View Single Post
Estel's Avatar
Posts: 5,028 | Thanked: 8,613 times | Joined on Mar 2011
#243
Search for nmap thread - it was compiled already. It was working fine for some time, but since a mainstream update, this problem appears, when nmap is run as root.

As user, "INTERFACES" NONE FOUND(!)" doesn't appear, but, obviously, You can't use features that require root privileges.

If You're able and would like to take over maintainership of nmap, it would be great, as it seems that original maintainer gave up on this. But please, use an existing thread for further discussion. If You'll be able to figure out how to fix this "root bug", I would bless You

/Estel

// Edit:

nmap thread:
http://talk.maemo.org/showthread.php?t=48673
__________________
N900's aluminum backcover / body replacement
-
N900's HDMI-Out
-
Camera cover MOD
-
Measure battery's real capacity on-device
-
TrueCrypt 7.1 | ereswap | bnf
-
Hardware's mods research is costly. To support my work, please consider donating. Thank You!
 

The Following 2 Users Say Thank You to Estel For This Useful Post: