3

I downloaded Wireshark from the Ubuntu 11.10 software center and when I start it and want to select default interface for capture in the list of interfaces are blank. I can't select default interface. Please help me.

2
  • 1
    Try running wireshark by gksudo wireshark, you will need sudo permissions to capture packets on your network interface. Feb 19, 2012 at 8:11
  • 3
    The answers here are more dangerous than the standard "sudo dpkg-reconfigure wireshark-common" approach, which is documented in this question: How do I run WireShark, with root-privileges? - Ask Ubuntu. This question is essentially a duplicate of that one.
    – nealmcb
    Jan 15, 2013 at 23:50

2 Answers 2

2

Run wireshark with sudo priveleges - gksudo wireshark. You will need super-user permission to capture packets from your network interface.

3
  • No problem :) Most welcome :) Feb 19, 2012 at 8:41
  • 1
    This is unnecessarily dangerous and problematic, because there are far more exploitable bugs when running the full gui as root, and configuration issues can crop up when a gui program runs as root. See the dpkg-reconfigure solution at How do I run WireShark, with root-privileges? - Ask Ubuntu for a much better option
    – nealmcb
    Jan 16, 2013 at 0:01
  • 1
    I just saw that and have also voted to close this question off as a duplicate of that one. Thanks for pointing this out @nealmcb :) Jan 16, 2013 at 18:53
1

This command string worked in my case. I don't run anything as root if I don't have to.

sudo chgrp your username /usr/bin/dumpcap
sudo chmod 750 /usr/bin/dumpcap
sudo setcap cap_net_raw,cap_net_admin+eip /usr/bin/dumpcap
1
  • Super helpful because this relates to anything using libpcap, not just dumpcap + wireshark. Got me out of a pinch, thanks!
    – Brannon
    Sep 24, 2015 at 15:58

Not the answer you're looking for? Browse other questions tagged .