aboutsummaryrefslogtreecommitdiffstats
path: root/dftest.c
diff options
context:
space:
mode:
authorGuy Harris <guy@alum.mit.edu>2016-09-05 16:26:29 -0700
committerGuy Harris <guy@alum.mit.edu>2016-09-05 23:27:02 +0000
commit2a38dc74ede3eba69f0d73b61f1735a4036528c1 (patch)
treec03b1f72dcd66c54907d546a45c28315ba35fd27 /dftest.c
parentae877942ea507128d3191e17075a26b86e52615d (diff)
Have scan_plugins() take an argument specify what to do on load failures.
That's a less gross hack to suppress load failures due to not having libwiretap than providing a no-op failure-message routine, as it at least allows other code using a failure-message routine, such as cmdarg_err() and routines that call it, to be used. We really should put libwiretap and libwireshark plugins into separate subdirectories of the plugin directories, and avoid even looking at libwireshark plugins in programs that don't use libwireshark. Change-Id: I0a6ec01ecb4e718ed36233cfaf638a317f839a73 Reviewed-on: https://code.wireshark.org/review/17506 Reviewed-by: Guy Harris <guy@alum.mit.edu>
Diffstat (limited to 'dftest.c')
-rw-r--r--dftest.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/dftest.c b/dftest.c
index 9b4276ecac..888bfd1fad 100644
--- a/dftest.c
+++ b/dftest.c
@@ -88,7 +88,7 @@ main(int argc, char **argv)
/* Scan for plugins. This does *not* call their registration routines;
that's done later. */
- scan_plugins();
+ scan_plugins(REPORT_LOAD_FAILURE);
#endif
/* Register all dissectors; we must do this before checking for the