Wrap a line in the INSTALL file and correct some text in README.packaging.

svn path=/trunk/; revision=24481
This commit is contained in:
Gerald Combs 2008-02-26 20:05:25 +00:00
parent 1d6df91a9d
commit 45a373d6ae
2 changed files with 6 additions and 6 deletions

View File

@ -21,7 +21,7 @@ README.win32 for those instructions.
1. If you wish to build Wireshark, make sure you have GTK+ and GLib
installed. Try running 'pkg-config glib-2.0 --modversion' to see if
you have GLib 2.x installed and, if that fails, try running
'glib-config --version' to see if you have GLib 1.2[.x] installed.
'glib-config --version' to see if you have GLib 1.2[.x] installed.
Then try running 'pkg-config gtk+-2.0 --modversion' to see if you
have GTK+ 2.x installed and, if that fails, try running
'gtk-config --version' to see if you have GTK+ 1.2[.x] installed.
@ -100,7 +100,7 @@ README.win32 for those instructions.
Use this switch to avoid building it.
--disable-capinfos
By default the capture-file statistics reporting pogram
By default the capture-file statistics reporting pogram
is built. Use this switch to avoid building it.
--disable-mergecap
@ -187,8 +187,8 @@ README.win32 for those instructions.
6. Run 'make'. Hopefully, you won't run into any problems.
7. Run './wireshark' or './tshark' or ./dumpcap, and make sure things are working.
You must have root privileges in order to capture live data.
7. Run './wireshark' or './tshark' or ./dumpcap, and make sure things are
working. You must have root privileges in order to capture live data.
8. Run 'make install'. If you're running a system that supports
the Apt, RPM, or System V Release 4 packaging systems, you can

View File

@ -50,8 +50,8 @@ to access /dev/bpf*. It is disabled by default.
If the "--with-libcap" option is enabled, dumpcap will try to drop any
setuid privileges it may have while retaining the CAP_NET_ADMIN and
CAP_NET_RAW capabilities. It is enabled by default, and requires the
Linux capabilities library.
CAP_NET_RAW capabilities. It is enabled by default, if the Linux
capabilities library (on which it depends) is found.
Additionally, warnings are now displayed when Wireshark and TShark are
run as root.