tcpdump mailing list archives

tcpdump: file.pcap0: Permission denied


From: Jerome Yanga <jerome.yanga () gmail com>
Date: Fri, 3 Feb 2012 10:53:54 -0800

When I attempt to run the following command...

tcpdump -i eth0 -s 65535 -w /data/capture_rotate_`date +%Y_%m_%d`.pcap
-C 4 -W 10 -G 300 -z bzip2 -F /data/capture-seed.txt

...I get the following error.
tcpdump: /data/capture_rotate_2012_02_03.pcap0: Permission denied

The seed file is just a 4MB file that I had created using dd.
-rw-r--r-- 1 root root 4.0M Feb  3 07:29 /data/502_capture-seed.txt

When I run the following command...

tcpdump -i eth0 -s 65535 -w /data/capture.pcap

...the command works just fine.

I am running on RHEL 6.1 with Selinux disabled.

Help.

j
-
This is the tcpdump-workers list.
Visit https://cod.sandelman.ca/ to unsubscribe.


Current thread: