ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Ethereal-dev: Re: [Ethereal-dev] Patch: Add wiretap support for Endace ERF files (updated)

Note: This archive is from the project's previous web site, ethereal.com. This list is no longer active.

From: Jesper Peterson <jesper@xxxxxxxxxx>
Date: Wed, 27 Aug 2003 09:36:41 +1200
Guy Harris wrote:
On Tue, Aug 26, 2003 at 05:33:39PM +1200, Jesper Peterson wrote:

This patch replaces an earlier submission to add ERF support to wiretap. The license on the ERF specific files has been changed to the 'Modified BSD' license. FCS handling has been pushed up to Ethereal in a separate patch.


Checked in.

Thanks.

Should ATM captures default to WTAP_ENCAP_ATM_RFC1483 or
WTAP_ENCAP_ATM_PDUS?

RFC1483. We are more concerened with the payload than the header. The PDUS support was just an experiment where I decided to leave the code in. Though as it happens I added raw ATM support as well because I had a temporary need for it. But typically RFC1483 is what we want.

--
Jesper Peterson, Senior Software Developer
http://www.endace.com, +64 7 839 0540