ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 6718] Wiretap API needs to handle pcap-NG ISB blocks

Date: Thu, 8 Mar 2012 15:00:19 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6718

--- Comment #11 from Jose Pedro Oliveira <jpo@xxxxxxxxxxxx> 2012-03-08 15:00:19 PST ---
(In reply to comment #7)
> (In reply to comment #6)
> > (In reply to comment #5)
> > > Status update as of rev41328:
...
> if_filter should survive reading and writing by dumpcap/wireshark as of 41352
> note that if_filter is not a string "..The first byte of the Option Data keeps
> a code of the filter used..." dumpcap/wireshark treated it as a string the ntar
> library might as well...

Revision 41438 status:

I'm still losing the if_filter value but it appears to be caused by
miscalculation of the bytes written.  Patch in the next comment.

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching all bug changes.