wireshark/doc/idl2deb.pod

87 lines
1.8 KiB
Plaintext
Raw Normal View History

=head1 NAME
idl2deb - Create a Debian package for CORBA monitoring from IDL
=head1 SYNOPSIS
B<idl2deb>
S< [ B<-d> E<lt>optsE<gt> ]>
S< [ B<--dbopts>=E<lt>optsE<gt> ]>
S< [ B<-e> E<lt>addressE<gt> ]>
S< [ B<--email>=E<lt>addressE<gt> ]>
S< [ B<-h> ]>
S< [ B<--help> ]>
S< [ B<-i> E<lt>idlfileE<gt> ]>
S< [ B<--idl>=E<lt>idlfileE<gt> ]>
S< [ B<-n> E<lt>nameE<gt> ]>
S< [ B<--name>=E<lt>nameE<gt> ]>
S< [ B<-p> ]>
S< [ B<--preserve> ]>
S< [ B<-v> ]>
S< [ B<--version> ]>
=head1 DESCRIPTION
This manual page documents briefly the B<idl2deb> command. B<idl2deb>
takes an CORBA IDL file as input and creates a Debian package from it. The
package contains a loadable module for the wireshark network analyser.
=head1 OPTIONS
=over 4
=item -d E<lt>optsE<gt> --dbopts=E<lt>optsE<gt>
options for dpkg-buildpackage.
=item -e E<lt>addressE<gt> --email=E<lt>addressE<gt>
use e-mail address.
=item -h --help
print help and exit.
=item -i E<lt>idlfileE<gt> --idl=E<lt>idlfileE<gt>
IDL file to use (mandatory)
=item -n E<lt>nameE<gt> --name=E<lt>nameE<gt>
use user name.
=item -p --preserve
do not overwrite files.
=item -v --version
print version and exit.
=back
=head1 EXAMPLES
/usr/bin/idl2deb -e me@foo.net -i bar.idl \-n "My Name" -d "-rfakeroot -uc -us"-d "-rfakeroot -uc -us"
=head1 SEE ALSO
A lot of tools are used, which you have to B<apt-get install>: wireshark-dev, python, cdbs, autotools-dev, debhelper, dpkg-dev.
=head1 COPYING
This manual page was written by W. Borgert debacle@debian.org
for Debian GNU/Linux (but may be used by others). Permission is granted
to copy, distribute and/or modify this document under the terms of the
GNU General Public License, Version 2 or any later version published by
the Free Software Foundation.
=head1 AUTHOR
B<W. Borgert> Author.
=head1 COPYRIGHT
Copyright (C) 2003, 2005 W. Borger