Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 3064] Feature in wireshark tool to resize or split a large

Date: Wed, 19 Nov 2008 03:50:07 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3064


Giridhar <ggundlapalli@xxxxxxxxxx> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |RESOLVED
         Resolution|                            |INVALID




--- Comment #5 from Giridhar <ggundlapalli@xxxxxxxxxx>  2008-11-19 03:50:05 PDT ---

Closing as invalid. Thanks again for the help.


-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.