Wireshark mailing list archives

Re: PCap-NG support in Wireshark and Tshark


From: Guy Harris <guy () alum mit edu>
Date: Sun, 29 Dec 2013 14:45:33 -0800


On Dec 29, 2013, at 3:41 AM, Guy Harris <guy () alum mit edu> wrote:

So it's more like "it might, or might not, be possible to read from a pipe here, depending on the file type and the 
contents of the file".

...and it is *not* possible to read from a pipe if you hand tshark the -2 flag, causing it to make two passes through 
the file.

___________________________________________________________________________
Sent via:    Wireshark-dev mailing list <wireshark-dev () wireshark org>
Archives:    http://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://wireshark.org/mailman/options/wireshark-dev
             mailto:wireshark-dev-request () wireshark org?subject=unsubscribe


Current thread: