https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3523


Gerald Combs <ger...@wireshark.org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |ger...@wireshark.org




--- Comment #3 from Gerald Combs <ger...@wireshark.org>  2009-06-10 13:33:50 
PDT ---
The "Privileges" section of doc/README.packaging suggests running dumpcap
setuid root and optionally restricting it to a specific user or group. Should
this be changed? 

In regard to the original bug report that section also says in all caps:

WIRESHARK CONTAINS OVER ONE POINT FIVE MILLION LINES OF SOURCE CODE. DO
NOT RUN THEM AS ROOT.


-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.
___________________________________________________________________________
Sent via:    Wireshark-bugs mailing list <wireshark-bugs@wireshark.org>
Archives:    http://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
             mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

Reply via email to