URL: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3a2a4bcea9168d432331f7ce2723bd5a552d17f6
Submitter: "Guy Harris <guy@xxxxxxxxxxxx>"
Changed: branch: master-2.4
Repository: wireshark
Commits:
3a2a4bc by Guy Harris (guy@xxxxxxxxxxxx):
Bring back arg_list_utf_16to8(), but have it just do UTF-16-to-UTF-8 mapping.
Call it from wmain() in the command-line tools, passing it the input
argument count and vector, and call it from main() in Wireshark, after
getting a UTF-16 argument vector from passing the result of
GetCommandLineW() to CommandLineToArgvW().
Change-Id: I0e51703c0a6c92f7892d196e700ab437bd702514
Reviewed-on: https://code.wireshark.org/review/30063
Petri-Dish: Guy Harris <guy@xxxxxxxxxxxx>
Tested-by: Petri Dish Buildbot
Reviewed-by: Guy Harris <guy@xxxxxxxxxxxx>
(cherry picked from commit bce13644e9d528a153f87019738a1582c9cae606)
Reviewed-on: https://code.wireshark.org/review/30065
Actions performed:
from 26f71ce Use wsetargv.obj, and wmain() rather than main(), on Windows.
add 3a2a4bc Bring back arg_list_utf_16to8(), but have it just do UTF-16-to-UTF-8 mapping.
Summary of changes:
capinfos.c | 11 ++++-------
captype.c | 11 ++++-------
dumpcap.c | 11 ++++-------
editcap.c | 11 ++++-------
mergecap.c | 11 ++++-------
randpkt.c | 11 ++++-------
rawshark.c | 11 ++++-------
text2pcap.c | 11 ++++-------
tfshark.c | 11 ++++-------
tshark.c | 11 ++++-------
wireshark-qt.cpp | 11 ++++-------
wsutil/unicode-utils.c | 14 ++++++++++++++
wsutil/unicode-utils.h | 11 +++++++++++
13 files changed, 69 insertions(+), 77 deletions(-)