summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorFumitoshi Ukai <ukai@google.com>2015-12-17 15:40:25 +0900
committerFumitoshi Ukai <ukai@google.com>2015-12-17 15:40:25 +0900
commita63f466c485e95a666b019baec1bf0192bf61080 (patch)
tree18fddce8f5718d3a7c219994d467b0f2645cb693
parent1256d28554ec32351ca8cceb1bfd7dbe9dfc055d (diff)
downloadglog-a63f466c485e95a666b019baec1bf0192bf61080.tar.gz
glog-a63f466c485e95a666b019baec1bf0192bf61080.tar.bz2
glog-a63f466c485e95a666b019baec1bf0192bf61080.zip
win: use _fdopen instead of fdopen
The POSIX function fdopen is deprecated. Use the ISO C++ conformant _fdopen instead. https://msdn.microsoft.com/library/ms235351.aspx fixes #73
-rw-r--r--src/logging.cc4
1 files changed, 4 insertions, 0 deletions
diff --git a/src/logging.cc b/src/logging.cc
index 982a308..ec9eef1 100644
--- a/src/logging.cc
+++ b/src/logging.cc
@@ -88,6 +88,10 @@ using std::perror;
using std::fdopen;
#endif
+#ifdef _WIN32
+#define fdopen _fdopen
+#endif
+
// There is no thread annotation support.
#define EXCLUSIVE_LOCKS_REQUIRED(mu)