captype: add options to Usage: and man page

This commit is contained in:
Chuck Craft 2021-10-13 16:56:43 -05:00 committed by Wireshark GitLab Utility
parent 30863e5298
commit 1e18f79373
2 changed files with 21 additions and 1 deletions

View File

@ -47,7 +47,11 @@ static void
print_usage(FILE *output)
{
fprintf(output, "\n");
fprintf(output, "Usage: captype <infile> ...\n");
fprintf(output, "Usage: captype [options] <infile> ...\n");
fprintf(output, "\n");
fprintf(output, "Miscellaneous:\n");
fprintf(output, " -h, --help display this help and exit\n");
fprintf(output, " -v, --version display version info and exit\n");
}
/*

View File

@ -13,6 +13,8 @@ captype - Prints the types of capture files
[manarg]
*captype*
[ *-h* ]
[ *-v* ]
<__infile__>
__...__
@ -30,6 +32,20 @@ https://www.wireshark.org/docs/man-pages/wireshark.html
is a detailed description of the way *Wireshark* handles this, which is
the same way *Captype* handles this.
== OPTIONS
-h|--help::
+
--
Print the version number and options and exit.
--
-v|--version::
+
--
Print the full version information and exit.
--
== SEE ALSO
xref:https://www.tcpdump.org/manpages/pcap.3pcap.html[pcap](3), xref:wireshark.html[wireshark](1), xref:mergecap.html[mergecap](1), xref:editcap.html[editcap](1), xref:tshark.html[tshark](1),