Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 6718] Wiretap API needs to handle pcap-NG ISB blocks

Date: Thu, 8 Mar 2012 15:11:06 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6718

Jose Pedro Oliveira <jpo@xxxxxxxxxxxx> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
   Attachment #7980|                            |review_for_checkin?
              Flags|                            |

--- Comment #13 from Jose Pedro Oliveira <jpo@xxxxxxxxxxxx> 2012-03-08 15:11:06 PST ---
Created attachment 7980
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=7980
Make dumpcap write the if_tsresol option (using the default value)

This trivial patch makes dumpcap also write the IDB if_tsresol option.

Note that the current behavior of the wiretap API is to write the if_tsresol
option using its default value (6 -> usec). With this patch the wiretap tools
and dumpcap will behave more consistently (minus the handling of NUL terminator
of the string values).

/jpo

PS - The current pcapng specification does not enforce the creation of the
if_tsresol option if the usec time resolution is used.

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching all bug changes.