Wireshark User’s Guide: Version 2.9.0 Guide

Wireshark%20guide

User Manual:

Open the PDF directly: View PDF PDF.
Page Count: 292

DownloadWireshark User’s Guide: Version 2.9.0 Guide
Open PDF In BrowserView PDF
Wireshark User’s Guide

Version 2.9.0

Preface
Foreword
Wireshark is one of those programs that many network managers would love to be able to use, but
they are often prevented from getting what they would like from Wireshark because of the lack of
documentation.
This document is part of an effort by the Wireshark team to improve the usability of Wireshark.
We hope that you find it useful and look forward to your comments.

Who should read this document?
The intended audience of this book is anyone using Wireshark.
This book will explain all the basics and also some of the advanced features that Wireshark
provides. As Wireshark has become a very complex program since the early days, not every feature
of Wireshark may be explained in this book.
This book is not intended to explain network sniffing in general and it will not provide details
about specific network protocols. A lot of useful information regarding these topics can be found at
the Wireshark Wiki at https://wiki.wireshark.org/.
By reading this book, you will learn how to install Wireshark, how to use the basic elements of the
graphical user interface (such as the menu) and what’s behind some of the advanced features that
are not always obvious at first sight. It will hopefully guide you around some common problems
that frequently appear for new (and sometimes even advanced) users of Wireshark.

Acknowledgements
The authors would like to thank the whole Wireshark team for their assistance. In particular, the
authors would like to thank:
• Gerald Combs, for initiating the Wireshark project and funding to do this documentation.
• Guy Harris, for many helpful hints and a great deal of patience in reviewing this document.
• Gilbert Ramirez, for general encouragement and helpful hints along the way.
The authors would also like to thank the following people for their helpful feedback on this
document:
• Pat Eyler, for his suggestions on improving the example on generating a backtrace.
• Martin Regner, for his various suggestions and corrections.

1

• Graeme Hewson, for a lot of grammatical corrections.
The authors would like to acknowledge those man page and README authors for the Wireshark
project from who sections of this document borrow heavily:
• Scott Renfro from whose mergecap man page mergecap: Merging multiple capture files into one
is derived.
• Ashok Narayanan from whose text2pcap man page text2pcap: Converting ASCII hexdumps to
network captures is derived.

About this document
This book was originally developed by Richard Sharpe with funds provided from the Wireshark
Fund. It was updated by Ed Warnicke and more recently redesigned and updated by Ulf Lamping.
It was originally written in DocBook/XML and converted to AsciiDoc by Gerald Combs.

Where to get the latest copy of this document?
The latest copy of this documentation can always be found at https://www.wireshark.org/docs/.

Providing feedback about this document
Should you have any feedback about this document, please send it to the authors through
wireshark-dev[AT]wireshark.org.

Typographic Conventions
The following table shows the typographic conventions that are used in this guide.
Table 1. Typographic Conventions

Style

Description

Italic

File names, folder names, and extensions C:\Development\wireshark.

Monospace

Commands, flags, and environment
variables

CMake’s -G option.

Bold
Monospace

Commands that should be run by the
user

Run cmake -G Ninja ...

[ Button ]

Dialog and window buttons

Press [ Launch ] to go to the Moon.

Key

Keyboard shortcut

Press Ctrl+Down to move to the next
packet.

Menu

Menu item

Select Go › Next Packet to move to the
next packet.

2

Example

Admonitions
Important and notable items are marked as follows:

WARNING

NOTE

TIP

This is a warning

You should pay attention to a warning, otherwise data loss might occur.

This is a note

A note will point you to common mistakes and things that might not be obvious.
This is a tip

Tips are helpful for your everyday work using Wireshark.

Shell Prompt and Source Code Examples
Bourne shell, normal user

$ # This is a comment
$ git config --global log.abbrevcommit true
Bourne shell, root user

# # This is a comment
# ninja install
Command Prompt (cmd.exe)

>rem This is a comment
>cd C:\Development
PowerShell

PS$># This is a comment
PS$>choco list -l

3

C Source Code

#include "config.h"
/* This method dissects foos */
static int
dissect_foo_message(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree _U_, void
*data _U_)
{
/* TODO: implement your dissecting code */
return tvb_captured_length(tvb);
}

4

Introduction
What is Wireshark?
Wireshark is a network packet analyzer. A network packet analyzer will try to capture network
packets and tries to display that packet data as detailed as possible.
You could think of a network packet analyzer as a measuring device used to examine what’s going
on inside a network cable, just like a voltmeter is used by an electrician to examine what’s going on
inside an electric cable (but at a higher level, of course).
In the past, such tools were either very expensive, proprietary, or both. However, with the advent
of Wireshark, all that has changed.
Wireshark is perhaps one of the best open source packet analyzers available today.

Some intended purposes
Here are some examples people use Wireshark for:
• Network administrators use it to troubleshoot network problems
• Network security engineers use it to examine security problems
• QA engineers use it to verify network applications
• Developers use it to debug protocol implementations
• People use it to learn network protocol internals
Beside these examples Wireshark can be helpful in many other situations too.

Features
The following are some of the many features Wireshark provides:
• Available for UNIX and Windows.
• Capture live packet data from a network interface.
• Open files containing packet data captured with tcpdump/WinDump, Wireshark, and a number
of other packet capture programs.
• Import packets from text files containing hex dumps of packet data.
• Display packets with very detailed protocol information.
• Save packet data captured.
• Export some or all packets in a number of capture file formats.
• Filter packets on many criteria.

5

• Search for packets on many criteria.
• Colorize packet display based on filters.
• Create various statistics.
• …and a lot more!
However, to really appreciate its power you have to start using it.
Wireshark captures packets and lets you examine their contents. shows Wireshark having captured
some packets and waiting for you to examine them.

Figure 1. Wireshark captures packets and lets you examine their contents.

Live capture from many different network media
Wireshark can capture traffic from many different network media types - and despite its name including wireless LAN as well. Which media types are supported, depends on many things like the
operating system you are using. An overview of the supported media types can be found at
https://wiki.wireshark.org/CaptureSetup/NetworkMedia.

Import files from many other capture programs
Wireshark can open packets captured from a large number of other capture programs. For a list of
input formats see Input File Formats.

6

Export files for many other capture programs
Wireshark can save packets captured in a large number of formats of other capture programs. For
a list of output formats see Output File Formats.

Many protocol dissectors
There are protocol dissectors (or decoders, as they are known in other products) for a great many
protocols: see Protocols and Protocol Fields.

Open Source Software
Wireshark is an open source software project, and is released under the GNU General Public
License (GPL). You can freely use Wireshark on any number of computers you like, without
worrying about license keys or fees or such. In addition, all source code is freely available under
the GPL. Because of that, it is very easy for people to add new protocols to Wireshark, either as
plugins, or built into the source, and they often do!

What Wireshark is not
Here are some things Wireshark does not provide:
• Wireshark isn’t an intrusion detection system. It will not warn you when someone does strange
things on your network that he/she isn’t allowed to do. However, if strange things happen,
Wireshark might help you figure out what is really going on.
• Wireshark will not manipulate things on the network, it will only “measure” things from it.
Wireshark doesn’t send packets on the network or do other active things (except for name
resolutions, but even that can be disabled).

System Requirements
The amount of resources Wireshark needs depends on your environment and on the size of the
capture file you are analyzing. The values below should be fine for small to medium-sized capture
files no more than a few hundred MB. Larger capture files will require more memory and disk
space.
Busy networks mean large captures

NOTE

Working with a busy network can easily produce huge capture files. Capturing on a
gigabit or even 100 megabit network can produce hundreds of megabytes of
capture data in a short time. A fast processor, lots of memory and disk space is
always a good idea.

If Wireshark runs out of memory it will crash. See https://wiki.wireshark.org/KnownBugs/
OutOfMemory for details and workarounds.

7

Although Wireshark captures packets using a separate process the main interface is singlethreaded and won’t benefit much from multi-core systems.

Microsoft Windows
• The current version of Wireshark should support any version of Windows that is still within its
extended support lifetime. At the time of writing this includes Windows 10, 8, 7, Vista, Server
2016, Server 2012 R2, Server 2012, Server 2008 R2, and Server 2008.
• Any modern 64-bit AMD64/x86-64 or 32-bit x86 processor.
• 400 MB available RAM. Larger capture files require more RAM.
• 300 MB available disk space. Capture files require additional disk space.
• 1024 × 768 (1280 × 1024 or higher recommended) resolution with at least 16-bit color. 8-bit color
should work but user experience will be degraded. Power users will find multiple monitors
useful.
• A supported network card for capturing
◦ Ethernet. Any card supported by Windows should work. See the wiki pages on Ethernet
capture and offloading for issues that may affect your environment.
◦ 802.11. See the Wireshark wiki page. Capturing raw 802.11 information may be difficult
without special equipment.
◦ Other media. See https://wiki.wireshark.org/CaptureSetup/NetworkMedia.
Older versions of Windows which are outside Microsoft’s extended lifecycle support window are no
longer supported. It is often difficult or impossible to support these systems due to circumstances
beyond our control, such as third party libraries on which we depend or due to necessary features
that are only present in newer versions of Windows (such as hardened security or memory
management).
Wireshark 1.12 was the last release branch to support Windows Server 2003. Wireshark 1.10 was
the last branch to officially support Windows XP. See the Wireshark release lifecycle page for more
details.

UNIX / Linux
Wireshark runs on most UNIX and UNIX-like platforms including macOS and Linux. The system
requirements should be comparable to the Windows values listed above.
Binary packages are available for most Unices and Linux distributions including the following
platforms:
• Apple macOS
• Debian GNU/Linux
• FreeBSD

8

• Gentoo Linux
• HP-UX
• Mandriva Linux
• NetBSD
• OpenPKG
• Red Hat Enterprise/Fedora Linux
• Sun Solaris/i386
• Sun Solaris/SPARC
• Canonical Ubuntu
If a binary package is not available for your platform you can download the source and try to build
it. Please report your experiences to wireshark-dev[AT]wireshark.org.

Where to get Wireshark
You

can

get

the

latest

copy

of

the

program

from

the

Wireshark

website

at

https://www.wireshark.org/download.html. The download page should automatically highlight the
appropriate download for your platform and direct you to the nearest mirror. Official Windows
and macOS installers are signed by the Wireshark Foundation.
A new Wireshark version typically becomes available each month or two.
If you want to be notified about new Wireshark releases you should subscribe to the wiresharkannounce mailing list. You will find more details in Mailing Lists.

A brief history of Wireshark
In late 1997 Gerald Combs needed a tool for tracking down network problems and wanted to learn
more about networking so he started writing Ethereal (the original name of the Wireshark project)
as a way to solve both problems.
Ethereal was initially released after several pauses in development in July 1998 as version 0.2.0.
Within days patches, bug reports, and words of encouragement started arriving and Ethereal was
on its way to success.
Not long after that Gilbert Ramirez saw its potential and contributed a low-level dissector to it.
In October, 1998 Guy Harris was looking for something better than tcpview so he started applying
patches and contributing dissectors to Ethereal.
In late 1998 Richard Sharpe, who was giving TCP/IP courses, saw its potential on such courses and
started looking at it to see if it supported the protocols he needed. While it didn’t at that point new
protocols could be easily added. So he started contributing dissectors and contributing patches.
9

The list of people who have contributed to the project has become very long since then, and almost
all of them started with a protocol that they needed that Wireshark or did not already handle. So
they copied an existing dissector and contributed the code back to the team.
In 2006 the project moved house and re-emerged under a new name: Wireshark.
In 2008, after ten years of development, Wireshark finally arrived at version 1.0. This release was
the first deemed complete, with the minimum features implemented. Its release coincided with the
first Wireshark Developer and User Conference, called Sharkfest.
In 2015 Wireshark 2.0 was released, which featured a new user interface.

Development and maintenance of Wireshark
Wireshark was initially developed by Gerald Combs. Ongoing development and maintenance of
Wireshark is handled by the Wireshark team, a loose group of individuals who fix bugs and
provide new functionality.
There have also been a large number of people who have contributed protocol dissectors to
Wireshark, and it is expected that this will continue. You can find a list of the people who have
contributed code to Wireshark by checking the about dialog box of Wireshark, or at the authors
page on the Wireshark web site.
Wireshark is an open source software project, and is released under the GNU General Public
License (GPL) version 2. All source code is freely available under the GPL. You are welcome to
modify Wireshark to suit your own needs, and it would be appreciated if you contribute your
improvements back to the Wireshark team.
You gain three benefits by contributing your improvements back to the community:
1. Other people who find your contributions useful will appreciate them, and you will know that
you have helped people in the same way that the developers of Wireshark have helped people.
2. The developers of Wireshark might improve your changes even more, as there’s always room
for improvement. Or they may implement some advanced things on top of your code, which can
be useful for yourself too.
3. The maintainers and developers of Wireshark will maintain your code as well, fixing it when
API changes or other changes are made, and generally keeping it in tune with what is
happening with Wireshark. So if Wireshark is updated (which is done often), you can get a new
Wireshark version from the website and your changes will already be included without any
effort for you.
The Wireshark source code and binary kits for some platforms are all available on the download
page of the Wireshark website: https://www.wireshark.org/download.html.

10

Reporting problems and getting help
If you have problems or need help with Wireshark there are several places that may be of interest
to you (well, besides this guide of course).

Website
You will find lots of useful information on the Wireshark homepage at https://www.wireshark.org/.

Wiki
The Wireshark Wiki at https://wiki.wireshark.org/ provides a wide range of information related to
Wireshark and packet capture in general. You will find a lot of information not part of this user’s
guide. For example, there is an explanation how to capture on a switched network, an ongoing
effort to build a protocol reference and a lot more.
And best of all, if you would like to contribute your knowledge on a specific topic (maybe a network
protocol you know well) you can edit the wiki pages by simply using your web browser.

Q&A Site
The Wireshark Q&A site at https://ask.wireshark.org/ offers a resource where questions and
answers come together. You have the option to search what questions were asked before and what
answers were given by people who knew about the issue. Answers are graded, so you can pick out
the best ones easily. If your question hasn’t been discussed before you can post one yourself.

FAQ
The Frequently Asked Questions lists often asked questions and their corresponding answers.
Read the FAQ

NOTE

Before sending any mail to the mailing lists below, be sure to read the FAQ. It will
often answer any questions you might have. This will save yourself and others a lot
of time. Keep in mind that a lot of people are subscribed to the mailing lists.

You will find the FAQ inside Wireshark by clicking the menu item Help/Contents and selecting the
FAQ page in the dialog shown.
An online version is available at the Wireshark website at https://www.wireshark.org/faq.html. You
might prefer this online version, as it’s typically more up to date and the HTML format is easier to
use.

Mailing Lists
There are several mailing lists of specific Wireshark topics available:

11

wireshark-announce
This mailing list will inform you about new program releases, which usually appear about every
4-8 weeks.
wireshark-users
This list is for users of Wireshark. People post questions about building and using Wireshark,
others (hopefully) provide answers.
wireshark-dev
This list is for Wireshark developers. If you want to start developing a protocol dissector, join
this list.
You can subscribe to each of these lists from the Wireshark web site: https://www.wireshark.org/
lists/. From there, you can choose which mailing list you want to subscribe to by clicking on the
Subscribe/Unsubscribe/Options button under the title of the relevant list. The links to the archives
are included on that page as well.
The lists are archived

TIP

You can search in the list archives to see if someone asked the same question some
time before and maybe already got an answer. That way you don’t have to wait until
someone answers your question.

Reporting Problems
NOTE

Before reporting any problems, please make sure you have installed the latest
version of Wireshark.

When reporting problems with Wireshark please supply the following information:
1. The version number of Wireshark and the dependent libraries linked with it, such as Qt or GLib.
You can obtain this from Wireshark’s about box or the command wireshark -v.
2. Information about the platform you run Wireshark on.
3. A detailed description of your problem.
4. If you get an error/warning message, copy the text of that message (and also a few lines before
and after it, if there are some) so others may find the place where things go wrong. Please don’t
give something like: “I get a warning while doing x” as this won’t give a good idea where to look.
Don’t send large files

NOTE

Do not send large files (> 1 MB) to the mailing lists. Just place a note that further
data is available on request. Large files will only annoy a lot of people on the list
who are not interested in your specific problem. If required you will be asked for
further data by the persons who really can help you.

12

Don’t send confidential information!

WARNING

If you send capture files to the mailing lists be sure they don’t contain any
sensitive or confidential information like passwords or personally identifiable
information (PII).

Reporting Crashes on UNIX/Linux platforms
When reporting crashes with Wireshark it is helpful if you supply the traceback information along
with the information mentioned in “Reporting Problems”.
You can obtain this traceback information with the following commands on UNIX or Linux (note
the backticks):

$ gdb `whereis wireshark | cut -f2 -d: | cut -d' ' -f2` core >& backtrace.txt
backtrace
^D
If you do not have gdb available, you will have to check out your operating system’s debugger.
Mail backtrace.txt to wireshark-dev[AT]wireshark.org.

Reporting Crashes on Windows platforms
The Windows distributions don’t contain the symbol files (.pdb) because they are very large. You
can download them separately at https://www.wireshark.org/download/win32/all-versions/ and
https://www.wireshark.org/download/win64/all-versions/ .

13

Building and Installing Wireshark
Introduction
As with all things there must be a beginning and so it is with Wireshark. To use Wireshark you
must first install it. If you are running Windows or macOS you can download an official release at
https://www.wireshark.org/download.html, install it, and skip the rest of this chapter.
If you are running another operating system such as Linux or FreeBSD you might want to install
from source. Several Linux distributions offer Wireshark packages but they commonly ship out-ofdate versions. No other versions of UNIX ship Wireshark so far. For that reason, you will need to
know where to get the latest version of Wireshark and how to install it.
This chapter shows you how to obtain source and binary packages and how to build Wireshark
from source should you choose to do so.
The following are the general steps you would use:
1. Download the relevant package for your needs, e.g. source or binary distribution.
2. Compile the source into a binary if needed. This may involve building and/or installing other
necessary packages.
3. Install the binaries into their final destinations.

Obtaining the source and binary distributions
You can obtain both source and binary distributions from the Wireshark web site:
https://www.wireshark.org/download.html. Select the download link and then select the desired
binary or source package.
Download all required files

NOTE

If you are building Wireshark from source you will In general, unless you have
already downloaded Wireshark before, you will most likely need to download
several source packages if you are building Wireshark from source. This is covered
in more detail below.

Once you have downloaded the relevant files, you can go on to the next step.

Installing Wireshark under Windows
Windows installer names contain the platform and version. For example, Wireshark-win642.9.0.exe installs Wireshark 2.9.0 for 64-bit Windows. The Wireshark installer includes WinPcap
which is required for packet capture.

14

Simply download the Wireshark installer from https://www.wireshark.org/download.html and
execute it. Official packages are signed by the Wireshark Foundation. You can choose to install
several optional components and select the location of the installed package. The default settings
are recommended for most users.

Installation Components
On the Choose Components page of the installer you can select from the following:
• Wireshark - The network protocol analyzer that we all know and mostly love.
• TShark - A command-line network protocol analyzer. If you haven’t tried it you should.
• Plugins & Extensions - Extras for the Wireshark and TShark dissection engines
◦ Dissector Plugins - Plugins with some extended dissections.
◦ Tree Statistics Plugins - Extended statistics.
◦ Mate - Meta Analysis and Tracing Engine - User configurable extension(s) of the display
filter engine, see MATE for details.
◦ SNMP MIBs - SNMP MIBs for a more detailed SNMP dissection.
• Tools - Additional command line tools to work with capture files
◦ Editcap - Reads a capture file and writes some or all of the packets into another capture file.
◦ Text2Pcap - Reads in an ASCII hex dump and writes the data into a pcap capture file.
◦ Reordercap - Reorders a capture file by timestamp.
◦ Mergecap - Combines multiple saved capture files into a single output file.
◦ Capinfos - Provides information on capture files.
◦ Rawshark - Raw packet filter.
• User’s Guide - Local installation of the User’s Guide. The Help buttons on most dialogs will
require an internet connection to show help pages if the User’s Guide is not installed locally.

Additional Tasks
• Start Menu Shortcuts - Add some start menu shortcuts.
• Desktop Icon - Add a Wireshark icon to the desktop.
• Quick Launch Icon - add a Wireshark icon to the Explorer quick launch toolbar.
• Associate file extensions to Wireshark - Associate standard network trace files to Wireshark.

Install Location
By

default

Wireshark

installs

into

%ProgramFiles%\Wireshark

on

32-bit

Windows

and

%ProgramFiles64%\Wireshark on 64-bit Windows. This expands to C:\Program Files\Wireshark on
most systems.

15

Installing WinPcap
The Wireshark installer contains the latest WinPcap installer.
If you don’t have WinPcap installed you won’t be able to capture live network traffic but you will
still be able to open saved capture files. By default the latest version of WinPcap will be installed. If
you don’t wish to do this or if you wish to reinstall WinPcap you can check the Install WinPcap box
as needed.
For more information about WinPcap see https://www.winpcap.org/ and https://wiki.wireshark.org/
WinPcap.

Windows installer command line options
For special cases, there are some command line parameters available:
• /S runs the installer or uninstaller silently with default values. The silent installer will not
install WinPCap.
• /desktopicon installation of the desktop icon, =yes - force installation, =no - don’t install,
otherwise use default settings. This option can be useful for a silent installer.
• /quicklaunchicon installation of the quick launch icon, =yes - force installation, =no - don’t install,
otherwise use default settings.
• /D sets the default installation directory ($INSTDIR), overriding InstallDir and InstallDirRegKey.
It must be the last parameter used in the command line and must not contain any quotes even if
the path contains spaces.
• /NCRC disables the CRC check. We recommend against using this flag.
Example:

> Wireshark-win64-wireshark-2.0.5.exe /NCRC /S /desktopicon=yes /quicklaunchicon=no
/D=C:\Program Files\Foo
Running the installer without any parameters shows the normal interactive installer.

Manual WinPcap Installation
As mentioned above, the Wireshark installer takes care of installing WinPcap. The following is only
necessary if you want to use a different version than the one included in the Wireshark installer,
e.g. because a new WinPcap version was released.
Additional WinPcap versions (including newer alpha or beta releases) can be downloaded from the
main WinPcap site at https://www.winpcap.org/. The Installer for Windows supports modern
Windows operating systems.

16

Update Wireshark
By default the offical Windows package will check for new versions and notify you when they are
available. If you have the Check for updates preference disabled or if you run Wireshark in an
isolated environment you should subcribe to the wireshark-announce mailing list. See Mailing Lists
for details on subscribing to this list.
New versions of Wireshark are usually released every four to six weeks. Updating Wireshark is
done the same way as installing it. Simply download and start the installer exe. A reboot is usually
not required and all your personal settings remain unchanged.

Update WinPcap
New versions of WinPcap are less frequently available. You will find WinPcap update instructions
the WinPcap web site at https://www.winpcap.org/. You may have to reboot your machine after
installing a new WinPcap version.

Uninstall Wireshark
You can uninstall Wireshark using the Programs and Features control panel. Select the “Wireshark”
entry to start the uninstallation procedure.
The Wireshark uninstaller provides several options for removal. The default is to remove the core
components but keep your personal settings and WinPcap. WinPcap is left installed by default in
case other programs need it.

Uninstall WinPcap
You can uninstall WinPcap independently of Wireshark using the WinPcap entry in the Programs
and Features control panel. Remember that if you uninstall WinPcap you won’t be able to capture
anything with Wireshark.

Installing Wireshark under macOS
The official macOS packages are distributed as disk images (.dmg) containing the application
installer. To install Wireshark simply open the disk image and run the enclosed installer.
The installer package includes Wireshark, its related command line utilities, and a launch daemon
that adjusts capture permissions at system startup. See the included Read me first file for more
details.

Building Wireshark from source under UNIX
Building Wireshark requires the proper build environment including a compiler and many
supporting libraries. See the Developer’s Guide at https://www.wireshark.org/docs/ for more

17

information.
Use the following general steps to build Wireshark from source under UNIX or Linux:
1. Unpack the source from its compressed tar file. If you are using Linux or your version of UNIX
uses GNU tar you can use the following command:

$ tar xaf wireshark-2.9.0.tar.xz
In other cases you will have to use the following commands:

$ xz -d wireshark-2.9.0.tar.xz
$ tar xf wireshark-2.9.0.tar
2. Create a directory to build Wireshark in and change to it.

$ mkdir build
$ cd build
3. Configure your source so it will build correctly for your version of UNIX. You can do this with
the following command:

$ cmake ../wireshark-2.9.0
If this step fails you will have to look into the logs and rectify the problems, then rerun cmake.
Troubleshooting hints are provided in Troubleshooting during the build and install on Unix.
4. Build the sources.

$ make
Once you have build Wireshark with make above, you should be able to run it by entering
run/wireshark.
5. Install the software in its final destination.

$ make install

Once you have installed Wireshark with make install above, you should be able to run it by
entering wireshark.

18

Installing the binaries under UNIX
In general installing the binary under your version of UNIX will be specific to the installation
methods used with your version of UNIX. For example, under AIX, you would use smit to install the
Wireshark binary package, while under Tru64 UNIX (formerly Digital UNIX) you would use setld.

Installing from RPMs under Red Hat and alike
Building RPMs from Wireshark’s source code results in several packages (most distributions follow
the same system):
• The wireshark package contains the core Wireshark libraries and command-line tools.
• The wireshark or wireshark-qt package contains the Qt-based GUI.
Many distributions use yum or a similar package management tool to make installation of software
(including its dependencies) easier. If your distribution uses yum, use the following command to
install Wireshark together with the Qt GUI:

yum install wireshark wireshark-qt
If you’ve built your own RPMs from the Wireshark sources you can install them by running, for
example:

rpm -ivh wireshark-2.0.0-1.x86_64.rpm wireshark-qt-2.0.0-1.x86_64.rpm
If the above command fails because of missing dependencies, install the dependencies first, and
then retry the step above.

Installing from debs under Debian, Ubuntu and other Debian derivatives
If you can just install from the repository then use

$ aptitude install wireshark
Aptitude should take care of all of the dependency issues for you.
Use the following command to install downloaded Wireshark debs under Debian:

$ dpkg -i wireshark-common_2.0.5.0-1_i386.deb wireshark_wireshark-2.0.5.0-1_i386.deb
dpkg doesn’t take care of all dependencies, but reports what’s missing.

19

Capturing requires privileges

NOTE

By installing Wireshark packages non-root users won’t gain rights automatically to
capture packets. To allow non-root users to capture packets follow the procedure
described in /usr/share/doc/wireshark-common/README.Debian

Installing from portage under Gentoo Linux
Use the following command to install Wireshark under Gentoo Linux with all of the extra features:

$ USE="c-ares ipv6 snmp ssl kerberos threads selinux" emerge wireshark

Installing from packages under FreeBSD
Use the following command to install Wireshark under FreeBSD:

$ pkg_add -r wireshark
pkg_add should take care of all of the dependency issues for you.

Troubleshooting during the build and install on Unix
A number of errors can occur during the build and installation process. Some hints on solving these
are provided here.
If the cmake stage fails you will need to find out why. You can check the file CMakeOutput.log and
CMakeError.log in the build directory to find out what failed. The last few lines of this file should
help in determining the problem.
The standard problems are that you do not have a required development package on your system
or that the development package isn’t new enough. Note that installing a library package isn’t
enough. You need to install its development package as well. cmake will also fail if you do not have
libpcap (at least the required include files) on your system.
If you cannot determine what the problems are, send an email to the wireshark-dev mailing list
explaining your problem. Include the output from cmake and anything else you think is relevant
such as a trace of the make stage.

Building from source under Windows
We strongly recommended that you use the binary installer for Windows unless you want to start
developing Wireshark on the Windows platform.

20

For further information how to build Wireshark for Windows from the sources see the Developer’s
Guide at https://www.wireshark.org/docs/.
You may also want to have a look at the Development Wiki (https://wiki.wireshark.org/
Development) for the latest available development documentation.

21

User Interface
Introduction
By now you have installed Wireshark and are most likely keen to get started capturing your first
packets. In the next chapters we will explore:
• How the Wireshark user interface works
• How to capture packets in Wireshark
• How to view packets in Wireshark
• How to filter packets in Wireshark
• … and many other things!

Start Wireshark
You can start Wireshark from your shell or window manager.
Power user tip

TIP

When starting Wireshark it’s possible to specify optional settings using the command
line. See Start Wireshark from the command line for details.

In the following chapters a lot of screenshots from Wireshark will be shown. As Wireshark runs on
many different platforms with many different window managers, different styles applied and there
are different versions of the underlying GUI toolkit used, your screen might look different from the
provided screenshots. But as there are no real differences in functionality these screenshots should
still be well understandable.

The Main window
Let’s look at Wireshark’s user interface. The Main window shows Wireshark as you would usually
see it after some packets are captured or loaded (how to do this will be described later).

22

Figure 2. The Main window

Wireshark’s main window consists of parts that are commonly known from many other GUI
programs.
1. The menu (see The Menu) is used to start actions.
2. The main toolbar (see The “Main” Toolbar) provides quick access to frequently used items from
the menu.
3. The filter toolbar (see The “Filter” Toolbar) provides a way to directly manipulate the currently
used display filter (see Filtering packets while viewing).
4. The packet list pane (see The “Packet List” Pane) displays a summary of each packet captured. By
clicking on packets in this pane you control what is displayed in the other two panes.
5. The packet details pane (see The “Packet Details” Pane) displays the packet selected in the packet
list pane in more detail.
6. The packet bytes pane (see The “Packet Bytes” Pane) displays the data from the packet selected in
the packet list pane, and highlights the field selected in the packet details pane.
7. The statusbar (see The Statusbar) shows some detailed information about the current program
state and the captured data.
TIP

The layout of the main window can be customized by changing preference settings.
See Preferences for details!

23

Main Window Navigation
Packet list and detail navigation can be done entirely from the keyboard. Keyboard Navigation
shows a list of keystrokes that will let you quickly move around a capture file. See Go menu items
for additional navigation keystrokes.
Table 2. Keyboard Navigation

Accelerator

Description

Tab or Shift+Tab

Move between screen elements, e.g. from the toolbars to the packet list to
the packet detail.

↓

Move to the next packet or detail item.

↑

Move to the previous packet or detail item.

Ctrl+↓ or F8

Move to the next packet, even if the packet list isn’t focused.

Ctrl+↑ or F7

Move to the previous packet, even if the packet list isn’t focused.

Ctrl+.

Move to the next packet of the conversation (TCP, UDP or IP).

Ctrl+,

Move to the previous packet of the conversation (TCP, UDP or IP).

Alt+→ or Option+→
(macOS)

Move to the next packet in the selection history.

Alt+← or Option+←
(macOS)

Move to the previous packet in the selection history.

←

In the packet detail, closes the selected tree item. If it’s already closed,
jumps to the parent node.

→

In the packet detail, opens the selected tree item.

Shift+→

In the packet detail, opens the selected tree item and all of its subtrees.

Ctrl+→

In the packet detail, opens all tree items.

Ctrl+←

In the packet detail, closes all tree items.

Backspace

In the packet detail, jumps to the parent node.

Return or Enter

In the packet detail, toggles the selected tree item.

Help › About Wireshark › Keyboard Shortcuts will show a list of all shortcuts in the main
window. Additionally, typing anywhere in the main window will start filling in a display filter.

The Menu
Wireshark’s main menu is located either at the top of the main window (Windows, Linux) or at the
top of your main screen (macOS). An example is shown in The Menu.
Some menu items will be disabled (greyed out) if the corresponding feature isn’t
NOTE

available. For example, you cannot save a capture file if you haven’t captured or
loaded any packets.

24

Figure 3. The Menu

The main menu contains the following items:
File
This menu contains items to open and merge capture files, save, print, or export capture files in
whole or in part, and to quit the Wireshark application. See The “File” menu.
Edit
This menu contains items to find a packet, time reference or mark one or more packets, handle
configuration profiles, and set your preferences; (cut, copy, and paste are not presently
implemented). See The “Edit” Menu.
View
This menu controls the display of the captured data, including colorization of packets, zooming
the font, showing a packet in a separate window, expanding and collapsing trees in packet
details, …. See The “View” Menu.
Go
This menu contains items to go to a specific packet. See The “Go” Menu.
Capture
This menu allows you to start and stop captures and to edit capture filters. See The “Capture”
menu.
Analyze
This menu contains items to manipulate display filters, enable or disable the dissection of
protocols, configure user specified decodes and follow a TCP stream. See The “Analyze” Menu.
Statistics
This menu contains items to display various statistic windows, including a summary of the
packets that have been captured, display protocol hierarchy statistics and much more. See The
“Statistics” Menu.
Telephony
This menu contains items to display various telephony related statistic windows, including a
media analysis, flow diagrams, display protocol hierarchy statistics and much more. See The
“Telephony” Menu.
Wireless
The items in this menu show Bluetooth and IEEE 802.11 wireless statistics.
Tools
This menu contains various tools available in Wireshark, such as creating Firewall ACL Rules.

25

See The “Tools” Menu.
Help
This menu contains items to help the user, e.g. access to some basic help, manual pages of the
various command line tools, online access to some of the webpages, and the usual about dialog.
See The “Help” Menu.
Each of these menu items is described in more detail in the sections that follow.
Shortcuts make life easier

TIP

Most common menu items have keyboard shortcuts. For example, you can press the
Control (or Strg in German) and the K keys together to open the “Capture Options”
dialog.

The “File” menu
The Wireshark file menu contains the fields shown in File menu items.

Figure 4. The “File” Menu
Table 3. File menu items

26

Menu Item

Accelerator

Description

Open…

Ctrl+O

This shows the file open dialog box that allows
you to load a capture file for viewing. It is
discussed in more detail in The “Open Capture
File” dialog box.

Open Recent

This lets you open recently opened capture files.
Clicking on one of the submenu items will open
the corresponding capture file directly.

Merge…

This menu item lets you merge a capture file
into the currently loaded one. It is discussed in
more detail in Merging capture files.

Import from Hex Dump…

This menu item brings up the import file dialog
box that allows you to import a text file
containing a hex dump into a new temporary
capture. It is discussed in more detail in Import
hex dump.

Close

Ctrl+W

This menu item closes the current capture. If
you haven’t saved the capture, you will be asked
to do so first (this can be disabled by a
preference setting).

Save

Ctrl+S

This menu item saves the current capture. If you
have not set a default capture file name
(perhaps with the -w  option),
Wireshark pops up the Save Capture File As
dialog box (which is discussed further in The
“Save Capture File As” dialog box).
If you have already saved the current capture,
this menu item will be greyed out.
You cannot save a live capture while the capture
is in progress. You must stop the capture in
order to save.

Save As…

File Set › List Files

Shift+Ctrl+S

This menu item allows you to save the current
capture file to whatever file you would like. It
pops up the Save Capture File As dialog box
(which is discussed further in The “Save Capture
File As” dialog box).
This menu item allows you to show a list of files
in a file set. It pops up the Wireshark List File Set
dialog box (which is discussed further in File
Sets).

27

Menu Item

Accelerator

Description

File Set › Next File

If the currently loaded file is part of a file set,
jump to the next file in the set. If it isn’t part of a
file set or just the last file in that set, this item is
greyed out.

File Set › Previous File

If the currently loaded file is part of a file set,
jump to the previous file in the set. If it isn’t part
of a file set or just the first file in that set, this
item is greyed out.

Export Specified Packets…

This menu item allows you to export all (or
some) of the packets in the capture file to file. It
pops up the Wireshark Export dialog box (which
is discussed further in Exporting data).

Export Packet
Dissections…

Ctrl+H

Export Objects

These menu items allow you to export the
currently selected bytes in the packet bytes pane
to a text file file in a number of formats
including plain, CSV, and XML. It is discussed
further in The “Export selected packet bytes”
dialog box.
These menu items allow you to export captured
DICOM, HTTP, IMF, SMB, or TFTP objects into
local files. It pops up a corresponding object list
(which is discussed further in The “Export
Objects” dialog box)

Print…

Ctrl+P

This menu item allows you to print all (or some)
of the packets in the capture file. It pops up the
Wireshark Print dialog box (which is discussed
further in Printing packets).

Quit

Ctrl+Q

This menu item allows you to quit from
Wireshark. Wireshark will ask to save your
capture file if you haven’t previously saved it
(this can be disabled by a preference setting).

The “Edit” Menu
The Wireshark Edit menu contains the fields shown in Edit menu items.

28

Figure 5. The “Edit” Menu
Table 4. Edit menu items

Menu Item

Accelerator

Copy

Description
These menu items will copy the packet list,
packet detail, or properties of the currently
selected packet to the clipboard.

Find Packet…

Ctrl+F

This menu item brings up a toolbar that allows
you to find a packet by many criteria. There is
further information on finding packets in
Finding packets.

Find Next

Ctrl+N

This menu item tries to find the next packet
matching the settings from “Find Packet…”.

Find Previous

Ctrl+B

This menu item tries to find the previous packet
matching the settings from “Find Packet…”.

Mark/Unmark Packet

Ctrl+M

This menu item marks the currently selected
packet. See Marking packets for details.

Mark All Displayed Packets Shift+Ctrl+M

This menu item marks all displayed packets.

Unmark All Displayed
Packets

Ctrl+Alt+M

This menu item unmarks all displayed packets.

Next Mark

Shift+Alt+N

Find the next marked packet.

Previous Mark

Shift+Alt+B

Find the previous marked packet.

29

Menu Item

Accelerator

Description

Ignore/Unignore Packet

Ctrl+D

This menu item marks the currently selected
packet as ignored. See Ignoring packets for
details.

Ignore All Displayed

Shift+Ctrl+D

This menu item marks all displayed packets as
ignored.

Unignore All Displayed

Ctrl+Alt+D

This menu item unmarks all ignored packets.

Set/Unset Time Reference

Ctrl+T

This menu item set a time reference on the
currently selected packet. See Packet time
referencing for more information about the time
referenced packets.

Unset All Time References Ctrl+Alt+T

This menu item removes all time references on
the packets.

Next Time Reference

Ctrl+Alt+N

This menu item tries to find the next time
referenced packet.

Previous Time Reference

Ctrl+Alt+B

This menu item tries to find the previous time
referenced packet.

Time Shift

Ctrl+Shift+T

This will show the Time Shift dialog, which
allows you to adjust the timestamps of some or
all packets.

Packet Comment…

This will let you add a comment to a single
packet. Note that the ability to save packet
comments depends on your file format. E.g.
pcapng supports comments, pcap does not.

Capture Comment…

This will let you add a capture comment. Note
that the ability to save capture comments
depends on your file format. E.g. pcapng
supports comments, pcap does not.

Configuration Profiles…

Shift+Ctrl+A

This menu item brings up a dialog box for
handling configuration profiles. More detail is
provided in Configuration Profiles.

Preferences…

Shift+Ctrl+P or
Cmd+, (macOS)

This menu item brings up a dialog box that
allows you to set preferences for many
parameters that control Wireshark. You can also
save your preferences so Wireshark will use
them the next time you start it. More detail is
provided in Preferences.

The “View” Menu
The Wireshark View menu contains the fields shown in View menu items.

30

Figure 6. The “View” Menu
Table 5. View menu items

Menu Item

Accelerator

Description

Main Toolbar

This menu item hides or shows the main toolbar,
see The “Main” Toolbar.

Filter Toolbar

This menu item hides or shows the filter toolbar,
see The “Filter” Toolbar.

Wireless Toolbar

This menu item hides or shows the wireless
toolbar. May not be present on some platforms.

Statusbar

This menu item hides or shows the statusbar,
see The Statusbar.

Packet List

This menu item hides or shows the packet list
pane, see The “Packet List” Pane.

Packet Details

This menu item hides or shows the packet
details pane, see The “Packet Details” Pane.

Packet Bytes

This menu item hides or shows the packet bytes
pane, see The “Packet Bytes” Pane.

31

Menu Item
Time Display Format ›
Date and Time of Day:
1970-01-01 01:02:03.123456

Accelerator

Description
Selecting this tells Wireshark to display the time
stamps in date and time of day format, see Time
display formats and time references.
The fields “Time of Day”, “Date and Time of
Day”, “Seconds Since Beginning of Capture”,
“Seconds Since Previous Captured Packet” and
“Seconds Since Previous Displayed Packet” are
mutually exclusive.

Time Display Format ›
Time of Day:
01:02:03.123456

Selecting this tells Wireshark to display time
stamps in time of day format, see Time display
formats and time references.

Time Display Format ›
Seconds Since Epoch (197001-01): 1234567890.123456

Selecting this tells Wireshark to display time
stamps in seconds since 1970-01-01 00:00:00, see
Time display formats and time references.

Time Display Format ›
Seconds Since Beginning of
Capture: 123.123456

Selecting this tells Wireshark to display time
stamps in seconds since beginning of capture
format, see Time display formats and time
references.

Time Display Format ›
Seconds Since Previous
Captured Packet: 1.123456

Selecting this tells Wireshark to display time
stamps in seconds since previous captured
packet format, see Time display formats and
time references.

Time Display Format ›
Seconds Since Previous
Displayed Packet: 1.123456

Selecting this tells Wireshark to display time
stamps in seconds since previous displayed
packet format, see Time display formats and
time references.

Time Display Format ›
Automatic (File Format
Precision)

Selecting this tells Wireshark to display time
stamps with the precision given by the capture
file format used, see Time display formats and
time references.
The fields “Automatic”, “Seconds” and “…
seconds” are mutually exclusive.

Time Display Format ›
Seconds: 0

Selecting this tells Wireshark to display time
stamps with a precision of one second, see Time
display formats and time references.

Time Display Format › …
seconds: 0….

Selecting this tells Wireshark to display time
stamps with a precision of one second,
decisecond, centisecond, millisecond,
microsecond or nanosecond, see Time display
formats and time references.

32

Menu Item

Accelerator

Description

Time Display Format ›
Display Seconds with
hours and minutes

Selecting this tells Wireshark to display time
stamps in seconds, with hours and minutes.

Name Resolution › Resolve
Name

This item allows you to trigger a name resolve of
the current packet only, see Name Resolution.

Name Resolution › Enable
for MAC Layer

This item allows you to control whether or not
Wireshark translates MAC addresses into names,
see Name Resolution.

Name Resolution › Enable
for Network Layer

This item allows you to control whether or not
Wireshark translates network addresses into
names, see Name Resolution.

Name Resolution › Enable
for Transport Layer

This item allows you to control whether or not
Wireshark translates transport addresses into
names, see Name Resolution.

Colorize Packet List

This item allows you to control whether or not
Wireshark should colorize the packet list.
Enabling colorization will slow down the display
of new packets while capturing / loading capture
files.

Auto Scroll in Live Capture

This item allows you to specify that Wireshark
should scroll the packet list pane as new packets
come in, so you are always looking at the last
packet. If you do not specify this, Wireshark
simply adds new packets onto the end of the list,
but does not scroll the packet list pane.

Zoom In

Ctrl++

Zoom into the packet data (increase the font
size).

Zoom Out

Ctrl+-

Zoom out of the packet data (decrease the font
size).

Normal Size

Ctrl+=

Set zoom level back to 100% (set font size back to
normal).

Resize All Columns

Shift+Ctrl+R

Resize all column widths so the content will fit
into it.
Resizing may take a significant amount of time,
especially if a large capture file is loaded.

Displayed Columns

Expand Subtrees

This menu items folds out with a list of all
configured columns. These columns can now be
shown or hidden in the packet list.
Shift+→

This menu item expands the currently selected
subtree in the packet details tree.

33

Menu Item

Accelerator

Description

Collapse Subtrees

Shift+←

This menu item collapses the currently selected
subtree in the packet details tree.

Expand All

Ctrl+→

Wireshark keeps a list of all the protocol
subtrees that are expanded, and uses it to
ensure that the correct subtrees are expanded
when you display a packet. This menu item
expands all subtrees in all packets in the
capture.

Collapse All

Ctrl+←

This menu item collapses the tree view of all
packets in the capture list.

Colorize Conversation

This menu item brings up a submenu that allows
you to color packets in the packet list pane based
on the addresses of the currently selected
packet. This makes it easy to distinguish packets
belonging to different conversations. Packet
colorization.

Colorize Conversation ›
Color 1-10

These menu items enable one of the ten
temporary color filters based on the currently
selected conversation.

Colorize Conversation ›
Reset coloring

This menu item clears all temporary coloring
rules.

Colorize Conversation ›
New Coloring Rule…

This menu item opens a dialog window in which
a new permanent coloring rule can be created
based on the currently selected conversation.

Coloring Rules…

This menu item brings up a dialog box that
allows you to color packets in the packet list
pane according to filter expressions you choose.
It can be very useful for spotting certain types of
packets, see Packet colorization.

Show Packet in New
Window

This menu item brings up the selected packet in
a separate window. The separate window shows
only the tree view and byte view panes.

Reload

Ctrl+R

This menu item allows you to reload the current
capture file.

The “Go” Menu
The Wireshark Go menu contains the fields shown in Go menu items.

34

Figure 7. The “Go” Menu
Table 6. Go menu items

Menu Item

Accelerator

Description

Back

Alt+←

Jump to the recently visited packet in the packet
history, much like the page history in a web
browser.

Forward

Alt+→

Jump to the next visited packet in the packet
history, much like the page history in a web
browser.

Go to Packet…

Ctrl+G

Bring up a window frame that allows you to
specify a packet number, and then goes to that
packet. See Go to a specific packet for details.

Go to Corresponding
Packet

Go to the corresponding packet of the currently
selected protocol field. If the selected field
doesn’t correspond to a packet, this item is
greyed out.

Previous Packet

Ctrl+↑

Move to the previous packet in the list. This can
be used to move to the previous packet even if
the packet list doesn’t have keyboard focus.

Next Packet

Ctrl+↓

Move to the next packet in the list. This can be
used to move to the previous packet even if the
packet list doesn’t have keyboard focus.

35

Menu Item

Accelerator

Description

First Packet

Ctrl+Home

Jump to the first packet of the capture file.

Last Packet

Ctrl+End

Jump to the last packet of the capture file.

Previous Packet In
Conversation

Ctrl+,

Move to the previous packet in the current
conversation. This can be used to move to the
previous packet even if the packet list doesn’t
have keyboard focus.

Next Packet In
Conversation

Ctrl+.

Move to the next packet in the current
conversation. This can be used to move to the
previous packet even if the packet list doesn’t
have keyboard focus.

The “Capture” menu
The Wireshark Capture menu contains the fields shown in Capture menu items.

Figure 8. The “Capture” Menu
Table 7. Capture menu items

36

Menu Item

Accelerator

Description

Interfaces…

Ctrl+I

This menu item brings up a dialog box that
shows what’s going on at the network interfaces
Wireshark knows of, see The “Capture
Interfaces” dialog box) .

Options…

Ctrl+K

This menu item brings up the Capture Options
dialog box (discussed further in The “Capture
Options” dialog box) and allows you to start
capturing packets.

Start

Ctrl+E

Immediately start capturing packets with the
same settings than the last time.

Stop

Ctrl+E

This menu item stops the currently running
capture, see Stop the running capture) .

Restart

Ctrl+R

This menu item stops the currently running
capture and starts again with the same options,
this is just for convenience.

Capture Filters…

This menu item brings up a dialog box that
allows you to create and edit capture filters. You
can name filters, and you can save them for
future use. More detail on this subject is
provided in Defining and saving filters

The “Analyze” Menu
The Wireshark Analyze menu contains the fields shown in Analyze menu items.

37

Figure 9. The “Analyze” Menu
Table 8. Analyze menu items

Menu Item

Accelerator

Description

Display Filters…

This menu item brings up a dialog box that
allows you to create and edit display filters. You
can name filters, and you can save them for
future use. More detail on this subject is
provided in Defining and saving filters

Display Filter Macros…

This menu item brings up a dialog box that
allows you to create and edit display filter
macros. You can name filter macros, and you
can save them for future use. More detail on this
subject is provided in Defining and saving filter
macros

Apply as Column

This menu item adds the selected protocol item
in the packet details pane as a column to the
packet list.

Apply as Filter › …

These menu items will change the current
display filter and apply the changed filter
immediately. Depending on the chosen menu
item, the current display filter string will be
replaced or appended to by the selected protocol
field in the packet details pane.

38

Menu Item

Accelerator

These menu items will change the current
display filter but won’t apply the changed filter.
Depending on the chosen menu item, the
current display filter string will be replaced or
appended to by the selected protocol field in the
packet details pane.

Prepare a Filter › …

Enabled Protocols…

Description

Shift+Ctrl+E

This menu item allows the user to enable/disable
protocol dissectors, see The “Enabled Protocols”
dialog box

Decode As…

This menu item allows the user to force
Wireshark to decode certain packets as a
particular protocol, see User Specified Decodes

User Specified Decodes…

This menu item allows the user to force
Wireshark to decode certain packets as a
particular protocol, see Show User Specified
Decodes

Follow › TCP Stream

This menu item brings up a separate window
and displays all the TCP segments captured that
are on the same TCP connection as a selected
packet, see Following Protocol Streams

Follow › UDP Stream

Same functionality as “Follow TCP Stream” but
for UDP streams.

Follow › SSL Stream

Same functionality as “Follow TCP Stream” but
for SSL streams. See the wiki page on SSL for
instructions on providing SSL keys.

Follow › HTTP Stream

Same functionality as “Follow TCP Stream” but
for HTTP streams.

Expert Info

Open a dialog showing some expert information
about the captured packets. The amount of
information will depend on the protocol and
varies from very detailed to non-existent. XXX add a new section about this and link from here

Conversation Filter › …

In this menu you will find conversation filter for
various protocols.

The “Statistics” Menu
The Wireshark Statistics menu contains the fields shown in Statistics menu items.

39

Figure 10. The “Statistics” Menu

All menu items will bring up a new window showing specific statistical information.
Table 9. Statistics menu items

Menu Item

Accelerator

Description

Capture File Properties

Show information about the capture file, see The
“Capture File Properties” Window.

Resolved Addresses

See Resolved Addresses

Protocol Hierarchy

Display a hierarchical tree of protocol statistics,
see The “Protocol Hierarchy” Window.

Conversations

Display a list of conversations (traffic between
two endpoints), see The “Conversations”
Window.

Endpoints

Display a list of endpoints (traffic to/from an
address), see The “Endpoints” Window.

Packet Lengths

See Packet Lengths

IO Graphs

Display user specified graphs (e.g. the number of
packets in the course of time), see The “I/O
Graph” Window.

Service Response Time

Display the time between a request and the
corresponding response, see Service Response
Time.

40

Menu Item

Accelerator

Description

DHCP (BOOTP)

See DHCP (BOOTP) Statistics

ONC-RPC Programs

See ONC-RPC Programs

29West

See 29West

ANCP

See ANCP

BACnet

See BACnet

Collectd

See Collectd

DNS

See DNS

Flow Graph

See Flow Graph

HART-IP

See HART-IP

HPFEEDS

See HPFEEDS

HTTP

HTTP request/response statistics, see HTTP
Statistics

HTTP2

See HTTP2

Sametime

See Sametime

TCP Stream Graphs

See TCP Stream Graphs

UDP Multicast Streams

See UDP Multicast Graphs

F5

See F5

IPv4 Statistics

See IPv4 Statistics

IPv6 Statistics

See IPv6 Statistics

The “Telephony” Menu
The Wireshark Telephony menu contains the fields shown in Telephony menu items.

41

Figure 11. The “Telephony” Menu

All menu items will bring up a new window showing specific telephony related statistical
information.
Table 10. Telephony menu items

Menu Item

Accelerator

Description

VoIP Calls…

See VoIP Calls

menu:[ANSI]

See ANSI

menu:[GSM]

See GSM

menu:[IAX2 Stream
Analysis]

See IAX2 Stream Analysis

menu:[ISUP Messages]

See ISUP Messages

menu:[LTE]

See LTE

menu:[MTP3]

See MTP3

menu:[Osmux]

See Osmux

menu:[RTP]

See RTP Analysis

menu:[RTSP]

See RTSP

menu:[SCTP]

See SCTP

menu:[SMPP Operations]

See SMPP Operations

menu:[UCP Messages]

See UCP Messages

42

Menu Item

Accelerator

Description

menu:[H.225]

See H.225

menu:[SIP Flows]

See SIP Flows

menu:[SIP Statistics]

See SIP Statistics

menu:[WAP-WSP Packet
Counter]

See WAP-WSP Packet Counter

The “Tools” Menu
The Wireshark Tools menu contains the fields shown in Tools menu items.

Figure 12. The “Tools” Menu
Table 11. Tools menu items

43

Menu Item

Accelerator

Firewall ACL Rules

Description
This allows you to create command-line ACL
rules for many different firewall products,
including Cisco IOS, Linux Netfilter (iptables),
OpenBSD pf and Windows Firewall (via netsh).
Rules for MAC addresses, IPv4 addresses, TCP
and UDP ports, and IPv4+port combinations are
supported.
It is assumed that the rules will be applied to an
outside interface.

Lua

These options allow you to work with the Lua
interpreter optionally build into Wireshark. See
the “Lua Support in Wireshark” in the
Wireshark Developer’s Guide.

The “Internals” Menu
The Wireshark Internals menu contains the fields shown in Internals menu items.

Figure 13. The “Internals” Menu
Table 12. Internals menu items

44

Menu Item

Accelerator

Description

Dissector tables

This menu item brings up a dialog box showing
the tables with subdissector relationships.

Supported Protocols
(slow!)

This menu item brings up a dialog box showing
the supported protocols and protocol fields.

The “Help” Menu
The Wireshark Help menu contains the fields shown in Help menu items.

Figure 14. The “Help” Menu
Table 13. Help menu items

Menu Item

Accelerator

Description

Contents

F1

This menu item brings up a basic help system.

Manual Pages › …

This menu item starts a Web browser showing
one of the locally installed html manual pages.

Website

This menu item starts a Web browser showing
the webpage from: https://www.wireshark.org/.

FAQs

This menu item starts a Web browser showing
various FAQs.

45

Menu Item

Accelerator

Description

Downloads

This menu item starts a Web browser showing
the downloads from: https://www.wireshark.org/
download.html.

Wiki

This menu item starts a Web browser showing
the front page from: https://wiki.wireshark.org/.

Sample Captures

This menu item starts a Web browser showing
the sample captures from:
https://wiki.wireshark.org/SampleCaptures.

About Wireshark

This menu item brings up an information
window that provides various detailed
information items on Wireshark, such as how
it’s built, the plugins loaded, the used folders, …

Opening a Web browser might be unsupported in your version of Wireshark. If this
is the case the corresponding menu items will be hidden.
NOTE

If calling a Web browser fails on your machine, nothing happens, or the browser
starts but no page is shown, have a look at the web browser setting in the
preferences dialog.

The “Main” Toolbar
The main toolbar provides quick access to frequently used items from the menu. This toolbar
cannot be customized by the user, but it can be hidden using the View menu, if the space on the
screen is needed to show even more packet data.
As in the menu, only the items useful in the current program state will be available. The others will
be greyed out (e.g. you cannot save a capture file if you haven’t loaded one).

Figure 15. The “Main” toolbar
Table 14. Main toolbar items

Toolbar
Icon

46

Toolbar Item

Menu Item

Description

[ Interfaces… ]

Capture ›
Interfaces…

This item brings up the Capture Interfaces
List dialog box (discussed further in Start
Capturing).

[ Options… ]

Capture › Options… This item brings up the Capture Options
dialog box (discussed further in Start
Capturing) and allows you to start
capturing packets.

Toolbar
Icon

Toolbar Item

Menu Item

Description

[ Start ]

Capture › Start

This item starts capturing packets with the
options from the last time.

[ Stop ]

Capture › Stop

This item stops the currently running live
capture process Start Capturing).

[ Restart ]

Capture › Restart

This item stops the currently running live
capture process and restarts it again, for
convenience.

[ Open… ]

File › Open…

This item brings up the file open dialog box
that allows you to load a capture file for
viewing. It is discussed in more detail in
The “Open Capture File” dialog box.

[ Save As… ]

File › Save As…

This item allows you to save the current
capture file to whatever file you would
like. It pops up the Save Capture File As
dialog box (which is discussed further in
The “Save Capture File As” dialog box).
If you currently have a temporary capture
file, the Save icon will be shown instead.

[ Close ]

File › Close

This item closes the current capture. If you
have not saved the capture, you will be
asked to save it first.

[ Reload ]

View › Reload

This item allows you to reload the current
capture file.

[ Print… ]

File › Print…

This item allows you to print all (or some
of) the packets in the capture file. It pops
up the Wireshark Print dialog box (which
is discussed further in Printing packets).

[ Find Packet… ]

Edit › Find Packet… This item brings up a dialog box that
allows you to find a packet. There is
further information on finding packets in
Finding packets.

[ Go Back ]

Go › Go Back

This item jumps back in the packet history.
Hold down the Alt key (Option on macOS)
to go back in the selection history.

[ Go Forward ]

Go › Go Forward

This item jumps forward in the packet
history. Hold down the Alt key (Option on
macOS) to go forward in the selection
history.

[ Go to Packet… ]

Go › Go to Packet…

This item brings up a dialog box that
allows you to specify a packet number to
go to that packet.

47

Toolbar
Icon

48

Toolbar Item

Menu Item

Description

[ Go To First
Packet ]

Go › First Packet

This item jumps to the first packet of the
capture file.

[ Go To Last
Packet ]

Go › Last Packet

This item jumps to the last packet of the
capture file.

[ Colorize ]

View › Colorize

Colorize the packet list (or not).

[ Auto Scroll in Live View › Auto Scroll
Capture ]
in Live Capture

Auto scroll packet list while doing a live
capture (or not).

[ Zoom In ]

View › Zoom In

Zoom into the packet data (increase the
font size).

[ Zoom Out ]

View › Zoom Out

Zoom out of the packet data (decrease the
font size).

[ Normal Size ]

View › Normal Size

Set zoom level back to 100%.

[ Resize Columns ]

View › Resize
Columns

Resize columns, so the content fits into
them.

[ Capture Filters… ] Capture › Capture
Filters…

This item brings up a dialog box that
allows you to create and edit capture
filters. You can name filters, and you can
save them for future use. More detail on
this subject is provided in Defining and
saving filters.

[ Display Filters… ]

Analyze › Display
Filters…

This item brings up a dialog box that
allows you to create and edit display
filters. You can name filters, and you can
save them for future use. More detail on
this subject is provided in Defining and
saving filters.

[ Coloring Rules… ]

View › Coloring
Rules…

This item brings up a dialog box that
allows you to color packets in the packet
list pane according to filter expressions
you choose. It can be very useful for
spotting certain types of packets. More
detail on this subject is provided in Packet
colorization.

[ Preferences… ]

Edit › Preferences

This item brings up a dialog box that
allows you to set preferences for many
parameters that control Wireshark. You
can also save your preferences so
Wireshark will use them the next time you
start it. More detail is provided in
Preferences

[ Help ]

Help › Contents

This item brings up help dialog box.

The “Filter” Toolbar
The filter toolbar lets you quickly edit and apply display filters. More information on display filters
is available in Filtering packets while viewing.

Figure 16. The “Filter” toolbar
Table 15. Filter toolbar items

Toolbar
Icon

Toolbar Item

Description

[ Filter: ]

Brings up the filter construction dialog, described in
The “Capture Filters” and “Display Filters” dialog boxes.

Filter input

The area to enter or edit a display filter string, see
Building display filter expressions. A syntax check of
your filter string is done while you are typing. The
background will turn red if you enter an incomplete or
invalid string, and will become green when you enter a
valid string. You can click on the pull down arrow to
select a previously-entered filter string from a list. The
entries in the pull down list will remain available even
after a program restart.
After you’ve changed something in this field, don’t
forget to press the Apply button (or the Enter/Return
key), to apply this filter string to the display.
This field is also where the current filter in effect is
displayed.

[ Expression… ]

The middle button labeled “Add Expression…” opens a
dialog box that lets you edit a display filter from a list of
protocol fields, described in The “Filter Expression”
dialog box

[ Clear ]

Reset the current display filter and clears the edit area.

[ Apply ]

Apply the current value in the edit area as the new
display filter.
Applying a display filter on large capture files might
take quite a long time.

The “Packet List” Pane
The packet list pane displays all the packets in the current capture file.

49

Figure 17. The “Packet List” pane

Each line in the packet list corresponds to one packet in the capture file. If you select a line in this
pane, more details will be displayed in the “Packet Details” and “Packet Bytes” panes.
While dissecting a packet, Wireshark will place information from the protocol dissectors into the
columns. As higher level protocols might overwrite information from lower levels, you will
typically see the information from the highest possible level only.
For example, let’s look at a packet containing TCP inside IP inside an Ethernet packet. The Ethernet
dissector will write its data (such as the Ethernet addresses), the IP dissector will overwrite this by
its own (such as the IP addresses), the TCP dissector will overwrite the IP information, and so on.
There are a lot of different columns available. Which columns are displayed can be selected by
preference settings, see Preferences.
The default columns will show:
• [ No. ] The number of the packet in the capture file. This number won’t change, even if a display
filter is used.
• [ Time ] The timestamp of the packet. The presentation format of this timestamp can be
changed, see Time display formats and time references.
• [ Source ] The address where this packet is coming from.
• [ Destination ] The address where this packet is going to.
• [ Protocol ] The protocol name in a short (perhaps abbreviated) version.
• [ Length ] The length of each packet.
• [ Info ] Additional information about the packet content.
The first column shows how each packet is related to the selected packet. For example, in the image
above the first packet is selected, which is a DNS request. Wireshark shows a rightward arrow for
the request itself, followed by a leftward arrow for the response in packet 2. Why is there a dashed
line? There are more DNS packets further down that use the same port numbers. Wireshark treats
them as belonging to the same conversation and draws a line connecting them.
Related packet symbols

First packet in a conversation.

50

Part of the selected conversation.

Not part of the selected conversation.

Last packet in a conversation.

Request.

Response.

The selected packet acknowledges this packet.

The selected packet is a duplicate acknowledgement of this packet.

The selected packet is related to this packet in some other way, e.g. as part of reassembly.
The packet list has an Intelligent Scrollbar which shows a miniature map of nearby packets. Each
raster line of the scrollbar corresponds to a single packet, so the number of packets shown in the
map depends on your physical display and the height of the packet list. A tall packet list on a highresolution (“Retina”) display will show you quite a few packets. In the image above the scrollbar
shows the status of more than 500 packets along with the 15 shown in the packet list itself.
Right clicking will show a context menu, described in Pop-up menu of the “Packet List” pane.

The “Packet Details” Pane
The packet details pane shows the current packet (selected in the “Packet List” pane) in a more
detailed form.

51

Figure 18. The “Packet Details” pane

This pane shows the protocols and protocol fields of the packet selected in the “Packet List” pane.
The protocols and fields of the packet shown in a tree which can be expanded and collapsed.
There is a context menu (right mouse click) available. See details in Pop-up menu of the “Packet
Details” pane.
Some protocol fields have special meanings.
• Generated fields. Wireshark itself will generate additional protocol information which isn’t
present in the captured data. This information is enclosed in square brackets (“[” and “]”).
Generated information includes response times, TCP analysis, IP geolocation information, and
checksum validation.
• Links. If Wireshark detects a relationship to another packet in the capture file it will generate a
link to that packet. Links are underlined and displayed in blue. If you double-clicked on a link
Wireshark will jump to the corresponding packet.

The “Packet Bytes” Pane
The packet bytes pane shows the data of the current packet (selected in the “Packet List” pane) in a
hexdump style.

Figure 19. The “Packet Bytes” pane

The “Packet Bytes” pane shows a canonical hex dump of the packet data. Each line contains the data
offset, sixteen hexadecimal bytes, and sixteen ASCII bytes. Non-printalbe bytes are replaced with a
period (“.”).
Depending on the packet data, sometimes more than one page is available, e.g. when Wireshark has

52

reassembled some packets into a single chunk of data. (See Packet Reassembly for details). In this
case you can see each data source by clicking its corresponding tab at the bottom of the pane.

Figure 20. The “Packet Bytes” pane with tabs

Additional pages typically contain data reassembled from multiple packets or decrypted data.
The context menu (right mouse click) of the tab labels will show a list of all available pages. This
can be helpful if the size in the pane is too small for all the tab labels.

The Statusbar
The statusbar displays informational messages.
In general, the left side will show context related information, the middle part will show
information about the current capture file, and the right side will show the selected configuration
profile. Drag the handles between the text areas to change the size.

Figure 21. The initial Statusbar

This statusbar is shown while no capture file is loaded, e.g. when Wireshark is started.

Figure 22. The Statusbar with a loaded capture file

• The colorized bullet on the left shows the highest expert info level found in the currently
loaded capture file. Hovering the mouse over this icon will show a textual description of the
expert info level, and clicking the icon will bring up the Expert Infos dialog box. For a detailed
description of expert info, see Expert Information.
• The left side shows information about the capture file, its name, its size and the elapsed time
while it was being captured. Hovering over a file name will show its full path and size.
• The middle part shows the current number of packets in the capture file. The following values
are displayed:
◦ Packets: The number of captured packets.
◦ Displayed: The number of packets currently being displayed.
◦ Marked: The number of marked packets (only displayed if packets are marked).
◦ Dropped: The number of dropped packets (only displayed if Wireshark was unable to

53

capture all packets).
◦ Ignored: The number of ignored packets (only displayed if packets are ignored).
◦ Load time: The time it took to load the capture (wall clock time).
• The right side shows the selected configuration profile. Clicking in this part of the statusbar
will bring up a menu with all available configuration profiles, and selecting from this list will
change the configuration profile.

Figure 23. The Statusbar with a configuration profile menu

For a detailed description of configuration profiles, see Configuration Profiles.

Figure 24. The Statusbar with a selected protocol field

This is displayed if you have selected a protocol field from the “Packet Details” pane.
TIP

The value between the parentheses (in this example “ipv6.src”) can be used as a
display filter, representing the selected protocol field.

Figure 25. The Statusbar with a display filter message

This is displayed if you are trying to use a display filter which may have unexpected results. For a
detailed description, see A Common Mistake.

54

Capturing Live Network Data
Introduction
Capturing live network data is one of the major features of Wireshark.
The Wireshark capture engine provides the following features:
• Capture from different kinds of network hardware such as Ethernet or 802.11.
• Stop the capture on different triggers such as the amount of captured data, elapsed time, or the
number of packets.
• Simultaneously show decoded packets while Wireshark is capturing.
• Filter packets, reducing the amount of data to be captured. See Filtering while capturing.
• Save packets in multiple files while doing a long term capture, optionally rotating through a
fixed number of files (a “ringbuffer”). See Capture files and file modes.
• Simultaneously capture from multiple network interfaces.
The capture engine still lacks the following features:
• Stop capturing (or perform some other action) depending on the captured data.

Prerequisites
Setting up Wireshark to capture packets for the first time can be tricky. A comprehensive guide
“How To setup a Capture” is available at https://wiki.wireshark.org/CaptureSetup.
Here are some common pitfalls:
• You may need special privileges to start a live capture.
• You need to choose the right network interface to capture packet data from.
• You need to capture at the right place in the network to see the traffic you want to see.
If you have any problems setting up your capture environment you should have a look at the guide
mentioned above.

Start Capturing
The following methods can be used to start capturing packets with Wireshark:
• You can double-click on an interface in the main window.
• You can get an overview of the available interfaces using the “Capture Interfaces” dialog box

55

(Capture › Options…). See The “Capture Interfaces” dialog box on Microsoft Windows or The
“Capture Interfaces” dialog box on Unix/Linux for more information. You can start a capture
from this dialog box using the [ Start ] button.
• You can immediately start a capture using your current settings by selecting Capture › Start or
by cliking the first toolbar button.
• If you already know the name of the capture interface you can start Wireshark from the
command line:

$ wireshark -i eth0 -k
This will start Wireshark capturing on interface eth0. More details can be found at Start Wireshark
from the command line.

The “Capture Interfaces” dialog box
When you select Capture › Options… from the main menu Wireshark pops up the “Capture
Interfaces” dialog box as shown in The “Capture Interfaces” dialog box on Microsoft Windows or
The “Capture Interfaces” dialog box on Unix/Linux.
Both you and your OS can hide interfaces

NOTE

This dialog box will only show the local interfaces Wireshark can access. It will also
hide interfaces marked as hidden in Interface Options. As Wireshark might not be
able to detect all local interfaces and it cannot detect the remote interfaces available
there could be more capture interfaces available than listed.

It is possible to select more than one interface and capture from them simultaneously.

Figure 26. The “Capture Interfaces” dialog box on Microsoft Windows

56

Figure 27. The “Capture Interfaces” dialog box on Unix/Linux

Device (Unix/Linux only)
The interface device name.
Description
The interface description provided by the operating system, or the user defined comment added
in Interface Options.
IP
The first IP address Wireshark could find for this interface. You can click on the address to cycle
through other addresses assigned to it, if available. If no address could be found “none” will be
displayed.
Packets
The number of packets captured from this interface, since this dialog was opened. Will be
greyed out, if no packet was captured in the last second.
Packets/s
Number of packets captured in the last second. Will be greyed out, if no packet was captured in
the last second.
Stop
Stop a currently running capture.
Start
Start a capture on all selected interfaces immediately, using the settings from the last capture or
the default settings, if no options have been set.
Options
Open the Capture Options dialog with the marked interfaces selected. See The “Capture Options”
dialog box.
Details (Microsoft Windows only)

57

Open a dialog with detailed information about the interface. See The “Interface Details” dialog
box.
Help
Show this help page.
Close
Close this dialog box.

The “Capture Options” dialog box
When you select Capture › Options… (or use the corresponding item in the main toolbar),
Wireshark pops up the “Capture Options” dialog box as shown in The “Capture Options” dialog box.

Figure 28. The “Capture Options” dialog box

58

TIP

If you are unsure which options to choose in this dialog box just try keeping the
defaults as this should work well in many cases.

Capture frame
The table shows the settings for all available interfaces:
• The name of the interface and its IP addresses. If no address could be resolved from the system,
“none” will be shown.
NOTE

Loopback interfaces are not available on Windows platforms.

• The link-layer header type.
• The information whether promicuous mode is enabled or disabled.
• The maximum amount of data that will be captured for each packet. The default value is set to
the 262144 bytes.
• The size of the kernel buffer that is reserved to keep the captured packets.
• The information whether packets will be captured in monitor mode (Unix/Linux only).
• The chosen capture filter.
By marking the checkboxes in the first column the interfaces are selected to be captured from. By
double-clicking on an interface the “Edit Interface Settings” dialog box as shown in The “Edit
Interface Settings” dialog box will be opened.
Capture on all interfaces
As Wireshark can capture on multiple interfaces it is possible to choose to capture on all
available interfaces.
Capture all packets in promiscuous mode
This checkbox allows you to specify that Wireshark should put all interfaces in promiscuous
mode when capturing.
Capture Filter
This field allows you to specify a capture filter for all interfaces that are currently selected. Once
a filter has been entered in this field, the newly selected interfaces will inherit the filter. Capture
filters are discussed in more details in Filtering while capturing. It defaults to empty, or no filter.
You can also click on the [ Capture Filter ] button and Wireshark will bring up the Capture
Filters dialog box and allow you to create and/or select a filter. Please see Defining and saving
filters
Compile selected BPFs
This button allows you to compile the capture filter into BPF code and pop up a window showing

59

you the resulting pseudo code. This can help in understanding the working of the capture filter
you created. The [ Compile Selected BPFs ] button leads you to The “Compile Results” dialog
box.
TIP

Linux power user tip

The execution of BPFs can be sped up on Linux by turning on BPF JIT by executing

$ echo 1 >/proc/sys/net/core/bpf_jit_enable
if it is not enabled already. To make the change persistent you can use sysfsutils.
Manage Interfaces
The [ Manage Interfaces ] button opens the The “Add New Interfaces” dialog box where pipes
can be defined, local interfaces scanned or hidden, or remote interfaces added (Windows only).

Capture File(s) frame
An explanation about capture file usage can be found in Capture files and file modes.
File
This field allows you to specify the file name that will be used for the capture file. This field is
left blank by default. If the field is left blank, the capture data will be stored in a temporary file.
See Capture files and file modes for details.
You can also click on the button to the right of this field to browse through the filesystem.
Use multiple files
Instead of using a single file Wireshark will automatically switch to a new one if a specific
trigger condition is reached.
Use pcapng format
This checkbox allows you to specify that Wireshark saves the captured packets in pcapng
format. This next generation capture file format is currently in development. If more than one
interface is chosen for capturing, this checkbox is set by default. See https://wiki.wireshark.org/
Development/PcapNg for more details on pcapng.
Next file every n megabyte(s)
Multiple

files

only.

Switch

to

the

next

file

after

the

given

number

of

the

given

number

of

byte(s)/kilobyte(s)/megabyte(s)/gigabyte(s) have been captured.
Next file every n minute(s)
Multiple

60

files

only:

Switch

to

the

next

file

after

second(s)/minutes(s)/hours(s)/days(s) have elapsed.
Ring buffer with n files
Multiple files only: Form a ring buffer of the capture files with the given number of files.
Stop capture after n file(s)
Multiple files only: Stop capturing after switching to the next file the given number of times.

Stop Capture… frame
… after n packet(s)
Stop capturing after the given number of packets have been captured.
… after n megabytes(s)
Stop capturing after the given number of byte(s)/kilobyte(s)/megabyte(s)/gigabyte(s) have been
captured. This option is greyed out if “Use multiple files” is selected.
… after n minute(s)
Stop capturing after the given number of second(s)/minutes(s)/hours(s)/days(s) have elapsed.

Display Options frame
Update list of packets in real time
This option allows you to specify that Wireshark should update the packet list pane in real time.
If you do not specify this, Wireshark does not display any packets until you stop the capture.
When you check this, Wireshark captures in a separate process and feeds the captures to the
display process.
Automatic scrolling in live capture
This option allows you to specify that Wireshark should scroll the packet list pane as new
packets come in, so you are always looking at the last packet. If you do not specify this
Wireshark simply adds new packets onto the end of the list but does not scroll the packet list
pane. This option is greyed out if “Update list of packets in real time” is disabled.

Name Resolution frame
Enable MAC name resolution
This option allows you to control whether or not Wireshark translates MAC addresses into
names. See Name Resolution.
Enable network name resolution
This option allows you to control whether or not Wireshark translates network addresses into
names. See Name Resolution.

61

Enable transport name resolution
This option allows you to control whether or not Wireshark translates transport addresses into
protocols. See Name Resolution.

Buttons
Once you have set the values you desire and have selected the options you need, simply click on
[ Start ] to commence the capture or [ Cancel ] to cancel the capture.

The “Edit Interface Settings” dialog box
If you double-click on an interface in The “Capture Options” dialog box the following dialog box
pops up.

Figure 29. The “Edit Interface Settings” dialog box

You can set the following fields in this dialog box:
IP address
The IP address(es) of the selected interface. If no address could be resolved from the system
“none” will be shown.
Link-layer header type
Unless you are in the rare situation that requires this keep the default setting. For a detailed
description. See Link-layer header type
Wireless settings (Windows only)
Here you can set the settings for wireless capture using the AirPCap adapter. For a detailed
description see the AirPCap Users Guide.
Remote settings (Windows only)

62

Here you can set the settings for remote capture. For a detailed description see The “Remote
Capture Interfaces” dialog box
Capture packets in promiscuous mode
This checkbox allows you to specify that Wireshark should put the interface in promiscuous
mode when capturing. If you do not specify this Wireshark will only capture the packets going to
or from your computer (not all packets on your LAN segment).
If some other process has put the interface in promiscuous mode you may be
NOTE

capturing in promiscuous mode even if you turn off this option.
Even in promiscuous mode you still won’t necessarily see all packets on your LAN
segment. See the Wireshark FAQ for more information.

Limit each packet to n bytes
This field allows you to specify the maximum amount of data that will be captured for each
packet, and is sometimes referred to as the snaplen. If disabled the value is set to the maximum
65535 which will be sufficient for most protocols. Some rules of thumb:
• If you are unsure just keep the default value.
• If you don’t need or don’t want all of the data in a packet - for example, if you only need the
link-layer, IP, and TCP headers - you might want to choose a small snapshot length, as less
CPU time is required for copying packets, less buffer space is required for packets, and thus
perhaps fewer packets will be dropped if traffic is very heavy.
• If you don’t capture all of the data in a packet you might find that the packet data you want is
in the part that’s dropped or that reassembly isn’t possible as the data required for
reassembly is missing.
Buffer size: n megabyte(s)
Enter the buffer size to be used while capturing. This is the size of the kernel buffer which will
keep the captured packets, until they are written to disk. If you encounter packet drops, try
increasing this value.
Capture packets in monitor mode (Unix/Linux only)
This checkbox allows you to setup the Wireless interface to capture all traffic it can receive, not
just the traffic on the BSS to which it is associated, which can happen even when you set
promiscuous mode. Also it might be necessary to turn this option on in order to see IEEE 802.11
headers and/or radio information from the captured frames.
NOTE

In monitor mode the adapter might disassociate itself from the network it was
associated to.

Capture Filter
This field allows you to specify a capture filter. Capture filters are discussed in more details in

63

Filtering while capturing. It defaults to empty, or no filter.
You can also click on the [ Capture Filter ] button and Wireshark will bring up the “Capture
Filters” dialog box and allow you to create and/or select a filter. Please see Defining and saving
filters
Compile BPF
This button allows you to compile the capture filter into BPF code and pop up a window showing
you the resulting pseudo code. This can help in understanding the working of the capture filter
you created.

The “Compile Results” dialog box
This figure shows the compile results of the selected interfaces.

Figure 30. The “Compile Results” dialog box

In the left window the interface names are listed. The results of an individual interface are shown
in the right window when it is selected.

The “Add New Interfaces” dialog box
As a central point to manage interfaces this dialog box consists of three tabs to add or remove
interfaces.

64

Figure 31. The “Add New Interfaces” dialog box

Add or remove pipes

Figure 32. The “Add New Interfaces - Pipes” dialog box

To successfully add a pipe, this pipe must have already been created. Click the [ New ] button and
type the name of the pipe including its path. Alternatively, the [ Browse ] button can be used to
locate the pipe. With the [ Save ] button the pipe is added to the list of available interfaces.
Afterwards, other pipes can be added.
To remove a pipe from the list of interfaces it first has to be selected. Then click the [ Delete ]
button.

65

Add or hide local interfaces

Figure 33. The “Add New Interfaces - Local Interfaces” dialog box

The tab “Local Interfaces” contains a list of available local interfaces, including the hidden ones,
which are not shown in the other lists.
If a new local interface is added, for example, a wireless interface has been activated, it is not
automatically added to the list to prevent the constant scanning for a change in the list of available
interfaces. To renew the list a rescan can be done.
One way to hide an interface is to change the preferences. If the “Hide” checkbox is activated and
the [ Apply ] button clicked, the interface will not be seen in the lists of the “Capture Interfaces”
dialog box any more. The changes are also saved in the preferences file.

Add or hide remote interfaces

66

Figure 34. The “Add New Interfaces - Remote Interfaces” dialog box

In this tab interfaces on remote hosts can be added. One or more of these interfaces can be hidden.
In contrast to the local interfaces they are not saved in the preferences file.
To remove a host including all its interfaces from the list, it has to be selected. Then click the
[ Delete ] button.
For a detailed description see The “Remote Capture Interfaces” dialog box

The “Remote Capture Interfaces” dialog box
Besides doing capture on local interfaces Wireshark is capable of reaching out across the network
to a so called capture daemon or service processes to receive captured data from.
Microsoft Windows only

NOTE

This dialog and capability is only available on Microsoft Windows. On Linux/Unix
you can achieve the same effect (securely) through an SSH tunnel.

The Remote Packet Capture Protocol service must first be running on the target platform before
Wireshark can connect to it. The easiest way is to install WinPcap from https://www.winpcap.org/
install/ on the target. Once installation is completed go to the Services control panel, find the
Remote Packet Capture Protocol service and start it.
NOTE

Make sure you have outside access to port 2002 on the target platform. This is the
port where the Remote Packet Capture Protocol service can be reached by default.

To access the Remote Capture Interfaces dialog use the “Add New Interfaces - Remote” dialog. See
The “Add New Interfaces - Remote Interfaces” dialog box and select [ Add ].

67

Remote Capture Interfaces

Figure 35. The “Remote Capture Interfaces” dialog box

You have to set the following parameters in this dialog:
Host
Enter the IP address or host name of the target platform where the Remote Packet Capture
Protocol service is listening. The drop down list contains the hosts that have previously been
successfully contacted. The list can be emptied by choosing “Clear list” from the drop down list.
Port
Set the port number where the Remote Packet Capture Protocol service is listening on. Leave
open to use the default port (2002).
Null authentication
Select this if you don’t need authentication to take place for a remote capture to be started. This
depends on the target platform. Configuring the target platform like this makes it insecure.
Password authentication
This is the normal way of connecting to a target platform. Set the credentials needed to connect
to the Remote Packet Capture Protocol service.

Remote Capture Settings
The remote capture can be further fine tuned to match your situation. The [ Remote Settings ]
button in The “Edit Interface Settings” dialog box gives you this option. It pops up the dialog shown
in The “Remote Capture Settings” dialog box.

68

Figure 36. The “Remote Capture Settings” dialog box

You can set the following parameters in this dialog:
Do not capture own RPCAP traffic
This option sets a capture filter so that the traffic flowing back from the Remote Packet Capture
Protocol service to Wireshark isn’t captured as well and also send back. The recursion in this
saturates the link with duplicate traffic.
You only should switch this off when capturing on an interface other than the interface
connecting back to Wireshark.
Use UDP for data transfer
Remote capture control and data flows over a TCP connection. This option allows you to choose
an UDP stream for data transfer.
Sampling option None
This option instructs the Remote Packet Capture Protocol service to send back all captured
packets which have passed the capture filter. This is usually not a problem on a remote capture
session with sufficient bandwidth.
Sampling option 1 of x packets
This option limits the Remote Packet Capture Protocol service to send only a sub sampling of the
captured data, in terms of number of packets. This allows capture over a narrow band remote
capture session of a higher bandwidth interface.
Sampling option 1 every x milliseconds
This option limits the Remote Packet Capture Protocol service to send only a sub sampling of the
captured data in terms of time. This allows capture over a narrow band capture session of a
higher bandwidth interface.

The “Interface Details” dialog box
When you select Details from the Capture Interface menu, Wireshark pops up the “Interface
Details” dialog box as shown in The “Interface Details” dialog box. This dialog shows various
characteristics and statistics for the selected interface.

69

NOTE

Microsoft Windows only

This dialog is only available on Microsoft Windows

Figure 37. The “Interface Details” dialog box

Capture files and file modes
While capturing the underlying libpcap capturing engine will grab the packets from the network
card and keep the packet data in a (relatively) small kernel buffer. This data is read by Wireshark
and saved into a capture file.
By default Wireshark saves packets to a temporary file. You can also tell Wireshark to save to a
specific (“permanent”) file and switch to a different file after a given time has elapsed or a given
number of packets have been captured. These options are controlled in the “Output” tab in the
“Capture Options” dialog.

70

Figure 38. Capture output options

Working with large files (several hundred MB) can be quite slow. If you plan to do a
TIP

long term capture or capturing from a high traffic network, think about using one of
the “Multiple files” options. This will spread the captured packets over several smaller
files which can be much more pleasant to work with.

Using Multiple files may cut context related information. Wireshark keeps context information of
the loaded packet data, so it can report context related problems (like a stream error) and keeps
information about context related protocols (e.g. where data is exchanged at the establishing phase
and only referred to in later packets). As it keeps this information only for the loaded file, using one
of the multiple file modes may cut these contexts. If the establishing phase is saved in one file and
the things you would like to see is in another, you might not see some of the valuable context
related information.
Information about the folders used for capture files can be found in Files and Folders.
Table 16. Capture file mode selected by capture options

File Name

“Create a
new file…”

“Use a ring
buffer…”

Mode

Resulting filename(s) used

-

-

-

Single temporary file wiresharkXXXXXX (where
XXXXXX is a unique number)

foo.cap

-

-

Single named file

foo.cap

foo.cap

x

-

Multiple files,
continuous

foo_00001_20100205110102.cap,
foo_00002_20100205110318.cap, …

foo.cap

x

x

Multiple files, ring
buffer

foo_00001_20100205110102.cap,
foo_00002_20100205110318.cap, …

71

Single temporary file
A temporary file will be created and used (this is the default). After capturing is stopped this file
can be saved later under a user specified name.
Single named file
A single capture file will be used. If you want to place the new capture file in a specific folder
choose this mode.
Multiple files, continuous
Like the “Single named file” mode, but a new file is created and used after reaching one of the
multiple file switch conditions (one of the “Next file every …” values).
Multiple files, ring buffer
Much like “Multiple files continuous”, reaching one of the multiple files switch conditions (one
of the “Next file every …” values) will switch to the next file. This will be a newly created file if
value of “Ring buffer with n files” is not reached, otherwise it will replace the oldest of the
formerly used files (thus forming a “ring”). + This mode will limit the maximum disk usage, even
for an unlimited amount of capture input data, only keeping the latest captured data.

Link-layer header type
In most cases you won’t have to modify link-layer header type. Some exceaptions are as follows:
If you are capturing on an Ethernet device you might be offered a choice of “Ethernet” or “DOCSIS”.
If you are capturing traffic from a Cisco Cable Modem Termination System that is putting DOCSIS
traffic onto the Ethernet to be captured, select “DOCSIS”, otherwise select “Ethernet”.
If you are capturing on an 802.11 device on some versions of BSD you might be offered a choice of
“Ethernet” or “802.11”. “Ethernet” will cause the captured packets to have fake (“cooked”) Ethernet
headers. “802.11” will cause them to have full IEEE 802.11 headers. Unless the capture needs to be
read by an application that doesn’t support 802.11 headers you should select “802.11”.
If you are capturing on an Endace DAG card connected to a synchronous serial line you might be
offered a choice of “PPP over serial” or “Cisco HDLC”. If the protocol on the serial line is PPP, select
“PPP over serial” and if the protocol on the serial line is Cisco HDLC, select “Cisco HDLC”.
If you are capturing on an Endace DAG card connected to an ATM network you might be offered a
choice of “RFC 1483 IP-over-ATM” or “Sun raw ATM”. If the only traffic being captured is RFC 1483
LLC-encapsulated IP, or if the capture needs to be read by an application that doesn’t support
SunATM headers, select “RFC 1483 IP-over-ATM”, otherwise select “Sun raw ATM”.

Filtering while capturing
Wireshark uses the libpcap filter language for capture filters. A brief overview of the syntax
follows. Complete documentation can be found in the pcap-filter man page. You can find a lot of

72

Capture Filter examples at https://wiki.wireshark.org/CaptureFilters.
You enter the capture filter into the “Filter” field of the Wireshark “Capture Options” dialog box, as
shown in The “Capture Options” dialog box.
A capture filter takes the form of a series of primitive expressions connected by conjunctions
(and/or) and optionally preceded by not:

[not] primitive [and|or [not] primitive ...]
An example is shown in A capture filter for telnet that captures traffic to and from a particular host.
Example 1. A capture filter for telnet that captures traffic to and from a particular host

A capture filter for telnet that captures traffic to and from a particular host

tcp port 23 and host 10.0.0.5

This example captures telnet traffic to and from the host 10.0.0.5, and shows how to use two
primitives and the and conjunction. Another example is shown in Capturing all telnet traffic not
from 10.0.0.5, and shows how to capture all telnet traffic except that from 10.0.0.5.
Example 2. Capturing all telnet traffic not from 10.0.0.5

Capturing all telnet traffic not from 10.0.0.5

tcp port 23 and not src host 10.0.0.5

A primitive is simply one of the following: [src|dst] host 
This primitive allows you to filter on a host IP address or name. You can optionally precede the
primitive with the keyword src|dst to specify that you are only interested in source or
destination addresses. If these are not present, packets where the specified address appears as
either the source or the destination address will be selected.
ether [src|dst] host 
This primitive allows you to filter on Ethernet host addresses. You can optionally include the
keyword src|dst between the keywords ether and host to specify that you are only interested in
source or destination addresses. If these are not present, packets where the specified address
appears in either the source or destination address will be selected.
gateway host 

73

This primitive allows you to filter on packets that used host as a gateway. That is, where the
Ethernet source or destination was host but neither the source nor destination IP address was
host.
[src|dst] net  [{mask }|{len }]
This primitive allows you to filter on network numbers. You can optionally precede this
primitive with the keyword src|dst to specify that you are only interested in a source or
destination network. If neither of these are present, packets will be selected that have the
specified network in either the source or destination address. In addition, you can specify either
the netmask or the CIDR prefix for the network if they are different from your own.
[tcp|udp] [src|dst] port 
This primitive allows you to filter on TCP and UDP port numbers. You can optionally precede this
primitive with the keywords src|dst and tcp|udp which allow you to specify that you are only
interested in source or destination ports and TCP or UDP packets respectively. The keywords
tcp|udp must appear before src|dst.
If these are not specified, packets will be selected for both the TCP and UDP protocols and when
the specified address appears in either the source or destination port field.
less|greater 
This primitive allows you to filter on packets whose length was less than or equal to the
specified length, or greater than or equal to the specified length, respectively.
ip|ether proto 
This primitive allows you to filter on the specified protocol at either the Ethernet layer or the IP
layer.
ether|ip broadcast|multicast
This primitive allows you to filter on either Ethernet or IP broadcasts or multicasts.
 relop 
This primitive allows you to create complex filter expressions that select bytes or ranges of bytes
in packets. Please see the pcap-filter man page at http://www.tcpdump.org/manpages/pcapfilter.7.html for more details.

Automatic Remote Traffic Filtering
If Wireshark is running remotely (using e.g. SSH, an exported X11 window, a terminal server, …),
the remote content has to be transported over the network, adding a lot of (usually unimportant)
packets to the actually interesting traffic.
To avoid this, Wireshark tries to figure out if it’s remotely connected (by looking at some specific
environment variables) and automatically creates a capture filter that matches aspects of the
connection.

74

The following environment variables are analyzed:
SSH_CONNECTION (ssh)
   
SSH_CLIENT (ssh)
  
REMOTEHOST (tcsh, others?)

DISPLAY (x11)
[remote name]:
SESSIONNAME (terminal server)

On Windows it asks the operating system if it’s running in a Remote Desktop Services environment.

While a Capture is running …
You might see the following dialog box while a capture is running:

Figure 39. The “Capture Information” dialog box

This dialog box shows a list of protocols and their activity over time. It can be enabled via the
“capture.show_info” setting in the “Advanced” preferences.

Stop the running capture
A running capture session will be stopped in one of the following ways:
1. The [ Stop Capture ] button in the “Capture Information” dialog box.
2. The Capture › Stop menu item.
3. The [ Stop ] toolbar button.
4. Pressing Ctrl+E.
5. The capture will be automatically stopped if one of the Stop Conditions is met, e.g. the maximum

75

amount of data was captured.

Restart a running capture
A running capture session can be restarted with the same capture options as the last time, this will
remove all packets previously captured. This can be useful, if some uninteresting packets are
captured and there’s no need to keep them.
Restart is a convenience function and equivalent to a capture stop following by an immediate
capture start. A restart can be triggered in one of the following ways:
1. Using the Capture › Restart menu item.
2. Using the [ Restart ] toolbar button.

76

File Input, Output, and Printing
Introduction
This chapter will describe input and output of capture data.
• Open capture files in various capture file formats
• Save/Export capture files in various capture file formats
• Merge capture files together
• Import text files containing hex dumps of packets
• Print packets

Open capture files
Wireshark can read in previously saved capture files. To read them, simply select the File › Open
menu or toolbar item. Wireshark will then pop up the “File Open” dialog box, which is discussed in
more detail in The “Open Capture File” dialog box.
It’s convenient to use drag-and-drop

TIP

You can open a file by simply dragging it in your file manager and dropping it onto
Wireshark’s main window. However, drag-and-drop may not be available in all
desktop environments.

If you haven’t previously saved the current capture file you will be asked to do so to prevent data
loss. This warning can be disabled in the preferences.
In addition to its native file format (pcapng), Wireshark can read and write capture files from a
large number of other packet capture programs as well. See Input File Formats for the list of
capture formats Wireshark understands.

The “Open Capture File” dialog box
The “Open Capture File” dialog box allows you to search for a capture file containing previously
captured packets for display in Wireshark. The following sections show some examples of the
Wireshark “Open File” dialog box. The appearance of this dialog depends on the system. However,
the functionality should be the same across systems.
Common dialog behaviour on all systems:
• Select files and directories.
• Click the [ Open ] or [ OK ] button to accept your selected file and open it.
• Click the [ Cancel ] button to go back to Wireshark and not load a capture file.
77

Wireshark extensions to the standard behaviour of these dialogs:
• View file preview information such as the filesize and the number of packets in a selected a
capture file.
• Specify a display filter with the [ Filter ] button and filter field. This filter will be used when
opening the new file. The text field background becomes green for a valid filter string and red
for an invalid one. Clicking on the [ Filter ] button causes Wireshark to pop up the “Filters”
dialog box (which is discussed further in Filtering packets while viewing).
• Specify which type of name resolution is to be performed for all packets by clicking on one of
the “… name resolution” check buttons. Details about name resolution can be found in Name
Resolution.
Save a lot of time loading huge capture files

TIP

You can change the display filter and name resolution settings later while viewing the
packets. However, loading huge capture files can take a significant amount of extra
time if these settings are changed later, so in such situations it can be a good idea to
set at least the filter in advance here.

78

Figure 40. “Open” on Microsoft Windows

This is the common Windows file open dialog - plus some Wireshark extensions.
Specific for this dialog:
• The [ Help ] button will lead you to this section of this “User’s Guide”.

79

Figure 41. “Open” - Linux and UNIX

This is the common Gimp/GNOME file open dialog plus some Wireshark extensions.
Specific for this dialog:
• The [ + ] button allows you to add a directory selected in the right-hand pane to the favorites list
on the left. These changes are persistent.
• The [ - ] button allows you to remove a selected directory from the list. Some items (such as
“Desktop”) cannot be removed from the favorites list.
• If Wireshark doesn’t recognize the selected file as a capture file it will grey out the [ Open ]
button.

Input File Formats
The following file formats from other capture tools can be opened by Wireshark:
• pcapng. A flexible, etensible successor to the libpcap format. Wireshark 1.8 and later save files
as pcapng by default. Versions prior to 1.8 used libpcap.
• libpcap. The default format used by the libpcap packet capture library. Used by tcpdump, _Snort,
Nmap, Ntop, and many other tools.
• Oracle (previously Sun) snoop and atmsnoop
• Finisar (previously Shomiti) Surveyor captures

80

• Microsoft Network Monitor captures
• Novell LANalyzer captures
• AIX iptrace captures
• Cinco Networks NetXray captures
• Network Associates Windows-based Sniffer and Sniffer Pro captures
• Network General/Network Associates DOS-based Sniffer (compressed or uncompressed)
captures
• AG

Group/WildPackets/Savvius

EtherPeek/TokenPeek/AiroPeek/EtherHelp/PacketGrabber

captures
• RADCOM’s WAN/LAN Analyzer captures
• Network Instruments Observer version 9 captures
• Lucent/Ascend router debug output
• HP-UX’s nettl
• Toshiba’s ISDN routers dump output
• ISDN4BSD i4btrace utility
• traces from the EyeSDN USB S0
• IPLog format from the Cisco Secure Intrusion Detection System
• pppd logs (pppdump format)
• the output from VMS’s TCPIPtrace/TCPtrace/UCX$TRACE utilities
• the text output from the DBS Etherwatch VMS utility
• Visual Networks’ Visual UpTime traffic capture
• the output from CoSine L2 debug
• the output from Accellent’s 5Views LAN agents
• Endace Measurement Systems’ ERF format captures
• Linux Bluez Bluetooth stack hcidump -w traces
• Catapult DCT2000 .out files
• Gammu generated text output from Nokia DCT3 phones in Netmonitor mode
• IBM Series (OS/400) Comm traces (ASCII & UNICODE)
• Juniper Netscreen snoop captures
• Symbian OS btsnoop captures
• Tamosoft CommView captures
• Textronix K12xx 32bit .rf5 format captures
• Textronix K12 text file format captures

81

• Apple PacketLogger captures
• Captures from Aethra Telecommunications’ PC108 software for their test instruments
New file formats are added from time to time.
It may not be possible to read some formats dependent on the packet types captured. Ethernet
captures are usually supported for most file formats but it may not be possible to read other packet
types such as PPP or IEEE 802.11 from all file formats.

Saving captured packets
You can save captured packets simply by using the File › Save As… menu item. You can choose
which packets to save and which file format to be used.
Not all information will be saved in a capture file. For example, most file formats don’t record the
number of dropped packets. See Capture Files for details.

The “Save Capture File As” dialog box
The “Save Capture File As” dialog box allows you to save the current capture to a file. The following
sections show some examples of this dialog box. The appearance of this dialog depends on the
system. However, the functionality should be the same across systems.

82

Figure 42. “Save” on Microsoft Windows

This is the common Windows file save dialog with some additional Wireshark extensions.
Specific behavior for this dialog:
• If available, the “Help” button will lead you to this section of this “User’s Guide”.
• If you don’t provide a file extension to the filename (e.g. .pcap) Wireshark will append the
standard file extension for that file format.

83

Figure 43. “Save” on Linux and UNIX

This is the common Gimp/GNOME file save dialog with additional Wireshark extensions.
Specific for this dialog:
• Clicking on the + at “Browse for other folders” will allow you to browse files and folders in your
file system.
With this dialog box, you can perform the following actions:
1. Type in the name of the file you wish to save the captured packets in, as a standard file name in
your file system.
2. Select the directory to save the file into.
3. Select the range of the packets to be saved. See The “Packet Range” frame.

84

4. Specify the format of the saved capture file by clicking on the File type drop down box. You can
choose from the types described in Output File Formats.
Some capture formats may not be available depending on the packet types captured.
Wireshark can convert file formats

TIP

You can convert capture files from one format to another by reading in a capture file
and writing it out using a different format.

1. Click the [ Save ] or [ OK ] button to accept your selected file and save to it. If Wireshark has a
problem saving the captured packets to the file you specified it will display an error dialog box.
After clicking [ OK ] on that error dialog box you can try again.
2. Click on the [ Cancel ] button to go back to Wireshark without saving any packets.

Output File Formats
Wireshark can save the packet data in its native file format (pcapng) and in the file formats of other
protocol analyzers so other tools can read the capture data.
Different file formats have different time stamp accuracies

WARNING

Saving from the currently used file format to a different format may reduce
the time stamp accuracy; see the Time Stamps for details.

The following file formats can be saved by Wireshark (with the known file extensions):
• pcapng (*.pcapng). A flexible, etensible successor to the libpcap format. Wireshark 1.8 and later
save files as pcapng by default. Versions prior to 1.8 used libpcap.
• libpcap, tcpdump and various other tools using tcpdump’s capture format (*.pcap,*.cap,*.dmp)
• Accellent 5Views (*.5vw)
• HP-UX’s nettl (*.TRC0,*.TRC1)
• Microsoft Network Monitor - NetMon (*.cap)
• Network Associates Sniffer - DOS (*.cap,*.enc,*.trc,*fdc,*.syc)
• Network Associates Sniffer - Windows (*.cap)
• Network Instruments Observer version 9 (*.bfr)
• Novell LANalyzer (*.tr1)
• Oracle (previously Sun) snoop (*.snoop,*.cap)
• Visual Networks Visual UpTime traffic (*.*)
New file formats are added from time to time.
Whether or not the above tools will be more helpful than Wireshark is a different question ;-)

85

Third party protocol analyzers may require specific file extensions

NOTE

Wireshark examines a file’s contents to determine its type. Some other protocol
analyzers only look at a filename extensions. For example, you might need to use
the .cap extension in order to open a file using Sniffer.

Merging capture files
Sometimes you need to merge several capture files into one. For example, this can be useful if you
have captured simultaneously from multiple interfaces at once (e.g. using multiple instances of
Wireshark).
There are three ways to merge capture files using Wireshark:
• Use the File › Merge menu to open the “Merge” dialog. See The “Merge with Capture File” dialog
box. This menu item will be disabled unless you have loaded a capture file.
• Use drag-and-drop to drop multiple files on the main window. Wireshark will try to merge the
packets in chronological order from the dropped files into a newly created temporary file. If you
drop only a single file it will simply replace the existing capture.
• Use the mergecap tool, a command line tool to merge capture files. This tool provides the most
options to merge capture files. See mergecap: Merging multiple capture files into one for details.

The “Merge with Capture File” dialog box
This dialog box let you select a file to be merged into the currently loaded file. If your current data
has not been saved you will be asked to save it first.
Most controls of this dialog will work the same way as described in the “Open Capture File” dialog
box, see The “Open Capture File” dialog box.
Specific controls of this merge dialog are:
Prepend packets to existing file
Prepend the packets from the selected file before the currently loaded packets.
Merge packets chronologically
Merge both the packets from the selected and currently loaded file in chronological order.
Append packets to existing file
Append the packets from the selected file after the currently loaded packets.

86

Figure 44. “Merge” on Microsoft Windows

This is the common Windows file open dialog with additional Wireshark extensions.

87

Figure 45. “Merge” on Linux and UNIX

This is the common Gimp/GNOME file open dialog with additional Wireshark extensions.

Import hex dump
Wireshark can read in an ASCII hex dump and write the data described into a temporary libpcap
capture file. It can read hex dumps with multiple packets in them, and build a capture file of
multiple packets. It is also capable of generating dummy Ethernet, IP and UDP, TCP, or SCTP
headers, in order to build fully processable packet dumps from hexdumps of application-level data
only.
Wireshark understands a hexdump of the form generated by od -Ax -tx1 -v. In other words, each
byte is individually displayed and surrounded with a space. Each line begins with an offset
describing the position in the file. The offset is a hex number (can also be octal or decimal), of more
than two hex digits. Here is a sample dump that can be imported:

000000
000008
000010
000018
000020
000028
000030

88

00
5a
03
ee
03
16
01

e0
a0
68
33
80
a2
01

1e
b9
00
0f
94
0a
0f

a7
12
00
19
04
00
19

05
08
00
08
00
03
03

6f
00
00
7f
00
50
80

00
46
0a
0f
10
00
11

10
00
2e
19
01
0c
01

........
........
........
........
........
........
........

There is no limit on the width or number of bytes per line. Also the text dump at the end of the line
is ignored. Byte and hex numbers can be uppercase or lowercase. Any text before the offset is
ignored, including email forwarding characters >. Any lines of text between the bytestring lines are
ignored. The offsets are used to track the bytes, so offsets must be correct. Any line which has only
bytes without a leading offset is ignored. An offset is recognized as being a hex number longer than
two characters. Any text after the bytes is ignored (e.g. the character dump). Any hex numbers in
this text are also ignored. An offset of zero is indicative of starting a new packet, so a single text file
with a series of hexdumps can be converted into a packet capture with multiple packets. Packets
may be preceded by a timestamp. These are interpreted according to the format given. If not the
first packet is timestamped with the current time the import takes place. Multiple packets are read
in with timestamps differing by one microsecond each. In general, short of these restrictions,
Wireshark is pretty liberal about reading in hexdumps and has been tested with a variety of
mangled outputs (including being forwarded through email multiple times, with limited line wrap
etc.)
There are a couple of other special features to note. Any line where the first non-whitespace
character is # will be ignored as a comment. Any line beginning with #TEXT2PCAP is a directive and
options can be inserted after this command to be processed by Wireshark. Currently there are no
directives implemented. In the future these may be used to give more fine grained control on the
dump and the way it should be processed e.g. timestamps, encapsulation type etc. Wireshark also
allows the user to read in dumps of application-level data, by inserting dummy L2, L3 and L4
headers before each packet. The user can elect to insert Ethernet headers, Ethernet and IP, or
Ethernet, IP and UDP/TCP/SCTP headers before each packet. This allows Wireshark or any other
full-packet decoder to handle these dumps.

The “Import from Hex Dump” dialog box
This dialog box lets you select a text file, containing a hex dump of packet data, to be imported and
set import parameters.

89

Figure 46. The “Import from Hex Dump” dialog

Specific controls of this import dialog are split in two sections:
Input
Determine which input file has to be imported and how it is to be interpreted.
Import
Determine how the data is to be imported.
The input parameters are as follows:

90

Filename / Browse
Enter the name of the text file to import. You can use Browse to browse for a file.
Offsets
Select the radix of the offsets given in the text file to import. This is usually hexadecimal, but
decimal and octal are also supported.
Date/Time
Tick this checkbox if there are timestamps associated with the frames in the text file to import
you would like to use. Otherwise the current time is used for timestamping the frames.
Format
This is the format specifier used to parse the timestamps in the text file to import. It uses a
simple syntax to describe the format of the timestamps, using %H for hours, %M for minutes, %S
for seconds, etc. The straightforward HH:MM:SS format is covered by %T. For a full definition of
the syntax look for strptime(3).
The import parameters are as follows:
Encapsulation type
Here you can select which type of frames you are importing. This all depends on from what type
of medium the dump to import was taken. It lists all types that Wireshark understands, so as to
pass the capture file contents to the right dissector.
Dummy header
When Ethernet encapsulation is selected you have to option to prepend dummy headers to the
frames to import. These headers can provide artificial Ethernet, IP, UDP or TCP or SCTP headers
and SCTP data chunks. When selecting a type of dummy header the applicable entries are
enabled, others are grayed out and default values are used.
Maximum frame length
You may not be interested in the full frames from the text file, just the first part. Here you can
define how much data from the start of the frame you want to import. If you leave this open the
maximum is set to 65535 bytes.
Once all input and import parameters are setup click [ OK ] to start the import. If your current data
wasn’t saved before you will be asked to save it first.
When completed there will be a new capture file loaded with the frames imported from the text
file.

File Sets
When using the “Multiple Files” option while doing a capture (see: Capture files and file modes), the
capture data is spread over several capture files, called a file set.

91

As it can become tedious to work with a file set by hand, Wireshark provides some features to
handle these file sets in a convenient way.

How does Wireshark detect the files of a file set?
A filename in a file set uses the format Prefix_Number_DateTimeSuffix which might look
something like test_00001_20060420183910.pcap. All files of a file set share the same prefix (e.g.
“test”) and suffix (e.g. “.pcap”) and a varying middle part.
To find the files of a file set, Wireshark scans the directory where the currently loaded file
resides and checks for files matching the filename pattern (prefix and suffix) of the currently
loaded file.
This simple mechanism usually works well but has its drawbacks. If several file sets were
captured with the same prefix and suffix, Wireshark will detect them as a single file set. If
files were renamed or spread over several directories the mechanism will fail to find all files
of a set.
The following features in the File › File Set submenu are available to work with file sets in a
convenient way:
• The “List Files” dialog box will list the files Wireshark has recognized as being part of the
current file set.
• [ Next File ] closes the current and opens the next file in the file set.
• [ Previous File ] closes the current and opens the previous file in the file set.

The “List Files” dialog box

92

Figure 47. The “List Files” dialog box

Each line contains information about a file of the file set:
• Filename the name of the file. If you click on the filename (or the radio button left to it), the
current file will be closed and the corresponding capture file will be opened.
• Created the creation time of the file
• Last Modified the last time the file was modified
• Size the size of the file
The last line will contain info about the currently used directory where all of the files in the file set
can be found.
The content of this dialog box is updated each time a capture file is opened/closed.
The [ Close ] button will, well, close the dialog box.

93

Exporting data
Wireshark provides several ways and formats to export packet data. This section describes general
ways to export data from the main Wireshark application. There are more specialized functions to
export specific data which are described elsewhere.

The “Export as Plain Text File” dialog box
Export packet data into a plain ASCII text file, much like the format used to print packets.
If you would like to be able to import any previously exported packets from a plain
text file it is recommended that you:
• Add the “Absolute date and time” column.
• Temporarily hide all other columns.
TIP

• Disable the Edit › Preferences › Protocols › Data “Show not dissected data on new
Packet Bytes pane” preference. More details are provided in Preferences
• Include the packet summary line.
• Exclude column headings.
• Exclude packet details.
• Include the packet bytes.

94

Figure 48. The “Export as Plain Text File” dialog box

• The “Export to file:” frame chooses the file to export the packet data to.
• The “Packet Range” frame is described in The “Packet Range” frame.
• The “Packet Details” frame is described in The Packet Format frame.

The “Export as PostScript File” dialog box

95

Figure 49. The “Export as PostScript File” dialog box

• Export to file: frame chooses the file to export the packet data to.
• The Packet Range frame is described in The “Packet Range” frame.
• The Packet Details frame is described in The Packet Format frame.

The “Export as CSV (Comma Separated Values) File” dialog box
Export packet summary into CSV, used e.g. by spreadsheet programs to im-/export data.
• Export to file: frame chooses the file to export the packet data to.
• The Packet Range frame is described in The “Packet Range” frame.

The “Export as C Arrays (packet bytes) file” dialog box
Export packet bytes into C arrays so you can import the stream data into your own C program.
• Export to file: frame chooses the file to export the packet data to.
• The Packet Range frame is described in The “Packet Range” frame.

96

The “Export as PSML File” dialog box
Export packet data into PSML. This is an XML based format including only the packet summary. The
PSML file specification is available at: http://www.nbee.org/doku.php?id=netpdl:psml_specification.

Figure 50. The “Export as PSML File” dialog box

• Export to file: frame chooses the file to export the packet data to.
• The Packet Range frame is described in The “Packet Range” frame.
There’s no such thing as a packet details frame for PSML export, as the packet format is defined by
the PSML specification.

The “Export as PDML File” dialog box
Export packet data into PDML. This is an XML based format including the packet details. The PDML
file specification is available at: http://www.nbee.org/doku.php?id=netpdl:pdml_specification.

97

The PDML specification is not officially released and Wireshark’s implementation of
NOTE

it is still in an early beta state, so please expect changes in future Wireshark
versions.

Figure 51. The “Export as PDML File” dialog box

• Export to file: frame chooses the file to export the packet data to.
• The Packet Range frame is described in The “Packet Range” frame.
There’s no such thing as a packet details frame for PDML export, as the packet format is defined by
the PDML specification.

The “Export selected packet bytes” dialog box
Export the bytes selected in the “Packet Bytes” pane into a raw binary file.

98

Figure 52. The “Export Selected Packet Bytes” dialog box

• Name: the filename to export the packet data to.
• The Save in folder: field lets you select the folder to save to (from some predefined folders).
• Browse for other folders provides a flexible way to choose a folder.

The “Export Objects” dialog box
This feature scans through the selected protocol’s streams in the currently open capture file or
running capture and allows the user to export reassembled objects to the disk. For example, if you
select HTTP, you can export HTML documents, images, executables, and any other files transferred
over HTTP to the disk. If you have a capture running, this list is automatically updated every few
seconds with any new objects seen. The saved objects can then be opened or examined
independently of Wireshark.

99

Figure 53. The “Export Objects” dialog box

Columns:
• Packet: The packet number in which this object was found. In some cases, there can be multiple
objects in the same packet.
• Hostname: The hostname of the server that sent this object.
• Content Type: The content type of this object.
• Size: The size of this object in bytes.
• Filename: The filename for this object. Each protocol generates the filename differently. For
example, HTTP uses the final part of the URI and IMF uses the subject of the email.
Buttons:
• Help: Opens the “Export Objects” section in the user’s guide.
• Save All: Saves all objects in the list using the filename from the filename column. You will be
asked what directory / folder to save them in.
• Close: Closes the “Export Objects” dialog.
• Save: Saves the currently selected object as a filename you specify. The default filename to save
as is taken from the filename column of the objects list.

Printing packets
To print packets, select the File › Print… menu item. When you do this Wireshark pops up the
“Print” dialog box as shown in The “Print” dialog box.

100

The “Print” dialog box

Figure 54. The “Print” dialog box

The following fields are available in the Print dialog box: Printer
This field contains a pair of mutually exclusive radio buttons:
• Plain Text specifies that the packet print should be in plain text.
• PostScript specifies that the packet print process should use PostScript to generate a better
print output on PostScript aware printers.
• Output to file: specifies that printing be done to a file, using the filename entered in the field
or selected with the browse button.
This field is where you enter the file to print to if you have selected Print to a file, or you can
click the button to browse the filesystem. It is greyed out if Print to a file is not selected.
• Print command specifies that a command be used for printing.

NOTE

Note!

These Print command fields are not available on windows platforms.

This field specifies the command to use for printing. It is typically lpr. You would change it to

101

specify a particular queue if you need to print to a queue other than the default. An example
might be:

$ lpr -Pmypostscript
This field is greyed out if Output to file: is checked above.
Packet Range
Select the packets to be printed, see The “Packet Range” frame
Packet Format
Select the output format of the packets to be printed. You can choose, how each packet is printed,
see The “Packet Format” frame

The “Packet Range” frame
The packet range frame is a part of various output related dialog boxes. It provides options to select
which packets should be processed by the output function.

Figure 55. The “Packet Range” frame

If the [ Captured ] button is set (default), all packets from the selected rule will be processed. If the
[ Displayed ] button is set, only the currently displayed packets are taken into account to the
selected rule.
• All packets will process all packets.
• Selected packet only process only the selected packet.
• Marked packets only process only the marked packets.
• From first to last marked packet process the packets from the first to the last marked one.

102

• Specify a packet range process a user specified range of packets, e.g. specifying 5,10-15,20- will
process the packet number five, the packets from packet number ten to fifteen (inclusive) and
every packet from number twenty to the end of the capture.

The Packet Format frame
The packet format frame is a part of various output related dialog boxes. It provides options to
select which parts of a packet should be used for the output function.

Figure 56. The “Packet Format” frame

103

• Packet summary line enable the output of the summary line, just as in the “Packet List” pane.
• Packet details enable the output of the packet details tree.
• All collapsed the info from the “Packet Details” pane in “all collapsed” state.
• As displayed the info from the “Packet Details” pane in the current state.
• All expanded the info from the “Packet Details” pane in “all expanded” state.
• Packet bytes enable the output of the packet bytes, just as in the “Packet Bytes” pane.
• Each packet on a new page put each packet on a separate page (e.g. when saving/printing to a
text file, this will put a form feed character between the packets).

104

Working with captured packets
Viewing packets you have captured
Once you have captured some packets or you have opened a previously saved capture file, you can
view the packets that are displayed in the packet list pane by simply clicking on a packet in the
packet list pane, which will bring up the selected packet in the tree view and byte view panes.
You can then expand any part of the tree to view detailed information about each protocol in each
packet. Clicking on an item in the tree will highlight the corresponding bytes in the byte view. An
example with a TCP packet selected is shown in Wireshark with a TCP packet selected for viewing.
It also has the Acknowledgment number in the TCP header selected, which shows up in the byte
view as the selected bytes.

Figure 57. Wireshark with a TCP packet selected for viewing

You can also select and view packets the same way while Wireshark is capturing if you selected
“Update list of packets in real time” in the “Capture Preferences” dialog box.
In addition you can view individual packets in a separate window as shown in Viewing a packet in
a separate window. You can do this by double-clicking on an item in the packet list or by selecting
the packet in which you are interested in the packet list pane and selecting View › Show Packet in
New Window. This allows you to easily compare two or more packets, even across multiple files.

105

Figure 58. Viewing a packet in a separate window

Along with double-clicking the packet list and using the main menu there are a number of other
ways to open a new packet window:
• Hold down the shift key and double-click on a frame link in the packet details.
• From The menu items of the “Packet List” pop-up menu.
• From The menu items of the “Packet Details” pop-up menu.

Pop-up menus
You can bring up a pop-up menu over either the “Packet List”, its column header, or “Packet
Details” pane by clicking your right mouse button at the corresponding pane.

Pop-up menu of the “Packet List” column header

106

Figure 59. Pop-up menu of the “Packet List” column header

The following table gives an overview of which functions are available in this header, where to find
the corresponding function in the main menu, and a short description of each item.
Table 17. The menu items of the “Packet List” column header pop-up menu

Item

Identical to main Description
menu’s item:

Sort Ascending

Sort the packet list in ascending order based on
this column.

Sort Descending

Sort the packet list in descending order based on
this column.

No Sort

Remove sorting order based on this column.

Align Left

Set left alignment of the values in this column.

Align Center

Set center alignment of the values in this
column.

Align Right

Set right alignment of the values in this column.

Column Preferences…

Open the Preferences dialog box on the column
tab.

Resize Column

Resize the column to fit the values.

107

Item

Identical to main Description
menu’s item:

Rename Column Title
Displayed Column

Allows you to change the title of the column
header.
View

This menu items folds out with a list of all
configured columns. These columns can now be
shown or hidden in the packet list.

Hide Column

Allows you to hide the column from the packet
list.

Remove Column

Allows you to remove the column from the
packet list.

Pop-up menu of the “Packet List” pane

Figure 60. Pop-up menu of the “Packet List” pane

The following table gives an overview of which functions are available in this pane, where to find
the corresponding function in the main menu, and a short description of each item.
Table 18. The menu items of the “Packet List” pop-up menu

108

Item

Identical to main Description
menu’s item:

Mark Packet (toggle)

Edit

Mark/unmark a packet.

Ignore Packet (toggle)

Edit

Ignore or inspect this packet while dissecting the
capture file.

Set Time Reference
(toggle)

Edit

Set/reset a time reference.

Manually Resolve Address

Allows you to enter a name to resolve for the
selected address.

Apply as Filter

Analyze

Prepare and apply a display filter based on the
currently selected item.

Prepare a Filter

Analyze

Prepare a display filter based on the currently
selected item.

Conversation Filter

This menu item applies a display filter with the
address information from the selected packet.
E.g. the IP menu entry will set a filter to show
the traffic between the two IP addresses of the
current packet. XXX - add a new section
describing this better.

Colorize Conversation

This menu item uses a display filter with the
address information from the selected packet to
build a new colorizing rule.

SCTP

Allows you to analyze and prepare a filter for
this SCTP association.

Follow TCP Stream

Analyze

Allows you to view all the data on a TCP stream
between a pair of nodes.

Follow UDP Stream

Analyze

Allows you to view all the data on a UDP
datagram stream between a pair of nodes.

Follow SSL Stream

Analyze

Same as “Follow TCP Stream” but for SSL. XXX add a new section describing this better.

Copy/ Summary (Text)

Copy the summary fields as displayed to the
clipboard, as tab-separated text.

Copy/ Summary (CSV)

Copy the summary fields as displayed to the
clipboard, as comma-separated text.

Copy/ As Filter

Prepare a display filter based on the currently
selected item and copy that filter to the
clipboard.

Copy/ Bytes (Offset Hex
Text)

Copy the packet bytes to the clipboard in
hexdump-like format.

Copy/ Bytes (Offset Hex)

Copy the packet bytes to the clipboard in
hexdump-like format, but without the text
portion.

109

Item

Identical to main Description
menu’s item:

Copy/ Bytes (Printable Text
Only)

Copy the packet bytes to the clipboard as ASCII
text, excluding non-printable characters.

Copy/ Bytes (Hex Stream)

Copy the packet bytes to the clipboard as an
unpunctuated list of hex digits.

Copy/ Bytes (Binary
Stream)

Copy the packet bytes to the clipboard as raw
binary. The data is stored in the clipboard as
MIME-type “application/octet-stream”.

Decode As…

Analyze

Change or apply a new relation between two
dissectors.

Print…

File

Print packets.

Show Packet in New
Window

View

Display the selected packet in a new window.

Pop-up menu of the “Packet Details” pane

Figure 61. Pop-up menu of the “Packet Details” pane

The following table gives an overview of which functions are available in this pane, where to find
the corresponding function in the main menu, and a short description of each item.

110

Table 19. The menu items of the “Packet Details” pop-up menu

Item

Identical to main Description
menu’s item:

Expand Subtrees

View

Expand the currently selected subtree.

Collapse Subtrees

View

Collapse the currently selected subtree.

Expand All

View

Expand all subtrees in all packets in the capture.

Collapse All

View

Wireshark keeps a list of all the protocol
subtrees that are expanded, and uses it to
ensure that the correct subtrees are expanded
when you display a packet. This menu item
collapses the tree view of all packets in the
capture list.

Apply as Column

Use the selected protocol item to create a new
column in the packet list.

Apply as Filter

Analyze

Prepare and apply a display filter based on the
currently selected item.

Prepare a Filter

Analyze

Prepare a display filter based on the currently
selected item.

Colorize with Filter

This menu item uses a display filter with the
information from the selected protocol item to
build a new colorizing rule.

Follow TCP Stream

Analyze

Allows you to view all the data on a TCP stream
between a pair of nodes.

Follow UDP Stream

Analyze

Allows you to view all the data on a UDP
datagram stream between a pair of nodes.

Follow SSL Stream

Analyze

Same as “Follow TCP Stream” but for SSL. XXX add a new section describing this better.

Copy/ Description

Edit

Copy the displayed text of the selected field to
the system clipboard.

Copy/ Fieldname

Edit

Copy the name of the selected field to the system
clipboard.

Copy/ Value

Edit

Copy the value of the selected field to the system
clipboard.

Copy/ As Filter

Edit

Prepare a display filter based on the currently
selected item and copy it to the clipboard.

Copy/ Bytes (Offset Hex
Text)

Copy the packet bytes to the clipboard in
hexdump-like format; similar to the Packet List
Pane command, but copies only the bytes
relevant to the selected part of the tree (the
bytes selected in the Packet Bytes Pane).

111

Item

Identical to main Description
menu’s item:

Copy/ Bytes (Offset Hex)

Copy the packet bytes to the clipboard in
hexdump-like format, but without the text
portion; similar to the Packet List Pane
command, but copies only the bytes relevant to
the selected part of the tree (the bytes selected in
the Packet Bytes Pane).

Copy/ Bytes (Printable Text
Only)

Copy the packet bytes to the clipboard as ASCII
text, excluding non-printable characters; similar
to the Packet List Pane command, but copies
only the bytes relevant to the selected part of the
tree (the bytes selected in the Packet Bytes Pane).

Copy/ Bytes (Hex Stream)

Copy the packet bytes to the clipboard as an
unpunctuated list of hex digits; similar to the
Packet List Pane command, but copies only the
bytes relevant to the selected part of the tree
(the bytes selected in the Packet Bytes Pane).

Copy/ Bytes (Binary
Stream)

Copy the packet bytes to the clipboard as raw
binary; similar to the Packet List Pane
command, but copies only the bytes relevant to
the selected part of the tree (the bytes selected in
the Packet Bytes Pane). The data is stored in the
clipboard as MIME-type “application/octetstream”.

Export Selected Packet
Bytes…

File

This menu item is the same as the File menu
item of the same name. It allows you to export
raw packet bytes to a binary file.

Wiki Protocol Page

Show the wiki page corresponding to the
currently selected protocol in your web browser.

Filter Field Reference

Show the filter field reference web page
corresponding to the currently selected protocol
in your web browser.

Protocol Preferences…

The menu item takes you to the properties
dialog and selects the page corresponding to the
protocol if there are properties associated with
the highlighted field. More information on
preferences can be found in The preferences
dialog box.

Decode As…
Disable Protocol

112

Analyze

Change or apply a new relation between two
dissectors.
Allows you to temporarily disable a protocol
dissector, which may be blocking the legitimate
dissector.

Item

Identical to main Description
menu’s item:

Resolve Name

View

Causes a name resolution to be performed for
the selected packet, but NOT every packet in the
capture.

Go to Corresponding
Packet

Go

If the selected field has a corresponding packet,
go to it. Corresponding packets will usually be a
request/response packet pair or such.

Filtering packets while viewing
Wireshark has two filtering languages: One used when capturing packets, and one used when
displaying packets. In this section we explore that second type of filter: Display filters. The first one
has already been dealt with in Filtering while capturing.
Display filters allow you to concentrate on the packets you are interested in while hiding the
currently uninteresting ones. They allow you to select packets by:
• Protocol
• The presence of a field
• The values of fields
• A comparison between fields
• … and a lot more!
To select packets based on protocol type, simply type the protocol in which you are interested in the
Filter: field in the filter toolbar of the Wireshark window and press enter to initiate the filter.
Filtering on the TCP protocol shows an example of what happens when you type tcp in the filter
field.
NOTE

All protocol and field names are entered in lowercase. Also, don’t forget to press
enter after entering the filter expression.

113

Figure 62. Filtering on the TCP protocol

As you might have noticed, only packets of the TCP protocol are displayed now (e.g. packets 1-10 are
hidden). The packet numbering will remain as before, so the first packet shown is now packet
number 11.
NOTE

When using a display filter, all packets remain in the capture file. The display filter
only changes the display of the capture file but not its content!

You can filter on any protocol that Wireshark understands. You can also filter on any field that a
dissector adds to the tree view, but only if the dissector has added an abbreviation for the field. A
list of such fields is available in Wireshark in the Add Expression… dialog box. You can find more
information on the Add Expression… dialog box in The “Filter Expression” dialog box.
For example, to narrow the packet list pane down to only those packets to or from the IP address
192.168.0.1, use ip.addr==192.168.0.1.
NOTE

To remove the filter, click on the [ Clear ] button to the right of the filter field.

Building display filter expressions
Wireshark provides a simple but powerful display filter language that allows you to build quite
complex filter expressions. You can compare values in packets as well as combine expressions into

114

more specific expressions. The following sections provide more information on doing this.
TIP

You will find a lot of Display Filter examples at the Wireshark Wiki Display Filter page
at: https://wiki.wireshark.org/DisplayFilters.

Display filter fields
Every field in the packet details pane can be used as a filter string, this will result in showing only
the packets where this field exists. For example: the filter string: tcp will show all packets
containing the tcp protocol.
There is a complete list of all filter fields available through the menu item Help › Supported
Protocols in the page “Display Filter Fields” of the “Supported Protocols” dialog.

Comparing values
You can build display filters that compare values using a number of different comparison
operators. They are shown in Display Filter comparison operators.
TIP

You can use English and C-like terms in the same way, they can even be mixed in a
filter string.

Table 20. Display Filter comparison operators

English

C-like

Description and example

eq

==

Equal. ip.src==10.0.0.5

ne

!=

Not equal. ip.src!=10.0.0.5

gt

>

Greater than. frame.len > 10

lt

<

Less than. frame.len < 128

ge

>=

Greater than or equal to. frame.len ge 0x100

le

<=

Less than or equal to. frame.len <= 0x20

contains

Protocol, field or slice contains a value. sip.To contains "a1762"

matches

~

Protocol or text field match Perl regualar expression. http.host
matches "acme\.(org|com|net)"

bitwise_and

&

Compare bit field value. tcp.flags & 0x02

In addition, all protocol fields have a type. Display Filter Field Types provides a list of the types and
example of how to express them.
Display Filter Field Types

Unsigned integer
Can be 8, 16, 24, 32, or 64 bits. You can express integers in decimal, octal, or hexadecimal. The
following display filters are equivalent:

115

ip.len le 1500

ip.len le 02734

ip.len le 0x5dc
Signed integer
Can be 8, 16, 24, 32, or 64 bits. As with unsigned integers you can use decimal, octal, or
hexadecimal.
Boolean
A boolean field is present in the protocol decode only if its value is true. For example,
tcp.flags.syn is present, and thus true, only if the SYN flag is present in a TCP segment header.

The filter expression `tcp.flags.syn` will select only those packets for which
this flag exists, that is, TCP segments where the segment header contains the
SYN flag. Similarly, to find source-routed token ring packets, use a filter
expression of `tr.sr`.
Ethernet address
6 bytes separated by a colon (:), dot (.) or dash (-) with one or two bytes between separators:

eth.dst == ff:ff:ff:ff:ff:ff

eth.dst == ff-ff-ff-ff-ff-ff

eth.dst == ffff.ffff.ffff
IPv4 address
ip.addr == 192.168.0.1

Classless InterDomain Routing (CIDR) notation can be used to test if
an IPv4 address is in a certain subnet. For example, this display
filter will find all packets in the 129.111 Class-B network:

116

ip.addr == 129.111.0.0/16
IPv6 address
ipv6.addr == ::1

As with IPv4 addresses, IPv6 addresses can match a subnet.
Text string
http.request.uri == "https://www.wireshark.org/"

udp contains 81:60:03
The example above match packets that contains the 3-byte sequence 0x81, 0x60, 0x03 anywhere in
the UDP header or payload.

sip.To contains "a1762"
Above example match packets where SIP To-header contains the string "a1762" anywhere in the
header.

http.host matches "acme\.(org|com|net)"
The example above match HTTP packets where the HOST header contains acme.org or acme.com or
acme.net. Comparisons are case-insensitive. Note: Wireshark needs to be built with libpcre in order
to be able to use the matches resp. {tilde} operator.

tcp.flags & 0x02
That expression will match all packets that contain a “tcp.flags” field with the 0x02 bit, i.e. the SYN
bit, set.

Combining expressions
You can combine filter expressions in Wireshark using the logical operators shown in Display Filter
Logical Operations
Table 21. Display Filter Logical Operations

English

C-like

Description and example

and

&&

Logical AND. ip.src==10.0.0.5 and tcp.flags.fin

117

English

C-like

Description and example

or

||

Logical OR. ip.scr==10.0.0.5 or ip.src==192.1.1.1

xor

^^

Logical XOR. tr.dst[0:3] == 0.6.29 xor tr.src[0:3] == 0.6.29

not

!

Logical NOT. not llc

[…]

See “Slice Operator” below.

in

See “Membership Operator” below.

Slice Operator
Wireshark allows you to select subsequences of a sequence in rather elaborate ways. After a label
you can place a pair of brackets [] containing a comma separated list of range specifiers.

eth.src[0:3] == 00:00:83
The example above uses the n:m format to specify a single range. In this case n is the beginning
offset and m is the length of the range being specified.

eth.src[1-2] == 00:83
The example above uses the n-m format to specify a single range. In this case n is the beginning
offset and m is the ending offset.

eth.src[:4] == 00:00:83:00
The example above uses the :m format, which takes everything from the beginning of a sequence to
offset m. It is equivalent to 0:m

eth.src[4:] == 20:20
The example above uses the n: format, which takes everything from offset n to the end of the
sequence.

eth.src[2] == 83
The example above uses the n format to specify a single range. In this case the element in the
sequence at offset n is selected. This is equivalent to n:1.

118

eth.src[0:3,1-2,:4,4:,2] ==
00:00:83:00:83:00:00:83:00:20:20:83
Wireshark allows you to string together single ranges in a comma separated list to form compound
ranges as shown above.

Membership Operator
Wireshark allows you to test a field for membership in a set of values or fields. After the field name,
use the in operator followed by the set items surrounded by braces {}.

tcp.port in {80 443 8080}
This can be considered a shortcut operator, as the previous expression could have been expressed
as:

tcp.port == 80 || tcp.port == 443 || tcp.port == 8080
The set of values can also contain ranges:

tcp.port in {443 4430..4434}
This is not merely a shortcut for tcp.port == 443 || (tcp.port >= 4430 && tcp.port <= 4434).
Comparison operators are usually satisfied when any field matches the filter, and thus a packet
with ports 80 and 56789 would match this alternative display filter since 56789 >= 4430 && 80 <=
4434 is true. The membership operator instead tests the same field against the range condition.
Sets are not just limited to numbers, other types can be used as well:

http.request.method in {"HEAD" "GET"}
ip.addr in {10.0.0.5 .. 10.0.0.9 192.168.1.1..192.168.1.9}
frame.time_delta in {10 .. 10.5}

Functions
The display filter language has a number of functions to convert fields, see Display Filter Functions.
Table 22. Display Filter Functions

Function

Description

upper

Converts a string field to uppercase.

119

Function

Description

lower

Converts a string field to lowercase.

len

Returns the byte length of a string or bytes field.

count

Returns the number of field occurrences in a frame.

The upper and lower functions can used to force case-insensitive matches: lower(http.server)
contains "apache".
To find HTTP requests with long request URIs: len(http.request.uri) > 100. Note that the len
function yields the string length in bytes rather than (multi-byte) characters.
Usually an IP frame has only two addresses (source and destination), but in case of ICMP errors or
tunneling, a single packet might contain even more addresses. These packets can be found with
count(ip.addr) > 2.

A Common Mistake
Using the != operator on combined expressions like eth.addr, ip.addr, tcp.port, and udp.port will
probably not work as expected.
Often people use a filter string to display something like ip.addr == 1.2.3.4 which will display all
packets containing the IP address 1.2.3.4.
Then they use ip.addr != 1.2.3.4 to see all packets not containing the IP address 1.2.3.4 in it.
Unfortunately, this does not do the expected.
Instead, that expression will even be true for packets where either source or destination IP address
equals 1.2.3.4. The reason for this, is that the expression ip.addr != 1.2.3.4 must be read as “the
packet contains a field named ip.addr with a value different from 1.2.3.4”. As an IP datagram
contains both a source and a destination address, the expression will evaluate to true whenever at
least one of the two addresses differs from 1.2.3.4.
If you want to filter out all packets containing IP datagrams to or from IP address 1.2.3.4, then the
correct filter is !(ip.addr == 1.2.3.4) as it reads “show me all the packets for which it is not true
that a field named ip.addr exists with a value of 1.2.3.4”, or in other words, “filter out all packets for
which there are no occurrences of a field named ip.addr with the value 1.2.3.4”.

The “Filter Expression” dialog box
When you are accustomed to Wireshark’s filtering system and know what labels you wish to use in
your filters it can be very quick to simply type a filter string. However if you are new to Wireshark
or are working with a slightly unfamiliar protocol it can be very confusing to try to figure out what
to type. The “Filter Expression” dialog box helps with this.

120

TIP

The “Filter Expression” dialog box is an excellent way to learn how to write Wireshark
display filter strings.

Figure 63. The “Filter Expression” dialog box

When you first bring up the Filter Expression dialog box you are shown a tree of field names,
organized by protocol, and a box for selecting a relation.
Field Name
Select a protocol field from the protocol field tree. Every protocol with filterable fields is listed at
the top level. (You can search for a particular protocol entry by entering the first few letters of
the protocol name). By expanding a protocol name you can get a list of the field names available
for filtering for that protocol.
Relation
Select a relation from the list of available relation. The is present is a unary relation which is
true if the selected field is present in a packet. All other listed relations are binary relations
which require additional data (e.g. a Value to match) to complete.
When you select a field from the field name list and select a binary relation (such as the equality
relation ==) you will be given the opportunity to enter a value, and possibly some range
information.
Value
You may enter an appropriate value in the Value text box. The Value will also indicate the type of
value for the field name you have selected (like character string).

121

Predefined values
Some of the protocol fields have predefined values available, much like enum’s in C. If the
selected protocol field has such values defined, you can choose one of them here.
Range
A range of integers or a group of ranges, such as 1-12 or 39-42,98-2000.
OK
When you have built a satisfactory expression click [ OK ] and a filter string will be built for you.
Cancel
You can leave the “Add Expression…” dialog box without any effect by clicking the [ Cancel ]
button.

Defining and saving filters
You can define filters with Wireshark and give them labels for later use. This can save time in
remembering and retyping some of the more complex filters you use.
To define a new filter or edit an existing one, select Capture › Capture Filters… or Analyze ›
Display Filters…. Wireshark will then pop up the Filters dialog as shown in The “Capture Filters”
and “Display Filters” dialog boxes.
The mechanisms for defining and saving capture filters and display filters are almost identical.
Both will be described here but the differences between these two will be marked as such.
WARNING

122

You must use [ Save ] to save your filters permanently. [ OK ] or [ Apply ] will
not save the filters and they will be lost when you close Wireshark.

Figure 64. The “Capture Filters” and “Display Filters” dialog boxes

New
This button adds a new filter to the list of filters. The currently entered values from Filter name
and Filter string will be used. If any of these fields are empty, it will be set to “new”.
Delete
This button deletes the selected filter. It will be greyed out, if no filter is selected.
Filter
You can select a filter from this list (which will fill in the filter name and filter string in the fields
down at the bottom of the dialog box).
Filter name:
You can change the name of the currently selected filter here.
The filter name will only be used in this dialog to identify the filter for your convenience, it will
not be used elsewhere. You can add multiple filters with the same name, but this is not very
useful.

123

Filter string:
You can change the filter string of the currently selected filter here. Display Filter only: the string
will be syntax checked while you are typing.
Add Expression…
Display Filter only: This button brings up the Add Expression dialog box which assists in
building filter strings. You can find more information about the Add Expression dialog in The
“Filter Expression” dialog box
OK
Display Filter only: This button applies the selected filter to the current display and closes the
dialog.
Apply
Display Filter only: This button applies the selected filter to the current display, and keeps the
dialog open.
Save
Save the current settings in this dialog. The file location and format is explained in Files and
Folders.
Close
Close this dialog. This will discard unsaved settings.

Defining and saving filter macros
You can define filter macros with Wireshark and give them labels for later use. This can save time
in remembering and retyping some of the more complex filters you use.

Finding packets
You can easily find packets once you have captured some packets or have read in a previously
saved capture file. Simply select the Find Packet… menu item from the Edit menu. Wireshark will
pop up the dialog box shown in The “Find Packet” dialog box.

The “Find Packet” dialog box

124

Figure 65. The “Find Packet” dialog box

You might first select the kind of thing to search for:
• Display filter
Simply enter a display filter string into the Filter: field, select a direction, and click on OK.
For example, to find the three way handshake for a connection from host 192.168.0.1, use the
following filter string:

ip.src==192.168.0.1 and tcp.flags.syn==1
For more details on display filters, see Filtering packets while viewing
• Hex Value
Search for a specific byte sequence in the packet data.
For example, use “00:00” to find the next packet including two null bytes in the packet data.
• String
Find a string in the packet data, with various options.
The value to be found will be syntax checked while you type it in. If the syntax check of your
value succeeds, the background of the entry field will turn green, if it fails, it will turn red.

125

You can choose the search direction:
• Up
Search upwards in the packet list (decreasing packet numbers).
• Down
Search downwards in the packet list (increasing packet numbers).

The “Find Next” command
“Find Next” will continue searching with the same options used in the last “Find Packet”.

The “Find Previous” command
“Find Previous” will do the same thing as “Find Next”, but in the reverse direction.

Go to a specific packet
You can easily jump to specific packets with one of the menu items in the Go menu.

The “Go Back” command
Go back in the packet history, works much like the page history in current web browsers.

The “Go Forward” command
Go forward in the packet history, works much like the page history in current web browsers.

The “Go to Packet” dialog box

Figure 66. The “Go To Packet” dialog box

This dialog box will let you enter a packet number. When you press [ OK ], Wireshark will jump to
that packet.

126

The “Go to Corresponding Packet” command
If a protocol field is selected which points to another packet in the capture file, this command will
jump to that packet.
As these protocol fields now work like links (just as in your Web browser), it’s easier to simply
double-click on the field to jump to the corresponding field.

The “Go to First Packet” command
This command will simply jump to the first packet displayed.

The “Go to Last Packet” command
This command will simply jump to the last packet displayed.

Marking packets
You can mark packets in the “Packet List” pane. A marked packet will be shown with black
background, regardless of the coloring rules set. Marking a packet can be useful to find it later
while analyzing in a large capture file.
The packet marks are not stored in the capture file or anywhere else. All packet marks will be lost
when you close the capture file.
You can use packet marking to control the output of packets when saving, exporting, or printing. To
do so, an option in the packet range is available, see The “Packet Range” frame.
There are three functions to manipulate the marked state of a packet:
• Mark packet (toggle) toggles the marked state of a single packet.
• Mark all displayed packets set the mark state of all displayed packets.
• Unmark all packets reset the mark state of all packets.
These mark functions are available from the “Edit” menu, and the “Mark packet (toggle)” function
is also available from the pop-up menu of the “Packet List” pane.

Ignoring packets
You can ignore packets in the “Packet List” pane. Wireshark will then pretend that this packets does
not exist in the capture file. An ignored packet will be shown with white background and gray
foreground, regardless of the coloring rules set.
The packet ignored marks are not stored in the capture file or anywhere else. All “packet ignored”
marks will be lost when you close the capture file.

127

There are three functions to manipulate the ignored state of a packet:
• Ignore packet (toggle) toggles the ignored state of a single packet.
• Ignore all displayed packets set the ignored state of all displayed packets.
• Un-Ignore all packets reset the ignored state of all packets.
These ignore functions are available from the “Edit” menu, and the “Ignore packet (toggle)”
function is also available from the pop-up menu of the “Packet List” pane.

Time display formats and time references
While packets are captured, each packet is timestamped. These timestamps will be saved to the
capture file, so they will be available for later analysis.
A detailed description of timestamps, timezones and alike can be found at: Time Stamps.
The timestamp presentation format and the precision in the packet list can be chosen using the
View menu, see The “View” Menu.
The available presentation formats are:
• Date and Time of Day: 1970-01-01 01:02:03.123456 The absolute date and time of the day when
the packet was captured.
• Time of Day: 01:02:03.123456 The absolute time of the day when the packet was captured.
• Seconds Since Beginning of Capture: 123.123456 The time relative to the start of the capture file
or the first “Time Reference” before this packet (see Packet time referencing).
• Seconds Since Previous Captured Packet: 1.123456 The time relative to the previous captured
packet.
• Seconds Since Previous Displayed Packet: 1.123456 The time relative to the previous displayed
packet.
• Seconds Since Epoch (1970-01-01): 1234567890.123456 The time relative to epoch (midnight UTC
of January 1, 1970).
The available precisions (aka. the number of displayed decimal places) are:
• Automatic The timestamp precision of the loaded capture file format will be used (the default).
• Seconds, Deciseconds, Centiseconds, Milliseconds, Microseconds or Nanoseconds The timestamp
precision will be forced to the given setting. If the actually available precision is smaller, zeros
will be appended. If the precision is larger, the remaining decimal places will be cut off.
Precision example: If you have a timestamp and it’s displayed using, “Seconds Since Previous
Packet” the value might be 1.123456. This will be displayed using the “Automatic” setting for
libpcap files (which is microseconds). If you use Seconds it would show simply 1 and if you use

128

Nanoseconds it shows 1.123456000.

Packet time referencing
The user can set time references to packets. A time reference is the starting point for all subsequent
packet time calculations. It will be useful, if you want to see the time values relative to a special
packet, e.g. the start of a new request. It’s possible to set multiple time references in the capture file.
The time references will not be saved permanently and will be lost when you close the capture file.
Time referencing will only be useful if the time display format is set to “Seconds Since Beginning of
Capture”. If one of the other time display formats are used, time referencing will have no effect
(and will make no sense either).
To work with time references, choose one of the Time Reference › ] items in the menu:[Edit
menu or from the pop-up menu of the “Packet List” pane. See The “Edit” Menu.
• Set Time Reference (toggle) Toggles the time reference state of the currently selected packet to on
or off.
• Find Next Find the next time referenced packet in the “Packet List” pane.
• Find Previous Find the previous time referenced packet in the “Packet List” pane.

Figure 67. Wireshark showing a time referenced packet

129

A time referenced packet will be marked with the string *REF* in the Time column (see packet
number 10). All subsequent packets will show the time since the last time reference.

130

Advanced Topics
Introduction
This chapter some of Wireshark’s advanced features.

Following Protocol Streams
It can be very helpful to see protocol in the way that the application layer sees it. Perhaps you are
looking for passwords in a Telnet stream, or you are trying to make sense of a data stream. Maybe
you just need a display filter to show only the packets in an SSL stream. If so, Wireshark’s ability to
follow protocol streams will be useful to you.
Simply select a TCP, UDP, SSL, or HTTP packet in the packet list of the stream/connection you are
interested in and then select the Follow TCP Stream menu item from the Wireshark Tools menu (or
use the context menu in the packet list). Wireshark will set an appropriate display filter and pop up
a dialog box with all the data from the TCP stream laid out in order, as shown in The “Follow TCP
Stream” dialog box.
Following a protocol stream applies a display filter which selects all the packets in the
TIP

current stream. Some people open the “Follow TCP Stream” dialog and immediately
close it as a quick way to isolate a particular stream. Closing the dialog with the “Back”
button will reset the display filter if this behavior is not desired.

Figure 68. The “Follow TCP Stream” dialog box

The stream content is displayed in the same sequence as it appeared on the network. Traffic from A
to B is marked in red, while traffic from B to A is marked in blue. If you like, you can change these
colors in the “Font and Colors” page in the “Preferences” dialog.

131

Non-printable characters will be replaced by dots.
The stream content won’t be updated while doing a live capture. To get the latest content you’ll
have to reopen the dialog.
You can choose from the following actions:
[ Help ]
Show this help.
[ Filter out this stream ]
Apply a display filter removing the current stream data from the display.
[ Print ]
Print the stream data in the currently selected format.
[ Save as… ]
Save the stream data in the currently selected format.
[ Back ]
Close this dialog box and restore the previous display filter.
[ Close ]
Close this dialog box, leaving the current display filter in effect.
By default data from both directions is displayed. You can select the Entire conversation to switch
between both, client to server, or server to client data.
You can choose to view the data in one of the following formats:
ASCII
In this view you see the data from each direction in ASCII. Obviously best for ASCII based
protocols, e.g. HTTP.
C Arrays
This allows you to import the stream data into your own C program.
EBCDIC
For the big-iron freaks out there.
HEX Dump
This allows you to see all the data. This will require a lot of screen space and is best used with
binary protocols.
UTF-8
Like ASCII, but decode the data as UTF-8.

132

UTF-16
Like ASCII, but decode the data as UTF-16.
YAML
This allows you to load the stream as YAML.
Raw
This allows you to load the unaltered stream data into a different program for further
examination. The display will look the same as the ASCII setting, but “Save As” will result in a
binary file.
You can switch between streams using the “Stream” selector.
You can search for text by entering it in the “Find” entry box and pressing [ Find Next ].

Show Packet Bytes
If a selected packet field does not show all the bytes (i.e. they are truncated when displayed) or if
they are shown as bytes rather than string or if they require more formatting because they contain
an image or HTML then this dialog can be used.
This dialog can also be used to decode field bytes from base64, zlib compressed or quoted-printable
and show the decoded bytes as configurable output. It’s also possible to select a subset of bytes
setting the start byte and end byte.
You can choose from the following actions:
[ Help ]
Show this help.
[ Print ]
Print the bytes in the currently selected format.
[ Copy ]
Copy the bytes to the clipboard in the currently selected format.
[ Save As ]
Save the bytes in the currently selected format.
[ Close ]
Close this dialog box.
You can choose to decode the data from one of the following formats:
None
This is the default which does not decode anything.
133

Base64
This will decode from Base64.
Compressed
This will decompress the buffer using zlib.
Quoted-Printable
This will decode from a Quoted-Printable string.
ROT-13
This will decode ROT-13 encoded text.
You can choose to view the data in one of the following formats:
ASCII
In this view you see the bytes as ASCII. All control characters and non-ASCII bytes are replaced
by dot.
ASCII & Control
In this view all control characters are shown using a UTF-8 symbol and all non-ASCII bytes are
replaced by dot.
C Array
This allows you to import the field data into your own C program.
EBCDIC
For the big-iron freaks out there.
Hex Dump
This allows you to see all the data. This will require a lot of screen space and is best used with
binary protocols.
HTML
This allows you to see all the data formatted as a HTML document. The HTML supported is
what’s supported by the Qt QTextEdit class.
Image
This will try to convert the bytes into an image. Most popular formats are supported including
PNG, JPEG, GIF, and BMP.
ISO 8859-1
In this view you see the bytes as ISO 8859-1.
Raw
This allows you to load the unaltered stream data into a different program for further

134

examination. The display will show HEX data, but “Save As” will result in a binary file.
UTF-8
In this view you see the bytes as UTF-8.
UTF-16
In this view you see the bytes as UTF-16.
YAML
This will show the bytes as a YAML binary dump.
You can search for text by entering it in the “Find” entry box and pressing [ Find Next ].

Expert Information
The expert infos is a kind of log of the anomalies found by Wireshark in a capture file.
The general idea behind the following “Expert Info” is to have a better display of “uncommon” or
just notable network behaviour. This way, both novice and expert users will hopefully find
probable network problems a lot faster, compared to scanning the packet list “manually” .
Expert infos are only a hint

WARNING

Take expert infos as a hint what’s worth looking at, but not more. For example,
the absence of expert infos doesn’t necessarily mean everything is OK.

The amount of expert infos largely depends on the protocol being used. While some common
protocols like TCP/IP will show detailed expert infos, most other protocols currently won’t show any
expert infos at all.
The following will first describe the components of a single expert info, then the User Interface.

Expert Info Entries
Each expert info will contain the following things which will be described in detail below.
Table 23. Some example expert infos

Packet #

Severity

Group

Protocol

Summary

1

Note

Sequence

TCP

Duplicate ACK (#1)

2

Chat

Sequence

TCP

Connection reset
(RST)

8

Note

Sequence

TCP

Keep-Alive

9

Warn

Sequence

TCP

Fast
retransmission
(suspected)

135

Severity
Every expert info has a specific severity level. The following severity levels are used, in parentheses
are the colors in which the items will be marked in the GUI:
• Chat (grey): information about usual workflow, e.g. a TCP packet with the SYN flag set
• Note (cyan): notable things, e.g. an application returned an “usual” error code like HTTP 404
• Warn (yellow): warning, e.g. application returned an “unusual” error code like a connection
problem
• Error (red): serious problem, e.g. [Malformed Packet]
Group
There are some common groups of expert infos. The following are currently implemented:
• Checksum: a checksum was invalid
• Sequence: protocol sequence suspicious, e.g. sequence wasn’t continuous or a retransmission
was detected or …
• Response Code: problem with application response code, e.g. HTTP 404 page not found
• Request Code: an application request (e.g. File Handle == x), usually Chat level
• Undecoded: dissector incomplete or data can’t be decoded for other reasons
• Reassemble: problems while reassembling, e.g. not all fragments were available or an exception
happened while reassembling
• Protocol: violation of protocol specs (e.g. invalid field values or illegal lengths), dissection of this
packet is probably continued
• Malformed: malformed packet or dissector has a bug, dissection of this packet aborted
• Debug: debugging (should not occur in release versions)
It’s possible that more groups will be added in the future.
Protocol
The protocol in which the expert info was caused.
Summary
Each expert info will also have a short additional text with some further explanation.

“Expert Info” dialog
You can open the expert info dialog by selecting Analyze › Expert Info.

136

Figure 69. The “Expert Info” dialog box

Errors / Warnings / Notes / Chats tabs
An easy and quick way to find the most interesting infos (rather than using the Details tab), is to
have a look at the separate tabs for each severity level. As the tab label also contains the number of
existing entries, it’s easy to find the tab with the most important entries.
There are usually a lot of identical expert infos only differing in the packet number. These identical
infos will be combined into a single line - with a count column showing how often they appeared in
the capture file. Clicking on the plus sign shows the individual packet numbers in a tree view.
Details tab
The Details tab provides the expert infos in a “log like” view, each entry on its own line (much like
the packet list). As the amount of expert infos for a capture file can easily become very large,
getting an idea of the interesting infos with this view can take quite a while. The advantage of this
tab is to have all entries in the sequence as they appeared, this is sometimes a help to pinpoint
problems.

“Colorized” Protocol Details Tree

137

Figure 70. The “Colorized” protocol details tree

The protocol field causing an expert info is colorized, e.g. uses a cyan background for a note
severity level. This color is propagated to the toplevel protocol item in the tree, so it’s easy to find
the field that caused the expert info.
For the example screenshot above, the IP “Time to live” value is very low (only 1), so the
corresponding protocol field is marked with a cyan background. To easier find that item in the
packet tree, the IP protocol toplevel item is marked cyan as well.

“Expert” Packet List Column (optional)

Figure 71. The “Expert” packet list column

An optional “Expert Info Severity” packet list column is available that displays the most significant
severity of a packet or stays empty if everything seems OK. This column is not displayed by default
but can be easily added using the Preferences Columns page described in Preferences.

138

TCP Analysis
By default, Wireshark’s TCP dissector tracks the state of each TCP session and provides additional
information when problems or potential problems are detected. Analysis is done once for each TCP
packet when a capture file is first opened. Packets are processed in the order in which they appear
in the packet list. You can enable or disable this feature via the “Analyze TCP sequence numbers”
TCP dissector preference.
For analysis of data or protocols layered on top of TCP (such as HTTP), see TCP Reassembly.

Figure 72. “TCP Analysis” packet detail items

TCP Analysis flags are added to the TCP protocol tree under “SEQ/ACK analysis”. Each flag is
described below. Terms such as “next expected sequence number” and “next expected
acknowledgement number” refer to the following”:
Next expected sequence number
The last-seen sequence number plus segment length. Set when there are no analysis flags and
and for zero window probes. This is initially zero and calculated based on the previous packet in
the same TCP flow. Note that this may not be the same as the tcp.nxtseq protocol field.
Next expected acknowledgement number
The last-seen sequence number for segments. Set when there are no analysis flags and for zero
window probes.
Last-seen acknowledgment number
Always set. Note that this is not the same as the next expected acknowledgment number.
Last-seen acknowledgment number
Always updated for each packet. Note that this is not the same as the next expected
acknowledgment number.

TCP ACKed unseen segment
Set when the expected next acknowledgement number is set for the reverse direction and it’s less

139

than the current acknowledgement number.

TCP Dup ACK #
Set when all of the following are true:
• The segment size is zero.
• The window size is non-zero and hasn’t changed.
• The next expected sequence number and last-seen acknowledgment number are non-zero (i.e.
the connection has been established).
• SYN, FIN, and RST are not set.

TCP Fast Retransmission
Set when all of the following are true:
• This is not a keepalive packet.
• In the forward direction, the segment size is greater than zero or the SYN or FIN is set.
• The next expected sequence number is greater than the current sequence number.
• We have more than two duplicate ACKs in the reverse direction.
• The current sequence number equals the next expected acknowledgement number.
• We saw the last acknowledgement less than 20ms ago.
Supersedes “Out-Of-Order”, “Spurious Retransmission”, and “Retransmission”.

TCP Keep-Alive
Set when the segment size is zero or one, the current sequence number is one byte less than the
next expected sequence number, and any of SYN, FIN, or RST are set.
Supersedes

“Fast

Retransmission”,

“Out-Of-Order”,

“Spurious

Retransmission”,

and

“Retransmission”.

TCP Keep-Alive ACK
Set when all of the following are true:
• The segment size is zero.
• The window size is non-zero and hasn’t changed.
• The current sequence number is the same as the next expected sequence number.
• The current acknowledgement number is the same as the last-seen acknowledgement number.
• The most recently seen packet in the reverse direction was a keepalive.

140

• The packet is not a SYN, FIN, or RST.
Supersedes “Dup ACK” and “ZeroWindowProbeAck”.

TCP Out-Of-Order
Set when all of the following are true:
• This is not a keepalive packet.
• In the forward direction, the segment length is greater than zero or the SYN or FIN is set.
• The next expected sequence number is greater than the current sequence number.
• The next expected sequence number and the next sequence number differ.
• The last segment arrived within the calculated RTT (3ms by default).
Supersedes “Spurious Retransmission” and “Retransmission”.

TCP Port numbers reused
Set when the SYN flag is set (not SYN+ACK), we have an existing conversation using the same
addresses and ports, and the sequencue number is different than the existing conversation’s initial
sequence number.

TCP Previous segment not captured
Set when the current sequence number is greater than the next expected sequence number.

TCP Spurious Retransmission
Checks for a retransmission based on analysis data in the reverse direction. Set when all of the
following are true:
• The SYN or FIN flag is set.
• This is not a keepalive packet.
• The segment length is greater than zero.
• Data for this flow has been acknowledged. That is, the last-seen acknowledgement number has
been set.
• The next sequence number is less than or equal to the last-seen acknowledgement number.
Supersedes “Retransmission”.

TCP Retransmission
Set when all of the following are true:

141

• This is not a keepalive packet.
• In the forward direction, the segment length is greater than zero or the SYN or FIN flag is set.
• The next expected sequence number is greater than the current sequence number.

TCP Window Full
Set when the segment size is non-zero, we know the window size in the reverse direction, and our
segment size exceeds the window size in the reverse direction.

TCP Window Update
Set when the all of the following are true:
• The segment size is zero.
• The window size is non-zero and not equal to the last-seen window size.
• The sequence number is equal to the next expected sequence number.
• The acknowledgement number is equal to the last-seen acknowledgement number.
• None of SYN, FIN, or RST are set.

TCP ZeroWindow
Set when the window size is zero and non of SYN, FIN, or RST are set.

TCP ZeroWindowProbe
Set when the sequence number is equal to the next expected sequence number, the segment size is
one, and last-seen window size in the reverse direction was zero.

TCP ZeroWindowProbeAck
Set when the all of the following are true:
• The segment size is zero.
• The window size is zero.
• The sequence number is equal to the next expected sequence number.
• The acknowledgement number is equal to the last-seen acknowledgement number.
• The last-seen packet in the reverse direction was a zero window probe.
Supersedes “TCP Dup ACK”.

142

Time Stamps
Time stamps, their precisions and all that can be quite confusing. This section will provide you with
information about what’s going on while Wireshark processes time stamps.
While packets are captured, each packet is time stamped as it comes in. These time stamps will be
saved to the capture file, so they also will be available for (later) analysis.
So where do these time stamps come from? While capturing, Wireshark gets the time stamps from
the libpcap (WinPcap) library, which in turn gets them from the operating system kernel. If the
capture data is loaded from a capture file, Wireshark obviously gets the data from that file.

Wireshark internals
The internal format that Wireshark uses to keep a packet time stamp consists of the date (in days
since 1.1.1970) and the time of day (in nanoseconds since midnight). You can adjust the way
Wireshark displays the time stamp data in the packet list, see the “Time Display Format” item in the
The “View” Menu for details.
While reading or writing capture files, Wireshark converts the time stamp data between the
capture file format and the internal format as required.
While capturing, Wireshark uses the libpcap (WinPcap) capture library which supports
microsecond resolution. Unless you are working with specialized capturing hardware, this
resolution should be adequate.

Capture file formats
Every capture file format that Wireshark knows supports time stamps. The time stamp precision
supported by a specific capture file format differs widely and varies from one second “0” to one
nanosecond “0.123456789”. Most file formats store the time stamps with a fixed precision (e.g.
microseconds), while some file formats are even capable of storing the time stamp precision itself
(whatever the benefit may be).
The common libpcap capture file format that is used by Wireshark (and a lot of other tools)
supports a fixed microsecond resolution “0.123456” only.
Writing data into a capture file format that doesn’t provide the capability to store the actual
precision will lead to loss of information. For example, if you load a capture file with nanosecond
resolution and store the capture data in a libpcap file (with microsecond resolution) Wireshark
obviously must reduce the precision from nanosecond to microsecond.

Accuracy
People often ask “Which time stamp accuracy is provided by Wireshark?”. Well, Wireshark doesn’t
create any time stamps itself but simply gets them from “somewhere else” and displays them. So

143

accuracy will depend on the capture system (operating system, performance, etc) that you use.
Because of this, the above question is difficult to answer in a general way.
USB connected network adapters often provide a very bad time stamp accuracy. The
incoming packets have to take “a long and winding road” to travel through the USB
NOTE

cable until they actually reach the kernel. As the incoming packets are time stamped
when they are processed by the kernel, this time stamping mechanism becomes
very inaccurate.
Don’t use USB connected NICs when you need precise time stamp accuracy.

Time Zones
If you travel across the planet, time zones can be confusing. If you get a capture file from
somewhere around the world time zones can even be a lot more confusing ;-)
First of all, there are two reasons why you may not need to think about time zones at all:
• You are only interested in the time differences between the packet time stamps and don’t need
to know the exact date and time of the captured packets (which is often the case).
• You don’t get capture files from different time zones than your own, so there are simply no time
zone problems. For example, everyone in your team is working in the same time zone as
yourself.

144

What are time zones?
People expect that the time reflects the sunset. Dawn should be in the morning maybe around
06:00 and dusk in the evening maybe at 20:00. These times will obviously vary depending on
the season. It would be very confusing if everyone on earth would use the same global time
as this would correspond to the sunset only at a small part of the world.
For that reason, the earth is split into several different time zones, each zone with a local time
that corresponds to the local sunset.
The time zone’s base time is UTC (Coordinated Universal Time) or Zulu Time (military and
aviation). The older term GMT (Greenwich Mean Time) shouldn’t be used as it is slightly
incorrect (up to 0.9 seconds difference to UTC). The UTC base time equals to 0 (based at
Greenwich, England) and all time zones have an offset to UTC between -12 to +14 hours!
For example: If you live in Berlin you are in a time zone one hour earlier than UTC, so you are
in time zone “+1” (time difference in hours compared to UTC). If it’s 3 o’clock in Berlin it’s 2
o’clock in UTC “at the same moment”.
Be aware that at a few places on earth don’t use time zones with even hour offsets (e.g. New
Delhi uses UTC+05:30)!
Further

information

can

be

found

at:

https://en.wikipedia.org/wiki/Time_zone

and

https://en.wikipedia.org/wiki/Coordinated_Universal_Time.

What is daylight saving time (DST)?
Daylight Saving Time (DST), also known as Summer Time is intended to “save” some daylight
during the summer months. To do this, a lot of countries (but not all!) add a DST hour to the
already existing UTC offset. So you may need to take another hour (or in very rare cases even
two hours!) difference into your “time zone calculations”.
Unfortunately, the date at which DST actually takes effect is different throughout the world.
You may also note, that the northern and southern hemispheres have opposite DST’s (e.g.
while it’s summer in Europe it’s winter in Australia).
Keep in mind: UTC remains the same all year around, regardless of DST!
Further information can be found at https://en.wikipedia.org/wiki/Daylight_saving.
Further time zone and DST information can be found at http://wwp.greenwichmeantime.com/ and
http://www.timeanddate.com/worldclock/.

145

Set your computer’s time correctly!
If you work with people around the world it’s very helpful to set your computer’s time and time
zone right.
You should set your computers time and time zone in the correct sequence:
1. Set your time zone to your current location
2. Set your computer’s clock to the local time
This way you will tell your computer both the local time and also the time offset to UTC. Many
organizations simply set the time zone on their servers and networking gear to UTC in order to
make coordination and troubleshooting easier.
If you travel around the world, it’s an often made mistake to adjust the hours of your
TIP

computer clock to the local time. Don’t adjust the hours but your time zone setting
instead! For your computer, the time is essentially the same as before, you are simply
in a different time zone with a different local time.

You can use the Network Time Protocol (NTP) to automatically adjust your computer to the correct
time, by synchronizing it to Internet NTP clock servers. NTP clients are available for all operating
systems that Wireshark supports (and for a lot more), for examples see http://www.ntp.org/.

Wireshark and Time Zones
So what’s the relationship between Wireshark and time zones anyway?
Wireshark’s native capture file format (libpcap format), and some other capture file formats, such
as the Windows Sniffer, EtherPeek, AiroPeek, and Sun snoop formats, save the arrival time of
packets as UTC values. UN*X systems, and “Windows NT based” systems represent time internally
as UTC. When Wireshark is capturing, no conversion is necessary. However, if the system time zone
is not set correctly, the system’s UTC time might not be correctly set even if the system clock
appears to display correct local time. When capturing, WinPcap has to convert the time to UTC
before supplying it to Wireshark. If the system’s time zone is not set correctly, that conversion will
not be done correctly.
Other capture file formats, such as the Microsoft Network Monitor, DOS-based Sniffer, and Network
Instruments Observer formats, save the arrival time of packets as local time values.
Internally to Wireshark, time stamps are represented in UTC. This means that when reading
capture files that save the arrival time of packets as local time values, Wireshark must convert
those local time values to UTC values.
Wireshark in turn will display the time stamps always in local time. The displaying computer will
convert them from UTC to local time and displays this (local) time. For capture files saving the
arrival time of packets as UTC values, this means that the arrival time will be displayed as the local

146

time in your time zone, which might not be the same as the arrival time in the time zone in which
the packet was captured. For capture files saving the arrival time of packets as local time values, the
conversion to UTC will be done using your time zone’s offset from UTC and DST rules, which means
the conversion will not be done correctly; the conversion back to local time for display might undo
this correctly, in which case the arrival time will be displayed as the arrival time in which the
packet was captured.
Table 24. Time zone examples for UTC arrival times (without DST)

Los Angeles New York

Madrid

London

Berlin

Tokyo

Capture File
(UTC)

10:00

10:00

10:00

10:00

10:00

10:00

Local Offset
to UTC

-8

-5

-1

0

+1

+9

Displayed
Time (Local
Time)

02:00

05:00

09:00

10:00

11:00

19:00

For example let’s assume that someone in Los Angeles captured a packet with Wireshark at exactly
2 o’clock local time and sends you this capture file. The capture file’s time stamp will be
represented in UTC as 10 o’clock. You are located in Berlin and will see 11 o’clock on your
Wireshark display.
Now you have a phone call, video conference or Internet meeting with that one to talk about that
capture file. As you are both looking at the displayed time on your local computers, the one in Los
Angeles still sees 2 o’clock but you in Berlin will see 11 o’clock. The time displays are different as
both Wireshark displays will show the (different) local times at the same point in time.
Conclusion: You may not bother about the date/time of the time stamp you currently look at unless
you must make sure that the date/time is as expected. So, if you get a capture file from a different
time zone and/or DST, you’ll have to find out the time zone/DST difference between the two local
times and “mentally adjust” the time stamps accordingly. In any case, make sure that every
computer in question has the correct time and time zone setting.

Packet Reassembly
What is it?
Network protocols often need to transport large chunks of data which are complete in themselves,
e.g. when transferring a file. The underlying protocol might not be able to handle that chunk size
(e.g. limitation of the network packet size), or is stream-based like TCP, which doesn’t know data
chunks at all.
In that case the network protocol has to handle the chunk boundaries itself and (if required) spread
the data over multiple packets. It obviously also needs a mechanism to determine the chunk

147

boundaries on the receiving side.
Wireshark calls this mechanism reassembly, although a specific protocol specification might use a
different term for this (e.g. desegmentation, defragmentation, etc).

How Wireshark handles it
For some of the network protocols Wireshark knows of, a mechanism is implemented to find,
decode and display these chunks of data. Wireshark will try to find the corresponding packets of
this chunk, and will show the combined data as additional pages in the “Packet Bytes” pane (for
information about this pane. See The “Packet Bytes” Pane).

Figure 73. The “Packet Bytes” pane with a reassembled tab

Reassembly might take place at several protocol layers, so it’s possible that multiple tabs in the
“Packet Bytes” pane appear.
NOTE

You will find the reassembled data in the last packet of the chunk.

For example, in a HTTP GET response, the requested data (e.g. an HTML page) is returned.
Wireshark will show the hex dump of the data in a new tab “Uncompressed entity body” in the
“Packet Bytes” pane.
Reassembly is enabled in the preferences by default but can be disabled in the preferences for the
protocol in question. Enabling or disabling reassembly settings for a protocol typically requires two
things:
1. The lower level protocol (e.g., TCP) must support reassembly. Often this reassembly can be
enabled or disabled via the protocol preferences.
2. The higher level protocol (e.g., HTTP) must use the reassembly mechanism to reassemble
fragmented protocol data. This too can often be enabled or disabled via the protocol
preferences.
The tooltip of the higher level protocol setting will notify you if and which lower level protocol
setting also has to be considered.

TCP Reassembly
Protocols such as HTTP or TLS are likely to span multiple TCP segments. The TCP protocol
preference “Allow subdissector to reassemble TCP streams” (enabled by default) makes it possible

148

for Wireshark to collect a contiguous sequence of TCP segments and hand them over to the higher
level protocol (for example, to reconstruct a full HTTP message). All but the final segment will be
marked with “[TCP segment of a reassembled PDU]” in the packet list.
Disable this preference to reduce memory and processing overhead if you are only interested in
TCP sequence number analysis (TCP Analysis). Keep in mind, though, that higher level protocols
might be wrongly dissected. For example, HTTP messages could be shown as “Continuation” and
TLS records could be shown as “Ignored Unknown Record”. Such results can also be observed if you
start capturing while a TCP connection was already started or when TCP segments are lost or
delivered out-of-order.
To reassemble of out-of-order TCP segments, the TCP protocol preference “Reassemble out-of-order
segments” (currently disabled by default) must be enabled in addition to the previous preference. If
all packets are received in-order, this preference will not have any effect. Otherwise (if missing
segments are encountered while sequentially processing a packet capture), it is assumes that the
new and missing segments belong to the same PDU. Caveats:
• Lost packets are assumed to be received out-of-order or retransmitted later. Applications
usually retransmit segments until these are acknowledged, but if the packet capture drops
packets, then Wireshark will not be able to reconstruct the TCP stream. In such cases, you can
try to disable this preference and hopefully have a partial dissection instead of seeing just “[TCP
segment of a reassembled PDU]” for every TCP segment.
• When doing a capture in monitor mode (IEEE 802.11), packets are more likely to get lost due to
signal reception issues. In that case it is recommended to disable the option.
• If the new and missing segments are in fact part of different PDUs, then processing is currently
delayed until no more segments are missing, even if the begin of the missing segments
completed a PDU. For example, assume six segments forming two PDUs ABC and DEF. When
received as ABECDF, an application can start processing the first PDU after receiving ABEC.
Wireshark however requires the missing segment D to be received as well. This issue will be
addressed in the future.
• In the GUI and during a two-pass dissection (tshark -2), the previous scenario will display both
PDUs in the packet with last segment (F) rather than displaying it in the first packet that has the
final missing segment of a PDU. This issue will be addressed in the future.
• When enabled, fields such as the SMB “Time from request” (smb.time) might be smaller if the
request follows other out-of-order segments (this reflects application behavior). If the previous
scenario however occurs, then the time of the request is based on the frame where all missing
segments are received.
Regardless of the setting of these two reassembly-related preferences, you can always use the
“Follow TCP Stream” option (Following Protocol Streams) which displays segments in the expected
order.

149

Name Resolution
Name resolution tries to convert some of the numerical address values into a human readable
format. There are two possible ways to do these conversions, depending on the resolution to be
done: calling system/network services (like the gethostname() function) and/or resolve from
Wireshark specific configuration files. For details about the configuration files Wireshark uses for
name resolution and alike, see Files and Folders.
The name resolution feature can be enabled individually for the protocol layers listed in the
following sections.

Name Resolution drawbacks
Name resolution can be invaluable while working with Wireshark and may even save you hours of
work. Unfortunately, it also has its drawbacks.
• Name resolution will often fail. The name to be resolved might simply be unknown by the name
servers asked, or the servers are just not available and the name is also not found in
Wireshark’s configuration files.
• The resolved names are not stored in the capture file or somewhere else. So the resolved names
might not be available if you open the capture file later or on a different machine. Each time
you open a capture file it may look “slightly different” simply because you can’t connect to the
name server (which you could connect to before).
• DNS may add additional packets to your capture file. You may see packets to/from your machine
in your capture file, which are caused by name resolution network services of the machine
Wireshark captures from.
• Resolved DNS names are cached by Wireshark. This is required for acceptable performance.
However, if the name resolution information should change while Wireshark is running,
Wireshark won’t notice a change in the name resolution information once it gets cached. If this
information changes while Wireshark is running, e.g. a new DHCP lease takes effect, Wireshark
won’t notice it.
Name resolution in the packet list is done while the list is filled. If a name can be resolved after a
packet is added to the list, its former entry won’t be changed. As the name resolution results are
cached, you can use View › Reload to rebuild the packet list with the correctly resolved names.
However, this isn’t possible while a capture is in progress.

Ethernet name resolution (MAC layer)
Try to resolve an Ethernet MAC address (e.g. 00:09:5b:01:02:03) to something more “human
readable”.
ARP name resolution (system service): Wireshark will ask the operating system to convert an
Ethernet address to the corresponding IP address (e.g. 00:09:5b:01:02:03 → 192.168.0.1).

150

Ethernet codes (ethers file): If the ARP name resolution failed, Wireshark tries to convert the
Ethernet address to a known device name, which has been assigned by the user using an ethers file
(e.g. 00:09:5b:01:02:03 → homerouter).
Ethernet manufacturer codes (manuf file): If neither ARP or ethers returns a result, Wireshark tries
to convert the first 3 bytes of an ethernet address to an abbreviated manufacturer name, which has
been assigned by the IEEE (e.g. 00:09:5b:01:02:03 → Netgear_01:02:03).

IP name resolution (network layer)
Try to resolve an IP address (e.g. 216.239.37.99) to something more “human readable”.
DNS name resolution (system/library service): Wireshark will use a name resolver to convert an IP
address to the hostname associated with it (e.g. 216.239.37.99 → www.1.google.com).
DNS name resolution can generally be performed synchronously or asynchronously. Both
mechanisms can be used to convert an IP address to some human readable (domain) name. A
system call like gethostname() will try to convert the address to a name. To do this, it will first ask
the systems hosts file (e.g. /etc/hosts) if it finds a matching entry. If that fails, it will ask the
configured DNS server(s) about the name.
So the real difference between synchronous DNS and asynchronous DNS comes when the system
has to wait for the DNS server about a name resolution. The system call gethostname() will wait
until a name is resolved or an error occurs. If the DNS server is unavailable, this might take quite a
while (several seconds).
To provide acceptable performance Wireshark depends on an asynchronous
WARNING

DNS library to do name resolution. If one isn’t available during compilation
the feature will be unavailable.

The asynchronous DNS service works a bit differently. It will also ask the DNS server, but it won’t
wait for the answer. It will just return to Wireshark in a very short amount of time. The actual (and
the following) address fields won’t show the resolved name until the DNS server returns an answer.
As mentioned above, the values get cached, so you can use View › Reload to “update” these fields to
show the resolved values.
hosts name resolution (hosts file): If DNS name resolution failed, Wireshark will try to convert an IP
address to the hostname associated with it, using a hosts file provided by the user (e.g. 216.239.37.99
→ www.google.com).

TCP/UDP port name resolution (transport layer)
Try to resolve a TCP/UDP port (e.g. 80) to something more “human readable”.
TCP/UDP port conversion (system service): Wireshark will ask the operating system to convert a TCP
or UDP port to its well known name (e.g. 80 → http).

151

VLAN ID resolution
To get a descriptive name for a VLAN tag ID a vlans file can be used.

SS7 point code resolution
To get a node name for a SS7 point code a ss7pcs file can be used.

Checksums
Several network protocols use checksums to ensure data integrity. Applying checksums as
described here is also known as redundancy checking.

152

What are checksums for?
Checksums are used to ensure the integrity of data portions for data transmission or storage.
A checksum is basically a calculated summary of such a data portion.
Network data transmissions often produce errors, such as toggled, missing or duplicated bits.
As a result, the data received might not be identical to the data transmitted, which is
obviously a bad thing.
Because of these transmission errors, network protocols very often use checksums to detect
such errors. The transmitter will calculate a checksum of the data and transmits the data
together with the checksum. The receiver will calculate the checksum of the received data
with the same algorithm as the transmitter. If the received and calculated checksums don’t
match a transmission error has occurred.
Some checksum algorithms are able to recover (simple) errors by calculating where the
expected error must be and repairing it.
If there are errors that cannot be recovered, the receiving side throws away the packet.
Depending on the network protocol, this data loss is simply ignored or the sending side needs
to detect this loss somehow and retransmits the required packet(s).
Using a checksum drastically reduces the number of undetected transmission errors.
However, the usual checksum algorithms cannot guarantee an error detection of 100%, so a
very small number of transmission errors may remain undetected.
There are several different kinds of checksum algorithms; an example of an often used
checksum algorithm is CRC32. The checksum algorithm actually chosen for a specific network
protocol will depend on the expected error rate of the network medium, the importance of
error detection, the processor load to perform the calculation, the performance needed and
many other things.
Further information about checksums can be found at: https://en.wikipedia.org/wiki/
Checksum.

Wireshark checksum validation
Wireshark will validate the checksums of many protocols, e.g. IP, TCP, UDP, etc.
It will do the same calculation as a “normal receiver” would do, and shows the checksum fields in
the packet details with a comment, e.g. [correct] or [invalid, must be 0x12345678].
Checksum validation can be switched off for various protocols in the Wireshark protocol
preferences, e.g. to (very slightly) increase performance.
If the checksum validation is enabled and it detected an invalid checksum, features like packet

153

reassembly won’t be processed. This is avoided as incorrect connection data could “confuse” the
internal database.

Checksum offloading
The checksum calculation might be done by the network driver, protocol driver or even in
hardware.
For example: The Ethernet transmitting hardware calculates the Ethernet CRC32 checksum and the
receiving hardware validates this checksum. If the received checksum is wrong Wireshark won’t
even see the packet, as the Ethernet hardware internally throws away the packet.
Higher level checksums are “traditionally” calculated by the protocol implementation and the
completed packet is then handed over to the hardware.
Recent network hardware can perform advanced features such as IP checksum calculation, also
known as checksum offloading. The network driver won’t calculate the checksum itself but will
simply hand over an empty (zero or garbage filled) checksum field to the hardware.
Checksum offloading often causes confusion as the network packets to be
transmitted are handed over to Wireshark before the checksums are actually
NOTE

calculated. Wireshark gets these “empty” checksums and displays them as invalid,
even though the packets will contain valid checksums when they leave the network
hardware later.

Checksum offloading can be confusing and having a lot of [invalid] messages on the screen can be
quite annoying. As mentioned above, invalid checksums may lead to unreassembled packets,
making the analysis of the packet data much harder.
You can do two things to avoid this checksum offloading problem:
• Turn off the checksum offloading in the network driver, if this option is available.
• Turn off checksum validation of the specific protocol in the Wireshark preferences. Recent
releases of Wireshark disable checksum validation by default due to the prevalance of
offloading in modern hardware and operating systems.

154

Statistics
Introduction
Wireshark provides a wide range of network statistics which can be accessed via the Statistics
menu.
These statistics range from general information about the loaded capture file (like the number of
captured packets), to statistics about specific protocols (e.g. statistics about the number of HTTP
requests and responses captured).
• General statistics:
◦ Capture File Properties about the capture file.
◦ Protocol Hierarchy of the captured packets.
◦ Conversations e.g. traffic between specific IP addresses.
◦ Endpoints e.g. traffic to and from an IP addresses.
◦ IO Graphs visualizing the number of packets (or similar) in time.
• Protocol specific statistics:
◦ Service Response Time between request and response of some protocols.
◦ Various other protocol specific statistics.
The protocol specific statistics require detailed knowledge about the specific
NOTE

protocol. Unless you are familiar with that protocol, statistics about it will be pretty
hard to understand.

Wireshark has many other statistics windows that display detailed information about specific
protocols and might be described in a later version of this document.
Some of these statistics are described at https://wiki.wireshark.org/Statistics.

The “Capture File Properties” Window
General statistics about the current capture file.

155

Figure 74. The “Capture File Properties” window

• File: general information about the capture file.
• Time: the timestamps when the first and the last packet were captured (and the time between
them).
• Capture: information from the time when the capture was done (only available if the packet
data was captured from the network and not loaded from a file).

156

• Interface: information about the capture interface.
• Statistics: some statistics of the network traffic seen. If a display filter is set, you will see values
in the Captured column, and if any packages are marked, you will see values in the Marked
column. The values in the Captured column will remain the same as before, while the values in
the Displayed column will reflect the values corresponding to the packets shown in the display.
The values in the Marked column will reflect the values corresponding to the marked packages.

Resolved Addresses
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

The “Protocol Hierarchy” Window
The protocol hierarchy of the captured packets.

Figure 75. The “Protocol Hierarchy” Window

This is a tree of all the protocols in the capture. Each row contains the statistical values of one
protocol. Two of the columns (Percent Packets and Percent Bytes) serve double duty as bar graphs. If
a display filter is set it will be shown at the bottom.
The [ Copy ] button will let you copy the window contents as CSV or YAML.
Protocol hierarchy columns

Protocol
This protocol’s name
Percent Packets
The percentage of protocol packets relative to all packets in the capture
Packets

157

The total number of packets of this protocol
Percent Bytes
The percentage of protocol bytes relative to the total bytes in the capture
Bytes
The total number of bytes of this protocol
Bits/s
The bandwidth of this protocol relative to the capture time
End Packets
The absolute number of packets of this protocol where it was the highest protocol in the stack
(last dissected)
End Bytes
The absolute number of bytes of this protocol where it was the highest protocol in the stack (last
dissected)
End Bits/s
The bandwidth of this protocol relative to the capture time where was the highest protocol in
the stack (last dissected)
Packets usually contain multiple protocols. As a result more than one protocol will be counted for
each packet. Example: In the screenshot IP has 99.9% and TCP 98.5% (which is together much more
than 100%).
Protocol layers can consist of packets that won’t contain any higher layer protocol, so the sum of all
higher layer packets may not sum up to the protocols packet count. Example: In the screenshot TCP
has 98.5% but the sum of the subprotocols (SSL, HTTP, etc) is much less. This can be caused by
continuation frames, TCP protocol overhead, and other undissected data.
A single packet can contain the same protocol more than once. In this case, the protocol is counted
more than once. For example ICMP replies and many tunneling protocols will carry more than one
IP header.

Conversations
A network conversation is the traffic between two specific endpoints. For example, an IP
conversation is all the traffic between two IP addresses. The description of the known endpoint
types can be found in Endpoints.

The “Conversations” Window
The conversations window is similar to the endpoint Window. See The “Endpoints” Window for a

158

description of their common features. Along with addresses, packet counters, and byte counters the
conversation window adds four columns: the start time of the conversation (“Rel Start”) or (“Abs
Start”), the duration of the conversation in seconds, and the average bits (not bytes) per second in
each direction. A timeline graph is also drawn across the “Rel Start” / “Abs Start” and “Duration”
columns.

Figure 76. The “Conversations” window

Each row in the list shows the statistical values for exactly one conversation.
Name resolution will be done if selected in the window and if it is active for the specific protocol
layer (MAC layer for the selected Ethernet endpoints page). Limit to display filter will only show
conversations matching the current display filter. Absolute start time switches the start time
column between relative (“Rel Start”) and absolute (“Abs Start”) times. Relative start times match
the “Seconds Since Beginning of Capture” time display format in the packet list and absolute start
times match the “Time of Day” display format.
The [ Copy ] button will copy the list values to the clipboard in CSV (Comma Separated Values) or
YAML format. The [ Follow Stream… ] button will show the stream contents as described in The
“Follow TCP Stream” dialog box dialog. The [ Graph… ] button will show a graph as described in
The “I/O Graph” Window.
[ Conversation Types ] lets you choose which traffic type tabs are shown. See Endpoints for a list of
endpoint types. The enabled types are saved in your profile settings.
TIP

This window will be updated frequently so it will be useful even if you open it before
(or while) you are doing a live capture.

Endpoints
A network endpoint is the logical endpoint of separate protocol traffic of a specific protocol layer.
The endpoint statistics of Wireshark will take the following endpoints into account:

159

TIP

If you are looking for a feature other network tools call a hostlist, here is the right
place to look. The list of Ethernet or IP endpoints is usually what you’re looking for.

Endpoint and Conversation types

Bluetooth
A MAC-48 address similar to Ethernet.
Ethernet
Identical to the Ethernet device’s MAC-48 identifier.
Fibre Channel
A MAC-48 address similar to Ethernet.
IEEE 802.11
A MAC-48 address similar to Ethernet.
FDDI
Identical to the FDDI MAC-48 address.
IPv4
Identical to the 32-bit IPv4 address.
IPv6
Identical to the 128-bit IPv6 address.
IPX
A concatenation of a 32 bit network number and 48 bit node address, by default the Ethernet
interface’s MAC-48 address.
JXTA
A 160 bit SHA-1 URN.
NCP
Similar to IPX.
RSVP
A combination of varios RSVP session attributes and IPv4 addresses.
SCTP
A combination of the host IP addresses (plural) and the SCTP port used. So different SCTP ports
on the same IP address are different SCTP endpoints, but the same SCTP port on different IP
addresses of the same host are still the same endpoint.
TCP

160

A combination of the IP address and the TCP port used. Different TCP ports on the same IP
address are different TCP endpoints.
Token Ring
Identical to the Token Ring MAC-48 address.
UDP
A combination of the IP address and the UDP port used, so different UDP ports on the same IP
address are different UDP endpoints.
USB
Identical to the 7-bit USB address.
Broadcast and multicast endpoints

NOTE

Broadcast and multicast traffic will be shown separately as additional endpoints. Of
course, as these aren’t physical endpoints the real traffic will be received by some
or all of the listed unicast endpoints.

The “Endpoints” Window
This window shows statistics about the endpoints captured.

Figure 77. The “Endpoints” window

For each supported protocol, a tab is shown in this window. Each tab label shows the number of
endpoints captured (e.g. the tab label “Ethernet · 4” tells you that four ethernet endpoints have been
captured). If no endpoints of a specific protocol were captured, the tab label will be greyed out
(although the related page can still be selected).
Each row in the list shows the statistical values for exactly one endpoint.
Name resolution will be done if selected in the window and if it is active for the specific protocol
layer (MAC layer for the selected Ethernet endpoints page). Limit to display filter will only show

161

conversations matching the current display filter. Note that in this example we have MaxMind DB
configured which gives us extra geographic columns. See MaxMind Database Paths for more
information.
The [ Copy ] button will copy the list values to the clipboard in CSV (Comma Separated Values) or
YAML format.
[ Endpoint Types ] lets you choose which traffic type tabs are shown. See Endpoints above for a list
of endpoint types. The enabled types are saved in your profile settings.
TIP

This window will be updated frequently, so it will be useful even if you open it before
(or while) you are doing a live capture.

Packet Lengths
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

The “I/O Graph” Window
User configurable graph of the captured network packets.
You can define up to five differently colored graphs.

Figure 78. The “IO Graphs” window

The user can configure the following things:

162

• Graphs
◦ Graph 1-5: enable the specific graph 1-5 (only graph 1 is enabled by default)
◦ Color: the color of the graph (cannot be changed)
◦ Filter: a display filter for this graph (only the packets that pass this filter will be taken into
account for this graph)
◦ Style: the style of the graph (Line/Impulse/FBar/Dot)
• X Axis
◦ Tick interval: an interval in x direction lasts (10/1 minutes or 10/1/0.1/0.01/0.001 seconds)
◦ Pixels per tick: use 10/5/2/1 pixels per tick interval
◦ View as time of day: option to view x direction labels as time of day instead of seconds or
minutes since beginning of capture
• Y Axis
◦ Unit: the unit for the y direction (Packets/Tick, Bytes/Tick, Bits/Tick, Advanced…) [XXX describe the Advanced feature.]
◦ Scale: the scale for the y unit (Logarithmic,Auto,10,20,50,100,200,500,…)
The [ Save ] button will save the currently displayed portion of the graph as one of various file
formats.
The [ Copy ] button will copy values from selected graphs to the clipboard in CSV (Comma
Separated Values) format.
TIP

Click in the graph to select the first package in the selected interval.

Service Response Time
The service response time is the time between a request and the corresponding response. This
information is available for many protocols.
Service response time statistics are currently available for the following protocols:
• DCE-RPC
• Fibre Channel
• H.225 RAS
• LDAP
• LTE MAC
• MGCP
• ONC-RPC

163

• SMB
As an example, the DCE-RPC service response time is described in more detail.
NOTE

The other Service Response Time windows will work the same way (or only slightly
different) compared to the following description.

The “Service Response Time DCE-RPC” Window
The service response time of DCE-RPC is the time between the request and the corresponding
response.
First of all, you have to select the DCE-RPC interface:

Figure 79. The “Compute DCE-RPC statistics” window

You can optionally set a display filter, to reduce the amount of packets.

164

Figure 80. The “DCE-RPC Statistic for …” window

Each row corresponds to a method of the interface selected (so the EPM interface in version 3 has 7
methods). For each method the number of calls, and the statistics of the SRT time is calculated.

DHCP (BOOTP) Statistics
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

ONC-RPC Programs
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

29West
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

ANCP
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

165

BACnet
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

Collectd
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

DNS
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

Flow Graph
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

HART-IP
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

HPFEEDS
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

HTTP Statistics
HTTP Packet Counter
Statistics for HTTP request types and response codes.

HTTP Requests
HTTP statistics based on the host and URI.

HTTP Load Distribution
HTTP request and response statistics based on the server address and host.

HTTP Request Sequences
HTTP Request Sequences uses HTTP’s Referer and Location headers to sequence a capture’s HTTP
requests as a tree. This enables analysts to see how one HTTP request leads to the next.

166

Figure 81. The “HTTP Request Sequences” window

HTTP2
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

Sametime
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

TCP Stream Graphs
Show different visual representations of the TCP streams in a capture.
Time Sequence (Stevens)
This is a simple graph of the TCP sequence number over time, similar to the ones used in
Richard Stevens’ “TCP/IP Illustrated” series of books.
Time Sequence (tcptrace)
Shows

TCP

metrics

similar

to

the

tcptrace

utility,

including

forward

segments,

acknowledgements, selective acknowledgements, reverse window sizes, and zero windows.
Throughput
Average throughput and goodput.

167

Round Trip Time
Round trip time vs time or sequence number. RTT is based on the acknowledgement timestamp
corresponding to a particular segment.
Window Scaling
Window size and outstanding bytes.

UDP Multicast Graphs
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

F5
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

IPv4 Statistics
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

IPv6 Statistics
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

168

Telephony
Introduction
Wireshark provides a wide range of telephony related network statistics which can be accessed via
the Telephony menu.
These statistics range from specific signaling protocols, to analysis of signaling and media flows. If
encoded in a compatible encoding the media flow can even be played.
The protocol specific statistics windows display detailed information of specific protocols and might
be described in a later version of this document.
Some of these statistics are described at the https://wiki.wireshark.org/Statistics pages.

VoIP Calls
The VoIP Calls window shows a list of all detected VoIP calls in the captured traffic. It finds calls by
their signaling.
More details can be found on the https://wiki.wireshark.org/VoIP_calls page.

ANSI
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

GSM
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

IAX2 Stream Analysis
The “IAX2 Stream Analysis” dialog shows statistics for the forward and reverse streams of a
selected IAX2 call along with a graph.

ISUP Messages
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

LTE

169

LTE MAC Traffic Statistics
Statistics of the captured LTE MAC traffic. This window will summarize the LTE MAC traffic found
in the capture.

Figure 82. The “LTE MAC Traffic Statistics” window

The top pane shows statistics for common channels. Each row in the middle pane shows statistical
highlights for exactly one UE/C-RNTI. In the lower pane, you can see the for the currently selected
UE/C-RNTI the traffic broken down by individual channel.

LTE RLC Graph
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

LTE RLC Traffic Statistics
Statistics of the captured LTE RLC traffic. This window will summarize the LTE RLC traffic found in
the capture.

170

Figure 83. The “LTE RLC Traffic Statistics” window

At the top, the check-box allows this window to include RLC PDUs found within MAC PDUs or not.
This will affect both the PDUs counted as well as the display filters generated (see below).
The upper list shows summaries of each active UE. Each row in the lower list shows statistical
highlights for individual channels within the selected UE.
The lower part of the windows allows display filters to be generated and set for the selected
channel. Note that in the case of Acknowledged Mode channels, if a single direction is chosen, the
generated filter will show data in that direction and control PDUs in the opposite direction.

MTP3
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

Osmux
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

RTP Analysis
The RTP analysis function takes the selected RTP stream (and the reverse stream, if possible) and
generates a list of statistics on it.

171

Figure 84. The “RTP Stream Analysis” window

Starting with basic data as packet number and sequence number, further statistics are created
based on arrival time, delay, jitter, packet size, etc.
Besides the per packet statistics, the lower pane shows the overall statistics, with minimums and
maximums for delta, jitter and clock skew. Also an indication of lost packets is included.
The RTP Stream Analysis window further provides the option to save the RTP payload (as raw data
or, if in a PCM encoding, in an Audio file). Other options a to export and plot various statistics on
the RTP streams.
The RTP Player window lets you play back RTP audio data. In order to use this feature your version
of Wireshark must support audio and the codecs used by each RTP stream.
More details can be found on the https://wiki.wireshark.org/VoIP_calls page.

RTSP
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

SCTP
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

SMPP Operations
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

172

UCP Messages
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

H.225
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

SIP Flows
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

SIP Statistics
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

WAP-WSP Packet Counter
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

173

Wireless
Introduction
The Wireless menu provides access to statistics related to wireless traffic.

Bluetooth ATT Server Attributes
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

Bluetooth Devices
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

Bluetooth HCI Summary
Not yet written. See https://wiki.wireshark.org/Development/SubmittingPatches

WLAN Traffic
Statistics about captured WLAN traffic. This can be found under the Wireless menu and
summarizes the wireless network traffic found in the capture. Probe requests will be merged into
an existing network if the SSID matches.

Figure 85. The “WLAN Traffic Statistics” window

Each row in the list shows the statistical values for exactly one wireless network.
Name resolution will be done if selected in the window and if it is active for the MAC layer.
Only show existing networks will exclude probe requests with a SSID not matching any network
from the list.

174

The [ Copy ] button will copy the list values to the clipboard in CSV (Comma Separated Values)
format.
TIP

This window will be updated frequently, so it will be useful, even if you open it before
(or while) you are doing a live capture.

175

Customizing Wireshark
Introduction
Wireshark’s default behaviour will usually suit your needs pretty well. However, as you become
more familiar with Wireshark, it can be customized in various ways to suit your needs even better.
In this chapter we explore:
• How to start Wireshark with command line parameters
• How to colorize the packet list
• How to control protocol dissection
• How to use the various preference settings

Start Wireshark from the command line
You can start Wireshark from the command line, but it can also be started from most Window
managers as well. In this section we will look at starting it from the command line.
Wireshark supports a large number of command line parameters. To see what they are, simply
enter the command wireshark -h and the help information shown in Help information available
from Wireshark (or something similar) should be printed.
Example 3. Help information available from Wireshark

Wireshark 2.1.0 (v2.1.0rc0-502-g328fbc0 from master)
Interactively dump and analyze network traffic.
See https://www.wireshark.org for more information.
Usage: wireshark [options] ... [  ]
Capture interface:
-i 
-f 

name or idx of interface (def: first non-loopback)
packet filter in libpcap filter syntax or
predef:filtername - predefined filtername from GUI
-s 
packet snapshot length (def: 262144)
-p
don’t capture in promiscuous mode
-k
start capturing immediately (def: do nothing)
-S
update packet display when new packets are captured
-l
turn on automatic scrolling while -S is in use
-I
capture in monitor mode, if available
-B 
size of kernel buffer (def: 2MB)
-y 
link layer type (def: first appropriate)
--time-stamp-type  timestamp method for interface

176

-D
-L
--list-time-stamp-types
Capture stop conditions:
-c 
-a  ...

print list of interfaces and exit
print list of link-layer types of iface and exit
print list of timestamp types for iface and exit

stop after n
duration:NUM
filesize:NUM
files:NUM

packets (def: infinite)
- stop after NUM seconds
- stop this file after NUM KB
- stop after NUM files

Capture output:
-b  ... duration:NUM - switch to next file after NUM secs
filesize:NUM - switch to next file after NUM KB
files:NUM - ringbuffer: replace after NUM files
RPCAP options:
-A :
use RPCAP password authentication
Input file:
-r 
set the filename to read from (no pipes or stdin!)
Processing:
-R 
packet filter in Wireshark display filter syntax
-n
disable all name resolutions (def: all enabled)
-N  enable specific name resolution(s): "mnNtCd"
-d ==, ...
"Decode As”, see the man page for details
Example: tcp.port==8888,http
--disable-protocol 
disable dissection of proto_name
--enable-heuristic 
enable dissection of heuristic protocol
--disable-heuristic 
disable dissection of heuristic protocol
User
-C
-Y
-g
-J
-j
-m
-t
-u
-X
-z

interface:






a|ad|d|dd|e|r|u|ud
s|hms
:


Output:
-w 

start with specified configuration profile
start with the given display filter
go to specified packet number after "-r"
jump to the first packet matching the (display)
filter
search backwards for a matching packet after "-J"
set the font name used for most text
output format of time stamps (def: r: rel. to first)
output format of seconds (def: s: seconds)
eXtension options, see man page for details
show various statistics, see man page for details

set the output filename (or '-' for stdout)

177

Miscellaneous:
-h
-v
-P :
-o : ...
-K 

display this help and exit
display version info and exit
persconf:path - personal configuration files
persdata:path - personal data files
override preference or recent setting
keytab file to use for kerberos decryption

We will examine each of the command line options in turn.
The first thing to notice is that issuing the command wireshark by itself will bring up Wireshark.
However, you can include as many of the command line parameters as you like. Their meanings
are as follows ( in alphabetical order ):
-a 
Specify a criterion that specifies when Wireshark is to stop writing to a capture file. The
criterion is of the form test:value, where test is one of:
duration:value
Stop writing to a capture file after value of seconds have elapsed.
filesize:value
Stop writing to a capture file after it reaches a size of value kilobytes (where a kilobyte is 1000
bytes, not 1024 bytes). If this option is used together with the -b option, Wireshark will stop
writing to the current capture file and switch to the next one if filesize is reached.
files:value
Stop writing to capture files after value number of files were written.
-b 
If a maximum capture file size was specified, this option causes Wireshark to run in “ring
buffer” mode, with the specified number of files. In “ring buffer” mode, Wireshark will write to
several capture files. Their name is based on the number of the file and on the creation date and
time.
When the first capture file fills up Wireshark will switch to writing to the next file, and so on.
With the files option it’s also possible to form a “ring buffer.” This will
fill up new files until the number of files specified, at which point the data in the first file will be
discarded so a new file can be written.
If the optional duration is specified, Wireshark will also switch to the
next file when the specified number of seconds has elapsed even if the current file is not
completely fills up.
duration:value

178

Switch to the next file after value seconds have elapsed, even if the current file is not
completely filled up.
filesize:value
Switch to the next file after it reaches a size of value kilobytes (where a kilobyte is 1000 bytes,
not 1024 bytes).
files:value
Begin again with the first file after value number of files were written (form a ring buffer).
-B 
Set capture buffer size (in MB, default is 1MB). This is used by the capture driver to buffer packet
data until that data can be written to disk. If you encounter packet drops while capturing, try to
increase this size. Not supported on some platforms.
-c 
This option specifies the maximum number of packets to capture when capturing live data. It
would be used in conjunction with the -k option.
-D
Print a list of the interfaces on which Wireshark can capture, then exit. For each network
interface, a number and an interface name, possibly followed by a text description of the
interface, is printed. The interface name or the number can be supplied to the -i flag to specify
an interface on which to capture.
This can be useful on systems that don’t have a command to list them (e.g., Windows systems, or
UNIX systems lacking ifconfig -a). The number can be especially useful on Windows, where the
interface name is a GUID.
Note that “can capture” means that Wireshark was able to open that device to do a live capture.
If, on your system, a program doing a network capture must be run from an account with
special privileges (for example, as root), then, if Wireshark is run with the -D flag and is not run
from such an account, it will not list any interfaces.
-f 
This option sets the initial capture filter expression to be used when capturing packets.
-g 
After reading in a capture file using the -r flag, go to the given packet number.
-h
The -h option requests Wireshark to print its version and usage instructions (as shown above)
and exit.
-i 

179

Set the name of the network interface or pipe to use for live packet capture.
Network interface names should match one of the names listed in wireshark -D (described
above). A number, as reported by wireshark -D, can also be used. If you’re using UNIX, netstat -i
or ifconfig -a might also work to list interface names, although not all versions of UNIX support
the -a flag to ifconfig.
If no interface is specified, Wireshark searches the list of interfaces, choosing the first nonloopback interface if there are any non-loopback interfaces, and choosing the first loopback
interface if there are no non-loopback interfaces; if there are no interfaces, Wireshark reports
an error and doesn’t start the capture.
Pipe names should be either the name of a FIFO (named pipe) or “-” to read data from the
standard input. Data read from pipes must be in standard libpcap format.
-J 
After reading in a capture file using the -r flag, jump to the first packet which matches the filter
expression. The filter expression is in display filter format. If an exact match cannot be found
the first packet afterwards is selected.
-I
Capture wireless packets in monitor mode if available.
-j
Use this option after the -J option to search backwards for a first packet to go to.
-k
The -k option specifies that Wireshark should start capturing packets immediately. This option
requires the use of the -i parameter to specify the interface that packet capture will occur from.
-K 
Use the specified file for Kerberos decryption.
-l
This option turns on automatic scrolling if the packet list pane is being updated automatically as
packets arrive during a capture ( as specified by the -S flag).
-L
List the data link types supported by the interface and exit.
--list-time-stamp-types
List timestamp types configurable for the iface and exit
-m 
This option sets the name of the font used for most text displayed by Wireshark.

180

-n
Disable network object name resolution (such as hostname, TCP and UDP port names).
-N 
Turns on name resolving for particular types of addresses and port numbers. The argument is a
string that may contain the letters m to enable MAC address resolution, n to enable network
address resolution, and t to enable transport-layer port number resolution. This overrides -n if
both -N and -n are present. The letter d enables resolution from captured DNS packets.
-o 
Sets a preference or recent value, overriding the default value and any value read from a
preference or recent file. The argument to the flag is a string of the form prefname:value, where
prefname is the name of the preference (which is the same name that would appear in the
preferences or recent file), and value is the value to which it should be set. Multiple instances of
`-o  ` can be given on a single command line.
An example of setting a single preference would be:

wireshark -o mgcp.display_dissect_tree:TRUE
An example of setting multiple preferences would be:

wireshark -o mgcp.display_dissect_tree:TRUE -o mgcp.udp.callagent_port:2627
You can get a list of all available preference strings from the preferences file. See Files and
Folders for details.
User access tables can be overridden using “uat,” followed by the UAT file name and a valid
record for the file:

wireshark -o "uat:user_dlts:\"User 0 (DLT=147)\",\"http\",\"0\",\"\",\"0\",\"\""
The example above would dissect packets with a libpcap data link type 147 as HTTP, just as if
you had configured it in the DLT_USER protocol preferences.
-p
Don’t put the interface into promiscuous mode. Note that the interface might be in promiscuous
mode for some other reason. Hence, -p cannot be used to ensure that the only traffic that is
captured is traffic sent to or from the machine on which Wireshark is running, broadcast traffic,
and multicast traffic to addresses received by that machine.
-P 

181

Special path settings usually detected automatically. This is used for special cases, e.g. starting
Wireshark from a known location on an USB stick.
The criterion is of the form key:path, where key is one of:
persconf:path
Path of personal configuration files, like the preferences files.
persdata:path
Path of personal data files, it’s the folder initially opened. After the initialization, the recent
file will keep the folder last used.
-Q
This option forces Wireshark to exit when capturing is complete. It can be used with the -c
option. It must be used in conjunction with the -i and -w options.
-r 
This option provides the name of a capture file for Wireshark to read and display. This capture
file can be in one of the formats Wireshark understands.
-R 
This option specifies a display filter to be applied when reading packets from a capture file. The
syntax of this filter is that of the display filters discussed in Filtering packets while viewing.
Packets not matching the filter are discarded.
-s 
This option specifies the snapshot length to use when capturing packets. Wireshark will only
capture snaplen bytes of data for each packet.
-S
This option specifies that Wireshark will display packets as it captures them. This is done by
capturing in one process and displaying them in a separate process. This is the same as “Update
list of packets in real time” in the “Capture Options” dialog box.
-t 

Source Exif Data:
File Type                       : PDF
File Type Extension             : pdf
MIME Type                       : application/pdf
PDF Version                     : 1.4
Linearized                      : No
Page Count                      : 292
Page Mode                       : UseOutlines
Title                           : Wireshark User’s Guide: Version 2.9.0
Creator                         : Asciidoctor PDF 1.5.0.alpha.16, based on Prawn 2.2.2
Producer                        : Asciidoctor PDF 1.5.0.alpha.16, based on Prawn 2.2.2
Modify Date                     : 2018:07:21 20:10:46+00:00
Create Date                     : 2018:07:21 20:10:46+00:00
EXIF Metadata provided by EXIF.tools

Navigation menu