When any of our executables start on Windows create or open a "Wireshark
authorGerald Combs <gerald@wireshark.org>
Wed, 20 Feb 2013 01:19:42 +0000 (01:19 -0000)
committerGerald Combs <gerald@wireshark.org>
Wed, 20 Feb 2013 01:19:42 +0000 (01:19 -0000)
commitbd4cffae586b5207aae62dcb8a55690b23e42dd0
tree5f89150713a57eb73ee3e5721481a6ac4637eb27
parentcf1070b4b12e97a7b2c233bdc966e7ff3972acb5
When any of our executables start on Windows create or open a "Wireshark
is running" mutex. Have the NSIS installer check for this mutex and ask
the user to close Wireshark if it's found. While not perfect this makes
the WinSparkle update process much less annoying.

svn path=/trunk/; revision=47758
14 files changed:
capinfos.c
dumpcap.c
editcap.c
mergecap.c
packaging/nsis/wireshark.nsi
randpkt.c
rawshark.c
text2pcap.c
tshark.c
ui/gtk/main.c
ui/qt/main.cpp
wsutil/file_util.c
wsutil/file_util.h
wsutil/libwsutil.def