Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 9710] allow tshark to read from pipe

Date: Mon, 03 Mar 2014 07:39:34 +0000

Comment # 6 on bug 9710 from
(In reply to comment #5)
> Hello,
> 
> (In reply to comment #3)
> > Gerrit review: https://code.wireshark.org/review/#/c/85/
> 
> - fprintf(output, " -r <infile> set the filename to read from (no pipes or
> stdin!)\n")
> + fprintf(output, " -r <infile> set the filename to read from (no
> stdin!)\n");
> 
> Why stdin is not supported? I think if pipes works than stdin also?

stdin can't read pcapng formats.

> 
> By the way I have some objection to indicate we have support for pipes, for
> details please check Guy mails:
>  - http://www.wireshark.org/lists/wireshark-dev/201312/msg00282.html
>  - http://www.wireshark.org/lists/wireshark-dev/201312/msg00284.html
>  - http://www.wireshark.org/lists/wireshark-dev/201312/msg00286.html
> 
> +     && (file->fast_seek) /* seek only when random access is supported */)
> 
> This abuse a little fast_seek flag [well this is not best variable name].
> 
> Still file->fast_seek is only set when -2 is passed to tshark, could you
> please add new variable?

Good point.

> 
> First we could assume file is always seekable and later if lseek() fails
> with ESPIPE remove this flag and try skip-mode - it was started in
> attachment #12277 [details].
> 
> Regards,
> Kuba.


You are receiving this mail because:
  • You are watching all bug changes.