ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 1740] window "capture->Interfaces" cannot be closed

Date: Sun, 30 Nov 2008 05:52:27 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1740





--- Comment #11 from Toralf Förster <toralf.foerster@xxxxxx>  2008-11-30 05:52:25 PDT ---
Right, 

if I kill the dumpcap process (I see 2 withi the process list) I can continue
to work with wireshark. Furthermore I use "su " to start wireshark:

tfoerste@n22 ~ $ su -c /home/tfoerste/devel/wireshark/wireshark
Password:


-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.