Wireshark-bugs: [Wireshark-bugs] [Bug 6718] tshark (editcap) pcapng handling limitations: option

Date: Mon, 9 Jan 2012 13:23:39 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6718

--- Comment #1 from Jose Pedro Oliveira <jpo@xxxxxxxxxxxx> 2012-01-09 13:23:38 PST ---
Notes about the source code:

dumpcap.c uses the function libpcap_write_interface_statistics_block from the
pcapio.c file to create the pcapng ISB block.

wiretap/pcapng.c has a function to read ISB blocks
(pcapng_read_interface_statistics_block) but doesn't have one to write them.

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching all bug changes.