https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16566

            Bug ID: 16566
           Summary: Got SEGV while starting Wireshark GUI
           Product: Wireshark
           Version: 3.2.3
          Hardware: x86-64
                OS: Fedora
            Status: UNCONFIRMED
          Severity: Major
          Priority: Low
         Component: Qt UI
          Assignee: bugzilla-ad...@wireshark.org
          Reporter: fckggle...@gmail.com
  Target Milestone: ---

Created attachment 17762
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=17762&action=edit
Coredump and system information

Build Information:
Wireshark 3.2.3 (Git commit f39b50865a13)

Copyright 1998-2020 Gerald Combs <ger...@wireshark.org> and contributors.
License GPLv2+: GNU GPL version 2 or later
<https://www.gnu.org/licenses/gpl-2.0.html>
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (64-bit) with Qt 5.13.2, with libpcap, with POSIX capabilities
(Linux),
with libnl 3, with GLib 2.64.1, with zlib 1.2.11, with SMI 0.4.8, with c-ares
1.15.0, with Lua 5.1.5, with GnuTLS 3.6.13 and PKCS #11 support, with Gcrypt
1.8.5, with MIT Kerberos, with MaxMind DB resolver, with nghttp2 1.40.0,
without
brotli, without LZ4, without Zstandard, without Snappy, without libxml2, with
QtMultimedia, without automatic updates, with SpeexDSP (using bundled
resampler), without SBC, without SpanDSP, without bcg729.

Running on Linux 5.6.12-300.fc32.x86_64, with Intel(R) Pentium(R) CPU G4600 @
3.60GHz (with SSE4.2), with 15969 MB of physical memory, with locale
ru_RU.UTF-8, with libpcap version 1.9.1 (with TPACKET_V3), with GnuTLS 3.6.13,
with Gcrypt 1.8.5, with zlib 1.2.11, binary plugins supported (0 loaded).

Built using gcc 10.0.1 20200328 (Red Hat 10.0.1-0.11).

--
Hello!

When I start Wireshark GUI app (using GNOME 3.36.2) it's stops for a moment on
"Finding local interfaces" and then crashes.
Reinstall gives nothing.
Coredump says, that it is segmentation violation.
Tshark is working OK.

Coredump and system information in attachment.

-- 
You are receiving this mail because:
You are watching all bug changes.
___________________________________________________________________________
Sent via:    Wireshark-bugs mailing list <wireshark-bugs@wireshark.org>
Archives:    https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
             mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

Reply via email to