Re: [Wireshark-users] wireshark-0.99.4pre1 and tollbar icon size on windows platform

2006-11-23 Thread Xiaoguang Liu
I ran into exact the same issue too. On 10/23/06, Mike Oliveras [EMAIL PROTECTED] wrote: OK... Thanks for trying it on your machine. I will try it out on an other machine and try and see what's up with the one I was using. Thanks, Mike On 10/22/06, Ulf Lamping [EMAIL PROTECTED] wrote:

Re: [Wireshark-users] wireshark-0.99.4pre1 and tollbar icon size on windows platform

2006-11-23 Thread Xiaoguang Liu
I found out wireshark readed the one below instead of C:\Program Files\Wireshark\share\themes\Default\ C:\Program Files\Wireshark\etc\gtk-2.0\gtkrc You may check it out with filemon from sysinternals.com On 11/23/06, Xiaoguang Liu [EMAIL PROTECTED] wrote: I ran into exact the same issue

[Wireshark-users] VoIP Calls from Command line

2006-11-23 Thread Rajkumar S
Hi, Is it possible to get the Statistics - VoIP Calls report from command line using Tshark? What I am really looking for is to run Tshark continuously and the VoIP calls report get's written in a file. raj ___ Wireshark-users mailing list

Re: [Wireshark-users] 2 gig limit on mergecap

2006-11-23 Thread Small, James
Your suspicions are correct: http://www.microsoft.com/resources/documentation/windows/xp/all/proddocs/en-us/choosing_between_ntfs_fat_and_fat32.mspx?mfr=true The file size limit for FAT32 appears to be 4GB. That said, I can't image trying to use a modern Hard Drive with large partitions and

[Wireshark-users] Mac OS X Help

2006-11-23 Thread Robert Craig
I have just installed wireshark on my intel duo MacBook using DarwinPorts. It starts up fine (as root) but as soon as I click List available capture interfaces... my wireless disconnects and refuses to reconnect whilst wireshark is open. Although it works fine for the wired network. Any

Re: [Wireshark-users] Mac OS X Help

2006-11-23 Thread Stephen Fisher
On Thu, Nov 23, 2006 at 07:00:56PM +, Robert Craig wrote: I have just installed wireshark on my intel duo MacBook using DarwinPorts. It starts up fine (as root) but as soon as I click List available capture interfaces... my wireless disconnects and refuses to reconnect whilst wireshark

Re: [Wireshark-users] Mac OS X Help

2006-11-23 Thread Guy Harris
Robert Craig wrote: I have just installed wireshark on my intel duo MacBook using DarwinPorts. It starts up fine (as root) but as soon as I click List available capture interfaces... my wireless disconnects and refuses to reconnect whilst wireshark is open. Although it works fine for the

Re: [Wireshark-users] Mac OS X Help

2006-11-23 Thread Robert Craig
Thank you for your help. In response to Steve I have used tcpdump -i en1 and it worked fine. The connection did not drop. As for wireshark as soon as I hit capture options the connection drops even if I just type in en1. After further testing I have found that the connection drops but if I

Re: [Wireshark-users] Mac OS X Help

2006-11-23 Thread Guy Harris
Robert Craig wrote: In response to Steve I have used tcpdump -i en1 and it worked fine. The connection did not drop. Did you try tcpdump -D or tcpdump without a -i flag? ___ Wireshark-users mailing list Wireshark-users@wireshark.org

Re: [Wireshark-users] Mac OS X Help

2006-11-23 Thread Robert Craig
Sorry get what you mean now, been a long day. tcpdump -D does nothing just returns the prompt with no output or errors??? tcpdump outputs tcpdump: no suitable device found On 23/11/06, Guy Harris [EMAIL PROTECTED] wrote: Robert Craig wrote: In response to Steve I have used tcpdump -i en1

Re: [Wireshark-users] Mac OS X Help

2006-11-23 Thread Robert Craig
Again me being slow, yes tcpdump -D recreates the problem. I forgot I wasn't running as root. On 23/11/06, Robert Craig [EMAIL PROTECTED] wrote: Sorry get what you mean now, been a long day. tcpdump -D does nothing just returns the prompt with no output or errors??? tcpdump outputs tcpdump:

Re: [Wireshark-users] Mac OS X Help

2006-11-23 Thread Eric Ridvan Üner
I have found that I can reconnect to my wireless access point after I start the trace, and all works as expected (until the next trace, at which time you see the problem again). The only other workaround I have found is to run the capture from the command line, and then use wireshark to

Re: [Wireshark-users] 2 gig limit on mergecap

2006-11-23 Thread Daniel Goolsby
After trying this: for i in {files 2 through n} do (dd bs=20 count=1; cat) $i the_first_file done it created the file, but tcpdump gave this error while trying to just read it: tcpdump: filename: Value too large for defined data type. it also gave that error