aboutsummaryrefslogtreecommitdiffstats
path: root/editcap.c
diff options
context:
space:
mode:
authorBill Meier <wmeier@newsguy.com>2009-05-12 16:06:14 +0000
committerBill Meier <wmeier@newsguy.com>2009-05-12 16:06:14 +0000
commitfa920e48ed72ab076c6c6a9b8e8264e1b05c1707 (patch)
treed76a28588c8d0b601e67cd90e36426d5d55bfbff /editcap.c
parent3c0d24f3cbbb48a60c0e2b649c8a784ae3f96e7a (diff)
Minor cleanup of "-h" output text.
svn path=/trunk/; revision=28334
Diffstat (limited to 'editcap.c')
-rw-r--r--editcap.c47
1 files changed, 24 insertions, 23 deletions
diff --git a/editcap.c b/editcap.c
index 0c95a155c3..33e0121fd3 100644
--- a/editcap.c
+++ b/editcap.c
@@ -487,25 +487,26 @@ usage(void)
fprintf(stderr, "\n");
fprintf(stderr, "Usage: editcap [options] ... <infile> <outfile> [ <packet#>[-<packet#>] ... ]\n");
fprintf(stderr, "\n");
+ fprintf(stderr, "<infile> and <outfile> must both be present.\n");
fprintf(stderr, "A single packet or a range of packets can be selected.\n");
fprintf(stderr, "\n");
fprintf(stderr, "Packet selection:\n");
- fprintf(stderr, " -r keep the selected packets, default is to delete them\n");
+ fprintf(stderr, " -r keep the selected packets; default is to delete them.\n");
fprintf(stderr, " -A <start time> don't output packets whose timestamp is before the\n");
- fprintf(stderr, " given time (format as YYYY-MM-DD hh:mm:ss)\n");
+ fprintf(stderr, " given time (format as YYYY-MM-DD hh:mm:ss).\n");
fprintf(stderr, " -B <stop time> don't output packets whose timestamp is after the\n");
- fprintf(stderr, " given time (format as YYYY-MM-DD hh:mm:ss)\n");
+ fprintf(stderr, " given time (format as YYYY-MM-DD hh:mm:ss).\n");
fprintf(stderr, "\n");
fprintf(stderr, "Duplicate packet removal:\n");
fprintf(stderr, " -d remove packet if duplicate (window == %d).\n", DEFAULT_DUP_DEPTH);
- fprintf(stderr, " -D <dup window> remove packet if duplicate, configurable <dup window>.\n");
+ fprintf(stderr, " -D <dup window> remove packet if duplicate; configurable <dup window>\n");
fprintf(stderr, " Valid <dup window> values are 0 to %d.\n", MAX_DUP_DEPTH);
fprintf(stderr, " NOTE: A <dup window> of 0 with -v (verbose option) is\n");
fprintf(stderr, " useful to print MD5 hashes.\n");
fprintf(stderr, " -w <dup time window> remove packet if duplicate packet is found EQUAL TO OR\n");
fprintf(stderr, " LESS THAN <dup time window> prior to current packet.\n");
fprintf(stderr, " A <dup time window> is specified in relative seconds\n");
- fprintf(stderr, " (e.g. 0.000001)\n");
+ fprintf(stderr, " (e.g. 0.000001).\n");
fprintf(stderr, "\n");
fprintf(stderr, " NOTE: The use of the 'Duplicate packet removal' options with\n");
fprintf(stderr, " other editcap options except -v may not always work as expected.\n");
@@ -513,29 +514,29 @@ usage(void)
fprintf(stderr, " desired effect if combined with the -d, -D or -w.\n");
fprintf(stderr, "\n");
fprintf(stderr, "Packet manipulation:\n");
- fprintf(stderr, " -s <snaplen> truncate each packet to max. <snaplen> bytes of data\n");
- fprintf(stderr, " -C <choplen> chop each packet at the end by <choplen> bytes\n");
- fprintf(stderr, " -t <time adjustment> adjust the timestamp of each packet,\n");
- fprintf(stderr, " <time adjustment> is in relative seconds (e.g. -0.5)\n");
+ fprintf(stderr, " -s <snaplen> truncate each packet to max. <snaplen> bytes of data.\n");
+ fprintf(stderr, " -C <choplen> chop each packet at the end by <choplen> bytes.\n");
+ fprintf(stderr, " -t <time adjustment> adjust the timestamp of each packet;\n");
+ fprintf(stderr, " <time adjustment> is in relative seconds (e.g. -0.5).\n");
fprintf(stderr, " -E <error probability> set the probability (between 0.0 and 1.0 incl.)\n");
- fprintf(stderr, " that a particular packet byte will be randomly changed\n");
+ fprintf(stderr, " that a particular packet byte will be randomly changed.\n");
fprintf(stderr, "\n");
fprintf(stderr, "Output File(s):\n");
- fprintf(stderr, " -c <packets per file> split the packet output to different files,\n");
- fprintf(stderr, " based on uniform packet counts \n");
- fprintf(stderr, " with a maximum of <packets per file> each\n");
- fprintf(stderr, " -i <seconds per file> split the packet output to different files,\n");
- fprintf(stderr, " based on uniform time intervals \n");
- fprintf(stderr, " with a maximum of <seconds per file> each\n");
- fprintf(stderr, " -F <capture type> set the output file type, default is libpcap\n");
- fprintf(stderr, " an empty \"-F\" option will list the file types\n");
- fprintf(stderr, " -T <encap type> set the output file encapsulation type,\n");
- fprintf(stderr, " default is the same as the input file\n");
- fprintf(stderr, " an empty \"-T\" option will list the encapsulation types\n");
+ fprintf(stderr, " -c <packets per file> split the packet output to different files\n");
+ fprintf(stderr, " based on uniform packet counts\n");
+ fprintf(stderr, " with a maximum of <packets per file> each.\n");
+ fprintf(stderr, " -i <seconds per file> split the packet output to different files\n");
+ fprintf(stderr, " based on uniform time intervals\n");
+ fprintf(stderr, " with a maximum of <seconds per file> each.\n");
+ fprintf(stderr, " -F <capture type> set the output file type; default is libpcap.\n");
+ fprintf(stderr, " an empty \"-F\" option will list the file types.\n");
+ fprintf(stderr, " -T <encap type> set the output file encapsulation type;\n");
+ fprintf(stderr, " default is the same as the input file.\n");
+ fprintf(stderr, " an empty \"-T\" option will list the encapsulation types.\n");
fprintf(stderr, "\n");
fprintf(stderr, "Miscellaneous:\n");
- fprintf(stderr, " -h display this help and exit\n");
- fprintf(stderr, " -v verbose output\n");
+ fprintf(stderr, " -h display this help and exit.\n");
+ fprintf(stderr, " -v verbose output.\n");
fprintf(stderr, " If -v is used with any of the 'Duplicate Packet\n");
fprintf(stderr, " Removal' options (-d, -D or -w) then Packet lengths\n");
fprintf(stderr, " and MD5 hashes are printed to standard-out.\n");