter matches a packet, any additional display filters in the list are
ignored.  Therefore, if you are filtering on the existence of protocols,
you should list the higher-level protocols first, and the lower-level
protocols last.

=over

=item How Colorization Works

Packets are colored according to a list of color filters. Each filter
consists of a name, a filter expression and a coloration. A packet is
colored according to the first filter that it matches. Color filter
expressions use exactly the same syntax as display filter expressions.

When Wireshark starts, the color filters are loaded from:

=over

1. The user's personal color filters file or, if that does not exist,

2. The global color filters file.

=back

If neither of these exist then the packets will not be colored.

=back

=item View:Show Packet In New Window

Create a new window containing a packet details view and a hex dump
window of the currently selected packet; this window will continue to
display that packet's details and data even if another packet is
selected.

=item View:Reload

Reload a capture file.  Same as I<File:Close> and I<File:Open> the same
file again.

=item Go:Back

Go back in previously visited packets history.

=item Go:Forward

Go forward in previously visited packets history.

=item Go:Go To Packet

Go to a particular numbered packet.

=item Go:Go To Corresponding Packet

If a field in the packet details pane containing a packet number is
selected, go to the packet number specified by that field.  (This works
only if the dissector that put that entry into the packet details put it
into the details as a filterable field rather than just as text.) This
can be used, for example, to go to the packet for the request
corresponding to a reply, or the reply corresponding to a request, if
that packet number has been put into the packet details.

=item Go:Previous Packet

=item Go:Next Packet

=item Go:First Packet

=item Go:Last Packet

Go to the previous / next / first / last packet in the capture.

=item Go:Previous Packet In Conversation

=item Go:Next Packet In Conversation

Go to the previous / next packet of the conversation (TCP, UDP or IP)

=item Capture:Interfaces

Shows a dialog box with all currently known interfaces and displaying the
current network traffic amount. Capture sessions can be started from here.
Beware: keeping this box open results in high system load!

=item Capture:Options

Initiate a live packet capture (see L<Capture Options|/item_capture_options>
dialog below). If no filename is specified, a temporary file will be created
to hold the capture. The location of the file can be chosen by setting your
TMPDIR environment variable before starting B<Wireshark>. Otherwise, the
default TMPDIR location is system-dependent, but is likely either F</var/tmp>
or F</tmp>.

=item Capture:Start

Start a live packet capture with the previously selected options. This won't
open the options dialog box, and can be convenient for repeatedly capturing
with the same options.

=item Capture:Stop

Stop a running live capture.

=item Capture:Restart

While a live capture is running, stop it and restart with the same options
again. This can be convenient to remove irrelevant packets, if no valuable
packets were captured so far.

=item Capture:Capture Filters

Edit the saved list of capture filters, allowing filters to be added,
changed, or deleted.

=item Analyze:Display Filters

Edit the saved list of display filters, allowing filters to be added,
changed, or deleted.

=item Analyze:Display Filter Macros

Create shortcuts for complex macros

=item Analyze:Apply as Filter

Create a display filter based on the data currently highlighted in the
packet details and apply the filter.

If that data is a field that can be tested in a display filter
expression, the display filter will test that field; otherwise, the
display filter will be based on the absolute offset within the packet.
Therefore it could be unreliable if the packet contains protocols with
variable-length headers, such as a source-routed token-ring packet.

The B<Selected> option creates a display filter that tests for a match
of the data; the B<Not Selected> option creates a display filter that
tests for a non-match of the data.  The B<And Selected>, B<Or Selected>,
B<And Not Selected>, and B<Or Not Selected> options add to the end of
the display filter in the strip at the top (or bottom) an AND or OR
operator followed by the new display filter expression.

=item Analyze:Prepare a Filter

Create a display filter based on the data currently highlighted in the
packet details. The filter strip at the top (or bottom) is updated but
it is not yet applied.

=item Analyze:Enabled Protocols

Allow protocol dissection to be enabled or disabled for a specific
protocol.  Individual protocols can be enabled or disabled by clicking
on them in the list or by highlighting them and pressing the space bar.
The entire list can be enabled, disabled, or inverted using the buttons
below the list.

When a protocol is disabled, dissection in a particular packet stops
when that protocol is reached, and Wireshark moves on to the next packet.
Any higher-layer protocols that would otherwise have been processed will
not be displayed.  For example, disabling TCP will prevent the dissection
and display of TCP, HTTP, SMTP, Telnet, and any other protocol exclusively
dependent on TCP.

The list of protocols can be saved, so that Wireshark will start up with
the protocols in that list disabled.

=item Analyze:Decode As

If you have a packet selected, present a dialog allowing you to change
which dissectors are used to decode this packet.  The dialog has one
panel each for the link layer, network layer and transport layer
protocol/port numbers, and will allow each of these to be changed
independently.  For example, if the selected packet is a TCP packet to
port 12345, using this dialog you can instruct Wireshark to decode all
packets to or from that TCP port as HTTP packets.

=item Analyze:User Specified Decodes

Create a new window showing whether any protocol ID to dissector
mappings have been changed by the user.  This window also allows the
user to reset all decodes to their default values.

=item Analyze:Follow TCP Stream

If you have a TCP packet selected, display the contents of the data
stream for the TCP connection to which that packet belongs, as text, in
a separate window, and leave the list of packets in a filtered state,
with only those packets that are part of that TCP connection being
displayed.  You can revert to your old view by pressing ENTER in the
display filter text box, thereby invoking your old display filter (or
resetting it back to no display filter).

The window in which the data stream is displayed lets you select:

=over 8

=item *

whether to display the entire conversation, or one or the other side of
it;

=item *

whether the data being displayed is to be treated as ASCII or EBCDIC
text or as raw hex data;

=back

and lets you print what's currently being displayed, using the same
print options that are used for the I<File:Print Packet> menu item, or
save it as text to a file.

=item Analyze:Follow UDP Stream

=item Analyze:Follow SSL Stream

(Similar to Analyze:Follow TCP Stream)

=item Analyze:Expert Info

=item Analyze:Expert Info Composite

(Kind of) a log of anomalies found by Wireshark in a capture file.

=item Analyze:Conversation Filter

=item Statistics:Summary

Show summary information about the capture, including elapsed time,
packet counts, byte counts, and the like.  If a display filter is in
effect, summary information will be shown about the capture and about
the packets currently being displayed.

=item Statistics:Protocol Hierarchy

Show the number of packets, and the number of bytes in those packets,
for each protocol in the trace.  It organizes the protocols in the same
hierarchy in which they were found in the trace.  Besides counting the
packets in which the protocol exists, a count is also made for packets
in which the protocol is the last protocol in the stack.  These
last-protocol counts show you how many packets (and the byte count
associated with those packets) B<ended> in a particular protocol.  In
the table, they are listed under "End Packets" and "End Bytes".

=item Statistics:Conversations

Lists of conversations; selectable by protocol. See Statistics:Conversation List below.

=item Statistics:End Points

List of End Point Addresses by protocol with packets/bytes/.... counts.

=item Statistics:Packet Lengths

Grouped counts of packet lengths (0-19 bytes, 20-39 bytes, ...)

=item Statistics:IO Graphs

Open a window where up to 5 graphs in different colors can be displayed
to indicate number of packets or number of bytes per second for all packets
matching the specified filter.
By default only one graph will be displayed showing number of packets per second.

The top part of the window contains the graphs and scales for the X and
Y axis.  If the graph is too long to fit inside the window there is a
horizontal scrollbar below the drawing area that can scroll the graphs
to the left or the right.  The horizontal axis displays the time into
the capture and the vertical axis will display the measured quantity at
that time.

Below the drawing area and the scrollbar are the controls.  On the
bottom left there will be five similar sets of controls to control each
individual graph such as "Display:<button>" which button will toggle
that individual graph on/off.  If <button> is ticked, the graph will be
displayed.  "Color:<color>" which is just a button to show which color
will be used to draw that graph (color is only available in Gtk2
version) and finally "Filter:<filter-text>" which can be used to specify
a display filter for that particular graph.

If filter-text is empty then all packets will be used to calculate the
quantity for that graph.  If filter-text is specified only those packets
that match that display filter will be considered in the calculation of
quantity.

To the right of the 5 graph controls there are four menus to control
global aspects of the draw area and graphs.  The "Unit:" menu is used to
control what to measure; "packets/tick", "bytes/tick" or "advanced..."

packets/tick will measure the number of packets matching the (if
specified) display filter for the graph in each measurement interval.

bytes/tick will measure the total number of bytes in all packets matching
the (if specified) display filter for the graph in each measurement
interval.

advanced... see below

"Tick interval:" specifies what measurement intervals to use.  The
default is 1 second and means that the data will be counted over 1
second intervals.

"Pixels per tick:" specifies how many pixels wide each measurement
interval will be in the drawing area.  The default is 5 pixels per tick.

"Y-scale:" controls the max value for the y-axis.  Default value is
"auto" which means that B<Wireshark> will try to adjust the maxvalue
automatically.

"advanced..." If Unit:advanced...  is selected the window will display
two more controls for each of the five graphs.  One control will be a
menu where the type of calculation can be selected from
SUM,COUNT,MAX,MIN,AVG and LOAD, and one control, textbox, where the name of a
single display filter field can be specified.

The following restrictions apply to type and field combinations:

SUM: available for all types of integers and will calculate the SUM of
all occurrences of this field in the measurement interval.  Note that
some field can occur multiple times in the same packet and then all
instances will be summed up.  Example: 'tcp.len' which will count the
amount of payload data transferred across TCP in each interval.

COUNT: available for all field types. This will COUNT the number of times
certain field occurs in each interval. Note that some fields
may occur multiple times in each packet and if that is the case
then each instance will be counted independently and COUNT
will be greater than the number of packets.

MAX: available for all integer and relative time fields. This will calculate
the max seen integer/time value seen for the field during the interval.
Example: 'smb.time' which will plot the maximum SMB response time.

MIN: available for all integer and relative time fields. This will calculate
the min seen integer/time value seen for the field during the interval.
Example: 'smb.time' which will plot the minimum SMB response time.

AVG: available for all integer and relative time fields.This will
calculate the average seen integer/time value seen for the field during
the interval.  Example: 'smb.time' which will plot the average SMB
response time.

LOAD: available only for relative time fields (response times).

Example of advanced:
Display how NFS response time MAX/MIN/AVG changes over time:

Set first graph to:

   filter:nfs&&rpc.time
   Calc:MAX rpc.time

Set second graph to

   filter:nfs&&rpc.time
   Calc:AVG rpc.time

Set third graph to

   filter:nfs&&rpc.time
   Calc:MIN rpc.time

Example of advanced:
Display how the average packet size from host a.b.c.d changes over time.

Set first graph to

   filter:ip.addr==a.b.c.d&&frame.pkt_len
   Calc:AVG frame.pkt_len

LOAD:
The LOAD io-stat type is very different from anything you have ever seen
before! While the response times themselves as plotted by MIN,MAX,AVG are
indications on the Server load (which affects the Server response time),
the LOAD measurement measures the Client LOAD.
What this measures is how much workload the client generates,
i.e. how fast will the client issue new commands when the previous ones
completed.
i.e. the level of concurrency the client can maintain.
The higher the number, the more and faster is the client issuing new
commands. When the LOAD goes down, it may be due to client load making
the client slower in issuing new commands (there may be other reasons as
well, maybe the client just doesn't have any commands it wants to issue
right then).

Load is measured in concurrency/number of overlapping i/o and the value
1000 means there is a constant load of one i/o.

In each tick interval the amount of overlap is measured.
See the graph below containing three commands:
Below the graph are the LOAD values for each interval that would be calculated.

  |     |     |     |     |     |     |     |     |
  |     |     |     |     |     |     |     |     |
  |     |  o=====*  |     |     |     |     |     |
  |     |     |     |     |     |     |     |     |
  |  o========*     | o============*  |     |     |
  |     |     |     |     |     |     |     |     |
  --------------------------------------------------> Time
   500   1500   500  750   1000   500    0     0

=item Statistics:Conversation List

This option will open a new window that displays a list of all
conversations between two endpoints.  The list has one row for each
unique conversation and displays total number of packets/bytes seen as
well as number of packets/bytes in each direction.

By default the list is sorted according to the number of packets but by
clicking on the column header; it is possible to re-sort the list in
ascending or descending order by any column.

By first selecting a conversation by clicking on it and then using the
right mouse button (on those platforms that have a right
mouse button) wireshark will display a popup menu offering several different
filter operations to apply to the capture.

These statistics windows can also be invoked from the Wireshark command
line using the B<-z conv> argument.

=item Statistics:Service Response Time

=over 4

=item *

AFP

=item *

CAMEL

=item *

DCE-RPC

Open a window to display Service Response Time statistics for an
arbitrary DCE-RPC program
interface and display B<Procedure>, B<Number of Calls>, B<Minimum SRT>,
B<Maximum SRT> and B<Average SRT> for all procedures for that
program/version.  These windows opened will update in semi-real time to
reflect changes when doing live captures or when reading new capture
files into B<Wireshark>.

This dialog will also allow an optional filter string to be used.
If an optional filter string is used only such DCE-RPC request/response pairs
that match that filter will be used to calculate the statistics. If no filter
string is specified all request/response pairs will be used.

=item *

Diameter

=item *

Fibre Channel

Open a window to display Service Response Time statistics for Fibre Channel
and display B<FC Type>, B<Number of Calls>, B<Minimum SRT>,
B<Maximum SRT> and B<Average SRT> for all FC types.
These windows opened will update in semi-real time to
reflect changes when doing live captures or when reading new capture
files into B<Wireshark>.
The Service Response Time is calculated as the time delta between the
First packet of the exchange and the Last packet of the exchange.

This dialog will also allow an optional filter string to be used.
If an optional filter string is used only such FC first/last exchange pairs
that match that filter will be used to calculate the statistics. If no filter
string is specified all request/response pairs will be used.

=item *

GTP

=item *

H.225 RAS

Collect requests/response SRT (Service Response Time) data for ITU-T H.225 RAS.
Data collected is B<number of calls> for each known ITU-T H.225 RAS Message Type,
B<Minimum SRT>, B<Maximum SRT>, B<Average SRT>, B<Minimum in Packet>, and B<Maximum in Packet>.
You will also get the number of B<Open Requests> (Unresponded Requests),
B<Discarded Responses> (Responses without matching request) and Duplicate Messages.
These windows opened will update in semi-real time to reflect changes when
doing live captures or when reading new capture files into B<Wireshark>.

You can apply an optional filter string in a dialog box, before starting
the calculation. The statistics will only be calculated
on those calls matching that filter.

=item *

LDAP

=item *

MEGACO

=item *

MGCP

Collect requests/response SRT (Service Response Time) data for MGCP.
Data collected is B<number of calls> for each known MGCP Type,
B<Minimum SRT>, B<Maximum SRT>, B<Average SRT>, B<Minimum in Packet>, and B<Maximum in Packet>.
These windows opened will update in semi-real time to reflect changes when
doing live captures or when reading new capture files into B<Wireshark>.

You can apply an optional filter string in a dialog box, before starting
the calculation. The statistics will only be calculated
on those calls matching that filter.

=item *

NCP

=item *

ONC-RPC

Open a window to display statistics for an arbitrary ONC-RPC program interface
and display B<Procedure>, B<Number of Calls>, B<Minimum SRT>, B<Maximum SRT> and B<Average SRT> for all procedures for that program/version.
These windows opened will update in semi-real time to reflect changes when
doing live captures or when reading new capture files into B<Wireshark>.

This dialog will also allow an optional filter string to be used.
If an optional filter string is used only such ONC-RPC request/response pairs
that match that filter will be used to calculate the statistics. If no filter
string is specified all request/response pairs will be used.

By first selecting a conversation by clicking on it and then using the
right mouse button (on those platforms that have a right
mouse button) wireshark will display a popup menu offering several different
filter operations to apply to the capture.

=item *

RADIUS

=item *

SCSI

=item *

SMB

Collect call/reply SRT (Service Response Time) data for SMB.  Data collected
is the number of calls for each SMB command, MinSRT, MaxSRT and AvgSRT.

The data will be presented as separate tables for all normal SMB commands,
all Transaction2 commands and all NT Transaction commands.
Only those commands that are seen in the capture will have its stats
displayed.
Only the first command in a xAndX command chain will be used in the
calculation.  So for common SessionSetupAndX + TreeConnectAndX chains,
only the SessionSetupAndX call will be used in the statistics.
This is a flaw that might be fixed in the future.

You can apply an optional filter string in a dialog box, before starting
the calculation. The stats will only be calculated
on those calls matching that filter.

By first selecting a conversation by clicking on it and then using the
right mouse button (on those platforms that have a right
mouse button) wireshark will display a popup menu offering several different
filter operations to apply to the capture.

=item *

SMB2

=back

=item Statistics:BOOTP-DHCP



=item Statistics:Compare

Compare two Capture Files

=item Statistics:Flow Graph

Flow Graph: General/TCP

=item Statistics:HTTP

HTTP Load Distribution, Packet Counter & Requests

=item Statistics:IP Addresses

Count/Rate/Percent by IP Address

=item Statistics:IP Destinations

Count/Rate/Percent by IP Address/protocol/port

=item Statistics:IP Protocol Types

Count/Rate/Percent by IP Protocol Types

=item Statistics:ONC-RPC Programs

This dialog will open a window showing aggregated SRT statistics for all
ONC-RPC Programs/versions that exist in the capture file.

=item Statistics:TCP Stream Graph

Graphs: Round Trip; Throughput; Time-Sequence (Stevens); Time-Sequence (tcptrace)

=item Statistics:UDP Multicast streams

Multicast Streams Counts/Rates/... by Source/Destination Address/Port pairs

=item Statistics:WLAN Traffic

WLAN Traffic Statistics

=item Telephony:ITU-T H.225

Count ITU-T H.225 messages and their reasons. In the first column you get a
list of H.225 messages and H.225 message reasons, which occur in the current
capture file. The number of occurrences of each message or reason will be displayed
in the second column.
This window opened will update in semi-real time to reflect changes when
doing live captures or when reading new capture files into B<Wireshark>.

You can apply an optional filter string in a dialog box, before starting
the counter. The statistics will only be calculated
on those calls matching that filter.

=item Telephony:SIP

Activate a counter for SIP messages. You will get the number of occurrences of each
SIP Method and of each SIP Status-Code. Additionally you also get the number of
resent SIP Messages (only for SIP over UDP).

This window opened will update in semi-real time to reflect changes when
doing live captures or when reading new capture files into B<Wireshark>.

You can apply an optional filter string in a dialog box, before starting
the counter. The statistics will only be calculated
on those calls matching that filter.

=item Tools:Firewall ACL Rules



=item Help:Contents

Some help texts.

=item Help:Supported Protocols

List of supported protocols and display filter protocol fields.

=item Help:Manual Pages

Display locally installed HTML versions of these manual pages in a web browser.

=item Help:Wireshark Online

Various links to online resources to be open in a web browser, like
L<http://www.wireshark.org>.

=item Help:About Wireshark

See various information about Wireshark (see L<About|/item_about> dialog below), like the
version, the folders used, the available plugins, ...

=back

=head2 WINDOWS

=over 4

=item Main Window

The main window contains the usual things like the menu, some toolbars, the
main area and a statusbar. The main area is split into three panes, you can
resize each pane using a "thumb" at the right end of each divider line.

The main window is much more flexible than before. The layout of the main
window can be customized by the I<Layout> page in the dialog box popped
up by I<Edit:Preferences>, the following will describe the layout with the
default settings.

=over 6

=item Main Toolbar

Some menu items are available for quick access here. There is no way to
customize the items in the toolbar, however the toolbar can be hidden by
I<View:Main Toolbar>.

=item Filter Toolbar

A display filter can be entered into the filter toolbar.
A filter for HTTP, HTTPS, and DNS traffic might look like this:

  tcp.port == 80 || tcp.port == 443 || tcp.port == 53

Selecting the I<Filter:> button lets you choose from a list of named
filters that you can optionally save.  Pressing the Return or Enter
keys, or selecting the I<Apply> button, will cause the filter to be
applied to the current list of packets.  Selecting the I<Reset> button
clears the display filter so that all packets are displayed (again).

There is no way to customize the items in the toolbar, however the toolbar
can be hidden by I<View:Filter Toolbar>.

=item Packet List Pane

The top pane contains the list of network packets that you can scroll
through and select.  By default, the packet number, packet timestamp,
source and destination addresses, protocol, and description are
displayed for each packet; the I<Columns> page in the dialog box popped
up by I<Edit:Preferences> lets you change this (although, unfortunately,
you currently have to save the preferences, and exit and restart
Wireshark, for those changes to take effect).

If you click on the heading for a column, the display will be sorted by
that column; clicking on the heading again will reverse the sort order
for that column.

An effort is made to display information as high up the protocol stack
as possible, e.g. IP addresses are displayed for IP packets, but the
MAC layer address is displayed for unknown packet types.

The right mouse button can be used to pop up a menu of operations.

The middle mouse button can be used to mark a packet.

=item Packet Details Pane

The middle pane contains a display of the details of the
currently-selected packet.  The display shows each field and its value
in each protocol header in the stack.  The right mouse button can be
used to pop up a menu of operations.

=item Packet Bytes Pane

The lowest pane contains a hex and ASCII dump of the actual packet data.
Selecting a field in the packet details highlights the corresponding
bytes in this section.

The right mouse button can be used to pop up a menu of operations.

=item Statusbar

The statusbar is divided into three parts, on the left some context dependent
things are shown, like information about the loaded file, in the center the
number of packets are displayed, and on the right the current configuration
profile.

The statusbar can be hidden by I<View:Statusbar>.

=back

=item Preferences

The I<Preferences> dialog lets you control various personal preferences
for the behavior of B<Wireshark>.

=over 6

=item User Interface Preferences

The I<User Interface> page is used to modify small aspects of the GUI to
your own personal taste:

=over 6

=item Selection Bars

The selection bar in the packet list and packet details can have either
a "browse" or "select" behavior.  If the selection bar has a "browse"
behavior, the arrow keys will move an outline of the selection bar,
allowing you to browse the rest of the list or details without changing
the selection until you press the space bar.  If the selection bar has a
"select" behavior, the arrow keys will move the selection bar and change
the selection to the new item in the packet list or packet details.

=item Save Window Position

If this item is selected, the position of the main Wireshark window will
be saved when Wireshark exits, and used when Wireshark is started again.

=item Save Window Size

If this item is selected, the size of the main Wireshark window will
be saved when Wireshark exits, and used when Wireshark is started again.

=item Save Window Maximized state

If this item is selected the maximize state of the main Wireshark window
will be saved when Wireshark exists, and used when Wireshark is started again.

=item File Open Dialog Behavior

This item allows the user to select how Wireshark handles the listing
of the "File Open" Dialog when opening trace files.  "Remember Last
Directory" causes Wireshark to automatically position the dialog in the
directory of the most recently opened file, even between launches of Wireshark.
"Always Open in Directory" allows the user to define a persistent directory
that the dialog will always default to.

=item Directory

Allows the user to specify a persistent File Open directory.  Trailing
slashes or backslashes will automatically be added.

=item File Open Preview timeout

This items allows the user to define how much time is spend reading the
capture file to present preview data in the File Open dialog.

=item Open Recent maximum list entries

The File menu supports a recent file list. This items allows the user to
specify how many files are kept track of in this list.

=item Ask for unsaved capture files

When closing a capture file or Wireshark itself if the file isn't saved yet
the user is presented the option to save the file when this item is set.

=item Wrap during find

This items determines the behavior when reaching the beginning or the end
of a capture file. When set the search wraps around and continues, otherwise
it stops.

=item Settings dialogs show a save button

This item determines if the various dialogs sport an explicit Save button
or that save is implicit in OK / Apply.

=item Web browser command

This entry specifies the command line to launch a web browser. It is used
to access online content, like the Wiki and user guide. Use '%s' to place
the request URL in the command line.

=item Display LEDs in the Expert Infos dialog tab labels

This item determines if LED-like colored images are displayed in the
Expert Infos dialog tab labels.

=back

=item Layout Preferences

The I<Layout> page lets you specify the general layout of the main window.
You can choose from six different layouts and fill the three panes with the
contents you like.

=over 6

=item Scrollbars

The vertical scrollbars in the three panes can be set to be either on
the left or the right.

=item Alternating row colors

=item Hex Display

The highlight method in the hex dump display for the selected protocol
item can be set to use either inverse video, or bold characters.

=item Toolbar style

=item Filter toolbar placement

=item Custom window title

=back

=item Column Preferences

The I<Columns> page lets you specify the number, title, and format
of each column in the packet list.

The I<Column title> entry is used to specify the title of the column
displayed at the top of the packet list.  The type of data that the column
displays can be specified using the I<Column format> option menu.
The row of buttons on the left perform the following actions:

=over 6

=item New

Adds a new column to the list.

=item Delete

Deletes the currently selected list item.

=item Up / Down

Moves the selected list item up or down one position.

=back

=item Font Preferences

The I<Font> page lets you select the font to be used for most text.

=item Color Preferences

The I<Colors> page can be used to change the color of the text
displayed in the TCP stream window and for marked packets. To change a color,
simply select an attribute from the "Set:" menu and use the color selector to
get the desired color.  The new text colors are displayed as a sample text.

=item Capture Preferences

The I<Capture> page lets you specify various parameters for capturing
live packet data; these are used the first time a capture is started.

The I<Interface:> combo box lets you specify the interface from which to
capture packet data, or the name of a FIFO from which to get the packet
data.

The I<Data link type:> option menu lets you, for some interfaces, select
the data link header you want to see on the packets you capture.  For
example, in some OSes and with some versions of libpcap, you can choose,
on an 802.11 interface, whether the packets should appear as Ethernet
packets (with a fake Ethernet header) or as 802.11 packets.

The I<Limit each packet to ... bytes> check box lets you set the
snapshot length to use when capturing live data; turn on the check box,
and then set the number of bytes to use as the snapshot length.

The I<Filter:> text entry lets you set a capture filter expression to be
used when capturing.

If any of the environment variables SSH_CONNECTION, SSH_CLIENT,
REMOTEHOST, DISPLAY, or SESSIONNAME are set, Wireshark will create a
default capture filter that excludes traffic from the hosts and ports
defined in those variables.

The I<Capture packets in promiscuous mode> check box lets you specify
whether to put the interface in promiscuous mode when capturing.

The I<Update list of packets in real time> check box lets you specify
that the display should be updated as packets are seen.

The I<Automatic scrolling in live capture> check box lets you specify
whether, in an "Update list of packets in real time" capture, the packet
list pane should automatically scroll to show the most recently captured
packets.

=item Printing Preferences

The radio buttons at the top of the I<Printing> page allow you choose
between printing packets with the I<File:Print Packet> menu item as text
or PostScript, and sending the output directly to a command or saving it
to a file.  The I<Command:> text entry box, on UNIX-compatible systems,
is the command to send files to (usually B<lpr>), and the I<File:> entry
box lets you enter the name of the file you wish to save to.
Additionally, you can select the I<File:> button to browse the file
system for a particular save file.

=item Name Resolution Preferences

The I<Enable MAC name resolution>, I<Enable network name resolution> and
I<Enable transport name resolution> check boxes let you specify whether
MAC addresses, network addresses, and transport-layer port numbers
should be translated to names.

The I<Enable concurrent DNS name resolution> allows Wireshark to send out
multiple name resolution requests and not wait for the result before
continuing dissection. This speeds up dissection with network name
resolution but initially may miss resolutions. The number of concurrent
requests can be set here as well.

I<SMI paths>

I<SMI modules>

=item RTP Player Preferences

This page allows you to select the number of channels visible in the
RTP player window. It determines the height of the window, more channels
are possible and visible by means of a scroll bar.

=item Protocol Preferences

There are also pages for various protocols that Wireshark dissects,
controlling the way Wireshark handles those protocols.

=back

=item Edit Capture Filter List

=item Edit Display Filter List

=item Capture Filter

=item Display Filter

=item Read Filter

=item Search Filter

The I<Edit Capture Filter List> dialog lets you create, modify, and
delete capture filters, and the I<Edit Display Filter List> dialog lets
you create, modify, and delete display filters.

The I<Capture Filter> dialog lets you do all of the editing operations
listed, and also lets you choose or construct a filter to be used when
capturing packets.

The I<Display Filter> dialog lets you do all of the editing operations
listed, and also lets you choose or construct a filter to be used to
filter the current capture being viewed.

The I<Read Filter> dialog lets you do all of the editing operations
listed, and also lets you choose or construct a filter to be used to
as a read filter for a capture file you open.

The I<Search Filter> dialog lets you do all of the editing operations
listed, and also lets you choose or construct a filter expression to be
used in a find operation.

In all of those dialogs, the I<Filter name> entry specifies a
descriptive name for a filter, e.g.  B<Web and DNS traffic>.  The
I<Filter string> entry is the text that actually describes the filtering
action to take, as described above.The dialog buttons perform the
following actions:

=over 6

=item New

If there is text in the two entry boxes, creates a new associated list
item.

=item Edit

Modifies the currently selected list item to match what's in the entry
boxes.

=item Delete

Deletes the currently selected list item.

=item Add Expression...

For display filter expressions, pops up a dialog box to allow you to
construct a filter expression to test a particular field; it offers
lists of field names, and, when appropriate, lists from which to select
tests to perform on the field and values with which to compare it.  In
that dialog box, the OK button will cause the filter expression you
constructed to be entered into the I<Filter string> entry at the current
cursor position.

=item OK

In the I<Capture Filter> dialog, closes the dialog box and makes the
filter in the I<Filter string> entry the filter in the I<Capture
Preferences> dialog.  In the I<Display Filter> dialog, closes the dialog
box and makes the filter in the I<Filter string> entry the current
display filter, and applies it to the current capture.  In the I<Read
Filter> dialog, closes the dialog box and makes the filter in the
I<Filter string> entry the filter in the I<Open Capture File> dialog.
In the I<Search Filter> dialog, closes the dialog box and makes the
filter in the I<Filter string> entry the filter in the I<Find Packet>
dialog.

=item Apply

Makes the filter in the I<Filter string> entry the current display
filter, and applies it to the current capture.

=item Save

If the list of filters being edited is the list of
capture filters, saves the current filter list to the personal capture
filters file, and if the list of filters being edited is the list of
display filters, saves the current filter list to the personal display
filters file.

=item Close

Closes the dialog without doing anything with the filter in the I<Filter
string> entry.

=back

=item The Color Filters Dialog

This dialog displays a list of color filters and allows it to be
modified.

=over

=item THE FILTER LIST

Single rows may be selected by clicking. Multiple rows may be selected
by using the ctrl and shift keys in combination with the mouse button.

=item NEW

Adds a new filter at the bottom of the list and opens the Edit Color
Filter dialog box. You will have to alter the filter expression at
least before the filter will be accepted. The format of color filter
expressions is identical to that of display filters. The new filter is
selected, so it may immediately be moved up and down, deleted or edited.
To avoid confusion all filters are unselected before the new filter is
created.

=item EDIT

Opens the Edit Color Filter dialog box for the selected filter. (If this
button is disabled you may have more than one filter selected, making it
ambiguous which is to be edited.)

=item ENABLE

Enables the selected color filter(s).

=item DISABLE

Disables the selected color filter(s).

=item DELETE

Deletes the selected color filter(s).

=item EXPORT

Allows you to choose a file in which to save the current list of color
filters. You may also choose to save only the selected filters. A
button is provided to save the filters in the global color filters file
(you must have sufficient permissions to write this file, of course).

=item IMPORT

Allows you to choose a file containing color filters which are then
added to the bottom of the current list. All the added filters are
selected, so they may be moved to the correct position in the list as a
group. To avoid confusion, all filters are unselected before the new
filters are imported. A button is provided to load the filters from the
global color filters file.

=item CLEAR

Deletes your personal color filters file, reloads the global
color filters file, if any, and closes the dialog.

=item UP

Moves the selected filter(s) up the list, making it more likely that
they will be used to color packets.

=item DOWN

Moves the selected filter(s) down the list, making it less likely that
they will be used to color packets.

=item OK

Closes the dialog and uses the color filters as they stand.

=item APPLY

Colors the packets according to the current list of color filters, but
does not close the dialog.

=item SAVE

Saves the current list of color filters in your personal color filters
file. Unless you do this they will not be used the next time you start
Wireshark.

=item CLOSE

Closes the dialog without changing the coloration of the packets. Note
that changes you have made to the current list of color filters are not
undone.

=back

=item Capture Options

The I<Capture Options> dialog lets you specify various parameters for
capturing live packet data.

The I<Interface:> field lets you specify the interface from which to
capture packet data or a command from which to get the packet data via a
pipe.

The I<Link layer header type:> field lets you specify the interfaces link
layer header type. This field is usually disabled, as most interface have
only one header type.

The I<Capture packets in promiscuous mode> check box lets you specify
whether the interface should be put into promiscuous mode when
capturing.

The I<Limit each packet to ... bytes> check box and field lets you
specify a maximum number of bytes per packet to capture and save; if the
check box is not checked, the limit will be 65535 bytes.

The I<Capture Filter:> entry lets you specify the capture filter using a
tcpdump-style filter string as described above.

The I<File:> entry lets you specify the file into which captured packets
should be saved, as in the I<Printer Options> dialog above.  If not
specified, the captured packets will be saved in a temporary file; you
can save those packets to a file with the I<File:Save As> menu item.

The I<Use multiple files> check box lets you specify that the capture
should be done in "multiple files" mode. This option is disabled, if the
I<Update list of packets in real time> option is checked.

The I<Next file every ...  megabyte(s)> check box and fields lets
you specify that a switch to a next file should be done
if the specified filesize is reached. You can also select the appropriate
unit, but beware that the filesize has a maximum of 2 GB.
The check box is forced to be checked, as "multiple files" mode requires a
file size to be specified.

The I<Next file every ... minute(s)> check box and fields lets
you specify that the switch to a next file should be done after the specified
time has elapsed, even if the specified capture size is not reached.

The I<Ring buffer with ... files> field lets you specify the number
of files of a ring buffer. This feature will capture into to the first file
again, after the specified amount of files were used.

The I<Stop capture after ... files> field lets you specify the number
of capture files used, until the capture is stopped.

The I<Stop capture after ... packet(s)> check box and field let
you specify that Wireshark should stop capturing after having captured
some number of packets; if the check box is not checked, Wireshark will
not stop capturing at some fixed number of captured packets.

The I<Stop capture after ... megabyte(s)> check box and field lets
you specify that Wireshark should stop capturing after the file to which
captured packets are being saved grows as large as or larger than some
specified number of megabytes. If the check box is not checked, Wireshark
will not stop capturing at some capture file size (although the operating
system on which Wireshark is running, or the available disk space, may still
limit the maximum size of a capture file). This option is disabled, if
"multiple files" mode is used,

The I<Stop capture after ...  second(s)> check box and field let you
specify that Wireshark should stop capturing after it has been capturing
for some number of seconds; if the check box is not checked, Wireshark
will not stop capturing after some fixed time has elapsed.

The I<Update list of packets in real time> check box lets you specify
whether the display should be updated as packets are captured and, if
you specify that, the I<Automatic scrolling in live capture> check box
lets you specify the packet list pane should automatically scroll to
show the most recently captured packets as new packets arrive.

The I<Enable MAC name resolution>, I<Enable network name resolution> and
I<Enable transport name resolution> check boxes let you specify whether
MAC addresses, network addresses, and transport-layer port numbers
should be translated to names.

=item About

The I<About> dialog lets you view various information about Wireshark.

=item About:Wireshark

The I<Wireshark> page lets you view general information about Wireshark,
like the installed version, licensing information and such.

=item About:Authors

The I<Authors> page shows the author and all contributors.

=item About:Folders

The I<Folders> page lets you view the directory names where Wireshark is
searching it's various configuration and other files.

=item About:Plugins

The I<Plugins> page lets you view the dissector plugin modules
available on your system.

The I<Plugins List> shows the name and version of each dissector plugin
module found on your system.

On Unix-compatible systems, the plugins are looked for in the following
directories: the F<lib/wireshark/plugins/$VERSION> directory under the
main installation directory (for example,
F</usr/local/lib/wireshark/plugins/$VERSION>), and then
F<$HOME/.wireshark/plugins>.

On Windows systems, the plugins are looked for in the following
directories: F<plugins\$VERSION> directory under the main installation
directory (for example, F<C:\Program Files\Wireshark\plugins\$VERSION>),
and then F<%APPDATA%\Wireshark\plugins\$VERSION> (or, if %APPDATA% isn't
defined, F<%USERPROFILE%\Application Data\Wireshark\plugins\$VERSION>).

$VERSION is the version number of the plugin interface, which
is typically the version number of Wireshark.  Note that a dissector
plugin module may support more than one protocol; there is not
necessarily a one-to-one correspondence between dissector plugin modules
and protocols.  Protocols supported by a dissector plugin module are
enabled and disabled using the I<Edit:Protocols> dialog box, just as
protocols built into Wireshark are.

=back

=head1 CAPTURE FILTER SYNTAX

See the manual page of pcap-filter(4) or, if that doesn't exist, tcpdump(8),
or, if that doesn't exist, L<http://wiki.wireshark.org/CaptureFilters>.

=head1 DISPLAY FILTER SYNTAX

For a complete table of protocol and protocol fields that are filterable
in B<Wireshark> see the wireshark-filter(4) manual page.

=head1 FILES

These files contains various B<Wireshark> configuration settings.

=over 4

=item Preferences

The F<preferences> files contain global (system-wide) and personal
preference settings. If the system-wide preference file exists, it is
read first, overriding the default settings. If the personal preferences
file exists, it is read next, overriding any previous values. Note: If
the command line flag B<-o> is used (possibly more than once), it will
in turn override values from the preferences files.

The preferences settings are in the form I<prefname>B<:>I<value>,
one per line,
where I<prefname> is the name of the preference
and I<value> is the value to
which it should be set; white space is allowed between B<:> and
I<value>.  A preference setting can be continued on subsequent lines by
indenting the continuation lines with white space.  A B<#> character
starts a comment that runs to the end of the line:

  # Vertical scrollbars should be on right side?
  # TRUE or FALSE (case-insensitive).
  gui.scrollbar_on_right: TRUE

The global preferences file is looked for in the F<wireshark> directory
under the F<share> subdirectory of the main installation directory (for
example, F</usr/local/share/wireshark/preferences>) on UNIX-compatible
systems, and in the main installation directory (for example,
F<C:\Program Files\Wireshark\preferences>) on Windows systems.

The personal preferences file is looked for in F<$HOME/.wireshark/preferences> on
UNIX-compatible systems and F<%APPDATA%\Wireshark\preferences> (or, if
%APPDATA% isn't defined, F<%USERPROFILE%\Application
Data\Wireshark\preferences>) on Windows systems.

Note: Whenever the preferences are saved by using the I<Save> button
in the I<Edit:Preferences> dialog box, your personal preferences file
will be overwritten with the new settings, destroying any comments and
unknown/obsolete settings that were in the file.

=item Recent

The F<recent> file contains personal settings (mostly GUI related) such
as the current B<Wireshark> window size. The file is saved at program exit and
read in at program start automatically. Note: The command line flag B<-o>
may be used to override settings from this file.

The settings in this file have the same format as in the F<preferences>
files, and the same directory as for the personal preferences file is
used.

Note: Whenever Wireshark is closed, your recent file
will be overwritten with the new settings, destroying any comments and
unknown/obsolete settings that were in the file.

=item Disabled (Enabled) Protocols

The F<disabled_protos> files contain system-wide and personal lists of
protocols that have been disabled, so that their dissectors are never
called.  The files contain protocol names, one per line, where the
protocol name is the same name that would be used in a display filter
for the protocol:

  http
  tcp     # a comment

If a protocol is listed in the global F<disabled_protos> file, it is not
displayed in the I<Analyze:Enabled Protocols> dialog box, and so cannot
be enabled by the user.

The global F<disabled_protos> file uses the same directory as the global
preferences file.

The personal F<disabled_protos> file uses the same directory as the
personal preferences file.

Note: Whenever the disabled protocols list is saved by using the I<Save>
button in the I<Analyze:Enabled Protocols> dialog box, your personal
disabled protocols file will be overwritten with the new settings,
destroying any comments that were in the file.

=item Name Resolution (hosts)

If the personal F<hosts> file exists, it is
used to resolve IPv4 and IPv6 addresses before any other
attempts are made to resolve them.  The file has the standard F<hosts>
file syntax; each line contains one IP address and name, separated by
whitespace. The same directory as for the personal preferences file is used.

Capture filter name resolution is handled by libpcap on UNIX-compatible
systems and WinPCAP on Windows.  As such the Wireshark personal F<hosts> file
will not be consulted for capture filter name resolution.

=item Name Resolution (ethers)

The F<ethers> files are consulted to correlate 6-byte hardware addresses to
names. First the personal F<ethers> file is tried and if an address is not
found there the global F<ethers> file is tried next.

Each line contains one hardware address and name, separated by
whitespace.  The digits of the hardware address are separated by colons
(:), dashes (-) or periods (.).  The same separator character must be
used consistently in an address. The following three lines are valid
lines of an F<ethers> file:

  ff:ff:ff:ff:ff:ff          Broadcast
  c0-00-ff-ff-ff-ff          TR_broadcast
  00.00.00.00.00.00          Zero_broadcast

The global F<ethers> file is looked for in the F</etc> directory on
UNIX-compatible systems, and in the main installation directory (for
example, F<C:\Program Files\Wireshark>) on Windows systems.

The personal F<ethers> file is looked for in the same directory as the personal
preferences file.

Capture filter name resolution is handled by libpcap on UNIX-compatible
systems and WinPCAP on Windows.  As such the Wireshark personal F<ethers> file
will not be consulted for capture filter name resolution.

=item Name Resolution (manuf)

The F<manuf> file is used to match the 3-byte vendor portion of a 6-byte
hardware address with the manufacturer's name; it can also contain well-known
MAC addresses and address ranges specified with a netmask.  The format of the
file is the same as the F<ethers> files, except that entries such as:

  00:00:0C      Cisco

can be provided, with the 3-byte OUI and the name for a vendor, and
entries such as:

  00-00-0C-07-AC/40     All-HSRP-routers

can be specified, with a MAC address and a mask indicating how many bits
of the address must match. The above entry, for example, has 40
significant bits, or 5 bytes, and would match addresses from
00-00-0C-07-AC-00 through 00-00-0C-07-AC-FF. The mask need not be a
multiple of 8.

The F<manuf> file is looked for in the same directory as the global
preferences file.

=item Name Resolution (ipxnets)

The F<ipxnets> files are used to correlate 4-byte IPX network numbers to
names. First the global F<ipxnets> file is tried and if that address is not
found there the personal one is tried next.

The format is the same as the F<ethers>
file, except that each address is four bytes instead of six.
Additionally, the address can be represented as a single hexadecimal
number, as is more common in the IPX world, rather than four hex octets.
For example, these four lines are valid lines of an F<ipxnets> file:

  C0.A8.2C.00              HR
  c0-a8-1c-00              CEO
  00:00:BE:EF              IT_Server1
  110f                     FileServer3

The global F<ipxnets> file is looked for in the F</etc> directory on
UNIX-compatible systems, and in the main installation directory (for
example, F<C:\Program Files\Wireshark>) on Windows systems.

The personal F<ipxnets> file is looked for in the same directory as the
personal preferences file.

=item Capture Filters

The F<cfilters> files contain system-wide and personal capture filters.
Each line contains one filter, starting with the string displayed in the
dialog box in quotation marks, followed by the filter string itself:

  "HTTP" port 80
  "DCERPC" port 135

The global F<cfilters> file uses the same directory as the
global preferences file.

The personal F<cfilters> file uses the same directory as the personal
preferences file. It is written through the Capture:Capture Filters
dialog.

If the global F<cfilters> file exists, it is used only if the personal
F<cfilters> file does not exist; global and personal capture filters are
not merged.

=item Display Filters

The F<dfilters> files contain system-wide and personal display filters.
Each line contains one filter, starting with the string displayed in the
dialog box in quotation marks, followed by the filter string itself:

  "HTTP" http
  "DCERPC" dcerpc

The global F<dfilters> file uses the same directory as the
global preferences file.

The personal F<dfilters> file uses the same directory as the
personal preferences file. It is written through the Analyze:Display
Filters dialog.

If the global F<dfilters> file exists, it is used only if the personal
F<dfilters> file does not exist; global and personal display filters are
not merged.

=item Color Filters (Coloring Rules)

The F<colorfilters> files contain system-wide and personal color filters.
Each line contains one filter, starting with the string displayed in the
dialog box, followed by the corresponding display filter. Then the
background and foreground colors are appended:

  # a comment
  @tcp@tcp@[59345,58980,65534][0,0,0]
  @udp@udp@[28834,57427,65533][0,0,0]

The global F<colorfilters> file uses the same directory as the
global preferences file.

The personal F<colorfilters> file uses the same directory as the
personal preferences file. It is written through the View:Coloring Rules
dialog.

If the global F<colorfilters> file exists, it is used only if the personal
F<colorfilters> file does not exist; global and personal color filters are
not merged.

=item GTK rc files

The F<gtkrc> files contain system-wide and personal GTK theme settings.

The global F<gtkrc> file uses the same directory as the
global preferences file.

The personal F<gtkrc> file uses the same directory as the personal
preferences file.

=item Plugins

See above in the description of the About:Plugins page.

=back

=head1 ENVIRONMENT VARIABLES

=over 4

=item WIRESHARK_DEBUG_EP_NO_CHUNKS

Normally per-packet memory is allocated in large "chunks."  This behavior
doesn't work well with debugging tools such as Valgrind or ElectricFence.
Export this environment variable to force individual allocations.
Note: disabling chunks also disables canaries (see below).

=item WIRESHARK_DEBUG_SE_NO_CHUNKS

Normally per-file memory is allocated in large "chunks."  This behavior
doesn't work well with debugging tools such as Valgrind or ElectricFence.
Export this environment variable to force individual allocations.
Note: disabling chunks also disables canaries (see below).

=item WIRESHARK_DEBUG_EP_NO_CANARY

Normally per-packet memory allocations are separated by "canaries" which
allow detection of memory overruns.  This comes at the expense of some extra
memory usage.  Exporting this environment variable disables these canaries.

=item WIRESHARK_DEBUG_SE_USE_CANARY

Exporting this environment variable causes per-file memory allocations to be
protected with "canaries" which allow for detection of memory overruns.
This comes at the expense of significant extra memory usage.

=item WIRESHARK_DEBUG_SCRUB_MEMORY

If this environment variable is exported, the contents of per-packet and
per-file memory is initialized to 0xBADDCAFE when the memory is allocated
and is reset to 0xDEADBEEF when the memory is freed.  This functionality is
useful mainly to developers looking for bugs in the way memory is handled.

=item WIRESHARK_RUN_FROM_BUILD_DIRECTORY

This environment variable causes the plugins and other data files to be loaded
from the build directory (where the program was compiled) rather than from the
standard locations.  It has no effect when the program in question is running
with root (or setuid) permissions on *NIX.

=item WIRESHARK_DATA_DIR

This environment variable causes the various data files to be loaded from
a directory other than the standard locations.  It has no effect when the
program in question is running with root (or setuid) permissions on *NIX.

=item WIRESHARK_PYTHON_DIR

This environment variable points to an alternate location for Python.
It has no effect when the program in question is running with root (or setuid)
permissions on *NIX.

=item ERF_RECORDS_TO_CHECK

This environment variable controls the number of ERF records checked when
deciding if a file really is in the ERF format.  Setting this environment
variable a number higher than the default (20) would make false positives
less likely.

=item IPFIX_RECORDS_TO_CHECK

This environment variable controls the number of IPFIX records checked when
deciding if a file really is in the IPFIX format.  Setting this environment
variable a number higher than the default (20) would make false positives
less likely.

=item WIRESHARK_ABORT_ON_DISSECTOR_BUG

If this environment variable is set, B<Wireshark> will call abort(3)
when a dissector bug is encountered.  abort(3) will cause the program to
exit abnormally; if you are running B<Wireshark> in a debugger, it
should halt in the debugger and allow inspection of the process, and, if
you are not running it in a debugger, it will, on some OSes, assuming
your environment is configured correctly, generate a core dump file.
This can be useful to developers attempting to troubleshoot a problem
with a protocol dissector.

=item WIRESHARK_EP_VERIFY_POINTERS

This environment variable, if exported, causes certain uses of pointers to be
audited to ensure they do not point to memory that is deallocated after each
packet has been fully dissected.  This can be useful to developers writing or
auditing code.

=item WIRESHARK_SE_VERIFY_POINTERS

This environment variable, if exported, causes certain uses of pointers to be
audited to ensure they do not point to memory that is deallocated after when
a capture file is closed.  This can be useful to developers writing or
auditing code.

=item WIRESHARK_QUIT_AFTER_CAPTURE

Cause B<Wireshark> to exit after the end of the capture session.  This
doesn't automatically start a capture; you must still use B<-k> to do
that.  You must also specify an autostop condition, e.g.  B<-c> or B<-a
duration:...>.  This means that you will not be able to see the results
of the capture after it stops; it's primarily useful for testing.

=back

=head1 SEE ALSO

wireshark-filter(4), tshark(1), editcap(1), pcap-filter(4), tcpdump(8),
pcap(3), dumpcap(1), mergecap(1), text2pcap(1)

=head1 NOTES

The latest version of B<Wireshark> can be found at
L<http://www.wireshark.org>.

HTML versions of the Wireshark project man pages are available at:
L<http://www.wireshark.org/docs/man-pages>.

=head1 AUTHORS