diff --git a/AUTHORS b/AUTHORS index ce11b4c113..3bfabb3ae0 100644 --- a/AUTHORS +++ b/AUTHORS @@ -4184,6 +4184,7 @@ David Kreitschmann David McKay David Morsberger David Perry +David Perry David Snowdon David Tapuska David Zoller diff --git a/NEWS b/NEWS index ea442e00f2..bf37279a59 100644 --- a/NEWS +++ b/NEWS @@ -1,7 +1,6 @@ -Wireshark 3.3.2 Release Notes +Wireshark 3.4.0 Release Notes - This is an experimental release intended to test new features for - Wireshark 3.4. + This is the first release candidate for Wireshark 3.4. What is Wireshark? @@ -18,7 +17,9 @@ Wireshark 3.3.2 Release Notes The following features are new (or have been significantly updated) since version 3.3.1: - • Nothing of note. + • The Protobuf fields defined as google.protobuf.Timestamp type of + Protobuf standard library can now be dissected as Wireshark + fields of absolute time type. The following features are new (or have been significantly updated) since version 3.3.0: @@ -83,13 +84,13 @@ Wireshark 3.3.2 Release Notes (EAP-PSK), EAP Shared-secret Authentication and Key Establishment (EAP-SAKE), Fortinet Single Sign-on (FSSO), FTDI Multi-Protocol Synchronous Serial Engine (FTDI MPSSE), Hypertext Transfer Protocol - Version 3 (HTTP3), ILDA Digital Network (IDN), ILDA Digital Network - (IDN), Java Debug Wire Protocol (JDWP), LBM Stateful Resolution - Service (LBMSRS), Lithionics Battery Management, OBSAI UDP-based - Communication Protocol (UDPCP), Palo Alto Heartbeat Backup - (PA-HB-Bak), ScyllaDB RPC, Technically Enhanced Capture Module - Protocol (TECMP), Tunnel Extensible Authentication Protocol (TEAP), - UDP based FTP w/ multicast V5 (UFTP5), and USB Printer (USBPRINTER) + Version 3 (HTTP3), ILDA Digital Network (IDN), Java Debug Wire + Protocol (JDWP), LBM Stateful Resolution Service (LBMSRS), Lithionics + Battery Management, OBSAI UDP-based Communication Protocol (UDPCP), + Palo Alto Heartbeat Backup (PA-HB-Bak), ScyllaDB RPC, Technically + Enhanced Capture Module Protocol (TECMP), Tunnel Extensible + Authentication Protocol (TEAP), UDP based FTP w/ multicast V5 + (UFTP5), and USB Printer (USBPRINTER) Updated Protocol Support @@ -133,7 +134,7 @@ Wireshark 3.3.2 Release Notes A complete FAQ is available on the Wireshark web site[8]. - Last updated 2020-10-18 09:04:19 UTC + Last updated 2020-10-25 09:16:28 UTC References diff --git a/debian/po/cs.po b/debian/po/cs.po index 186c9f8023..e9bf226f90 100644 --- a/debian/po/cs.po +++ b/debian/po/cs.po @@ -1,17 +1,20 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the wireshark package. +# FIRST AUTHOR , YEAR. # # Translators: -# Martin Sin , 2009 +# Gerald Combs , 2020 +# +#, fuzzy msgid "" msgstr "" -"Project-Id-Version: Wireshark\n" +"Project-Id-Version: wireshark\n" "Report-Msgid-Bugs-To: wireshark@packages.debian.org\n" "POT-Creation-Date: 2017-08-06 18:31-0400\n" -"PO-Revision-Date: 2017-09-22 06:50+0000\n" -"Last-Translator: Gerald Combs \n" -"Language-Team: Czech (http://www.transifex.com/wireshark/wireshark/language/cs/)\n" +"PO-Revision-Date: 2020-10-22 19:57+0000\n" +"Last-Translator: Gerald Combs , 2020\n" +"Language-Team: Czech (https://www.transifex.com/wireshark/teams/36457/cs/)\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -32,7 +35,12 @@ msgid "" "system group to capture packets. This is recommended over the alternative of" " running Wireshark/Tshark directly as root, because less of the code will " "run with elevated privileges." -msgstr "Dumpcap můžete nainstalovat tak, že budou moci zachytávat pakety pouze členové skupiny „wireshark“. Tento způsob zachytávání paketů pomocí Wireshark/Tshark se obecně doporučuje. Druhou možností je spuštění programu přímo pod superuživatelem, to ovšem nelze doporučit, protože je pak pod tímto uživatelem spuštěna větší část potencionálně nebezpečného kódu." +msgstr "" +"Dumpcap můžete nainstalovat tak, že budou moci zachytávat pakety pouze " +"členové skupiny „wireshark“. Tento způsob zachytávání paketů pomocí " +"Wireshark/Tshark se obecně doporučuje. Druhou možností je spuštění programu " +"přímo pod superuživatelem, to ovšem nelze doporučit, protože je pak pod " +"tímto uživatelem spuštěna větší část potencionálně nebezpečného kódu." #. Type: boolean #. Description @@ -40,7 +48,9 @@ msgstr "Dumpcap můžete nainstalovat tak, že budou moci zachytávat pakety pou msgid "" "For more detailed information please see /usr/share/doc/wireshark-" "common/README.Debian." -msgstr "Pro více informací se prosím podívejte na /usr/share/doc/wireshark-common/README.Debian." +msgstr "" +"Pro více informací se prosím podívejte na /usr/share/doc/wireshark-" +"common/README.Debian." #. Type: boolean #. Description @@ -48,7 +58,10 @@ msgstr "Pro více informací se prosím podívejte na /usr/share/doc/wireshark-c msgid "" "Enabling this feature may be a security risk, so it is disabled by default. " "If in doubt, it is suggested to leave it disabled." -msgstr "Povolení této možnosti může být bezpečnostním rizikem a tak je ve výchozím nastavení vypnuté. Jste-li na pochybách, doporučuje se nechat volbu vypnutou." +msgstr "" +"Povolení této možnosti může být bezpečnostním rizikem a tak je ve výchozím " +"nastavení vypnuté. Jste-li na pochybách, doporučuje se nechat volbu " +"vypnutou." #. Type: error #. Description diff --git a/debian/po/da.po b/debian/po/da.po index f4b981fb42..2362d5c515 100644 --- a/debian/po/da.po +++ b/debian/po/da.po @@ -1,17 +1,20 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the wireshark package. +# FIRST AUTHOR , YEAR. # # Translators: -# Joe Hansen , 2010 +# Gerald Combs , 2020 +# +#, fuzzy msgid "" msgstr "" -"Project-Id-Version: Wireshark\n" +"Project-Id-Version: wireshark\n" "Report-Msgid-Bugs-To: wireshark@packages.debian.org\n" "POT-Creation-Date: 2017-08-06 18:31-0400\n" -"PO-Revision-Date: 2017-09-22 06:50+0000\n" -"Last-Translator: Gerald Combs \n" -"Language-Team: Danish (http://www.transifex.com/wireshark/wireshark/language/da/)\n" +"PO-Revision-Date: 2020-10-22 19:57+0000\n" +"Last-Translator: Gerald Combs , 2020\n" +"Language-Team: Danish (https://www.transifex.com/wireshark/teams/36457/da/)\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -32,7 +35,11 @@ msgid "" "system group to capture packets. This is recommended over the alternative of" " running Wireshark/Tshark directly as root, because less of the code will " "run with elevated privileges." -msgstr "Dumpcap kan installeres på en måde som tillader medlemmer af systemgruppen »wireshark« at fange pakker. Dette anbefales frem for alternativet med at køre Wireshark/Tshark direkte som rod (root), da mindre af koden vil køre med ophøjede privilegier." +msgstr "" +"Dumpcap kan installeres på en måde som tillader medlemmer af systemgruppen " +"»wireshark« at fange pakker. Dette anbefales frem for alternativet med at " +"køre Wireshark/Tshark direkte som rod (root), da mindre af koden vil køre " +"med ophøjede privilegier." #. Type: boolean #. Description @@ -40,7 +47,9 @@ msgstr "Dumpcap kan installeres på en måde som tillader medlemmer af systemgru msgid "" "For more detailed information please see /usr/share/doc/wireshark-" "common/README.Debian." -msgstr "For mere detaljerede information se venligst /usr/share/doc/wireshark-common/README.Debian." +msgstr "" +"For mere detaljerede information se venligst /usr/share/doc/wireshark-" +"common/README.Debian." #. Type: boolean #. Description @@ -48,7 +57,10 @@ msgstr "For mere detaljerede information se venligst /usr/share/doc/wireshark-co msgid "" "Enabling this feature may be a security risk, so it is disabled by default. " "If in doubt, it is suggested to leave it disabled." -msgstr "Aktivering af denne funktion kan udgøre en sikkerhedsrisiko, så som standard er den deaktiveret. Hvis du er i tvivl, anbefales det at lade den være deaktiveret." +msgstr "" +"Aktivering af denne funktion kan udgøre en sikkerhedsrisiko, så som standard" +" er den deaktiveret. Hvis du er i tvivl, anbefales det at lade den være " +"deaktiveret." #. Type: error #. Description diff --git a/debian/po/de.po b/debian/po/de.po index d01d44c24e..914fa80c88 100644 --- a/debian/po/de.po +++ b/debian/po/de.po @@ -1,22 +1,20 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the wireshark package. +# FIRST AUTHOR , YEAR. # # Translators: -# Dominik Eismann , 2016 -# Dominik Eismann , 2016 -# uhei, 2017 -# uhei, 2015,2017 -# Uli Heilmeier, 2015 -# uhei, 2015 +# Gerald Combs , 2020 +# +#, fuzzy msgid "" msgstr "" -"Project-Id-Version: Wireshark\n" +"Project-Id-Version: wireshark\n" "Report-Msgid-Bugs-To: wireshark@packages.debian.org\n" "POT-Creation-Date: 2017-08-06 18:31-0400\n" -"PO-Revision-Date: 2017-09-22 06:50+0000\n" -"Last-Translator: uhei\n" -"Language-Team: German (http://www.transifex.com/wireshark/wireshark/language/de/)\n" +"PO-Revision-Date: 2020-10-22 19:57+0000\n" +"Last-Translator: Gerald Combs , 2020\n" +"Language-Team: German (https://www.transifex.com/wireshark/teams/36457/de/)\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -37,7 +35,11 @@ msgid "" "system group to capture packets. This is recommended over the alternative of" " running Wireshark/Tshark directly as root, because less of the code will " "run with elevated privileges." -msgstr "Dumpcap kann so installiert werden, dass es Mitgliedern der Systemgruppe \"wireshark\" erlaubt ist Pakete aufzuzeichnen. Da hier weniger Programmcode mit erhöhten Rechten ausgeführt wird ist diese Option eher zu empfehlen anstatt Wireshark/Tshark direkt als root-Benutzer zu starten." +msgstr "" +"Dumpcap kann so installiert werden, dass es Mitgliedern der Systemgruppe " +"\"wireshark\" erlaubt ist Pakete aufzuzeichnen. Da hier weniger Programmcode" +" mit erhöhten Rechten ausgeführt wird ist diese Option eher zu empfehlen " +"anstatt Wireshark/Tshark direkt als root-Benutzer zu starten." #. Type: boolean #. Description @@ -45,7 +47,9 @@ msgstr "Dumpcap kann so installiert werden, dass es Mitgliedern der Systemgruppe msgid "" "For more detailed information please see /usr/share/doc/wireshark-" "common/README.Debian." -msgstr "Weitere detaillierte Informationen sind unter /usr/share/doc/wireshark-common/README.Debian zu finden." +msgstr "" +"Weitere detaillierte Informationen sind unter /usr/share/doc/wireshark-" +"common/README.Debian zu finden." #. Type: boolean #. Description @@ -53,7 +57,10 @@ msgstr "Weitere detaillierte Informationen sind unter /usr/share/doc/wireshark-c msgid "" "Enabling this feature may be a security risk, so it is disabled by default. " "If in doubt, it is suggested to leave it disabled." -msgstr "Da das Aktivieren dieser Funktion ein Sicherheitsrisiko darstellen kann, ist es standardmäßig deaktiviert. Es wird Empfohlen dies im Zweifelsfall deaktiviert zu lassen." +msgstr "" +"Da das Aktivieren dieser Funktion ein Sicherheitsrisiko darstellen kann, ist" +" es standardmäßig deaktiviert. Es wird Empfohlen dies im Zweifelsfall " +"deaktiviert zu lassen." #. Type: error #. Description @@ -67,7 +74,10 @@ msgstr "Erstellen der wireshark Systemgruppe fehlgeschlagen" msgid "" "The wireshark group does not exist, and creating it failed, so Wireshark " "cannot be configured to capture traffic as an unprivileged user." -msgstr "Die wireshark Gruppe existiert nicht und konnte nicht erstellt werden. Wireshark kann daher nicht so konfiguriert werden, dass ein Mitschnitt von Datenverkehr auch einem unpreviligiertem Benutzer möglich ist." +msgstr "" +"Die wireshark Gruppe existiert nicht und konnte nicht erstellt werden. " +"Wireshark kann daher nicht so konfiguriert werden, dass ein Mitschnitt von " +"Datenverkehr auch einem unpreviligiertem Benutzer möglich ist." #. Type: error #. Description @@ -75,7 +85,9 @@ msgstr "Die wireshark Gruppe existiert nicht und konnte nicht erstellt werden. W msgid "" "Please create the wireshark system group and try configuring wireshark-" "common again." -msgstr "Bitte erstellen Sie die wireshark Systemgruppe und rekonfigurieren Sie wireshark-common nochmals." +msgstr "" +"Bitte erstellen Sie die wireshark Systemgruppe und rekonfigurieren Sie " +"wireshark-common nochmals." #. Type: error #. Description @@ -89,7 +101,9 @@ msgstr "Die wireshark Gruppe ist eine Systemgruppe" msgid "" "The wireshark group exists as a user group, but the preferred configuration " "is for it to be created as a system group." -msgstr "Die wireshark Gruppe existiert als eine Benutzergruppe. Die bevorzugte Konfiguration sieht vor, dass die Gruppe als Systemgruppe erstellt wird." +msgstr "" +"Die wireshark Gruppe existiert als eine Benutzergruppe. Die bevorzugte " +"Konfiguration sieht vor, dass die Gruppe als Systemgruppe erstellt wird." #. Type: error #. Description @@ -97,7 +111,9 @@ msgstr "Die wireshark Gruppe existiert als eine Benutzergruppe. Die bevorzugte K msgid "" "As a result, purging wireshark-common will not remove the wireshark group, " "but everything else should work properly." -msgstr "Als Ergebnis wird ein Löschen von wireshark-common nicht die Gruppe wireshark entfernen. Alles andere sollte normal funktionieren." +msgstr "" +"Als Ergebnis wird ein Löschen von wireshark-common nicht die Gruppe " +"wireshark entfernen. Alles andere sollte normal funktionieren." #. Type: error #. Description @@ -111,7 +127,10 @@ msgstr "Setzen der Einstellungen für dumpcap fehlgeschlagen" msgid "" "The attempt to use Linux capabilities to grant packet-capturing privileges " "to the dumpcap binary failed. Instead, it has had the set-user-id bit set." -msgstr "Der Versuch die Linux Fähigkeiten zum Berechtigen von Paket-Mitschnitten für dumpcamp zu vergeben ist gescheitert. Es wurde daher das Set-User-ID Bit gesetzt." +msgstr "" +"Der Versuch die Linux Fähigkeiten zum Berechtigen von Paket-Mitschnitten für" +" dumpcamp zu vergeben ist gescheitert. Es wurde daher das Set-User-ID Bit " +"gesetzt." #. Type: error #. Description @@ -126,7 +145,11 @@ msgid "" "When the wireshark-common package is configured to allow non-superusers to " "capture packets the postinst script of wireshark-common creates the " "wireshark group as a system group." -msgstr "Wenn das wireshark-common Paket so konfiguriert wird, damit einem Nicht-Superuser das Mitschneiden von Paketen erlaubt ist, dann wird das postinst Skript von wireshark-common die wireshark Gruppe als eine Systemgruppe erstellen." +msgstr "" +"Wenn das wireshark-common Paket so konfiguriert wird, damit einem Nicht-" +"Superuser das Mitschneiden von Paketen erlaubt ist, dann wird das postinst " +"Skript von wireshark-common die wireshark Gruppe als eine Systemgruppe " +"erstellen." #. Type: error #. Description @@ -134,10 +157,15 @@ msgstr "Wenn das wireshark-common Paket so konfiguriert wird, damit einem Nicht- msgid "" "However, on this system the wireshark group is a user group instead of being" " a system group, so purging wireshark-common did not remove it." -msgstr "Auf diesem System ist die wireshark Gruppe eine Benutzergruppe anstatt einer Systemgruppe. Das Löschen von wireshark-common wird die Gruppe daher nicht entfernen." +msgstr "" +"Auf diesem System ist die wireshark Gruppe eine Benutzergruppe anstatt einer" +" Systemgruppe. Das Löschen von wireshark-common wird die Gruppe daher nicht " +"entfernen." #. Type: error #. Description #: ../templates:6001 msgid "If the group is no longer needed, please remove it manually." -msgstr "Wenn die Gruppe nicht mehr länger benötigt wird entfernen Sie diese bitte manuell." +msgstr "" +"Wenn die Gruppe nicht mehr länger benötigt wird entfernen Sie diese bitte " +"manuell." diff --git a/debian/po/es.po b/debian/po/es.po index 785bb5a933..5897e4e522 100644 --- a/debian/po/es.po +++ b/debian/po/es.po @@ -1,17 +1,20 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the wireshark package. +# FIRST AUTHOR , YEAR. # # Translators: -# Francisco Javier Cuadrado , 2009-2010 +# Gerald Combs , 2020 +# +#, fuzzy msgid "" msgstr "" -"Project-Id-Version: Wireshark\n" +"Project-Id-Version: wireshark\n" "Report-Msgid-Bugs-To: wireshark@packages.debian.org\n" "POT-Creation-Date: 2017-08-06 18:31-0400\n" -"PO-Revision-Date: 2017-09-22 06:50+0000\n" -"Last-Translator: Gerald Combs \n" -"Language-Team: Spanish (http://www.transifex.com/wireshark/wireshark/language/es/)\n" +"PO-Revision-Date: 2020-10-22 19:57+0000\n" +"Last-Translator: Gerald Combs , 2020\n" +"Language-Team: Spanish (https://www.transifex.com/wireshark/teams/36457/es/)\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -22,7 +25,9 @@ msgstr "" #. Description #: ../templates:2001 msgid "Should non-superusers be able to capture packets?" -msgstr "¿Los usuarios sin privilegios de administración deberían poder capturar paquetes?" +msgstr "" +"¿Los usuarios sin privilegios de administración deberían poder capturar " +"paquetes?" #. Type: boolean #. Description @@ -32,7 +37,11 @@ msgid "" "system group to capture packets. This is recommended over the alternative of" " running Wireshark/Tshark directly as root, because less of the code will " "run with elevated privileges." -msgstr "Dumpcap se puede instalar de un modo que permite a los miembros del grupo «wireshark» capturar paquetes. Se recomienda usar esto en lugar de ejecutar Wireshark/Tshark directamente como administrador («root»), porque se ejecutará menos código con privilegios de administración." +msgstr "" +"Dumpcap se puede instalar de un modo que permite a los miembros del grupo " +"«wireshark» capturar paquetes. Se recomienda usar esto en lugar de ejecutar " +"Wireshark/Tshark directamente como administrador («root»), porque se " +"ejecutará menos código con privilegios de administración." #. Type: boolean #. Description @@ -40,7 +49,9 @@ msgstr "Dumpcap se puede instalar de un modo que permite a los miembros del grup msgid "" "For more detailed information please see /usr/share/doc/wireshark-" "common/README.Debian." -msgstr "Para más información, vea el archivo «/usr/share/doc/wireshark-common/README.Debian»." +msgstr "" +"Para más información, vea el archivo «/usr/share/doc/wireshark-" +"common/README.Debian»." #. Type: boolean #. Description @@ -48,7 +59,10 @@ msgstr "Para más información, vea el archivo «/usr/share/doc/wireshark-common msgid "" "Enabling this feature may be a security risk, so it is disabled by default. " "If in doubt, it is suggested to leave it disabled." -msgstr "Activar esta funcionalidad puede ser un riesgo de seguridad, por lo que de forma predeterminada está desactivada. En caso de duda, se recomienda dejarla desactivada." +msgstr "" +"Activar esta funcionalidad puede ser un riesgo de seguridad, por lo que de " +"forma predeterminada está desactivada. En caso de duda, se recomienda " +"dejarla desactivada." #. Type: error #. Description diff --git a/debian/po/eu.po b/debian/po/eu.po index c18b3a8dc8..d31fc1ab79 100644 --- a/debian/po/eu.po +++ b/debian/po/eu.po @@ -1,18 +1,20 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the wireshark package. +# FIRST AUTHOR , YEAR. # # Translators: -# Iñaki Larrañaga Murgoitio , 2010 -# Piarres Beobide , 2009 +# Gerald Combs , 2020 +# +#, fuzzy msgid "" msgstr "" -"Project-Id-Version: Wireshark\n" +"Project-Id-Version: wireshark\n" "Report-Msgid-Bugs-To: wireshark@packages.debian.org\n" "POT-Creation-Date: 2017-08-06 18:31-0400\n" -"PO-Revision-Date: 2017-09-22 06:50+0000\n" -"Last-Translator: Gerald Combs \n" -"Language-Team: Basque (http://www.transifex.com/wireshark/wireshark/language/eu/)\n" +"PO-Revision-Date: 2020-10-22 19:57+0000\n" +"Last-Translator: Gerald Combs , 2020\n" +"Language-Team: Basque (https://www.transifex.com/wireshark/teams/36457/eu/)\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -23,7 +25,8 @@ msgstr "" #. Description #: ../templates:2001 msgid "Should non-superusers be able to capture packets?" -msgstr "Supererabiltzailea ez direnak paketeak kapturatzeko gai izan daitezke?" +msgstr "" +"Supererabiltzailea ez direnak paketeak kapturatzeko gai izan daitezke?" #. Type: boolean #. Description @@ -33,7 +36,11 @@ msgid "" "system group to capture packets. This is recommended over the alternative of" " running Wireshark/Tshark directly as root, because less of the code will " "run with elevated privileges." -msgstr "Sistemako \"wireshark\" taldeko partaideek paketeak kapturatzea baimentzeko modu batean instala daiteke Dumpcap. Wireshark/Tshark erabiliz paketeak supererabiltzaile gisa kapturatzeko modu hau gomendatuta dago, pribilegio handiekin kode gutxiago exekutatzen da eta." +msgstr "" +"Sistemako \"wireshark\" taldeko partaideek paketeak kapturatzea baimentzeko " +"modu batean instala daiteke Dumpcap. Wireshark/Tshark erabiliz paketeak " +"supererabiltzaile gisa kapturatzeko modu hau gomendatuta dago, pribilegio " +"handiekin kode gutxiago exekutatzen da eta." #. Type: boolean #. Description @@ -41,7 +48,9 @@ msgstr "Sistemako \"wireshark\" taldeko partaideek paketeak kapturatzea baimentz msgid "" "For more detailed information please see /usr/share/doc/wireshark-" "common/README.Debian." -msgstr "Informazio gehiagorako, irakurri usr/share/doc/wireshark-common/README.Debian." +msgstr "" +"Informazio gehiagorako, irakurri usr/share/doc/wireshark-" +"common/README.Debian." #. Type: boolean #. Description @@ -49,7 +58,10 @@ msgstr "Informazio gehiagorako, irakurri usr/share/doc/wireshark-common/README.D msgid "" "Enabling this feature may be a security risk, so it is disabled by default. " "If in doubt, it is suggested to leave it disabled." -msgstr "Eginbide hau gaitzean segurtasuneko arrisku bat sor daiteke, hau dela eta desgaituta dago lehenespenez. Zalantzako kasuan, desgaituta uztea gomendantzen da." +msgstr "" +"Eginbide hau gaitzean segurtasuneko arrisku bat sor daiteke, hau dela eta " +"desgaituta dago lehenespenez. Zalantzako kasuan, desgaituta uztea " +"gomendantzen da." #. Type: error #. Description diff --git a/debian/po/fi.po b/debian/po/fi.po index 564315a33c..5bc4ab8d54 100644 --- a/debian/po/fi.po +++ b/debian/po/fi.po @@ -1,18 +1,20 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the wireshark package. +# FIRST AUTHOR , YEAR. # # Translators: -# edu28b5088de91f4c05 , 2009 -# edu28b5088de91f4c05 , 2009 +# Gerald Combs , 2020 +# +#, fuzzy msgid "" msgstr "" -"Project-Id-Version: Wireshark\n" +"Project-Id-Version: wireshark\n" "Report-Msgid-Bugs-To: wireshark@packages.debian.org\n" "POT-Creation-Date: 2017-08-06 18:31-0400\n" -"PO-Revision-Date: 2017-09-22 06:50+0000\n" -"Last-Translator: Gerald Combs \n" -"Language-Team: Finnish (http://www.transifex.com/wireshark/wireshark/language/fi/)\n" +"PO-Revision-Date: 2020-10-22 19:57+0000\n" +"Last-Translator: Gerald Combs , 2020\n" +"Language-Team: Finnish (https://www.transifex.com/wireshark/teams/36457/fi/)\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -49,7 +51,10 @@ msgstr "" msgid "" "Enabling this feature may be a security risk, so it is disabled by default. " "If in doubt, it is suggested to leave it disabled." -msgstr "Tämän ominaisuuden käyttöönotto saattaa olla tietoturvariski ja tästä syystä se on oletuksena poissa käytöstä. Jos olet epävarma, on suositeltavaa jättää se pois käytöstä." +msgstr "" +"Tämän ominaisuuden käyttöönotto saattaa olla tietoturvariski ja tästä syystä" +" se on oletuksena poissa käytöstä. Jos olet epävarma, on suositeltavaa " +"jättää se pois käytöstä." #. Type: error #. Description diff --git a/debian/po/fr.po b/debian/po/fr.po index 2b5de996dc..dc2228b53e 100644 --- a/debian/po/fr.po +++ b/debian/po/fr.po @@ -1,19 +1,20 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the wireshark package. +# FIRST AUTHOR , YEAR. # # Translators: -# Simon Paillard , 2009 -# Yann Domingo, 2019 -# Yann Domingo, 2019 +# Gerald Combs , 2020 +# +#, fuzzy msgid "" msgstr "" -"Project-Id-Version: Wireshark\n" +"Project-Id-Version: wireshark\n" "Report-Msgid-Bugs-To: wireshark@packages.debian.org\n" "POT-Creation-Date: 2017-08-06 18:31-0400\n" -"PO-Revision-Date: 2019-06-30 23:24+0000\n" -"Last-Translator: Yann Domingo\n" -"Language-Team: French (http://www.transifex.com/wireshark/wireshark/language/fr/)\n" +"PO-Revision-Date: 2020-10-22 19:57+0000\n" +"Last-Translator: Gerald Combs , 2020\n" +"Language-Team: French (https://www.transifex.com/wireshark/teams/36457/fr/)\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -34,7 +35,11 @@ msgid "" "system group to capture packets. This is recommended over the alternative of" " running Wireshark/Tshark directly as root, because less of the code will " "run with elevated privileges." -msgstr "Dumpcap peut être installé afin d'autoriser les membres du groupe « wireshark » à capturer des paquets. Cette méthode de capture est préférable à l'exécution de Wireshark ou Tshark avec les droits du superutilisateur, car elle permet d'exécuter moins de code avec des droits importants." +msgstr "" +"Dumpcap peut être installé afin d'autoriser les membres du groupe « " +"wireshark » à capturer des paquets. Cette méthode de capture est préférable " +"à l'exécution de Wireshark ou Tshark avec les droits du superutilisateur, " +"car elle permet d'exécuter moins de code avec des droits importants." #. Type: boolean #. Description @@ -42,7 +47,9 @@ msgstr "Dumpcap peut être installé afin d'autoriser les membres du groupe «  msgid "" "For more detailed information please see /usr/share/doc/wireshark-" "common/README.Debian." -msgstr "Pour plus d'information, veuillez consulter /usr/share/doc/wireshark-common/README.Debian." +msgstr "" +"Pour plus d'information, veuillez consulter /usr/share/doc/wireshark-" +"common/README.Debian." #. Type: boolean #. Description @@ -50,7 +57,10 @@ msgstr "Pour plus d'information, veuillez consulter /usr/share/doc/wireshark-com msgid "" "Enabling this feature may be a security risk, so it is disabled by default. " "If in doubt, it is suggested to leave it disabled." -msgstr "Cette fonctionnalité constitue un risque pour la sécurité, c'est pourquoi elle est désactivée par défaut. En cas de doute, il est suggéré de la laisser désactivée." +msgstr "" +"Cette fonctionnalité constitue un risque pour la sécurité, c'est pourquoi " +"elle est désactivée par défaut. En cas de doute, il est suggéré de la " +"laisser désactivée." #. Type: error #. Description diff --git a/debian/po/hu.po b/debian/po/hu.po index e278060a6f..647d0e7179 100644 --- a/debian/po/hu.po +++ b/debian/po/hu.po @@ -1,17 +1,20 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the wireshark package. +# FIRST AUTHOR , YEAR. # # Translators: -# Balint Reczey , 2011 +# Gerald Combs , 2020 +# +#, fuzzy msgid "" msgstr "" -"Project-Id-Version: Wireshark\n" +"Project-Id-Version: wireshark\n" "Report-Msgid-Bugs-To: wireshark@packages.debian.org\n" "POT-Creation-Date: 2017-08-06 18:31-0400\n" -"PO-Revision-Date: 2017-09-22 06:50+0000\n" -"Last-Translator: Gerald Combs \n" -"Language-Team: Hungarian (http://www.transifex.com/wireshark/wireshark/language/hu/)\n" +"PO-Revision-Date: 2020-10-22 19:57+0000\n" +"Last-Translator: Gerald Combs , 2020\n" +"Language-Team: Hungarian (https://www.transifex.com/wireshark/teams/36457/hu/)\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -22,7 +25,9 @@ msgstr "" #. Description #: ../templates:2001 msgid "Should non-superusers be able to capture packets?" -msgstr "A rendszergazdán kívül más felhasználók is képesek legyenek lehallgatni ahálózati forgalmat?" +msgstr "" +"A rendszergazdán kívül más felhasználók is képesek legyenek lehallgatni " +"ahálózati forgalmat?" #. Type: boolean #. Description @@ -32,7 +37,12 @@ msgid "" "system group to capture packets. This is recommended over the alternative of" " running Wireshark/Tshark directly as root, because less of the code will " "run with elevated privileges." -msgstr "A dumpcap segédprogramot úgy is be lehet állítani telepítéskor, hogy lehetővétegye a \"wireshark\" rendszer-csoport tagjainak, hogy lehallgassák ahálózati forgalmat. Ez biztonságosabb, mint rendszergazdaként futtatni aWireshark/Tshark programokat, mivel kevesebb kód fut így rendszergazdaijogokkal ellátva." +msgstr "" +"A dumpcap segédprogramot úgy is be lehet állítani telepítéskor, hogy " +"lehetővétegye a \"wireshark\" rendszer-csoport tagjainak, hogy lehallgassák " +"ahálózati forgalmat. Ez biztonságosabb, mint rendszergazdaként futtatni " +"aWireshark/Tshark programokat, mivel kevesebb kód fut így " +"rendszergazdaijogokkal ellátva." #. Type: boolean #. Description @@ -40,7 +50,9 @@ msgstr "A dumpcap segédprogramot úgy is be lehet állítani telepítéskor, ho msgid "" "For more detailed information please see /usr/share/doc/wireshark-" "common/README.Debian." -msgstr "Részletesebb információk a usr/share/doc/wireshark-common/README.Debianfájlban találhatók." +msgstr "" +"Részletesebb információk a usr/share/doc/wireshark-" +"common/README.Debianfájlban találhatók." #. Type: boolean #. Description @@ -48,7 +60,9 @@ msgstr "Részletesebb információk a usr/share/doc/wireshark-common/README.Debi msgid "" "Enabling this feature may be a security risk, so it is disabled by default. " "If in doubt, it is suggested to leave it disabled." -msgstr "Ennek a beállításnak az engedélyezése biztonsági kockázatot hordoz.Ha bizonytalan vagy, inkább ne engedélyezd." +msgstr "" +"Ennek a beállításnak az engedélyezése biztonsági kockázatot hordoz.Ha " +"bizonytalan vagy, inkább ne engedélyezd." #. Type: error #. Description diff --git a/debian/po/id.po b/debian/po/id.po index fdfb7b6865..547c362814 100644 --- a/debian/po/id.po +++ b/debian/po/id.po @@ -1,16 +1,20 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the wireshark package. +# FIRST AUTHOR , YEAR. # # Translators: +# Gerald Combs , 2020 +# +#, fuzzy msgid "" msgstr "" -"Project-Id-Version: Wireshark\n" +"Project-Id-Version: wireshark\n" "Report-Msgid-Bugs-To: wireshark@packages.debian.org\n" "POT-Creation-Date: 2017-08-06 18:31-0400\n" -"PO-Revision-Date: 2017-09-22 06:50+0000\n" -"Last-Translator: Gerald Combs \n" -"Language-Team: Indonesian (http://www.transifex.com/wireshark/wireshark/language/id/)\n" +"PO-Revision-Date: 2020-10-22 19:57+0000\n" +"Last-Translator: Gerald Combs , 2020\n" +"Language-Team: Indonesian (https://www.transifex.com/wireshark/teams/36457/id/)\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -31,7 +35,11 @@ msgid "" "system group to capture packets. This is recommended over the alternative of" " running Wireshark/Tshark directly as root, because less of the code will " "run with elevated privileges." -msgstr "Dumpcap dapat dipasang dengan cara memperbolehkan anggota dari grup system \"wireshark\" untuk menangkap paket. Hal ini dianjurkan sebagai alternatif untuk menjalankan Wireshark/Tshark sebagai root, karena sedikit kode yang berjalan dengan hak tertinggi" +msgstr "" +"Dumpcap dapat dipasang dengan cara memperbolehkan anggota dari grup system " +"\"wireshark\" untuk menangkap paket. Hal ini dianjurkan sebagai alternatif " +"untuk menjalankan Wireshark/Tshark sebagai root, karena sedikit kode yang " +"berjalan dengan hak tertinggi" #. Type: boolean #. Description @@ -39,7 +47,9 @@ msgstr "Dumpcap dapat dipasang dengan cara memperbolehkan anggota dari grup syst msgid "" "For more detailed information please see /usr/share/doc/wireshark-" "common/README.Debian." -msgstr "Untuk informasi lebih lanjut silakan lihat /usr/share/doc/wireshark-common/README.Debian." +msgstr "" +"Untuk informasi lebih lanjut silakan lihat /usr/share/doc/wireshark-" +"common/README.Debian." #. Type: boolean #. Description @@ -47,7 +57,9 @@ msgstr "Untuk informasi lebih lanjut silakan lihat /usr/share/doc/wireshark-comm msgid "" "Enabling this feature may be a security risk, so it is disabled by default. " "If in doubt, it is suggested to leave it disabled." -msgstr "Mengaktifkan fitur ini akan menyebabkan resiko keamanan, jadi secara bawaan akan di non-aktifkan. Jika ragu, disarankan untuk dibiarkan dinonaktifkan" +msgstr "" +"Mengaktifkan fitur ini akan menyebabkan resiko keamanan, jadi secara bawaan " +"akan di non-aktifkan. Jika ragu, disarankan untuk dibiarkan dinonaktifkan" #. Type: error #. Description diff --git a/debian/po/it.po b/debian/po/it.po index 18ebce882a..4164d6f2ee 100644 --- a/debian/po/it.po +++ b/debian/po/it.po @@ -1,17 +1,20 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the wireshark package. +# FIRST AUTHOR , YEAR. # # Translators: -# Vincenzo Reale , 2015,2017 +# Gerald Combs , 2020 +# +#, fuzzy msgid "" msgstr "" -"Project-Id-Version: Wireshark\n" +"Project-Id-Version: wireshark\n" "Report-Msgid-Bugs-To: wireshark@packages.debian.org\n" "POT-Creation-Date: 2017-08-06 18:31-0400\n" -"PO-Revision-Date: 2017-09-22 06:50+0000\n" -"Last-Translator: Vincenzo Reale \n" -"Language-Team: Italian (http://www.transifex.com/wireshark/wireshark/language/it/)\n" +"PO-Revision-Date: 2020-10-22 19:57+0000\n" +"Last-Translator: Gerald Combs , 2020\n" +"Language-Team: Italian (https://www.transifex.com/wireshark/teams/36457/it/)\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -22,7 +25,8 @@ msgstr "" #. Description #: ../templates:2001 msgid "Should non-superusers be able to capture packets?" -msgstr "Vuoi consentire la cattura dei pacchetti agli utenti non privilegiati?" +msgstr "" +"Vuoi consentire la cattura dei pacchetti agli utenti non privilegiati?" #. Type: boolean #. Description @@ -32,7 +36,11 @@ msgid "" "system group to capture packets. This is recommended over the alternative of" " running Wireshark/Tshark directly as root, because less of the code will " "run with elevated privileges." -msgstr "Dumpcap può essere installato in modo da consentire ai membri del gruppo di sistema \"wireshark\" di catturare i pacchetti. Ciò è consigliato all'alternativa di eseguire Wireshark/Tshark come root, poiché una parte minore del codice sarà eseguita con privilegi elevati." +msgstr "" +"Dumpcap può essere installato in modo da consentire ai membri del gruppo di " +"sistema \"wireshark\" di catturare i pacchetti. Ciò è consigliato " +"all'alternativa di eseguire Wireshark/Tshark come root, poiché una parte " +"minore del codice sarà eseguita con privilegi elevati." #. Type: boolean #. Description @@ -40,7 +48,9 @@ msgstr "Dumpcap può essere installato in modo da consentire ai membri del grupp msgid "" "For more detailed information please see /usr/share/doc/wireshark-" "common/README.Debian." -msgstr "Per ulteriori informazioni, vedi /usr/share/doc/wireshark-common/README.Debian." +msgstr "" +"Per ulteriori informazioni, vedi /usr/share/doc/wireshark-" +"common/README.Debian." #. Type: boolean #. Description @@ -48,7 +58,10 @@ msgstr "Per ulteriori informazioni, vedi /usr/share/doc/wireshark-common/README. msgid "" "Enabling this feature may be a security risk, so it is disabled by default. " "If in doubt, it is suggested to leave it disabled." -msgstr "L'abilitazione di questa funzionalità potrebbe essere un rischio per la sicurezza, perciò è disabilitata in modo predefinito. Se hai dubbi, ti consigliamo di lasciarla disabilitata." +msgstr "" +"L'abilitazione di questa funzionalità potrebbe essere un rischio per la " +"sicurezza, perciò è disabilitata in modo predefinito. Se hai dubbi, ti " +"consigliamo di lasciarla disabilitata." #. Type: error #. Description @@ -62,7 +75,10 @@ msgstr "Creazione del gruppo di sistema wireshark non riuscita" msgid "" "The wireshark group does not exist, and creating it failed, so Wireshark " "cannot be configured to capture traffic as an unprivileged user." -msgstr "Il gruppo wireshark non esiste, e la sua creazione non è riuscita, per cui Wireshark non può essere configurato per catturare il traffico con un utente non privilegiato." +msgstr "" +"Il gruppo wireshark non esiste, e la sua creazione non è riuscita, per cui " +"Wireshark non può essere configurato per catturare il traffico con un utente" +" non privilegiato." #. Type: error #. Description @@ -70,7 +86,9 @@ msgstr "Il gruppo wireshark non esiste, e la sua creazione non è riuscita, per msgid "" "Please create the wireshark system group and try configuring wireshark-" "common again." -msgstr "Crea il gruppo di sistema wireshark e prova a configurare nuovamente wireshark-common." +msgstr "" +"Crea il gruppo di sistema wireshark e prova a configurare nuovamente " +"wireshark-common." #. Type: error #. Description @@ -84,7 +102,9 @@ msgstr "Il gruppo wireshark è un gruppo di sistema" msgid "" "The wireshark group exists as a user group, but the preferred configuration " "is for it to be created as a system group." -msgstr "Il gruppo wireshark esiste come gruppo utente, ma la configurazione preferita consiste nel crearlo come gruppo di sistema." +msgstr "" +"Il gruppo wireshark esiste come gruppo utente, ma la configurazione " +"preferita consiste nel crearlo come gruppo di sistema." #. Type: error #. Description @@ -92,7 +112,9 @@ msgstr "Il gruppo wireshark esiste come gruppo utente, ma la configurazione pref msgid "" "As a result, purging wireshark-common will not remove the wireshark group, " "but everything else should work properly." -msgstr "Come risultato, la rimozione di wireshark-common non rimuoverà il gruppo wireshark, ma tutto il resto dovrebbe funzionare correttamente." +msgstr "" +"Come risultato, la rimozione di wireshark-common non rimuoverà il gruppo " +"wireshark, ma tutto il resto dovrebbe funzionare correttamente." #. Type: error #. Description @@ -106,7 +128,10 @@ msgstr "Impostazione delle capacità di dumpcap non riuscita" msgid "" "The attempt to use Linux capabilities to grant packet-capturing privileges " "to the dumpcap binary failed. Instead, it has had the set-user-id bit set." -msgstr "Il tentativo di utilizzare le capacità di Linux per accordare i privilegi di cattura dei pacchetti al binario dumpcap non è riuscito. Invece, è stato impostato il bit set-user-id." +msgstr "" +"Il tentativo di utilizzare le capacità di Linux per accordare i privilegi di" +" cattura dei pacchetti al binario dumpcap non è riuscito. Invece, è stato " +"impostato il bit set-user-id." #. Type: error #. Description @@ -121,7 +146,10 @@ msgid "" "When the wireshark-common package is configured to allow non-superusers to " "capture packets the postinst script of wireshark-common creates the " "wireshark group as a system group." -msgstr "Quando il pacchetto wireshark-common è configurato per consentire a utenti non privilegiati di catturare pacchetti, lo script di post-installazione di wireshark-common crea un gruppo wireshark come un gruppo di sistema." +msgstr "" +"Quando il pacchetto wireshark-common è configurato per consentire a utenti " +"non privilegiati di catturare pacchetti, lo script di post-installazione di " +"wireshark-common crea un gruppo wireshark come un gruppo di sistema." #. Type: error #. Description @@ -129,7 +157,10 @@ msgstr "Quando il pacchetto wireshark-common è configurato per consentire a ute msgid "" "However, on this system the wireshark group is a user group instead of being" " a system group, so purging wireshark-common did not remove it." -msgstr "Tuttavia, su questo sistema il gruppo wireshark è un gruppo utente invece di essere un gruppo di sistema, per cui la rimozione di wireshark-common non lo ha rimosso." +msgstr "" +"Tuttavia, su questo sistema il gruppo wireshark è un gruppo utente invece di" +" essere un gruppo di sistema, per cui la rimozione di wireshark-common non " +"lo ha rimosso." #. Type: error #. Description diff --git a/debian/po/ja.po b/debian/po/ja.po index f5e0c898e2..362b5a4a01 100644 --- a/debian/po/ja.po +++ b/debian/po/ja.po @@ -1,16 +1,20 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the wireshark package. +# FIRST AUTHOR , YEAR. # # Translators: +# Gerald Combs , 2020 +# +#, fuzzy msgid "" msgstr "" -"Project-Id-Version: Wireshark\n" +"Project-Id-Version: wireshark\n" "Report-Msgid-Bugs-To: wireshark@packages.debian.org\n" "POT-Creation-Date: 2017-08-06 18:31-0400\n" -"PO-Revision-Date: 2017-09-22 08:02+0000\n" -"Last-Translator: Gerald Combs \n" -"Language-Team: Japanese (http://www.transifex.com/wireshark/wireshark/language/ja/)\n" +"PO-Revision-Date: 2020-10-22 19:57+0000\n" +"Last-Translator: Gerald Combs , 2020\n" +"Language-Team: Japanese (https://www.transifex.com/wireshark/teams/36457/ja/)\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -31,7 +35,9 @@ msgid "" "system group to capture packets. This is recommended over the alternative of" " running Wireshark/Tshark directly as root, because less of the code will " "run with elevated privileges." -msgstr "「wireshark」システムグループのメンバーがパケットをキャプチャできる設定で dumpcap をインストールすることができます。直接 root ユーザとして動かす別の方法と比較すると、この方が高くなった権限上で動作するコードが少なくなるのでお勧めです。" +msgstr "" +"「wireshark」システムグループのメンバーがパケットをキャプチャできる設定で dumpcap をインストールすることができます。直接 root " +"ユーザとして動かす別の方法と比較すると、この方が高くなった権限上で動作するコードが少なくなるのでお勧めです。" #. Type: boolean #. Description @@ -47,7 +53,8 @@ msgstr "より詳細な情報については /usr/share/doc/wireshark-common/REA msgid "" "Enabling this feature may be a security risk, so it is disabled by default. " "If in doubt, it is suggested to leave it disabled." -msgstr "この機能を有効にするのはセキュリティ上のリスクになる可能性があるので、デフォルトでは無効にされています。分からない場合は無効のままにしておくことをお勧めします。" +msgstr "" +"この機能を有効にするのはセキュリティ上のリスクになる可能性があるので、デフォルトでは無効にされています。分からない場合は無効のままにしておくことをお勧めします。" #. Type: error #. Description diff --git a/debian/po/ko.po b/debian/po/ko.po index dea00e1e50..80bf3aeda2 100644 --- a/debian/po/ko.po +++ b/debian/po/ko.po @@ -1,18 +1,20 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the wireshark package. +# FIRST AUTHOR , YEAR. # # Translators: -# ks k, 2019 -# ks k, 2019 +# Gerald Combs , 2020 +# +#, fuzzy msgid "" msgstr "" -"Project-Id-Version: Wireshark\n" +"Project-Id-Version: wireshark\n" "Report-Msgid-Bugs-To: wireshark@packages.debian.org\n" "POT-Creation-Date: 2017-08-06 18:31-0400\n" -"PO-Revision-Date: 2019-11-24 12:41+0000\n" -"Last-Translator: ks k\n" -"Language-Team: Korean (http://www.transifex.com/wireshark/wireshark/language/ko/)\n" +"PO-Revision-Date: 2020-10-22 19:57+0000\n" +"Last-Translator: Gerald Combs , 2020\n" +"Language-Team: Korean (https://www.transifex.com/wireshark/teams/36457/ko/)\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -33,7 +35,9 @@ msgid "" "system group to capture packets. This is recommended over the alternative of" " running Wireshark/Tshark directly as root, because less of the code will " "run with elevated privileges." -msgstr "root로 직접 Wireshark/Tshark를 실행시키는 것의 대안으로 좀 더 적은 권한으로 패킷 갈무리를 하기위해 \"와이어샤크\" 체제 묶음의 일원인 Dumpcap이 설치될 수 있습니다." +msgstr "" +"root로 직접 Wireshark/Tshark를 실행시키는 것의 대안으로 좀 더 적은 권한으로 패킷 갈무리를 하기위해 \"와이어샤크\" " +"체제 묶음의 일원인 Dumpcap이 설치될 수 있습니다." #. Type: boolean #. Description @@ -63,7 +67,8 @@ msgstr "와이어샤크 체제 묶음 작성에 실패했습니다" msgid "" "The wireshark group does not exist, and creating it failed, so Wireshark " "cannot be configured to capture traffic as an unprivileged user." -msgstr "와이어샤크 묶음은 존재하지 않아 만들기에 실패하므로 와이어샤크는 권한이 없는 사용자로 트래픽을 갈무리하도록 구성할 수 없습니다." +msgstr "" +"와이어샤크 묶음은 존재하지 않아 만들기에 실패하므로 와이어샤크는 권한이 없는 사용자로 트래픽을 갈무리하도록 구성할 수 없습니다." #. Type: error #. Description @@ -93,7 +98,8 @@ msgstr "와이어샤크 묶음은 사용자 묶음으로 존재하지만 기본 msgid "" "As a result, purging wireshark-common will not remove the wireshark group, " "but everything else should work properly." -msgstr "결과적으로 wireshark-common을 제거해도 와이어샤크 묶음이 제거되지는 않지만 다른 모든 기능은 제대로 작동해야합니다." +msgstr "" +"결과적으로 wireshark-common을 제거해도 와이어샤크 묶음이 제거되지는 않지만 다른 모든 기능은 제대로 작동해야합니다." #. Type: error #. Description @@ -107,7 +113,9 @@ msgstr "덤프캡에 대한 기능 설정 실패" msgid "" "The attempt to use Linux capabilities to grant packet-capturing privileges " "to the dumpcap binary failed. Instead, it has had the set-user-id bit set." -msgstr "리눅스 기능을 사용하여 덤프 갈무리 바이너리에 패킷 갈무리 권한을 부여하려는 시도가 실패했습니다. 대신 set-user-id 비트가 설정되었습니다." +msgstr "" +"리눅스 기능을 사용하여 덤프 갈무리 바이너리에 패킷 갈무리 권한을 부여하려는 시도가 실패했습니다. 대신 set-user-id 비트가 " +"설정되었습니다." #. Type: error #. Description @@ -122,7 +130,9 @@ msgid "" "When the wireshark-common package is configured to allow non-superusers to " "capture packets the postinst script of wireshark-common creates the " "wireshark group as a system group." -msgstr "슈퍼 유저가 아닌 사용자가 패킷을 갈무리 할 수 있도록 wireshark-common 패키지를 구성하면 wireshark-common의 postinst 스크립트가 와이어샤크 묶음을 체제 묶음으로 만듭니다." +msgstr "" +"슈퍼 유저가 아닌 사용자가 패킷을 갈무리 할 수 있도록 wireshark-common 패키지를 구성하면 wireshark-common의 " +"postinst 스크립트가 와이어샤크 묶음을 체제 묶음으로 만듭니다." #. Type: error #. Description @@ -130,7 +140,8 @@ msgstr "슈퍼 유저가 아닌 사용자가 패킷을 갈무리 할 수 있도 msgid "" "However, on this system the wireshark group is a user group instead of being" " a system group, so purging wireshark-common did not remove it." -msgstr "그러나, 이 체제에서 와이어샤크 묶음은 체제 묶음이 아닌 사용자 묶음이므로 wireshark-common을 제거해도 제거되지 않았습니다." +msgstr "" +"그러나, 이 체제에서 와이어샤크 묶음은 체제 묶음이 아닌 사용자 묶음이므로 wireshark-common을 제거해도 제거되지 않았습니다." #. Type: error #. Description diff --git a/debian/po/nl.po b/debian/po/nl.po index 30ccb01611..0049de1614 100644 --- a/debian/po/nl.po +++ b/debian/po/nl.po @@ -1,17 +1,20 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the wireshark package. +# FIRST AUTHOR , YEAR. # # Translators: -# Jeroen Schot , 2011 +# Gerald Combs , 2020 +# +#, fuzzy msgid "" msgstr "" -"Project-Id-Version: Wireshark\n" +"Project-Id-Version: wireshark\n" "Report-Msgid-Bugs-To: wireshark@packages.debian.org\n" "POT-Creation-Date: 2017-08-06 18:31-0400\n" -"PO-Revision-Date: 2017-09-22 06:50+0000\n" -"Last-Translator: Gerald Combs \n" -"Language-Team: Dutch (http://www.transifex.com/wireshark/wireshark/language/nl/)\n" +"PO-Revision-Date: 2020-10-22 19:57+0000\n" +"Last-Translator: Gerald Combs , 2020\n" +"Language-Team: Dutch (https://www.transifex.com/wireshark/teams/36457/nl/)\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -22,7 +25,8 @@ msgstr "" #. Description #: ../templates:2001 msgid "Should non-superusers be able to capture packets?" -msgstr "Moet het voor niet-beheerders mogelijk zijn om pakketjes te onderscheppen?" +msgstr "" +"Moet het voor niet-beheerders mogelijk zijn om pakketjes te onderscheppen?" #. Type: boolean #. Description @@ -32,7 +36,11 @@ msgid "" "system group to capture packets. This is recommended over the alternative of" " running Wireshark/Tshark directly as root, because less of the code will " "run with elevated privileges." -msgstr "Dumpcap kan zodanig worden geïnstalleerd dat leden van de systeemgroep \"wireshark\" netwerkpakketjes mogen onderscheppen. Dit wordt aanbevolen boven het uitvoeren van Wireshark/Tshark als beheerder, omdat op deze manier minder code met verhoogde privileges wordt uitgevoerd." +msgstr "" +"Dumpcap kan zodanig worden geïnstalleerd dat leden van de systeemgroep " +"\"wireshark\" netwerkpakketjes mogen onderscheppen. Dit wordt aanbevolen " +"boven het uitvoeren van Wireshark/Tshark als beheerder, omdat op deze " +"manier minder code met verhoogde privileges wordt uitgevoerd." #. Type: boolean #. Description @@ -40,7 +48,9 @@ msgstr "Dumpcap kan zodanig worden geïnstalleerd dat leden van de systeemgroep msgid "" "For more detailed information please see /usr/share/doc/wireshark-" "common/README.Debian." -msgstr "Uitgebreide informatie hierover is te vinden in /usr/share/doc/wireshark-common/README.Debian." +msgstr "" +"Uitgebreide informatie hierover is te vinden in /usr/share/doc/wireshark-" +"common/README.Debian." #. Type: boolean #. Description @@ -48,7 +58,10 @@ msgstr "Uitgebreide informatie hierover is te vinden in /usr/share/doc/wireshark msgid "" "Enabling this feature may be a security risk, so it is disabled by default. " "If in doubt, it is suggested to leave it disabled." -msgstr "Het activeren van deze functionaliteit is mogelijk een beveiligingsrisico, daarom staat dit niet standaard aan. Bij twijfel wordt u aangeraden om dit niet te activeren." +msgstr "" +"Het activeren van deze functionaliteit is mogelijk een beveiligingsrisico, " +"daarom staat dit niet standaard aan. Bij twijfel wordt u aangeraden om dit " +"niet te activeren." #. Type: error #. Description diff --git a/debian/po/pt.po b/debian/po/pt.po index 8e4e08c741..fefcea11e9 100644 --- a/debian/po/pt.po +++ b/debian/po/pt.po @@ -1,16 +1,20 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the wireshark package. +# FIRST AUTHOR , YEAR. # # Translators: +# Gerald Combs , 2020 +# +#, fuzzy msgid "" msgstr "" -"Project-Id-Version: Wireshark\n" +"Project-Id-Version: wireshark\n" "Report-Msgid-Bugs-To: wireshark@packages.debian.org\n" "POT-Creation-Date: 2017-08-06 18:31-0400\n" -"PO-Revision-Date: 2017-09-22 06:50+0000\n" -"Last-Translator: Gerald Combs \n" -"Language-Team: Portuguese (http://www.transifex.com/wireshark/wireshark/language/pt/)\n" +"PO-Revision-Date: 2020-10-22 19:57+0000\n" +"Last-Translator: Gerald Combs , 2020\n" +"Language-Team: Portuguese (https://www.transifex.com/wireshark/teams/36457/pt/)\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -31,7 +35,11 @@ msgid "" "system group to capture packets. This is recommended over the alternative of" " running Wireshark/Tshark directly as root, because less of the code will " "run with elevated privileges." -msgstr "O dumpcap pode ser instalado de maneira que os membros do grupo de sistema \"wireshark\" possam capturar pacotes. Este é o modo recomendado em vez da alternativa de correr o Wireshark/Tshark directamente como root, porque menos código será executado com privilégios elevados." +msgstr "" +"O dumpcap pode ser instalado de maneira que os membros do grupo de sistema " +"\"wireshark\" possam capturar pacotes. Este é o modo recomendado em vez da " +"alternativa de correr o Wireshark/Tshark directamente como root, porque " +"menos código será executado com privilégios elevados." #. Type: boolean #. Description @@ -39,7 +47,9 @@ msgstr "O dumpcap pode ser instalado de maneira que os membros do grupo de siste msgid "" "For more detailed information please see /usr/share/doc/wireshark-" "common/README.Debian." -msgstr "Para informação mais detalhada, leia por favor /usr/share/doc/wireshark-common/README.Debian." +msgstr "" +"Para informação mais detalhada, leia por favor /usr/share/doc/wireshark-" +"common/README.Debian." #. Type: boolean #. Description @@ -47,7 +57,10 @@ msgstr "Para informação mais detalhada, leia por favor /usr/share/doc/wireshar msgid "" "Enabling this feature may be a security risk, so it is disabled by default. " "If in doubt, it is suggested to leave it disabled." -msgstr "Activar esta característica pode ser um risco de segurança, por isso vem desactivada por predefinição. Em caso de dúvida, sugere-se deixá-la desactivada." +msgstr "" +"Activar esta característica pode ser um risco de segurança, por isso vem " +"desactivada por predefinição. Em caso de dúvida, sugere-se deixá-la " +"desactivada." #. Type: error #. Description diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po index cd424ffc2e..99d23dbdc5 100644 --- a/debian/po/pt_BR.po +++ b/debian/po/pt_BR.po @@ -1,18 +1,20 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the wireshark package. +# FIRST AUTHOR , YEAR. # # Translators: -# Adriano Rafael Gomes , 2010 -# Rafael Henrique da Silva Correia , 2009 +# Gerald Combs , 2020 +# +#, fuzzy msgid "" msgstr "" -"Project-Id-Version: Wireshark\n" +"Project-Id-Version: wireshark\n" "Report-Msgid-Bugs-To: wireshark@packages.debian.org\n" "POT-Creation-Date: 2017-08-06 18:31-0400\n" -"PO-Revision-Date: 2017-09-22 06:50+0000\n" -"Last-Translator: Gerald Combs \n" -"Language-Team: Portuguese (Brazil) (http://www.transifex.com/wireshark/wireshark/language/pt_BR/)\n" +"PO-Revision-Date: 2020-10-22 19:57+0000\n" +"Last-Translator: Gerald Combs , 2020\n" +"Language-Team: Portuguese (Brazil) (https://www.transifex.com/wireshark/teams/36457/pt_BR/)\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -33,7 +35,11 @@ msgid "" "system group to capture packets. This is recommended over the alternative of" " running Wireshark/Tshark directly as root, because less of the code will " "run with elevated privileges." -msgstr "O dumpcap pode ser instalado em um modo que permite a membros do grupo de sistema \"wireshark\" capturar pacotes. Isto é recomendado em vez da alternativa de executar o Wireshark/Tshark diretamente como root, porque menos código será executado com privilégios elevados." +msgstr "" +"O dumpcap pode ser instalado em um modo que permite a membros do grupo de " +"sistema \"wireshark\" capturar pacotes. Isto é recomendado em vez da " +"alternativa de executar o Wireshark/Tshark diretamente como root, porque " +"menos código será executado com privilégios elevados." #. Type: boolean #. Description @@ -41,7 +47,9 @@ msgstr "O dumpcap pode ser instalado em um modo que permite a membros do grupo d msgid "" "For more detailed information please see /usr/share/doc/wireshark-" "common/README.Debian." -msgstr "Para informações mais detalhadas, por favor veja /usr/share/doc/wireshark-common/README.Debian." +msgstr "" +"Para informações mais detalhadas, por favor veja /usr/share/doc/wireshark-" +"common/README.Debian." #. Type: boolean #. Description @@ -49,7 +57,10 @@ msgstr "Para informações mais detalhadas, por favor veja /usr/share/doc/wiresh msgid "" "Enabling this feature may be a security risk, so it is disabled by default. " "If in doubt, it is suggested to leave it disabled." -msgstr "Habilitar este recurso pode ser um risco de segurança, portanto ele é desabilitado por padrão. Se estiver em dúvida, é sugerido deixá-lo desabilitado." +msgstr "" +"Habilitar este recurso pode ser um risco de segurança, portanto ele é " +"desabilitado por padrão. Se estiver em dúvida, é sugerido deixá-lo " +"desabilitado." #. Type: error #. Description diff --git a/debian/po/ru.po b/debian/po/ru.po index d37256edb0..9300a95f93 100644 --- a/debian/po/ru.po +++ b/debian/po/ru.po @@ -1,18 +1,20 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the wireshark package. +# FIRST AUTHOR , YEAR. # # Translators: -# Vladlen Shapo , 2017 -# Yuri Kozlov , 2009-2010 +# Gerald Combs , 2020 +# +#, fuzzy msgid "" msgstr "" -"Project-Id-Version: Wireshark\n" +"Project-Id-Version: wireshark\n" "Report-Msgid-Bugs-To: wireshark@packages.debian.org\n" "POT-Creation-Date: 2017-08-06 18:31-0400\n" -"PO-Revision-Date: 2017-11-23 18:24+0000\n" -"Last-Translator: Vladlen Shapo \n" -"Language-Team: Russian (http://www.transifex.com/wireshark/wireshark/language/ru/)\n" +"PO-Revision-Date: 2020-10-22 19:57+0000\n" +"Last-Translator: Gerald Combs , 2020\n" +"Language-Team: Russian (https://www.transifex.com/wireshark/teams/36457/ru/)\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -33,7 +35,11 @@ msgid "" "system group to capture packets. This is recommended over the alternative of" " running Wireshark/Tshark directly as root, because less of the code will " "run with elevated privileges." -msgstr "Dumpcap можно установить таким образом, что члены группы wireshark смогут захватывать пакеты. Это более рекомендуемый способ захвата пакетов с помощью Wireshark/Tshark, чем запуск самого Wireshark/Tshark с правами root, так как это позволяет выполнять почти весь код с меньшими правами." +msgstr "" +"Dumpcap можно установить таким образом, что члены группы wireshark смогут " +"захватывать пакеты. Это более рекомендуемый способ захвата пакетов с помощью" +" Wireshark/Tshark, чем запуск самого Wireshark/Tshark с правами root, так " +"как это позволяет выполнять почти весь код с меньшими правами." #. Type: boolean #. Description @@ -41,7 +47,9 @@ msgstr "Dumpcap можно установить таким образом, чт msgid "" "For more detailed information please see /usr/share/doc/wireshark-" "common/README.Debian." -msgstr "Дополнительную информацию можно найти в файле /usr/share/doc/wireshark-common/README.Debian." +msgstr "" +"Дополнительную информацию можно найти в файле /usr/share/doc/wireshark-" +"common/README.Debian." #. Type: boolean #. Description @@ -49,7 +57,9 @@ msgstr "Дополнительную информацию можно найти msgid "" "Enabling this feature may be a security risk, so it is disabled by default. " "If in doubt, it is suggested to leave it disabled." -msgstr "Использование данной возможности влияет на безопасность, поэтому по умолчанию не используется. Если сомневаетесь, то оставьте выключенной." +msgstr "" +"Использование данной возможности влияет на безопасность, поэтому по " +"умолчанию не используется. Если сомневаетесь, то оставьте выключенной." #. Type: error #. Description @@ -63,7 +73,10 @@ msgstr "Создание системной группы wireshark не выпо msgid "" "The wireshark group does not exist, and creating it failed, so Wireshark " "cannot be configured to capture traffic as an unprivileged user." -msgstr "Группа wireshark не существует, её создание не выполнено, поэтому Wireshark не может быть сконфигурирован для захвата трафика в качестве непривилегированного пользователя." +msgstr "" +"Группа wireshark не существует, её создание не выполнено, поэтому Wireshark " +"не может быть сконфигурирован для захвата трафика в качестве " +"непривилегированного пользователя." #. Type: error #. Description @@ -71,7 +84,9 @@ msgstr "Группа wireshark не существует, её создание msgid "" "Please create the wireshark system group and try configuring wireshark-" "common again." -msgstr "Пожалуйста, создайте системную группу wireshark и попробуйте вновь выполнить конфигурирование wireshark-common. " +msgstr "" +"Пожалуйста, создайте системную группу wireshark и попробуйте вновь выполнить" +" конфигурирование wireshark-common. " #. Type: error #. Description @@ -85,7 +100,9 @@ msgstr "Группа wireshark является системной группо msgid "" "The wireshark group exists as a user group, but the preferred configuration " "is for it to be created as a system group." -msgstr "Группа wireshark существует как пользовательская группа, но предпочтительная конфигурация для неё - быть созданной в качестве системной группы." +msgstr "" +"Группа wireshark существует как пользовательская группа, но предпочтительная" +" конфигурация для неё - быть созданной в качестве системной группы." #. Type: error #. Description @@ -93,7 +110,9 @@ msgstr "Группа wireshark существует как пользовате msgid "" "As a result, purging wireshark-common will not remove the wireshark group, " "but everything else should work properly." -msgstr "Как результат, очистка wireshark-common не удалит группу wireshark, но всё остальное должно работать правильно." +msgstr "" +"Как результат, очистка wireshark-common не удалит группу wireshark, но всё " +"остальное должно работать правильно." #. Type: error #. Description @@ -107,7 +126,10 @@ msgstr "Установка возможностей для dumpcap законч msgid "" "The attempt to use Linux capabilities to grant packet-capturing privileges " "to the dumpcap binary failed. Instead, it has had the set-user-id bit set." -msgstr "Попытка использовать возможности Linux для присвоения привилегий для захвата пакетов двоичному dumpcap закончилась ошибкой. Однако был установлен бит идентификации пользователя set-user-id ." +msgstr "" +"Попытка использовать возможности Linux для присвоения привилегий для захвата" +" пакетов двоичному dumpcap закончилась ошибкой. Однако был установлен бит " +"идентификации пользователя set-user-id ." #. Type: error #. Description @@ -122,7 +144,10 @@ msgid "" "When the wireshark-common package is configured to allow non-superusers to " "capture packets the postinst script of wireshark-common creates the " "wireshark group as a system group." -msgstr "Когда пакет wireshark-common сконфигурирован так, чтобы позволить не суперпользователям захватывать пакеты, скрипт postinst в wireshark-common создаёт группу wireshark как системную группу." +msgstr "" +"Когда пакет wireshark-common сконфигурирован так, чтобы позволить не " +"суперпользователям захватывать пакеты, скрипт postinst в wireshark-common " +"создаёт группу wireshark как системную группу." #. Type: error #. Description @@ -130,7 +155,10 @@ msgstr "Когда пакет wireshark-common сконфигурирован т msgid "" "However, on this system the wireshark group is a user group instead of being" " a system group, so purging wireshark-common did not remove it." -msgstr "Однако в этой системе группа wireshark - пользовательская группа, вместо того, чтобы быть системной группой, поэтому очистка wireshark-common не удалит её." +msgstr "" +"Однако в этой системе группа wireshark - пользовательская группа, вместо " +"того, чтобы быть системной группой, поэтому очистка wireshark-common не " +"удалит её." #. Type: error #. Description diff --git a/debian/po/sk.po b/debian/po/sk.po index 93f26f0008..4838af885b 100644 --- a/debian/po/sk.po +++ b/debian/po/sk.po @@ -1,18 +1,20 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the wireshark package. +# FIRST AUTHOR , YEAR. # # Translators: -# Automatically generated, 2011 -# Slavko , 2011 +# Gerald Combs , 2020 +# +#, fuzzy msgid "" msgstr "" -"Project-Id-Version: Wireshark\n" +"Project-Id-Version: wireshark\n" "Report-Msgid-Bugs-To: wireshark@packages.debian.org\n" "POT-Creation-Date: 2017-08-06 18:31-0400\n" -"PO-Revision-Date: 2017-09-22 06:50+0000\n" -"Last-Translator: Gerald Combs \n" -"Language-Team: Slovak (http://www.transifex.com/wireshark/wireshark/language/sk/)\n" +"PO-Revision-Date: 2020-10-22 19:57+0000\n" +"Last-Translator: Gerald Combs , 2020\n" +"Language-Team: Slovak (https://www.transifex.com/wireshark/teams/36457/sk/)\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -33,7 +35,11 @@ msgid "" "system group to capture packets. This is recommended over the alternative of" " running Wireshark/Tshark directly as root, because less of the code will " "run with elevated privileges." -msgstr "Dumpcap možno nainštalovať spôsobom, ktorý dovolí zachytávať pakety členom systémovej skupiny „wireshark”. Toto je odporúčané oproti alternatívnemu spúšťaniu Wireshark/Tshark priamo s právami root, pretože bude menej kódu bežať s neobmedzenými právami." +msgstr "" +"Dumpcap možno nainštalovať spôsobom, ktorý dovolí zachytávať pakety členom " +"systémovej skupiny „wireshark”. Toto je odporúčané oproti alternatívnemu " +"spúšťaniu Wireshark/Tshark priamo s právami root, pretože bude menej kódu " +"bežať s neobmedzenými právami." #. Type: boolean #. Description @@ -41,7 +47,9 @@ msgstr "Dumpcap možno nainštalovať spôsobom, ktorý dovolí zachytávať pak msgid "" "For more detailed information please see /usr/share/doc/wireshark-" "common/README.Debian." -msgstr "Ďalšie, podrobnejšie informácie nájdete v /usr/share/doc/wireshark-common/README.Debian." +msgstr "" +"Ďalšie, podrobnejšie informácie nájdete v /usr/share/doc/wireshark-" +"common/README.Debian." #. Type: boolean #. Description @@ -49,7 +57,9 @@ msgstr "Ďalšie, podrobnejšie informácie nájdete v /usr/share/doc/wireshark- msgid "" "Enabling this feature may be a security risk, so it is disabled by default. " "If in doubt, it is suggested to leave it disabled." -msgstr "Zapnutie tejto vlastnosti môže byť bezpečnostným rizikom, aj preto je predvolene vypnutá. Ak si nie ste istý, odporúčame ponechať ju vypnutú." +msgstr "" +"Zapnutie tejto vlastnosti môže byť bezpečnostným rizikom, aj preto je " +"predvolene vypnutá. Ak si nie ste istý, odporúčame ponechať ju vypnutú." #. Type: error #. Description diff --git a/debian/po/sv.po b/debian/po/sv.po index 03e521ebca..04f5015dca 100644 --- a/debian/po/sv.po +++ b/debian/po/sv.po @@ -1,18 +1,20 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the wireshark package. +# FIRST AUTHOR , YEAR. # # Translators: -# Göran Uddeborg , 2017 -# Martin Ågren , 2009-2010 +# Gerald Combs , 2020 +# +#, fuzzy msgid "" msgstr "" -"Project-Id-Version: Wireshark\n" +"Project-Id-Version: wireshark\n" "Report-Msgid-Bugs-To: wireshark@packages.debian.org\n" "POT-Creation-Date: 2017-08-06 18:31-0400\n" -"PO-Revision-Date: 2017-11-27 22:17+0000\n" -"Last-Translator: Göran Uddeborg \n" -"Language-Team: Swedish (http://www.transifex.com/wireshark/wireshark/language/sv/)\n" +"PO-Revision-Date: 2020-10-22 19:57+0000\n" +"Last-Translator: Gerald Combs , 2020\n" +"Language-Team: Swedish (https://www.transifex.com/wireshark/teams/36457/sv/)\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -33,7 +35,11 @@ msgid "" "system group to capture packets. This is recommended over the alternative of" " running Wireshark/Tshark directly as root, because less of the code will " "run with elevated privileges." -msgstr "Dumpcap kan installeras på ett sätt som tillåter medlemmar i systemgruppen \"wireshark\" att fånga paket. Detta rekommenderas framför alternativet, att köra Wireshark/Tshark direkt som root, eftersom en mindre del av koden kommer köras med utökade rättigheter." +msgstr "" +"Dumpcap kan installeras på ett sätt som tillåter medlemmar i systemgruppen " +"\"wireshark\" att fånga paket. Detta rekommenderas framför alternativet, att" +" köra Wireshark/Tshark direkt som root, eftersom en mindre del av koden " +"kommer köras med utökade rättigheter." #. Type: boolean #. Description @@ -41,7 +47,9 @@ msgstr "Dumpcap kan installeras på ett sätt som tillåter medlemmar i systemgr msgid "" "For more detailed information please see /usr/share/doc/wireshark-" "common/README.Debian." -msgstr "Se /usr/share/doc/wireshark-common/README.Debian för mer detaljerad information." +msgstr "" +"Se /usr/share/doc/wireshark-common/README.Debian för mer detaljerad " +"information." #. Type: boolean #. Description @@ -49,7 +57,9 @@ msgstr "Se /usr/share/doc/wireshark-common/README.Debian för mer detaljerad inf msgid "" "Enabling this feature may be a security risk, so it is disabled by default. " "If in doubt, it is suggested to leave it disabled." -msgstr "Att aktivera denna funktion kan vara en säkerhetsrisk, så den är avaktiverad som standard. Vid tvivel rekommenderas att den lämnas avaktiverad." +msgstr "" +"Att aktivera denna funktion kan vara en säkerhetsrisk, så den är avaktiverad" +" som standard. Vid tvivel rekommenderas att den lämnas avaktiverad." #. Type: error #. Description @@ -63,7 +73,9 @@ msgstr "Att skapa systemgruppen wireshark misslyckades" msgid "" "The wireshark group does not exist, and creating it failed, so Wireshark " "cannot be configured to capture traffic as an unprivileged user." -msgstr "Gruppen wireshark finns inte, och att skapa den misslyckades, så Wireshark kan inte konfigureras att fånga trafik som en opriviligierad användare." +msgstr "" +"Gruppen wireshark finns inte, och att skapa den misslyckades, så Wireshark " +"kan inte konfigureras att fånga trafik som en opriviligierad användare." #. Type: error #. Description @@ -71,7 +83,8 @@ msgstr "Gruppen wireshark finns inte, och att skapa den misslyckades, så Wiresh msgid "" "Please create the wireshark system group and try configuring wireshark-" "common again." -msgstr "Skapa systemgruppen wireshark och försök konfigurera wireshark-common igen." +msgstr "" +"Skapa systemgruppen wireshark och försök konfigurera wireshark-common igen." #. Type: error #. Description @@ -85,7 +98,9 @@ msgstr "Gruppen wireshark är en systemgrupp" msgid "" "The wireshark group exists as a user group, but the preferred configuration " "is for it to be created as a system group." -msgstr "Gruppen wireshark finns som en användargrupp, men den rekommenderade konfigurationen är att den skapas som sen systemgrupp." +msgstr "" +"Gruppen wireshark finns som en användargrupp, men den rekommenderade " +"konfigurationen är att den skapas som sen systemgrupp." #. Type: error #. Description @@ -93,7 +108,9 @@ msgstr "Gruppen wireshark finns som en användargrupp, men den rekommenderade ko msgid "" "As a result, purging wireshark-common will not remove the wireshark group, " "but everything else should work properly." -msgstr "Som ett resultat kommer rensning av wireshark-common inte ta bort gruppen wireshark, men allt annat skall fungera normalt." +msgstr "" +"Som ett resultat kommer rensning av wireshark-common inte ta bort gruppen " +"wireshark, men allt annat skall fungera normalt." #. Type: error #. Description @@ -107,7 +124,10 @@ msgstr "Att sätta förmågor för dumpcap misslyckades" msgid "" "The attempt to use Linux capabilities to grant packet-capturing privileges " "to the dumpcap binary failed. Instead, it has had the set-user-id bit set." -msgstr "Försöket att använda Linux förmågor (capabilities) för att ge rättigheter att fånga paket till programmet dumpcap misslyckades. Istället har det fått set-user-id-biten satt." +msgstr "" +"Försöket att använda Linux förmågor (capabilities) för att ge rättigheter " +"att fånga paket till programmet dumpcap misslyckades. Istället har det fått" +" set-user-id-biten satt." #. Type: error #. Description @@ -122,7 +142,10 @@ msgid "" "When the wireshark-common package is configured to allow non-superusers to " "capture packets the postinst script of wireshark-common creates the " "wireshark group as a system group." -msgstr "När paketet wireshark-common är konfigurerat för att tillåta andra än superanvändaren att fånga paket skapara postinst-skriptet i wireshark-common gruppen wireshark som en systemgrupp." +msgstr "" +"När paketet wireshark-common är konfigurerat för att tillåta andra än " +"superanvändaren att fånga paket skapara postinst-skriptet i wireshark-common" +" gruppen wireshark som en systemgrupp." #. Type: error #. Description @@ -130,7 +153,9 @@ msgstr "När paketet wireshark-common är konfigurerat för att tillåta andra msgid "" "However, on this system the wireshark group is a user group instead of being" " a system group, so purging wireshark-common did not remove it." -msgstr "Dock är gruppen wireshark en användargrupp på detta system istället för en systemgrupp, så att rensa bort wireshark-common tog inte bort den." +msgstr "" +"Dock är gruppen wireshark en användargrupp på detta system istället för en " +"systemgrupp, så att rensa bort wireshark-common tog inte bort den." #. Type: error #. Description diff --git a/debian/po/vi.po b/debian/po/vi.po index a08bbe8991..e4c5bced63 100644 --- a/debian/po/vi.po +++ b/debian/po/vi.po @@ -1,16 +1,20 @@ # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the wireshark package. +# FIRST AUTHOR , YEAR. # # Translators: +# Gerald Combs , 2020 +# +#, fuzzy msgid "" msgstr "" -"Project-Id-Version: Wireshark\n" +"Project-Id-Version: wireshark\n" "Report-Msgid-Bugs-To: wireshark@packages.debian.org\n" "POT-Creation-Date: 2017-08-06 18:31-0400\n" -"PO-Revision-Date: 2017-09-22 06:50+0000\n" -"Last-Translator: Gerald Combs \n" -"Language-Team: Vietnamese (http://www.transifex.com/wireshark/wireshark/language/vi/)\n" +"PO-Revision-Date: 2020-10-22 19:57+0000\n" +"Last-Translator: Gerald Combs , 2020\n" +"Language-Team: Vietnamese (https://www.transifex.com/wireshark/teams/36457/vi/)\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -31,7 +35,11 @@ msgid "" "system group to capture packets. This is recommended over the alternative of" " running Wireshark/Tshark directly as root, because less of the code will " "run with elevated privileges." -msgstr "Dumpcap có thể được cài đặt bằng một cách cấp cho các thành viên của nhóm « wireshark » có quyền bắt gói tin. Thiết lập này khuyến khích, so với chạy Wireshark/Tshark trực tiếp dưới người chủ, vì ít mã nguồn hơn sẽ chạy với quyền truy cập cao." +msgstr "" +"Dumpcap có thể được cài đặt bằng một cách cấp cho các thành viên của nhóm « " +"wireshark » có quyền bắt gói tin. Thiết lập này khuyến khích, so với chạy " +"Wireshark/Tshark trực tiếp dưới người chủ, vì ít mã nguồn hơn sẽ chạy với " +"quyền truy cập cao." #. Type: boolean #. Description @@ -39,7 +47,9 @@ msgstr "Dumpcap có thể được cài đặt bằng một cách cấp cho các msgid "" "For more detailed information please see /usr/share/doc/wireshark-" "common/README.Debian." -msgstr "Để tìm chi tiết, xem tài liệu Đọc Đi « /usr/share/doc/wireshark-common/README.Debian »." +msgstr "" +"Để tìm chi tiết, xem tài liệu Đọc Đi « /usr/share/doc/wireshark-" +"common/README.Debian »." #. Type: boolean #. Description @@ -47,7 +57,9 @@ msgstr "Để tìm chi tiết, xem tài liệu Đọc Đi « /usr/share/doc/wire msgid "" "Enabling this feature may be a security risk, so it is disabled by default. " "If in doubt, it is suggested to leave it disabled." -msgstr "Bật tính năng này có thể rủi ro bảo mật thì nó bị tắt theo mặc định. Chưa chắc nên để lại bị tắt." +msgstr "" +"Bật tính năng này có thể rủi ro bảo mật thì nó bị tắt theo mặc định. Chưa " +"chắc nên để lại bị tắt." #. Type: error #. Description diff --git a/docbook/wsug_src/capinfos-h.txt b/docbook/wsug_src/capinfos-h.txt index 13a13a8891..85c4a6f0b3 100644 --- a/docbook/wsug_src/capinfos-h.txt +++ b/docbook/wsug_src/capinfos-h.txt @@ -1,4 +1,4 @@ -Capinfos (Wireshark) 3.3.2 (v3.3.2rc0-16-g1936fef77a42) +Capinfos (Wireshark) 3.4.0 (v3.4.0rc1-1-gde81bd705ace) Print various information (infos) about capture files. See https://www.wireshark.org for more information. diff --git a/docbook/wsug_src/dumpcap-h.txt b/docbook/wsug_src/dumpcap-h.txt index 6af3d886e6..8af2a4b8df 100644 --- a/docbook/wsug_src/dumpcap-h.txt +++ b/docbook/wsug_src/dumpcap-h.txt @@ -1,4 +1,4 @@ -Dumpcap (Wireshark) 3.3.2 (v3.3.2rc0-16-g1936fef77a42) +Dumpcap (Wireshark) 3.4.0 (v3.4.0rc1-1-gde81bd705ace) Capture network packets and dump them into a pcapng or pcap file. See https://www.wireshark.org for more information. diff --git a/docbook/wsug_src/editcap-h.txt b/docbook/wsug_src/editcap-h.txt index 4cafda4d04..fad826ab17 100644 --- a/docbook/wsug_src/editcap-h.txt +++ b/docbook/wsug_src/editcap-h.txt @@ -1,4 +1,4 @@ -Editcap (Wireshark) 3.3.2 (v3.3.2rc0-16-g1936fef77a42) +Editcap (Wireshark) 3.4.0 (v3.4.0rc1-1-gde81bd705ace) Edit and/or translate the format of capture files. See https://www.wireshark.org for more information. diff --git a/docbook/wsug_src/mergecap-h.txt b/docbook/wsug_src/mergecap-h.txt index 955e78c3f9..d74db6d244 100644 --- a/docbook/wsug_src/mergecap-h.txt +++ b/docbook/wsug_src/mergecap-h.txt @@ -1,4 +1,4 @@ -Mergecap (Wireshark) 3.3.2 (v3.3.2rc0-16-g1936fef77a42) +Mergecap (Wireshark) 3.4.0 (v3.4.0rc1-1-gde81bd705ace) Merge two or more capture files into one. See https://www.wireshark.org for more information. diff --git a/docbook/wsug_src/rawshark-h.txt b/docbook/wsug_src/rawshark-h.txt index 0262d39763..cb9481a15b 100644 --- a/docbook/wsug_src/rawshark-h.txt +++ b/docbook/wsug_src/rawshark-h.txt @@ -1,4 +1,4 @@ -Rawshark (Wireshark) 3.3.2 (v3.3.2rc0-16-g1936fef77a42) +Rawshark (Wireshark) 3.4.0 (v3.4.0rc1-1-gde81bd705ace) Dump and analyze network traffic. See https://www.wireshark.org for more information. diff --git a/docbook/wsug_src/reordercap-h.txt b/docbook/wsug_src/reordercap-h.txt index 474205ffbc..cd2a91e69a 100644 --- a/docbook/wsug_src/reordercap-h.txt +++ b/docbook/wsug_src/reordercap-h.txt @@ -1,4 +1,4 @@ -Reordercap (Wireshark) 3.3.2 (v3.3.2rc0-16-g1936fef77a42) +Reordercap (Wireshark) 3.4.0 (v3.4.0rc1-1-gde81bd705ace) Reorder timestamps of input file frames into output file. See https://www.wireshark.org for more information. diff --git a/docbook/wsug_src/text2pcap-h.txt b/docbook/wsug_src/text2pcap-h.txt index a13486ff1b..f276d28724 100644 --- a/docbook/wsug_src/text2pcap-h.txt +++ b/docbook/wsug_src/text2pcap-h.txt @@ -1,4 +1,4 @@ -Text2pcap (Wireshark) 3.3.2 (v3.3.2rc0-16-g1936fef77a42) +Text2pcap (Wireshark) 3.4.0 (v3.4.0rc1-1-gde81bd705ace) Generate a capture file from an ASCII hexdump of packets. See https://www.wireshark.org for more information. diff --git a/docbook/wsug_src/tshark-h.txt b/docbook/wsug_src/tshark-h.txt index ef374d8653..cf781fc85d 100644 --- a/docbook/wsug_src/tshark-h.txt +++ b/docbook/wsug_src/tshark-h.txt @@ -1,4 +1,4 @@ -TShark (Wireshark) 3.3.2 (v3.3.2rc0-16-g1936fef77a42) +TShark (Wireshark) 3.4.0 (v3.4.0rc1-1-gde81bd705ace) Dump and analyze network traffic. See https://www.wireshark.org for more information. diff --git a/docbook/wsug_src/wireshark-h.txt b/docbook/wsug_src/wireshark-h.txt index 918b3171d2..c5ba80e315 100644 --- a/docbook/wsug_src/wireshark-h.txt +++ b/docbook/wsug_src/wireshark-h.txt @@ -1,4 +1,4 @@ -Wireshark 3.3.2 (v3.3.2rc0-16-g1936fef77a42) +Wireshark 3.4.0 (v3.4.0rc1-1-gde81bd705ace) Interactively dump and analyze network traffic. See https://www.wireshark.org for more information. diff --git a/enterprises.tsv b/enterprises.tsv index 77e22d07c2..b92244cde4 100644 --- a/enterprises.tsv +++ b/enterprises.tsv @@ -5,7 +5,7 @@ # The format used here is: # Where SPACE can be any sequence of spaces and tabs. # -# (last updated 2020-10-17) +# (last updated 2020-10-24) 0 Reserved 1 NxNetworks @@ -39952,7 +39952,7 @@ 40124 Kernkraftwerk Leibstadt AG 40125 Travelfusion Ltd 40126 real virtual GmbH -40127 Monolith Software +40127 Federos 40128 Beijing Photon-Byte Technology Co., Ltd. 40129 MarLukKi Centre 40130 Tempered Networks @@ -47374,7 +47374,7 @@ 47555 EA Games FireMonkeys 47556 Barrcode Ltd 47557 Hangzhou Telin Technologies Company limited -47558 General Dynamics SATCOM Technologies, Inc. +47558 Communications & Power Industries, Satcom Division 47559 Crypto-Pro 47560 Westinghouse Electric Sweden AB 47561 System-on-Chip engineering (SoC-e) @@ -48166,7 +48166,7 @@ 48347 OHB System AG 48348 Medcomsoft Ltd. 48349 The Scale Factory Ltd -48350 Serco Inc. +48350 Serco, Inc. 48351 Beijing Coconet Corporation 48352 Levantis AG 48353 Neosecure S.A @@ -55395,7 +55395,7 @@ 55591 LLC IT-KRYM 55592 XFrost Labs OÜ 55593 Bouwonderneming Goevaers & Znn. B.V. -55594 Cynthia Maja Revstrom +55594 Cynthia Maja Revström 55595 Measures for Justice 55596 5G Property Solutions 55597 Florida Atlantic University @@ -56235,7 +56235,7 @@ 56431 Nardini Klinikum GmbH 56432 Kulturleben in der Studentenstadt e.V. 56433 Paylead -56434 A.G..T. ENTERPRISE SRL +56434 A.G.T. ENTERPRISE SRL 56435 Dermatology Associates of Northwest Florida PA 56436 Elearning Program - Thu Dau Mot University 56437 Ocean Controls @@ -56259,3 +56259,32 @@ 56455 TELANTEL S.R.L 56456 Beijing CyberInx Technologies Company Limited 56457 CHOO YI JIE +56458 Milford Film & Animation AB +56459 Personal Alliance Company +56460 IPARTNER +56461 aetherAI Co., Ltd. +56462 Exhibition of Achievements of National Economy +56463 Alvondo AB +56464 Precision Practice Management (Terran) +56465 Segnus +56466 Aegon Pensii SAFPP SA +56467 Finding Sed +56468 Erntec Pty Ltd +56469 leafpuddle +56470 Glen Jarvis Training & Consulting, LLC +56471 Phicus Tecnologia S.L. +56472 Central Bank of Jordan +56473 Police & Crime Commissioner for West Mercia +56474 RebalanceMD +56475 上海申石软件有限公司深圳分公司 (Shanghai Shenshi Software Co., Ltd. Shenzhen Branch) +56476 深圳市环迅网络技术服务有限公司 (Shenzhen Huanxun Network Technology Service Co., Ltd.) +56477 CritAcuity Medical Group +56478 swigg.net +56479 Kentucky Blood Center +56480 Ortiz Development +56481 Pacheco's Tech +56482 inCrypto Software +56483 Novosit SRL +56484 Aniruddha Telemetry systems +56485 IANT GmbH +56486 BattleCrate Ltd diff --git a/manuf b/manuf index 7a76a7bc03..109a77a598 100644 --- a/manuf +++ b/manuf @@ -45,23 +45,23 @@ # http://standards-oui.ieee.org/cid/cid.csv: # Content-Length: 9635 -# Last-Modified: Sun, 18 Oct 2020 08:00:25 GMT +# Last-Modified: Sun, 25 Oct 2020 08:00:32 GMT # http://standards-oui.ieee.org/iab/iab.csv: # Content-Length: 381200 -# Last-Modified: Sun, 18 Oct 2020 08:00:38 GMT +# Last-Modified: Sun, 25 Oct 2020 08:01:03 GMT # http://standards-oui.ieee.org/oui/oui.csv: -# Content-Length: 2609962 -# Last-Modified: Sun, 18 Oct 2020 08:01:10 GMT +# Content-Length: 2615758 +# Last-Modified: Sun, 25 Oct 2020 08:03:12 GMT # http://standards-oui.ieee.org/oui28/mam.csv: -# Content-Length: 357167 -# Last-Modified: Sun, 18 Oct 2020 08:00:45 GMT +# Content-Length: 358863 +# Last-Modified: Sun, 25 Oct 2020 08:01:45 GMT # http://standards-oui.ieee.org/oui36/oui36.csv: -# Content-Length: 361983 -# Last-Modified: Sun, 18 Oct 2020 08:01:02 GMT +# Content-Length: 362623 +# Last-Modified: Sun, 25 Oct 2020 08:02:42 GMT 00:00:00 00:00:00 Officially Xerox, but 0:0:0:0:0:0 is more common 00:00:01 Xerox Xerox Corporation @@ -4790,7 +4790,7 @@ 00:12:90 KYOWAEle KYOWA Electric & Machinery Corp. 00:12:91 KWSCompu KWS Computersysteme GmbH 00:12:92 GriffinT Griffin Technology -00:12:93 GEEnergy GE Energy +00:12:93 ABBPower ABB Power Protection (CH) 00:12:94 Sumitomo Sumitomo Electric Device Innovations, Inc 00:12:95 Aiware Aiware Inc. 00:12:96 Addlogix @@ -8746,7 +8746,7 @@ 00:21:3B Berkshir Berkshire Products, Inc 00:21:3C AliphCom 00:21:3D Cermetek Cermetek Microelectronics, Inc. -00:21:3E TomTom +00:21:3E TomTomIn TomTom International BV 00:21:3F A-TeamTe A-Team Technology Ltd. 00:21:40 ENTechno EN Technologies Inc. 00:21:41 Radlive @@ -9926,7 +9926,7 @@ 00:25:DC Sumitomo Sumitomo Electric Industries, Ltd 00:25:DD Sunnytek Sunnytek Information Co., Ltd. 00:25:DE Probits Probits Co., LTD. -00:25:DF Private +00:25:DF TaserInt Taser International Inc. 00:25:E0 CeedTecS CeedTec Sdn Bhd 00:25:E1 Shanghai Shanghai Seeyoo Electronic & Technology Co., Ltd 00:25:E2 Everspri Everspring Industry Co., Ltd. @@ -15482,6 +15482,7 @@ 00:69:67:C0:00:00/28 DesirdDe Desird Design R&D 00:69:67:D0:00:00/28 aversix 00:69:67:E0:00:00/28 TianjinL Tianjin Lianwu Technology Co., Ltd. +00:6B:6F HuaweiTe Huawei Technologies Co.,Ltd 00:6B:8E Shanghai Shanghai Feixun Communication Co.,Ltd. 00:6B:9E Vizio Vizio, Inc 00:6B:A0 Shenzhen Shenzhen Universal Intellisys Pte Ltd @@ -18902,6 +18903,7 @@ 18:13:2D zte zte corporation 18:14:20 TebSas Teb Sas 18:14:56 Nokia Nokia Corporation +18:14:6C Zhejiang Zhejiang Tmall Technology Co., Ltd. 18:16:C9 SamsungE Samsung Electronics Co.,Ltd 18:17:14 Daewoois 18:17:25 CameoCom Cameo Communications, Inc. @@ -20701,6 +20703,7 @@ 2C:A2:B4 FortifyT Fortify Technologies, LLC 2C:A3:0E PowerDra Power Dragon Development Limited 2C:A5:39 Parallel Parallel Wireless, Inc +2C:A5:9C Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 2C:A7:80 TrueTech True Technologies Inc. 2C:A8:35 Rim 2C:A8:9C Creatz Creatz inc. @@ -21306,6 +21309,7 @@ 34:AB:37 Apple Apple, Inc. 34:AD:E4 Shanghai Shanghai Chint Power Systems Co., Ltd. 34:AF:2C Nintendo Nintendo Co., Ltd. +34:AF:B3 AmazonTe Amazon Technologies Inc. 34:B1:F7 TexasIns Texas Instruments 34:B2:0A HuaweiDe Huawei Device Co., Ltd. 34:B3:54 HuaweiTe Huawei Technologies Co.,Ltd @@ -21332,6 +21336,7 @@ 34:C6:9A Enecsys Enecsys Ltd 34:C7:31 Alpsalpi Alpsalpine Co,.Ltd 34:C8:03 Nokia Nokia Corporation +34:C9:3D IntelCor Intel Corporate 34:C9:9D EidolonC Eidolon Communications Technology Co. Ltd. 34:C9:F0 LMTechno LM Technologies Ltd 34:CB:1A ProcterG Procter & Gamble Company @@ -21507,6 +21512,7 @@ 38:3C:9C FujianNe Fujian Newland Payment Technology Co.,Ltd. 38:3F:10 DBLTechn DBL Technology Ltd. 38:3F:B3 Technico Technicolor CH USA Inc. +38:42:0B Sonos Sonos, Inc. 38:42:33 Wildeboe Wildeboer Bauteile GmbH 38:42:A6 Ingenieu Ingenieurbuero Stahlkopf 38:43:69 PatrolPr Patrol Products Consortium LLC @@ -21589,6 +21595,7 @@ 38:8C:50 LGElectr LG Electronics 38:8E:7A Autoit 38:8E:E7 Fanhatta Fanhattan LLC +38:90:52 HuaweiTe Huawei Technologies Co.,Ltd 38:90:A5 Cisco Cisco Systems, Inc 38:91:D5 Hangzhou Hangzhou H3C Technologies Co., Limited 38:91:FB Xenox Xenox Holding BV @@ -21810,6 +21817,7 @@ 3C:1C:BE Jadak Jadak Llc 3C:1E:04 D-LinkIn D-Link International 3C:1E:13 Hangzhou Hangzhou Sunrise Technology Co., Ltd +3C:20:93 GDMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. 3C:20:F6 SamsungE Samsung Electronics Co.,Ltd 3C:22:FB Apple Apple, Inc. 3C:24:F0 IEEERegi IEEE Registration Authority @@ -21900,6 +21908,7 @@ 3C:51:0E Cisco Cisco Systems, Inc 3C:52:82 HewlettP Hewlett Packard 3C:53:D7 Cedes Cedes Ag +3C:54:47 HuaweiTe Huawei Technologies Co.,Ltd 3C:57:31 Cisco Cisco Systems, Inc 3C:57:4F ChinaMob China Mobile Group Device Co.,Ltd. 3C:57:6C SamsungE Samsung Electronics Co.,Ltd @@ -22275,6 +22284,7 @@ 40:88:05 Motorola Motorola Mobility LLC, a Lenovo Company 40:88:2F ExtremeN Extreme Networks, Inc. 40:88:E0 BeijingE Beijing Ereneben Information Technology Limited Shenzhen Branch +40:89:A8 WiredIQ WiredIQ, LLC 40:8A:9A TITENG TITENG CO., Ltd. 40:8B:07 Actionte Actiontec Electronics, Inc 40:8B:F6 Shenzhen Shenzhen TCL New Technology Co., Ltd @@ -23115,6 +23125,7 @@ 44:AD:19 Xingfei( Xingfei (H.K)Limited 44:AD:B1 Sagemcom Sagemcom Broadband SAS 44:AD:D9 Cisco Cisco Systems, Inc +44:AE:25 Cisco Cisco Systems, Inc 44:AE:AB Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 44:AF:28 IntelCor Intel Corporate 44:B2:95 SichuanA Sichuan AI-Link Technology Co., Ltd. @@ -23505,6 +23516,7 @@ 4C:0D:EE JabilCir Jabil Circuit (Shanghai) Ltd. 4C:0F:6E HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 4C:0F:C7 EardaTec Earda Technologies co Ltd +4C:11:54 Mobiwire Mobiwire Mobiles (NingBo) Co., LTD 4C:11:59 VisionIn Vision Information & Communications 4C:11:AE Espressi Espressif Inc. 4C:11:BF Zhejiang Zhejiang Dahua Technology Co., Ltd. @@ -24067,6 +24079,7 @@ 50:BD:5F Tp-LinkT Tp-Link Technologies Co.,Ltd. 50:C0:06 Carmanah Carmanah Signs 50:C2:71 Securete Securetech Inc +50:C3:A2 nForeTec nFore Technology Co.,Ltd. 50:C4:DD Buffalo Buffalo.Inc 50:C5:8D JuniperN Juniper Networks 50:C6:8E BiwinSem Biwin Semiconductor (HK) Company Limted @@ -24253,6 +24266,7 @@ 54:65:DE ARRISGro ARRIS Group, Inc. 54:66:6C Shenzhen Shenzhen YOUHUA Technology Co., Ltd 54:67:51 CompalBr Compal Broadband Networks, Inc. +54:67:E6 Shenzhen Shenzhen Mtc Co Ltd 54:6A:D8 ElsterWa Elster Water Metering 54:6C:0E TexasIns Texas Instruments 54:6D:52 TopviewO Topview Optronics Corp. @@ -24592,6 +24606,7 @@ 58:AC:78 Cisco Cisco Systems, Inc 58:B0:35 Apple Apple, Inc. 58:B0:D4 ZuniData ZuniData Systems Inc. +58:B0:FE TeamEPS Team EPS GmbH 58:B1:0F SamsungE Samsung Electronics Co.,Ltd 58:B3:FC Shenzhen Shenzhen Rf-Link Technology Co.,Ltd. 58:B4:2D YSTenTec YSTen Technology Co.,Ltd @@ -24794,6 +24809,7 @@ 5C:6B:D7 FoshanVI Foshan VIOMI Electric Appliance Technology Co. Ltd. 5C:6D:20 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 5C:6F:4F Sistel S.A. Sistel +5C:6F:69 Broadcom Broadcom Limited 5C:70:A3 LGElectr LG Electronics (Mobile Communications) 5C:71:0D Cisco Cisco Systems, Inc 5C:75:AF Fitbit Fitbit, Inc. @@ -25610,6 +25626,7 @@ 68:3E:34 MEIZUTec MEIZU Technology Co., Ltd. 68:3E:EC Ereca 68:3F:1E EFFECTPh EFFECT Photonics B.V. +68:3F:7D IngramMi Ingram Micro Services 68:43:52 Bhuu Bhuu Limited 68:43:D7 Agilecom Agilecom Photonics Solutions Guangdong Limited 68:45:71 HuaweiDe Huawei Device Co., Ltd. @@ -26949,6 +26966,7 @@ 70:B3:D5:28:D0:00/36 Technica Technica Engineering GmbH 70:B3:D5:28:E0:00/36 TexCompu Tex Computer Srl 70:B3:D5:28:F0:00/36 Overline Overline Systems +70:B3:D5:29:00:00/36 GETTGera GETT Geraetetechnik GmbH 70:B3:D5:29:10:00/36 Sequent Sequent AG 70:B3:D5:29:20:00/36 BostonDy Boston Dynamics 70:B3:D5:29:30:00/36 SolarRIg Solar RIg Technologies @@ -27073,6 +27091,7 @@ 70:B3:D5:31:30:00/36 DIEHLCon DIEHL Controls 70:B3:D5:31:70:00/36 IotopiaS Iotopia Solutions 70:B3:D5:31:90:00/36 Iso/Tc22 Iso/Tc 22/Sc 31 +70:B3:D5:31:A0:00/36 Terratel Terratel Technology s.r.o. 70:B3:D5:31:B0:00/36 SilTerra SilTerra Malaysia Sdn. Bhd. 70:B3:D5:31:C0:00/36 FINANCIE FINANCIERE DE L'OMBREE (eolane) 70:B3:D5:31:D0:00/36 AVAMonit AVA Monitoring AB @@ -27317,6 +27336,7 @@ 70:B3:D5:41:80:00/36 DEVSyste DEV Systemtechnik GmbH& Co KG 70:B3:D5:41:A0:00/36 HYOSUNGP HYOSUNG Power & Industrial Systems 70:B3:D5:41:B0:00/36 SYSTECel SYS TEC electronic GmbH +70:B3:D5:41:C0:00/36 TwowayCo Twoway Communications, Inc. 70:B3:D5:41:D0:00/36 AzmoonKe Azmoon Keifiat 70:B3:D5:41:E0:00/36 RedlerCo Redler Computers 70:B3:D5:41:F0:00/36 Orion Orion S.r.l. @@ -27556,6 +27576,7 @@ 70:B3:D5:51:C0:00/36 ATXNetwo ATX Networks Corp 70:B3:D5:51:D0:00/36 TecnintH Tecnint HTE SRL 70:B3:D5:51:E0:00/36 Fundació Fundación Cardiovascular de Colombia +70:B3:D5:51:F0:00/36 ValeoCda Valeo Cda 70:B3:D5:52:10:00/36 SelexES Selex ES Inc. 70:B3:D5:52:20:00/36 Syncopat Syncopated Engineering Inc 70:B3:D5:52:30:00/36 TibitCom Tibit Communications @@ -29433,6 +29454,7 @@ 70:B3:D5:CE:A0:00/36 Computer Computerwise, Inc. 70:B3:D5:CE:C0:00/36 Deltroni Deltronic Security AB 70:B3:D5:CE:D0:00/36 Advanced Advanced Products Corporation Pte Ltd +70:B3:D5:CE:E0:00/36 ACRIOSsr ACRIOS Systems s.r.o. 70:B3:D5:CE:F0:00/36 EllegoPo Ellego Powertec Oy 70:B3:D5:CF:00:00/36 Shenzhen Shenzhen Witlink Co.,Ltd. 70:B3:D5:CF:10:00/36 LightDec LightDec GmbH & Co. KG @@ -29451,6 +29473,7 @@ 70:B3:D5:D0:00:00/36 DKITechn DKI Technology Co., Ltd 70:B3:D5:D0:10:00/36 Vision4c Vision4ce Ltd 70:B3:D5:D0:20:00/36 ArctosSh Arctos Showlasertechnik GmbH +70:B3:D5:D0:30:00/36 Digitell Digitella Inc. 70:B3:D5:D0:50:00/36 Colmek 70:B3:D5:D0:60:00/36 YUYAMAMF YUYAMA MFG Co.,Ltd 70:B3:D5:D0:70:00/36 Waversa Waversa Systems @@ -29503,6 +29526,7 @@ 70:B3:D5:D3:B0:00/36 NimbeLin NimbeLink Corp 70:B3:D5:D3:C0:00/36 Hrt 70:B3:D5:D3:D0:00/36 Netzikon Netzikon GmbH +70:B3:D5:D3:E0:00/36 enders enders GmbH 70:B3:D5:D3:F0:00/36 Globalco Globalcom Engineering Spa 70:B3:D5:D4:00:00/36 Crde 70:B3:D5:D4:10:00/36 KSE KSE GmbH @@ -29869,7 +29893,7 @@ 70:B3:D5:EC:50:00/36 Tattile Tattile Srl 70:B3:D5:EC:60:00/36 Esii 70:B3:D5:EC:70:00/36 Neoptix Neoptix Inc. -70:B3:D5:EC:80:00/36 VikoElek Viko Elektrik-Elektronik A.Ş. +70:B3:D5:EC:80:00/36 Panasoni Panasonic Life Solutions Elektri̇k Sanayi̇ Ve Ti̇care 70:B3:D5:EC:90:00/36 QlinxTec Qlinx Technologies 70:B3:D5:EC:A0:00/36 Transtro Transtronic AB 70:B3:D5:EC:B0:00/36 Re-Contr Re spa - Controlli Industriali - IT01782300154 @@ -30425,13 +30449,14 @@ 74:8A:0D ARRISGro ARRIS Group, Inc. 74:8A:28 HMDGloba HMD Global Oy 74:8A:69 KoreaIma Korea Image Technology Co., Ltd +74:8B:29 Micobiom Micobiomed 74:8B:34 Shanghai Shanghai Smart System Technology Co., Ltd 74:8D:08 Apple Apple, Inc. 74:8E:08 Bestek Bestek Corp. 74:8E:F8 BrocadeC Brocade Communications Systems LLC 74:8F:1B MasterIm MasterImage 3D 74:8F:3C Apple Apple, Inc. -74:8F:4D MENMikro MEN Mikro Elekduagon Germany GmbHtronik GmbH +74:8F:4D duagonGe duagon Germany GmbH 74:90:1F RagileNe Ragile Networks Inc. 74:90:50 RenesasE Renesas Electronics Corporation 74:91:1A RuckusWi Ruckus Wireless @@ -30545,6 +30570,7 @@ 74:E6:0F TecnoMob Tecno Mobile Limited 74:E6:E2 Dell Dell Inc. 74:E7:C6 ARRISGro ARRIS Group, Inc. +74:E9:BF HuaweiTe Huawei Technologies Co.,Ltd 74:EA:3A Tp-LinkT Tp-Link Technologies Co.,Ltd. 74:EA:C8 NewH3CTe New H3C Technologies Co., Ltd 74:EA:CB NewH3CTe New H3C Technologies Co., Ltd @@ -30846,6 +30872,7 @@ 78:CB:68 DaehapHy Daehap Hyper-Tech 78:CC:2B SinewyTe Sinewy Technology Co., Ltd 78:CD:8E SMCNetwo SMC Networks Inc +78:CF:2F HuaweiTe Huawei Technologies Co.,Ltd 78:D0:04 NeousysT Neousys Technology Inc. 78:D1:29 Vicos 78:D1:62 Apple Apple, Inc. @@ -31349,6 +31376,7 @@ 80:49:71 Apple Apple, Inc. 80:4A:14 Apple Apple, Inc. 80:4B:20 Ventilat Ventilation Control +80:4B:50 SiliconL Silicon Laboratories 80:4E:70 SamsungE Samsung Electronics Co.,Ltd 80:4E:81 SamsungE Samsung Electronics Co.,Ltd 80:4F:58 ThinkEco ThinkEco, Inc. @@ -31650,6 +31678,7 @@ 84:40:76 Drivenet Drivenets 84:41:67 Apple Apple, Inc. 84:44:64 ServerU ServerU Inc +84:44:AF Zhejiang Zhejiang Tmall Technology Co., Ltd. 84:46:FE HuaweiTe Huawei Technologies Co.,Ltd 84:47:65 HuaweiTe Huawei Technologies Co.,Ltd 84:48:23 WOXTERTE WOXTER TECHNOLOGY Co. Ltd @@ -31965,6 +31994,7 @@ 88:57:6D XTAElect XTA Electronics Ltd 88:57:EE Buffalo Buffalo.Inc 88:5A:06 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd +88:5A:85 WistronN Wistron Neweb Corporation 88:5A:92 Cisco Cisco Systems, Inc 88:5B:DD ExtremeN Extreme Networks, Inc. 88:5C:47 AlcatelL Alcatel Lucent @@ -32433,6 +32463,8 @@ 8C:AB:8E Shanghai Shanghai Feixun Communication Co.,Ltd. 8C:AE:49 IEEERegi IEEE Registration Authority 8C:AE:49:00:00:00/28 Ouman Ouman Oy +8C:AE:49:10:00:00/28 H3Platfo H3 Platform +8C:AE:49:20:00:00/28 SEVERINE SEVERIN Elektrogeräte GmbH 8C:AE:49:30:00:00/28 BertinTe Bertin Technologies 8C:AE:49:40:00:00/28 JiangsuS Jiangsu Sixingda Information Technology Co., Ltd. 8C:AE:49:50:00:00/28 GatiInfo Gati Information Technolog(Kunshan)Co.,Ltd. @@ -32441,8 +32473,10 @@ 8C:AE:49:80:00:00/28 Taipit-M LLC Taipit - Measuring Equipment 8C:AE:49:90:00:00/28 TTR TTR Corporation 8C:AE:49:A0:00:00/28 Gigawave +8C:AE:49:B0:00:00/28 SuzhouGu Suzhou Guowang Electronics Technology Co., Ltd. 8C:AE:49:C0:00:00/28 Parametr Parametric GmbH 8C:AE:49:D0:00:00/28 LarchNet Larch Networks +8C:AE:49:E0:00:00/28 Shenzhen Shenzhen C & D Electronics Co., Ltd. 8C:AE:4C Plugable Plugable Technologies 8C:AE:89 Y-camSol Y-cam Solutions Ltd 8C:AE:DB Nag Nag Llc @@ -32502,6 +32536,7 @@ 8C:DD:8D Wifly-Ci Wifly-City System Inc. 8C:DE:52 ISSCTech ISSC Technologies Corp. 8C:DE:99 Comlab Comlab Inc. +8C:DE:F9 BeijingX Beijing Xiaomi Mobile Software Co., Ltd 8C:DF:9D NEC NEC Corporation 8C:E0:81 zte zte corporation 8C:E1:17 zte zte corporation @@ -32519,6 +32554,7 @@ 8C:EE:C6 Precepsc Precepscion Pty. Ltd. 8C:F1:12 Motorola Motorola Mobility LLC, a Lenovo Company 8C:F2:28 MercuryC Mercury Communication Technologies Co.,Ltd. +8C:F3:19 SiemensI Siemens Industrial Automation Products Ltd., Chengdu 8C:F5:A3 SamsungE Samsung Electro-Mechanics(Thailand) 8C:F7:10 AMPAKTec AMPAK Technology, Inc. 8C:F7:73 Nokia @@ -33323,6 +33359,7 @@ 98:89:ED AnademIn Anadem Information Inc. 98:8B:0A Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 98:8B:5D Sagemcom Sagemcom Broadband SAS +98:8B:69 Shenzhen Shenzhen hylitech Co.,LTD 98:8B:AD Corintec Corintech Ltd. 98:8D:46 IntelCor Intel Corporate 98:8E:34 Zhejiang Zhejiang Boxsam Electronic Co.,Ltd @@ -33486,6 +33523,7 @@ 9C:03:9E BeijingW Beijing Winchannel Software Technology Co., Ltd 9C:04:73 Tecmobil Tecmobile (International) Ltd. 9C:04:EB Apple Apple, Inc. +9C:05:67 HonorDev Honor Device Co., Ltd. 9C:06:1B Hangzhou Hangzhou H3C Technologies Co., Limited 9C:06:6E HyteraCo Hytera Communications Corporation Limited 9C:0C:DF Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd @@ -33868,6 +33906,7 @@ A0:3A:75 PSSBelgi PSS Belgium N.V. A0:3B:1B InspireT Inspire Tech A0:3B:E3 Apple Apple, Inc. A0:3C:31 Shenzhen Shenzhen Belon Technology CO.,LTD +A0:3D:6E Cisco Cisco Systems, Inc A0:3D:6F Cisco Cisco Systems, Inc A0:3E:6B IEEERegi IEEE Registration Authority A0:3E:6B:00:00:00/28 s&tembed s&t embedded GmbH @@ -34250,6 +34289,18 @@ A4:51:6F Microsof Microsoft Mobile Oy A4:52:6F ADBBroad ADB Broadband Italia A4:53:0E Cisco Cisco Systems, Inc A4:53:85 WeifangG Weifang Goertek Electronics Co.,Ltd +A4:53:EE IEEERegi IEEE Registration Authority +A4:53:EE:00:00:00/28 MahleEle Mahle Electronics, Slu +A4:53:EE:10:00:00/28 Stellamo Stellamore +A4:53:EE:20:00:00/28 UbisafeS Ubisafe Smart Devices +A4:53:EE:30:00:00/28 LarvaioO Larva.io OÜ +A4:53:EE:40:00:00/28 Williams Williamson Corporation +A4:53:EE:50:00:00/28 FoshanYi Foshan Yisihang Electrical Technology Co., Ltd. +A4:53:EE:60:00:00/28 AuraHome Aura Home, Inc. +A4:53:EE:90:00:00/28 Dongguan Dongguan HuaFuu industrial co., LTD +A4:53:EE:B0:00:00/28 ViperDes Viper Design, LLC +A4:53:EE:C0:00:00/28 SOSLAB SOS LAB Co., Ltd. +A4:53:EE:D0:00:00/28 Ssk Ssk Corporation A4:56:02 fenglian fenglian Technology Co.,Ltd. A4:56:1B MCOT MCOT Corporation A4:56:30 Cisco Cisco Systems, Inc @@ -34283,6 +34334,7 @@ A4:62:DF DSGlobal DS Global. Co., LTD A4:63:A1 Inventus Inventus Power Eletronica do Brasil LTDA A4:67:06 Apple Apple, Inc. A4:68:BC Oakley Oakley Inc. +A4:6B:B6 IntelCor Intel Corporate A4:6C:2A Cisco Cisco Systems, Inc A4:6C:C1 LTiREEne LTi REEnergy GmbH A4:6C:F1 SamsungE Samsung Electronics Co.,Ltd @@ -34522,6 +34574,7 @@ A8:35:12 HuaweiDe Huawei Device Co., Ltd. A8:36:7A frogblue frogblue TECHNOLOGY GmbH A8:37:59 HuaweiDe Huawei Device Co., Ltd. A8:39:44 Actionte Actiontec Electronics, Inc +A8:3B:5C HuaweiTe Huawei Technologies Co.,Ltd A8:3C:CB Rossma A8:3E:0E HMDGloba HMD Global Oy A8:3F:A1 IEEERegi IEEE Registration Authority @@ -34670,6 +34723,7 @@ A8:C8:7F Roqos Roqos, Inc. A8:CA:7B HuaweiTe Huawei Technologies Co.,Ltd A8:CA:B9 SamsungE Samsung Electro Mechanics Co., Ltd. A8:CB:95 EastBest East Best Co., Ltd. +A8:CC:6F HMDGloba HMD Global Oy A8:CC:C5 Saabpubl Saab AB (publ) A8:CE:90 Cvc A8:D0:E3 SystechE Systech Electronics Ltd @@ -35147,6 +35201,7 @@ B0:89:00 HuaweiTe Huawei Technologies Co.,Ltd B0:89:91 Lge B0:89:C2 Zyptonit Zyptonite B0:8B:CF Cisco Cisco Systems, Inc +B0:8B:D0 Cisco Cisco Systems, Inc B0:8C:75 Apple Apple, Inc. B0:8E:1A URadio URadio Systems Co., Ltd B0:90:74 FulanEle Fulan Electronics Limited @@ -36149,6 +36204,7 @@ BC:E2:65 HuaweiTe Huawei Technologies Co.,Ltd BC:E5:9F WATERWOR WATERWORLD Technology Co.,LTD BC:E6:3F SamsungE Samsung Electronics Co.,Ltd BC:E6:7C CambiumN Cambium Networks Limited +BC:E7:12 Cisco Cisco Systems, Inc BC:E7:67 Quanzhou Quanzhou TDX Electronics Co., Ltd BC:E7:96 Wireless Wireless CCTV Ltd BC:E9:2F HP HP Inc. @@ -36440,6 +36496,7 @@ C0:DC:6A QingdaoE Qingdao Eastsoft Communication Technology Co.,LTD C0:DC:DA SamsungE Samsung Electronics Co.,Ltd C0:DF:77 ConradEl Conrad Electronic SE C0:E3:A0 RenesasE Renesas Electronics (Penang) Sdn. Bhd. +C0:E3:FB HuaweiTe Huawei Technologies Co.,Ltd C0:E4:22 TexasIns Texas Instruments C0:E4:2D Tp-LinkT Tp-Link Technologies Co.,Ltd. C0:E4:34 AzureWav AzureWave Technology Inc. @@ -36455,6 +36512,7 @@ C0:F2:FB Apple Apple, Inc. C0:F4:E6 HuaweiTe Huawei Technologies Co.,Ltd C0:F6:36 Hangzhou Hangzhou Kuaiyue Technologies, Ltd. C0:F6:C2 HuaweiTe Huawei Technologies Co.,Ltd +C0:F6:EC HuaweiTe Huawei Technologies Co.,Ltd C0:F7:9D Powercod Powercode C0:F8:DA HonHaiPr Hon Hai Precision Ind. Co.,Ltd. C0:F9:45 ToshibaT Toshiba Toko Meter Systems Co., LTD. @@ -36692,6 +36750,7 @@ C4:BB:EA PakedgeD Pakedge Device and Software Inc C4:BD:6A SKF SKF GmbH C4:BE:84 TexasIns Texas Instruments C4:BE:D4 Avaya Avaya Inc +C4:BF:60 TecnoMob Tecno Mobile Limited C4:C0:AE MidoriEl Midori Electronic Co., Ltd. C4:C1:38 OWLinkTe OWLink Technology Inc C4:C1:9F National National Oilwell Varco Instrumentation, Monitoring, and Optimization (NOV IMO) @@ -36949,6 +37008,7 @@ C8:A0:30 TexasIns Texas Instruments C8:A1:B6 Shenzhen Shenzhen Longway Technologies Co., Ltd C8:A1:BA Neul Neul Ltd C8:A2:CE OasisMed Oasis Media Systems LLC +C8:A4:0D CoolerMa Cooler Master Technology Inc C8:A6:20 Nebula Nebula, Inc C8:A7:0A VerizonB Verizon Business C8:A7:29 SYStroni SYStronics Co., Ltd. @@ -37017,6 +37077,7 @@ C8:DF:84 TexasIns Texas Instruments C8:E0:EB Apple Apple, Inc. C8:E1:30 Milkyway Milkyway Group Ltd C8:E1:A7 Vertu Vertu Corporation Limited +C8:E2:65 IntelCor Intel Corporate C8:E4:2F Technica Technical Research Design and Development C8:E6:00 HuaweiTe Huawei Technologies Co.,Ltd C8:E7:76 PTCOMTec PTCOM Technology @@ -37103,6 +37164,7 @@ CC:1B:E0:E0:00:00/28 CassiaNe Cassia Networks CC:1B:E0:F0:00:00/28 Private CC:1E:FF Metrolog Metrological Group BV CC:1F:C4 InVue +CC:20:8C HuaweiTe Huawei Technologies Co.,Ltd CC:20:E8 Apple Apple, Inc. CC:21:19 SamsungE Samsung Electronics Co.,Ltd CC:22:18 InnoDigi InnoDigital Co., Ltd. @@ -37418,6 +37480,7 @@ D0:0E:A4 PorscheC Porsche Cars North America D0:0E:D9 TaicangT Taicang T&W Electronics D0:0F:6D T&WElect T&W Electronics Company D0:12:42 BIOS BIOS Corporation +D0:12:CB AVMAudio AVM Audiovisuelles Marketing und Computersysteme GmbH D0:13:1E SunrexTe Sunrex Technology Corp D0:13:FD LGElectr LG Electronics (Mobile Communications) D0:14:11 IEEERegi IEEE Registration Authority @@ -37482,10 +37545,12 @@ D0:37:61 TexasIns Texas Instruments D0:39:72 TexasIns Texas Instruments D0:39:B3 ARRISGro ARRIS Group, Inc. D0:39:EA NetApp +D0:3C:1F IntelCor Intel Corporate D0:3D:52 AvaSecur Ava Security Limited D0:3D:C3 AQ AQ Corporation D0:3E:5C HuaweiTe Huawei Technologies Co.,Ltd D0:3F:AA Apple Apple, Inc. +D0:40:EF MurataMa Murata Manufacturing Co., Ltd. D0:41:C9 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD D0:43:1E Dell Dell Inc. D0:46:DC Southwes Southwest Research Institute @@ -37503,6 +37568,7 @@ D0:53:49 LiteonTe Liteon Technology Corporation D0:54:2D Cambridg Cambridge Industries(Group) Co.,Ltd. D0:55:09 Nintendo Nintendo Co.,Ltd D0:55:B2 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. +D0:56:BF Amosense D0:57:4C Cisco Cisco Systems, Inc D0:57:7B IntelCor Intel Corporate D0:57:85 Pantech Pantech Co., Ltd. @@ -38036,6 +38102,7 @@ D8:0C:CF CGVS C.G.V. S.A.S. D8:0D:17 Tp-LinkT Tp-Link Technologies Co.,Ltd. D8:0D:E3 FxiTechn Fxi Technologies As D8:0F:99 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +D8:10:9F HuaweiTe Huawei Technologies Co.,Ltd D8:10:CB AndreaIn Andrea Informatique D8:12:65 Chongqin Chongqing Fugui Electronics Co.,Ltd. D8:13:99 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD @@ -38517,6 +38584,7 @@ DC:C8:F5 Shanghai Shanghai UMEinfo CO.,LTD. DC:CB:A8 ExploraT Explora Technologies Inc DC:CC:8D Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. DC:CD:2F SeikoEps Seiko Epson Corporation +DC:CD:74 JapanEMS Japan E.M.Solutions Co., Ltd. DC:CE:41 FeGlobal Fe Global Hong Kong Limited DC:CE:BC Shenzhen Shenzhen JSR Technology Co.,Ltd. DC:CE:C1 Cisco Cisco Systems, Inc @@ -38634,6 +38702,7 @@ E0:26:36 NortelNe Nortel Networks E0:27:1A TTCNext- TTC Next-generation Home Network System WG E0:28:61 HuaweiTe Huawei Technologies Co.,Ltd E0:28:6D AVMAudio AVM Audiovisuelles Marketing und Computersysteme GmbH +E0:29:67 HMDGloba HMD Global Oy E0:2A:82 Universa Universal Global Scientific Industrial Co., Ltd. E0:2A:E6 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD E0:2B:96 Apple Apple, Inc. @@ -38915,6 +38984,7 @@ E4:25:E7 Apple Apple, Inc. E4:25:E9 Color-Ch Color-Chip E4:26:86 DWnetTec DWnet Technologies(Suzhou) Corporation E4:26:8B HuaweiDe Huawei Device Co., Ltd. +E4:27:61 HonorDev Honor Device Co., Ltd. E4:27:71 Smartlab Smartlabs E4:2A:D3 MagnetiM Magneti Marelli S.p.A. Powertrain E4:2B:34 Apple Apple, Inc. @@ -39089,6 +39159,7 @@ E4:B9:7A Dell Dell Inc. E4:BA:D9 360Fly 360 Fly Inc. E4:BD:4B zte zte corporation E4:BE:ED NetcoreT Netcore Technology Inc. +E4:BF:FA Technico Technicolor CH USA Inc. E4:C0:CC ChinaMob China Mobile Group Device Co.,Ltd. E4:C1:46 Objetivo Objetivos y Servicios de Valor A E4:C1:F1 SHENZHEN SHENZHEN SPOTMAU INFORMATION TECHNOLIGY CO., Ltd @@ -39413,6 +39484,7 @@ E8:F1:B0 Sagemcom Sagemcom Broadband SAS E8:F2:26 MillsonC Millson Custom Solutions Inc. E8:F2:E2 LGInnote LG Innotek E8:F2:E3 StarcorB Starcor Beijing Co.,Limited +E8:F4:08 IntelCor Intel Corporate E8:F7:24 HewlettP Hewlett Packard Enterprise E8:F9:28 Rftech Rftech Srl E8:FA:F7 Guangdon Guangdong Uniteddata Holding Group Co., Ltd. @@ -40648,6 +40720,7 @@ FC:08:77 PrentkeR Prentke Romich Company FC:09:D8 ACTEONGr ACTEON Group FC:09:F6 Guangdon Guangdong Tonze Electric Co.,Ltd FC:0A:81 ExtremeN Extreme Networks, Inc. +FC:0C:45 Shenzhen Shenzhen SuperElectron Technology Co.,Ltd. FC:0F:4B TexasIns Texas Instruments FC:0F:E6 SonyInte Sony Interactive Entertainment Inc. FC:10:BD ControlS Control Sistematizado S.A. diff --git a/services b/services index bfdd0856b9..1f0a906eb6 100644 --- a/services +++ b/services @@ -5354,6 +5354,7 @@ ddi-udp-7 8894/udp # Desktop Data UDP 6: COAL application ospf-lite 8899/tcp/udp jmb-cds1 8900/tcp/udp # JMB-CDS 1 jmb-cds2 8901/tcp/udp # JMB-CDS 2 +dpp 8908/tcp # WFA Device Provisioning Protocol manyone-http 8910/tcp/udp manyone-xml 8911/tcp/udp wcbackup 8912/tcp/udp # Windows Client Backup diff --git a/ui/qt/wireshark_de.ts b/ui/qt/wireshark_de.ts index 1f1db04d56..2832ea7ede 100644 --- a/ui/qt/wireshark_de.ts +++ b/ui/qt/wireshark_de.ts @@ -6119,8 +6119,7 @@ Um zum Beispiel eine neue Datei zu jeder vollen Stunde zu haben, 1 Stunde angebe Prepare as Filter - Prepare a Filter - Filter vorbereiten + Als Filter vorbereiten SCTP @@ -9442,8 +9441,7 @@ Um zum Beispiel eine neue Datei zu jeder vollen Stunde zu haben, 1 Stunde angebe Prepare as Filter - Prepare a Filter - Als Filter vorbereiten + Als Filter vorbereiten Find @@ -11042,7 +11040,7 @@ Um zum Beispiel eine neue Datei zu jeder vollen Stunde zu haben, 1 Stunde angebe Prepare Filter - Filter vorbereiten + Als Filter vorbereiten Prepare a filter matching the selected stream(s). @@ -13419,7 +13417,7 @@ Um zum Beispiel eine neue Datei zu jeder vollen Stunde zu haben, 1 Stunde angebe Prepare Filter - Filter vorbereiten + Als Filter vorbereiten Flow Sequence diff --git a/ui/qt/wireshark_es.ts b/ui/qt/wireshark_es.ts index 2e4122be3b..9e031adf33 100644 --- a/ui/qt/wireshark_es.ts +++ b/ui/qt/wireshark_es.ts @@ -6026,8 +6026,7 @@ Por ejemplo, use 1 hora para tener creado un nuevo archivo cada hora en punto. Prepare as Filter - Prepare a Filter - Preparar un filtro + SCTP @@ -9332,8 +9331,7 @@ Por ejemplo, use 1 hora para tener creado un nuevo archivo cada hora en punto. Prepare as Filter - Prepare a Filter - Preparar un filtro + Find diff --git a/ui/qt/wireshark_fr.ts b/ui/qt/wireshark_fr.ts index 66c36df484..7bb2d01af5 100644 --- a/ui/qt/wireshark_fr.ts +++ b/ui/qt/wireshark_fr.ts @@ -3058,20 +3058,6 @@ For example, use 1 hour to have a new file created every hour on the hour.Print Imprimer - - %Ln client pkt(s), - - %n client paquet, - %n client paquet(s), - - - - %Ln server pkt(s), - - %n serveur paquet - %n serveur paquet(s) - - ASCII ASCII @@ -6095,8 +6081,7 @@ Changer la direction de la connexion (voir le flux inverse).</p></body& Prepare as Filter - Prepare a Filter - Préparer un Filtre + SCTP @@ -9407,8 +9392,7 @@ Changer la direction de la connexion (voir le flux inverse).</p></body& Prepare as Filter - Prepare a Filter - Préparer un Filtre + Find diff --git a/ui/qt/wireshark_it.ts b/ui/qt/wireshark_it.ts index b06d8f2e84..f0eb59d45b 100644 --- a/ui/qt/wireshark_it.ts +++ b/ui/qt/wireshark_it.ts @@ -6119,8 +6119,7 @@ Ad esempio, usa 1 ora per fare in modo che un nuovo file sia creato ogni ora. Prepare as Filter - Prepare a Filter - Prepara un filtro + Prepara come filtro SCTP @@ -7969,8 +7968,8 @@ Ad esempio, usa 1 ora per fare in modo che un nuovo file sia creato ogni ora.Export SSL Session Keys (%Ln key(s)) Export SSL Session Keys (%1 key%2 - Esporta chiavi della sessione SSL (%Ln chiave) - Esporta chiavi della sessione SSL (%Ln chiavi) + Esporta chiavi di sessione SSL (%Ln chiave) + Esporta chiavi di sessione SSL (%Ln chiavi) @@ -9442,8 +9441,7 @@ Ad esempio, usa 1 ora per fare in modo che un nuovo file sia creato ogni ora. Prepare as Filter - Prepare a Filter - Prepara un filtro + Prepara come filtro Find diff --git a/ui/qt/wireshark_ja_JP.ts b/ui/qt/wireshark_ja_JP.ts index 824e537216..8f7162fb8b 100644 --- a/ui/qt/wireshark_ja_JP.ts +++ b/ui/qt/wireshark_ja_JP.ts @@ -798,26 +798,6 @@ Automatically detect file type ファイル種別を自動的に検出 - - %1, error after %Ln packet(s) - %1, error after %2 packets - - %Ln パケットの後に %1, エラー - - - - %1, timed out at %Ln packet(s) - %1, timed out at %2 packets - - %Ln パケットにて %1, タイムアウト - - - - %1, %Ln packet(s) - - %1, %Ln パケット - - Prepend packets 前にパケットを挿入 @@ -3075,18 +3055,6 @@ For example, use 1 hour to have a new file created every hour on the hour.Print 印刷 - - %Ln client pkt(s), - - %Ln クライアントパケット, - - - - %Ln server pkt(s), - - %Ln サーバーパケット, - - ASCII ASCII形式 @@ -6103,8 +6071,7 @@ For example, use 1 hour to have a new file created every hour on the hour. Prepare as Filter - Prepare a Filter - フィルタを準備 + SCTP @@ -7949,13 +7916,6 @@ For example, use 1 hour to have a new file created every hour on the hour.No Keys キーはありません - - Export SSL Session Keys (%Ln key(s)) - Export SSL Session Keys (%1 key%2 - - SSLセッション鍵をエクスポート(%1 鍵%2 - - Raw data (*.bin *.dat *.raw);;All Files ( Raw(無加工)データ形式 (*.bin *.dat *.raw);;すべてのファイル( @@ -8962,12 +8922,6 @@ For example, use 1 hour to have a new file created every hour on the hour.Select zip file for export エキスポートするzipファイルを選択します - - … %Ln selected personal profile(s) - - … %Ln 選択された個人プロファイル - - %Ln selected personal profile(s) @@ -9418,8 +9372,7 @@ For example, use 1 hour to have a new file created every hour on the hour. Prepare as Filter - Prepare a Filter - フィルタを準備 + Find diff --git a/ui/qt/wireshark_pl.ts b/ui/qt/wireshark_pl.ts index 0df797d476..8640d80562 100644 --- a/ui/qt/wireshark_pl.ts +++ b/ui/qt/wireshark_pl.ts @@ -800,32 +800,6 @@ Automatically detect file type Automatycznie wykryj typ pliku - - %1, error after %Ln packet(s) - %1, error after %2 packets - - %1, błąd po wczytaniu %Ln pakietu - %1, błąd po wczytaniu %Ln pakietów - %1, błąd po wczytaniu %Ln pakietów - - - - %1, timed out at %Ln packet(s) - %1, timed out at %2 packets - - %1, przekroczenie czasu przy %Ln pakiecie - %1, przekroczenie czasu przy %Ln pakiecie - %1, przekroczenie czasu przy %Ln pakiecie - - - - %1, %Ln packet(s) - - %1, %Ln pakiet - %1, %Ln pakietów - %1, %Ln pakietów - - Prepend packets Dodaj pakiety na początku @@ -2700,10 +2674,10 @@ For example, use 1 hour to have a new file created every hour on the hour. %Ln File(s) in Set %1 File%2 in Set - - %Ln Plik w Zbiorze - %Ln Plików w Zbiorze - %Ln Plików w Zbiorze + + + + @@ -3089,22 +3063,6 @@ For example, use 1 hour to have a new file created every hour on the hour.Print Drukuj - - %Ln client pkt(s), - - %Ln pakiet klienta, - %Ln pakietów klienta, - %Ln pakiety klienta, - - - - %Ln server pkt(s), - - %Ln pakiet serwera - %Ln pakietów serwera - %Ln pakiety serwera, - - ASCII ASCII @@ -3147,26 +3105,26 @@ For example, use 1 hour to have a new file created every hour on the hour. %Ln <span style="color: %1; background-color:%2">client</span> pkt(s), - - %Ln pakiet <span style="color: %1; background-color:%2">klienta</span>, - %Ln pakietów <span style="color: %1; background-color:%2">klienta</span>, - %Ln pakiety <span style="color: %1; background-color:%2">klienta</span>, + + + + %Ln <span style="color: %1; background-color:%2">server</span> pkt(s), - - %Ln pakiet <span style="color: %1; background-color:%2">serwera</span>, - %Ln pakietów <span style="color: %1; background-color:%2">serwera</span>, - %Ln pakiety <span style="color: %1; background-color:%2">serwera</span>, + + + + %Ln turn(s). - - %Ln prób. - %Ln prób. - %Ln prób. + + + + @@ -3231,10 +3189,10 @@ For example, use 1 hour to have a new file created every hour on the hour. %Ln total stream(s). - - %Ln wszystkich strumieni. - %Ln wszystkich strumieni. - %Ln wszystkich strumieni. + + + + @@ -6128,8 +6086,7 @@ For example, use 1 hour to have a new file created every hour on the hour. Prepare as Filter - Prepare a Filter - Przygotuj filtr + SCTP @@ -7974,15 +7931,6 @@ For example, use 1 hour to have a new file created every hour on the hour.No Keys Brak kluczy - - Export SSL Session Keys (%Ln key(s)) - Export SSL Session Keys (%1 key%2 - - Eksportuj klucze sesji SSH (%Ln klucz) - Eksportuj klucze sesji SSH (%Ln kluczy) - Eksportuj klucze sesji SSH (%Ln kluczy) - - Raw data (*.bin *.dat *.raw);;All Files ( Surowe dane (*.bin *.dat *.raw);;Dowolny plik ( @@ -9450,8 +9398,7 @@ For example, use 1 hour to have a new file created every hour on the hour. Prepare as Filter - Prepare a Filter - Przygotuj filtr + Find @@ -11974,18 +11921,18 @@ For example, use 1 hour to have a new file created every hour on the hour. %Ln node(s) - - %Ln węzeł - %Ln węzłów - %Ln węzłów + + %Ln node + %Ln nodes + %Ln item(s) - - %Ln obiekt - %Ln obiektów - %Ln obiektów + + %Ln item + %Ln items + @@ -12316,10 +12263,10 @@ For example, use 1 hour to have a new file created every hour on the hour. Frame %1, %2, %Ln byte(s). - - Ramka %1, %2, %Ln bajt. - Ramka %1, %2, %Ln bajtów. - Ramka %1, %2, %Ln bajtów. + + + + @@ -12400,10 +12347,10 @@ For example, use 1 hour to have a new file created every hour on the hour. Displaying %Ln byte(s). - - Wyświetl %Ln bajt. - Wyświetl %Ln bajtów. - Wyświetl %Ln bajtów. + + + + @@ -13602,10 +13549,10 @@ a:hover { %n interface(s) shown, %1 hidden - - %n wyświetlany interfejs, %1 ukrytych - %n wyświetlanych interfejsów, %1 ukrytych - %n wyświetlanych interfejsów, %1 ukrytych + + %n interface shown, %1 hidden + %n interfaces shown, %1 hidden + diff --git a/ui/qt/wireshark_ru.ts b/ui/qt/wireshark_ru.ts index 1900313465..af1c3f630a 100644 --- a/ui/qt/wireshark_ru.ts +++ b/ui/qt/wireshark_ru.ts @@ -111,8 +111,8 @@ Copy Row(s) Копировать Строку - Копировать Строки - Копировать Строки + Копировать Строку + Копировать Строку @@ -903,14 +903,14 @@ %1, error after %Ln record(s) %1, ошибка после %Ln записи данных - %1, ошибка после %Ln записей данных - %1, ошибка после %Ln записей данных + %1, ошибка после %Ln записи данных + %1, ошибка после %Ln записи данных %1, timed out at %Ln data record(s) - %1, тайм-аут при %Ln записи данных + %1, ошибка после %Ln записи данных %1, тайм-аут при %Ln записях данных %1, тайм-аут при %Ln записях данных @@ -2705,8 +2705,8 @@ For example, use 1 hour to have a new file created every hour on the hour.%1 File%2 in Set %Ln Файл в Наборе - %Ln Файлов в Наборе - %Ln Файлов в Наборе + %Ln Файл в Наборе + %Ln Файл в Наборе @@ -3096,16 +3096,8 @@ For example, use 1 hour to have a new file created every hour on the hour.%Ln client pkt(s), %Ln пакет клиента, - %Ln пакеты клиента, - %Ln пакеты клиента, - - - - %Ln server pkt(s), - - %Ln пакет сервера, - %Ln пакеты сервера, - %Ln пакеты сервера, + %Ln пакет клиента, + %Ln пакет клиента, @@ -3150,18 +3142,18 @@ For example, use 1 hour to have a new file created every hour on the hour. %Ln <span style="color: %1; background-color:%2">client</span> pkt(s), - - %Ln <span style="color: %1; background-color:%2">пакет</span> клиента, - %Ln <span style="color: %1; background-color:%2">пакеты </span> клиента, - %Ln <span style="color: %1; background-color:%2">пакеты </span> клиента, + + + + %Ln <span style="color: %1; background-color:%2">server</span> pkt(s), - - %Ln <span style="color: %1; background-color:%2">пакет</span> сервера, - %Ln <span style="color: %1; background-color:%2">пакеты</span> сервера, - %Ln <span style="color: %1; background-color:%2">пакеты</span> сервера, + + + + @@ -6138,8 +6130,7 @@ For example, use 1 hour to have a new file created every hour on the hour. Prepare as Filter - Prepare a Filter - Подготовить Фильтр + Подготовить в Виде Фильтра SCTP @@ -7984,15 +7975,6 @@ For example, use 1 hour to have a new file created every hour on the hour.No Keys Нет Ключей - - Export SSL Session Keys (%Ln key(s)) - Export SSL Session Keys (%1 key%2 - - Экспортировать Ключи Сессии SSL (%Ln ключ) - Экспортировать Ключи Сессии SSL (%Ln ключи) - Экспортировать Ключи Сессии SSL (%Ln ключи) - - Raw data (*.bin *.dat *.raw);;All Files ( Данные Raw (*.bin *.dat *.raw);;Все Файлы ( @@ -8047,10 +8029,10 @@ For example, use 1 hour to have a new file created every hour on the hour. Export TLS Session Keys (%Ln key(s)) - - Экспортировать Ключи Сессии TLS (%Ln ключ) - Экспортировать Ключи Сессии TLS (%Ln ключи) - Экспортировать Ключи Сессии TLS (%Ln ключи) + + + + @@ -9001,20 +8983,12 @@ For example, use 1 hour to have a new file created every hour on the hour.Select zip file for export Выбрать zip файл для экспорта - - … %Ln selected personal profile(s) - - … %Ln выбранный личный профиль - … %Ln выбранных личных профиля - … %Ln выбранных личных профиля - - %Ln selected personal profile(s) - - %Ln выбранный личный профиль - %Ln выбранных личных профиля - %Ln выбранных личных профиля + + + + @@ -9035,10 +9009,10 @@ For example, use 1 hour to have a new file created every hour on the hour. %Ln profile(s) exported - - %Ln профиль экспортирован. - %Ln профилей экспортировано - %Ln профилей экспортировано + + + + @@ -9079,10 +9053,10 @@ For example, use 1 hour to have a new file created every hour on the hour. %Ln profile(s) imported - - %Ln профиль импортирован - %Ln профилей импортировано - %Ln профилей импортировано + + + + @@ -9469,8 +9443,7 @@ For example, use 1 hour to have a new file created every hour on the hour. Prepare as Filter - Prepare a Filter - Подготовить Фильтр + Подготовить в Виде Фильтра Find @@ -11993,18 +11966,18 @@ For example, use 1 hour to have a new file created every hour on the hour. %Ln node(s) - - %Ln узел - %Ln узлы - %Ln узлы + + %Ln node + %Ln nodes + %Ln item(s) - - %Ln пункт - %Ln пункты - %Ln пункты + + %Ln item + %Ln items + @@ -12335,10 +12308,10 @@ For example, use 1 hour to have a new file created every hour on the hour. Frame %1, %2, %Ln byte(s). - - Кадр %1, %2, %Ln байт. - Кадр %1, %2, %Ln байты. - Кадр %1, %2, %Ln байты. + + + + @@ -12419,10 +12392,10 @@ For example, use 1 hour to have a new file created every hour on the hour. Displaying %Ln byte(s). - - Показ %Ln байта. - Показ %Ln байтов. - Показ %Ln байтов. + + + + diff --git a/ui/qt/wireshark_sv.ts b/ui/qt/wireshark_sv.ts index 3472060949..78298ecb15 100644 --- a/ui/qt/wireshark_sv.ts +++ b/ui/qt/wireshark_sv.ts @@ -799,29 +799,6 @@ Automatically detect file type Detektera automatiskt filtyp - - %1, error after %Ln packet(s) - %1, error after %2 packets - - %1, fel efter %Ln paket - %1, fel efter %Ln paket - - - - %1, timed out at %Ln packet(s) - %1, timed out at %2 packets - - %1, tidsgränsen gick ut efter %Ln paket - %1, tidsgränsen gick ut efter %Ln paket - - - - %1, %Ln packet(s) - - %1, %Ln paket - %1, %Ln paket - - Prepend packets Lägg paket före @@ -3084,20 +3061,6 @@ Till exempel, använd 1 timma för att en ny fil skall skapas varje timma vid he Print Skriv - - %Ln client pkt(s), - - %Ln klientpaket, - %Ln klientpaket, - - - - %Ln server pkt(s), - - %Ln serverpaket, - %Ln serverpaket, - - ASCII ASCII @@ -6119,8 +6082,7 @@ Till exempel, använd 1 timma för att en ny fil skall skapas varje timma vid he Prepare as Filter - Prepare a Filter - Förbered ett filter + SCTP @@ -7965,14 +7927,6 @@ Till exempel, använd 1 timma för att en ny fil skall skapas varje timma vid he No Keys Inga nycklar - - Export SSL Session Keys (%Ln key(s)) - Export SSL Session Keys (%1 key%2 - - Exportera SSL-sessionsnycklar (%Ln nyckel) - Exportera SSL-sessionsnycklar (%Ln nycklar) - - Raw data (*.bin *.dat *.raw);;All Files ( Rå data (*.bin *.dat *.raw);;Alla filer ( @@ -8980,13 +8934,6 @@ Till exempel, använd 1 timma för att en ny fil skall skapas varje timma vid he Select zip file for export Välj zip-fil för exporten - - … %Ln selected personal profile(s) - - … %Ln vad personlig profil - … %Ln valda personliga profiler - - %Ln selected personal profile(s) @@ -9442,8 +9389,7 @@ Till exempel, använd 1 timma för att en ny fil skall skapas varje timma vid he Prepare as Filter - Prepare a Filter - Förbered ett filter + Find diff --git a/ui/qt/wireshark_uk.ts b/ui/qt/wireshark_uk.ts index 80a0697bb5..5f8091261d 100644 --- a/ui/qt/wireshark_uk.ts +++ b/ui/qt/wireshark_uk.ts @@ -109,10 +109,10 @@ Copy Row(s) - - Скопіювати Рядок - Скопіювати Рядки - Скопіювати Рядки + + + + @@ -2320,7 +2320,7 @@ For example, use 1 hour to have a new file created every hour on the hour. Hosts - + Хости Ethernet Addresses @@ -3063,22 +3063,6 @@ For example, use 1 hour to have a new file created every hour on the hour.Print Роздрукувати - - %Ln client pkt(s), - - %Ln пакет клієнта, - %Ln пакети клієнта, - %Ln пакетів клієнта, - - - - %Ln server pkt(s), - - %Ln пакет сервера, - %Ln пакети сервера, - %Ln пакетів сервера, - - ASCII ASCII @@ -6055,8 +6039,7 @@ For example, use 1 hour to have a new file created every hour on the hour. Prepare as Filter - Prepare a Filter - Підготувати Фільтр + SCTP @@ -9367,8 +9350,7 @@ For example, use 1 hour to have a new file created every hour on the hour. Prepare as Filter - Prepare a Filter - Підготувати Фільтр + Find @@ -9860,7 +9842,7 @@ For example, use 1 hour to have a new file created every hour on the hour. Hosts - + Хости Search for entry (min 3 characters) @@ -9868,11 +9850,11 @@ For example, use 1 hour to have a new file created every hour on the hour. Ports - + Порти Search for port or name - + Пошук порту чи імені Capture File Comments @@ -9888,7 +9870,7 @@ For example, use 1 hour to have a new file created every hour on the hour. IPv4 Hash Table - + Хеш-таблиця IPv4 Show the IPv4 hash table entries. @@ -9896,7 +9878,7 @@ For example, use 1 hour to have a new file created every hour on the hour. IPv6 Hash Table - + Хеш-таблиця IPv6 Show the IPv6 hash table entries. @@ -9904,7 +9886,7 @@ For example, use 1 hour to have a new file created every hour on the hour. Show All - + Показати Все Show all address types. @@ -9912,7 +9894,7 @@ For example, use 1 hour to have a new file created every hour on the hour. Hide All - + Сховати Все Hide all address types. @@ -12286,7 +12268,7 @@ For example, use 1 hour to have a new file created every hour on the hour. Show All - + Показати Все diff --git a/ui/qt/wireshark_zh_CN.ts b/ui/qt/wireshark_zh_CN.ts index 92610fe32e..806a7bad76 100644 --- a/ui/qt/wireshark_zh_CN.ts +++ b/ui/qt/wireshark_zh_CN.ts @@ -798,26 +798,6 @@ Automatically detect file type 自动检测文件类型 - - %1, error after %Ln packet(s) - %1, error after %2 packets - - %1,%Ln 分组后出错 - - - - %1, timed out at %Ln packet(s) - %1, timed out at %2 packets - - %1,在分组 %Ln 处超时 - - - - %1, %Ln packet(s) - - %1,%Ln 分组 - - Prepend packets 前置分组 @@ -3071,18 +3051,6 @@ For example, use 1 hour to have a new file created every hour on the hour.Print 打印 - - %Ln client pkt(s), - - %Ln 客户端 分组, - - - - %Ln server pkt(s), - - %Ln 服务器 分组, - - ASCII ASCII @@ -6095,8 +6063,7 @@ For example, use 1 hour to have a new file created every hour on the hour. Prepare as Filter - Prepare a Filter - 准备过滤器 + SCTP @@ -7941,13 +7908,6 @@ For example, use 1 hour to have a new file created every hour on the hour.No Keys 无密钥 - - Export SSL Session Keys (%Ln key(s)) - Export SSL Session Keys (%1 key%2 - - 导出 SSL 会话密钥 (%Ln 个密钥) - - Raw data (*.bin *.dat *.raw);;All Files ( 原始数据 (*.bin *.dat *.raw);;所有文件 ( @@ -9403,8 +9363,7 @@ For example, use 1 hour to have a new file created every hour on the hour. Prepare as Filter - Prepare a Filter - 准备过滤器 + Find