3878N/APatch status: Solaris-specific; not suitable for upstream
3878N/ASolaris specific documentation changes.
435N/A Network interface names should match one of the names listed in
435N/A "B<tshark -D>" (described above); a number, as reported by
435N/A-"B<tshark -D>", can also be used. If you're using UNIX, "B<netstat
435N/A--i>" or "B<ifconfig -a>" might also work to list interface names,
435N/A-although not all versions of UNIX support the B<-a> option to B<ifconfig>.
435N/A+"B<tshark -D>", can also be used. On Solaris, all network interfaces
435N/A+that are displayed with the command "dladm show-link" or "ipadm show-if"
5842N/A+can be used with the "-i" command line option. An interface argument of
5842N/A+"any" can be used to capture packets from all interfaces. Note that
5842N/A+captures using "any" will not be done in promiscuous mode.
435N/A If no interface is specified, B<TShark> searches the list of
435N/A interfaces, choosing the first non-loopback interface if there are any
570N/A =head1 CAPTURE FILTER SYNTAX
955N/A-See the manual page of pcap-filter(7) or, if that doesn't exist, tcpdump(8),
5617N/A+See the manual page of pcap-filter(7) or, if that doesn't exist, tcpdump(1),
570N/A =head1 READ FILTER SYNTAX
955N/A wireshark-filter(4), wireshark(1), editcap(1), pcap(3), dumpcap(1),
2039N/A-text2pcap(1), mergecap(1), pcap-filter(7) or tcpdump(8)
5617N/A+text2pcap(1), mergecap(1), pcap-filter(7) or tcpdump(1)
435N/A Network interface names should match one of the names listed in
435N/A "B<wireshark -D>" (described above); a number, as reported by
435N/A-"B<wireshark -D>", can also be used. If you're using UNIX, "B<netstat
435N/A--i>" or "B<ifconfig -a>" might also work to list interface names,
435N/A-although not all versions of UNIX support the B<-a> flag to B<ifconfig>.
435N/A+"B<wireshark -D>", can also be used. On Solaris, all network interfaces
435N/A+that are displayed with the command "dladm show-link" or "ipadm show-if"
435N/A+can be used with the "-i" command line option.
435N/A If no interface is specified, B<Wireshark> searches the list of
435N/A interfaces, choosing the first non-loopback interface if there are any
570N/A =head1 CAPTURE FILTER SYNTAX
955N/A-See the manual page of pcap-filter(7) or, if that doesn't exist, tcpdump(8),
5617N/A+See the manual page of pcap-filter(7) or, if that doesn't exist, tcpdump(1),
570N/A =head1 DISPLAY FILTER SYNTAX
955N/A wireshark-filter(4), tshark(1), editcap(1), pcap(3), dumpcap(1), mergecap(1),
2039N/A-text2pcap(1), pcap-filter(7) or tcpdump(8)
5617N/A+text2pcap(1), pcap-filter(7) or tcpdump(1)
955N/A pcap(3), wireshark(1), mergecap(1), editcap(1), tshark(1),
2039N/A-dumpcap(1), pcap-filter(7) or tcpdump(8)
5617N/A+dumpcap(1), pcap-filter(7) or tcpdump(1)
570N/A =head1 CAPTURE FILTER SYNTAX
955N/A-See the manual page of pcap-filter(7) or, if that doesn't exist, tcpdump(8),
5617N/A+See the manual page of pcap-filter(7) or, if that doesn't exist, tcpdump(1),
955N/A wireshark(1), tshark(1), editcap(1), mergecap(1), capinfos(1), pcap(3),
2039N/A-pcap-filter(7) or tcpdump(8)
5617N/A+pcap-filter(7) or tcpdump(1)
955N/A pcap(3), wireshark(1), tshark(1), mergecap(1), dumpcap(1), capinfos(1),
2039N/A-text2pcap(1), od(1), pcap-filter(7) or tcpdump(8)
5617N/A+text2pcap(1), od(1), pcap-filter(7) or tcpdump(1)
955N/A pcap(3), wireshark(1), tshark(1), dumpcap(1), editcap(1), text2pcap(1),
2039N/A-pcap-filter(7) or tcpdump(8)
5617N/A+pcap-filter(7) or tcpdump(1)
955N/A wireshark-filter(4), wireshark(1), tshark(1), editcap(1), pcap(3), dumpcap(1),
2039N/A-text2pcap(1), pcap-filter(7) or tcpdump(8)
5617N/A+text2pcap(1), pcap-filter(7) or tcpdump(1)
955N/A od(1), pcap(3), wireshark(1), tshark(1), dumpcap(1), mergecap(1),
2039N/A-editcap(1), strptime(3), pcap-filter(7) or tcpdump(8)
5617N/A+editcap(1), strptime(3), pcap-filter(7) or tcpdump(1)
570N/A This manpage does not describe the capture filter syntax, which is
5617N/A different. See the manual page of pcap-filter(7) or, if that doesn't exist,
570N/A for a description of capture filters.
955N/A-wireshark(1), tshark(1), editcap(1), pcap(3), pcap-filter(7) or tcpdump(8) if it
5617N/A+wireshark(1), tshark(1), editcap(1), pcap(3), pcap-filter(7) or tcpdump(1) if it