aboutsummaryrefslogtreecommitdiffstats
path: root/echld/parent.c
diff options
context:
space:
mode:
authorGuy Harris <guy@alum.mit.edu>2016-12-04 20:25:51 -0800
committerGuy Harris <guy@alum.mit.edu>2016-12-05 04:27:49 +0000
commit037c64aa34d4196da5a39dfb59af16abceb1247b (patch)
treec0b9dc86dee52d5d513d911d9d394667be324a2d /echld/parent.c
parentfaf70602a8e96433ae888278cccaac057091fbca (diff)
Clean up initialization code for programs.
Make the init_progfile_dir() call unconditionally, even if plugins aren't supported, as that doesn't necessarily mean nobody uses the directory containing the executable. Report the error the same way in all programs, and free the error string after we're finished with it. Make the error - and the comment before the code - reflect what init_progfile_dir() is actually doing (the goal is to get the full pathname of the directory *containing* the executable; that's generally done by getting the pathname of the executable and stripping off the name of the executable, but that's won't necessarily always be the case). Also note for TShark that we won't be able to capture traffic, just as we do for Wireshark (if we don't have the pathname of the program file, we don't have a pathname to use to find dumpcap). Have the plugin scanner just fail silently if we weren't able to get the plugin directory path, so we don't have to worry about calling it if init_progfile_dir() fails. Clean up white space while we're at it. Change-Id: I8e580c719aab6fbf74a764bf6629962394fff7c8 Reviewed-on: https://code.wireshark.org/review/19076 Reviewed-by: Guy Harris <guy@alum.mit.edu>
Diffstat (limited to 'echld/parent.c')
0 files changed, 0 insertions, 0 deletions