AsciiDoc: Convert some comments.

Convert some passthrough XML comments left over from the DocBook →
AsciiDoc conversion to AsciiDoc / Asciidoctor comments.

Change-Id: Iaf44bcf0b8a3a383e735b2b4394722cbbb2bdff3
Reviewed-on: https://code.wireshark.org/review/25615
Reviewed-by: Gerald Combs <gerald@wireshark.org>
This commit is contained in:
Gerald Combs 2018-02-05 08:59:45 -08:00
parent 80150df416
commit 4adb67fc16
29 changed files with 55 additions and 165 deletions

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- Wireshark GPL Appendix -->
++++++++++++++++++++++++++++++++++++++
// Wireshark GPL Appendix
[[AppGPL]]
== This Documents License (GPL)

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSDG Chapter Build Introduction -->
++++++++++++++++++++++++++++++++++++++
// WSDG Chapter Build Introduction
[[ChapterBuildIntro]]
@ -49,6 +47,4 @@ ____
GLib contains lots of useful things for platform independent development.
See https://developer.gnome.org/glib/[] for details about GLib.
++++++++++++++++++++++++++++++++++++++
<!-- End of WSDG Chapter Build Introduction -->
++++++++++++++++++++++++++++++++++++++
// End of WSDG Chapter Build Introduction

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSDG Chapter Capture -->
++++++++++++++++++++++++++++++++++++++
// WSDG Chapter Capture
[[ChapterCapture]]
@ -69,6 +67,4 @@ protocols and have them register themselves with the `wtap_encap` dissector
table, with the appropriate _WTAP_ENCAP_ values by calling
`dissector_add_uint()`.
++++++++++++++++++++++++++++++++++++
<!-- End of WSDG Chapter Capture -->
++++++++++++++++++++++++++++++++++++
// End of WSDG Chapter Capture

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSDG Chapter Dissection -->
++++++++++++++++++++++++++++++++++++++
// WSDG Chapter Dissection
[[ChapterDissection]]
@ -1319,6 +1317,4 @@ may want to check if PYTHONPATH is set correctly. On my Linux box, it is
PYTHONPATH=/usr/lib/python2.4/
++++++++++++++++++++++++++++++++++++++
<!-- End of WSDG Chapter Dissection -->
++++++++++++++++++++++++++++++++++++++
// End of WSDG Chapter Dissection

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSDG Chapter Introduction -->
++++++++++++++++++++++++++++++++++++++
// WSDG Chapter Introduction
[[ChapterIntroduction]]
@ -561,6 +559,4 @@ corresponding "Wireshark-win__bits__-_x_._y_._z_.exe" installer packages.
// XXX Show how to use the Visual Studio debugger
++++++++++++++++++++++++++++++++++++++
<!-- End of WSDG Chapter Introduction -->
++++++++++++++++++++++++++++++++++++++
// End of WSDG Chapter Introduction

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSDG Chapter Libraries -->
++++++++++++++++++++++++++++++++++++++
// WSDG Chapter Libraries
[[ChapterLibraries]]
@ -390,6 +388,4 @@ WinSparkle is an easy-to-use software update library for Windows developers.
We provide a copy of the WinSparkle package at
https://anonsvn.wireshark.org/wireshark-win32-libs/trunk/packages/[].
++++++++++++++++++++++++++++++++++++++
<!-- End of WSDG Chapter Libraries -->
++++++++++++++++++++++++++++++++++++++
// End of WSDG Chapter Libraries

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSDG Chapter Setup -->
++++++++++++++++++++++++++++++++++++++
// WSDG Chapter Setup
[[ChapterSetup]]

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSDG Chapter Sources -->
++++++++++++++++++++++++++++++++++++++
// WSDG Chapter Sources
[[ChapterSources]]
@ -1147,8 +1145,6 @@ If everything went well, you will now find something like:
_WiresharkPortable_{wireshark-version}.paf.exe_ in
the _packaging/portableapps_ directory.
++++++++++++++++++++++++++++++++++++++
<!-- End of WSDG Chapter Sources -->
++++++++++++++++++++++++++++++++++++++
// End of WSDG Chapter Sources
// vim: set syntax=asciidoc:

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSDG Chapter Tools -->
++++++++++++++++++++++++++++++++++++++
// WSDG Chapter Tools
[[ChapterTools]]
@ -1180,8 +1178,6 @@ To install it, do the following:
You can find more instructions on using the PortableApps.com Installer in
<<ChSrcPortableApps>>.
++++++++++++++++++++++++++++++++++++++
<!-- End of WSDG Chapter Tools -->
++++++++++++++++++++++++++++++++++++++
// End of WSDG Chapter Tools
// vim: set syntax=asciidoc:

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSDG Chapter User Interface -->
++++++++++++++++++++++++++++++++++++++
// WSDG Chapter User Interface
[[ChapterUserInterface]]
@ -436,6 +434,4 @@ to gtk_widget_show_all() on the parent of all the widgets in question
(e.g. a dialog window) can be done, so all of its child widgets will
be shown too.
++++++++++++++++++++++++++++++++++++++
<!-- End of WSDG Chapter User Interface -->
++++++++++++++++++++++++++++++++++++++
// End of WSDG Chapter User Interface

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSDG Chapter Works -->
++++++++++++++++++++++++++++++++++++++
// WSDG Chapter Works
[[ChapterWorks]]
@ -105,7 +103,5 @@ As the user selects a specific packet in the packet list pane this packet will
be dissected again. This time, Wireshark tries to get every single piece of
information and put it into the packet details pane.
++++++++++++++++++++++++++++++++++++++
<!-- End of WSDG Chapter Works -->
++++++++++++++++++++++++++++++++++++++
// End of WSDG Chapter Works

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSDG Preface -->
++++++++++++++++++++++++++++++++++++++
// WSDG Preface
[[PreForeword]]

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSUG Appendix Files -->
++++++++++++++++++++++++++++++++++++++
// WSUG Appendix Files
[[AppFiles]]
@ -567,6 +565,4 @@ _C:\Documents and Settings{backslash}**username**\Local Settings\Temp_
Windows NT footnoteref:[historical]::
_C:\TEMP_
++++++++++++++++++++++++++++++++++++++
<!-- End of WSUG Appendix Files -->
++++++++++++++++++++++++++++++++++++++
// End of WSUG Appendix Files

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSUG Appendix How it Works -->
++++++++++++++++++++++++++++++++++++++
// WSUG Appendix How it Works
[[AppHowItWorks]]
@ -75,6 +73,4 @@ unknown to Wireshark.
You can control the way Wireshark calls its dissectors, see
<<ChAdvProtocolDissectionSection>> for details.
++++++++++++++++++++++++++++++++++++++
<!-- End of WSUG Appendix How it Works -->
++++++++++++++++++++++++++++++++++++++
// End of WSUG Appendix How it Works

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSUG Appendix Messages -->
++++++++++++++++++++++++++++++++++++++
// WSUG Appendix Messages
[[AppMessages]]
@ -80,6 +78,4 @@ The session control protocol (SDP, H225, etc) message which signaled the
creation of this session. You can directly jump to the corresponding packet just
by double clicking on this message.
++++++++++++++++++++++++++++++++++++++
<!-- End of WSUG Appendix Messages -->
++++++++++++++++++++++++++++++++++++++
// End of WSUG Appendix Messages

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSUG Appendix Protocols -->
++++++++++++++++++++++++++++++++++++++
// WSUG Appendix Protocols
[[AppProtocols]]
@ -14,6 +12,4 @@ A comprehensive list of all protocols and protocol fields can be found
in the ``Display Filter Reference'' at
{wireshark-display-filter-reference-url}
++++++++++++++++++++++++++++++++++++++
<!-- End of WSUG Appendix Protocols -->
++++++++++++++++++++++++++++++++++++++
// End of WSUG Appendix Protocols

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSUG Appendix Tools -->
++++++++++++++++++++++++++++++++++++++
// WSUG Appendix Tools
[[AppTools]]
@ -294,6 +292,4 @@ link:{wireshark-man-page-url}reordercap.html[the online version].
include::reordercap-h.txt[]
----
++++++++++++++++++++++++++++++++++++++
<!-- End of WSUG Appendix Tools -->
++++++++++++++++++++++++++++++++++++++
// End of WSUG Appendix Tools

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSUG Chapter Advanced -->
++++++++++++++++++++++++++++++++++++++
// WSUG Chapter Advanced
[[ChapterAdvanced]]
@ -1048,6 +1046,4 @@ You can do two things to avoid this checksum offloading problem:
Recent releases of Wireshark disable checksum validation by default due to the
prevalance of offloading in modern hardware and operating systems.
++++++++++++++++++++++++++++++++++++++
<!-- End of WSUG Chapter Advanced -->
++++++++++++++++++++++++++++++++++++++
// End of WSUG Chapter Advanced

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSUG Chapter BuildInstall -->
++++++++++++++++++++++++++++++++++++++
// WSUG Chapter BuildInstall
[[ChapterBuildInstall]]
@ -50,9 +48,7 @@ In general, unless you have already downloaded Wireshark before, you will most
likely need to download several source packages if you are building Wireshark
from source. This is covered in more detail below.
++++++++++++++++++++++++++++++++++++++
<!-- Make a ref -->
++++++++++++++++++++++++++++++++++++++
// Make a ref
====
Once you have downloaded the relevant files, you can go on to the next step.
@ -436,7 +432,5 @@ You may also want to have a look at the Development Wiki
({wireshark-wiki-url}Development) for the latest available development
documentation.
++++++++++++++++++++++++++++++++++++++
<!-- End of WSUG Chapter 2 -->
++++++++++++++++++++++++++++++++++++++
// End of WSUG Chapter 2

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSUG Chapter Capture -->
++++++++++++++++++++++++++++++++++++++
// WSUG Chapter Capture
[[ChapterCapture]]
@ -944,6 +942,4 @@ ways:
. Using the btn:[Restart] toolbar button.
++++++++++++++++++++++++++++++++++++++
<!-- End of WSUG Chapter Capture -->
++++++++++++++++++++++++++++++++++++++
// End of WSUG Chapter Capture

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSUG Chapter Customizing -->
++++++++++++++++++++++++++++++++++++++
// WSUG Chapter Customizing
[[ChapterCustomize]]
@ -1152,6 +1150,4 @@ size this trailer is. A value of 0 disables the trailer protocol.
Trailer protocol::
The name of the trailer protocol to be used (uses “data” as default).
++++++++++++++++++++++++++++++++++++++
<!-- End of WSUG Chapter Customizing -->
++++++++++++++++++++++++++++++++++++++
// End of WSUG Chapter Customizing

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSUG Chapter Introduction -->
++++++++++++++++++++++++++++++++++++++
// WSUG Chapter Introduction
[[ChapterIntroduction]]
@ -485,6 +483,4 @@ very large. You can download them separately at
{wireshark-main-url}download/win32/all-versions/ and
{wireshark-main-url}download/win64/all-versions/ .
++++++++++++++++++++++++++++++++++++++
<!-- End of WSUG Chapter 1 -->
++++++++++++++++++++++++++++++++++++++
// End of WSUG Chapter 1

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSUG Chapter IO -->
++++++++++++++++++++++++++++++++++++++
// WSUG Chapter IO
[[ChapterIO]]
@ -924,6 +922,4 @@ image::wsug_graphics/ws-packet-format.png[{screenshot-attrs}]
saving/printing to a text file, this will put a form feed character between
the packets).
++++++++++++++++++++++++++++++++++++++
<!-- End of WSUG Chapter IO -->
++++++++++++++++++++++++++++++++++++++
// End of WSUG Chapter IO

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSUG Chapter Statistics -->
++++++++++++++++++++++++++++++++++++++
// WSUG Chapter Statistics
[[ChStatistics]]
@ -469,6 +467,4 @@ specific protocols and might be described in a later version of this document.
Some of these statistics are described at
{wireshark-wiki-url}Statistics.
++++++++++++++++++++++++++++++++++++++
<!-- End of WSUG Chapter Statistics -->
++++++++++++++++++++++++++++++++++++++
// End of WSUG Chapter Statistics

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSUG Chapter Telephony -->
++++++++++++++++++++++++++++++++++++++
// WSUG Chapter Telephony
[[ChTelephony]]
@ -110,6 +108,4 @@ specific protocols and might be described in a later version of this document.
Some of these statistics are described at the
{wireshark-wiki-url}Statistics pages.
++++++++++++++++++++++++++++++++++++++
<!-- End of WSUG Chapter Telephony -->
++++++++++++++++++++++++++++++++++++++
// End of WSUG Chapter Telephony

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSUG Chapter Four -->
++++++++++++++++++++++++++++++++++++++
// WSUG Chapter Four
[[Chap04]]
@ -80,6 +78,4 @@ question. However, as Wireshark will often give you some good hints, you might
get an idea of what is going wrong simply by looking in the packets being
exchanged.
++++++++++++++++++++++++++++++++++++++
<!-- End of WSUG Chapter 4 -->
++++++++++++++++++++++++++++++++++++++
// End of WSUG Chapter 4

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSUG User Interface Chapter -->
++++++++++++++++++++++++++++++++++++++
// WSUG User Interface Chapter
[[ChapterUsing]]
@ -1019,6 +1017,4 @@ This is displayed if you are trying to use a display filter which may have
unexpected results. For a detailed description, see
<<ChWorkBuildDisplayFilterMistake>>.
++++++++++++++++++++++++++++++++++++++
<!-- End of WSUG Chapter 3 -->
++++++++++++++++++++++++++++++++++++++
// End of WSUG Chapter 3

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSUG Chapter Work -->
++++++++++++++++++++++++++++++++++++++
// WSUG Chapter Work
[[ChapterWork]]
@ -859,6 +857,4 @@ A time referenced packet will be marked with the string $$*REF*$$ in the Time
column (see packet number 10). All subsequent packets will show the time since
the last time reference.
++++++++++++++++++++++++++++++++++++++
<!-- End of WSUG Chapter Work -->
++++++++++++++++++++++++++++++++++++++
// End of WSUG Chapter Work

View File

@ -1,6 +1,4 @@
++++++++++++++++++++++++++++++++++++++
<!-- WSUG Preface -->
++++++++++++++++++++++++++++++++++++++
// WSUG Preface
[[PreForeword]]