From aa27e665b1d469e54b8cbb9931d5324acdf4dc75 Mon Sep 17 00:00:00 2001 From: Guy Harris Date: Wed, 17 Dec 2014 16:31:49 -0800 Subject: Rename WTAP_ERR_REC_TYPE_UNSUPPORTED to WTAP_ERR_UNWRITABLE_REC_TYPE. That indicates that it's a problem specific to *writing* capture files; we've already converted some errors to that style, and added a new one in that style. Change-Id: I8268316fd8b1a9e301bf09ae970b4b1fbcb35c9d Reviewed-on: https://code.wireshark.org/review/5826 Reviewed-by: Guy Harris --- wiretap/ngsniffer.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'wiretap/ngsniffer.c') diff --git a/wiretap/ngsniffer.c b/wiretap/ngsniffer.c index 60ad2e113e..2eda7663e8 100644 --- a/wiretap/ngsniffer.c +++ b/wiretap/ngsniffer.c @@ -2010,7 +2010,7 @@ ngsniffer_dump(wtap_dumper *wdh, const struct wtap_pkthdr *phdr, /* We can only write packet records. */ if (phdr->rec_type != REC_TYPE_PACKET) { - *err = WTAP_ERR_REC_TYPE_UNSUPPORTED; + *err = WTAP_ERR_UNWRITABLE_REC_TYPE; return FALSE; } -- cgit v1.2.1