aboutsummaryrefslogtreecommitdiffstats
path: root/tshark.c
diff options
context:
space:
mode:
authorGuy Harris <guy@alum.mit.edu>2014-12-24 17:10:40 -0800
committerGuy Harris <guy@alum.mit.edu>2014-12-25 01:11:10 +0000
commit20503c70478e0f83b7cafebbbb759de801a1d53e (patch)
tree429adece393765104527f18823738805e4fe105c /tshark.c
parentb6f70ed3f8959f6ba89f8df029b22b7d57ad8f0a (diff)
Check for getopt_long(), not getopt().
We support three types of platforms: 1) UN*Xes that have both getopt() and getopt_long(); 2) UN*Xes that have getopt() but not getopt_long(); 3) Windows, which has neither. Checking for getopt_long() lets us distinguish between 1) and 2) and build getopt_long() for them. Change-Id: Iaf0f142f9bebaa2eed2128d544ec9786711def45 Reviewed-on: https://code.wireshark.org/review/6045 Reviewed-by: Guy Harris <guy@alum.mit.edu>
Diffstat (limited to 'tshark.c')
-rw-r--r--tshark.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/tshark.c b/tshark.c
index 52cc84679a..973a31f812 100644
--- a/tshark.c
+++ b/tshark.c
@@ -58,7 +58,7 @@
# include <sys/capability.h>
#endif
-#ifndef HAVE_GETOPT
+#ifndef HAVE_GETOPT_LONG
#include "wsutil/wsgetopt.h"
#endif