Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-commits: [Wireshark-commits] rev 40336: /trunk/ /trunk/: tshark.c

Date: Thu, 29 Dec 2011 23:21:19 GMT
http://anonsvn.wireshark.org/viewvc/viewvc.cgi?view=rev&revision=40336

User: guy
Date: 2011/12/29 03:21 PM

Log:
 Leave it up to dumpcap to determine whether WinPcap was loaded and, if
 it wasn't, whether it matters; that way you can still capture from a
 pipe (named or "-" for standard input) even if you don't have WinPcap.

Directory: /trunk/
  Changes    Path          Action
  +0 -13     tshark.c      Modified