Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 6784] Capturing using multiple files / ring-buffer-files

Date: Thu, 2 Feb 2012 07:18:31 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6784

Chris Maynard <christopher.maynard@xxxxxxxxx> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |RESOLVED
         Resolution|                            |DUPLICATE

--- Comment #1 from Chris Maynard <christopher.maynard@xxxxxxxxx> 2012-02-02 07:18:30 PST ---
This bug has already been fixed in 1.6.5 [1].  You will either need to upgrade
Wireshark or manually apply the patch [2] yourself to the 1.6.4 sources.

[1]: http://www.wireshark.org/docs/relnotes/wireshark-1.6.5.html#BugFixes
[2]: http://anonsvn.wireshark.org/viewvc?view=revision&revision=39959

*** This bug has been marked as a duplicate of bug 3046 ***

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching all bug changes.