Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 1740] window "capture->Interfaces" cannot be closed

Date Prev · Date Next · Thread Prev · Thread Next
Date: Mon, 1 Dec 2008 04:14:08 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1740





--- Comment #13 from Balint Reczey <balint.reczey@xxxxxxxxxxxx>  2008-12-01 04:14:06 PDT ---
Strange, i see one dumpcap process on my machine at a given time:
4 S root      8131  7564  0  80   0 -  3160 -      12:33 pts/3    00:00:00
/home/rbalint/Projects/wireshark/.libs/lt-dumpcap -i eth0 -Z none

or:
4 S root     12223  7564  0  80   0 -  3160 -      13:04 pts/3    00:00:00
/home/rbalint/Projects/wireshark/.libs/lt-dumpcap -S -M

Could you check the signal mask of your dumpcap processes?
(ps -eo pid,ignored)

(In reply to comment #12)


-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.