Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 9222] New: Provide complete uninstall instructions

Date: Thu, 03 Oct 2013 04:25:38 +0000
Bug ID 9222
Summary Provide complete uninstall instructions
Classification Unclassified
Product Wireshark
Version 1.10.2
Hardware x86
OS Mac OS X 10.8
Status UNCONFIRMED
Severity Enhancement
Priority Low
Component Documentation
Assignee [email protected]
Reporter [email protected]

Build Information:

--
Provide complete uninstall instructions for mac users.

How do I uninstall?

    1.    Remove /Applications/Wireshark
    2.    sudo rm -Rf /Applications/Wireshark.app/
    3.    Remove /Library/Wireshark
    4.    sudo rm -Rf /Library/Wireshark
    5.    Remove /Library/StartupItems/ChmodBPF
    6.    sudo rm -Rf /Library/StartupItems/ChmodBPF
    7.    Remove the access_bpf group.
    8.    sudo dscl . -delete /Groups/access_bpf


You are receiving this mail because:
  • You are watching all bug changes.