ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-users: [Wireshark-users] tshark error

From: miguel olivares varela <klica_sk8@xxxxxxxxxxx>
Date: Tue, 13 May 2008 07:08:28 -0700
Hi

I got the latest version of wireshark 1.0.0  over linux centos 5.1, i try to analyze a pcap file aboout 3Gb with tshark  but  when i type the following command i got an error message, 

# tshark -r capture2.pcap -qz io,stat,1>>bw.out
Running as user "root" and group "root". This could be dangerous.
tshark: The file "capture2.pcap" could not be opened: Too large value for the definite type of data.

does anybody knows why?

thanks


_________________________________________________________________
Discover the new Windows Vista
http://search.msn.com/results.aspx?q=windows+vista&mkt=en-US&form=QBRE