Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] Upgraded wireshark to 1.2.6 but now old pcap files cannot be r

From: Kok-Yong Tan <ktan@xxxxxxxxxxxxxxxxxxx>
Date: Tue, 23 Mar 2010 21:29:52 -0400
I've just upgraded wireshark via MacPorts to version 1.2.6 on a PPC MacOS 10.4.11 system with Xcode 2.5 installed. Previous pcap files which were readable in prior versions suddenly cannot be read. I'm getting this error:

The capture file appears to be damaged or corrupt (pcap: File has 4294901760-byte packet, bigger than maximum of 65535)

Does something need to be tweaked in Wireshark since this pcap file has been untouched. It also gives me a similar error (the number of 4294901760 just changes) if I download a sample pcap file from <http://wiki.wireshark.org/SampleCaptures>.

--
Reality Artisans, Inc.             #   Network Wrangling and Delousing
P.O. Box 565, Gracie Station       #   Apple Certified Consultant
New York, NY 10028-0019            #   Apple Consultants Network member
<http://www.realityartisans.com>   #   Apple Developer Connection member
(212) 369-4876 (Voice) # My PGP public key can be found at <https://keyserver.pgp.com>