Other articles


  1. Run Wireshark as non-root user

    I frequently get frustrated when Wireshark won't run as a non-root user due to permissions on the dumpcap process. Here's the fix:

    sudo groupadd wireshark
    sudo usermod -a -G wireshark $USER
    sudo chgrp wireshark /usr/bin/dumpcap
    sudo chmod 754 /usr/bin/dumpcap
    sudo setcap 'CAP_NET_RAW+eip CAP_NET_ADMIN+eip' /usr …
    read more
  2. Ubuntu Default Folders

    I recently switched my primary machine from Windows 7 to Ubuntu. I'd always used an Ubuntu VM for development. Now I just have a Windows 7 VM for Windows-only applications, and do the majority of my work in Ubuntu. I'm fairly comfortable on the command line, but extremely dislike capital …

    read more
  3. Building Git from scratch

    This is running on Ubuntu 12.04, using the most recent versions as of 2013-02-02.

    Install git:

    $ wget http://git-core.googlecode.com/files/git-1.8.1.2.tar.gz
    $ tar xf git-1.8.1.2.tar.gz
    $ cd git-1.8.1.2/
    $ sudo apt-get install libcurl4-gnutls-dev libexpat1-dev gettext libz-dev
    $ make …
    read more
  4. Adding a User to Sudoers in Fedora 11

    The following shows how to add a user to the "sudoers" file in Fedora 11 (and likely other versions of Fedora), allowing normal users to execute elevated commands with sudo ... instead of needing to switch to root (su -).

    [greg@fedora ~]$ su -
    [root@fedora ~]# chmod +w /etc/sudoers
    [root@fedora ~]# echo …
    read more
  5. TOP (Linux Program) CPU States

    The Unix/Linux program "top" is used to determine various information about processes your computer is executing. It is comparable to the "ps" command, but I prefer using top. It a good equivalent of the Task Manager on Windows, but much more powerful and customizable, if you're comfortable with the …

    read more

links

social