Wireshark-bugs: [Wireshark-bugs] [Bug 9710] New: allow tshark to read from pipe

Date: Thu, 30 Jan 2014 09:23:35 +0000
Bug ID 9710
Summary allow tshark to read from pipe
Classification Unclassified
Product Wireshark
Version unspecified
Hardware All
OS All
Status UNCONFIRMED
Severity Major
Priority Low
Component TShark
Assignee [email protected]
Reporter [email protected]

Created attachment 12521 [details]
Proposed patch for reading from pipes

Build Information:
TShark 1.11.3 (SVNRev 54974 from /trunk)

Copyright 1998-2014 Gerald Combs <[email protected]> and contributors.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (64-bit) with GLib 2.38.2, with libpcap, with libz 1.2.8, with POSIX
capabilities (Linux), without libnl, with SMI 0.4.8, with c-ares 1.10.0, with
Lua 5.2, without Python, with GnuTLS 3.1.18, with Gcrypt 1.5.3, with MIT
Kerberos, with GeoIP.

Running on Linux 3.12.8-300.fc20.x86_64, with locale en_US.UTF-8, with libpcap
version 1.5.3, with libz 1.2.8.
       Intel(R) Core(TM) i7-3520M CPU @ 2.90GHz

Built using gcc 4.8.2 20131212 (Red Hat 4.8.2-7).
--
Tshark currently can't read from a pipe. E.g., when using process substitution,
this crashes: tshark -r <(xzcat large_file.pcapng.xz)

Proposed patch makes tshark work, when reading from pipe.


You are receiving this mail because:
  • You are watching all bug changes.