Skip to content

Instantly share code, notes, and snippets.

@tdp100
Created June 29, 2015 06:49
Show Gist options
  • Save tdp100/257cac66093a51fddfeb to your computer and use it in GitHub Desktop.
Save tdp100/257cac66093a51fddfeb to your computer and use it in GitHub Desktop.
wireshark on ubuntu

安装完毕问题现象

在ubuntu上安装完wireshark后,/usr/bin/dumpcap 会属性root:wireshark 组。 但通过系统中并没有创建wireshark group。

如果使用client user运行wireshark后,会出现/usr/bin/dumpcap没有权限的错误。

解决办法:

sudo chown yourname:yourgroup dumpcap
sudo setcap 'CAP_NET_RAW+eip CAP_NET_ADMIN+eip' /usr/bin/dumpcap
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment