aboutsummaryrefslogtreecommitdiffstats
path: root/doc/README.packaging
blob: a729a9b39284a8889f9ab95191668e90271fd5f9 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
The following guidelines should be followed by anyone distributing a software
package containing Wireshark:

1. URLs.

1.1. Wireshark web site.

The Wireshark web site URL is http://www.wireshark.org/ .

1.2. Wireshark releases.

The canonical location for every Wireshark source release is

    http://www.wireshark.org/download/src/all-versions/, e.g.

    http://www.wireshark.org/download/src/all-versions/wireshark-0.99.55.tar.bz2

If your packaging system downloads a copy of the Wireshark sources, use
this location. Don't use http://www.wireshark.org/download/src.

1.3. Artwork.

Logo and icon artwork can be found in the "image" directory in the
distribution. This is available online at

    http://anonsvn.wireshark.org/wireshark/trunk/image/

2. Licensing.

Wireshark is released under the GNU General Public License version 2.
Make sure your package complies with this license.

3. Privileges.

In versions up to and including 0.99.6, it was necessary to run
Wireshark with elevated privileges in order to be able to capture
traffic. With version 0.99.7, all function calls that require elevated
privileges have been moved out of the GUI to dumpcap.

WIRESHARK CONTAINS OVER ONE POINT FIVE MILLION LINES OF SOURCE CODE. DO
NOT RUN THEM AS ROOT.

There are two configure-time options on non-Windows systems that affect
the privileges a normal user needs to capture traffic and list
interfaces: "--enable-setuid-install" and "--with-libcap". Setting
"--enable-setuid-install" to "yes" will install dumpcap setuid root.
This is necessary for non-root users to be able to capture on most
systems, e.g. on Linux or FreeBSD if the user doesn't have permissions
to access /dev/bpf*. It is disabled by default.

If the "--with-libcap" option is enabled, dumpcap will try to drop any
setuid privileges it may have while retaining the CAP_NET_ADMIN and
CAP_NET_RAW capabilities. It is enabled by default, and requires the
Linux capabilities library.

Additionally, warnings are now displayed when Wireshark and TShark are
run as root.

4. Customization.

Custom version information can be added by creating a file called
"version.conf" and running "make-version.pl -p". See make-version.pl for
details. If your package contains significant changes we recommend that
you use this to differentiate it from official Wireshark releases.

4.1. Source-level version detection.

The SVN version corresponding to each release is in svnversion.h. It's
defined as a string. If you need a numeric definition, let us know.

5. Trademarks.

Wireshark and the "fin" logo are registered trademarks of Gerald Combs.

6. Spelling.

Wireshark is spelled with a capital "W", and with everything else lower
case. E.g., "WireShark" is incorrect.


If you have a question not addressed here, send it to
wireshark-dev@wireshark.org.

$Id$