Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-commits: [Wireshark-commits] rev 41102: /trunk/wiretap/ /trunk/wiretap/: pcapng.c

Date: Tue, 21 Feb 2012 08:27:43 GMT
http://anonsvn.wireshark.org/viewvc/viewvc.cgi?view=rev&revision=41102

User: guy
Date: 2012/02/21 12:27 AM

Log:
 Once we've read a valid SHB, we've concluded the file is a pcap-NG file,
 so if we later get a short read, we have to return -1 and set *err to
 WTAP_ERR_SHORT_READ.  Otherwise, we'll try other file types and, if none
 of them match, we'll try to close the wtap structure, which crashes.

Directory: /trunk/wiretap/
  Changes    Path          Action
  +13 -7     pcapng.c      Modified