Wireshark-bugs: [Wireshark-bugs] [Bug 9710] allow tshark to read from pipe

Date: Sat, 25 Oct 2014 23:45:02 +0000

Comment # 10 on bug 9710 from
(In reply to Peter Hatina from comment #6)
> stdin can't read pcapng formats.

Yes, it can, at least with the code on the trunk:

    tshark -r <(xzcat /tmp/afscrash.pcapng.xz)

worked just fine.  afscrash.pcapng.xz is an xz-compressed version of a file
produced by taking my previous example file and converting it to pcap-ng with
editcap.


You are receiving this mail because:
  • You are watching all bug changes.