tcpdump mailing list archives

non-root pcap capture under Linux


From: amnon cohen <amnonbcpub () googlemail com>
Date: Fri, 9 Apr 2010 13:55:06 +0100

Hi,
Is there anyway to capture packets without being root on Linux.
The docs imply that we running with CAP_NET_RAW will do the trick.
Has anyone managed to get this to work?
I got stuck when trying to add CAP_NET_RAW to the executable


# setcap cap_net_raw my_sniffer_program
fatal error: Invalid argument
usage: setcap [-q] [-v] (-r|-|<caps>) <filename> [ ... (-r|-|<capsN>)
<filenameN> ]


Thanks,
   Amnon
-
This is the tcpdump-workers list.
Visit https://cod.sandelman.ca/ to unsubscribe.


Current thread: