aboutsummaryrefslogtreecommitdiffstats
path: root/capinfos.c
diff options
context:
space:
mode:
authorGuy Harris <guy@alum.mit.edu>2016-12-04 20:25:51 -0800
committerGuy Harris <guy@alum.mit.edu>2016-12-05 04:27:49 +0000
commit037c64aa34d4196da5a39dfb59af16abceb1247b (patch)
treec0b9dc86dee52d5d513d911d9d394667be324a2d /capinfos.c
parentfaf70602a8e96433ae888278cccaac057091fbca (diff)
Clean up initialization code for programs.
Make the init_progfile_dir() call unconditionally, even if plugins aren't supported, as that doesn't necessarily mean nobody uses the directory containing the executable. Report the error the same way in all programs, and free the error string after we're finished with it. Make the error - and the comment before the code - reflect what init_progfile_dir() is actually doing (the goal is to get the full pathname of the directory *containing* the executable; that's generally done by getting the pathname of the executable and stripping off the name of the executable, but that's won't necessarily always be the case). Also note for TShark that we won't be able to capture traffic, just as we do for Wireshark (if we don't have the pathname of the program file, we don't have a pathname to use to find dumpcap). Have the plugin scanner just fail silently if we weren't able to get the plugin directory path, so we don't have to worry about calling it if init_progfile_dir() fails. Clean up white space while we're at it. Change-Id: I8e580c719aab6fbf74a764bf6629962394fff7c8 Reviewed-on: https://code.wireshark.org/review/19076 Reviewed-by: Guy Harris <guy@alum.mit.edu>
Diffstat (limited to 'capinfos.c')
-rw-r--r--capinfos.c39
1 files changed, 22 insertions, 17 deletions
diff --git a/capinfos.c b/capinfos.c
index d1773113b4..a6539cc672 100644
--- a/capinfos.c
+++ b/capinfos.c
@@ -1405,6 +1405,7 @@ main(int argc, char *argv[])
{
GString *comp_info_str;
GString *runtime_info_str;
+ char *init_progfile_dir_error;
wtap *wth;
int err;
gchar *err_info;
@@ -1417,9 +1418,6 @@ main(int argc, char *argv[])
};
int status = 0;
-#ifdef HAVE_PLUGINS
- char *init_progfile_dir_error;
-#endif
#ifdef HAVE_LIBGCRYPT
FILE *fh;
char *hash_buf = NULL;
@@ -1459,26 +1457,33 @@ main(int argc, char *argv[])
*/
init_process_policies();
+ /*
+ * Attempt to get the pathname of the directory containing the
+ * executable file.
+ */
+ init_progfile_dir_error = init_progfile_dir(argv[0], main);
+ if (init_progfile_dir_error != NULL) {
+ fprintf(stderr,
+ "capinfos: Can't get pathname of directory containing the capinfos program: %s.\n",
+ init_progfile_dir_error);
+ g_free(init_progfile_dir_error);
+ }
+
wtap_init();
#ifdef HAVE_PLUGINS
- if ((init_progfile_dir_error = init_progfile_dir(argv[0], main))) {
- g_warning("capinfos: init_progfile_dir(): %s", init_progfile_dir_error);
- g_free(init_progfile_dir_error);
- } else {
- init_report_err(failure_message, NULL, NULL, NULL);
+ init_report_err(failure_message, NULL, NULL, NULL);
- /* Scan for plugins. This does *not* call their registration routines;
- that's done later.
+ /* Scan for plugins. This does *not* call their registration routines;
+ that's done later.
- Don't report failures to load plugins because most (non-wiretap)
- plugins *should* fail to load (because we're not linked against
- libwireshark and dissector plugins need libwireshark). */
- scan_plugins(DONT_REPORT_LOAD_FAILURE);
+ Don't report failures to load plugins because most (non-wiretap)
+ plugins *should* fail to load (because we're not linked against
+ libwireshark and dissector plugins need libwireshark). */
+ scan_plugins(DONT_REPORT_LOAD_FAILURE);
- /* Register all libwiretap plugin modules. */
- register_all_wiretap_modules();
- }
+ /* Register all libwiretap plugin modules. */
+ register_all_wiretap_modules();
#endif
/* Process the options */