https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4cc694839d45d767f4880988da3b88389774b5db

Submitter: Alexis La Goutte (alexis.lagou...@gmail.com)
Changed: branch: master
Repository: wireshark

      from  479d27c   QUIC dissector : Update from last Design Document and 
Specification (12/2/2013)
      adds  4cc6948   Fix all -fstrict-alias warnings found by gcc 4.1.2

No new revisions were added by this update.

Summary of changes:
 doc/README.dissector                           |    8 +++++++-
 epan/address_to_str.c                          |   17 +++++++++++++++++
 epan/dfilter/dfilter-macro.c                   |    2 +-
 epan/dissectors/packet-ber.c                   |    2 +-
 epan/dissectors/packet-bgp.c                   |    2 +-
 epan/dissectors/packet-bootp.c                 |    2 +-
 epan/dissectors/packet-btrfcomm.c              |    2 +-
 epan/dissectors/packet-c1222.c                 |    2 +-
 epan/dissectors/packet-collectd.c              |    2 +-
 epan/dissectors/packet-devicenet.c             |    2 +-
 epan/dissectors/packet-dmp.c                   |    2 +-
 epan/dissectors/packet-dtls.c                  |    2 +-
 epan/dissectors/packet-ess.c                   |    2 +-
 epan/dissectors/packet-etsi_card_app_toolkit.c |    2 +-
 epan/dissectors/packet-http.c                  |    2 +-
 epan/dissectors/packet-ieee80211.c             |    2 +-
 epan/dissectors/packet-ieee802154.c            |    2 +-
 epan/dissectors/packet-imf.c                   |    2 +-
 epan/dissectors/packet-ipsec.c                 |    2 +-
 epan/dissectors/packet-isakmp.c                |    4 ++--
 epan/dissectors/packet-k12.c                   |    2 +-
 epan/dissectors/packet-ldap.c                  |    2 +-
 epan/dissectors/packet-mac-lte.c               |    2 +-
 epan/dissectors/packet-mq.c                    |    4 ++--
 epan/dissectors/packet-pdcp-lte.c              |    2 +-
 epan/dissectors/packet-pres.c                  |    2 +-
 epan/dissectors/packet-reload.c                |    2 +-
 epan/dissectors/packet-sccp.c                  |    2 +-
 epan/dissectors/packet-sctp.c                  |    2 +-
 epan/dissectors/packet-snmp.c                  |    2 +-
 epan/dissectors/packet-ssl.c                   |    2 +-
 epan/dissectors/packet-time.c                  |    8 +++++++-
 epan/dissectors/packet-ua3g.c                  |    6 +++---
 epan/dissectors/packet-user_encap.c            |    2 +-
 epan/dissectors/packet-vcdu.c                  |    2 +-
 epan/dissectors/packet-zbee-nwk-gp.c           |    2 +-
 epan/dissectors/packet-zbee-security.c         |    2 +-
 epan/proto.h                                   |    5 ++++-
 epan/to_str.h                                  |    2 ++
 epan/uat.c                                     |   11 ++++++++---
 epan/uat.h                                     |    4 ++--
 plugins/stats_tree/pinfo_stats_tree.c          |    2 +-
 ui/iface_lists.c                               |    2 +-
 43 files changed, 87 insertions(+), 48 deletions(-)
___________________________________________________________________________
Sent via:    Wireshark-commits mailing list <wireshark-commits@wireshark.org>
Archives:    http://www.wireshark.org/lists/wireshark-commits
Unsubscribe: https://wireshark.org/mailman/options/wireshark-commits
             mailto:wireshark-commits-requ...@wireshark.org?subject=unsubscribe

Reply via email to