ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Ethereal-users: [Ethereal-users] can someone explain this pcap failure?

Note: This archive is from the project's previous web site, ethereal.com. This list is no longer active.

From: Mark Boolootian <booloo@xxxxxxxxxxxxx>
Date: Fri, 26 Oct 2001 12:24:41 -0700
Hi Folks,

I get the following error whenever I try and stop capturing:

  Message: pcap: File has 103768064-byte packet, bigger than maximum of 65535

ethereal then complains the capture buffer is corrupt.  This is running
0.8.19 under FreeBSD (it's actually listed as 0.8.19_1).  Does anyone have
any clues for this hapless user?

thanks very much,
mb