Update User Guide

svn path=/trunk/; revision=46697
This commit is contained in:
Pascal Quantin 2012-12-22 19:30:44 +00:00
parent 896eeaf187
commit b591f54765
1 changed files with 10 additions and 8 deletions

View File

@ -27,7 +27,7 @@
<example id="AppToolstsharkEx">
<title>Help information available from tshark</title>
<programlisting>
TShark 1.9.0 (SVN Rev 46500 from /trunk)
TShark 1.9.0 (SVN Rev 46696 from /trunk)
Dump and analyze network traffic.
See http://www.wireshark.org for more information.
@ -99,6 +99,7 @@ Output:
-l flush standard output after each packet
-q be more quiet on stdout (e.g. when using statistics)
-Q only log true errors to stderr (quieter than -q)
-g enable group read access on the output file(s)
-W n Save extra information in the file, if supported.
n = write network address resolution information
-X &lt;key&gt;:&lt;value&gt; eXtension options, see the man page for details
@ -175,7 +176,7 @@ tcpdump -i &lt;interface> -s 65535 -w &lt;some-file>
<example id="AppToolsdumpcapEx">
<title>Help information available from dumpcap</title>
<programlisting>
Dumpcap 1.9.0 (SVN Rev 46500 from /trunk)
Dumpcap 1.9.0 (SVN Rev 46696 from /trunk)
Capture network packets and dump them into a pcapng file.
See http://www.wireshark.org for more information.
@ -246,7 +247,7 @@ Use Ctrl-C to stop capturing at any time.
<example id="AppToolscapinfosEx">
<title>Help information available from capinfos</title>
<programlisting>
Capinfos 1.9.0 (SVN Rev 46500 from /trunk)
Capinfos 1.9.0 (SVN Rev 46696 from /trunk)
Prints various information (infos) about capture files.
See http://www.wireshark.org for more information.
@ -318,7 +319,7 @@ output format.
<example id="AppToolsrawsharkEx">
<title>Help information available from rawshark</title>
<programlisting>
Rawshark 1.9.0 (SVN Rev 46500 from /trunk)
Rawshark 1.9.0 (SVN Rev 46696 from /trunk)
Dump and analyze network traffic.
See http://www.wireshark.org for more information.
@ -372,7 +373,7 @@ Miscellaneous:
<title>Help information available from editcap</title>
<para>
<programlisting>
Editcap 1.9.0 (SVN Rev 46500 from /trunk)
Editcap 1.9.0 (SVN Rev 46696 from /trunk)
Edit and/or translate the format of capture files.
See http://www.wireshark.org for more information.
@ -714,11 +715,11 @@ editcap: The available encapsulation types for the "-T" flag are:
<example id="AppToolsmergecapEx">
<title>Help information available from mergecap</title>
<programlisting>
Mergecap 1.9.0 (SVN Rev 46500 from /trunk)
Mergecap 1.9.0 (SVN Rev 46696 from /trunk)
Merge two or more capture files into one.
See http://www.wireshark.org for more information.
Usage: mergecap [options] -w &lt;outfile&gt;|- &lt;infile&gt; ...
Usage: mergecap [options] -w &lt;outfile&gt;|- &lt;infile&gt; [&lt;infile&gt; ...]
Output:
-a concatenate rather than merge files.
@ -818,7 +819,7 @@ Miscellaneous:
<example id="AppToolstext2pcapEx">
<title>Help information available for text2pcap</title>
<programlisting>
Text2pcap 1.9.0 (SVN Rev 46500 from /trunk)
Text2pcap 1.9.0 (SVN Rev 46696 from /trunk)
Generate a capture file from an ASCII hexdump of packets.
See http://www.wireshark.org for more information.
@ -887,6 +888,7 @@ Miscellaneous:
-h display this help and exit.
-d show detailed debug of parser states.
-q generate no output at all (automatically turns off -d).
-n use PCAP-NG instead of PCAP as output format.
</programlisting>
</example>
</section>