Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 2656] New: tshark cannot read large files in Linux systems

Date: Sat, 28 Jun 2008 16:03:50 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2656

           Summary: tshark cannot read large files in Linux systems
           Product: Wireshark
           Version: 1.0.0
          Platform: PC
        OS/Version: Linux
            Status: NEW
          Severity: Major
          Priority: High
         Component: TShark
        AssignedTo: wireshark-bugs@xxxxxxxxxxxxx
        ReportedBy: romel.khan@xxxxxxx


Build Information:
[rkhan@sniff02 ~]$ tshark -v
TShark 1.0.0

Copyright 1998-2007 Gerald Combs <gerald@xxxxxxxxxxxxx> and contributors.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled with GLib 2.10.3, with libpcap 0.9.4, with libz 1.2.3, with libpcre
6.3, with SMI 0.4.5, without ADNS, without Lua, with GnuTLS 1.2.10, with Gcrypt
1.2.2, with MIT Kerberos.

Running on Linux 2.6.15-1.2054_FC5smp, with libpcap version 0.9.4.

Built using gcc 4.1.1 20070105 (Red Hat 4.1.1-51).

--
tshark cannot read large files in Linux systems. It ends with the following
type of text::::
tshark: The file "/home/sniff/062808133631.enc" could not be opened: Value too
large for defined data type.

It would be very useful for Wireshark utilities to be able to read files that
are several giga bytes.

[rkhan@sniff02 ~]$ ls -l /home/sniff/062808133631.enc
-rw-r--r-- 1 root root 2255369942 Jun 28 13:55 /home/sniff/062808133631.enc


-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.