From bd4cffae586b5207aae62dcb8a55690b23e42dd0 Mon Sep 17 00:00:00 2001 From: Gerald Combs Date: Wed, 20 Feb 2013 01:19:42 +0000 Subject: When any of our executables start on Windows create or open a "Wireshark is running" mutex. Have the NSIS installer check for this mutex and ask the user to close Wireshark if it's found. While not perfect this makes the WinSparkle update process much less annoying. svn path=/trunk/; revision=47758 --- rawshark.c | 1 + 1 file changed, 1 insertion(+) (limited to 'rawshark.c') diff --git a/rawshark.c b/rawshark.c index 28275f23b8..79ba938736 100644 --- a/rawshark.c +++ b/rawshark.c @@ -472,6 +472,7 @@ main(int argc, char *argv[]) #ifdef _WIN32 arg_list_utf_16to8(argc, argv); + create_app_running_mutex(); #endif /* _WIN32 */ /* -- cgit v1.2.3