Hello,

I am using wireshark to read in a .trc file that was generated from a 
fileserver (netapp) that generated dump in trc format for analysis.
In some instance i see the following:

[EMAIL PROTECTED]:~/work % /local/wireshark/bin/tshark -r vif1.trc -z 
'ip_hosts,tree' -q
tshark: "vif1.trc" appears to have been cut short in the middle of a packet.

I have not copied the trc file from one OS to another. Is there a way i can 
have wireshark ignore such packets when it reads the trc file?

Thank you
venkat


       
---------------------------------
Boardwalk for $500? In 2007? Ha! 
Play Monopoly Here and Now (it's updated for today's economy) at Yahoo! Games.
_______________________________________________
Wireshark-users mailing list
Wireshark-users@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-users

Reply via email to