Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 10320] OS X Wireshark Uninstall Script

Date: Thu, 16 Jun 2016 03:16:58 +0000

Comment # 2 on bug 10320 from
Other than needing to be updated to do

    rm -rf "/Library/Application Support/Wireshark"
    launchctl unload /Library/LaunchDaemons/org.wireshark.ChmodBPF.plist
    rm -f /Library/LaunchDaemons/org.wireshark.ChmodBPF.plist

in addition to

    rm -rf "${path}/ChmodBPF"

as part of the process of removing the org.wireshark.ChmodBPF.pkg package - and
perhaps only doing that for org.wireshark.ChmodBPF.pkg, not for all packages
other than org.wireshark.cli.pkg - and fixing some typos, it looks good.

(Reason 5,703 to do the privilege separation I want to do in libpcap, so that
applications don't have to do their own magic to allow non-root users to do
packet capture.)


You are receiving this mail because:
  • You are watching all bug changes.