Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] wireshark multi-platform setup memos

From: Stephen Fisher <stephentfisher@xxxxxxxxx>
Date: Wed, 24 Sep 2008 14:10:01 -0600
On Wed, Sep 24, 2008 at 07:34:34PM +0100, John Sullivan wrote:

> (Incidentally, some distributions such as Fedora symlink 
> /usr/bin/wireshark to consolehelper or a similar GUI app which asks 
> for a root password to elevate the main wireshark process.

Yup.  This should be changed... but then again, not everyone likes 
setuid root programs being installed without them knowing it, which is 
why the default is not to set dumpcap setuid root unless you pass 
--enable-setuid-install to the configure script.

> This is fine for capturing post-install, but I haven't found a way to 
> run wireshark direct from the build directory as non-root yet still be 
> able to capture.

I haven't found a way either, unless I'm on a *BSD based machine that I 
can change the permissions/ownership of the /dev/bpf* devices on.


Steve