Running Wireshark as a non root user

From http://softsmith.blogspot.com/2008/10/running-wireshark-as-non-root-user.html

In general, we have to run "
sudo wireshark" to capture packets. It is very annoying. Luckily,
I found solutions that work on my Ubuntu box.

Solution 1:

The simplest way is to run "
sudo chmod u+s /usr/bin/dumpcap" once. That's all! Because "dumpcap" is the only part that need root privileges. However, it is not a good practice to enable all to run an executable that has root privileges.

Solution 2:

The better solution is to create a group and allow the members of the group to run "dumpcap" with root privileges:

  1. "sudo vi /etc/group" to create a new group, say "wireshark", and enroll yourself to this group
  2. "sudo chgrp wireshark /usr/bin/dumpcap"
  3. "sudo chmod 4754 /usr/bin/dumpcap"

Logout and login again to take the new groupship and you can use Wireshark to capture packets as a non-root user.
---------------
My Solution:

sudo addgroup wireshark
sudo adduser myName wireshark
sudo chgrp wireshark /usr/bin/dumpcap
sudo chmod 4754 /usr/bin/dumpcap

 

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值