ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-dev: Re: [Wireshark-dev] Wireshark on Kali linux

From: João Valverde <joao.valverde@xxxxxxxxxxxxxxxxxx>
Date: Tue, 5 Feb 2019 22:52:00 +0000


On 05/02/19 16:48, Dario Lombardo wrote:
Hi
Today I found out an annoying issue on kali. It ships with a pretty new version of wireshark, but when you launch it, an issue raises. This post describes the issue and proposes a fix, too.

https://securityonline.info/run-wireshark-as-root-kali-linux/?cn-reloaded=1

I know that the problem is how kali runs wireshark (as root) and that it should be avoided, but this is how kali works and I don't think they will change their mind. Moreover from the perspective of a kali user, it really looks like a bug in wireshark and not in kali.

I am planning to solve it somehow. What about the solution proposed in the post? I could embed it in the debian package when installed on kali. That would solve the issue, but do we want to do it? And do we want to do it this way?
I'd like to hear some opinion.

This is a bug in Wireshark.

step 1) make dofile() an error if the user is root.
step 2) try to run dofile() anyway, even though step 1 made it an error.

Possible solutions:
- don't enable this error for console.lua
- don't try to run dofile(console.lua) if the user is root
- use something else other than error() when disabling dofile() (something that won't generate such a disruptive dialog window for example).