ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-users: [Wireshark-users] Nothing is on the interface list

From: János Löbb <janos.lobb@xxxxxxxx>
Date: Tue, 17 Aug 2010 15:52:39 -0400
Hi,

It is a Macbook with OSX 10.6.4.  It is the Administrator or Admin account that has "Allow user to administer this computer" right.

I dragged the ChmodBPF folder into /Library/StartupItems, and after reboot this message below popped up.

<nyissz>
Insecure Startup item disabled.

"/Library/StartupItems/ChmodBPF" has not been started because it does not have the proper security settings.
<nyassz>

I checked the permission of the ChmodBPF folder on my Mac also with OSX 10.6.4, where Wireshark works and compared it to the permissions on the MacBook.  On my machine the owner is "system" that is "root"  on the MacBook the owner is the "Administrator".

I made the permission on the ChmodBPF folder to be the same as on my Mac and restarted the MacBook, but the above message still pops up and WireShark does not show any interface on the interface list.

What else should I do ?

Thanks ahead,

János