Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] how to show protocol with tshark

From: Jeff Morriss <jeff.morriss.ws@xxxxxxxxx>
Date: Tue, 05 Jun 2012 10:00:40 -0400
nangergong wrote:
HI, all:

In wireshark, I can see protocol names such as "TCP","UDP","DHCPV6", "LLMNR", is it possible to use tshark to show these protocol names, especially with "-e", thanks!

Does this do what you want?

tshark -T fields -eframes.protocols -nr /path/to/file.pcap