Thursday, February 11, 2016

Wireshark as non privileged user

For a long time I've run wireshark as root (bad idea I know). But I had the need recently to run some additional decoders, and found the following worked for setting up my user to be part of the wireshark group: sudo groupadd wireshark sudo usermod -a -G wireshark $USER sudo chgrp wireshark /usr/bin/dumpcap sudo setcap cap_net_raw,cap_net_admin=eip /usr/bin/dumpcap There may already be a wireshark group on the system, so creation of this and the setcaps maybe unncessary as they will already be done.

Gravitational Waves