Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-commits: [Wireshark-commits] master 967f51e: Strengthen the heuristcs that check for "alt

From: Wireshark code review <code-review-do-not-reply@xxxxxxxxxxxxx>
Date: Tue, 24 Apr 2018 08:33:20 +0000
URL: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=967f51e3aff69edf581fae41f0078b1056567c3c
Submitter: Guy Harris (guy@xxxxxxxxxxxx)
Changed: branch: master
Repository: wireshark

Commits:

967f51e by Guy Harris (guy@xxxxxxxxxxxx):

    Strengthen the heuristcs that check for "alternate" pcap formats.
    
    Try to read up to 3 pcap records, making the value a #define so that we
    can crank it up if necessary.
    
    Bug: 14595
    Change-Id: Ie9d62a1763fe7d1d46fdd8781691ea975770f3d7
    Reviewed-on: https://code.wireshark.org/review/27111
    Reviewed-by: Guy Harris <guy@xxxxxxxxxxxx>
    

Actions performed:

    from  c73ead6   Clean up a warning.
    adds  967f51e   Strengthen the heuristcs that check for "alternate" pcap formats.


Summary of changes:
 wiretap/libpcap.c | 84 ++++++++++++++++++++++++++++++++++++++++++++-----------
 1 file changed, 67 insertions(+), 17 deletions(-)