ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-commits: [Wireshark-commits] master 041f844: Add command-line arg for input file format f

From: Wireshark code review <code-review-do-not-reply@xxxxxxxxxxxxx>
Date: Wed, 5 Mar 2014 18:38:06 +0000 (UTC)
URL: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=041f844d7228d1ac41cf9b5e4629d7b7adec0e1f
Submitter: Alexis La Goutte (alexis.lagoutte@xxxxxxxxx)
Changed: branch: master
Repository: wireshark

Commits:

041f844 by Hadriel Kaplan (hadrielk@xxxxxxxxx):

    Add command-line arg for input file format for tshark/wireshark
    
    Now that we have the ability to choose input file format type
    in the GUI, we might as well have it in the command-line too.
    Plus it would help me in test-stuies if we had a commandline.
    So I've added a '-X read_format:Foo' for this.  Using just
    '-X read_format:', or with a bad name, will make it print out
    the full list (in tshark); just like the '-F' does for output
    file formats.
    
    Note: I am *not* putting in code for Win32 GUI,
    because I can't compile that and I wouldn't have even
    done the GTK one if I could compile Qt originally. (I don't think we need
    to add any more features to GTK or Win32, just Qt from now on,
    right?)
    
    Change-Id: I2fe6481d186f63bd2303b9e591edf397a2e14b64
    Reviewed-on: https://code.wireshark.org/review/493
    Reviewed-by: Alexis La Goutte <alexis.lagoutte@xxxxxxxxx>
    Tested-by: Alexis La Goutte <alexis.lagoutte@xxxxxxxxx>
    

Actions performed:

    from  f1f0601   (Trivial) Fix a typo.
    adds  041f844   Add command-line arg for input file format for tshark/wireshark


Summary of changes:
 tshark.c                    |   35 ++++++++++++++++++++++++++++++++++-
 ui/gtk/main.c               |    6 +++++-
 ui/qt/main.cpp              |   19 +++++++++++++++----
 ui/qt/main_window.h         |    2 +-
 ui/qt/main_window_slots.cpp |    3 +--
 wiretap/file_access.c       |   21 +++++++++++++++++++++
 wiretap/wtap.h              |    2 ++
 7 files changed, 79 insertions(+), 9 deletions(-)