Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 6718] Wiretap API needs to handle pcap-NG ISB blocks

Date: Tue, 13 Mar 2012 07:31:17 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6718

Jose Pedro Oliveira <jpo@xxxxxxxxxxxx> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
   Attachment #8014|                            |review_for_checkin?
              Flags|                            |

--- Comment #30 from Jose Pedro Oliveira <jpo@xxxxxxxxxxxx> 2012-03-13 07:31:16 PDT ---
Created attachment 8014
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=8014
dumpcap.c: code cleaning

As the pcapio's libpcap_write_interface_description_block function is already
testing the filter pointer value for NULL, the dumpcap code

    interface_opts.cfilter?interface_opts.cfilter:""

can be collapsed to

    interface_opts.cfilter

The patch also unindents a couple of comments.

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching all bug changes.