1
votes

I have a pcap file, captured with Wireshark,with 2690 packets
I use tcpreplay to replay it on an interface,
but the problem is that the number of Attempted packets in tcpreplay is different(less) with number of packets showing in wireshark

#tcpreplay -i eth1 test.pcap
 sending out eth1
 processing file: /tmp/reloadtest4.pcap
 Actual: 1826 packets (1634597 bytes) sent in 58.06 seconds.
 Rated: 28153.6 bps, 0.21 Mbps, 31.45 pps
 Statistics for network device: eth1
    Attempted packets:         1826
    Successful packets:        1826
    Failed packets:            0
    Retried packets (ENOBUFS): 0
    Retried packets (EAGAIN):  0 
1

1 Answers

0
votes

It may be a bug in Tcpreplay, or it may be an issue with your capture. I suggest logging the issue here. Include the output of tcpreplay -V. Also rename the packet capture with a suffix of .txt and you will be able to upload it to the issue.