ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 1740] window "capture->Interfaces" cannot be closed

Date: Thu, 21 May 2009 17:33:49 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1740


Bugzilla administrator <bugzilla-admin@xxxxxxxxxxxxx> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |bugzilla-admin@xxxxxxxxxxxxx




--- Comment #35 from Bugzilla administrator <bugzilla-admin@xxxxxxxxxxxxx>  2009-05-21 17:33:47 PDT ---
Right now we set a SIGPIPE handler in print_statistics_loop(), which means we
only set it when we run "dumpcap -S". Would it make more sense to set the
handler no matter what?


-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.