ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-users: Re: [Wireshark-users] snmp.enterprise

From: "Akers, Robert" <Robert.Akers@xxxxxx>
Date: Wed, 19 Dec 2007 13:10:46 -0500
thanks 

-----Original Message-----
From: wireshark-users-bounces@xxxxxxxxxxxxx
[mailto:wireshark-users-bounces@xxxxxxxxxxxxx] On Behalf Of Jaap Keuter
Sent: Wednesday, December 19, 2007 10:08 AM
To: Community support list for Wireshark
Subject: Re: [Wireshark-users] snmp.enterprise

Hi,

Be aware there's a difference between display and capture filters. 
Capture filters are fed to the capture engine which can make low level
decisions (like ethernet address, tcp ports at most). Display filters
come into play when real dissections takes place.
So, getting to something advanced as SNMP enterprise number needs
dissection, hence is not available as capture filter.
For further reading, see http://wiki.wireshark.org/CaptureFilters

Thanx,
Jaap

Akers, Robert wrote:
> I'm trying to start Wireshark from the command line filtering on the 
> snmp enterprise.  No matter what I've tried results in results in an 
> invalid capture filter.  Anyone know what the correct syntax would be 
> for -f in this case?
> 
> 

_______________________________________________
Wireshark-users mailing list
Wireshark-users@xxxxxxxxxxxxx
http://www.wireshark.org/mailman/listinfo/wireshark-users