Wireshark mailing list archives

Re: Wireshark on Kali linux


From: Guy Harris <guy () alum mit edu>
Date: Tue, 5 Feb 2019 15:50:31 -0800

On Feb 5, 2019, at 2:52 PM, João Valverde <joao.valverde () tecnico ulisboa pt> wrote:

On 05/02/19 16:48, Dario Lombardo wrote:

Possible solutions:
- don't enable this error for console.lua

By which you presumably mean something more general, such as "don't enable this error for scripts that are distributed 
as part of Wireshark".

- don't try to run dofile(console.lua) if the user is root

See previous comment, plus "is there a reason not to run console.lua if the user is root"?

Or do you mean "run it with something other than dofile()" (which just removes the "plus" part)?
___________________________________________________________________________
Sent via:    Wireshark-dev mailing list <wireshark-dev () wireshark org>
Archives:    https://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-dev
             mailto:wireshark-dev-request () wireshark org?subject=unsubscribe

Current thread: