Ask Your Question

[email protected]'s profile - activity

2023-05-25 07:41:56 +0000 received badge  Famous Question (source)
2022-12-04 23:01:23 +0000 received badge  Notable Question (source)
2022-11-09 17:17:58 +0000 answered a question How to remove from a pcap file a packet which wrongly claims a size > 262144

Here's the solution to fix a corrupted pcap file: pcapfix -d file.pcap It works perfectly!

2022-11-09 17:15:25 +0000 received badge  Popular Question (source)
2022-06-20 17:14:36 +0000 commented question How to remove from a pcap file a packet which wrongly claims a size > 262144

After a few days of tests with an older version of ulogd2 (2.0.7-1+b1 vs 2.0.7-1+b2), I can say with certainty that ...

2022-06-12 18:10:33 +0000 edited question How to remove from a pcap file a packet which wrongly claims a size > 262144

How to remove a packet which is too big from pcap file There is a captured pcap file which appears to be corrupt: ts

2022-06-11 10:23:13 +0000 edited question How to remove from a pcap file a packet which wrongly claims a size > 262144

How to remove a packet which is too big from pcap file There is a captured pcap file which appears to be corrupt: ts

2022-06-11 10:21:56 +0000 received badge  Editor (source)
2022-06-11 10:21:56 +0000 edited question How to remove from a pcap file a packet which wrongly claims a size > 262144

How to remove a packet which is too big from pcap file There is a captured pcap file which appears to be corrupt: ts

2022-06-11 10:17:11 +0000 commented question How to remove from a pcap file a packet which wrongly claims a size > 262144

ulogd is triggered by iptables which writes to different types of pcap files when certain conditions are met, such as re

2022-06-10 18:35:34 +0000 commented question How to remove from a pcap file a packet which wrongly claims a size > 262144

2.0.7-1+b2. I'll try to downgrade to see if the old version behaves correctly.

2022-06-10 17:20:38 +0000 commented question How to remove from a pcap file a packet which wrongly claims a size > 262144

Two answers: @Jaap: same issue: editcap -s 65534 file.pcap file.pcap.new editcap: The file "file.pcap" appears to be dam

2022-06-10 17:15:12 +0000 commented question How to remove from a pcap file a packet which wrongly claims a size > 262144

Two answers: @Jaap: same issue: editcap -C 65534 file.pcap file.pcap.new editcap: The file "file.pcap" appears to be dam

2022-06-10 12:39:26 +0000 asked a question How to remove from a pcap file a packet which wrongly claims a size > 262144

How to remove a packet which is too big from pcap file There is a captured pcap file which appears to be corrupt: ts