aboutsummaryrefslogtreecommitdiffstats
path: root/doc/mergecap.pod
diff options
context:
space:
mode:
Diffstat (limited to 'doc/mergecap.pod')
-rw-r--r--doc/mergecap.pod2
1 files changed, 1 insertions, 1 deletions
diff --git a/doc/mergecap.pod b/doc/mergecap.pod
index 8ed8b1090a..12e5e40755 100644
--- a/doc/mergecap.pod
+++ b/doc/mergecap.pod
@@ -35,7 +35,7 @@ writes all of the packets from the input capture files to the output file.
B<Mergecap> is able to detect, read and write the same capture files that
are supported by B<Wireshark>.
The input files don't need a specific filename extension; the file
-format and an optional gzip compression will be automatically detected.
+format and an optional gzip, zstd or lz4 compression will be automatically detected.
Near the beginning of the DESCRIPTION section of wireshark(1) or
L<https://www.wireshark.org/docs/man-pages/wireshark.html>
is a detailed description of the way B<Wireshark> handles this, which is