manpage: Fix grammar errors and improve phrasing

Quickly review of fixing common grammatical errors in
the man pages.
This commit is contained in:
Moshe Kaplan 2022-02-27 00:23:18 -05:00 committed by Moshe Kaplan
parent 0dba7456aa
commit 1e352c3e7b
11 changed files with 27 additions and 24 deletions

View File

@ -56,15 +56,15 @@ androiddump - Provide interfaces to capture from Android devices
== DESCRIPTION
*Androiddump* is a extcap tool that provide interfaces to capture from
Android device. There is only two requirements:
an Android device. There are only two requirements:
1. You must have Android SDK and add it PATH environment variable.
1. You must have the Android SDK and add it to your PATH environment variable.
PATH should contain directory with tools like "adb" and "android".
Android SDK for various platform are available on:
https://developer.android.com/sdk/index.html#Other
2. You must have permission to Android devices. Some Android devices requires
on-screen authentication.
2. You must have permission to capture from the Android device.
Some Android devices require on-screen authentication.
Supported interfaces:
@ -78,7 +78,8 @@ Supported interfaces:
8. Bluetooth BtsnoopNet [>=Lollipop]
9. WiFi tcpdump [need tcpdump on phone]
Please note that it will work also for FirefoxOS or other Android-based stuffs.
Please note that Androiddump will work also for FirefoxOS or other
Android-based operating systems.
== OPTIONS
@ -133,7 +134,8 @@ List configuration options of specified interface.
--capture::
+
--
Start capturing from specified interface save saved it in place specified by --fifo.
Start capturing from the specified interface and save it in the location
specified with --fifo.
--
--fifo=<path to file or pipe>::
@ -145,19 +147,20 @@ Save captured packet to file or send it through pipe.
--adb-server-ip=<IP address>::
+
--
Use other then default (127.0.0.1) ADB daemon's IP address.
Use other than default (127.0.0.1) ADB daemon's IP address.
--
--adb-server-tcp-port=<TCP port>::
+
--
Use other then default (5037) ADB daemon's TCP port.
Use other than default (5037) ADB daemon's TCP port.
--
--logcat-text=<TRUE or FALSE>::
+
--
If TRUE then use text logcat rather then binary. This option has effect only on
If TRUE then use text logcat rather then binary. This option only has an
effect on
Logcat interfaces. This have no effect from Lollipop where is no binary Logcat
available.
@ -167,7 +170,7 @@ Defaults to FALSE.
--bt-server-tcp-port=<TCP port>::
+
--
Use other then default Bluetooth server TCP port on Android side.
Use other than default Bluetooth server TCP port on Android side.
On Lollipop defaults is 8872, earlier 4330.
--
@ -182,7 +185,7 @@ Defaults to FALSE.
--bt-local-ip=<IP address>::
+
--
Use other then default (127.0.0.1) IP address on host side for forwarded socket.
Use other than default (127.0.0.1) IP address on host side for forwarded socket.
--
--bt-local-tcp-port=<TCP port>::
@ -257,7 +260,7 @@ To capture:
androiddump --extcap-interface=android-bluetooth-hcidump-MSM7627A --fifo=/tmp/bluetooth.pcapng --capture
NOTE: To stop capturing CTRL+C/kill/terminate application.
NOTE: To stop capturing CTRL+C/kill/terminate the application.
== SEE ALSO

View File

@ -32,7 +32,7 @@ asn2deb - Create a Debian package for BER monitoring from ASN.1
This manual page documents briefly the *asn2deb* command. *asn2deb*
takes an ASN.1 file as input and creates a Debian package from it. The package
contains a loadable type table file for the Wireshark network analyser.
contains a loadable type table file for the Wireshark network analyzer.
The type table is generated by the ASN.1 compiler *snacc*.
== OPTIONS

View File

@ -135,7 +135,7 @@ To capture:
etwdump --extcap-interface etwdump --fifo=/tmp/etw.pcapng --capture --params "--p=Microsoft-Windows-Wmbclass-Opn --p=Microsoft-Windows-wmbclass --k=0xff --l=4"
NOTE: To stop capturing CTRL+C/kill/terminate application.
NOTE: To stop capturing CTRL+C/kill/terminate the application.
== SEE ALSO

View File

@ -32,7 +32,7 @@ idl2deb - Create a Debian package for CORBA monitoring from IDL
This manual page documents briefly the *idl2deb* command. *idl2deb*
takes an CORBA IDL file as input and creates a Debian package from it. The
package contains a loadable module for the Wireshark network analyser.
package contains a loadable module for the Wireshark network analyzer.
== OPTIONS

View File

@ -64,7 +64,7 @@ need tweaking if you place these files somewhere else.
If it complains about being unable to find some modules (eg tempfile.py),
you may want to check if PYTHONPATH is set correctly.
eg: PYTHONPATH=/usr/lib/python1.5/
eg: PYTHONPATH=/usr/lib/python3/
== SEE ALSO

View File

@ -163,7 +163,7 @@ To capture:
randpktdump --extcap-interface=randpkt --fifo=/tmp/randpkt.pcapng --capture
NOTE: To stop capturing CTRL+C/kill/terminate application.
NOTE: To stop capturing CTRL+C/kill/terminate the application.
== SEE ALSO

View File

@ -135,7 +135,7 @@ To capture all entries since the system was booted:
sdjournal --extcap-interface=sdjournal --fifo=/tmp/sdjournal.pcap --capture --start-from +0
NOTE: To stop capturing CTRL+C/kill/terminate application.
NOTE: To stop capturing CTRL+C/kill/terminate the application.
== SEE ALSO

View File

@ -275,7 +275,7 @@ To use different capture binaries:
sshdump --extcap-interface=sshdump --fifo=/tmp/ssh.pcap --capture --remote-host 192.168.1.10
--remote-capture-command='sudo tcpdump -i eth0 -U -w -'
NOTE: To stop capturing CTRL+C/kill/terminate application.
NOTE: To stop capturing CTRL+C/kill/terminate the application.
The sshdump binary can be renamed to support multiple instances. For instance if we want sshdump
to show up twice in wireshark (for instance to handle multiple profiles), we can copy sshdump to

View File

@ -7,7 +7,7 @@ include::../docbook/attributes.adoc[]
== NAME
udpdump - Provide an UDP receiver that gets packets from network devices (like Aruba routers) and exports them in PCAP format.
udpdump - Provide a UDP receiver that gets packets from network devices (like Aruba routers) and exports them in PCAP format.
== SYNOPSIS
@ -26,7 +26,7 @@ udpdump - Provide an UDP receiver that gets packets from network devices (like A
== DESCRIPTION
*udpdump* is a extcap tool that provides an UDP receiver that listens for exported datagrams coming from
*udpdump* is a extcap tool that provides a UDP receiver that listens for exported datagrams coming from
any source (like Aruba routers) and exports them in PCAP format. This provides the user two basic
functionalities: the first one is to have a listener that prevents the localhost to send back an ICMP
port-unreachable packet. The second one is to strip out the lower layers (layer 2, IP, UDP) that are useless
@ -130,7 +130,7 @@ To capture:
udpdump --extcap-interface=randpkt --fifo=/tmp/randpkt.pcapng --capture
NOTE: To stop capturing CTRL+C/kill/terminate application.
NOTE: To stop capturing CTRL+C/kill/terminate the application.
== SEE ALSO

View File

@ -180,7 +180,7 @@ The following extcap binaries are supported.
** `sshdump` - Provide interfaces to capture from a remote host through SSH using a remote capture binary
** `udpdump` - Provide an UDP receiver that gets packets from network devices
** `udpdump` - Provide a UDP receiver that gets packets from network devices
Example:
----

View File

@ -392,7 +392,7 @@ To remove a host including all its interfaces from the list, select it and click
// _Use UDP for data transfer_::
// Remote capture control and data flows over a TCP connection. This option allows
// you to choose an UDP stream for data transfer.
// you to choose a UDP stream for data transfer.
// _Sampling option None_::
// This option instructs the Remote Packet Capture Protocol service to send back