Wireshark-commits: [Wireshark-commits] master 27be466: Do the full string in get_{compiled, runtime

From: Wireshark code review <code-review-do-not-reply@xxxxxxxxxxxxx>
Date: Wed, 31 Dec 2014 06:29:19 +0000 (UTC)
URL: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=27be466c9b6ac1bdd62a5b86bf9c684ac55482ee
Submitter: Guy Harris (guy@xxxxxxxxxxxx)
Changed: branch: master
Repository: wireshark

Commits:

27be466 by Guy Harris (guy@xxxxxxxxxxxx):

    Do the full string in get_{compiled,runtime}_version_info().
    
    Have them start the string with "Compiled" or "Running on", and return
    the string when done.
    
    Change-Id: Ic4d290c963621fa0385dc5aab766fd4ad31d3810
    Reviewed-on: https://code.wireshark.org/review/6155
    Reviewed-by: Guy Harris <guy@xxxxxxxxxxxx>
    

Actions performed:

    from  84110d2   tshark: endpoints statistics are not supported for now, do not list them in -z
    adds  27be466   Do the full string in get_{compiled,runtime}_version_info().


Summary of changes:
 capinfos.c               |   10 ++++------
 captype.c                |   10 ++++------
 dumpcap.c                |   10 ++++------
 echld/dispatcher.c       |    6 ++----
 editcap.c                |   10 ++++------
 mergecap.c               |   10 ++++------
 rawshark.c               |   10 ++++------
 reordercap.c             |   10 ++++------
 text2pcap.c              |   10 ++++------
 tfshark.c                |   14 ++++++--------
 tshark.c                 |   14 ++++++--------
 ui/gtk/main.c            |   13 +++++--------
 ui/qt/main.cpp           |   13 +++++--------
 wsutil/ws_version_info.c |   40 +++++++++++++++++++++++++++++-----------
 wsutil/ws_version_info.h |   30 +++++++++++++++++-------------
 15 files changed, 102 insertions(+), 108 deletions(-)