Great app, quick question.

I am using tshark as part of a larger program, and I need the packet
summaries from a pcap file.

I am getting the format I need by piping out from 

tshark -r myfile.pcap -Ttext > outfile.txt

My questions are:
1: is there no way to get tshark to output not to standard out but to a
file, as the -w option just outputs the pcap file again.

2: The format of the -Ttext output is dertermined by the columns in
Wireshark.  My app needs to run smoothly even if Wireshark is opened and
configuration changed.  Where are these options stored on a windows
machine? On a linux machine?


Thanks for listening, hope somebody can shed some light.

---------------------------------------------------------------------
This transmission (including any attachments) may contain confidential 
information, privileged material (including material protected by the 
solicitor-client or other applicable privileges), or constitute non-public 
information. Any use of this information by anyone other than the intended 
recipient is prohibited. If you have received this transmission in error, 
please immediately reply to the sender and delete this information from your 
system. Use, dissemination, distribution, or reproduction of this transmission 
by unintended recipients is not authorized and may be unlawful.
_______________________________________________
Wireshark-users mailing list
Wireshark-users@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-users

Reply via email to