User Guide

Preface
x
Ashok Narayanan from whose text2pcap man page Section D.9, text2pcap: Converting ASCII
hexdumps to network captures ” is derived.
Frank Singleton from whose README.idl2wrs Section D.10, idl2wrs: Creating dissectors from
CORBA IDL files ” is derived.
4. About this document
This book was originally developed by Richard Sharpe with funds provided from the Wireshark Fund. It
was updated by Ed Warnicke and more recently redesigned and updated by Ulf Lamping.
It is written in DocBook/XML.
You will find some specially marked parts in this book:
This is a warning!
You should pay attention to a warning, as otherwise data loss might occur.
This is a note!
A note will point you to common mistakes and things that might not be obvious.
This is a tip!
Tips will be helpful for your everyday work using Wireshark.
5. Where to get the latest copy of this
document?
The latest copy of this documentation can always be found at: http://www.wireshark.org/docs/.
6. Providing feedback about this document
Should you have any feedback about this document, please send it to the authors through wireshark-
dev[AT]wireshark.org.