Wireshark for linux

By standard installing of wireshark this program is to be launched with root access, otherwise there is no access for capture of network interfaces. For example, the launch of wireshark looks in Ubuntu like this:

sudo wireshark

For launching of wireshark without root access the following operations are to be performed:

sudo apt-get install wireshark
sudo dpkg-reconfigure wireshark-common 
sudo usermod -a -G wireshark $USER
sudo reboot