Skip to content

community/wireshark: add group for capture users

Sören Tempel requested to merge nmeum/aports:wireshark-group into master

Currently wireshark needs to be either run as root or users need to manually configure one of the mechanisms from the wireshark wiki. Allowing users of a specific group to capture packets seems to be a sensible default for me.

Edited by Sören Tempel

Merge request reports