Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] TShark / Mergecap - Problem converting file type from command

From: "David DuPre" <david@xxxxxxxxxxxxxxxx>
Date: Tue, 19 Jun 2007 10:55:32 -0700
Guy,

  I am running Wireshark (mergecap.exe) Version 0.99.5 (SVN Rev 20677)on WinXP and I need to automate the conversion of
a *.cap file from TCPDump (AIX, and RHat) into Sniffer Pro 2.0 version of the file.

  Doing this from the GUI seems to work, but when I try this from the command line using "mergecap.exe" or "tshark.exe"
I get this error:

(tshark: The capture file being read can't be written in that format.)

The command line I am using is:

tshark -r top8_en0_w1ite_20070618_1700_NoNFS.cap -F ngwsniffer_2_0 -w outfile.cap

This below also fails:

mergecap.exe -F ngwsniffer_2_0 -w OUTPUT1.cap -r tempfilename.cap

Both with the same error message, is this a bug in this release?
If there is a version that will work I will gladly install the older release.

I considered trying to save it in "libpcap" format first with the command line but it fails with the same error message.

Thank for any help you can provided,

David

David DuPre'
Mobile: 423-503-3799