Re: [Wireshark-dev] ATM Dissector - atm-pdus-untruncated support for libpcap files

2007-03-14 Thread Guy Harris
João Pedro Fonseca wrote: > I'm working on a project that uses an Endace card to capture ATM > traffic. These captures are in ERF format (Endace's proprietary format), > and Wireshark can read them perfectly. > > However, I'm also using mergecap, editcap and tshark to post-process the > files,

[Wireshark-dev] ATM Dissector - atm-pdus-untruncated support for libpcap files

2007-03-12 Thread João Pedro Fonseca
Hello, I'm working on a project that uses an Endace card to capture ATM traffic. These captures are in ERF format (Endace's proprietary format), and Wireshark can read them perfectly. However, I'm also using mergecap, editcap and tshark to post-process the files, and they convert them to lib