aboutsummaryrefslogtreecommitdiffstats
path: root/wsutil
AgeCommit message (Collapse)AuthorFilesLines
2011-11-11OK, one of them was already declared; we still want to declare the otherguy1-8/+4
one. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39793 f5534014-38df-0310-8fa8-9805f1628bb7
2011-11-11If we're exporting routines from crc32.c, declare them in crc32.h andguy2-0/+8
list them in libwsutil.def. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39792 f5534014-38df-0310-8fa8-9805f1628bb7
2011-11-03From Roland Knall via bug 6539:stig7-0/+208
Implementing generic CRC8 and CRC16 functions for openSAFETY in wsutil. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39726 f5534014-38df-0310-8fa8-9805f1628bb7
2011-10-03From Michael Mann:etxrab4-11/+24
Condense all SCTP CRC routines to wsutil/crc32.[ch]. Also made crc32_ccitt_table not explicitly accessible (must use crc32_ccitt_table_lookup). https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6298 git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39233 f5534014-38df-0310-8fa8-9805f1628bb7
2011-09-21Fix ex "modeline" so it works;wmeier1-2/+2
See https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5748 git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@39081 f5534014-38df-0310-8fa8-9805f1628bb7
2011-09-13Don't include files from epan in wsutil.stig1-1/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@38989 f5534014-38df-0310-8fa8-9805f1628bb7
2011-09-12Move airpcap_wep.c to /wsutil CMakefile changesetxrab1-0/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@38973 f5534014-38df-0310-8fa8-9805f1628bb7
2011-09-12Move airpcap_wep.c to /wsutiletxrab5-1/+115
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@38969 f5534014-38df-0310-8fa8-9805f1628bb7
2011-09-07Add Id tagetxrab1-0/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@38915 f5534014-38df-0310-8fa8-9805f1628bb7
2011-08-31Lookup in correct tables. Document functions.stig2-3/+8
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@38819 f5534014-38df-0310-8fa8-9805f1628bb7
2011-08-31Add the new functions; crc32c_table_lookup and crc32_ccitt_table_lookup.stig1-0/+2
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@38818 f5534014-38df-0310-8fa8-9805f1628bb7
2011-08-31Make lookup functions for accessing crc32c_table and crc32_ccitt_table.stig3-8/+16
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@38817 f5534014-38df-0310-8fa8-9805f1628bb7
2011-08-31Try declaring tables with WS_VAR_IMPORT.stig1-2/+2
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@38814 f5534014-38df-0310-8fa8-9805f1628bb7
2011-08-31Add missing crc16_plain_update and crc_drm.stig1-0/+6
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@38812 f5534014-38df-0310-8fa8-9805f1628bb7
2011-08-31Second try to move crc routines to libwsutil.stig15-0/+1073
This time keep the tvb routines in epan. Now we can use common crc routines outside epan. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@38810 f5534014-38df-0310-8fa8-9805f1628bb7
2011-08-30Revert r38800, as the crc routines contains some tvb functions.stig17-1434/+0
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@38803 f5534014-38df-0310-8fa8-9805f1628bb7
2011-08-30Move all crc routines to libwsutil.stig17-0/+1434
This way we can use the crc routines in wiretap. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@38800 f5534014-38df-0310-8fa8-9805f1628bb7
2011-08-17From Gisle Vanem:stig1-2/+3
Patch for a missing WINAPI. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@38592 f5534014-38df-0310-8fa8-9805f1628bb7
2011-08-17From Gisle Vanem: Make sure our SetProcessDEPPolicyHandler typedefgerald1-2/+3
matches the documentation. I also verified that DEP is still enabled on Win32 using Process Explorer. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@38583 f5534014-38df-0310-8fa8-9805f1628bb7
2011-08-05Attempt to properly fix the missing path information for glib librariesjmayer1-1/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@38360 f5534014-38df-0310-8fa8-9805f1628bb7
2011-08-05Use GLIB2_LDFLAGS instead of GLIB2_LIBRARIES for wsutil, since itgerald1-1/+1
includes the path to the libraries. Add gthread to wireshark_LIBS if threads are enabled. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@38345 f5534014-38df-0310-8fa8-9805f1628bb7
2011-07-11More GLIB_CHECK_VERSION cleanups. Update the minimum GLib/GTK+ versionsgerald2-19/+0
in README.devloper. Remove g_gnuc.h since it's no longer needed. Remove tvbuff_init(), tvbuff_cleanup(), reassemble_init(), and reassemble_cleanup() since they were only used for older GLib versions which didn't support GSlices. Assume we always support the "matches" operator. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@37978 f5534014-38df-0310-8fa8-9805f1628bb7
2011-06-28Replace all strerror() with g_strerror().stig4-85/+0
Remove our local strerror implementation. Mark strerror as locale unsafe API. This fixes bug 5715. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@37812 f5534014-38df-0310-8fa8-9805f1628bb7
2011-06-06Add links to libtool's recommendations for library versions.gerald1-0/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@37582 f5534014-38df-0310-8fa8-9805f1628bb7
2011-06-04Reorganize dumpabi targets to keep temporary filesrbalint1-2/+3
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@37540 f5534014-38df-0310-8fa8-9805f1628bb7
2011-05-31Fixing wrong library names in r37474rbalint1-2/+2
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@37475 f5534014-38df-0310-8fa8-9805f1628bb7
2011-05-31Add dumpabi target to Makefiles in wsutil, epan and wiretap directories.rbalint1-0/+10
We can use the dumped ABI description for comparing ABI changes between revisions. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@37474 f5534014-38df-0310-8fa8-9805f1628bb7
2011-05-25Filter out arg_list_utf_16to8.gerald1-1/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@37396 f5534014-38df-0310-8fa8-9805f1628bb7
2011-05-24Move the Windows argument list conversion code to a common routine.gerald4-1/+30
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@37372 f5534014-38df-0310-8fa8-9805f1628bb7
2011-04-10We have to define ws_statb64 before declaring routines that use it.guy1-33/+40
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@36550 f5534014-38df-0310-8fa8-9805f1628bb7
2011-04-10To fill in a ws_statb64, you must use ws_fstat64.guy1-1/+1
Declare ws_stdio_stat64, as that's its new name. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@36549 f5534014-38df-0310-8fa8-9805f1628bb7
2011-04-10ws_stdio_stat got renamed to ws_stdio_stat64.guy1-1/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@36548 f5534014-38df-0310-8fa8-9805f1628bb7
2011-04-10Rename ws_stat to ws_stat64, and make it take a pointer to a ws_statb64guy2-11/+13
as an argument, along the lines of ws_fstat64, and, on Windows, make it use _wstati64, to handle 64-bit file sizes. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@36547 f5534014-38df-0310-8fa8-9805f1628bb7
2011-04-10Define ws_statb64 as struct stat *within* the "not Windows" block.guy1-1/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@36546 f5534014-38df-0310-8fa8-9805f1628bb7
2011-04-10Define ws_statb64 to be the appropriate "struct XXX" for aguy1-0/+10
64-bit-file-size-capable stat call, and use it for ws_fstat64(). git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@36545 f5534014-38df-0310-8fa8-9805f1628bb7
2011-04-10Add ws_fstat64(), defined to be fstat on UN*X and _fstati64 on Windows.guy1-1/+3
Use it in some places where we're getting the file size. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@36544 f5534014-38df-0310-8fa8-9805f1628bb7
2011-04-10Use AC_SYS_LARGEFILE to turn on large file support on platforms thatguy1-10/+10
support it. Rename ws_lseek to ws_lseek64, as it should be given a 64-bit offset, and have it use _lseeki64 on Windows, to try to get 64-bit offset support; AC_SYS_LARGEFILE should cause lseek() to support 64-bit offsets on UN*X if possible. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@36542 f5534014-38df-0310-8fa8-9805f1628bb7
2011-02-17Squelch a warning from the MSVC++ static analyzer (it's worried thatguy1-5/+29
GetModuleHandle() could return a null pointer, which is possible, although if it returns one when handed "kernel32.dll", you have bigger problems...). Add some comments. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35972 f5534014-38df-0310-8fa8-9805f1628bb7
2011-02-02A bit of Windows makefiles rework and cleanup:wmeier1-4/+3
- Define macros for certain CFLAGS in config.nmake iso of having defs in each makefile; a. -DHAVE_CONFIG_H and -D_U_="" are now part of a macro named STANDARD_CFLAGS; b. -WX has been replaced by WARNINGS_ARE_ERRORS (defined as -WX in config.nmake) (This allows disabling "Warnings as Errors" by just changing config.nmake) c. CVARSDLL definitions (not usage) have been removed from the various makefiles. XXX: It appears the usage of CVARSDLL can also be removed (not yet done) since: -DWIN32 and -DNULL=0 do not appear to be needed (any more); -D_MT and _D_DLL are not needed since /MP causes these definitions. d. Define a macro WARNINGS_CFLAGS with additional specific compiler (level4) warnings to be enabled. E.G., 4295: array is too small to include a terminating null character - config.nmake: reformat some long lines for readability; - plugins\Makefile.nmake: clean-deps does nothing: remove it (and usage in top-level makefile); - dissectors/Makefile.nmake: test to enable packet-rrc.obj target needs to include MSVC2010 ... git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35747 f5534014-38df-0310-8fa8-9805f1628bb7
2011-02-01WIN32 ==> _WIN32wmeier2-4/+4
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35745 f5534014-38df-0310-8fa8-9805f1628bb7
2010-12-16Update filter for Windows-only symbols.rbalint1-1/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35203 f5534014-38df-0310-8fa8-9805f1628bb7
2010-12-16Export only defined symbols from libwsutil.rbalint1-13/+58
Exported symbols are the symbols listed in libwsutil.def, but the symbols defined in not used optional objects are filtered out. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35202 f5534014-38df-0310-8fa8-9805f1628bb7
2010-12-07Include stdlib.h for getenv().morriss1-0/+1
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35149 f5534014-38df-0310-8fa8-9805f1628bb7
2010-12-07Move getenv_utf8() to wsutil.morriss4-7/+60
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35148 f5534014-38df-0310-8fa8-9805f1628bb7
2010-12-07Revert rev 35145 for wsutil: go back to exporting all symbols. libwsutil's ↵morriss1-6/+2
list of exported symbols includes our optional targets and trying to export symbols that don't (always) exist upsets some linkers. Anyway, the list of global symbols in libwsutil is (so far) quite short. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35147 f5534014-38df-0310-8fa8-9805f1628bb7
2010-12-07Make libtool export only symbols listed in *.def filesrbalint1-2/+6
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35145 f5534014-38df-0310-8fa8-9805f1628bb7
2010-12-01Add extern "C" to more header files.sfisher1-0/+8
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35093 f5534014-38df-0310-8fa8-9805f1628bb7
2010-12-01Add #ifndef __PRIVILEGES_H__ / #define / #endif logic to prevent multiplesfisher1-0/+5
inclusions of privileges.h. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35092 f5534014-38df-0310-8fa8-9805f1628bb7
2010-11-25Add libtool version info to libwsutil.rbalint1-0/+1
From Eloy Paris <peloy@debian.org> http://svn.debian.org/wsvn/collab-maint/ext-maint/wireshark/branches/wireshark-1.4.x%2Blibseparation/debian/patches/25_libwsutil-version.patch git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35030 f5534014-38df-0310-8fa8-9805f1628bb7
2010-11-22Make sure we pass a directory path and not a file path togerald1-5/+9
SetCurrentDirectory. Should fix bug 5420. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@35010 f5534014-38df-0310-8fa8-9805f1628bb7