Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 4636] can not convert pcapng to other types

Date: Thu, 1 Apr 2010 02:50:39 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4636

Guy Harris <guy@xxxxxxxxxxxx> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           Platform|Other                       |All
         OS/Version|Windows XP                  |All
           Severity|Major                       |Enhancement

--- Comment #1 from Guy Harris <guy@xxxxxxxxxxxx> 2010-04-01 02:50:37 PDT ---
Not a bug, but a lack of a feature.  It could be done, but it'd require changes
to the logic of editcap and TShark, as well as of the Wiretap library that they
(and Wireshark) use to read capture files.

(As per my reply to your wireshark-users mail, you could use libpcap 1.1.0 or
later, and a tcpdump using that version of libpcap, to handle this, as libpcap
1.1.0 can read those pcap-ng files that could be converted to pcap format.)

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.