Wireshark installation and use as non root

Following the default installation of wireshark it is only possible to capture packets as root, which is clearly less than ideal. It is much better to run wireshark as a non-root user:

sudo apt-get install wireshark
sudo dpkg-reconfigure wireshark-common

Answer yes – this will create a new group called wireshark. Then add all users you want to allow access the wireshark packet capture interface to this new group:

sudo adduser  wireshark
sudo adduser  wireshark

You will have to log out and then log in again, so that changes made to group memberships are recognised.

Leave a Reply

Your email address will not be published. Required fields are marked *