Wrap a line in the INSTALL file and correct some text in README.packaging.

svn path=/trunk/; revision=24481
This commit is contained in:
Gerald Combs 2008-02-26 20:05:25 +00:00
parent 1d6df91a9d
commit 45a373d6ae
2 changed files with 6 additions and 6 deletions

View File

@ -187,8 +187,8 @@ README.win32 for those instructions.
6. Run 'make'. Hopefully, you won't run into any problems.
7. Run './wireshark' or './tshark' or ./dumpcap, and make sure things are working.
You must have root privileges in order to capture live data.
7. Run './wireshark' or './tshark' or ./dumpcap, and make sure things are
working. You must have root privileges in order to capture live data.
8. Run 'make install'. If you're running a system that supports
the Apt, RPM, or System V Release 4 packaging systems, you can

View File

@ -50,8 +50,8 @@ to access /dev/bpf*. It is disabled by default.
If the "--with-libcap" option is enabled, dumpcap will try to drop any
setuid privileges it may have while retaining the CAP_NET_ADMIN and
CAP_NET_RAW capabilities. It is enabled by default, and requires the
Linux capabilities library.
CAP_NET_RAW capabilities. It is enabled by default, if the Linux
capabilities library (on which it depends) is found.
Additionally, warnings are now displayed when Wireshark and TShark are
run as root.