aboutsummaryrefslogtreecommitdiffstats
path: root/docbook/wsdg_src
diff options
context:
space:
mode:
authorGerald Combs <gerald@wireshark.org>2016-11-01 14:35:29 -0700
committerGerald Combs <gerald@wireshark.org>2016-11-11 17:18:25 +0000
commit65ab2a97018877ec3a8664d7422c3ee4662e97ca (patch)
treef6068d14ae9493c400eca66019dedbb76a2c42f4 /docbook/wsdg_src
parentaba4d3a3a7d8c7f97290621085a8fb7a33942847 (diff)
AsciiDoc: Create an include file for attributes.
Move the replacement definitions in asciidoc.conf to attributes.asciidoc. This makes the markup a bit cleaner and is more compatible with AsciiDoctor. Use a standard naming scheme for URLs. Change-Id: Ica73aaadb013be2a4e6a3963fb54e6db6e02e98f Reviewed-on: https://code.wireshark.org/review/18655 Reviewed-by: Peter Wu <peter@lekensteyn.nl> Reviewed-by: Gerald Combs <gerald@wireshark.org>
Diffstat (limited to 'docbook/wsdg_src')
-rw-r--r--docbook/wsdg_src/WSDG_chapter_dissection.asciidoc2
-rw-r--r--docbook/wsdg_src/WSDG_chapter_env_intro.asciidoc68
-rw-r--r--docbook/wsdg_src/WSDG_chapter_libraries.asciidoc2
-rw-r--r--docbook/wsdg_src/WSDG_chapter_sources.asciidoc55
-rw-r--r--docbook/wsdg_src/WSDG_chapter_userinterface.asciidoc14
-rw-r--r--docbook/wsdg_src/WSDG_preface.asciidoc44
6 files changed, 94 insertions, 91 deletions
diff --git a/docbook/wsdg_src/WSDG_chapter_dissection.asciidoc b/docbook/wsdg_src/WSDG_chapter_dissection.asciidoc
index d50050851e..df7c1b6eb3 100644
--- a/docbook/wsdg_src/WSDG_chapter_dissection.asciidoc
+++ b/docbook/wsdg_src/WSDG_chapter_dissection.asciidoc
@@ -1178,7 +1178,7 @@ I have also had comments/feedback that this tool would be good for say a CORBA
class when teaching students what CORBA traffic looks like ``on the wire''.
It is also COOL to work on a great Open Source project such as the case with
-``Wireshark'' (link:$$wireshark-web-site:[]$$[wireshark-web-site:[]] )
+``Wireshark'' ({wireshark-main-url})
==== How to use idl2wrs
diff --git a/docbook/wsdg_src/WSDG_chapter_env_intro.asciidoc b/docbook/wsdg_src/WSDG_chapter_env_intro.asciidoc
index 36a6b0d6cf..14c1bf310b 100644
--- a/docbook/wsdg_src/WSDG_chapter_env_intro.asciidoc
+++ b/docbook/wsdg_src/WSDG_chapter_env_intro.asciidoc
@@ -19,7 +19,7 @@ development in general.
Well, if you want to start Wireshark development, you might already
know what Wireshark is doing. If not, please have a look at the
-wireshark-users-guide-url:[][Wireshark User's Guide],
+link:{wireshark-users-guide-url}[Wireshark User's Guide],
which will provide a lot of general information about it.
[[ChIntroPlatforms]]
@@ -36,7 +36,7 @@ it's thus available on a wide variety of platforms.
If a binary package is not available for your platform, you should
download the source and try to build it. Please report your experiences
-to mailto:wireshark-dev-list-email:[][wireshark-dev-list-email:[]].
+to mailto:{wireshark-dev-list-email}[].
Binary packages are available for the following platforms along with many
others:
@@ -109,11 +109,12 @@ Wireshark was initially developed by Gerald Combs. Ongoing development
and maintenance of Wireshark is handled by the Wireshark core developers,
a loose group of individuals who fix bugs and provide new functionality.
-There have also been a large number of people who have contributed protocol
-dissectors and other improvements to Wireshark, and it is expected that this
-will continue. You can find a list of the people who have contributed code to
-Wireshark by checking the About dialog box of Wireshark, or have a look at the
-wireshark-authors-url:[] page on the Wireshark web site.
+There have also been a large number of people who have contributed
+protocol dissectors and other improvements to Wireshark, and it is
+expected that this will continue. You can find a list of the people who
+have contributed code to Wireshark by checking the About dialog box of
+Wireshark, or have a look at the {wireshark-authors-url} page on the
+Wireshark web site.
The communication between the developers is usually done through the developer
mailing list, which can be joined by anyone interested in the development
@@ -149,7 +150,7 @@ the target system.
==== Open Source Software
Wireshark is an open source software (OSS) project, and is released under
-the gpl-url:[][GNU General Public License] (GPL).
+the link:{gplv2-url}[GNU General Public License] (GPL).
You can freely use Wireshark on any number of computers you like, without
worrying about license keys or fees or such. In addition, all source
code is freely available under the GPL. Because of that, it is very easy
@@ -180,19 +181,19 @@ community:
The Wireshark source code and binary packages for some platforms are all
available on the download page of the Wireshark website:
-wireshark-download-page:[].
+{wireshark-download-url}.
[[ChIntroReleases]]
=== Releases and distributions
-The officially released files can be found at: wireshark-download-page:[]. A new
-Wireshark version is released after significant changes compared to the last
-release are completed or a serious security issue is encountered. The typical
-release schedule is about every 4-8 weeks (although this may vary).
-There are two kinds of distributions: binary and source; both have their
-advantages and disadvantages.
+The officially released files can be found at {wireshark-download-url}.
+A new Wireshark version is released after significant changes compared
+to the last release are completed or a serious security issue is
+encountered. The typical release schedule is about every 4-8 weeks
+(although this may vary). There are two kinds of distributions: binary
+and source; both have their advantages and disadvantages.
[[ChIntroReleaseBinary]]
@@ -331,13 +332,13 @@ course).
==== Website
You will find lots of useful information on the Wireshark homepage at
-wireshark-web-site:[].
+{wireshark-main-url}.
[[ChIntroWiki]]
==== Wiki
-The Wireshark Wiki at wireshark-wiki-site:[] provides a wide range
+The Wireshark Wiki at {wireshark-wiki-url} provides a wide range
of information related to Wireshark and packet capturing in general.
You will find a lot of information not part of this developer's guide. For
example, there is an explanation how to capture on a switched network,
@@ -363,9 +364,9 @@ subscribed to the mailing lists.
You will find the FAQ inside Wireshark by clicking the menu item
Help/Contents and selecting the FAQ page in the upcoming dialog.
-An online version is available at the Wireshark website: wireshark-faq-url:[].
-You might prefer this online version as it's typically more up to date and the
-HTML format is easier to use.
+An online version is available at the Wireshark website:
+{wireshark-faq-url}. You might prefer this online version as it's
+typically more up to date and the HTML format is easier to use.
[[ChIntroOtherSources]]
@@ -424,10 +425,10 @@ repository, join this list. Details about the GIT repository can be
found in <<ChSrcGitRepository>>.
You can subscribe to each of these lists from the Wireshark web site:
-wireshark-mailing-lists-url:[]. From there, you can choose which mailing list you
-want to subscribe to by clicking on the Subscribe/Unsubscribe/Options button
-under the title of the relevant list. The links to the archives are included on
-that page as well.
+{wireshark-mailing-lists-url}. From there, you can choose which mailing
+list you want to subscribe to by clicking on the
+Subscribe/Unsubscribe/Options button under the title of the relevant
+list. The links to the archives are included on that page as well.
[TIP]
.The archives are searchable
@@ -442,19 +443,20 @@ someone answers your question.
==== Bug database (Bugzilla)
The Wireshark community collects bug reports in a Bugzilla database at
-wireshark-bugs-site:[]. This database is filled with manually filed bug reports,
-usually after some discussion on wireshark-dev, and automatic bug reports from
-the Buildbot tools.
+{wireshark-bugs-url}. This database is filled with manually filed bug
+reports, usually after some discussion on wireshark-dev, and automatic
+bug reports from the Buildbot tools.
[[ChIntroQA]]
==== Q&amp;A Site
-The Wireshark Q and A site at wireshark-qa-url:[] offers a resource where
+The Wireshark Q&amp;A site at {wireshark-qa-url} offers a resource where
questions and answers come together. You have the option to search what
-questions were asked before and what answers were given by people who knew about
-the issue. Answers are graded, so you can pick out the best ones easily. If your
-issue isn't discussed before you can post one yourself.
+questions were asked before and what answers were given by people who
+knew about the issue. Answers are graded, so you can pick out the best
+ones easily. If your issue isn't discussed before you can post one
+yourself.
[[ChIntroReportProblems]]
@@ -543,8 +545,8 @@ If you do not have `gdb` available, you
will have to check out your operating system's debugger.
====
-You should mail the traceback to the
-mailto:wireshark-dev-list-email:[][wireshark-dev mailing list], or attach it to your bug report.
+You should mail the traceback to mailto:{wireshark-dev-list-email}[] or attach it
+to your bug report.
==== Reporting Crashes on Windows platforms
diff --git a/docbook/wsdg_src/WSDG_chapter_libraries.asciidoc b/docbook/wsdg_src/WSDG_chapter_libraries.asciidoc
index ebaeff50a8..24b9658831 100644
--- a/docbook/wsdg_src/WSDG_chapter_libraries.asciidoc
+++ b/docbook/wsdg_src/WSDG_chapter_libraries.asciidoc
@@ -237,7 +237,7 @@ to Wireshark's core functionality.
==== Unix: libpcap
If this library isn't already installed or available as a package for your
-platform, you can get it at http://www.tcpdump.org/[].
+platform, you can get it at {tcpdump-main-url}.
[[ChLibsWinpPcap]]
diff --git a/docbook/wsdg_src/WSDG_chapter_sources.asciidoc b/docbook/wsdg_src/WSDG_chapter_sources.asciidoc
index a0bd342009..bd8dd1cdb8 100644
--- a/docbook/wsdg_src/WSDG_chapter_sources.asciidoc
+++ b/docbook/wsdg_src/WSDG_chapter_sources.asciidoc
@@ -129,12 +129,12 @@ Age: a few minutes.
You can use a Git client to download the source code from Wireshark's code
review system. Anyone can clone from the anonymous git URL:
-* wireshark-git-anonhttp-url:[]
+* {wireshark-git-anonhttp-url}
If you create a Gerrit account you can clone from an authenticated URL:
-* wireshark-git-ssh-url:[]
-* wireshark-git-http-url:[]
+* {wireshark-git-ssh-url}
+* {wireshark-git-http-url}
SSH lets you use Gerrit on the
https://code.wireshark.org/review/Documentation/cmd-index.html#_server[command line].
@@ -147,7 +147,7 @@ The following example shows how to get up and running on the command
line. See <<ChToolsGit>> for information on installing and configuring
graphical Git and Gerrit clients.
-. Sign in to wireshark-code-review-url:[] using OpenID (click Register or Sign
+. Sign in to {wireshark-code-review-url} using OpenID (click Register or Sign
In in the upper right corner of the web page). Follow the login instructions.
. In the upper right corner of the web page, click on your account name and
@@ -242,11 +242,10 @@ be downloaded.
Age: a few minutes (same as anonymous Git access).
-The entire source tree of the Git repository is available via
-a web interface at wireshark-code-browse-url:[]. You can view each
-revision of a particular file, as well as diffs between different
-revisions. You can also download individual files but not entire
-directories.
+The entire source tree of the Git repository is available via a web
+interface at {wireshark-code-browse-url}. You can view each revision of
+a particular file, as well as diffs between different revisions. You can
+also download individual files but not entire directories.
[[ChSrcBuildbot]]
@@ -259,8 +258,8 @@ possible (e.g. because of a restrictive firewall).
Age: some number of minutes (a bit older than the Git access).
The Buildbot server will automatically start to generate a snapshot of
-Wireshark's source tree after a source code change is committed.
-These snapshots can be found at wireshark-snapshots-url:[].
+Wireshark's source tree after a source code change is committed. These
+snapshots can be found at {wireshark-snapshots-url}.
If Git access isn't possible, e.g. if the connection to the server
isn't possible because of a corporate firewall, the sources can be
@@ -277,10 +276,10 @@ Recommended for building pristine packages.
Age: from days to weeks.
-The official source releases can be found at
-wireshark-download-page:[]. You should use these sources if you want
-to build Wireshark on your platform for with minimal or no changes,
-such Linux distribution packages.
+The official source releases can be found at {wireshark-download-url}.
+You should use these sources if you want to build Wireshark on your
+platform for with minimal or no changes, such Linux distribution
+packages.
The differences between the released sources and the sources in the
Git repository will keep on growing until the next release is made.
@@ -301,7 +300,7 @@ Git repository.
====
As development evolves, the Wireshark sources are compilable
most of the time -- but not always. You should take a look at
-wireshark-buildbot-url:[] before fetching or pulling to make
+{wireshark-buildbot-url} before fetching or pulling to make
sure the builds are in good shape.
====
@@ -447,13 +446,13 @@ be informative when things don't work as expected.
==== Win32 native
-During the build all relevant program files are collected in a subdirectory
-`run\RelWithDebInfo`. You can run the program from there by
+During the build all relevant program files are collected in a
+subdirectory `run\RelWithDebInfo`. You can run the program from there by
launching the Wireshark.exe executable.
-The older GTK based version is also available in the same
-subdirectory. You can run the program from there by launching the
-wireshark-gtk.exe executable.
+The older GTK based version is also available in the same subdirectory.
+You can run the program from there by launching the wireshark-gtk.exe
+executable.
[[ChSrcDebug]]
@@ -561,7 +560,7 @@ the following benefits by contributing your improvements:
There's no direct way to push changes to the Git repository. Only a few people
are authorised to actually make changes to the source code (check-in changed
files). If you want to submit your changes, you should upload them to the code
-review system at wireshark-code-review-url:[]. This requires you to set up git
+review system at {wireshark-code-review-url}. This requires you to set up git
as described at <<ChSrcGit>>.
[[ChSrcDiffWhat]]
@@ -681,7 +680,7 @@ as described at <<ChSrcGit>>.
// do a diff, you should
// have two source trees on your computer, one with your working copy
// (containing your changes), and one with the "official" source tree
-// (hopefully the latest SVN files) from wireshark-web-site:[].
+// (hopefully the latest SVN files) from {wireshark-main-url}.
//
// If you have only changed a single file, you could type something like
// this:
@@ -816,16 +815,16 @@ You'll take a capture file containing packets affecting your dissector
and the fuzz test will randomly change bytes in this file, so that unusual
code paths in your dissector are checked. There are tools available to
automatically do this on any number of input files, see:
-wireshark-wiki-site:[]FuzzTesting[] for details.
+{wireshark-wiki-url}FuzzTesting for details.
[[ChSrcUpload]]
==== Uploading your changes
-When you're satisfied with your changes (and obtained any necessary approval
-from your organization) you can upload them for review at
-wireshark-code-review-url:[]. This requires a Gerrit Code Review account as
-described at <<ChSrcGitRepository>>.
+When you're satisfied with your changes (and obtained any necessary
+approval from your organization) you can upload them for review at
+{wireshark-code-review-url}. This requires a Gerrit Code Review account
+as described at <<ChSrcGitRepository>>.
Changes should be pushed to a
https://code.wireshark.org/review/Documentation/user-upload.html#push_create[magical "refs/for" branch]
diff --git a/docbook/wsdg_src/WSDG_chapter_userinterface.asciidoc b/docbook/wsdg_src/WSDG_chapter_userinterface.asciidoc
index c303ff4099..3b213ea4b4 100644
--- a/docbook/wsdg_src/WSDG_chapter_userinterface.asciidoc
+++ b/docbook/wsdg_src/WSDG_chapter_userinterface.asciidoc
@@ -147,7 +147,7 @@ it's not strictly required:
- An `updateWidgets()` method, which enables and disables widgets depending on
the current state and constraints of the dialog. For example, the Coloring
- Rules dialog disables the button:[Save] button if the user has entered an
+ Rules dialog disables the *Save* button if the user has entered an
invalid display filter.
- A `hintLabel()` widget subclassed from `QLabel` or `ElidedLabel`, placed just
above the dialog button box. The hint label provides guidance and feedback to
@@ -222,11 +222,13 @@ http://qt-project.org/doc/qt-4.8/linguist-manual.html[its manual].
You can also manage translations online with
https://www.transifex.com/projects/p/wireshark/[Transifex].
-Each week translations are automatically synchronized with the source code through the following steps:
-* pull ts from Transifex
-* lupdate ts file
-* push and commit on Gerrit
-* push ts on Transifex
+Each week translations are automatically synchronized with the source
+code through the following steps:
+
+- pull ts from Transifex
+- lupdate ts file
+- push and commit on Gerrit
+- push ts on Transifex
==== Other Issues and Information
diff --git a/docbook/wsdg_src/WSDG_preface.asciidoc b/docbook/wsdg_src/WSDG_preface.asciidoc
index cd62147606..21cec67736 100644
--- a/docbook/wsdg_src/WSDG_preface.asciidoc
+++ b/docbook/wsdg_src/WSDG_preface.asciidoc
@@ -6,19 +6,19 @@
=== Foreword
-This book tries to give you a guide to start your own experiments into
+This book tries to give you a guide to start your own experiments into
the wonderful world of Wireshark development.
-Developers who are new to Wireshark often have a hard time getting
+Developers who are new to Wireshark often have a hard time getting
their development environment up and running. This is
especially true for Win32 developers, as a lot of the tools and methods
used when building Wireshark are much more common in the UNIX world than
on Win32.
-The first part of this book will describe how to set up the environment
+The first part of this book will describe how to set up the environment
needed to develop Wireshark.
-The second part of this book will describe how to change the Wireshark
+The second part of this book will describe how to change the Wireshark
source code.
We hope that you find this book useful, and look forward to your comments.
@@ -27,22 +27,22 @@ We hope that you find this book useful, and look forward to your comments.
=== Who should read this document?
-The intended audience of this book is anyone going into the development of
+The intended audience of this book is anyone going into the development of
Wireshark.
-This book is not intended to explain the usage of Wireshark in general.
-Please refer the
-wireshark-users-guide-url:[][Wireshark User's Guide] about Wireshark usage.
+This book is not intended to explain the usage of Wireshark in general.
+Please refer the
+{wireshark-users-guide-url}[Wireshark User's Guide] about Wireshark usage.
-By reading this book, you will learn how to develop Wireshark. It will
-hopefully guide you around some common problems that frequently appear for
+By reading this book, you will learn how to develop Wireshark. It will
+hopefully guide you around some common problems that frequently appear for
new (and sometimes even advanced) developers of Wireshark.
[[PreAck]]
=== Acknowledgements
-The authors would like to thank the whole Wireshark team for their
+The authors would like to thank the whole Wireshark team for their
assistance. In particular, the authors would like to thank:
* Gerald Combs, for initiating the Wireshark project.
@@ -50,23 +50,22 @@ assistance. In particular, the authors would like to thank:
* Guy Harris, for many helpful hints and his effort in maintaining
the various contributions on the mailing lists.
-* Frank Singleton from whose `README.idl2wrs` <<ChDissectIdl2wrs>> is derived.
+* Frank Singleton from whose `README.idl2wrs` <<ChDissectIdl2wrs>> is derived.
-The authors would also like to thank the following people for their
+The authors would also like to thank the following people for their
helpful feedback on this document:
* XXX - Please give feedback :-)
-And of course a big thank you to the many, many contributors of the
+And of course a big thank you to the many, many contributors of the
Wireshark development community!
[[PreAbout]]
=== About this document
-// XXX - Convert to document attribute
-This book was developed by mailto:wsdg-author-email:[][Ulf Lamping]
-and updated for VS2013 by mailto:wsdg-author-email2:[][Graham Bloice]
+This book was developed by mailto:{wsdg-author-email}[Ulf Lamping]
+and updated for VS2013 by mailto:{wsdg-author-email2}[Graham Bloice]
It is written in AsciiDoc.
@@ -81,7 +80,7 @@ You should pay attention to a warning, as otherwise data loss might occur.
[NOTE]
.This is a note
====
-A note will point you to common mistakes and things that might not be
+A note will point you to common mistakes and things that might not be
obvious.
====
@@ -95,14 +94,15 @@ Tips will be helpful for your everyday work developing Wireshark.
=== Where to get the latest copy of this document?
-The latest copy of this documentation can always be found at:
-wireshark-developers-guide-url:[] in A4 PDF, US letter PDF, single HTML, and chunked HTML.
+The latest copy of this documentation can always be found at:
+{wireshark-developers-guide-url} in A4 PDF, US letter PDF, single HTML,
+and chunked HTML.
[[PreFeedback]]
=== Providing feedback about this document
-Should you have any feedback about this document, please send it
-to the authors through mailto:wireshark-dev-list-email:[][wireshark-dev-list-email:[]].
+Should you have any feedback about this document, please send it to the
+authors through mailto:{wireshark-dev-list-email}[].