aboutsummaryrefslogtreecommitdiffstats
path: root/doc/README.idl2wrs
diff options
context:
space:
mode:
authorChris Maynard <Christopher.Maynard@GTECH.COM>2012-07-26 01:50:39 +0000
committerChris Maynard <Christopher.Maynard@GTECH.COM>2012-07-26 01:50:39 +0000
commitddaee0898fd5be5942f21a0bafd8936dacbf18c5 (patch)
tree8f9270c4a86a9f944873c8b102fca54c5f18ceed /doc/README.idl2wrs
parent368db9893c5b75e1c46ea1db1e0643117d0ba8a2 (diff)
Fix trivial typos and other misc. minor updates.
svn path=/trunk/; revision=44021
Diffstat (limited to 'doc/README.idl2wrs')
-rw-r--r--doc/README.idl2wrs26
1 files changed, 13 insertions, 13 deletions
diff --git a/doc/README.idl2wrs b/doc/README.idl2wrs
index dae1f2a416..1932db3fef 100644
--- a/doc/README.idl2wrs
+++ b/doc/README.idl2wrs
@@ -9,17 +9,17 @@ What is it ?
As you have probably guessed from the name, "idl2wrs" takes a
user specified IDL file and attempts to build a dissector that
can decode the IDL traffic over GIOP. The resulting file is
-"C" code, that should compile okay as an wireshark dissector.
+"C" code that should compile okay as a wireshark dissector.
idl2wrs basically parses the data struct given to it by
the omniidl compiler, and using the GIOP API available in packet-giop.[ch],
-generates get_CDR_xxx calls to decode the CORBA traffic on the wire.
+generates get_CDR_xxx calls to decode the CORBA traffic on the wire.
It consists of 4 main files.
README.idl2wrs - This document
-wireshark_be.py - The main compiler backend
-wireshark_gen.py - A helper class, that generates the C code.
+wireshark_be.py - The main compiler backend
+wireshark_gen.py - A helper class that generates the C code.
idl2wrs - A simple shell script wrapper that the end user should
use to generate the dissector from the IDL file(s).
@@ -53,9 +53,9 @@ need the following.
2. omniidl from the omniORB package must be available.
http://omniorb.sourceforge.net/
-3 Of course you need wireshark installed to compile the
- code an tweak it if required. idl2wrs is part of the
- standard Wireshark distribution
+3. Of course you need wireshark installed to compile the
+ code and tweak it if required. idl2wrs is part of the
+ standard Wireshark distribution.
Procedure
@@ -94,12 +94,12 @@ steps 3 or 4 instead.
and that will leave you with heuristic dissection.
-5. Copy the resulting C code to your wireshark src directory, edit the 2 make
- files to include the packet-test-idl.c
+5. Copy the resulting C code to your wireshark src directory, edit the
+ following files to include the packet-test-idl.c
- cp packet-test-idl.c /dir/where/wireshark/lives/
- edit Makefile.am
- edit Makefile.nmake
+ cp packet-test-idl.c /dir/where/wireshark/lives/epan/dissectors/
+ edit epan/dissectors/Makefile.common
+ edit epan/CMakeLists.txt
6. Run configure
@@ -117,7 +117,7 @@ TODO
1. Exception code not generated (yet), but can be added manually.
2. Enums not converted to symbolic values (yet), but can be added manually.
-3. Add command line options etc
+3. Add command line options, etc.
4. More I am sure :-)