This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Error starting wireshark

0

I am running Kali 2.0 on a usb live boot. When i start wireshark i Keep receiving Lua:Error loading: i am running as an unprivileged user any help ? Tried changing from false to true.

asked 11 Jun '16, 13:42

rupertrlg's gravatar image

rupertrlg
6112
accept rate: 0%

Brevity is often good but sometimes not. From what you wrote, I suspect you

  • to have run into the security mechanism protecting you from incidentally running a potentially dangerous code as a superuser

  • not to have read the whole error message and to quote just its first and last words here.

  • to have browsed other forums before coming here.

Unless you've discovered something completely new, the whole message normally says:

Lua: Error during loading: [string "/usr/share/wireshark/init.lua"]:46: dofile has been disabled due to running Wireshark as superuser. See http://wiki.wireshark.org/CaptureSetup/CapturePrivileges for help in running Wireshark as an unprivileged user.

Inside the error message itself (and I have no idea what else could be done so that people would notice it), there is a link to note: the following three words are a clickable link: a Wiki page explaining what happens, why it happens, and what to do so that it would not happen.

If the description is unclear there, or if your error message is actually a different one, please come back here and explain what you've done in detail. "Tried changing from false to true" doesn't tell us which parameter you have changed and what was the result. And you also haven't stated which Wireshark version you are running.

(11 Jun '16, 23:43) sindy

Thank you, yes all of your points are correct. I was lazy in not providing the whole error message. I was lazy in not providing you with i searched numerous forums before landing here. I was lazy in not providing you with yes i read the wiki but did not point out a where is the boot with a usb live stick in the article.
I was lazy in not providing you with the true to false statement parameter. I am not being negative or a smart a$$, i probably do not have you experience or skill as i am trying to build them. Thank you for your time and patience i will continue to work on this problem until it is solved.

(12 Jun '16, 03:20) rupertrlg

OK, so I understand that you do bump into the security mechanism as I have suspected, and that the distinctive point from all the other questions on the same topic is that you are running Kali from an USB stick.

As you wrote that you could change something from false to true, I assume that it is possible to modify the contents of the USB stick, i.e. that any configuration changes you eventually make will survive switching off the machine and booting from the stick again. Can you confirm this?

Does running Kali from USB stick imply that you must start Wireshark as superuser?

Or, vice versa, does running Wireshark as non-superuser remove the issue with the Lua error as described above but instead cause an issue with capturing?

(12 Jun '16, 06:29) sindy