Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: [Wireshark-dev] Minor Samba Licensing Question

From: Evan Huus <eapache@xxxxxxxxx>
Date: Mon, 21 Oct 2013 21:38:04 -0400
Hello Samba folks. I was poking through the recent changes being
landed to PIDL in Wireshark (thank you for those!) and noticed that
one of the files was being picked up as unlicensed by our buildbot.
Specifically:

'epan/dissectors/pidl/idl_types.h' has non-whitelisted license 'UNKNOWN'

A bit of digging reveals that this was an issue even before the recent
PIDL changes, but I only just noticed the message. I'm assuming that
this file is GPL2-licensed like everything else, in which case I can
silence the license checker?

Thanks,
Evan

P.S. 'epan/dissectors/pidl/mapi/request.cnf.c' and
'epan/dissectors/pidl/mapi/response.cnf.c' are also producing
warnings, but I *think* that those are Wireshark's and are not
upstream. Please correct me if I'm wrong.