Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 12383] The stream number in tshark's "-z follow, tcp, <str

Date: Wed, 01 Jun 2016 01:29:01 +0000

Comment # 3 on bug 12383 from
Change 15667 had a related patch set uploaded by Jeff Morriss:
tshark man page: the first TCP stream is stream 0, not 1.

https://code.wireshark.org/review/15667


You are receiving this mail because:
  • You are watching all bug changes.