Nmap Development mailing list archives

nmap/Zenmap help


From: Eric Tinney <erictinney () gmail com>
Date: Fri, 14 Apr 2017 19:14:55 -0500

Happy Friday!

I had some questions regarding an upgrade from nmap/Zenmap 7.01 to the
current 7.40 version that I hope you will excuse my ignorance and be able
to answer for me.

I'm currently using Ubuntu 16.04, I have nmap/zenmap 7.01 installed, and
Zenmap asks me for root pwd every time I open the program from the
launcher. I want to upgrade both to 7.40, but when I done a fresh install
of the software pair at work today, I wasn't asked for a pwd (and instead
get a "non-root user" warning), and in order to run as root, I have to
initiate Zenmap from command line with "sudo Zenmap". I prefer it to ask me
for the password the first step when launched from the launcher instead of
launching from command line.

First question: To upgrade, I intended to remove/purge the nmap and Zenmap
versions 7.01 that I had and do a fresh install, but I don't want what
happened at work to happen at home. Is there a better way to upgrade than
to remove existing, then install the debs using dpkg after making the debs
with the rpms/alien available on the nmap.org website?

Second question: What have I done wrong on the install at work (and
avoiding until I hear from you on the install at home) to make the GUI not
ask me for my root password when launching Zenmap from the launcher?

I so appreciate your help with this. I'm anxious for a reply so I can go
ahead and fix what I've done wrong at work, and also upgrade this machine
here at home. Thank you in advance for whatever help you can give.

Eric Tinney



P.S. Also cc'ing David Fifeld because I stumbled upon his photo gallery
late one night recently and totally spent all night looking at his pics. I
guess I was kind of fanboying and was looking for an excuse just to say
hello. "Hello, David!"
_______________________________________________
Sent through the dev mailing list
https://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/

Current thread: