Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 2234] Filtering tshark captures with display filters (-R)

Date: Thu, 18 Dec 2008 09:10:13 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234





--- Comment #8 from Matt Roberts <fabwash@xxxxxxxxxxx>  2008-12-18 09:10:11 PDT ---
Hi again,

this problem is driving me crazy, my capture files are gigantic. I can't use
capture filters (see bug 2804) to reduce the size.

So what about getting the behavior back to what it was when tshark reads from a
pipe? Something like:

tshark -i wlan1 .... -w- | tshark -i- -R (filter) -w capture

The second tshark would see it's reading from a pipe and would then apply the
read filters ?

Or maybe a new option to get the behavior back to what it was?

Thanks!

matt


-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.