aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--INSTALL8
-rw-r--r--doc/README.packaging4
2 files changed, 6 insertions, 6 deletions
diff --git a/INSTALL b/INSTALL
index b56208467f..e0da16ffca 100644
--- a/INSTALL
+++ b/INSTALL
@@ -21,7 +21,7 @@ README.win32 for those instructions.
1. If you wish to build Wireshark, make sure you have GTK+ and GLib
installed. Try running 'pkg-config glib-2.0 --modversion' to see if
you have GLib 2.x installed and, if that fails, try running
- 'glib-config --version' to see if you have GLib 1.2[.x] installed.
+ 'glib-config --version' to see if you have GLib 1.2[.x] installed.
Then try running 'pkg-config gtk+-2.0 --modversion' to see if you
have GTK+ 2.x installed and, if that fails, try running
'gtk-config --version' to see if you have GTK+ 1.2[.x] installed.
@@ -100,7 +100,7 @@ README.win32 for those instructions.
Use this switch to avoid building it.
--disable-capinfos
- By default the capture-file statistics reporting pogram
+ By default the capture-file statistics reporting pogram
is built. Use this switch to avoid building it.
--disable-mergecap
@@ -187,8 +187,8 @@ README.win32 for those instructions.
6. Run 'make'. Hopefully, you won't run into any problems.
-7. Run './wireshark' or './tshark' or ./dumpcap, and make sure things are working.
- You must have root privileges in order to capture live data.
+7. Run './wireshark' or './tshark' or ./dumpcap, and make sure things are
+ working. You must have root privileges in order to capture live data.
8. Run 'make install'. If you're running a system that supports
the Apt, RPM, or System V Release 4 packaging systems, you can
diff --git a/doc/README.packaging b/doc/README.packaging
index a729a9b392..7b43e1da26 100644
--- a/doc/README.packaging
+++ b/doc/README.packaging
@@ -50,8 +50,8 @@ to access /dev/bpf*. It is disabled by default.
If the "--with-libcap" option is enabled, dumpcap will try to drop any
setuid privileges it may have while retaining the CAP_NET_ADMIN and
-CAP_NET_RAW capabilities. It is enabled by default, and requires the
-Linux capabilities library.
+CAP_NET_RAW capabilities. It is enabled by default, if the Linux
+capabilities library (on which it depends) is found.
Additionally, warnings are now displayed when Wireshark and TShark are
run as root.