ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-commits: [Wireshark-commits] rev 42230: /trunk/wiretap/ /trunk/wiretap/: file_access.c wt

Date: Wed, 25 Apr 2012 12:33:23 GMT
http://anonsvn.wireshark.org/viewvc/viewvc.cgi?view=rev&revision=42230

User: etxrab
Date: 2012/04/25 05:33 AM

Log:
 Handle wtap_dump_fdopen() as wtap_dump_open() eg call
 wtap_dump_fdopen_ng() and add a dummy IDB to be able to write pcapng files.
 Solves https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6969
 mergecap: Can't open or create <FILENAME>: Internal error.
 
 We might want to add a SHB comment from mergecap giving the merged filenames or something like that, Merging of pcapng files
 is a different issue, idealy we should probably start using several SHB:s in that case.

Directory: /trunk/wiretap/
  Changes    Path             Action
  +36 -0     file_access.c    Modified
  +43 -37    wtap.h           Modified