When any of our executables start on Windows create or open a "Wireshark
authorgerald <gerald@f5534014-38df-0310-8fa8-9805f1628bb7>
Wed, 20 Feb 2013 01:19:42 +0000 (01:19 +0000)
committergerald <gerald@f5534014-38df-0310-8fa8-9805f1628bb7>
Wed, 20 Feb 2013 01:19:42 +0000 (01:19 +0000)
commit5450d14dc5c1b295e38b85f33b9265efa5e89ec0
tree5f89150713a57eb73ee3e5721481a6ac4637eb27
parent57e336f611513ce6f56a0c99af069719a67f5004
When any of our executables start on Windows create or open a "Wireshark
is running" mutex. Have the NSIS installer check for this mutex and ask
the user to close Wireshark if it's found. While not perfect this makes
the WinSparkle update process much less annoying.

git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@47758 f5534014-38df-0310-8fa8-9805f1628bb7
14 files changed:
capinfos.c
dumpcap.c
editcap.c
mergecap.c
packaging/nsis/wireshark.nsi
randpkt.c
rawshark.c
text2pcap.c
tshark.c
ui/gtk/main.c
ui/qt/main.cpp
wsutil/file_util.c
wsutil/file_util.h
wsutil/libwsutil.def