wireshark/capchild
Tomasz Moń e52f33f66c extcap: Multiple extcap instance support on Windows
Wireshark does create named pipes and waits for the child process to
connect. The named pipe server handle is inheritable and thus available
in child dumpcap process. Pass the handle identifier instead of named
pipe name so dumpcap can use it.

Bug: 13653
Change-Id: Id2c019f67a63f1ea3d98b9da2153d6de5078cd01
Reviewed-on: https://code.wireshark.org/review/34503
Petri-Dish: Michael Mann <mmann78@netscape.net>
Tested-by: Petri Dish Buildbot
Reviewed-by: Anders Broman <a.broman58@gmail.com>
2019-09-23 04:38:00 +00:00
..
CMakeLists.txt HTTPS (almost) everywhere. 2019-07-26 18:44:40 +00:00
capture_ifinfo.c Fix comment end after SPDX identifier 2018-05-01 06:56:37 +00:00
capture_session.h Use a single wtap_rec and Buffer for an entire capture session. 2019-04-08 07:58:16 +00:00
capture_sync.c extcap: Multiple extcap instance support on Windows 2019-09-23 04:38:00 +00:00
capture_sync.h capture_sync: fix empty paragraph passed to '@param' command [-Wdocumentation] 2019-07-16 10:27:01 +00:00