From 6011a047d3cd2aba84e7fdd3bf7e8403a2f3563b Mon Sep 17 00:00:00 2001 From: Guy Harris Date: Wed, 17 Dec 2014 16:41:21 -0800 Subject: WTAP_ERR_UNWRITABLE_ errors aren't returned by reads or open-for-reading. Check for them *only* on opening for writing and writes. Change-Id: I4b537d511ec04bcfc81f69166a2b9a2ee9310067 Reviewed-on: https://code.wireshark.org/review/5827 Reviewed-by: Guy Harris --- rawshark.c | 6 ------ 1 file changed, 6 deletions(-) (limited to 'rawshark.c') diff --git a/rawshark.c b/rawshark.c index bcd9281082..0fc46c05c4 100644 --- a/rawshark.c +++ b/rawshark.c @@ -1012,12 +1012,6 @@ load_cap_file(capture_file *cf) g_free(err_info); break; - case WTAP_ERR_UNWRITABLE_ENCAP: - cmdarg_err("The file \"%s\" has a packet with a network type that Rawshark doesn't support.\n(%s)", - cf->filename, err_info); - g_free(err_info); - break; - case WTAP_ERR_SHORT_READ: cmdarg_err("The file \"%s\" appears to have been cut short in the middle of a packet.", cf->filename); -- cgit v1.2.3