Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 2234] Filtering tshark captures with display filters (-R)

Date: Thu, 23 Aug 2012 10:04:32 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234

Pascal Quantin <pascal.quantin@xxxxxxxxx> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |pascal.quantin@xxxxxxxxx

--- Comment #24 from Pascal Quantin <pascal.quantin@xxxxxxxxx> 2012-08-23 10:04:31 PDT ---
(In reply to comment #23)
> undefine@uml:~$ sudo dumpcap -i wlan0 -w - | tshark -r - -R 'sip' -w file.pcap
> File: -
> Packets: 59 tshark: The file "-" could not be opened: Illegal seek.
> Packets: 62 Packets dropped: 0
> 
> doesn't work on all tshark versions. here i have 1.4.

For information r43102 is part of the 1.8.X branch so you need a new Wireshark
version.

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.
You are watching all bug changes.