You are not logged in.
Installed Wireshark. It will start from the user's cli, but from root I get this:
bash-3.2# wireshark
No protocol specified
(wireshark:3962): Gtk-WARNING **: cannot open display: :0.0
From the user cli I can't run any captures because the interfaces can't be put in promiscuous mode as a normal user.
Last edited by mooreted (2009-02-28 05:36:53)
Offline
Nevermind. Heres how I figured it out though:
bash-3.2# xhost +
No protocol specified
xhost: unable to open display ":0.0"
bash-3.2# xhost +localhost
No protocol specified
xhost: unable to open display ":0.0"
bash-3.2# xhost + localhost
No protocol specified
xhost: unable to open display ":0.0"
bash-3.2# hostname
myhost
bash-3.2# xhost + myhost
No protocol specified
xhost: unable to open display ":0.0"
bash-3.2# export XAUTHORITY=/home/mooreted/.Xauthority
bash-3.2# wireshark
Offline
this works, thanks.
I just don't understand what you did (how did you know to export this line) - but oh, well...
...I put on my robe and a wizard hat...
Offline
Works amazing. Thank you.
Offline
Terrible idea !
> Installed Wireshark. It will start from the user's cli, but from root I get this:
This is the intended behavior
Launching an app that does not require root privilege with root privileges is a bad idea unless particular reason (that's the purpose of xhost +).
If you want to use wireshark as root, use its CLI binaries :
/usr/bin/capinfos
/usr/bin/dftest
/usr/bin/dumpcap
/usr/bin/editcap
/usr/bin/idl2wrs
/usr/bin/mergecap
/usr/bin/randpkt
/usr/bin/rawshark
/usr/bin/text2pcap
/usr/bin/tshark
But you don't want to run the gtk GUI as root.
Last edited by Wikimig (2011-10-29 18:55:54)
Offline
This error occurs if your user is not in the wireshark group.
# gpasswd -a username wireshark
Log out and log in. then you'll be able to use wireshark as normal user.
It's all in the wiki.
Last edited by maevius (2011-11-02 14:01:55)
Offline
It will start from the user's cli
I understand this as "everything is OK for regular user"
Offline
Log out and log in. then you'll be able to use wireshark as normal user.
Borrowing this thread, I just installed wireshark but I cannot use it. I'm sure it'll work after logging out/in but I don't want to logout right now, which got me thinking about this question:
Why is logging out/in neccecery?
and more to the point:
Is there a way to get changes to groups to stick whitout logging out?
My guess is that the group-rights is handled by the entirely by the kernel, but I should add that I'm using KDE as it's sometimes known to complicate things, making them less KISSy.
Offline
As you said that's for the kernel to "apply" the group changes. I don't think their would be a mean to avoid the logout/in (at least never heard of one) as this would mean "propagating" rights to some applications which could result in "inconsistent" states.
Offline