Wireshark-bugs: [Wireshark-bugs] [Bug 6551] man pages are mentioning libpcap format as default f

Date: Mon, 9 Jan 2012 13:40:12 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6551

--- Comment #1 from Jose Pedro Oliveira <jpo@xxxxxxxxxxxx> 2012-01-09 13:40:11 PST ---
The default file format is still listed as libpcap on the main help page (as of
revision 40412):

----------

$ ./mergecap -h
Mergecap 1.7.1-SVN-40412 (SVN Rev Unknown from unknown)
...
  -F <capture type> set the output file type; default is libpcap.
                    an empty "-F" option will list the file types.
...


----------

$ ./editcap -h
Editcap 1.7.1-SVN-40412 (SVN Rev Unknown from unknown)
...
  -F <capture type>      set the output file type; default is libpcap.
                         an empty "-F" option will list the file types.
...


----------

$ ./tshark -h
TShark 1.7.1-SVN-40412 (SVN Rev Unknown from unknown)
...
  -F <output file type>    set the output file type, default is libpcap
                           an empty "-F" option will list the file types
...

-----------

/jpo

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching all bug changes.