aboutsummaryrefslogtreecommitdiffstats
path: root/rawshark.c
diff options
context:
space:
mode:
authorPeter Wu <peter@lekensteyn.nl>2018-12-26 18:10:12 +0100
committerAnders Broman <a.broman58@gmail.com>2019-01-02 12:08:20 +0000
commite2e5b01d771339a596a418ec306fe00ab504e593 (patch)
tree69b8cb5383cbb91c6890849194f2852bfeee1a94 /rawshark.c
parent974969cd0650d6c612e035b696b36c1d18b70bc9 (diff)
cli_main: remove real_main from stack traces for non-Windows
Restore the "main" name since that is used everywhere else except for Windows. On Windows, "main" is renamed via a macro to avoid a conflict with "wmain" and to allow it to be called in cli_main.c. For those wondering, GUI applications (such as Qt) have a different entry point, namely WinMain. In Qt5, src/winmain/qtmain_win.cpp defines WinMain, but seems to convert its arguments from Unicode to CP_ACP (ASCII). It might not support UTF-8, but I did not verify this. Change-Id: I93fa59324eb2ef95a305b08fc5ba34d49cc73bf0 Reviewed-on: https://code.wireshark.org/review/31208 Petri-Dish: Peter Wu <peter@lekensteyn.nl> Reviewed-by: Anders Broman <a.broman58@gmail.com>
Diffstat (limited to 'rawshark.c')
-rw-r--r--rawshark.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/rawshark.c b/rawshark.c
index c23d8020ac..81427ff841 100644
--- a/rawshark.c
+++ b/rawshark.c
@@ -403,7 +403,7 @@ set_link_type(const char *lt_arg) {
}
int
-real_main(int argc, char *argv[])
+main(int argc, char *argv[])
{
char *init_progfile_dir_error;
int opt, i;