Wireshark mailing list archives

Can Tshark read directories


From: mark-wade () comcast net
Date: Thu, 3 Jun 2010 16:17:42 +0000 (UTC)



Hello, 



I have attempted to no avail to get my tshark command to read a directory of captured .pcap files.  There is no info in 
the man pages regarding the "-r" on reading directories of captured files. 



I am currently trying the following command within a directory of several files ending in .pcap 



#tshark -r *.pcap* -R "!(tcp.port eq 25)" -w outputfile 




Thanks 



___________________________________________________________________________
Sent via:    Wireshark-users mailing list <wireshark-users () wireshark org>
Archives:    http://www.wireshark.org/lists/wireshark-users
Unsubscribe: https://wireshark.org/mailman/options/wireshark-users
             mailto:wireshark-users-request () wireshark org?subject=unsubscribe

Current thread: