Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 1740] window "capture->Interfaces" cannot be closed

Date: Sat, 29 Nov 2008 06:14:10 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1740


Toralf Förster <toralf.foerster@xxxxxx> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|RESOLVED                    |REOPENED
         Resolution|FIXED                       |




--- Comment #9 from Toralf Förster <toralf.foerster@xxxxxx>  2008-11-29 06:14:09 PDT ---
I'd like to reopen this bug b/c the issue isn't solved with this version:

^Ctfoerste@n22 ~/devel/wireshark $ ./wireshark -v
wireshark 1.1.2 (SVN Rev 26875)

Copyright 1998-2008 Gerald Combs <gerald@xxxxxxxxxxxxx> and contributors.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled with GTK+ 2.12.11, with GLib 2.16.5, with libpcap 0.9.8, with libz
1.2.3, without POSIX capabilities, with libpcre 7.8, without SMI, without
c-ares, without ADNS, without Lua, with GnuTLS 2.4.1, with Gcrypt 1.4.0,
without
Kerberos, without GeoIP, without PortAudio, without AirPcap.

Running on Linux 2.6.26-gentoo-r3, with libpcap version 0.9.8.

Built using gcc 4.1.2 (Gentoo 4.1.2 p1.0.2).


-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.