I ran

        tcpdump -s 1500 -w file.pcap

on a (virtual) machine running OpenBSD 4.8, scp'ed the file to my Mac, and 
opened it with Wireshark 1.10.5; it had no problem with it.

There's probably something different about your setup; what type of interface 
are you capturing on?  Perhaps it has a DLT_ value that Wireshark doesn't know 
about.

--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Reply via email to