Wireshark-commits: [Wireshark-commits] master 5a3632e: Load WinPcap before we get the run-time info

From: Wireshark code review <code-review-do-not-reply@xxxxxxxxxxxxx>
Date: Tue, 24 Jun 2014 20:05:30 +0000 (UTC)
URL: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=5a3632ef4066989f3b8a8c07bd60aab6b56b4623
Submitter: Guy Harris (guy@xxxxxxxxxxxx)
Changed: branch: master
Repository: wireshark

Commits:

5a3632e by Guy Harris (guy@xxxxxxxxxxxx):

    Load WinPcap before we get the run-time information string.
    
    That way, we can include the WinPcap version in that string.
    
    Change-Id: I01fa0defce158e122d1c602fdfbc81916a9e80ef
    Reviewed-on: https://code.wireshark.org/review/2625
    Reviewed-by: Guy Harris <guy@xxxxxxxxxxxx>
    

Actions performed:

    from  b4d4218   OSPF Cleanup. Remove unnecessary TFS declarations
    adds  5a3632e   Load WinPcap before we get the run-time information string.


Summary of changes:
 tshark.c |   25 +++++++++++--------------
 1 file changed, 11 insertions(+), 14 deletions(-)