Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-commits: [Wireshark-commits] master-2.6 0f06bf5: Strengthen the heuristcs that check for

From: Wireshark code review <code-review-do-not-reply@xxxxxxxxxxxxx>
Date: Tue, 24 Apr 2018 08:37:03 +0000
URL: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=0f06bf5e25a4da605cb2bd861e3b720048ad34e2
Submitter: Guy Harris (guy@xxxxxxxxxxxx)
Changed: branch: master-2.6
Repository: wireshark

Commits:

0f06bf5 by Guy Harris (guy@xxxxxxxxxxxx):

    Strengthen the heuristcs that check for "alternate" pcap formats.
    
    Try to read up to 3 pcap records, making the value a #define so that we
    can crank it up if necessary.
    
    Bug: 14595
    Change-Id: Ie9d62a1763fe7d1d46fdd8781691ea975770f3d7
    Reviewed-on: https://code.wireshark.org/review/27111
    Reviewed-by: Guy Harris <guy@xxxxxxxxxxxx>
    (cherry picked from commit 967f51e3aff69edf581fae41f0078b1056567c3c)
    Reviewed-on: https://code.wireshark.org/review/27112
    

Actions performed:

    from  6532157   TLS13: add draft-27 and draft-28 version numbers
    adds  0f06bf5   Strengthen the heuristcs that check for "alternate" pcap formats.


Summary of changes:
 wiretap/libpcap.c | 84 ++++++++++++++++++++++++++++++++++++++++++++-----------
 1 file changed, 67 insertions(+), 17 deletions(-)