Wireshark mailing list archives

de-duplicate packets by capture filter


From: Andrej van der Zee <andrejvanderzee () gmail com>
Date: Tue, 29 Nov 2011 06:10:03 +0100

Hi,

For a setup at one of our clients I get duplicate packets on a
monitoring port. Unfortunately we are not able to change the switch
settings. Therefor I would like to use a capture filter to
de-duplicate. What would be candidate solutions for this?

Cheers,
Andrej
___________________________________________________________________________
Sent via:    Wireshark-users mailing list <wireshark-users () wireshark org>
Archives:    http://www.wireshark.org/lists/wireshark-users
Unsubscribe: https://wireshark.org/mailman/options/wireshark-users
             mailto:wireshark-users-request () wireshark org?subject=unsubscribe


Current thread: