I have a capture file, want to use tshark to filter packets and write a new
file.

When I use

tshark -r all.cap -w filtered.cap -R udp contains "100"

'I'm getting

tshark Read filters were specified both with "-R" and with additional
command-line arguments

Platform is XP with SP2. What I'm doing wrong?

--
I.N.
_______________________________________________
Wireshark-users mailing list
Wireshark-users@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-users

Reply via email to