From debbugs-submit-bounces@debbugs.gnu.org Sun Jul 05 05:58:12 2020 Received: (at 41874) by debbugs.gnu.org; 5 Jul 2020 09:58:12 +0000 Received: from localhost ([127.0.0.1]:60058 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1js1PX-0001yr-Vz for submit@debbugs.gnu.org; Sun, 05 Jul 2020 05:58:12 -0400 Received: from eggs.gnu.org ([209.51.188.92]:59224) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1js1PW-0001yf-N5 for 41874@debbugs.gnu.org; Sun, 05 Jul 2020 05:58:11 -0400 Received: from fencepost.gnu.org ([2001:470:142:3::e]:59482) by eggs.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1js1PQ-0003h0-0s; Sun, 05 Jul 2020 05:58:04 -0400 Received: from [2a01:e0a:fa:a50:84fd:6270:81db:82dd] (port=54962 helo=meru) by fencepost.gnu.org with esmtpsa (TLS1.2:RSA_AES_256_CBC_SHA1:256) (Exim 4.82) (envelope-from ) id 1js1PO-0001i5-Sc; Sun, 05 Jul 2020 05:58:03 -0400 From: Mathieu Othacehe To: Brice Waegeneire Subject: Re: [bug#41874] [PATCH] gnu: wireshark: Lookup 'dumpcap' in PATH. References: <20200615161841.24337-1-brice@waegenei.re> Date: Sun, 05 Jul 2020 11:57:55 +0200 In-Reply-To: <20200615161841.24337-1-brice@waegenei.re> (Brice Waegeneire's message of "Mon, 15 Jun 2020 18:18:41 +0200") Message-ID: <87sge6i8rg.fsf@gnu.org> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/26.3 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable X-Spam-Score: -2.3 (--) X-Debbugs-Envelope-To: 41874 Cc: 41874@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) Hello Brice, > Together with https://issues.guix.info/41763 this patch allow to use wire= shark > as a non-root user be adding the following to your =E2=80=9Coeprating-sys= tem-services=E2=80=9C > field: > > (simple-service 'wireshark-group account-service-type > (list (user-group (name "wireshark") (system? #t)))) > (simple-service 'wireshark-dumpcap setuid-program-service-type > (list (list (file-append wireshark "/bin/dumpcap") > "root" "wireshark"))) When this mechanism will be pushed, we could maybe update wireshark package description to refer to this "trick". In the meantime your patch looks good to me. Thanks, Mathieu