Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 4569] Trying to Run Wireshark as "root" causes system to c

Date: Thu, 11 Mar 2010 10:35:07 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4569

Gerald Combs <gerald@xxxxxxxxxxxxx> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |gerald@xxxxxxxxxxxxx

--- Comment #2 from Gerald Combs <gerald@xxxxxxxxxxxxx> 2010-03-11 10:35:03 PST ---
What do

    tcpdump -D
    dumpcap -D
    dumpcap -S

show?

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.