ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 5931] Random older ring buffer files not deleted, accumula

Date: Wed, 1 Jun 2011 09:54:06 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5931

--- Comment #2 from Steve Crye <stcrye@xxxxxxxxx> 2011-06-01 09:54:02 PDT ---
Here is an example of the tshark command I'm using. I've tried it with various
different filesize and files settings.

tshark  -f"ip proto 0x2f" -b filesize:20000 -b files:4 -w ringbuff\scanit.pcap

Thanks,

Steve

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.