Wireshark-commits: [Wireshark-commits] master e2e5b01: cli_main: remove real_main from stack traces
URL: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e2e5b01d771339a596a418ec306fe00ab504e593
Submitter: "Anders Broman <a.broman58@xxxxxxxxx>"
Changed: branch: master
Repository: wireshark
Commits:
e2e5b01 by Peter Wu (peter@xxxxxxxxxxxxx):
cli_main: remove real_main from stack traces for non-Windows
Restore the "main" name since that is used everywhere else except for
Windows. On Windows, "main" is renamed via a macro to avoid a conflict
with "wmain" and to allow it to be called in cli_main.c.
For those wondering, GUI applications (such as Qt) have a different
entry point, namely WinMain. In Qt5, src/winmain/qtmain_win.cpp defines
WinMain, but seems to convert its arguments from Unicode to CP_ACP
(ASCII). It might not support UTF-8, but I did not verify this.
Change-Id: I93fa59324eb2ef95a305b08fc5ba34d49cc73bf0
Reviewed-on: https://code.wireshark.org/review/31208
Petri-Dish: Peter Wu <peter@xxxxxxxxxxxxx>
Reviewed-by: Anders Broman <a.broman58@xxxxxxxxx>
Actions performed:
from 974969c nas5gs: Add dissection of QoS flow descriptions.
add e2e5b01 cli_main: remove real_main from stack traces for non-Windows
Summary of changes:
capinfos.c | 2 +-
captype.c | 2 +-
cli_main.c | 15 +++++++--------
cli_main.h | 10 ++++++----
dumpcap.c | 2 +-
editcap.c | 2 +-
extcap/androiddump.c | 2 +-
extcap/ciscodump.c | 2 +-
extcap/randpktdump.c | 2 +-
extcap/sshdump.c | 2 +-
extcap/udpdump.c | 2 +-
mergecap.c | 2 +-
randpkt.c | 2 +-
rawshark.c | 2 +-
reordercap.c | 2 +-
text2pcap.c | 2 +-
tfshark.c | 2 +-
tshark.c | 2 +-
18 files changed, 29 insertions(+), 28 deletions(-)