summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChristos Zoulas <christos@zoulas.com>2018-08-19 10:38:21 +0000
committerChristos Zoulas <christos@zoulas.com>2018-08-19 10:38:21 +0000
commit56ea9fd79ff63e059cad924d3c04b38c6cf75151 (patch)
tree0c6d01d6f3b2ecfcdf8f9b16b78b3e5f1ba1bb0e
parent4ad0a21520386cd05ead809a21e189289b7af7ef (diff)
downloadfile-git-56ea9fd79ff63e059cad924d3c04b38c6cf75151.tar.gz
handle error properly.
-rw-r--r--src/readcdf.c6
1 files changed, 4 insertions, 2 deletions
diff --git a/src/readcdf.c b/src/readcdf.c
index eb7433b9..0305906e 100644
--- a/src/readcdf.c
+++ b/src/readcdf.c
@@ -26,7 +26,7 @@
#include "file.h"
#ifndef lint
-FILE_RCSID("@(#)$File: readcdf.c,v 1.68 2018/07/25 07:16:21 christos Exp $")
+FILE_RCSID("@(#)$File: readcdf.c,v 1.69 2018/08/19 10:38:21 christos Exp $")
#endif
#include <assert.h>
@@ -661,8 +661,10 @@ out2:
out1:
free(sat.sat_tab);
out0:
- if (i == -1)
+ /* If we handled it already, return */
+ if (i != -1)
return i;
+ /* Provide a default handler */
if (NOTMIME(ms)) {
if (file_printf(ms,
"Composite Document File V2 Document") == -1)