https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16531

--- Comment #4 from David Perry <boolean...@gmail.com> ---
The work from change 36985, and other changes since reporting this issue, has
partly but incompletely addressed this bug.

When I test with master (v3.3.0rc0-1712-g8c0c27e59086) on the two attached
pcaps,  all six packets in the file still show as being captured on the
interface from the first section. The last three packets in each file should
state the interface name for the second section. (That is, for
with_snaplen_multi.pcapng, frame 4 shows as "Frame 4: 50 bytes on wire (400
bits), 44 bytes captured (352 bits) on interface artificial1, id 0". The packet
should actually be from interface artifical2.)

In addition, in the capture file properties dialog, each section lists the
interfaces from both sections, not just its own section.

--

Full build information of this latest test:

3.3.0 (v3.3.0rc0-1712-g8c0c27e59086)

Compiled (64-bit) with Qt 5.9.5, with libpcap, with POSIX capabilities (Linux),
without libnl, with GLib 2.56.4, with zlib 1.2.11, with SMI 0.4.8, with c-ares
1.14.0, with Lua 5.2.4, with GnuTLS 3.5.18 and PKCS #11 support, with Gcrypt
1.8.1, with MIT Kerberos, without MaxMind DB resolver, with nghttp2 1.30.0,
with
brotli, with LZ4, with Zstandard, with Snappy, with libxml2 2.9.4, with
QtMultimedia, without automatic updates, with SpeexDSP (using system library).

Running on Linux 5.4.0-42-generic, with Intel(R) Core(TM) i5-2500K CPU @
3.30GHz
(with SSE4.2), with 15907 MB of physical memory, with locale
LC_CTYPE=en_CA.UTF-8, LC_NUMERIC=en_CA.UTF-8, LC_TIME=en_CA.UTF-8,
LC_COLLATE=C,
LC_MONETARY=en_CA.UTF-8, LC_MESSAGES=en_CA.UTF-8, LC_PAPER=en_CA.UTF-8,
LC_NAME=en_CA.UTF-8, LC_ADDRESS=en_CA.UTF-8, LC_TELEPHONE=en_CA.UTF-8,
LC_MEASUREMENT=en_CA.UTF-8, LC_IDENTIFICATION=en_CA.UTF-8, with light display
mode, without HiDPI, with libpcap version 1.8.1, with GnuTLS 3.5.18, with
Gcrypt
1.8.1, with brotli 1.0.4, with zlib 1.2.11, binary plugins supported (18
loaded).

Built using gcc 7.5.0.

-- 
You are receiving this mail because:
You are watching all bug changes.
___________________________________________________________________________
Sent via:    Wireshark-bugs mailing list <wireshark-bugs@wireshark.org>
Archives:    https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
             mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

Reply via email to