From bd4cffae586b5207aae62dcb8a55690b23e42dd0 Mon Sep 17 00:00:00 2001 From: Gerald Combs Date: Wed, 20 Feb 2013 01:19:42 +0000 Subject: When any of our executables start on Windows create or open a "Wireshark is running" mutex. Have the NSIS installer check for this mutex and ask the user to close Wireshark if it's found. While not perfect this makes the WinSparkle update process much less annoying. svn path=/trunk/; revision=47758 --- wsutil/file_util.h | 7 +++++++ 1 file changed, 7 insertions(+) (limited to 'wsutil/file_util.h') diff --git a/wsutil/file_util.h b/wsutil/file_util.h index 4710aa6a15..af5f94d996 100644 --- a/wsutil/file_util.h +++ b/wsutil/file_util.h @@ -113,6 +113,7 @@ gboolean ws_init_dll_search_path(); */ void *ws_load_library(gchar *library_name); + /** Load a DLL using g_module_open. * Only the system and program directories are searched. * @@ -127,6 +128,12 @@ GModule *ws_module_open(gchar *module_name, GModuleFlags flags); */ extern char *getenv_utf8(const char *varname); +/** Create or open a "Wireshark is running" mutex. + * Create or open a mutex which signals that Wireshark or its associated + * executables is running. Used by the installer to test for a running application. + */ +extern void create_app_running_mutex(); + #else /* _WIN32 */ /* -- cgit v1.2.3