[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: tshark as user: what group?



On Fri, 12 Mar 2010 09:08:35 +0300
Mihamina Rakotomandimby <mihamina@gulfsat.mg> wrote:

> Manao ahoana, Hello, Bonjour,
> 
> I would like to be able to "tshark" _without_ using sudo.
> Is it possible by setting some /dev/xxx permission and|or joining a
> group in the system?

See /usr/share/doc/wireshark-common/README.debian

Celejar
-- 
foffl.sourceforge.net - Feeds OFFLine, an offline RSS/Atom aggregator
mailmin.sourceforge.net - remote access via secure (OpenPGP) email
ssuds.sourceforge.net - A Simple Sudoku Solver and Generator


Reply to: