summaryrefslogtreecommitdiff
path: root/wsutil/file_util.h
diff options
context:
space:
mode:
authorGerald Combs <gerald@wireshark.org>2013-02-20 01:19:42 +0000
committerGerald Combs <gerald@wireshark.org>2013-02-20 01:19:42 +0000
commitbd4cffae586b5207aae62dcb8a55690b23e42dd0 (patch)
tree5f89150713a57eb73ee3e5721481a6ac4637eb27 /wsutil/file_util.h
parentcf1070b4b12e97a7b2c233bdc966e7ff3972acb5 (diff)
downloadwireshark-bd4cffae586b5207aae62dcb8a55690b23e42dd0.tar.gz
When any of our executables start on Windows create or open a "Wireshark
is running" mutex. Have the NSIS installer check for this mutex and ask the user to close Wireshark if it's found. While not perfect this makes the WinSparkle update process much less annoying. svn path=/trunk/; revision=47758
Diffstat (limited to 'wsutil/file_util.h')
-rw-r--r--wsutil/file_util.h7
1 files changed, 7 insertions, 0 deletions
diff --git a/wsutil/file_util.h b/wsutil/file_util.h
index 4710aa6a15..af5f94d996 100644
--- a/wsutil/file_util.h
+++ b/wsutil/file_util.h
@@ -113,6 +113,7 @@ gboolean ws_init_dll_search_path();
*/
void *ws_load_library(gchar *library_name);
+
/** Load a DLL using g_module_open.
* Only the system and program directories are searched.
*
@@ -127,6 +128,12 @@ GModule *ws_module_open(gchar *module_name, GModuleFlags flags);
*/
extern char *getenv_utf8(const char *varname);
+/** Create or open a "Wireshark is running" mutex.
+ * Create or open a mutex which signals that Wireshark or its associated
+ * executables is running. Used by the installer to test for a running application.
+ */
+extern void create_app_running_mutex();
+
#else /* _WIN32 */
/*