Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] [Wireshark-commits] rev 39949: /trunk/ /trunk/epan/: filesys

From: "Maynard, Chris" <Christopher.Maynard@xxxxxxxxx>
Date: Sun, 20 Nov 2011 22:40:44 -0500
Hi Guy,
It looks like this commit introduced 2 new Coverity defects, 1328 (file.c) & 1329 (mergecap.c).  They seem like valid complaints to me ... maybe you could take a look?
- Chris
________________________________________
From: wireshark-commits-bounces@xxxxxxxxxxxxx [wireshark-commits-bounces@xxxxxxxxxxxxx] On Behalf Of guy@xxxxxxxxxxxxx [guy@xxxxxxxxxxxxx]
Sent: Saturday, November 19, 2011 3:18 PM
To: wireshark-commits@xxxxxxxxxxxxx
Subject: [Wireshark-commits] rev 39949: /trunk/ /trunk/epan/: filesystem.c /trunk/: alert_box.c editcap.c file.c merge.c merge.h mergecap.c tshark.c

http://anonsvn.wireshark.org/viewvc/viewvc.cgi?view=rev&revision=39949

User: guy
Date: 2011/11/19 12:18 PM

Log:
 When reporting "sorry, *this* packet can't be written to a file of that
 type" when writing out a capture file (i.e., writing a
 per-packet-encapsulation capture to a file type that supports it but
 doesn't support one of the packet's encapsulations), report the packet
 number and, when doing this in a merge operation, report the file from
 which it came.

 When reporting "sorry, that file can't be written to a file of that
 type, period", show the file type rather than the input file link-layer
 type that causes the problem.  (We could show both.  We could be
 *really* ambitious and iterate through all possible file types and show
 the ones that will or at least might work....)

 file_write_error_message() is documented as handling only UNIX-style
 errnos, and libwireshark should be usable without libwiretap, so leave
 it up to its callers to handle Wiretap errors such as
 WTAP_ERR_SHORT_WRITE.

 Clean up indentation.

Directory: /trunk/epan/
  Changes    Path            Action
  +0 -4      filesystem.c    Modified

Directory: /trunk/
  Changes    Path           Action
  +21 -3     alert_box.c    Modified
  +19 -2     editcap.c      Modified
  +99 -66    file.c         Modified
  +18 -10    merge.c        Modified
  +7 -6      merge.h        Modified
  +25 -12    mergecap.c     Modified
  +57 -14    tshark.c       Modified

___________________________________________________________________________
Sent via:    Wireshark-commits mailing list <wireshark-commits@xxxxxxxxxxxxx>
Archives:    http://www.wireshark.org/lists/wireshark-commits
Unsubscribe: https://wireshark.org/mailman/options/wireshark-commits
             mailto:wireshark-commits-request@xxxxxxxxxxxxx?subject=unsubscribe
CONFIDENTIALITY NOTICE: The contents of this email are confidential
and for the exclusive use of the intended recipient. If you receive this
email in error, please delete it from your system immediately and 
notify us either by email, telephone or fax. You should not copy,
forward, or otherwise disclose the content of the email.