Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 9609] New: Wireshark hangs at "Loading configuration files

Date: Tue, 31 Dec 2013 15:54:44 +0000
Bug ID 9609
Summary Wireshark hangs at "Loading configuration files"....
Classification Unclassified
Product Wireshark
Version 1.10.5
Hardware x86-64
OS Windows 8.1
Status UNCONFIRMED
Severity Major
Priority Low
Component Wireshark
Assignee [email protected]
Reporter [email protected]

Build Information:
C:\Program Files\Wireshark>tshark.exe -v
TShark 1.10.5 (SVN Rev 54262 from /trunk-1.10)

Copyright 1998-2013 Gerald Combs <[email protected]> and contributors.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (64-bit) with GLib 2.34.1, with WinPcap (4_1_3), with libz 1.2.5,
without POSIX capabilities, without libnl, with SMI 0.4.8, with c-ares 1.9.1,
with Lua 5.1, without Python, with GnuTLS 2.12.18, with Gcrypt 1.4.6, without
Kerberos, with GeoIP.

Running on 64-bit Windows 8, build 9200, without WinPcap.
       Intel(R) Core(TM) i7-3540M CPU @ 3.00GHz, with 8076MB of physical
memory.



Built using Microsoft Visual C++ 10.0 build 40219
--
I can run Wireshark once, twice,...but as soon as i do a capture and close the
program, Wireshark won't start and hangs at "Loading the configuration files"

I have an instance of a dumpcap process in the task manager, i cannot end it
manually (access denied) even though i am a local admin on my machine.

dumpcap -D -M returns no output and it hangs in the console.

In the end as soon as i do a capture i need to restart my computer to kill the
dumpcap process, uninstall wireshark and reinstall it so i can make another
capture.

So it appears that after a capture attempt is made a dumpcap process is left
running that then can't be stopped, and this then prevents Wireshark starting
again.

FYI I also created exceptions in my AV for dumpcap and wireshark processes
(ignore scans), i use Symantec Endpoint Protection.


You are receiving this mail because:
  • You are watching all bug changes.