ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Ethereal-dev: Re: [Ethereal-dev] Wiretap patch to support reading from Endace ERF trace files

Note: This archive is from the project's previous web site, ethereal.com. This list is no longer active.

From: Guy Harris <guy@xxxxxxxxxxxx>
Date: Mon, 4 Aug 2003 01:24:32 -0700
On Mon, Aug 04, 2003 at 05:08:43PM +1200, Jesper Peterson wrote:
> Attached is a wiretap ERF read patch for your consideration,

The ERF file doesn't indicate whether the checksum (CRC?) is 0, 2, or 4
bytes?

Also, if you use WTAP_ENCAP_ATM_PDUS rather than WTAP_ENCAP_ATM_RFC1483
for ATM packets, does the heuristic in "atm_guess_traffic_type()" get
the correct answer, or does there need to be a way to say "always assume
RFC 1483"? If so, perhaps we should have some mechanism in Ethereal for
forcing particular traffic types on particular ATM virtual circuits, if
"always assume RFC 1483" isn't good enough.