Wireshark in Ubuntu does not reconigze interfaces

Wireshark in Ubuntu does not reconigze interfaces

Posted: 9 years ago in  Unix | Miscellaneous |


In order to analyze the request and response in and out, Wireshark is a good tool.


In order to analyze the request and response in and out, Wireshark is a good tool.

Install it in Ubuntu is simple

sudo apt-get install wireshark

By default, wireshark is installed and should be run as root to simplify the procedure. If you run wireshark as a non root user at this stage, you will get the message “No interface can be used for capturing in this system with the current configuration.”.

There is a solution:

Reconfigure wireshark to run as non-root user, choose yes when you are prompted. Wireshark group (system group) will be created

sudo dpkg-reconfigure wireshark-common

Add your user to wireshark group created in previous step

sudo usermod -a -G wireshark $USER

Logout and Login then you are good to go

If the problem does exists, make few more changes:

Change group owner of /usr/bin/dumpcap to wireshark

sudo chgrp wireshark /usr/bin/dumpcap

Change permission to 750

sudo chmod 750 /usr/bin/dumpcap

Grant capabilities

sudo setcap cap_net_raw,cap_net_admin=eip /usr/bin/dumpcap

Then check again using this command

sudo getcap /usr/bin/dumpcap

Logout and Login