natjohan's blog

Posted dim. 24 août 2014

Tip of the week 37

Running Wireshark as a non root

There is two different ways :

1/ On Debian based distributions :

~ sudo dpkg-reconfigure wireshark-common

Then, just select yes and add your user to the wireshark group :

~ sudo adduser MYUSER wireshark

2/ On other distros (you can do it on debian distibutions too) :

~ sudo chgrp adm /usr/bin/dumpcap
~ sudo chmod 750 /usr/bin/dumpcap
~ sudo setcap cap_net_raw,cap_net_admin+eip /usr/bin/dumpcap

And you have to add your user in the adm group :

~ sudo adduser MYUSER adm



Note : Please be sure of what you're doing, this process may add some security risks to your system
Category: ToTW
Tags: linux networking tools wireshark ubuntu elementaryos fedora

Comments