Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] TShark / Mergecap - Problem converting file type from comm

From: Sake Blok <sake@xxxxxxxxxx>
Date: Tue, 19 Jun 2007 22:37:59 +0200
On Tue, Jun 19, 2007 at 10:55:32AM -0700, David DuPre wrote:
> Guy,
> 
>   I am running Wireshark (mergecap.exe) Version 0.99.5 (SVN Rev 20677)on WinXP and I need to automate the conversion of
> a *.cap file from TCPDump (AIX, and RHat) into Sniffer Pro 2.0 version of the file.
> 
>   Doing this from the GUI seems to work, but when I try this from the command line using "mergecap.exe" or "tshark.exe"
> I get this error:
> 
> (tshark: The capture file being read can't be written in that format.)
> 
> The command line I am using is:
> 
> tshark -r top8_en0_w1ite_20070618_1700_NoNFS.cap -F ngwsniffer_2_0 -w outfile.cap

That command syntax works for me (WinXP, TShark 0.99.6-SVN-22043). But
maybe the tracefile you have behaves differently? Is it big? Is it
shareable? I could try it on my version of TShark to see if this error
is version-related?

Cheers,


Sake