wireshark/extcap
Guy Harris 10a7993bae Remove comment whose meaning is unclear at best.
What is is it saying we shouldn't be doing?

Change-Id: Iad26687f3f3f482af09760255fef7189ed71a3ae
Reviewed-on: https://code.wireshark.org/review/31391
Reviewed-by: Guy Harris <guy@alum.mit.edu>
2019-01-05 21:36:21 +00:00
..
.editorconfig Win32: Make extcap utilities console applications. 2018-10-12 19:01:49 +00:00
CMakeLists.txt Remove comment whose meaning is unclear at best. 2019-01-05 21:36:21 +00:00
androiddump.c cli_main: remove real_main from stack traces for non-Windows 2019-01-02 12:08:20 +00:00
ciscodump.c cli_main: remove real_main from stack traces for non-Windows 2019-01-02 12:08:20 +00:00
dpauxmon.c Extcap programs must write to the packet pipe in binary mode. 2018-07-19 09:30:52 +00:00
dpauxmon_user.h extcap: Support for DisplayPort AUX channel monitors 2018-05-14 10:44:37 +00:00
extcap-base.c extcap: save debug flag and use it to activate ssh debug. 2018-11-14 04:58:38 +00:00
extcap-base.h Put the main() and wmain() routines for CLI programs into a separate file. 2018-12-13 00:52:11 +00:00
randpktdump.c cli_main: remove real_main from stack traces for non-Windows 2019-01-02 12:08:20 +00:00
sdjournal.c writecap: rename pcapng_write_session_block to _section_block 2018-12-18 23:41:41 +00:00
ssh-base.c ssh-base: fix no previous prototype for ‘extcap_log’ [-Wmissing-prototypes] 2018-12-26 20:14:37 +00:00
ssh-base.h extcap: save debug flag and use it to activate ssh debug. 2018-11-14 04:58:38 +00:00
sshdump.c cli_main: remove real_main from stack traces for non-Windows 2019-01-02 12:08:20 +00:00
udpdump.c cli_main: remove real_main from stack traces for non-Windows 2019-01-02 12:08:20 +00:00