void-packages/srcpkgs/wireshark/INSTALL

15 lines
375 B
Plaintext

case "${ACTION}" in
post)
chgrp wireshark usr/bin/dumpcap
/usr/sbin/setcap 'CAP_NET_RAW+eip CAP_NET_ADMIN+eip' usr/bin/dumpcap
cat <<_EOF
=================================================================
You should also add your user to the 'wireshark' group to be able
to capture traffic
==================================================================
_EOF
;;
esac