[Wireshark-users] "cut short in the middle of a packet" issue

2007-05-21 Thread Prashanth
Hello, I am using wireshark to read in a .trc file that was generated from a fileserver (netapp) that generated dump in trc format for analysis. In some instance i see the following: [EMAIL PROTECTED]:~/work % /local/wireshark/bin/tshark -r vif1.trc -z 'ip_hosts,tree' -q tshark: "vif1.trc" appe

Re: [Wireshark-users] "cut short in the middle of a packet" issue

2007-05-21 Thread Prashanth
dress. When wireshark finds that a packet ( the last one) is cut short, it doesnt print the stats. Is there a way to have it continue to print stats. Thanks Venkat Guy Harris <[EMAIL PROTECTED]> wrote: Prashanth wrote: > I am using wireshark to read in a .trc file that was ge

Re: [Wireshark-users] "cut short in the middle of a packet" issue

2007-05-21 Thread Prashanth
I did file a report with netapp, but i still wanted to find out about ways of reading everything else except for the broken packet. Using editcap and creating a new file worked just like you mentioned. I am able to get the stats now. Thanks very much, venkat Guy Harris <[EMAIL PROTECTED]> wro