aboutsummaryrefslogtreecommitdiffstats
path: root/mergecap.c
diff options
context:
space:
mode:
authorGuy Harris <guy@alum.mit.edu>2014-12-17 16:41:21 -0800
committerGuy Harris <guy@alum.mit.edu>2014-12-18 00:41:43 +0000
commit6011a047d3cd2aba84e7fdd3bf7e8403a2f3563b (patch)
treee65e862bc54c08528399d081c5d4d2df128a2b5d /mergecap.c
parentaa27e665b1d469e54b8cbb9931d5324acdf4dc75 (diff)
WTAP_ERR_UNWRITABLE_ errors aren't returned by reads or open-for-reading.
Check for them *only* on opening for writing and writes. Change-Id: I4b537d511ec04bcfc81f69166a2b9a2ee9310067 Reviewed-on: https://code.wireshark.org/review/5827 Reviewed-by: Guy Harris <guy@alum.mit.edu>
Diffstat (limited to 'mergecap.c')
-rw-r--r--mergecap.c4
1 files changed, 0 insertions, 4 deletions
diff --git a/mergecap.c b/mergecap.c
index cdf2cbe1bc..82b26403e7 100644
--- a/mergecap.c
+++ b/mergecap.c
@@ -377,9 +377,7 @@ main(int argc, char *argv[])
switch (open_err) {
case WTAP_ERR_UNSUPPORTED:
- case WTAP_ERR_UNWRITABLE_ENCAP:
case WTAP_ERR_BAD_FILE:
- case WTAP_ERR_UNWRITABLE_REC_DATA:
fprintf(stderr, "(%s)\n", err_info);
g_free(err_info);
break;
@@ -547,9 +545,7 @@ main(int argc, char *argv[])
switch (read_err) {
case WTAP_ERR_UNSUPPORTED:
- case WTAP_ERR_UNWRITABLE_ENCAP:
case WTAP_ERR_BAD_FILE:
- case WTAP_ERR_UNWRITABLE_REC_DATA:
fprintf(stderr, "(%s)\n", err_info);
g_free(err_info);
break;