ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 9104] malformed netmon capture file crashed tshark

Date: Thu, 05 Sep 2013 12:28:47 +0000

changed bug 9104

What Removed Added
CC   [email protected]

Comment # 2 on bug 9104 from
On trunk it doesn't crash, it complains "tshark: The file
"netmon2.pcap-6835.crash" appears to be damaged or corrupt. (netmon: frame
table length is 3221225488, which is larger than we support)".

So this must only be on 1.8 or 1.10.


You are receiving this mail because:
  • You are watching all bug changes.