Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Ethereal-users: Re: [Ethereal-users] AAL5 CRC decoding

Note: This archive is from the project's previous web site, ethereal.com. This list is no longer active.

From: Guy Harris <gharris@xxxxxxxxx>
Date: Wed, 12 May 2004 01:51:57 -0700
On Tue, May 11, 2004 at 06:46:34PM +0100, Serge L'Hermitte wrote:
> I just imported via text2pcap some AAL5 frames... Ethereal is decoding them
> right EXCEPT it does not treat some additional fields of the AAL5 frame
> (like its CRC32 for example or its length).

text2pcap converts to libpcap format, and the only form of raw ATM
currently supported in libpcap files is a format for SunATM, and SunATM
does not supply the AAL5 trailer, so Ethereal does not expect to see an
AAL5 trailer in libpcap ATM captures.

You'd have to convert the capture to the Windows Sniffer format or the
Endace ERF format in order to get Ethereal to handle the AAL5 trailer.