aboutsummaryrefslogtreecommitdiffstats
path: root/wsutil
AgeCommit message (Collapse)AuthorFilesLines
2009-11-17Beginnings of enabling static builds. Still to do:jmayer1-5/+9
* Add -static * Registration may need different handling * Add plugins * Build error in wslua git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@30987 f5534014-38df-0310-8fa8-9805f1628bb7
2009-09-23Hopefully fix wsutil build on OSX.jmayer1-0/+6
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@30091 f5534014-38df-0310-8fa8-9805f1628bb7
2009-08-31Add utf_8to16_snprintf() which creates a UTF16 string according to the given ↵krj3-6/+31
format string. The format string + arguments are expected to be in UTF-8 format. This change effectively removes the only place where we use PRIu64. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@29635 f5534014-38df-0310-8fa8-9805f1628bb7
2009-08-30On Windows a shared library in divided into a DLL part (RUNTIME) and an ↵krj1-2/+5
import lib (ARCHIVE). git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@29622 f5534014-38df-0310-8fa8-9805f1628bb7
2009-07-16Move th /MP flag setting to LOCAL_CFLAGS set in configure.nmakeetxrab1-1/+1
for MSVC variant 2008 only. As suggested by Bill Meier. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@29114 f5534014-38df-0310-8fa8-9805f1628bb7
2009-07-15Add /MP flag to make use of multi cores.etxrab1-1/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@29104 f5534014-38df-0310-8fa8-9805f1628bb7
2009-06-16OK, so my last commit message was too optimistic - I was usingjmayer1-7/+12
an installed version of wsutil. dumpcap now really builds on Linux via cmake. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@28754 f5534014-38df-0310-8fa8-9805f1628bb7
2009-06-15CMake now successfully builds dumpcapjmayer1-0/+38
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@28745 f5534014-38df-0310-8fa8-9805f1628bb7
2009-03-08Fix ws_stdio_unlink so it works properly on WIndows for all Unicode filenames.wmeier1-5/+5
- Essentially: ws_stdio_unlink would fail trying to delete any path\filename containing a Unicode character which could not be mapped to the "system codepage" (ie: to a character encoded with a value of 1-255). For example: ws_stdio_unlink was not able to delete a path\filename containing the character U+210B. - The problem: A copy/paste of the wrong (non-Windows) portion of the GLib g_unlink code was done when file_util.c was created. - The solution: replace the ws_stdio_unlink code with the correct code copied from the Glib g_unlink function. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@27661 f5534014-38df-0310-8fa8-9805f1628bb7
2009-03-06Update a commentwmeier1-3/+3
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@27626 f5534014-38df-0310-8fa8-9805f1628bb7
2009-03-02More Windows compiler flag cleanups. Fix a problem with my last commitgerald1-4/+1
that would break compilation for older compilers. Create a "DLL_LDFLAGS" variable and use it in DLLs and plugins. Use PLUGIN_LDFLAGS and DLL_LDFLAGS where needed. Don't force i386 code in the TPG plugin. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@27582 f5534014-38df-0310-8fa8-9805f1628bb7
2009-01-17Revise ascii...inplace to return a ptr to the string wmeier2-4/+10
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@27253 f5534014-38df-0310-8fa8-9805f1628bb7
2008-12-22wtap_pcap_encap_to_wtap_encap() and wtap_wtap_encap_to_pcap_encap() wereguy1-4/+0
moved back into libwiretap. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@27077 f5534014-38df-0310-8fa8-9805f1628bb7
2008-12-22Move wtap_pcap_encap_to_wtap_encap() and wtap_wtap_encap_to_pcap_encap()guy3-644/+0
back to libwiretap for now, as it's inherently tied to reading libpcap files; at some point we might want to have pcap-reading (and pcap-ng-reading?) code in a separate library, for use by, for example, dumpcap (and rawshark?). git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@27076 f5534014-38df-0310-8fa8-9805f1628bb7
2008-12-17commit forgotten changed filekukosa1-2/+4
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@27035 f5534014-38df-0310-8fa8-9805f1628bb7
2008-12-17type conversion gdouble<->guint64 is not supported in all MSVC versions, ↵kukosa3-0/+128
convert it with functions git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@27032 f5534014-38df-0310-8fa8-9805f1628bb7
2008-11-16From Max Filippov:etxrab1-0/+2
patch to support IEE802.15.4 non-ASK PHY. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2906 git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@26792 f5534014-38df-0310-8fa8-9805f1628bb7
2008-10-27ETH -> WS updates.gerald1-2/+2
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@26570 f5534014-38df-0310-8fa8-9805f1628bb7
2008-09-19Add a newline at the end of the filemorriss1-1/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@26235 f5534014-38df-0310-8fa8-9805f1628bb7
2008-09-19Set SVN properties.gerald2-2/+2
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@26234 f5534014-38df-0310-8fa8-9805f1628bb7
2008-09-19Move wtap_pcap_encap_to_wtap_encap and wtap_wtap_encap_to_pcap_encap togerald4-20/+667
libwsutil. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@26233 f5534014-38df-0310-8fa8-9805f1628bb7
2008-09-03I hate Windows.guy1-0/+4
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@26133 f5534014-38df-0310-8fa8-9805f1628bb7
2008-09-03g_ascii_strdown() and g_ascii_strup(), unlike g_strdown() and g_strup(),guy3-2/+114
do *not* modify the string handed to them - they g_mallocate a new string and return it. Create routines that *do* ASCII-only case mapping in place, and use them instead. Clean up indentation. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@26131 f5534014-38df-0310-8fa8-9805f1628bb7
2008-08-21_MSC_VERs 1400 and greater require manifests. Check againstgerald1-1/+1
MSC_VER_REQUIRED when we run mt.exe instead of checking for each individual MSVC_VARIANT. This fixes the current buildbot test failures on Windows, which resulted from a missing check for MSVC2008. This also keeps us from having to mess with a bunch of makefiles when we add support for new Visual C++ versions. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@26052 f5534014-38df-0310-8fa8-9805f1628bb7
2008-08-13Another try to fix the cast problem.stig1-1/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@26001 f5534014-38df-0310-8fa8-9805f1628bb7
2008-08-13Add a cast to avoid a warning.stig1-1/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@26000 f5534014-38df-0310-8fa8-9805f1628bb7
2008-08-13Added libwsutil.def to EXTRA_DISTstig1-0/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@25999 f5534014-38df-0310-8fa8-9805f1628bb7
2008-08-12Take courage!guy1-2/+2
http://www.flickr.com/photos/clammm/503029097/ git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@25993 f5534014-38df-0310-8fa8-9805f1628bb7
2008-08-12Fix a bunch of Win64 compilation errors by cowardly casting size_ts to ints.gerald1-1/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@25992 f5534014-38df-0310-8fa8-9805f1628bb7
2008-08-04From Pascal Quantin via bug 2719: Fix support for Microsoft Visual C++ 2008.gerald1-1/+1
From me: Instead of adding adns_config.h, place it a custom adns package in wireshark-win32-libs. Update tools/win32-setup.sh accordingly. Split the MSVC2008EE variant into MSVC2008 and MSVC2008EE, similar to MSVC2005 and MSVC2005EE. We have to worry about vcredist_x86.exe in both cases. Add Pascal to AUTHORS. Update the Developer's Guide. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@25921 f5534014-38df-0310-8fa8-9805f1628bb7
2008-07-17checkAPIs: remove '-g abort'; g_assert OK for wsutils files ?wmeier1-1/+2
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@25761 f5534014-38df-0310-8fa8-9805f1628bb7
2008-07-11unicode-utils.c is only for Windows; don't build it on UN*X. Put in a checkmorriss4-10/+11
to cause it to fail when built on UN*X. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@25704 f5534014-38df-0310-8fa8-9805f1628bb7
2008-07-02Add Makefile.common files for epan/dfilter and epan/ftypes.guy1-0/+4
Add checkapi rules to Makefile.am files. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@25656 f5534014-38df-0310-8fa8-9805f1628bb7
2008-07-01Put printf into a separate "termoutput" API group. For most files,guy1-1/+1
check for it - but not for TShark plugins, as they are expected to print to the standard output. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@25653 f5534014-38df-0310-8fa8-9805f1628bb7
2008-06-30Move privileges.c and unicode-utils.c symbols from epan to wsutilmorriss1-0/+15
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@25641 f5534014-38df-0310-8fa8-9805f1628bb7
2008-06-30Move privileges.c and unicode-utils.c from epan to wsutil (so things likemorriss5-4/+565
capinfos and dumpcap don't need to depend on libwireshark nor directly pull in those modules). Because capinfos and editcap were only being linked with privileges.c if we had plugins, this allows those programs to be linked when someone is compiling --without-plugins. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@25640 f5534014-38df-0310-8fa8-9805f1628bb7
2008-06-27Have checkAPIs.pl print to stderr, so that its output is colored red ingerald1-1/+1
Buildbot. Make capitalization more consistent. Look for abort functions in wsutil. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@25619 f5534014-38df-0310-8fa8-9805f1628bb7
2008-06-03Fix run checkapi for more targets.etxrab1-0/+5
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@25414 f5534014-38df-0310-8fa8-9805f1628bb7
2008-05-23file_util.c is only for Windows; don't build it on UN*X. Put in a checkguy4-42/+9
to cause it to fail when built on UN*X, and get rid of code that's not needed on Windows. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@25362 f5534014-38df-0310-8fa8-9805f1628bb7
2008-05-23Add a Makefile.common file, and have Makefile.am and Makefile.nmake use it.guy3-9/+51
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@25360 f5534014-38df-0310-8fa8-9805f1628bb7
2008-05-22Move the file utility functions from wiretap to libwsutil so thatmorriss5-12/+627
libwireshark (and the plugins using those functions) do not depend on wiretap on Windows. While doing that, rename the eth_* functions to ws_*. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@25354 f5534014-38df-0310-8fa8-9805f1628bb7
2008-05-20Create a new "Wireshark utility" library and move the mpeg-audio stuff frommorriss5-0/+308
wiretap to this new libwsutil. This solves http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1677 by making libwireshark no longer depend on libwiretap. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@25330 f5534014-38df-0310-8fa8-9805f1628bb7