Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] Adding support for pcap-ng to dumpcap or reading from pipes

From: Jakub Zawadzki <darkjames-ws@xxxxxxxxxxxx>
Date: Sat, 12 May 2012 21:43:26 +0200
Hi,

On Mon, May 07, 2012 at 08:24:10AM -0700, Richard Sharpe wrote:
> I am looking at adding support for pcap-ng to dumpcap.c so it can be
> read directly from pipes.

I have question :)

Do we really need to "capture" from pipes in dumpcap?
Wiretap already support reading pcap-ng, and many other file formats.
It doesn't support reading from pipes, but implementing it in dumpcap
just because of it looks like workaround for me.

So is it *really* needed feature or just workaroud for wiretap?

If workaround, wouldn't be better to add support for pipes in wiretap?