Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 3064] Feature in wireshark tool to resize or split a large

Date: Sat, 15 Nov 2008 01:09:20 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3064


Joan Snelders <j.snelders@xxxxxxxxxx> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |j.snelders@xxxxxxxxxx




-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.