aboutsummaryrefslogtreecommitdiffstats
path: root/doc
diff options
context:
space:
mode:
authorGerald Combs <gerald@wireshark.org>2011-08-29 23:16:57 +0000
committerGerald Combs <gerald@wireshark.org>2011-08-29 23:16:57 +0000
commit9efd73b9ef75fc5a355c30f7f5ce42c7ad8d84ca (patch)
tree1cf47bf5b49cdf27c9b91bd9793ca764f157cc82 /doc
parentdc3c5c8b6346c0ac9c0c382ba0604b113a73ef2b (diff)
-Q → WIRESHARK_QUIT_AFTER_CAPTURE.
svn path=/trunk/; revision=38786
Diffstat (limited to 'doc')
-rw-r--r--doc/wireshark.pod.template16
1 files changed, 7 insertions, 9 deletions
diff --git a/doc/wireshark.pod.template b/doc/wireshark.pod.template
index e09fa1a7d6..1150c0cc8c 100644
--- a/doc/wireshark.pod.template
+++ b/doc/wireshark.pod.template
@@ -31,7 +31,6 @@ S<[ B<-N> E<lt>name resolving flagsE<gt> ] >
S<[ B<-o> E<lt>preference/recent settingE<gt> ] ...>
S<[ B<-p> ]>
S<[ B<-P> E<lt>path settingE<gt>]>
-S<[ B<-Q> ]>
S<[ B<-r> E<lt>infileE<gt> ]>
S<[ B<-R> E<lt>read (display) filterE<gt> ]>
S<[ B<-S> ]>
@@ -480,12 +479,6 @@ B<persdata>:I<path> path of personal data files, it's the folder initially
opened. After the very first initialization, the recent file will keep the
folder last used.
-=item -Q
-
-Cause B<Wireshark> to exit after the end of capture session (useful in
-batch mode with B<-c> option for instance); this option requires the
-B<-i> and B<-w> parameters.
-
=item -r E<lt>infileE<gt>
Read packet data from I<infile>, can be any supported capture file format
@@ -2763,6 +2756,13 @@ audited to ensure they do not point to memory that is deallocated after when
a capture file is closed. This can be useful to developers writing or
auditing code.
+=item WIRESHARK_QUIT_AFTER_CAPTURE
+
+Cause B<Wireshark> to exit after the end of capture session (useful in
+batch mode with B<-c> option for instance). This doesn't automatically
+start a capture; you must still use B<-k> to do that. You must also
+specify an autostop condition, e.g. B<-c> or B<-a duration:...>.
+
=back
=head1 SEE ALSO
@@ -2779,5 +2779,3 @@ HTML versions of the Wireshark project man pages are available at:
L<http://www.wireshark.org/docs/man-pages>.
=head1 AUTHORS
-
-