Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-commits: [Wireshark-commits] master 037c64a: Clean up initialization code for programs.

From: Wireshark code review <code-review-do-not-reply@xxxxxxxxxxxxx>
Date: Mon, 5 Dec 2016 04:28:13 +0000 (UTC)
URL: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=037c64aa34d4196da5a39dfb59af16abceb1247b
Submitter: Guy Harris (guy@xxxxxxxxxxxx)
Changed: branch: master
Repository: wireshark

Commits:

037c64a by Guy Harris (guy@xxxxxxxxxxxx):

    Clean up initialization code for programs.
    
    Make the init_progfile_dir() call unconditionally, even if plugins
    aren't supported, as that doesn't necessarily mean nobody uses the
    directory containing the executable.
    
    Report the error the same way in all programs, and free the error string
    after we're finished with it.
    
    Make the error - and the comment before the code - reflect what
    init_progfile_dir() is actually doing (the goal is to get the full
    pathname of the directory *containing* the executable; that's generally
    done by getting the pathname of the executable and stripping off the
    name of the executable, but that's won't necessarily always be the
    case).  Also note for TShark that we won't be able to capture traffic,
    just as we do for Wireshark (if we don't have the pathname of the
    program file, we don't have a pathname to use to find dumpcap).
    
    Have the plugin scanner just fail silently if we weren't able to get the
    plugin directory path, so we don't have to worry about calling it if
    init_progfile_dir() fails.
    
    Clean up white space while we're at it.
    
    Change-Id: I8e580c719aab6fbf74a764bf6629962394fff7c8
    Reviewed-on: https://code.wireshark.org/review/19076
    Reviewed-by: Guy Harris <guy@xxxxxxxxxxxx>
    

Actions performed:

    from  faf7060   Update a comment to reflect current reality.
    adds  037c64a   Clean up initialization code for programs.


Summary of changes:
 capinfos.c       |   39 ++++++++++++++++++++++-----------------
 captype.c        |   40 ++++++++++++++++++++++------------------
 dftest.c         |    6 ++++--
 editcap.c        |   40 ++++++++++++++++++++++------------------
 mergecap.c       |   41 ++++++++++++++++++++++-------------------
 randpkt.c        |   42 +++++++++++++++++++++++-------------------
 rawshark.c       |    3 ++-
 reordercap.c     |   50 +++++++++++++++++++++++++++-----------------------
 tfshark.c        |    7 +++++--
 tshark.c         |    9 +++++++--
 ui/gtk/main.c    |    5 +++--
 wireshark-qt.cpp |    3 ++-
 wsutil/plugins.c |    9 +++++++--
 13 files changed, 168 insertions(+), 126 deletions(-)