Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] Starting Wireshark Capture Blocks NetworkTraffic

From: "Gianluca Varenni" <gianluca.varenni@xxxxxxxxxxxx>
Date: Mon, 12 Nov 2007 13:28:20 -0800
This is definitely a WinPcap issue and not a wireshark one (wireshark receives packets from WinPcap).
 
I would say that either the Symantec firewall, the VPN client or the AT&T ipsec client (is that an ipsec client or a firewall) are interacting really badly with the WinPcap protocol driver.
 
Can you please try disabling the AT&T firewall? Also, from which adapter are you trying to capture? The ethernet adapter or on the VPN?
 
Have a nice day
GV
 
----- Original Message -----
Sent: Monday, November 12, 2007 12:03 PM
Subject: Re: [Wireshark-users] Starting Wireshark Capture Blocks NetworkTraffic

Was there ever resolution to this?  I am having the same trouble.
 
Thanks
 
 
From: David Pruitt <djpruitt@xxxxxxxxxx>
Date: Fri, 6 Apr 2007 11:28:18 -0400


AT&T Network Client - IBM Version 5.09.2
Firewall name and version is AT&T IPSec Application version 5.09.2
Service is Managed VPN - IPSec Dual Access
Microsoft Windows XP 5.01.2600 SP2

Also have Symantec Client Firewall installed but currently disabled.



Thank You!

David J. Pruitt




"Gianluca Varenni" <gianluca.varenni@xxxxxxxxxxxx>
Sent by: wireshark-users-bounces@xxxxxxxxxxxxx

04/06/2007 11:13 AM
Please respond to
Community support list for Wireshark <wireshark-users@xxxxxxxxxxxxx>

To
"Community support list for Wireshark" <wireshark-users@xxxxxxxxxxxxx>
cc
Subject
Re: [Wireshark-users] Starting Wireshark Capture Blocks Network        Traffic





Which VPN client are you using?
 
Have a nice day
GV
----- Original Message -----
From: David Pruitt
To: wireshark-users@xxxxxxxxxxxxx
Sent: Friday, April 06, 2007 7:52 AM
Subject: [Wireshark-users] Starting Wireshark Capture Blocks Network Traffic


Hello,


I downloaded and installed Wireshark version 0.99.5 with WinPcap 4.0 and am trying to capture some detailed TCP/IP packet transmissions from my client application connecting via DSL using VPN software to connect to a remote server on my business WAN.  Once I start the Wireshark capture, all of my applications on the client side cannot connect to my work network over the VPN connection.  I am able to access other web sites not using the VPN.     Any suggestions would be appreciated.


Thank You!

David J. Pruitt


_______________________________________________
Wireshark-users mailing list
Wireshark-users@xxxxxxxxxxxxx
http://www.wireshark.org/mailman/listinfo/wireshark-users