aboutsummaryrefslogtreecommitdiffstats
path: root/text2pcap.c
diff options
context:
space:
mode:
authorGerald Combs <gerald@wireshark.org>2013-02-20 01:19:42 +0000
committerGerald Combs <gerald@wireshark.org>2013-02-20 01:19:42 +0000
commitbd4cffae586b5207aae62dcb8a55690b23e42dd0 (patch)
tree5f89150713a57eb73ee3e5721481a6ac4637eb27 /text2pcap.c
parentcf1070b4b12e97a7b2c233bdc966e7ff3972acb5 (diff)
When any of our executables start on Windows create or open a "Wireshark
is running" mutex. Have the NSIS installer check for this mutex and ask the user to close Wireshark if it's found. While not perfect this makes the WinSparkle update process much less annoying. svn path=/trunk/; revision=47758
Diffstat (limited to 'text2pcap.c')
-rw-r--r--text2pcap.c1
1 files changed, 1 insertions, 0 deletions
diff --git a/text2pcap.c b/text2pcap.c
index 29af045fa4..14bc419118 100644
--- a/text2pcap.c
+++ b/text2pcap.c
@@ -1369,6 +1369,7 @@ parse_options (int argc, char *argv[])
#ifdef _WIN32
arg_list_utf_16to8(argc, argv);
+ create_app_running_mutex();
#endif /* _WIN32 */
/* Scan CLI parameters */