Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 4655] New: ChmodBPF "Insecure Startup Item disabled"

Date: Wed, 7 Apr 2010 17:50:21 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4655

           Summary: ChmodBPF "Insecure Startup Item disabled"
           Product: Wireshark
           Version: 1.2.7
          Platform: Other
        OS/Version: Mac OS X 10.6
            Status: NEW
          Severity: Major
          Priority: Low
         Component: Wireshark
        AssignedTo: wireshark-bugs@xxxxxxxxxxxxx
        ReportedBy: boyce.wong@xxxxxxxxx


Created an attachment (id=4505)
 --> (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=4505)
The warning message

Build Information:
Version 1.2.7 (SVN Rev 32341)

Copyright 1998-2010 Gerald Combs <gerald@xxxxxxxxxxxxx> and contributors.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled with GTK+ 2.12.9, with GLib 2.16.3, with libpcap 1.0.0, with libz
1.2.3, without POSIX capabilities, with libpcre 7.8, with SMI 0.4.8, with
c-ares
1.5.3, with Lua 5.1, with GnuTLS 2.6.2, with Gcrypt 1.4.3, with MIT Kerberos,
without GeoIP, with PortAudio V19-devel (built Nov 14 2008), without AirPcap.

Running on Darwin 10.3.0 (MacOS 10.6.3), with libpcap version 1.0.0, GnuTLS
2.6.2, Gcrypt 1.4.3.

Built using gcc 4.0.1 (Apple Inc. build 5488).

Wireshark is Open Source Software released under the GNU General Public
License.

Check the man page and http://www.wireshark.org for more information.
--
I have just upgraded my MacOSX to 10.6.3 and upgrade my Wireshark to 1.2.7.

I still drag the ChmodBPF folder to StartupItems folder so as to grant the
permission for bpf*

However, now whenever I bootup my Mac, it would have a warning below message:

"Insecure Startup Item disabled

"/Library/StartupItems/ChmodBPF" has not been started because it does not have
the proper security settings."

As a result, when I open Wireshark, all network interface were not available
for capture.

Then when I followed other discussion to execute command "sudo chmod go+r
/dev/bpf*", then this problem can be fixed temporarily. However, whenever I
boot up again, the warning message would prompt out.

If so, would there be any way to fix the ChmodBPF script so that it can be
accepted by MacOSX in StartupItems?

In the past, when I simply follow this Wireshark readme procedure, it would not
have such problem.

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.