ubuntu12.04 wireshark: No interface can be used for capturing

来源:互联网 发布:php 5.3.2.tar.gz下载 编辑:程序博客网 时间:2024/05/29 05:07

http://www.dickson.me.uk/2012/09/17/installing-wireshark-on-ubuntu-12-04-lts/


参考http://www.dickson.me.uk/2012/09/17/installing-wireshark-on-ubuntu-12-04-lts/

 “No interface can be used for capturing in this system with the current configuration.”. 

The following steps will rectify this.


sudo usermod -a -G wireshark zhangbin

sudo chgrp wireshark /usr/bin/dumpcap
sudo chmod 777 /usr/bin/dumpcap
sudo setcap cap_net_raw,cap_net_admin=eip /usr/bin/dumpcap
sudo getcap /usr/bin/dumpcap


要改成777,之前是750,否则会无权限:



====================================================

zhangbin@Ubuntu32:~$ sudo su
[sudo] password for zhangbin: 
root@Ubuntu32:/home/zhangbin# sudo apt-get install wireshark
Reading package lists... Done
Building dependency tree       
Reading state information... Done
wireshark is already the newest version.
0 upgraded, 0 newly installed, 0 to remove and 105 not upgraded.
root@Ubuntu32:/home/zhangbin# sudo groupadd wireshark
root@Ubuntu32:/home/zhangbin# sudo usermod -a -G wireshark zhangbin
root@Ubuntu32:/home/zhangbin# sudo chgrp wireshark /usr/bin/dumpcap
root@Ubuntu32:/home/zhangbin# sudo chmod 750 /usr/bin/dumpcap
root@Ubuntu32:/home/zhangbin# sudo setcap cap_net_raw,cap_net_admin=eip /usr/bin/dumpcap
root@Ubuntu32:/home/zhangbin# sudo getcap /usr/bin/dumpcap
/usr/bin/dumpcap = cap_net_admin,cap_net_raw+eip

root@Ubuntu32:/home/zhangbin# 



root@Ubuntu32:/home/zhangbin# sudo chmod 777 /usr/bin/dumpcap




原创粉丝点击