summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAndrei Karas <akaras@inbox.ru>2015-01-11 13:54:40 +0300
committerAndrei Karas <akaras@inbox.ru>2015-01-12 22:57:54 +0300
commitb64d0a62182800bd1c827b142c490afd94d7ef46 (patch)
treef4c74dc5cc55711552aee5974fb3377ddb9aa433
parentf890d6dd229eb39fe3674258ee054d3e5cf3d185 (diff)
downloadhercules-b64d0a62182800bd1c827b142c490afd94d7ef46.tar.gz
hercules-b64d0a62182800bd1c827b142c490afd94d7ef46.tar.bz2
hercules-b64d0a62182800bd1c827b142c490afd94d7ef46.tar.xz
hercules-b64d0a62182800bd1c827b142c490afd94d7ef46.zip
Fix some compilation warnings with clang 3.6.
-rw-r--r--src/common/utils.c2
-rw-r--r--src/map/atcommand.c2
2 files changed, 2 insertions, 2 deletions
diff --git a/src/common/utils.c b/src/common/utils.c
index f4e261222..5688362de 100644
--- a/src/common/utils.c
+++ b/src/common/utils.c
@@ -198,7 +198,7 @@ void findfile(const char *p, const char *pat, void (func)(const char*))
sprintf(tmppath,"%s%c%s",path, PATHSEP, entry->d_name);
// check if the pattern matches.
- if (entry->d_name && strstr(entry->d_name, pattern)) {
+ if (strstr(entry->d_name, pattern)) {
func( tmppath );
}
// check if it is a directory.
diff --git a/src/map/atcommand.c b/src/map/atcommand.c
index a78b644a9..56dd5784c 100644
--- a/src/map/atcommand.c
+++ b/src/map/atcommand.c
@@ -5979,7 +5979,7 @@ ACMD(mobsearch)
clif->message(fd, atcmd_output);
return false;
}
- if(mob_id == atoi(mob_name) && mob->db(mob_id)->jname)
+ if (mob_id == atoi(mob_name))
strcpy(mob_name,mob->db(mob_id)->jname); // --ja--
//strcpy(mob_name,mob_db(mob_id)->name); // --en--