Become a MacRumors Supporter for $50/year with no ads, ability to filter front page stories, and private forums.

BFEINZIMER

Guest
Original poster
Jan 5, 2008
6
0
Hey quys, hopefully this is a quick and easy fix.

I ran these 2 commands from this whitepaper:

http://www.eff.org/wp/detecting-packet-injection (scroll halfway down page)

On MacOS (as root):
sysctl -w net.link.ether.inet.apple_hwcksum_tx=0
sysctl -w net.link.ether.inet.apple_hwcksum_rx=0 (Note that this may cause some local applications to work incorrectly!)

Commands I actually ran:

Code:
sudo sysctl -w net.link.ether.inet.apple_hwcksum_tx=0

sudo sysctl -w net.link.ether.inet.apple_hwcksum_rx=0

--so then wireshark crashes on every launch, so I try to fix by running--
Code:
sudo sysctl -w net.link.ether.inet.apple_hwcksum_tx=1

sudo sysctl -w net.link.ether.inet.apple_hwcksum_rx=1

--but everything is still no go. any idea on a fix? thanks ALOT guys...i feel kinda dumb with this one.
 

BFEINZIMER

Guest
Original poster
Jan 5, 2008
6
0
Updated X11, unistalled MacPorts, reinstalled MacPorts and WireShark. Still crashes:

Last login: Mon Jan 21 17:18:24 on tty??
brian-feinzimers-macbook:~ brianf$ /opt/local/bin/wireshark ; exit;
The application 'wireshark' lost its connection to the display /tmp/launch-g6H5CR/:0;
most likely the X server was shut down or you killed/destroyed
the application.
logout

[Process completed]



ANYONE???
 

m1ss1ontomars

macrumors 6502
Oct 1, 2006
273
2
I'm not really too sure, but I think your problem has nothing to do with the commands you ran. Instead, you may need to start X11.app before running wireshark. Wireshark has never worked successfully for you, has it? It's a graphical program, which means you need an X server running before you start it. Sometimes X11-requiring programs can start X on their own, but I think that's (temporarily?) broken in Leopard.
 

BFEINZIMER

Guest
Original poster
Jan 5, 2008
6
0
I'm not really too sure, but I think your problem has nothing to do with the commands you ran. Instead, you may need to start X11.app before running wireshark. Wireshark has never worked successfully for you, has it? It's a graphical program, which means you need an X server running before you start it. Sometimes X11-requiring programs can start X on their own, but I think that's (temporarily?) broken in Leopard.

No it has always worked. Once you ask wireshark to launch (and I've tried through a launcher, terminal) it launches X11 then tries to launch wireshark, at which point X11 crashes. All this started RIGHT after those commands...thanks for the much awaited reply tho..any other takes? please...
 

cvillepete

macrumors newbie
Jul 25, 2012
2
0
Did you ever find a solution?

Just came across this extremely old thread and while I don't like reviving old threads, this one needs closure. Did you just have to reinstall your OS?
 
Register on MacRumors! This sidebar will go away, and you'll see fewer ads.