aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--capinfos.c2
-rw-r--r--dftest.c2
-rw-r--r--editcap.c2
-rw-r--r--epan/filesystem.c4
-rw-r--r--epan/filesystem.h2
-rw-r--r--gtk/main.c2
-rw-r--r--rawshark.c2
-rw-r--r--tshark.c2
8 files changed, 9 insertions, 9 deletions
diff --git a/capinfos.c b/capinfos.c
index 777cc0fa56..a3e1c5b85e 100644
--- a/capinfos.c
+++ b/capinfos.c
@@ -302,7 +302,7 @@ main(int argc, char *argv[])
#ifdef HAVE_PLUGINS
/* Register wiretap plugins */
- if ((init_progfile_dir_error = init_progfile_dir(argv[0], (void *)main))) {
+ if ((init_progfile_dir_error = init_progfile_dir(argv[0], main))) {
g_warning("capinfos: init_progfile_dir(): %s", init_progfile_dir_error);
g_free(init_progfile_dir_error);
} else {
diff --git a/dftest.c b/dftest.c
index eba59b0ea4..d8492e0915 100644
--- a/dftest.c
+++ b/dftest.c
@@ -75,7 +75,7 @@ main(int argc, char **argv)
/*
* Attempt to get the pathname of the executable file.
*/
- init_progfile_dir_error = init_progfile_dir(argv[0], (void *)main);
+ init_progfile_dir_error = init_progfile_dir(argv[0], main);
if (init_progfile_dir_error != NULL) {
fprintf(stderr, "dftest: Can't get pathname of dftest program: %s.\n",
init_progfile_dir_error);
diff --git a/editcap.c b/editcap.c
index 250730c7a8..cdcfa99a6f 100644
--- a/editcap.c
+++ b/editcap.c
@@ -424,7 +424,7 @@ main(int argc, char *argv[])
#ifdef HAVE_PLUGINS
/* Register wiretap plugins */
- if ((init_progfile_dir_error = init_progfile_dir(argv[0], (void *)main))) {
+ if ((init_progfile_dir_error = init_progfile_dir(argv[0], main))) {
g_warning("capinfos: init_progfile_dir(): %s", init_progfile_dir_error);
g_free(init_progfile_dir_error);
} else {
diff --git a/epan/filesystem.c b/epan/filesystem.c
index dbf5e04f71..7b1fb617b2 100644
--- a/epan/filesystem.c
+++ b/epan/filesystem.c
@@ -249,7 +249,7 @@ init_progfile_dir(const char *arg0
#ifdef _WIN32
_U_
#endif
-, void *main_addr
+, int (*main_addr)(int, char **)
#if defined(_WIN32) || !defined(DLADDR_FINDS_EXECUTABLE_PATH)
_U_
#endif
@@ -369,7 +369,7 @@ init_progfile_dir(const char *arg0
/*
* Try to use dladdr() to find the pathname of the executable.
*/
- if (dladdr(main_addr, &info) && info.dli_fname[0] == '/') {
+ if (dladdr((void *)main_addr, &info) && info.dli_fname[0] == '/') {
/*
* dladdr() succeeded, and we got an absolute path
* for the module containing main() (I don't know
diff --git a/epan/filesystem.h b/epan/filesystem.h
index 96adeb7425..895f956be7 100644
--- a/epan/filesystem.h
+++ b/epan/filesystem.h
@@ -36,7 +36,7 @@
* and save it for future use. Returns NULL on success, and a
* g_mallocated string containing an error on failure.
*/
-extern char *init_progfile_dir(const char *arg0, void *main_addr);
+extern char *init_progfile_dir(const char *arg0, int (*main)(int, char **));
/*
* Get the directory in which the program resides.
diff --git a/gtk/main.c b/gtk/main.c
index d763aa87f1..0bae3d3d06 100644
--- a/gtk/main.c
+++ b/gtk/main.c
@@ -1808,7 +1808,7 @@ main(int argc, char *argv[])
/*
* Attempt to get the pathname of the executable file.
*/
- init_progfile_dir_error = init_progfile_dir(argv[0], (void *)main);
+ init_progfile_dir_error = init_progfile_dir(argv[0], main);
/* initialize the funnel mini-api */
initialize_funnel_ops();
diff --git a/rawshark.c b/rawshark.c
index f1f31c125e..2b958cf703 100644
--- a/rawshark.c
+++ b/rawshark.c
@@ -460,7 +460,7 @@ main(int argc, char *argv[])
/*
* Attempt to get the pathname of the executable file.
*/
- init_progfile_dir_error = init_progfile_dir(argv[0], (void *)main);
+ init_progfile_dir_error = init_progfile_dir(argv[0], main);
if (init_progfile_dir_error != NULL) {
fprintf(stderr, "rawshark: Can't get pathname of rawshark program: %s.\n",
init_progfile_dir_error);
diff --git a/tshark.c b/tshark.c
index bf30086cce..5f3e060a95 100644
--- a/tshark.c
+++ b/tshark.c
@@ -773,7 +773,7 @@ main(int argc, char *argv[])
/*
* Attempt to get the pathname of the executable file.
*/
- init_progfile_dir_error = init_progfile_dir(argv[0], (void *)main);
+ init_progfile_dir_error = init_progfile_dir(argv[0], main);
if (init_progfile_dir_error != NULL) {
fprintf(stderr, "tshark: Can't get pathname of tshark program: %s.\n",
init_progfile_dir_error);