Hi,

Yes, I’ve seen this some time ago, and Gerald bumped into it also.

What I do as a workaround, is to add a symlink in the build directory: 
libwsutil.so.0 -> run/libwsutil.so.0

Thanks,
Jaap


> On 6 Jan 2021, at 22:19, João Valverde via Wireshark-dev 
> <wireshark-dev@wireshark.org> wrote:
> 
> 
> 
> On 06/01/21 20:32, Dario Lombardo wrote:
>> Another user on SO suggested a fix
>> 
>> https://stackoverflow.com/questions/58255970/wireshark-dumpcap-with-setcap-set-to-no-root-capture-failes-to-start-in-ubuntu-1
>>  
>> <https://stackoverflow.com/questions/58255970/wireshark-dumpcap-with-setcap-set-to-no-root-capture-failes-to-start-in-ubuntu-1>
>> 
>> However I'm pretty sure I've run wireshark from the build dir before with 
>> setcap.
> 
> 
> The change in behaviour might be because of the upgrade of glibc (system 
> libc).
> 
> Anyway see ld.so(8) "Secure-execution mode". And [1] and [2].
> 
> [1] https://cmake.org/cmake/help/latest/prop_tgt/BUILD_RPATH_USE_ORIGIN.html 
> <https://cmake.org/cmake/help/latest/prop_tgt/BUILD_RPATH_USE_ORIGIN.html>.
> [2] 
> https://gitlab.com/wireshark/wireshark/-/commit/f3f97e976ba67140cac53471a1f84f77badf1ec6
>  
> <https://gitlab.com/wireshark/wireshark/-/commit/f3f97e976ba67140cac53471a1f84f77badf1ec6>
> 
> 
>> 
>> On Wed, Jan 6, 2021 at 9:20 PM Dario Lombardo <lom...@gmail.com 
>> <mailto:lom...@gmail.com>> wrote:
>> Hi
>> I got a new laptop and I took the chance to upgrade my OS. Now I have Ubuntu 
>> 20.04. Today I had an unexpected behavior. After compilation, I issued the 
>> setcap command, but then I got:
>> 
>> $ sudo setcap cap_net_raw,cap_net_admin=eip run/dumpcap
>> $ ./run/dumpcap -D
>> ./run/dumpcap: error while loading shared libraries: libwsutil.so.0: cannot 
>> open shared object file: No such file or directory
>> 
>> Removing the capabilities gave my dumpcap back.
>> 
>> $ sudo setcap -r run/dumpcap
>> $ ./run/dumpcap -D
>> 1. wlp59s0
>> 2. nlmon0
>> 3. lo (Loopback)
>> [...]
>> 
>> Another user from ask, hit the same problem, like 1 year ago, on ubuntu 18: 
>> https://ask.wireshark.org/question/12115/wireshark-dumpcap-with-setcap-set-to-no-root-capture-failes-to-start-in-ubuntu-1810/
>>  
>> <https://ask.wireshark.org/question/12115/wireshark-dumpcap-with-setcap-set-to-no-root-capture-failes-to-start-in-ubuntu-1810/>
>> I'm still trying to figure out if I made other configurations before, but I 
>> can't recall anything useful.
>> Any ideas?
>> Thanks.
>> Dario.
>> -- 
>> Naima is on the broom.
>> 
>> 
>> -- 
>> Naima is online.
>> 
>> 
>> ___________________________________________________________________________
>> Sent via:    Wireshark-dev mailing list <wireshark-dev@wireshark.org> 
>> <mailto:wireshark-dev@wireshark.org>
>> Archives:    https://www.wireshark.org/lists/wireshark-dev 
>> <https://www.wireshark.org/lists/wireshark-dev>
>> Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-dev 
>> <https://www.wireshark.org/mailman/options/wireshark-dev>
>>              mailto:wireshark-dev-requ...@wireshark.org?subject=unsubscribe 
>> <mailto:wireshark-dev-requ...@wireshark.org?subject=unsubscribe>
> ___________________________________________________________________________
> Sent via:    Wireshark-dev mailing list <wireshark-dev@wireshark.org>
> Archives:    https://www.wireshark.org/lists/wireshark-dev
> Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-dev
>             mailto:wireshark-dev-requ...@wireshark.org?subject=unsubscribe

___________________________________________________________________________
Sent via:    Wireshark-dev mailing list <wireshark-dev@wireshark.org>
Archives:    https://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-dev
             mailto:wireshark-dev-requ...@wireshark.org?subject=unsubscribe

Reply via email to