ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-users: [Wireshark-users] Tshark proces multiple files

From: "K Bertens" <kbertens@xxxxxxxxx>
Date: Thu, 14 Aug 2008 17:11:22 +0200
I would like tshark to extract all http data from a couple of capture files.
 
I tried:
tshark -r *.* -w /path/to/save/file -R "http"
 
But get the error "Read filters were specified both with "-R" and with additional command-line arguments"
 
Is there another solution to do this?