aboutsummaryrefslogtreecommitdiffstats
path: root/docbook/wsdg_src
diff options
context:
space:
mode:
authorUlf Lamping <ulf.lamping@web.de>2006-10-16 01:48:16 +0000
committerUlf Lamping <ulf.lamping@web.de>2006-10-16 01:48:16 +0000
commitfd39e44fd0a981aed9fcab4a6aa8e8a2979bdfed (patch)
tree54e9bc5fc37efc22d802b8c524c86502bc6a3f38 /docbook/wsdg_src
parent5976834e19c06f9e23f301fabcb0d700c2f51bd8 (diff)
deleted lot's of irrelevant/outdated content from README.win32.
move content from the README.win32 file into the wsdg. I've moved the cygwin GCC info to a new Wiki page, it seems more promissing that it's getting updated in the future. svn path=/trunk/; revision=19548
Diffstat (limited to 'docbook/wsdg_src')
-rw-r--r--docbook/wsdg_src/WSDG_chapter_libraries.xml31
-rw-r--r--docbook/wsdg_src/WSDG_chapter_sources.xml41
2 files changed, 50 insertions, 22 deletions
diff --git a/docbook/wsdg_src/WSDG_chapter_libraries.xml b/docbook/wsdg_src/WSDG_chapter_libraries.xml
index 1e2a3254f7..4bbdb5b8c1 100644
--- a/docbook/wsdg_src/WSDG_chapter_libraries.xml
+++ b/docbook/wsdg_src/WSDG_chapter_libraries.xml
@@ -124,12 +124,16 @@
as described already in <xref linkend="ChToolsWin32Verify"/>.
</para>
<para>
- Then it will download the zipped libraries into the directory specified by
- WIRESHARK_LIBS and install (unzip) all required library files there.
+ Then it will download the zipped libraries (together around 30MB!) from
+ the server location at: <ulink
+ url="http://anonsvn.wireshark.org/wireshark-win32-libs/trunk/packages/"/>
+ into the directory specified by WIRESHARK_LIBS and install (unzip) all
+ required library files there.
</para>
<para>
- If you have problems downloading the library files, see the wget proxy
- comment in <xref linkend="ChToolsWget"/>.
+ If you have problems downloading the library files, you might be connected
+ to the internet through a proxy/firewall.
+ In this case see the wget proxy comment in <xref linkend="ChToolsWget"/>.
</para>
<section id="ChLibsSetupUpdate">
@@ -140,8 +144,8 @@
</para>
<para>
You could simply remove everything in the WIRESHARK_LIBS dir and call the
- setup target again, but that would require to download every file again
- (currently about 33MB), which isn't necessary.
+ setup target again, but that would require to download every file again,
+ which isn't necessary.
</para>
<para>
The following will bring your libraries up to date:
@@ -506,9 +510,22 @@ utilities."
the Windows desktop environment."
</para>
<para>
- Wimp is only available for the GTK2.x versions at:
+ GTK-Wimp can be used to get a native Look-and-Feel on WinXP machines,
+ especially with the "coloured" WinXP theme. It will only take effect
+ together with the GTK2 version of Wireshark.
+ </para>
+ <para>
+ No changes to the Wireshark sources are needed, GTK-Wimp simply changes
+ the way GTK2 displays the widgets (by changing the GTK2 default theme).
+ </para>
+ <para>
+ Wimp is available at:
<ulink url="http://gtk-wimp.sourceforge.net/"/>.
</para>
+ <para>
+ Since GTK version 2.8 the GTK Wimp is included in the GTK releases,
+ so no need to download/install it seperately if these versions used.
+ </para>
</section>
diff --git a/docbook/wsdg_src/WSDG_chapter_sources.xml b/docbook/wsdg_src/WSDG_chapter_sources.xml
index 9aa5ac2fd8..b6106a8665 100644
--- a/docbook/wsdg_src/WSDG_chapter_sources.xml
+++ b/docbook/wsdg_src/WSDG_chapter_sources.xml
@@ -106,7 +106,6 @@
CVS in the Wireshark documentation and source files.
</para>
</tip>
- </section>
<section id="ChSrcWebInterface">
<title>The web interface to the Subversion repository</title>
@@ -141,6 +140,7 @@
</itemizedlist>
</para>
</section>
+ </section>
<section id="ChSrcObtain">
<title>Obtain the Wireshark sources</title>
@@ -330,7 +330,7 @@
</section>
<section id="ChSrcBuildFirstTime">
- <title>Build Wireshark for the first time</title>
+ <title>Build Wireshark</title>
<para>
The sources contains several documentation files, it's a good idea to
look at these files first.
@@ -376,16 +376,27 @@ make
<section>
<title>Win32 native</title>
<para>
- The place to look at is <filename>doc/README.win32</filename>,
- you will get the latest infos for generation on the win32
- platforms.
- </para>
- <para>
- The next thing to do will be editing the file
- <filename>config.nmake</filename> to reflect your configuration.
+ The first thing to do will be checking the file
+ <filename>config.nmake</filename> if it reflects your configuration.
The settings in this file are well documented, so please have a look at
- that file.
- </para>
+ that file.
+ However, if you've installed the libraries and tools as recommended there
+ should be no need to edit things here.
+ </para>
+ <para>
+ Many of the file and directory names used in the build process go past the
+ old 8.3 naming limitations.
+ As a result, you should use the "cmd.exe" command interpreter instead of the
+ old "command.com".
+ </para>
+ <para>
+ Be sure that your command-line environment is set up to compile
+ and link with MSVC++. When installing MSVC++, you can have your
+ system's environment set up to always allow compiling from the
+ command line, or you can invoke the vcvars32.bat script, which can
+ usually be found in the "VC98\Bin" subdirectory of the directory in
+ which Visual Studio was installed.
+ </para>
<para>
Then you should cleanup any intermediate files, which are shipped for
convenience of Unix users, by typing inside the command line (cmd.exe):
@@ -412,7 +423,7 @@ make
</section>
<section id="ChSrcRunFirstTime">
- <title>Run generated Wireshark for the first time</title>
+ <title>Run generated Wireshark</title>
<tip><title>Tip!</title>
<para>
An already installed Wireshark may interfere with your newly generated
@@ -1060,9 +1071,9 @@ $Id&#36;
generation script at: <filename>packaging/nsis/wireshark.nsi</filename>.
</para>
<para>
- You will probably have to modify the <filename>config.nmake</filename>
- file to specify where the NSIS binaries are
- installed and wether to use the modern UI (which is recommended) or not.
+ You will probably have to modify the MAKENSIS setting in the
+ <filename>config.nmake</filename> file to specify where the NSIS binaries
+ are installed.
</para>
<para>
In the wireshark directory, type: