Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] Capturing TCP Retransmissions

From: "Abhik Sarkar" <sarkar.abhik@xxxxxxxxx>
Date: Thu, 10 Jul 2008 16:26:02 +0400
Hi John,

I doubt you can achieve this using capture filters. But, you should be
able to use the following display filter in WS:
tcp.analysis.retransmission or tcp.analysis.fast_retransmission

Using tshark, you may be able to use:
tshark -i <whatever> -R tcp.analysis.retransmission or
tcp.analysis.fast_retransmission
and this should show you only relevant packets (but only on standard
output and not while trying to save capture).

HTH
Abhik.


On Wed, Jul 9, 2008 at 7:00 PM, Sheahan, John
<John.Sheahan@xxxxxxxxxxxxx> wrote:
> Is there a handy filter available that will allow me to only capture TCP
> retransmissions?
>
> thanks
>
> john
> _______________________________________________
> Wireshark-users mailing list
> Wireshark-users@xxxxxxxxxxxxx
> https://wireshark.org/mailman/listinfo/wireshark-users
>