User Guide

9.3. Packet colorization ............................................................................... 160
9.4. Control Protocol dissection .................................................................... 163
9.4.1. The "Enabled Protocols" dialog box .............................................. 163
9.4.2. User Specified Decodes .............................................................. 165
9.4.3. Show User Specified Decodes ...................................................... 166
9.5. Preferences ......................................................................................... 167
9.6. User Table .......................................................................................... 168
9.7. Display Filter Macros ............................................................................ 169
9.8. Tektronics K12xx/15 RF5 protocols Table ................................................ 170
9.9. User DLTs protocol table ....................................................................... 171
9.10. SNMP users Table .............................................................................. 172
A. Files and Folders ............................................................................................ 174
A.1. Capture Files ...................................................................................... 174
A.1.1. Libpcap File Contents ................................................................ 174
A.1.2. Not Saved in the Capture File ...................................................... 174
A.2. Configuration Files and Folders ..............................................................176
A.3. Windows folders ................................................................................. 180
A.3.1. Windows profiles ...................................................................... 180
A.3.2. Windows Vista/XP/2000/NT roaming profiles ................................ 180
A.3.3. Windows temporary folder ......................................................... 180
B. Protocols and Protocol Fields ........................................................................... 183
C. Wireshark Messages ....................................................................................... 184
C.1. Packet List Messages ............................................................................ 184
C.1.1. [Malformed Packet] ................................................................... 184
C.1.2. [Packet size limited during capture] .............................................. 184
C.2. Packet Details Messages ....................................................................... 185
C.2.1. [Response in frame: 123] ............................................................ 185
C.2.2. [Request in frame: 123] .............................................................. 185
C.2.3. [Time from request: 0.123 seconds] .............................................. 185
D. Related command line tools ............................................................................. 187
D.1. Introduction ........................................................................................ 187
D.2. tshark: Terminal-based Wireshark ......................................................... 188
D.3. tcpdump: Capturing with tcpdump for viewing with Wireshark ................... 189
D.4. dumpcap: Capturing with dumpcap for viewing with Wireshark .................. 190
D.5. capinfos: Print information about capture files .......................................... 191
D.6. editcap: Edit capture files ..................................................................... 192
D.7. mergecap: Merging multiple capture files into one .................................... 195
D.8. text2pcap: Converting ASCII hexdumps to network captures ...................... 198
D.9. idl2wrs: Creating dissectors from CORBA IDL files .................................. 201
D.9.1. What is it? ............................................................................... 201
D.9.2. Why do this? ............................................................................ 201
D.9.3. How to use idl2wrs .................................................................... 201
D.9.4. TODO .................................................................................... 202
D.9.5. Limitations .............................................................................. 203
D.9.6. Notes ...................................................................................... 203
E. This Document's License (GPL) ........................................................................ 205
Wireshark User's Guide
vii