Wireshark mailing list archives

Re: merged capture file filtering


From: "Malcolm Herbert" <mjch () mjch net>
Date: Wed, 21 Sep 2011 16:52:12 +1000

argh ... just found editcap - apologies for the noise, everyone ... 

On Wednesday, September 21, 2011 4:42 PM, "Malcolm Herbert"
<mjch () mjch net> wrote:
I have a number of captures from various points in my network.  Two
hosts are directly connected and I find duplicate packets within the
combined capture file for all traffic they send to and from each other
(lots of out-of-order warnings and duplicate ACKs, for example) ...
what's the best way to eliminate these?  There don't appear to be
options for this with mergecap itself for it ...

Can one tell wireshark to eliminate packets with the same CRC?

Regards,
Malcolm

-- 
Malcolm Herbert                                This brain intentionally
mjch () mjch net                                                left blank

___________________________________________________________________________
Sent via:    Wireshark-users mailing list <wireshark-users () wireshark org>
Archives:    http://www.wireshark.org/lists/wireshark-users
Unsubscribe: https://wireshark.org/mailman/options/wireshark-users
             mailto:wireshark-users-request () wireshark org?subject=unsubscribe


-- 
Malcolm Herbert                                This brain intentionally
mjch () mjch net                                                left blank

___________________________________________________________________________
Sent via:    Wireshark-users mailing list <wireshark-users () wireshark org>
Archives:    http://www.wireshark.org/lists/wireshark-users
Unsubscribe: https://wireshark.org/mailman/options/wireshark-users
             mailto:wireshark-users-request () wireshark org?subject=unsubscribe


Current thread: