aboutsummaryrefslogtreecommitdiff
path: root/LauncherInjector/main.cpp
diff options
context:
space:
mode:
authorpg9182 <96569817+pg9182@users.noreply.github.com>2022-08-08 06:12:11 -0400
committerGitHub <noreply@github.com>2022-08-08 11:12:11 +0100
commit5e7668c2cd7ef9d017536f1e2e4ec89708f5b74f (patch)
tree6c55b909fd258251c238bfad9caf83113fd88f33 /LauncherInjector/main.cpp
parent286cea5f6280e568f5cb4c953d93993c98625ce4 (diff)
downloadNorthstarLauncher-5e7668c2cd7ef9d017536f1e2e4ec89708f5b74f.tar.gz
NorthstarLauncher-5e7668c2cd7ef9d017536f1e2e4ec89708f5b74f.zip
Fix most clang/mingw issues (#226)
- Fix include case. - Replace MSVC-specific align with standard alignas. - Type fixes. - Delete operator noexcept. - A few other minor issues. - clang-format everything. - Use c++20 instead of c++17. - Rewrite ERROR macro for launcher_wsock32_proxy. - Use a plain ifstream for the audio.cpp wavStream. Note: When compiling with clang, you'll need -municode. Related to #212.
Diffstat (limited to 'LauncherInjector/main.cpp')
-rw-r--r--LauncherInjector/main.cpp10
1 files changed, 5 insertions, 5 deletions
diff --git a/LauncherInjector/main.cpp b/LauncherInjector/main.cpp
index 04aadf03..1311759d 100644
--- a/LauncherInjector/main.cpp
+++ b/LauncherInjector/main.cpp
@@ -1,10 +1,10 @@
#define WIN32_LEAN_AND_MEAN
-#include <Windows.h>
-#include <TlHelp32.h>
+#include <windows.h>
+#include <tlhelp32.h>
#include <filesystem>
#include <sstream>
#include <fstream>
-#include <Shlwapi.h>
+#include <shlwapi.h>
#include <iostream>
namespace fs = std::filesystem;
@@ -225,7 +225,7 @@ bool ShouldLoadNorthstar(int argc, char* argv[])
std::stringstream runNorthstarFileBuffer;
runNorthstarFileBuffer << runNorthstarFile.rdbuf();
runNorthstarFile.close();
- if (runNorthstarFileBuffer.str()._Starts_with("0"))
+ if (runNorthstarFileBuffer.str().starts_with("0"))
loadNorthstar = false;
}
return loadNorthstar;
@@ -236,7 +236,7 @@ bool LoadNorthstar()
FARPROC Hook_Init = nullptr;
{
swprintf_s(buffer, L"%s\\Northstar.dll", exePath);
- hHookModule = LoadLibraryExW(buffer, 0i64, 8u);
+ hHookModule = LoadLibraryExW(buffer, 0, 8u);
if (hHookModule)
Hook_Init = GetProcAddress(hHookModule, "InitialiseNorthstar");
if (!hHookModule || Hook_Init == nullptr)