From 87eca12c3853856b2e2e9d336e2d12158f91c4c6 Mon Sep 17 00:00:00 2001 From: Gerald Combs Date: Sun, 26 Dec 2021 09:35:37 -0800 Subject: Docs: Document our diagnostic output options. Add docs/diagnostic-options.adoc, which is a snippet that documents our various --log-* options. Include it in the dumpcap, rawshark, and tshark man pages. Make the ws_log_print_usage output more consistent. --- dumpcap.c | 1 + 1 file changed, 1 insertion(+) (limited to 'dumpcap.c') diff --git a/dumpcap.c b/dumpcap.c index 3492283180..add3a89790 100644 --- a/dumpcap.c +++ b/dumpcap.c @@ -437,6 +437,7 @@ print_usage(FILE *output) fprintf(output, "\n"); ws_log_print_usage(output); + fprintf(output, "\n"); fprintf(output, "Miscellaneous:\n"); fprintf(output, " -N maximum number of packets buffered within dumpcap\n"); -- cgit v1.2.3