Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] tshark: The file "udp.pcap" isn't a capture file in a form

From: Stephen Fisher <steve@xxxxxxxxxxxxxxxxxx>
Date: Fri, 22 Jan 2010 13:03:59 -0700
On Jan 21, 2010, at 12:38 PM, kahou lei wrote:

> I am using an EL3 machine and would like to translate some pcap files into pdml format. However, when I type this command:

Is the EL3 machine (what is that?) saving the traffic captures into a normal libpcap/tcpdump(/wireshark) compatible format?  It sounds like it isn't.  Or the file is being corrupted while it is moved to the machine Wireshark is running on (ASCII FTP for a binary pcap file?).


Steve