summaryrefslogtreecommitdiffstats
path: root/options.c
diff options
context:
space:
mode:
authorBert <ber.t@gmx.com>2011-04-11 21:27:20 +0200
committerBert <ber.t@gmx.com>2011-04-11 21:27:20 +0200
commitecd5e7108cf515898a04c848b17234a5e3ee6179 (patch)
tree91c10b22237b4c9c4c9488091330dfc93c6b5c44 /options.c
parent5f8201110e0d64c65eb979a7450f6db3711fb5f6 (diff)
downloadnsxiv-ecd5e7108cf515898a04c848b17234a5e3ee6179.tar.zst
Renamed option -C -> -c
Diffstat (limited to 'options.c')
-rw-r--r--options.c6
1 files changed, 3 insertions, 3 deletions
diff --git a/options.c b/options.c
index 5e0bce7..0644363 100644
--- a/options.c
+++ b/options.c
@@ -31,7 +31,7 @@ options_t _options;
const options_t *options = (const options_t*) &_options;
void print_usage() {
- printf("usage: sxiv [-CdFfhpqrstvZ] [-g GEOMETRY] [-z ZOOM] FILES...\n");
+ printf("usage: sxiv [-cdFfhpqrstvZ] [-g GEOMETRY] [-z ZOOM] FILES...\n");
}
void print_version() {
@@ -55,12 +55,12 @@ void parse_options(int argc, char **argv) {
_options.clean_cache = 0;
_options.recursive = 0;
- while ((opt = getopt(argc, argv, "CdFfg:hpqrstvZz:")) != -1) {
+ while ((opt = getopt(argc, argv, "cdFfg:hpqrstvZz:")) != -1) {
switch (opt) {
case '?':
print_usage();
exit(1);
- case 'C':
+ case 'c':
_options.clean_cache = 1;
break;
case 'd':