Move ui/cmdarg_err.[ch] to wsutil

This commit is contained in:
João Valverde 2023-02-06 22:46:45 +00:00
parent d117e47673
commit 0cea64a632
51 changed files with 57 additions and 57 deletions

View File

@ -58,7 +58,7 @@
#include <wiretap/wtap.h> #include <wiretap/wtap.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <wsutil/filesystem.h> #include <wsutil/filesystem.h>
#include <wsutil/privileges.h> #include <wsutil/privileges.h>
#include <cli_main.h> #include <cli_main.h>

View File

@ -31,7 +31,7 @@
#include "ringbuffer.h" #include "ringbuffer.h"
#include <ui/clopts_common.h> #include <ui/clopts_common.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <wsutil/file_util.h> #include <wsutil/file_util.h>
#include <wsutil/ws_pipe.h> #include <wsutil/ws_pipe.h>
#include <wsutil/ws_assert.h> #include <wsutil/ws_assert.h>

View File

@ -27,7 +27,7 @@
#include <wiretap/wtap.h> #include <wiretap/wtap.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <wsutil/file_util.h> #include <wsutil/file_util.h>
#include <wsutil/filesystem.h> #include <wsutil/filesystem.h>
#include <wsutil/privileges.h> #include <wsutil/privileges.h>

View File

@ -38,7 +38,7 @@
#include <wiretap/wtap.h> #include <wiretap/wtap.h>
#include "ui/util.h" #include "ui/util.h"
#include "ui/cmdarg_err.h" #include "wsutil/cmdarg_err.h"
#include "ui/failure_message.h" #include "ui/failure_message.h"
#include "wsutil/version_info.h" #include "wsutil/version_info.h"

View File

@ -31,7 +31,7 @@
#include <signal.h> #include <signal.h>
#include <errno.h> #include <errno.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <wsutil/strtoi.h> #include <wsutil/strtoi.h>
#include <cli_main.h> #include <cli_main.h>
#include <wsutil/version_info.h> #include <wsutil/version_info.h>

View File

@ -48,7 +48,7 @@
#endif #endif
#include <ui/clopts_common.h> #include <ui/clopts_common.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <wsutil/filesystem.h> #include <wsutil/filesystem.h>
#include <wsutil/file_util.h> #include <wsutil/file_util.h>
#include <wsutil/plugins.h> #include <wsutil/plugins.h>

View File

@ -25,7 +25,7 @@
#include <wsutil/report_message.h> #include <wsutil/report_message.h>
#include <wsutil/please_report_bug.h> #include <wsutil/please_report_bug.h>
#include <wsutil/wslog.h> #include <wsutil/wslog.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <wsutil/inet_addr.h> #include <wsutil/inet_addr.h>
#include <wsutil/exported_pdu_tlvs.h> #include <wsutil/exported_pdu_tlvs.h>

View File

@ -22,7 +22,7 @@
#include <wsutil/wslog.h> #include <wsutil/wslog.h>
#include <cli_main.h> #include <cli_main.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include "etl.h" #include "etl.h"
#include <signal.h> #include <signal.h>

View File

@ -24,7 +24,7 @@
#include <wsutil/wslog.h> #include <wsutil/wslog.h>
#include <cli_main.h> #include <cli_main.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#define RANDPKT_EXTCAP_INTERFACE "randpkt" #define RANDPKT_EXTCAP_INTERFACE "randpkt"
#define RANDPKTDUMP_VERSION_MAJOR "0" #define RANDPKTDUMP_VERSION_MAJOR "0"

View File

@ -21,7 +21,7 @@
#include <epan/epan.h> #include <epan/epan.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <ui/failure_message.h> #include <ui/failure_message.h>
#include <wsutil/filesystem.h> #include <wsutil/filesystem.h>
#include <wsutil/privileges.h> #include <wsutil/privileges.h>

View File

@ -26,7 +26,7 @@
#include <wiretap/wtap.h> #include <wiretap/wtap.h>
#include <ui/clopts_common.h> #include <ui/clopts_common.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <wsutil/filesystem.h> #include <wsutil/filesystem.h>
#include <wsutil/file_util.h> #include <wsutil/file_util.h>
#include <wsutil/privileges.h> #include <wsutil/privileges.h>

View File

@ -20,7 +20,7 @@
#include <ws_exit_codes.h> #include <ws_exit_codes.h>
#include <ui/clopts_common.h> #include <ui/clopts_common.h>
#include <ui/failure_message.h> #include <ui/failure_message.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <wsutil/file_util.h> #include <wsutil/file_util.h>
#include <wsutil/filesystem.h> #include <wsutil/filesystem.h>
#include <wsutil/privileges.h> #include <wsutil/privileges.h>

View File

@ -42,7 +42,7 @@
#include <glib.h> #include <glib.h>
#include <epan/epan.h> #include <epan/epan.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <wsutil/filesystem.h> #include <wsutil/filesystem.h>
#include <wsutil/file_util.h> #include <wsutil/file_util.h>
#include <wsutil/socket.h> #include <wsutil/socket.h>

View File

@ -21,7 +21,7 @@
#include <wiretap/wtap.h> #include <wiretap/wtap.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <wsutil/filesystem.h> #include <wsutil/filesystem.h>
#include <wsutil/file_util.h> #include <wsutil/file_util.h>
#include <wsutil/privileges.h> #include <wsutil/privileges.h>

View File

@ -25,7 +25,7 @@
#include <epan/epan.h> #include <epan/epan.h>
#include <ui/clopts_common.h> #include <ui/clopts_common.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <wsutil/filesystem.h> #include <wsutil/filesystem.h>
#include <wsutil/file_util.h> #include <wsutil/file_util.h>
#include <wsutil/privileges.h> #include <wsutil/privileges.h>

View File

@ -72,7 +72,7 @@
#include <string.h> #include <string.h>
#include <wsutil/file_util.h> #include <wsutil/file_util.h>
#include <cli_main.h> #include <cli_main.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <ui/text_import.h> #include <ui/text_import.h>
#include <wsutil/version_info.h> #include <wsutil/version_info.h>
#include <ui/failure_message.h> #include <ui/failure_message.h>

View File

@ -30,7 +30,7 @@
#include <epan/epan.h> #include <epan/epan.h>
#include <ui/clopts_common.h> #include <ui/clopts_common.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <ui/urls.h> #include <ui/urls.h>
#include <wsutil/filesystem.h> #include <wsutil/filesystem.h>
#include <wsutil/file_util.h> #include <wsutil/file_util.h>

View File

@ -39,7 +39,7 @@
#include <ws_exit_codes.h> #include <ws_exit_codes.h>
#include <ui/clopts_common.h> #include <ui/clopts_common.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <ui/urls.h> #include <ui/urls.h>
#include <wsutil/filesystem.h> #include <wsutil/filesystem.h>
#include <wsutil/file_util.h> #include <wsutil/file_util.h>

View File

@ -12,7 +12,6 @@ set(NONGENERATED_UI_SRC
capture.c capture.c
capture_ui_utils.c capture_ui_utils.c
clopts_common.c clopts_common.c
cmdarg_err.c
commandline.c commandline.c
decode_as_utils.c decode_as_utils.c
dissect_opts.c dissect_opts.c

View File

@ -24,7 +24,7 @@
#include "epan/timestats.h" #include "epan/timestats.h"
#include "epan/stat_tap_ui.h" #include "epan/stat_tap_ui.h"
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
void register_tap_listener_camelsrt(void); void register_tap_listener_camelsrt(void);

View File

@ -21,7 +21,7 @@
#include <epan/tap.h> #include <epan/tap.h>
#include <epan/stat_tap_ui.h> #include <epan/stat_tap_ui.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <ui/tap-credentials.h> #include <ui/tap-credentials.h>
void register_tap_listener_credentials(void); void register_tap_listener_credentials(void);

View File

@ -31,7 +31,7 @@
#include <glib.h> #include <glib.h>
#include <wsutil/strtoi.h> #include <wsutil/strtoi.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <epan/packet_info.h> #include <epan/packet_info.h>
#include <epan/tap.h> #include <epan/tap.h>

View File

@ -18,7 +18,7 @@
#include <epan/tap.h> #include <epan/tap.h>
#include <epan/stat_tap_ui.h> #include <epan/stat_tap_ui.h>
#include <epan/conversation_table.h> #include <epan/conversation_table.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <ui/cli/tshark-tap.h> #include <ui/cli/tshark-tap.h>
typedef struct _endpoints_t { typedef struct _endpoints_t {

View File

@ -19,7 +19,7 @@
#include <wsutil/file_util.h> #include <wsutil/file_util.h>
#include <wsutil/filesystem.h> #include <wsutil/filesystem.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <epan/packet_info.h> #include <epan/packet_info.h>
#include <epan/packet.h> #include <epan/packet.h>

View File

@ -21,7 +21,7 @@
#include <epan/stat_tap_ui.h> #include <epan/stat_tap_ui.h>
#include <epan/addr_resolv.h> #include <epan/addr_resolv.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
void register_tap_listener_hosts(void); void register_tap_listener_hosts(void);

View File

@ -24,7 +24,7 @@
#include <wsutil/wslog.h> #include <wsutil/wslog.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
void register_tap_listener_httpstat(void); void register_tap_listener_httpstat(void);

View File

@ -28,7 +28,7 @@
#include <epan/stat_tap_ui.h> #include <epan/stat_tap_ui.h>
#include <epan/dissectors/packet-icmp.h> #include <epan/dissectors/packet-icmp.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
void register_tap_listener_icmpstat(void); void register_tap_listener_icmpstat(void);

View File

@ -29,7 +29,7 @@
#include <epan/stat_tap_ui.h> #include <epan/stat_tap_ui.h>
#include <epan/dissectors/packet-icmp.h> #include <epan/dissectors/packet-icmp.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
void register_tap_listener_icmpv6stat(void); void register_tap_listener_icmpv6stat(void);

View File

@ -17,7 +17,7 @@
#include <epan/packet.h> #include <epan/packet.h>
#include <epan/timestamp.h> #include <epan/timestamp.h>
#include <wsutil/str_util.h> #include <wsutil/str_util.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <ui/cli/tshark-tap.h> #include <ui/cli/tshark-tap.h>
typedef struct _io_users_t { typedef struct _io_users_t {

View File

@ -21,7 +21,7 @@
#include <epan/tap.h> #include <epan/tap.h>
#include <epan/stat_tap_ui.h> #include <epan/stat_tap_ui.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
void register_tap_listener_protocolinfo(void); void register_tap_listener_protocolinfo(void);

View File

@ -20,7 +20,7 @@
#include <epan/tap.h> #include <epan/tap.h>
#include <epan/stat_tap_ui.h> #include <epan/stat_tap_ui.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
void register_tap_listener_protohierstat(void); void register_tap_listener_protohierstat(void);

View File

@ -25,7 +25,7 @@
#include <epan/stat_tap_ui.h> #include <epan/stat_tap_ui.h>
#include <epan/dissectors/packet-rpc.h> #include <epan/dissectors/packet-rpc.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#define MICROSECS_PER_SEC 1000000 #define MICROSECS_PER_SEC 1000000
#define NANOSECS_PER_SEC 1000000000 #define NANOSECS_PER_SEC 1000000000

View File

@ -19,7 +19,7 @@
#include <epan/rtd_table.h> #include <epan/rtd_table.h>
#include <epan/timestamp.h> #include <epan/timestamp.h>
#include <epan/stat_tap_ui.h> #include <epan/stat_tap_ui.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <ui/cli/tshark-tap.h> #include <ui/cli/tshark-tap.h>
typedef struct _rtd_t { typedef struct _rtd_t {

View File

@ -27,7 +27,7 @@
#include <wsutil/wslog.h> #include <wsutil/wslog.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
void register_tap_listener_rtspstat(void); void register_tap_listener_rtspstat(void);

View File

@ -24,7 +24,7 @@
#include <epan/dissectors/packet-sctp.h> #include <epan/dissectors/packet-sctp.h>
#include <epan/to_str.h> #include <epan/to_str.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
void register_tap_listener_sctpstat(void); void register_tap_listener_sctpstat(void);

View File

@ -16,7 +16,7 @@
#include <epan/packet.h> #include <epan/packet.h>
#include <epan/timestamp.h> #include <epan/timestamp.h>
#include <epan/stat_tap_ui.h> #include <epan/stat_tap_ui.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <ui/cli/tshark-tap.h> #include <ui/cli/tshark-tap.h>
typedef struct _table_stat_t { typedef struct _table_stat_t {

View File

@ -26,7 +26,7 @@
#include <wsutil/wslog.h> #include <wsutil/wslog.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
void register_tap_listener_sipstat(void); void register_tap_listener_sipstat(void);

View File

@ -23,7 +23,7 @@
#include <epan/value_string.h> #include <epan/value_string.h>
#include <epan/dissectors/packet-smb.h> #include <epan/dissectors/packet-smb.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
void register_tap_listener_smbsids(void); void register_tap_listener_smbsids(void);

View File

@ -17,7 +17,7 @@
#include <epan/srt_table.h> #include <epan/srt_table.h>
#include <epan/timestamp.h> #include <epan/timestamp.h>
#include <epan/stat_tap_ui.h> #include <epan/stat_tap_ui.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <ui/cli/tshark-tap.h> #include <ui/cli/tshark-tap.h>
#define NANOSECS_PER_SEC 1000000000 #define NANOSECS_PER_SEC 1000000000

View File

@ -22,7 +22,7 @@
#include <epan/stat_tap_ui.h> #include <epan/stat_tap_ui.h>
#include <epan/dissectors/packet-sv.h> #include <epan/dissectors/packet-sv.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
void register_tap_listener_sv(void); void register_tap_listener_sv(void);

View File

@ -27,7 +27,7 @@
#include <epan/value_string.h> #include <epan/value_string.h>
#include <epan/dissectors/packet-wsp.h> #include <epan/dissectors/packet-wsp.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
void register_tap_listener_wspstat(void); void register_tap_listener_wspstat(void);

View File

@ -14,7 +14,7 @@
#include <errno.h> #include <errno.h>
#include <wsutil/strtoi.h> #include <wsutil/strtoi.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include "clopts_common.h" #include "clopts_common.h"

View File

@ -22,7 +22,7 @@
#include <wsutil/version_info.h> #include <wsutil/version_info.h>
#include <ui/clopts_common.h> #include <ui/clopts_common.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <wsutil/filesystem.h> #include <wsutil/filesystem.h>
#include <wsutil/ws_assert.h> #include <wsutil/ws_assert.h>
#ifdef _WIN32 #ifdef _WIN32

View File

@ -24,7 +24,7 @@
#include "wsutil/file_util.h" #include "wsutil/file_util.h"
#include "wsutil/filesystem.h" #include "wsutil/filesystem.h"
#include <wsutil/ws_assert.h> #include <wsutil/ws_assert.h>
#include "ui/cmdarg_err.h" #include "wsutil/cmdarg_err.h"
/* XXX - We might want to switch this to a UAT */ /* XXX - We might want to switch this to a UAT */

View File

@ -31,7 +31,7 @@
#endif #endif
#include <ui/clopts_common.h> #include <ui/clopts_common.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <wsutil/file_util.h> #include <wsutil/file_util.h>
#include <wsutil/ws_assert.h> #include <wsutil/ws_assert.h>

View File

@ -17,7 +17,7 @@
#include <wiretap/wtap.h> #include <wiretap/wtap.h>
#include <wsutil/filesystem.h> #include <wsutil/filesystem.h>
#include <wsutil/report_message.h> #include <wsutil/report_message.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include "ui/failure_message.h" #include "ui/failure_message.h"

View File

@ -24,7 +24,7 @@
#include <ws_exit_codes.h> #include <ws_exit_codes.h>
#include <ui/clopts_common.h> #include <ui/clopts_common.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <ui/urls.h> #include <ui/urls.h>
#include <wsutil/filesystem.h> #include <wsutil/filesystem.h>
#include <wsutil/privileges.h> #include <wsutil/privileges.h>

View File

@ -24,7 +24,7 @@
#include <ws_exit_codes.h> #include <ws_exit_codes.h>
#include <ui/clopts_common.h> #include <ui/clopts_common.h>
#include <ui/cmdarg_err.h> #include <wsutil/cmdarg_err.h>
#include <ui/urls.h> #include <ui/urls.h>
#include <wsutil/filesystem.h> #include <wsutil/filesystem.h>
#include <wsutil/privileges.h> #include <wsutil/privileges.h>

View File

@ -32,6 +32,7 @@ set(WSUTIL_PUBLIC_HEADERS
bits_ctz.h bits_ctz.h
bitswap.h bitswap.h
buffer.h buffer.h
cmdarg_err.h
codecs.h codecs.h
color.h color.h
cpu_info.h cpu_info.h
@ -103,6 +104,7 @@ set(WSUTIL_COMMON_FILES
base32.c base32.c
bitswap.c bitswap.c
buffer.c buffer.c
cmdarg_err.c
codecs.c codecs.c
crash_info.c crash_info.c
crc10.c crc10.c

View File

@ -9,13 +9,12 @@
* SPDX-License-Identifier: GPL-2.0-or-later * SPDX-License-Identifier: GPL-2.0-or-later
*/ */
#ifndef __UI_CMDARG_ERR_H__ #ifndef __CMDARG_ERR_H__
#define __UI_CMDARG_ERR_H__ #define __CMDARG_ERR_H__
#include <wireshark.h>
#include <stdarg.h> #include <stdarg.h>
#include <glib.h>
#ifdef __cplusplus #ifdef __cplusplus
extern "C" { extern "C" {
#endif /* __cplusplus */ #endif /* __cplusplus */
@ -23,25 +22,25 @@ extern "C" {
/* /*
* Set the reporting functions for error messages. * Set the reporting functions for error messages.
*/ */
extern void WS_DLL_PUBLIC void
cmdarg_err_init(void (*err)(const char *, va_list), cmdarg_err_init(void (*err)(const char *, va_list),
void (*err_cont)(const char *, va_list)); void (*err_cont)(const char *, va_list));
/* /*
* Report an error in command-line arguments. * Report an error in command-line arguments.
*/ */
extern void WS_DLL_PUBLIC void
vcmdarg_err(const char *fmt, va_list ap) vcmdarg_err(const char *fmt, va_list ap)
G_GNUC_PRINTF(1, 0); G_GNUC_PRINTF(1, 0);
extern void WS_DLL_PUBLIC void
cmdarg_err(const char *fmt, ...) cmdarg_err(const char *fmt, ...)
G_GNUC_PRINTF(1, 2); G_GNUC_PRINTF(1, 2);
/* /*
* Report additional information for an error in command-line arguments. * Report additional information for an error in command-line arguments.
*/ */
extern void WS_DLL_PUBLIC void
cmdarg_err_cont(const char *fmt, ...) cmdarg_err_cont(const char *fmt, ...)
G_GNUC_PRINTF(1, 2); G_GNUC_PRINTF(1, 2);
@ -49,4 +48,4 @@ cmdarg_err_cont(const char *fmt, ...)
} }
#endif /* __cplusplus */ #endif /* __cplusplus */
#endif /* __UI_CMDARG_ERR_H__ */ #endif /* __CMDARG_ERR_H__ */