URL: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f8efccc3cc1e8d604a4fd085ab9a0f0174e9b25f
Submitter: "Guy Harris <ghar...@sonic.net>"
Changed: branch: master
Repository: wireshark

Commits:

f8efccc by Guy Harris (ghar...@sonic.net):

    wiretap: generate fake IDBs for more capture file types.
    
    That makes them work as input to a mergecap that writes pcapng files.
    
    File types that don't have a single per-file encapsulation type need
    more work, with multiple fake IDBs, one for each packet encapsulation
    type seen in the file, unless we can generate real IDBs.
    
    Change-Id: I2859e4f7fb15ec0c0f31a4044dc15638e5db7826
    Reviewed-on: https://code.wireshark.org/review/37983
    Petri-Dish: Guy Harris <ghar...@sonic.net>
    Tested-by: Petri Dish Buildbot
    Reviewed-by: Guy Harris <ghar...@sonic.net>
    

Actions performed:

    from  12621c5   wiretap: add a routine to add a "fake" IDB.
     add  f8efccc   wiretap: generate fake IDBs for more capture file types.


Summary of changes:
 wiretap/5views.c              |  8 ++++++++
 wiretap/aethra.c              |  9 +++++++++
 wiretap/ascendtext.c          |  8 ++++++++
 wiretap/btsnoop.c             |  9 +++++++++
 wiretap/camins.c              |  9 +++++++++
 wiretap/capsa.c               |  9 +++++++++
 wiretap/catapult_dct2000.c    |  9 +++++++++
 wiretap/cosine.c              |  8 ++++++++
 wiretap/csids.c               |  8 ++++++++
 wiretap/daintree-sna.c        |  8 ++++++++
 wiretap/dbs-etherwatch.c      |  8 ++++++++
 wiretap/dct3trace.c           |  8 ++++++++
 wiretap/dpa400.c              |  8 ++++++++
 wiretap/hcidump.c             |  8 ++++++++
 wiretap/i4btrace.c            |  8 ++++++++
 wiretap/ipfix.c               |  8 ++++++++
 wiretap/iseries.c             | 18 ++++++++++++++++++
 wiretap/k12.c                 |  8 ++++++++
 wiretap/lanalyzer.c           |  9 +++++++++
 wiretap/libpcap.c             | 15 +++++++++------
 wiretap/log3gpp.c             |  8 ++++++++
 wiretap/logcat.c              |  8 ++++++++
 wiretap/mplog.c               |  9 +++++++++
 wiretap/netscaler.c           |  9 +++++++++
 wiretap/network_instruments.c |  8 ++++++++
 wiretap/netxray.c             |  8 ++++++++
 wiretap/packetlogger.c        |  8 ++++++++
 wiretap/peekclassic.c         |  8 ++++++++
 wiretap/peektagged.c          |  8 ++++++++
 wiretap/pppdump.c             |  8 ++++++++
 wiretap/radcom.c              |  8 ++++++++
 wiretap/snoop.c               |  9 +++++++++
 wiretap/stanag4607.c          |  8 ++++++++
 wiretap/systemd_journal.c     |  9 +++++++++
 wiretap/visual.c              |  8 ++++++++
 wiretap/vms.c                 |  8 ++++++++
 wiretap/vwr.c                 |  8 ++++++++
 37 files changed, 317 insertions(+), 6 deletions(-)
___________________________________________________________________________
Sent via:    Wireshark-commits mailing list <wireshark-commits@wireshark.org>
Archives:    https://www.wireshark.org/lists/wireshark-commits
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-commits
             mailto:wireshark-commits-requ...@wireshark.org?subject=unsubscribe

Reply via email to