ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-commits: [Wireshark-commits] rev 40207: /trunk/wiretap/ /trunk/wiretap/: pcapng.c

Date: Thu, 15 Dec 2011 08:22:07 GMT
http://anonsvn.wireshark.org/viewvc/viewvc.cgi?view=rev&revision=40207

User: guy
Date: 2011/12/15 12:22 AM

Log:
 If stuff above the Wiretap library can't handle packet reported lengths
 > WTAP_MAX_PACKET_SIZE, either that should be caught above the
 per-file-type layer in Wiretap or should be handled by the caller.
 
 We've recently fixed at least one problem with reported lengths > 2^31 -
 1 (by clamping the length to 2^31 - 1), so let's just remove the check
 from the pcap-NG reader, to squelch some complaints we're getting from
 the buildbot (bug 6673 and its duplicates).
 
 (The pcap reader uses it to cope with some of the botched libpcap
 formats that changed the per-packet header without changing the magic
 number; I'll look at trying to preserve those heuristics while still
 allowing reported lengths > WTAP_MAX_PACKET_SIZE.)

Directory: /trunk/wiretap/
  Changes    Path          Action
  +0 -12     pcapng.c      Modified