aboutsummaryrefslogtreecommitdiffstats
path: root/capture_info.c
diff options
context:
space:
mode:
authorGuy Harris <guy@alum.mit.edu>2014-12-17 16:41:21 -0800
committerGuy Harris <guy@alum.mit.edu>2014-12-18 00:41:43 +0000
commit6011a047d3cd2aba84e7fdd3bf7e8403a2f3563b (patch)
treee65e862bc54c08528399d081c5d4d2df128a2b5d /capture_info.c
parentaa27e665b1d469e54b8cbb9931d5324acdf4dc75 (diff)
WTAP_ERR_UNWRITABLE_ errors aren't returned by reads or open-for-reading.
Check for them *only* on opening for writing and writes. Change-Id: I4b537d511ec04bcfc81f69166a2b9a2ee9310067 Reviewed-on: https://code.wireshark.org/review/5827 Reviewed-by: Guy Harris <guy@alum.mit.edu>
Diffstat (limited to 'capture_info.c')
-rw-r--r--capture_info.c11
1 files changed, 2 insertions, 9 deletions
diff --git a/capture_info.c b/capture_info.c
index 6f45f5489c..753bba0e80 100644
--- a/capture_info.c
+++ b/capture_info.c
@@ -144,15 +144,8 @@ cf_open_error_message(int err, gchar *err_info, gboolean for_writing,
break;
case WTAP_ERR_UNWRITABLE_ENCAP:
- if (for_writing)
- errmsg = "Wireshark can't save this capture in that format.";
- else {
- g_snprintf(errmsg_errno, sizeof(errmsg_errno),
- "The file \"%%s\" is a capture for a network type that Wireshark doesn't support.\n"
- "(%s)", err_info);
- g_free(err_info);
- errmsg = errmsg_errno;
- }
+ /* Seen only when opening a capture file for writing. */
+ errmsg = "Wireshark can't save this capture in that format.";
break;
case WTAP_ERR_ENCAP_PER_PACKET_UNSUPPORTED: