This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

tshark 1.8.2: invalid option – ‘Y’

0

Hi, I am running following command with tshark 1.8.2

tshark -nr 2calls.pcap -Y "ip.src eq 207.239.33.54 || ip.dst eq 207.239.33.54 " -w final.cap

But always encounter this type of error.
tshark: invalid option -- 'Y'

Running tshark -h does not show display filter option. I tried installing tshark 1.12 on my debian (Linux debian 3.2.0-4-amd64 #1 SMP Debian 3.2.68-1+deb7u1 x86_64 GNU/Linux) but no luck, a lot of dependencies are involved there.

How can i run the above command or install tshark 1.12 on my debian server?

Any help would be much appreciated. Thanks

asked 29 Jul '15, 12:57

aqsyounas's gravatar image

aqsyounas
6223
accept rate: 0%


One Answer:

0

The command you provided works on TShark 1.12.5

answered 29 Jul '15, 13:12

Amato_C's gravatar image

Amato_C
1.1k142032
accept rate: 14%

Thanks for reply. So, any alternative command working in 1.8.2 giving above results?

(29 Jul '15, 13:36) aqsyounas

Try to -R option = that is a capital R

(29 Jul '15, 13:44) Amato_C