wireshark/extcap
Peter Wu e2e5b01d77 cli_main: remove real_main from stack traces for non-Windows
Restore the "main" name since that is used everywhere else except for
Windows. On Windows, "main" is renamed via a macro to avoid a conflict
with "wmain" and to allow it to be called in cli_main.c.

For those wondering, GUI applications (such as Qt) have a different
entry point, namely WinMain. In Qt5, src/winmain/qtmain_win.cpp defines
WinMain, but seems to convert its arguments from Unicode to CP_ACP
(ASCII). It might not support UTF-8, but I did not verify this.

Change-Id: I93fa59324eb2ef95a305b08fc5ba34d49cc73bf0
Reviewed-on: https://code.wireshark.org/review/31208
Petri-Dish: Peter Wu <peter@lekensteyn.nl>
Reviewed-by: Anders Broman <a.broman58@gmail.com>
2019-01-02 12:08:20 +00:00
..
.editorconfig Win32: Make extcap utilities console applications. 2018-10-12 19:01:49 +00:00
CMakeLists.txt Put the main() and wmain() routines for CLI programs into a separate file. 2018-12-13 00:52:11 +00:00
androiddump.c cli_main: remove real_main from stack traces for non-Windows 2019-01-02 12:08:20 +00:00
ciscodump.c cli_main: remove real_main from stack traces for non-Windows 2019-01-02 12:08:20 +00:00
dpauxmon.c Extcap programs must write to the packet pipe in binary mode. 2018-07-19 09:30:52 +00:00
dpauxmon_user.h extcap: Support for DisplayPort AUX channel monitors 2018-05-14 10:44:37 +00:00
extcap-base.c extcap: save debug flag and use it to activate ssh debug. 2018-11-14 04:58:38 +00:00
extcap-base.h Put the main() and wmain() routines for CLI programs into a separate file. 2018-12-13 00:52:11 +00:00
randpktdump.c cli_main: remove real_main from stack traces for non-Windows 2019-01-02 12:08:20 +00:00
sdjournal.c writecap: rename pcapng_write_session_block to _section_block 2018-12-18 23:41:41 +00:00
ssh-base.c ssh-base: fix no previous prototype for ‘extcap_log’ [-Wmissing-prototypes] 2018-12-26 20:14:37 +00:00
ssh-base.h extcap: save debug flag and use it to activate ssh debug. 2018-11-14 04:58:38 +00:00
sshdump.c cli_main: remove real_main from stack traces for non-Windows 2019-01-02 12:08:20 +00:00
udpdump.c cli_main: remove real_main from stack traces for non-Windows 2019-01-02 12:08:20 +00:00