opt/wireshark/post-install
2014-11-14 20:16:10 +01:00

13 lines
296 B
Bash
Executable File

#!/bin/sh
#
# Add your users to the wireshark group and allow them to capture network data
# as non-root users.
#
getent group wireshark >/dev/null || groupadd -r wireshark
chgrp wireshark /usr/bin/dumpcap
chmod 754 /usr/bin/dumpcap
setcap 'CAP_NET_RAW+eip CAP_NET_ADMIN+eip' /usr/bin/dumpcap