Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 3168] New duplicate packet removal options for editcap

Date: Sat, 3 Jan 2009 04:22:16 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3168





--- Comment #1 from Jim Young <jyoung@xxxxxxx>  2009-01-03 04:22:16 PDT ---
Created an attachment (id=2616)
 --> (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=2616)
Sample test file containing ONLY duplicate packets.

This is a sample pcap file containing only duplicate packets.   The packets
relative arrival times vary so that the new editcap -w and -W options can be
tested.

Some editcap tests to try include:

  editcap -d duptest.pcap outfile

  editcap -w 0 duptest.pcap outfile
  editcap -W 0 duptest.pcap outfile

  editcap -w 0.000001 duptest.pcap outfile
  editcap -W 0.000001 duptest.pcap outfile

  editcap -w 0.5 duptest.pcap outfile

  editcap -D 0 -v duptest.pcap /dev/null
or on Windows  
  editcap -D 0 -v duptest.pcap NUL


-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.