aboutsummaryrefslogtreecommitdiffstats
path: root/epan/epan.c
diff options
context:
space:
mode:
authorLuis Ontanon <luis.ontanon@gmail.com>2007-05-25 17:22:32 +0000
committerLuis Ontanon <luis.ontanon@gmail.com>2007-05-25 17:22:32 +0000
commit11f06217ced22efb25ff4157216622ea24da7cab (patch)
tree2ff6203726b046cb044b2ba9f79980fd79fea61d /epan/epan.c
parentc22f70ec1be27d319953eaa4e37e73fec6810d42 (diff)
Have editcap and capinfos loading the wiretap plugins.
epan/filesystem.c have get_plugin_dir() calling init_plugin_dir() if necessary epan/epan.c and epan/report_err.c move the report_failure family into the new report_err.c file, have epan_init() calling the initializer epan/plugins.h and epan/proto.c do not have init_plugins() calling the proto_reg functions instead do it in init_proto() gtk/main.c and tshark.c init_plugin_dir() has become suprefluous capinfos.c and editcap.c load the wiretap plugins Makefiles do what's needed to build withe the above changes. svn path=/trunk/; revision=21935
Diffstat (limited to 'epan/epan.c')
-rw-r--r--epan/epan.c44
1 files changed, 1 insertions, 43 deletions
diff --git a/epan/epan.c b/epan/epan.c
index 765859036b..e6c8b5d414 100644
--- a/epan/epan.c
+++ b/epan/epan.c
@@ -58,10 +58,6 @@
int wslua_init(void*);
#endif
-static void (*report_failure_func)(const char *, va_list);
-static void (*report_open_failure_func)(const char *, int, gboolean);
-static void (*report_read_failure_func)(const char *, int);
-
gchar*
epan_get_version(void) {
return VERSION;
@@ -76,9 +72,7 @@ epan_init(void (*register_all_protocols)(register_cb cb, gpointer client_data),
void (*report_open_failure)(const char *, int, gboolean),
void (*report_read_failure)(const char *, int))
{
- report_failure_func = report_failure;
- report_open_failure_func = report_open_failure;
- report_read_failure_func = report_read_failure;
+ init_report_err(report_failure, report_open_failure, report_read_failure);
/* initialize memory allocation subsystem */
ep_init_chunk();
@@ -136,42 +130,6 @@ epan_circuit_init(void)
circuit_init();
}
-/*
- * Report a general error.
- */
-void
-report_failure(const char *msg_format, ...)
-{
- va_list ap;
-
- va_start(ap, msg_format);
- (*report_failure_func)(msg_format, ap);
- va_end(ap);
-}
-
-/*
- * Report an error when trying to open or create a file.
- * "err" is assumed to be an error code from Wiretap; positive values are
- * UNIX-style errnos, so this can be used for open failures not from
- * Wiretap as long as the failue code is just an errno.
- */
-void
-report_open_failure(const char *filename, int err,
- gboolean for_writing)
-{
- (*report_open_failure_func)(filename, err, for_writing);
-}
-
-/*
- * Report an error when trying to read a file.
- * "err" is assumed to be a UNIX-style errno.
- */
-void
-report_read_failure(const char *filename, int err)
-{
- (*report_read_failure_func)(filename, err);
-}
-
epan_dissect_t*
epan_dissect_new(gboolean create_proto_tree, gboolean proto_tree_visible)
{