Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 4569] Trying to run dumpcap as "root" causes system to com

Date: Sat, 13 Mar 2010 09:22:24 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4569

--- Comment #12 from Gary <gajimmy@xxxxxxxxxxx> 2010-03-13 09:22:24 PST ---
Sorry, but ignore the comment about "are there any more tests".  The system is
being returned right now, so I will not be able to run any other tests.

Apologies for getting this going, but I hope you're able to figure some things
out based on what I've provided thus far.

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.