summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Habets <thomas@habets.se>2015-12-23 11:22:55 +0000
committerThomas Habets <thomas@habets.se>2015-12-23 11:22:55 +0000
commit37b840ac6b008c8a55f1a974c87436bb8c2e3361 (patch)
tree979762fd39ae3b86ae2249295957fb22711f5756
parent4dc82098747afab6cad6646ba4f62a5168d107cb (diff)
downloadarping-37b840ac6b008c8a55f1a974c87436bb8c2e3361.tar.gz
Check setvbuf() for errors
-rw-r--r--src/arping.c6
1 files changed, 5 insertions, 1 deletions
diff --git a/src/arping.c b/src/arping.c
index 000afdd..aefa06a 100644
--- a/src/arping.c
+++ b/src/arping.c
@@ -1645,7 +1645,11 @@ arping_main(int argc, char **argv)
}
if (display == DOT) {
- setvbuf(stdout, NULL, _IONBF, 0);
+ if (0 != setvbuf(stdout, NULL, _IONBF, 0)) {
+ fprintf(stderr,
+ "arping: setvbuf(stdout, NULL, IONBF, 0): %s\n",
+ strerror(errno));
+ }
}
if (finddup && maxcount == -1) {