Wireshark-commits: [Wireshark-commits] master 7c0c580: wiretap: add cleanup routine.

From: Wireshark code review <code-review-do-not-reply@xxxxxxxxxxxxx>
Date: Tue, 14 Feb 2017 10:22:51 +0000 (UTC)
URL: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=7c0c580c4b0093437ee81e11934ef5b8d27a5bb4
Submitter: Dario Lombardo (lomato@xxxxxxxxx)
Changed: branch: master
Repository: wireshark

Commits:

7c0c580 by Dario Lombardo (lomato@xxxxxxxxx):

    wiretap: add cleanup routine.
    
    The cleanup routine has been added to exit section of the applications.
    Those which required a exit restyle have been patched as well.
    
    Change-Id: I3a8787f0718ac7fef00dc58176869c7510fda7b1
    Reviewed-on: https://code.wireshark.org/review/19949
    Petri-Dish: Dario Lombardo <lomato@xxxxxxxxx>
    Reviewed-by: Peter Wu <peter@xxxxxxxxxxxxx>
    Tested-by: Petri Dish Buildbot <buildbot-no-reply@xxxxxxxxxxxxx>
    Reviewed-by: Dario Lombardo <lomato@xxxxxxxxx>
    

Actions performed:

    from  ae0bdcc   [Diameter AVPs] Add 3GPP AVP 1664 to 1680 from TS 29.272
    adds  7c0c580   wiretap: add cleanup routine.


Summary of changes:
 capinfos.c                  |    1 +
 capture_opts.c              |   13 +++++-
 captype.c                   |    1 +
 debian/libwiretap0.symbols  |    2 +
 debian/libwsutil0.symbols   |    1 +
 editcap.c                   |  106 +++++++++++++++++++++++++++---------------
 epan/column-utils.c         |    3 ++
 extcap/androiddump.c        |    2 +-
 filter_files.c              |   12 +++++
 mergecap.c                  |   23 ++++++----
 randpkt.c                   |   54 ++++++++++++++++------
 randpkt_core/randpkt_core.c |   11 +++--
 randpkt_core/randpkt_core.h |    2 +-
 rawshark.c                  |   90 ++++++++++++++++++++----------------
 reordercap.c                |   28 +++++++----
 sharkd.c                    |    1 +
 tfshark.c                   |  107 +++++++++++++++++++++++--------------------
 tshark.c                    |    1 +
 ui/gtk/main.c               |    1 +
 wireshark-qt.cpp            |    1 +
 wiretap/merge.h             |    3 +-
 wiretap/wtap.c              |   18 ++++++++
 wiretap/wtap.h              |    3 ++
 wiretap/wtap_opttypes.c     |   20 ++++++++
 wiretap/wtap_opttypes.h     |    4 ++
 wsutil/buffer.c             |   10 ++++
 wsutil/buffer.h             |    2 +
 27 files changed, 355 insertions(+), 165 deletions(-)