Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-commits: [Wireshark-commits] master 9dad392: text2pcap: pcapng is an output option

From: Wireshark code review <code-review-do-not-reply@xxxxxxxxxxxxx>
Date: Sun, 18 Nov 2018 21:30:06 +0000
URL: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9dad39293e17be3da2e71c1fb31fc10dc8a70541
Submitter: "Anders Broman <a.broman58@xxxxxxxxx>"
Changed: branch: master
Repository: wireshark

Commits:

9dad392 by Jaap Keuter (jaap.keuter@xxxxxxxxx):

    text2pcap: pcapng is an output option
    
    Buried at the end of the help text, in the Miscellaneous section,
    is the '-n' option to write pcapng format files. This can hardly
    be considered miscellaneous but rather an output option.
    Move the option in the help text to the output section.
    
    Change-Id: I3e39b75281091d6d5d9607891ef2f97ba031e48a
    Signed-off-by: Jaap Keuter <jaap.keuter@xxxxxxxxx>
    Reviewed-on: https://code.wireshark.org/review/30690
    Tested-by: Petri Dish Buildbot
    Reviewed-by: Anders Broman <a.broman58@xxxxxxxxx>
    

Actions performed:

    from  353e706   s7comm: Add additional syntax ids 0x83 and 0x84 for NCK data access
     add  9dad392   text2pcap: pcapng is an output option


Summary of changes:
 text2pcap.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)