Compare commits

...

112 Commits

Author SHA1 Message Date
Oliver Smith 5da6e48561 debian: import from Harald's OBS project
Import the debian directory from:
https://obs.osmocom.org/package/show/home:laforge:wireshark/wireshark

This is based on debian unstable's packaging.

Change-Id: I91b0209b8201d3493223fc78c057a6e5c3188cb9
Related: OS#2537
2023-03-13 13:50:32 +01:00
Daniel Willmann 585d240fbe Add AMR codec support
CMake work and rebase on current wireshark master by Harald Welte

Change-Id: I5ec963b910f8f271aa2e5d680ea33e2170a6f367
2023-03-13 13:49:28 +01:00
Oliver Smith 8d000e9e78 === Start of Osmocom specific patches ===
Change-Id: I6d0b1f3dbb7e3c55c84c4104ec6a4b60fa55a420
Related: OS#2537
2023-03-13 13:49:11 +01:00
Martin Mathieson b7f5de4b74 ORAN FH CUS: Change more header field labels to match spec 2023-03-13 09:15:07 +00:00
Gerald Combs d1f8e39782 [Automatic update for 2023-03-12]
Update manuf, services enterprise numbers, translations, and other items.
2023-03-12 19:42:57 +00:00
Tomasz Moń cf0fc59e64
CMake: Fix logray build on Windows
Add missing zlib libraries to logray project to fix linking errors.
2023-03-12 17:45:11 +01:00
Jaap Keuter 9641a960c1 Manpage: dumpcap does not handle predef for capture filters.
Closes #18808
2023-03-12 15:53:21 +00:00
Nicolás Alvarez 5786b3f487 Sort Decode As dissector list case-insensitively
When selecting a dissector in the Decode As dialog box, the combo box of
dissectors is sorted by the ASCII of the dissector description (or protocol
name). That's not very user-friendly because it's case-sensitive; protocols
starting with a lowercase letter appear at the end of the list.

Put the dissectors in a QList and sort the list using localeAwareCompare,
instead of using a QMap and relying on its implicit sorting by key. This
sorts them case-insensitively, and makes it easier for the user to find
protocols in the list.
2023-03-12 15:16:31 +00:00
John Thacker 537b49ee41 Qt: Create Follow Stream menu dynamically
Remove follow_type_t and use proto IDs in its place, since
follow streams are registered via proto ID. Add looking up
registered follow stream types by proto ID, and creating
FollowStreamDialog using proto ID.

Dynamically create the Follow actions based on the registered
follow streams.

Dissectors, including plugins, can now self-contain everything
necessary in order to add follow support (though shortcuts,
overriding the menu name, and special handling for "is the
protocol in the frame" still requires a few manual changes.)

The Conversation (and Endpoints) Dialog no longer need to know
anything special about whether UDP and TCP can be followed.
For example, this means that DCCP streams can automatically be
followed from the Conversation window.
2023-03-12 14:22:46 +00:00
Denis Ovsienko 6365de3983 DECnet: Fix a typo in the DNA header field.
[skip ci]
2023-03-12 13:50:17 +00:00
Harald Welte 450aa4e580 packet-gsm_rlp: Don't read beyond captured length when computing FCS
Fix #18902
2023-03-12 13:20:22 +01:00
John Thacker b911cf286f LISP: Don't go past a LCAF payload length
The LISP Canonical Address Format has a payload length indicator.
Use that to create a payload tvb and don't dissect outside the
payload length. With fuzzed and malformed packets, this was causing
the same bytes to be dissected many times, particularly in the
recursive address types.

A LCAF would be dissected outside the payload region, but then
elsewhere the offset was only advanced by the payload length.

Fix #18900
2023-03-11 15:53:31 +00:00
John Thacker fb5375bf2a wifi-nan: Use wmem_strconcat instead of g_strconcat
Fixes a small memory leak

Related to #18822
2023-03-11 15:13:16 +00:00
Martin Mathieson 4240941d8f Fix some warnings from check_typed_item_calls.py 2023-03-11 12:28:04 +00:00
John Thacker a329db7dd2 TLS: Fail without exception when decrypting truncated records
On truncated TLS records, just fail when attempting to decrypt or
calculate the handshake hash instead of raising an BoundsError.
The appropriate exception will be raised later when fields are
actually added to the tree.

This only makes a difference on the first pass, especially with
unencrypted initial handshake messages, as we don't try to decrypt
or calculate the hash on the second pass.

Fix #18896
2023-03-11 02:03:16 +00:00
Dr. Lars Völker 5f7122828c UDS: make code more readable by reformatting HFs 2023-03-10 21:53:13 +01:00
Harald Welte ae38e9b092 New dissector for GSM L2RCOP (3GPP TS 27.002)
This is a dissector for the GSM "Layer 2 Relay Character Oriented
Protocol" as used in non-transparent CSD (Circuit Switched Data)
calls in GSM and UMTS cellular networks.
2023-03-10 19:55:19 +00:00
Harald Welte f64e8f0796 Add new dissector for GSM RLP protocol (3GPP TS 24.022)
This protocol is used in the user plane of non-transparent CSD (Circuit
Switched Data) calls in GSM networks. RLP frames are sent over the Um
air interface, and are sent as modified V.110 frames over 64k TDM
channels in the back-haul/core network.  For modern implementations,
this means in RFC4040  RTP CLEARMODE.

As there's no V.110 decoder in wireshark, we cannot connect the RLP
decoder to that.  However, we hook it up to the GSMTAP dissector to
enable other software to pass the decoded RLP frames into wireshark.
2023-03-10 19:55:19 +00:00
Dr. Lars Völker 5c32f5bbd1 UDS: Cleanup and rework 2023-03-10 18:59:59 +00:00
Gerald Combs 0a558f9143 GitLab CI: Adjust our fuzz run time
[skip ci]
2023-03-10 10:07:10 -08:00
Mathis Marion c8e2cc7552 Add Silicon Labs copyright to packet-wisun.c 2023-03-10 17:26:22 +00:00
Mathis Marion 26c691c8cd Use Wi-SUN PHY mode ID dissector for MDR command 2023-03-10 17:26:22 +00:00
Mathis Marion ab06f6de7a Add Wi-SUN MDR command dissector 2023-03-10 17:26:22 +00:00
Mathis Marion 9f4947609e Always dissect IEEE 802.15.4 vendor command OUI
This changes the tree received by registered vendor dissectors (the
OUI isn't part of the dissected tree anymore). Thankfully there are
currently no dissector registered.
2023-03-10 17:26:22 +00:00
Zoran Bošnjak 3cbb560102 specs conversion minor update
Update for structure change introduced in revision #007b214 of asterix-specs.
2023-03-10 17:03:45 +00:00
hidd3ncod3s 1e5514061d Fix build warnings 2023-03-10 06:44:14 +00:00
hidd3ncod3s 2452c537e3 Generate SRVSVC parser using PIDL 2023-03-10 06:44:14 +00:00
hidd3ncod3s c1c9040952 Update SRVSVC IDL and CNF 2023-03-10 06:44:14 +00:00
Preben Guldberg b50ed1dc80 GUI: Colorize with filter could use an old filter
When right-clicking an item in the packet details and using "Colorize
with Filter", the colour may be applied using the wrong filter.

The code currently only updates the filter used for "Colorize with
Filter" if the packet details are visible and has focus. This is not
the case when you switch from one packet to another (at least by
clicking the other frame in the packet list).

The patch moves the emit of fieldFilterChanged() up to where the
filed_filter is identified. This seems the least intrusive.
2023-03-09 22:40:35 +00:00
Gerald Combs 3b7f810f36 Docs: Fix the Developer's Guide chapter order
The build intro should be the first chapter in part II.
2023-03-09 10:40:47 -08:00
Jiří Engelthaler 45274a7b9a IEC104: Unifying filter names 2023-03-09 17:53:11 +00:00
Martin Mathieson 32541d81c9 ORAN FH CUS: Expert malformed info if > 3 bytes in frame after PDU 2023-03-09 15:42:16 +00:00
Jaap Keuter cc04dad6d0 Qt: Put p->show() before p->setVisible to allow later to take effect
Closes #18882
2023-03-09 13:35:34 +00:00
Mathis Marion d574cd2c24 Add support for Wi-SUN JM-IE and JM-PFL 2023-03-09 10:33:48 +00:00
Mathis Marion 0355477618 Add support for Wi-SUN LBATS-IE 2023-03-09 10:33:48 +00:00
Mathis Marion bf53ea5080 Drop support for Wi-SUN NR-IE Listening Type
This feature was dropped between versions 1.1v00 and 1.1v01 of the
Wi-SUN FAN specification.
2023-03-09 10:33:48 +00:00
Dr. Lars Völker 321932d310 TECMP: Cleanup and fix units
- The Voltage was not showing the unit V.
- The temperatures now use directly the base unit degree Celsius.
2023-03-09 09:54:15 +00:00
Gerald Combs 9a63e4cf79 ORAN FH CUS: Add an array length check
Fixes #18895.
2023-03-09 09:40:31 +00:00
John Thacker 2a7e4982a5 dumpcap: Make debugging compile again
Commit e921b804d0 removed the
user data parameter from logging, so remove it here.

Explain how the debugging defines work.

If DEBUG_DUMPCAP is defined and dumpcap is a capture child, don't send
logs to stderr with normal formatting, because that will be connected to
the sync pipe.  Don't send them to stdout either, because that can be
connected to a data pipe (e.g., for retrieving interface information.)
Instead, send it to stderr with the special formatting so that the
parent recognizes it.

Use va_copy if both DEBUG_DUMPCAP and DEBUG_CHILD_DUMPCAP are defined,
avoiding undefined behavior that can lead to segfaults.

Set the log level to DEBUG when running as a capture child if the
DEBUG defines are set, because sync_pipe_start doesn't pass along
log level information. If you turned on the extra #define, you
presumably want to debug.

If logging to a file, open the file before any log messages.

Get rid of a check for the log level being below the default level.
It's either redundant of a check already done in ws_log_full, or it
prevents logs from being shown when dumpcap is run standalone with
logging options.
2023-03-08 21:22:51 -05:00
Jaap Keuter 92fb895241 netlink: Add netfilter conntrack status flag hw_offload 2023-03-08 20:08:04 +00:00
Jaap Keuter 4c7d2a771f netlink: Add netlinkrt handling of RTM_SETLINK
References #18697
2023-03-08 18:04:26 +01:00
Jaap Keuter 0e63c25f66 netlink: implement new identifiers from Linux 6.2 kernel 2023-03-08 13:58:48 +00:00
Guy Harris ff9e2494a1 json_dumper: rework the error checking to improve error messages.
Fix the file name in the introductory comment.

Update a comment to note that a base64 value is handled, in some ways,
like a nested element, even though it's not nested in the way that an
object or array is.

Have json_dumper_bad() write current stack depth and the current and
previous types in, if possible, symbolic or numeric form; don't dump
other information.  Also have it set JSON_DUMPER_FLAGS_ERROR, so no
other routine needs to do so.

Add routines to check for dumper stack overflow *and* underflow and
report them with appropriate messages, and use them in routines that
push onto or pop off of that stack, respectively.

This means that the stack depth won't overflow or underflow, so we can
make it unsigned (as it will never underflow below 0) and don't need to
check for negative or bigger-than-the-stack values.

Pull check out of json_dumper_check_state() into various existing or new
routines (for common code to call in those existing routines), and have
the error messages passed to json_dumper_bad() give a more detailed
explanation of the particular problem detected.
2023-03-08 05:06:25 -08:00
Igor Dmitriev 212cec9f7b TRDP: Fixed typo and indentation in packet-trdp.c 2023-03-08 09:58:43 +00:00
Igor Dmitriev 649b20cb44 TRDP: Updated release notes 2023-03-08 09:58:43 +00:00
Igor Dmitriev c11cffda3c TRDP: Add dissector for TRDP protocol 2023-03-08 09:58:43 +00:00
Dr. Lars Völker 17273f2258 UDS: Remove unneeded functions to clean up code
Removed the following functions as they are not needed anymore:
- masked_guint8_value
- tvb_get_guintX
2023-03-08 09:03:06 +00:00
Stig Bjørlykke 6fc17a1303 ieee80211: Add a field for WLAN Flags
Add the frame control flags string to a new field. This can be
used in a custom column, similar to TCP Flags.
2023-03-08 07:28:28 +00:00
Michal Ruprich 34d3f122d3 Converting QByteArray to const char * 2023-03-07 19:31:50 +00:00
Martin Mathieson e6eca89501 ORAN FH CUS: Misc usability changes 2023-03-07 17:03:08 +00:00
Dr. Lars Völker 921a9a0ea2 SOME/IP: UDP Heur should not always return TRUE (BUGFIX)
The old SOME/IP Heur always returned true, even for non SOME/IP. This is
fixed now.
2023-03-07 16:54:36 +00:00
David Perry 808fcd3c2b SMPP: Add command/response field 2023-03-07 13:34:34 +00:00
Tomasz Moń 248ee51e36
USBLL: Remove unnecessary packet ends transfer check
Check whether last received packet ended transfer on STALL only if there
was active transfer key set. This fixes failed transfer type assertion
for control transfers without data stage that were STALLed by device
(during status stage).
2023-03-07 07:57:21 +01:00
John Thacker a93c775849 Qt: Fix copying from System Default profile
Set the "profile_filename" property on the special System Default
QAction in the CopyFromProfileButton so that the action will actually
do something when triggered.

Fix #13373
2023-03-07 01:22:10 +00:00
Guy Harris d17b9baec3 sharkd: allow nameless base64 items and objects.
Elements of an array don't have names.
2023-03-06 10:37:12 -08:00
Martin Mathieson d91b2448c9 ORAN FH CUS: Also configure ext11 using ext12 settings 2023-03-06 16:44:51 +00:00
Mathis Marion 2ae0c1eadc Add Wi-SUN IEEE 802.11 KDE dissector
This adds the following KDEs defined by the Wi-SUN FAN specification:
- Pairwise Transient Key KDE           (PTKID)
- Group Transient Key Liveness KDE     (GTKL)
- Node Role KDE                        (NR)
- LFN Group Transient Key KDE          (LGTK)
- LFN Group Transient Key Liveness KDE (LGTKL)
2023-03-06 15:36:58 +00:00
Mathis Marion 54abe7f328 Support Wi-SUN EAPOL Key Data dissection
The Wi-SUN FAN specification describes the format of the EAPOL-Key frame
in section 6.5.2.2 (Authentication and PMK Installation Flow):

  Descriptor Type = 2
  Key Information:
    1. Key Descriptor Version = 2
    2. Key Type = 0
    3. Install = 0
    4. Key Ack = 0
    5. Key MIC = 0
    6. Secure = 0
    7. Error = 0
    8. Request = 1
    9. Encrypted Key Data = 0
    10. SMK Message = 0
    11. Reserved = 0
  Key Length = 0
  Key Replay Counter = see [IEEE802.11] section 11.6.2.
  Key Nonce = 0
  EAPOL-Key IV = 0
  Key RSC = 0
  Key MIC = 0
  Key Data Length = length of Key Data field in octets.
  Key Data = PMKID KDE if the PMK is live, PTKID KDE if the PTK is live, GTKL
  KDE, Node Role KDE, and LGTKL KDE.

The current dissector will try do decrypt if the Key Type is 0 while the
Encrypted Key Data is unset, which appears to be for supporting
non-standard WPA implementations. The Key Data is not encrypted in
Wi-SUN, so a workaround is made to dissect the Key Data if the Key
Length is 0.
2023-03-06 15:36:58 +00:00
Mathis Marion 0fdf91e1ec Add id-kp-wisun-fan-device object identifier
Defined in the Wi-SUN FAN specification as:

    id-kp-wisun-fan-device ::= {
        iso(1)
        identified-organization(3)
        dod(6)
        internet(1)
        private(4)
        enterprise(1)
        Wi-SUN (45605)
        FieldAreaNetwork(1)
    }
2023-03-06 15:36:58 +00:00
John Thacker 33ed5200a2 docs: Grammar
Fix a couple cases of using "it's" instead of "its" for the possessive
2023-03-06 08:47:09 -05:00
Andreas Schultz 6a7d6bbee6 PFCP: add BBF TR-459.2 and TR-459.3 IEs 2023-03-06 13:03:13 +00:00
Andreas Schultz b044959e34 PFCP: readd TP Created NAT Binding
Was dropped in error in ccbc0d5fe9
2023-03-06 13:03:13 +00:00
John Thacker 53914b0447 colors: Improve handling of errors
Pop up a dialog about bad coloring rules when reading the file
(e.g., when first starting Wireshark), rather than waiting until
you try to edit them.

Have that dialog have details of the problem with the filter
instead of a generic message. The report_warning code will
consolidate multiple warnings into one if more than one filter
has an error, rather than have lots of pop-ups.

Since the dialog (or console message, in the unlikely event that
somehow the colorfilters are read in a CLI tool) is called from
the color filters code, get rid of the separate non-specific
pop-up in ColoringRulesDialog and the special preference for
having a bogus filter.

Now, if the user has a bogus filter in the current profile's
colorfilter, they'll get a useful pop-up warning at startup,
when that filter is disabled. For filters imported / copied from
other profiles through the coloring rules dialog, they'll get the
same useful pop-up.

For trying to enable a disabled coloring rules with an error, or
inserting a *new* coloring rule with invalid filter expression (despite
the editor's Red background warning about an invalid expression),
there's already both the hint at the bottom of the screen and the
OK button becomes disabled. (Maybe the hint could be larger or
bold or something when there's an error.)

Fix #14906. Fix #15034
2023-03-06 12:17:02 +00:00
Martin Mathieson c682f53222 ORAN FH CUS: Section ext11 configured by ext13 2023-03-06 10:14:55 +00:00
Stig Bjørlykke 7af40c9971 ieee80211: Save AKM_KEY for tag number 221
Tag number 221 (Microsoft WPA Information Element) contains an AKM type.
Save this to fix wlan decryption when this tag is used by Access Point.
2023-03-06 08:59:15 +00:00
Guy Harris d5a2f6fe2c sharkd: clean up the JSON marshalling.
Add routines to open and close an object, and use them.  The open
routine takes a member name as an argument, sets it, and begins an
object; the close routine ends the object.

Have sharkd_json_response_close() end the object, just as
sharkd_json_response_open() begins it.

Have sharkd_session_process_tap_stats_node_cb() take a key and use that
when opening the array.

Have sharkd_session_process_frame_cb_tree() take a key and use that when
opening the array.

This makes the structure of the code better mirror the structure of the
JSON objects it marshals.

If there's a key for a string value, but there's no string value or no
format for a string value, crash with a null-pointer dereference rather
than putting out the key and then, on the next operation, getting a
"json_dumper_bad(): Bad json_dumper state: illegal transition" error as
in, for example, issue #18886. This way, it will be a bit more obvious
what the true error is.

If thre's no key for a base-64 value, crash rather than not setting the
key, for the same reason.
2023-03-06 00:00:27 -08:00
Gerald Combs ffbfc1d454 Resources: Remove absolute paths from SVGs
Fixes #17429.
2023-03-05 14:17:42 -08:00
John Thacker a5bdae177e docs: Update Windows temporary directory location in manpages
Update the example typical location for the temporary directory
on Windows in the manpages to something newer than where Windows NT
or Windows 98 might put it.

Fix #18463
2023-03-05 17:52:08 +00:00
Gerald Combs f6703b9b36 [Automatic update for 2023-03-05]
Update manuf, services enterprise numbers, translations, and other items.

services failed.
2023-03-05 16:42:23 +00:00
Dr. Lars Völker 375fa02c98 UDS: Show unparsed bytes
This patch cleans up the offset and length handling to allow showing
unparsed bytes.
2023-03-05 14:44:43 +00:00
Martin Mathieson 1377421925 ORAN FH CUS: ext11 bundles can be configured using ext6 2023-03-05 12:53:52 +00:00
Guy Harris 3854770f15 sharkd: don't report an error if there is no error.
If dfilter_compile() succeeds, but the filter contains deprecated
tokens, don't report an error from dfilter_compile() as a warning, as
there *is* no error from dfilter_compile().  Instead, report "Filter
contains deprecated tokens".  (Feel free to improve the error text.)

Fixes the crash, at least, in #18886.
2023-03-05 00:05:26 -08:00
John Thacker 736ed83000 docs: Document wmem in Developer's Guide
Add information from the Wiki Development/Tips page and from
README.wmem to the Developer's Guide.

Also fix a small typo in README.wmem

Fix #17126
2023-03-05 02:23:32 +00:00
Dr. Lars Völker f92d0ded8f TECMP: cleanup endianness for 1 Byte fields 2023-03-05 02:22:13 +00:00
Zach Chadwick ac28130c76 Sharkd: show RTP ssrc as hex and improve errors
The token format used by rtp-analyse and rtp-download expect the SSRC
field to be a hex string parsable by `ws_hexstrtou32()` as seen in
sharkd_session.c:760. The output from tap:rtp-streams was displaying
it as an unsigned integer.

For consistency, this field is now displayed as a hex string in the
output.

If the call to download an RTP stream did not match any payloads, Sharkd
would not return any information at all.

This now returns an error message indicating that there is no RTP data
available.

Adds three new selftests and sample pcap.
2023-03-04 22:54:55 +00:00
John Thacker c7823a14ec VNC: Fix accidental offset increment in RRE
This was accidentally added in f424256889
and is clearly incorrect: https://www.rfc-editor.org/rfc/rfc6143#section-7.7.3

Fix #18883
2023-03-04 08:38:28 -05:00
John Thacker 69d82b44ef Follow: Remove some unused code 2023-03-04 02:27:08 +00:00
John Thacker c9c5617aed UDS: Use wmem to create a string
Related to #18878
2023-03-03 22:58:12 +00:00
Gerald Combs ccf01edf04 macOS: Update the ChmodBPF postinstall script
`launchctl load` and `launchctl unload` are deprecated. Use `launchctl
bootstrap system` and `launchctl bootout system` instead.
2023-03-03 14:07:51 -08:00
Dr. Lars Völker 5bbaf9ef35 UDS: fixing typos indification and sub-function 2023-03-03 15:15:47 +00:00
John Thacker e1b85eacd4 epan: Do not try to add a bits item with negative bit length
A negative number of bits in a bit item isn't allowed. Treat it
as a very large number (i.e., as unsigned), and throw a
ReportedBoundsError. This was already happening in most cases,
but not in the edge case of a number of bits between -1 and -7
(which was being rounded up to 0 octets and passed our length checks.)

Fix #18877
2023-03-03 01:52:31 +00:00
Alexis La Goutte fc15fe3b4a DRDA: Add SQL Statement Length
Add missing length to SQL Statement

Close: 18876
2023-03-02 23:47:05 +00:00
Gerald Combs ceb5a2d55b Tools: Fix the docinfo paths in make-version.py
[skip ci]
2023-03-02 14:26:48 -08:00
John Thacker 224d8dba97 Qt: Sequence diagram comments are not numbers
The comments in the flow diagrams are conceptually an extra y Axis
ticker label on the right. Tell QCustomPlot that we don't want to
render things that look like sufficiently large numbers in scientific
notation.

Fix #18879
2023-03-02 17:40:17 +00:00
John Thacker 36395517d3 Qt: Don't double escape sequence diagram comments
In the flow diagram, the hint is an ElidedLabel, which now
escapes HTML: d9adb6f712

So don't escape the comment before passing it to ElidedLabel, or
the double-escaping will cause quotes, angle brackets, etc. to
look like HTML entities.
2023-03-02 14:48:23 +00:00
John Thacker 0b6e641d3c help: WLANTraffic section moved WSUG chapters
The documentation for WLAN Traffic menu item in the Wireless menu
was moved from the Statistics Chapter to the Wireless Chapter of
the WSUG. Update the URL in its help button accordingly.

Part of #17982
2023-03-02 14:43:07 +00:00
John Thacker c6c9aae152 Qt: rtpstream_id memleak
Free fwd_id and rev_id, not just their members, if they aren't used.
Coverity CID 1512428
2023-03-02 08:55:28 -05:00
John Thacker 4c94673401 docs: WSUG Change name of Manage Interfaces Section to match help
The WSUG has ChManageInterfacesSection, but the help button in
ui/help_url.c tries to open ChCapManageInterfacesSection.

The latter appears to be correct, as every other section and other
anchor in the Capture Chapter beings with "ChCap".

Part of #17982
2023-03-01 21:40:17 -05:00
John Thacker 0d23b6692f Qt: RtpStreamDialog leak
In tapReset, the select rtpstread_id is copied member by member
by QList append(), so don't allocate pointers on the heap that
will be leaked. (Coverity 1477952)
2023-03-01 21:10:42 -05:00
John Thacker 44a38f0ad4 Qt: RTP Analysis Dialog leaks
Delete the tab name. Free the rtpstream_info_calc data after use.
2023-03-01 07:25:24 -05:00
John Thacker c9fee454e9 Qt: More RTP Leaks
Parent RtpAudioGraph with its QCustomPlot
2023-03-01 07:15:36 -05:00
Zach Chadwick d98f6b16ef Sharkd: Return error message on load if err!=0
Fixes a bug when the return value from load_cap_file() is nonzero.
No response is currently returned causing the client to hang. A non-zero
error code can happen for a variety of reasons, one of which is when the
PCAP is truncated.

An error message from cfile_read_failure_message() is displayed on the
console, but no data was returned to the RPC client.

This adds a call to wtap_strerrror() to look up a human consumable error
message for the specific error code returned during wtap_read().

Adds new self-test to suite_sharkd.py
2023-03-01 11:33:02 +00:00
Alexis La Goutte 1236c07a03 file-pcapng-darwin: fix Dead Store found by Clang Analyzer 2023-03-01 09:45:10 +00:00
John Thacker e51fea444a RTP: Fix some memleaks
In the tap, the stream ID allocated on the stack just needs a shallow
copy of the addresses. It only needs a deep copy when being added as a
new entry to the list.

Restore the memleak fix from e76ca2d3cb
that was accidentally removed by 1b4b5e59e9
2023-02-28 20:22:11 -05:00
John Thacker 82da7faee6 epan: Expand on comment regarding g_atomic_pointer
Related to #17753
2023-02-28 18:15:22 -05:00
John Thacker 18572b4336 Revert "Reset the "current conversation elements" after each dissector call"
We do want to reset these (and probably most other elements of the
packet_info struct) when starting to process a new PDU at the same
protocol level as the most recently processed dissector. However,
find_conversation_pinfo() is used in the GUI and elsewhere to get
the final value of conversation and address information, so we don't
want to reset the values after the last PDU.

Revert this until we can find a better general way of handling this.
(!8013 handles the specific PPP case for #18278.) Perhaps eventually
there should be some separation between addresses and conversation
information used for the next dissector called, and the value for
the packet used after the packet is fully dissected (by the GUI, etc.)

This reverts commit 80e287f82c.

Fix #18781.
2023-02-28 13:17:15 +00:00
Stig Bjørlykke d64114f48e icmpv6: Show ND lifetime as time string
Show Neighbor Discovery option lifetime values as time string.
2023-02-28 08:56:32 +01:00
Martin Mathieson 02f5fe0fe1 RTPS: make a function static 2023-02-28 06:38:05 +00:00
Dr. Lars Völker ef0a07520e UDS: cleanup structure
Remove ETTs that do not match the standard.
2023-02-28 03:55:43 +00:00
John Thacker 4196076418 dfilter: Use ws_debug
Use ws_debug instead of ws_log(WS_LOG_DOMAIN, LOG_LEVEL_DEBUG)
in dfilter_compile_real, so that the logging is optimized away in a
Release build.
2023-02-28 02:36:38 +00:00
Joris Peeraer 31bb4ff135 enterprises: recognize "previously" as synonym for "formerly"
Enterprise-names containing "formerly" are handled differently, removing the former
name and only keeping the current one.

Some enterprise-names have changed their names using the synonym "previously",
which is currently not parsed in the same way. This commit modifies the script
to recognize both.
2023-02-27 17:51:24 +00:00
Gerald Combs eb03246c6b [Automatic update for 2023-02-26]
Update manuf, services enterprise numbers, translations, and other items.
2023-02-27 17:07:14 +00:00
John Thacker c998afd041 ppp: Reset conversation elements between each frame in raw HDLC stream
When breaking up a raw HDLC byte stream into frames, each frame
should be treated separately, much like it were a new frame in
an ordinary capture file. That means that many of the elements
in the big packet_info struct should be reset for each new frame.

In particular, the "most recent conversation" information stored
in conv_elements and conv_addr_port_endpoints should be reset.

This is not that different to how multiple PDUs should be handled
in some other protocols (DVB-S2, TCP, etc.). When a frame contains
protocol layers A, B, then C, we should distinguish between "C is
contained within B within A" and "C and B are consecutive PDUs both
contained within A."

Unfotunately, it's difficult to handle this in a general way, as we
don't know when calling the dissector for a PDU whether another PDU
will follow or not. If something is the last PDU, we don't want to
reset the last addresses/ports/conversation, so that we can access
them for display purposes, conversation filters, the related packets
line, follow stream, etc., many of which use find_conversation_pinfo

Fix #18278.
2023-02-27 12:13:16 +00:00
John Thacker 4fa5e0f3c9 Qt: Fix some leaks in RTP Analysis windows
Parent the QActions that are created for Analyze and Play
buttons for each RTP window, so that they are deleted when
the button is deleted.
2023-02-27 01:56:30 +00:00
Dr. Lars Völker 6f8eef82b4 UDS: fix WDBI assert 2023-02-26 17:08:37 +01:00
John Thacker e7ed03d74f Qt: Remove unused member
This _GStringChunk is not initialized or used anywhere in
PacketListModel (and has not been for quite some time, since
62ca0a609b)
2023-02-26 08:39:16 -05:00
Dr. Lars Völker 406c8e8afd UDS: Fixing dissector bugs (tvb_bytes_to_str_punct with 0 length)
This patch fixes 3 bugs where tvb_bytes_to_str_punct length was not
checked.

Fixes: #18865
2023-02-26 10:37:42 +00:00
Gerald Combs 90f0814046 [Automatic update for 2023-02-19]
Update manuf, services enterprise numbers, translations, and other items.

services failed.
2023-02-26 09:54:36 +00:00
Martin Mathieson 29a39c1e6e ORAN FH CUS: Add section extension type 2 2023-02-26 09:21:13 +00:00
John Thacker 8834c8e9de epan: Determine if an active color filter has a hfid/proto
Add functions to test if a compiled dfilter considers an hfid
or a protocol id interesting. Use those to define functions to
test if any enabled color filter considers an hfid or a protocol
interesting.
2023-02-26 02:41:19 +00:00
John Thacker 641434ff81 Qt: Fix leak in Coloring Rules Dialog
We don't need the cloned color_filter_t after the ColoringRuleItem
has been created (the char* strings are copied into QStrings), so
free it.
2023-02-25 18:50:56 +00:00
John Thacker b1460bff69 NR-RRC: Fix assign instead of comparison
This is mean to use the value to select the correct field length.
Fix Coverity CID 1517107, 1517124, 1517136, 1517164, 1517184, 1517195.
2023-02-25 17:52:01 +00:00
253 changed files with 27734 additions and 6170 deletions

2
.gitignore vendored
View File

@ -153,7 +153,7 @@ compile_commands.json
CMakeLists.txt.user*
# Debian packaging
/debian/
# /debian/
# Misc #
########

View File

@ -886,7 +886,7 @@ ASan Menagerie Fuzz:
extends: .fuzz-ubuntu
stage: fuzz-asan
script:
- MAX_SECONDS=$(( 4 * 60 * 60 ))
- MAX_SECONDS=$(( 6 * 60 * 60 ))
- printf "\e[0Ksection_start:%s:cmake_section[collapsed=true]\r\e[0KRunning CMake" "$( date +%s)"
- cmake -G Ninja -DBUILD_wireshark=OFF -DCMAKE_BUILD_TYPE=Debug -DENABLE_ASAN=ON -DCMAKE_INSTALL_PREFIX=$INSTALL_PREFIX -DENABLE_CCACHE=ON -DENABLE_WERROR=Off ..
- printf "\e[0Ksection_end:%s:cmake_section\r\e[0K" "$( date +%s)"

10
AUTHORS
View File

@ -3021,6 +3021,7 @@ Don Chirieleison <donc[AT]mitre.org> {
Harald Welte <laforge[AT]gnumonks.org> {
GSM A-bis over IP dissector
GSM A-bis OML dissector
GSM RLP dissector
GSMTAP dissector
GSM SIM/USIM dissector
Ericsson extensions to L2TP
@ -4155,6 +4156,7 @@ Bharath Ravindranath <bravindranath[AT]arista.com>
Bin Peng <binpengsmail[AT]gmail.com>
Binh Trinh <beango[AT]gmail.com>
Birol Capa <birol.capa[AT]siemens.com>
Biswapriyo Nath <nathbappai[AT]gmail.com>
Bjoern Riemer <bjoern.riemer[AT]fokus.fraunhofer.de>
Björn Ruytenberg <bjorn[AT]bjornweb.nl>
Bob Hinden <bob.hinden[AT]gmail.com>
@ -4277,6 +4279,7 @@ Deep Datta <ddatta[AT]ixiacom.com>
Deep Datta <deep.datta[AT]keysight.com>
Deepthi Mary <deepthi.kalaiarasan[AT]microchip.com>
Denis Janssen <janssend[AT]gmail.com>
Denis Ovsienko <denis[AT]ovsienko.info>
Denis Pronin <dannftk[AT]yandex.ru>
Denis Zhang <daquan.zhang[AT]perfectek.com>
Dennis Bush <bush[AT]tcnj.edu>
@ -4416,6 +4419,7 @@ Grzegorz Niemirowski <grzegorz[AT]grzegorz.net>
Gtker <git[AT]gtker.com>
Gtker <wireshark[AT]gtker.com>
Guillaume Autran <gautran[AT]clearpathrobotics.com>
Gulshan Singh <gsingh2011[AT]gmail.com>
Gustavo Garcia <gustavogb[AT]gmail.com>
Guvenc Gulce <guvenc[AT]linux.ibm.com>
Guy Davies <aguydavies[AT]gmail.com>
@ -4443,6 +4447,7 @@ Iain R. Learmonth <irl[AT]fsfe.org>
Ian Chard <ian[AT]chard.org>
Ido Schimmel <idosch[AT]mellanox.com>
Ignacio Martínez <ignacio.martinez.rivera[AT]gmail.com>
Igor Dmitriev <igor.dmitriev[AT]eke.fi>
Igor Passchier <igor.passchier[AT]tassinternational.com>
Ike Gilbert <ike[AT]imgilbert.com>
Ilya Gavrilov <ilya.dev[AT]gmail.com>
@ -4611,6 +4616,7 @@ Lars Christensen <larsch[AT]belunktum.dk>
Lars Sundström <lars.x.sundstrom[AT]ericsson.com>
Lasse Luttermann Poulsen <lasse.luttermann[AT]gmail.com>
Laszlo Papp <laszlo.papp[AT]hubersuhner.com>
Laurent Fasnacht <laurent.fasnacht[AT]proton.ch>
Laurenz Kamp <laurenz.kamp[AT]gmx.de>
Lee Mitchell <lee[AT]indigopepper.com>
Lee Serin <serinee95[AT]gmail.com>
@ -4684,6 +4690,7 @@ Martin Mathieson <martin.mathieson[AT]keysight.com>
Martin Nyhus <martin.nyhus[AT]gmx.com>
Martin Sehnoutka <msehnout[AT]redhat.com>
Martin Stigge <martin[AT]stigge.org>
Martin Stigge <mstigge[AT]arista.com>
Martin Tibenský <martin.tibensky[AT]alcatel-lucent.com>
Martin Tschoepe <martin.tschoepe[AT]web.de>
Martin Vit <martin[AT]voipmonitor.org>
@ -4693,6 +4700,7 @@ Matan Perelman <matan1008[AT]gmail.com>
Matej Košík <5764c029b688c1c0d24a2e97cd764f[AT]gmail.com>
Matej Tkac <matej.tkac.mt[AT]gmail.com>
Mathias Kurth <mathias.kurth[AT]commsolid.com>
Mathis MARION <mathis.marion1[AT]gmail.com>
Mathis Marion <mathis.marion[AT]silabs.com>
Mathy Vanhoef <Mathy.Vanhoef[AT]nyu.edu>
Matias Karhumaa <matias.karhumaa[AT]gmail.com>
@ -4886,6 +4894,7 @@ Piotrek Żygieło <4977588-piotr.zygielo[AT]users.noreply.gitlab.com>
Poornima G <pgurusid[AT]redhat.com>
Prashant Tripathi <prashant_tripathi[AT]selinc.com>
Prashanth Pai <ppai[AT]redhat.com>
Preben Guldberg <preben[AT]guldberg.org>
Prerit Jain <prerit.jain[AT]gmail.com>
Prerit Jain <prerit.jain[AT]samsung.com>
Preston Hunt <me[AT]prestonhunt.com>
@ -5155,6 +5164,7 @@ Yury Gargay <yury.gargay[AT]gmail.com>
Yuya Kawakami <github[AT]yuyarin.net>
Yuya Kawakami <yuyarin[AT]yuyarin.net>
Yuya Kusakabe <y-kusakabe[AT]bbsakura.net>
Zach Chadwick <zachad[AT]qacafe.com>
Zachary Holcomb <zholcomb2017[AT]my.fit.edu>
Zdeněk Žamberský <zzdevel[AT]seznam.cz>
Zhao Lin <zlbinghamton[AT]gmail.com>

View File

@ -1288,6 +1288,8 @@ ws_find_package(SPANDSP ENABLE_SPANDSP HAVE_SPANDSP)
ws_find_package(BCG729 ENABLE_BCG729 HAVE_BCG729)
ws_find_package(AMRNB ENABLE_AMRNB HAVE_AMRNB)
ws_find_package(ILBC ENABLE_ILBC HAVE_ILBC)
ws_find_package(OPUS ENABLE_OPUS HAVE_OPUS)
@ -1628,6 +1630,11 @@ if(ENABLE_PLUGINS)
plugins/codecs/G729
)
endif()
if(AMRNB_FOUND)
list(APPEND PLUGIN_SRC_DIRS
plugins/codecs/amrnb
)
endif()
if(ILBC_FOUND)
list(APPEND PLUGIN_SRC_DIRS
plugins/codecs/iLBC
@ -1767,6 +1774,11 @@ set_package_properties(BCG729 PROPERTIES
URL "https://www.linphone.org/technical-corner/bcg729"
PURPOSE "Support for G.729 codec in RTP player"
)
set_package_properties(AMRNB PROPERTIES
DESCRIPTION "AMRNB decoder"
URL "https://sourceforge.net/p/opencore-amr"
PURPOSE "Support for AMRNB codec in RTP player"
)
set_package_properties(ILBC PROPERTIES
DESCRIPTION "iLBC decoder"
URL "https://github.com/TimothyGu/libilbc"
@ -2088,6 +2100,9 @@ if(USE_REPOSITORY)
if (BCG729_FOUND)
list (APPEND THIRD_PARTY_DLLS "${BCG729_DLL_DIR}/${BCG729_DLL}")
endif(BCG729_FOUND)
if (AMRNB_FOUND)
list (APPEND OPTIONAL_DLLS "${AMRNB_DLL_DIR}/${AMRNB_DLL}")
endif(AMRNB_FOUND)
if (ILBC_FOUND)
list (APPEND THIRD_PARTY_DLLS "${ILBC_DLL_DIR}/${ILBC_DLL}")
endif(ILBC_FOUND)
@ -2714,6 +2729,7 @@ if(BUILD_logray AND QT_FOUND)
${WINSPARKLE_LIBRARIES}
$<$<BOOL:${WIN32}>:UxTheme.lib>
${SPEEXDSP_LIBRARIES}
${ZLIB_LIBRARIES}
${MINIZIP_LIBRARIES}
)
@ -3622,6 +3638,9 @@ if(RPMBUILD_EXECUTABLE)
if (BCG729_FOUND)
list(APPEND _rpmbuild_with_args --with bcg729)
endif()
if (AMRNB_FOUND)
list(APPEND _rpmbuild_with_args --with amrnb)
endif()
if (ILBC_FOUND)
list(APPEND _rpmbuild_with_args --with ilbc)
endif()

View File

@ -121,6 +121,7 @@ option(ENABLE_KERBEROS "Build with Kerberos support" ON)
option(ENABLE_SBC "Build with SBC Codec support in RTP Player" ON)
option(ENABLE_SPANDSP "Build with G.722/G.726 codecs support in RTP Player" ON)
option(ENABLE_BCG729 "Build with G.729 codec support in RTP Player" ON)
option(ENABLE_AMRNB "Build with AMRNB codec support in RTP Player" ON)
option(ENABLE_ILBC "Build with iLBC codec support in RTP Player" ON)
option(ENABLE_LIBXML2 "Build with libxml2 support" ON)
option(ENABLE_OPUS "Build with opus support" ON)

8
NEWS
View File

@ -30,6 +30,9 @@ Wireshark 4.1.0 Release Notes
default. That must be done explicitly using `cmake --install
<builddir> --component Development`.
The Wireshark installation is relocatable on Linux (and other ELF
platforms with support for relative RPATHs).
Many other improvements have been made. See the “New and Updated
Features” section below for more details.
@ -76,8 +79,9 @@ Wireshark 4.1.0 Release Notes
Internet Graphic Server (SAP IGS), SAP Message Server (SAPMS), SAP
Network Interface (SAPNI), SAP Router (SAPROUTER), SAP Secure Network
Connection (SNC), Support for almost all WoW 1.12 messages has been
added., and World of Warcraft World (WOWW) display filters have been
changed to be more internally consistent.
added., Train Real-Time Data Protocol (TRDP), and World of Warcraft
World (WOWW) display filters have been changed to be more internally
consistent.
Updated Protocol Support

View File

@ -1,3 +1,10 @@
Osmocom fork
------------
This branch contains Osmocom-specific patches
([OS#2537](https://osmocom.org/issues/2537)).
General Information
-------------------

View File

@ -0,0 +1,57 @@
# Find the system's opencore-amrnb includes and library
#
# AMRNB_INCLUDE_DIRS - where to find amrnb/decoder.h
# AMRNB_LIBRARIES - List of libraries when using amrnb
# AMRNB_FOUND - True if amrnb found
# AMRNB_DLL_DIR - (Windows) Path to the amrnb DLL
# AMRNB_DLL - (Windows) Name of the amrnb DLL
include( FindWSWinLibs )
FindWSWinLibs( "opencore-amrnb-.*" "AMRNB_HINTS" )
if (NOT WIN32)
find_package(PkgConfig)
pkg_search_module(AMRNB opencore-amrnb)
endif()
find_path( AMRNB_INCLUDE_DIR
NAMES opencore-amrnb/interf_dec.h
HINTS
"${AMRNB_INCLUDE_DIR}"
"${AMRNB_HINTS}/include"
PATHS /usr/local/include /usr/include
)
find_library( AMRNB_LIBRARY
NAMES opencore-amrnb
HINTS
"${AMRNB_LIBDIR}"
"${AMRNB_HINTS}/lib"
PATHS /usr/local/lib /usr/lib
)
include( FindPackageHandleStandardArgs )
find_package_handle_standard_args( amrnb DEFAULT_MSG AMRNB_INCLUDE_DIR AMRNB_LIBRARY )
if( AMRNB_FOUND )
set( AMRNB_INCLUDE_DIRS ${AMRNB_INCLUDE_DIR} )
set( AMRNB_LIBRARIES ${AMRNB_LIBRARY} )
if (WIN32)
set ( AMRNB_DLL_DIR "${AMRNB_HINTS}/bin"
CACHE PATH "Path to amrnb DLL"
)
file( GLOB _amrnb_dll RELATIVE "${AMRNB_DLL_DIR}"
"${AMRNB_DLL_DIR}/libamrnb.dll"
)
set ( AMRNB_DLL ${_amrnb_dll}
# We're storing filenames only. Should we use STRING instead?
CACHE FILEPATH "amrnb DLL file name"
)
mark_as_advanced( AMRNB_DLL_DIR AMRNB_DLL )
endif()
else()
set( AMRNB_INCLUDE_DIRS )
set( AMRNB_LIBRARIES )
endif()
mark_as_advanced( AMRNB_LIBRARIES AMRNB_INCLUDE_DIRS )

View File

@ -232,6 +232,9 @@
/* Define to 1 if you have the bcg729 library. */
#cmakedefine HAVE_BCG729 1
/* Define to 1 if you have the opencore-amrnb library. */
#cmakedefine HAVE_AMRNB 1
/* Define to 1 if you have the ilbc library. */
#cmakedefine HAVE_ILBC 1

94
debian/README.Debian vendored Normal file
View File

@ -0,0 +1,94 @@
I. Capturing packets with Wireshark/Tshark
There are two ways of installing Wireshark/Tshark on Debian; the
installation process may offer a choice between these two ways,
asking "Should non-superuser be able to capture packets?"
I./a. Installing dumpcap without allowing non-root users to capture packets
Only root user will be able to capture packets. It is advised to capture
packets with the bundled dumpcap program as root and then run
Wireshark/Tshark as an ordinary user to analyze the captured logs. [2]
This is the default on Debian systems; it is selected by answering
"<No>" to the question mentioned above.
I./b. Installing dumpcap and allowing non-root users to capture packets
Members of the wireshark group will be able to capture packets on network
interfaces. This is the preferred way of installation if Wireshark/Tshark
will be used for capturing and displaying packets at the same time, since
that way only the dumpcap process has to be run with elevated privileges
thanks to the privilege separation[1].
This is selected by answering "<Yes>" to the question mentioned
above.
Note that no user will be added to group wireshark automatically;
a system administrator has to add them manually, using the usermod
command:
sudo usermod -a -G wireshark {username}
or, if you're using a desktop environment that includes a tool for
managing users, such as the "Users and Groups" tool in GNOME (found
in the gnome-system-tools package), using that tool. After a user
is added to the wireshark group, she/he may need to log in again to
make her/his new group membership take effect and be able to capture
packets.
The additional privileges are provided using the Linux Capabilities
system where it is available and resorting to setting the set-user-id
bit of the dumpcap binary as a fall-back, where the Linux Capabilities
system is not present (Debian GNU/kFreeBSD, Debian GNU/Hurd).
Linux kernels provided by Debian support Linux Capabilities, but custom
built kernels may lack this support. If the support for Linux
Capabilities is not present at the time of installing wireshark-common
package, the installer will fall back to set the set-user-id bit to
allow non-root users to capture packets.
If installation succeeds with using Linux Capabilities, non-root users
will not be able to capture packets while running kernels not supporting
Linux Capabilities.
Note that capturing USB packets is not enabled for non-root users by using
Linux Capabilities. You have to capture the packets using the method
described in I./a., setting the set-user-id permanently using
dpkg-statoverride or running dumpcap as root.
The installation method can be changed any time by running:
sudo dpkg-reconfigure wireshark-common
The question mentioned above will be asked; answer "<Yes>" to it.
II. Installing SNMP MIBs
SNMP [4] OIDs can be decoded using MIBs provided by other packages.
wireshark-common suggests snmp-mibs-downloader which package can be used to
download a set of common MIBs Wireshark/Tshark tries to load at startup.
At the time of writing, MIBs are distributed under DFSG incompatible terms
[5] thus snmp-mibs-downloader has to be in the non-free archive area.
To keep wireshark in the main area [7], wireshark-common does not depend on
or recommend snmp-mibs-downloader and as a result snmp-mibs-downloader is
not installed automatically with wireshark.
To make Wireshark/Tshark able to decode OIDs, please install
snmp-mibs-downloader manually.
To help Wireshark/Tshark to decode OIDs without having to install packages
manually, please support the initiative of requesting additional rights
from RFC authors [5].
[1] https://gitlab.com/wireshark/wireshark/-/wikis/Development/PrivilegeSeparation
[2] https://gitlab.com/wireshark/wireshark/-/wikis/CaptureSetup/CapturePrivileges
[3] https://blog.wireshark.org/2010/02/running-wireshark-as-you
[4] https://gitlab.com/wireshark/wireshark/-/wikis/SNMP
[5] https://wiki.debian.org/NonFreeIETFDocuments
[6] https://www.debian.org/doc/debian-policy/ch-archive.html#s-non-free
[7] https://www.debian.org/doc/debian-policy/ch-archive.html#s-main

13
debian/README.Debian.security vendored Normal file
View File

@ -0,0 +1,13 @@
Handling security fixes in source package wireshark
Wireshark is a network protocol analyzer and it's ability to perform deep
packet inspection in live traffic may encourage users to use Wireshark/Tshark
as a part of an intrusion detection or traffic monitoring system.
In that case, please note that Wireshark/Tshark may contain remotely
triggerable bugs causing crashes or allowing code injection.
Bugs allowing code injection will be fixed in regular Debian Security
Advisories, but fixes for pure crash bugs may be delayed.
-- Balint Reczey <balint@balintreczey.hu> Fri, 10 Jul 2009 15:38:33 +0200

4215
debian/changelog vendored Normal file

File diff suppressed because it is too large Load Diff

1
debian/compat vendored Normal file
View File

@ -0,0 +1 @@
12

295
debian/control vendored Normal file
View File

@ -0,0 +1,295 @@
Source: wireshark
Maintainer: Balint Reczey <balint@balintreczey.hu>
Section: net
Priority: optional
Build-Depends: qtbase5-dev,
qtbase5-dev-tools,
qttools5-dev,
qttools5-dev-tools,
qtmultimedia5-dev,
libpcap0.8-dev,
flex,
libz-dev,
debhelper (>= 12),
po-debconf,
python3,
python3-ply,
libc-ares-dev,
xsltproc,
dh-python,
docbook-xsl,
docbook-xml,
libxml2-utils,
libcap2-dev | libcap-dev,
lsb-release,
libparse-yapp-perl,
libglib2.0-dev,
# libgnutls28-dev >= 3.2.14-1 is GPLv2+ compatible.
libgnutls28-dev,
libgcrypt-dev,
libkrb5-dev,
liblua5.2-dev,
libsmi2-dev,
libmaxminddb-dev,
libsystemd-dev,
libnl-genl-3-dev [linux-any],
libnl-route-3-dev [linux-any],
asciidoctor,
cmake (>= 3.5),
libsbc-dev,
libnghttp2-dev,
libssh-gcrypt-dev,
liblz4-dev,
libsnappy-dev,
libzstd-dev,
libspandsp-dev,
libxml2-dev,
libbrotli-dev,
libspeexdsp-dev,
libminizip-dev,
libbcg729-dev
Build-Conflicts: libsnmp4.2-dev,
libsnmp-dev
Standards-Version: 4.6.0.1
Rules-Requires-Root: no
Vcs-Browser: https://salsa.debian.org/debian/wireshark
Vcs-Git: https://salsa.debian.org/debian/wireshark.git -b debian/master
Homepage: https://www.wireshark.org/
Package: wireshark-common
Architecture: any
Depends: ${shlibs:Depends},
${misc:Depends},
libwireshark16 (>= ${binary:Version}),
libwiretap13 (>= ${binary:Version}),
debconf,
libcap2-bin [linux-any]
Recommends: wireshark (>= ${binary:Version}) | tshark (>= ${binary:Version})
Breaks: wireshark (<< 2.0.0~),
wireshark-gtk (<< 3.0.0),
wireshark-qt (<< 2.0.0~rc3+g841d5e1)
Replaces: wireshark (<< 2.0.0~),
wireshark-qt (<< 2.0.0~rc3+g841d5e1)
Description: network traffic analyzer - common files
Wireshark is a network "sniffer" - a tool that captures and analyzes
packets off the wire. Wireshark can decode too many protocols to list
here.
.
This package provides files common to both wireshark and tshark
(the console version).
Package: wireshark
Architecture: any
Depends: wireshark-qt (= ${binary:Version}),
${misc:Depends}
Description: network traffic analyzer - meta-package
Wireshark is a network "sniffer" - a tool that captures and analyzes
packets off the wire. Wireshark can decode too many protocols to list
here.
.
This is a meta-package for Wireshark.
Package: wireshark-qt
Architecture: any
Depends: ${shlibs:Depends},
${misc:Depends},
wireshark-common (= ${binary:Version}),
libqt5svg5
Recommends: libqt5multimedia5-plugins
Breaks: wireshark (<< 2.0.0~),
wireshark-gtk (<< 3.0.0~)
Replaces: wireshark (<< 2.0.0~),
wireshark-gtk (<< 3.0.0~)
Description: network traffic analyzer - Qt version
Wireshark is a network "sniffer" - a tool that captures and analyzes
packets off the wire. Wireshark can decode too many protocols to list
here.
.
This package provides the Qt version of Wireshark.
Package: wireshark-gtk
Architecture: any
Depends: ${misc:Depends},
wireshark-qt (>= 3.0.0~)
Description: transitional dummy package
This is a transitional dummy package. It can safely be removed.
Package: tshark
Architecture: any
Depends: ${shlibs:Depends},
${misc:Depends},
wireshark-common (= ${binary:Version})
Description: network traffic analyzer - console version
Wireshark is a network "sniffer" - a tool that captures and analyzes
packets off the wire. Wireshark can decode too many protocols to list
here.
.
This package provides the console version of wireshark, named
"tshark".
Package: wireshark-dev
Architecture: any
Section: devel
Depends: ${misc:Depends},
omniidl,
libpcap0.8-dev,
libglib2.0-dev,
${python3:Depends},
python3-ply,
snacc,
libwireshark-dev,
libwiretap-dev
Description: network traffic analyzer - development tools
Wireshark is a network "sniffer" - a tool that captures and analyzes
packets off the wire. Wireshark can decode too many protocols to list
here.
.
This package provides idl2wrs and other files necessary for developing
new packet dissectors.
Package: wireshark-doc
Architecture: all
Multi-Arch: foreign
Section: doc
Depends: ${misc:Depends}
Description: network traffic analyzer - documentation
Wireshark is a network "sniffer" - a tool that captures and analyzes
packets off the wire. Wireshark can decode too many protocols to list
here.
.
This package contains Wireshark User's guide, Wireshark Developer's Guide
and the Lua Reference.
Package: libwireshark16
Architecture: any
Multi-Arch: same
Section: libs
Depends: ${shlibs:Depends},
${misc:Depends},
libwireshark-data (>= ${source:Version}),
libwsutil14 (>= ${source:Version})
Suggests: wireshark-doc (>= ${source:Version})
Pre-Depends: ${misc:Pre-Depends}
Description: network packet dissection library -- shared library
The libwireshark library provides the network packet dissection services
developed by the Wireshark project.
Package: libwsutil14
Architecture: any
Multi-Arch: same
Section: libs
Depends: ${shlibs:Depends},
${misc:Depends}
Pre-Depends: ${misc:Pre-Depends}
Description: network packet dissection utilities library -- shared library
The libwsutil library provides utility functions for libwireshark15.
Package: libwsutil-dev
Architecture: any
Section: libdevel
Depends: ${misc:Depends},
libwsutil14 (= ${binary:Version})
Breaks: libwireshark-dev (<< 3.7.0~)
Replaces: libwireshark-dev (<< 3.7.0~)
Description: network packet dissection utilities library -- development files
The libwsutil library provides utility functions for libwireshark6.
.
This package contains the static library and the C header files that are
needed for applications to use the libwsutil library.
Package: libwireshark-data
Architecture: all
Multi-Arch: foreign
Section: libs
Depends: ${misc:Depends}
Suggests: geoipupdate,
geoip-database,
geoip-database-extra,
libjs-leaflet,
libjs-leaflet.markercluster,
snmp-mibs-downloader
Description: network packet dissection library -- data files
The libwireshark library provides the network packet dissection services
developed by the Wireshark project.
.
This package contains the platform independent files.
Package: libwireshark-dev
Architecture: any
Section: libdevel
Depends: ${misc:Depends},
libwsutil-dev,
libwiretap-dev,
libwireshark16 (= ${binary:Version})
Description: network packet dissection library -- development files
The "libwireshark" library provides the network packet dissection services
developed by the Wireshark project.
.
This package contains the static library and the C header files that are
needed for applications to use libwireshark services.
Package: libwiretap13
Architecture: any
Multi-Arch: same
Section: libs
Depends: ${shlibs:Depends},
${misc:Depends}
Pre-Depends: ${misc:Pre-Depends}
Description: network packet capture library -- shared library
Wiretap, part of the Wireshark project, is a library that allows one to
read and write several packet capture file formats.
.
Supported formats are:
* Libpcap
* Sniffer
* LANalyzer
* Network Monitor
* "snoop"
* "iptrace"
* Sniffer Basic (NetXRay)/Windows Sniffer Pro
* RADCOM WAN/LAN Analyzers
* Lucent/Ascend access products
* HP-UX nettl
* Toshiba ISDN Router
* ISDN4BSD "i4btrace" utility
* Cisco Secure Intrusion Detection System iplogging facility
* pppd logs (pppdump-format files)
* VMS TCPTRACE
* DBS Etherwatch (text format)
* Catapult DCT2000 (.out files)
.
Wiretap's shortcomings are: no filter capability and no support for packet
capture.
Package: libwiretap-dev
Architecture: any
Section: libdevel
Depends: ${misc:Depends},
libwiretap13 (= ${binary:Version})
Description: network packet capture library -- development files
Wiretap, part of the Wireshark project, is a library that allows one to
read and write several packet capture file formats.
.
Supported formats are:
* Libpcap
* Sniffer
* LANalyzer
* Network Monitor
* "snoop"
* "iptrace"
* Sniffer Basic (NetXRay)/Windows Sniffer Pro
* RADCOM WAN/LAN Analyzers
* Lucent/Ascend access products
* HP-UX nettl
* Toshiba ISDN Router
* ISDN4BSD "i4btrace" utility
* Cisco Secure Intrusion Detection System iplogging facility
* pppd logs (pppdump-format files)
* VMS TCPTRACE
* DBS Etherwatch (text format)
* Catapult DCT2000 (.out files)
.
Wiretap's shortcomings are: no filter capability and no support for packet
capture.
.
This package contains the static library and the C header files.

273
debian/copyright vendored Normal file
View File

@ -0,0 +1,273 @@
Format: https://www.debian.org/doc/packaging-manuals/copyright-format/1.0/
Upstream-Name: Wireshark
Source: https://www.wireshark.org/
Files-Excluded: debian
Files: *
Copyright: Gerald Combs <gerald@wireshark.org> and contributors
Comment: Wireshark and the "fin" logo are trademarks of Gerald Combs.
License: GPL-2+
Files: debian/*
Copyright: 1998-2008 Frederic Peters <fpeters@debian.org>
2005-2009 Joost Yervante Damad <andete@debian.org>
2009-2017 Balint Reczey <balint@balintreczey.hu>
2017- Balint Reczey <balint.reczey@canonical.com>
License: GPL-2+
Files: debian/po/*
Copyright: 2009 Martin Sin <martin.sin@zshk.cz>
2010, 2019 Joe Hansen <joedalton2@yahoo.dk>
2009, 2010, 2017 Helge Kreutzmann <debian@helgefjell.de>
2009, 2010 Software in the Public Interest
2009, 2010 Francisco Javier Cuadrado <fcocuadrado@gmail.com>
2009 Piarres Beobide <pi@beobide.net>
2010 Iñaki Larrañaga Murgoitio <dooteo@euskalgnu.org>
2009 Esko Arajärvi <edu@iki.fi>
2009, 2018 Debian French l10n team <debian-l10n-french@lists.debian.org>
2009 Simon Paillard <spaillard@debian.org>
2018 Jean-Philippe MENGUAL <mengualjeanphi@free.fr>
2011 Balint Reczey <balint@balintreczey.hu>
2009-2010 Luca Monducci <luca.mo@tiscali.it>
2009-2010 Hideki Yamane <henrich@debian.org>
2011 Jeroen Schot <schot@a-eskwadraat.nl>
2017 Frans Spiesschaert <Frans.Spiesschaert@yucom.be>
2009 Rafael Henrique da Silva Correia <rafaelhenriqu@gmail.com>
2010 Adriano Rafael Gomes <adrianorg@gmail.com>
2010,2017 Pedro Ribeiro <p.m42.ribeiro@gmail.com>
2018 Gali Anikina <merilaga@yandex.ru>
2009, 2010, 2018 Yuri Kozlov <yuray@komyakino.ru>
2011 Slavko <linux@slavino.sk>
2009, 2010 Martin Ågren <martin.agren@gmail.com>
2019 Balint Reczey <balint.reczey@canonical.com>
2014 Mert Dirik
2010 Free Software Foundation, Inc
2009-2010 Clytie Siddall <clytie@riverland.net.au>
License: GPL-2+
Files: wsutil/g711.c
Copyright: Sun Microsystems, Inc.
License: public-domain
This source code is a product of Sun Microsystems, Inc. and is provided
for unrestricted use. Users may copy or modify this source code without
charge.
.
SUN SOURCE CODE IS PROVIDED AS IS WITH NO WARRANTIES OF ANY KIND INCLUDING
THE WARRANTIES OF DESIGN, MERCHANTIBILITY AND FITNESS FOR A PARTICULAR
PURPOSE, OR ARISING FROM A COURSE OF DEALING, USAGE OR TRADE PRACTICE.
.
Sun source code is provided with no support and without any obligation on
the part of Sun Microsystems, Inc. to assist in its use, correction,
modification or enhancement.
.
SUN MICROSYSTEMS, INC. SHALL HAVE NO LIABILITY WITH RESPECT TO THE
INFRINGEMENT OF COPYRIGHTS, TRADE SECRETS OR ANY PATENTS BY THIS SOFTWARE
OR ANY PART THEREOF.
.
In no event will Sun Microsystems, Inc. be liable for any lost revenue
or profits or other special, indirect and consequential damages, even if
Sun has been advised of the possibility of such damages.
.
Sun Microsystems, Inc.
2550 Garcia Avenue
Mountain View, California 94043
Files: wsutil/strptime.c
Copyright: 1991, 1992, 1996, 1998 Free Software Foundation, Inc.
Comment: Contributed by Ulrich Drepper <drepper@cygnus.com>, 1996
License: LGPL-2+
Files: tools/lemon/lempar.c
Copyright: 1991-1995 by D. Richard Hipp.
License: LGPL-2+
Files: epan/except.c
Copyright: 1999 Kaz Kylheku <kaz@ashi.footprints.net>
License: FSL-Kaz
Free Software License:
.
All rights are reserved by the author, with the following exceptions:
Permission is granted to freely reproduce and distribute this software,
possibly in exchange for a fee, provided that this copyright notice appears
intact. Permission is also granted to adapt this software to produce
derivative works, as long as the modified versions carry this copyright
notice and additional notices stating that the work has been modified.
This source code may be translated into executable form and incorporated
into proprietary software; there is no requirement for such software to
contain a copyright notice related to this source.
Files: epan/in_cksum.c
Copyright: 1988, 1992, 1993 The Regents of the University of California.
License: BSD-3-clause
All rights reserved.
.
Redistribution and use in source and binary forms, with or without
modification, are permitted provided that the following conditions
are met:
1. Redistributions of source code must retain the above copyright
notice, this list of conditions and the following disclaimer.
2. Redistributions in binary form must reproduce the above copyright
notice, this list of conditions and the following disclaimer in the
documentation and/or other materials provided with the distribution.
3. Neither the name of the University nor the names of its contributors
may be used to endorse or promote products derived from this software
without specific prior written permission.
.
THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND
ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE
FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
SUCH DAMAGE.
Files: epan/dissectors/packet-enc.c
epan/dissectors/packet-etherip.c
epan/dissectors/packet-ipsec-udp.c
Copyright: 2003 Markus Friedl
License: BSD-2-clause
Files: epan/dissectors/packet-pflog.c
Copyright: 2001 Mike Frantzen
License: BSD-2-clause-no-conditions
Redistribution and use in source and binary forms, with or without
modification, are permitted provided that the following conditions
are met:
.
- Redistributions of source code must retain the above copyright
notice, this list of conditions and the following disclaimer.
with the distribution.
.
THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
"AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
COPYRIGHT HOLDERS OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
POSSIBILITY OF SUCH DAMAGE.
Files: wiretap/erf.c
wiretap/erf.h
Copyright: 2003 Endace Technology Ltd, Hamilton, New Zealand.
License: BSD-3-clause-Endance
This software and documentation has been developed by Endace Technology Ltd.
along with the DAG PCI network capture cards. For further information please
visit http://www.endace.com/.
.
Redistribution and use in source and binary forms, with or without
modification, are permitted provided that the following conditions are met:
.
1. Redistributions of source code must retain the above copyright notice,
this list of conditions and the following disclaimer.
.
2. Redistributions in binary form must reproduce the above copyright
notice, this list of conditions and the following disclaimer in the
documentation and/or other materials provided with the distribution.
.
3. The name of Endace Technology Ltd may not be used to endorse or promote
products derived from this software without specific prior written
permission.
.
THIS SOFTWARE IS PROVIDED BY ENDACE TECHNOLOGY LTD ``AS IS'' AND ANY EXPRESS
OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
EVENT SHALL ENDACE TECHNOLOGY LTD BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER
IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
POSSIBILITY OF SUCH DAMAGE.
Files: wiretap/i4b_trace.h
Copyright: 1997, 1999 Hellmuth Michaelis
License: BSD-2-clause
Files: epan/dissectors/pidl/rfr/rfr.idl
epan/dissectors/pidl/mapi/mapi.idl
Copyright: 2008 Julien Kerihuel, OpenChange Project
Comment: Note that those are interface definitions thus are not copyrightable
in FSF's view
http://lkml.iu.edu//hypermail/linux/kernel/0301.1/0362.html
License: GPL-3+
Files: tools/pidl/idl.yp
Copyright: Andrew Tridgell <tridge@samba.org>
License: GPL-3+
License: BSD-2-clause
Redistribution and use in source and binary forms, with or without
modification, are permitted provided that the following conditions
are met:
1. Redistributions of source code must retain the above copyright
notice, this list of conditions and the following disclaimer.
2. Redistributions in binary form must reproduce the above copyright
notice, this list of conditions and the following disclaimer in the
documentation and/or other materials provided with the distribution.
.
THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
SUCH DAMAGE.
License: GPL-2+
This program is free software; you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by
the Free Software Foundation; version 2 dated June, 1991, or (at
your option) any later version.
.
On Debian systems, the complete text of version 2 of the GNU General
Public License can be found in '/usr/share/common-licenses/GPL-2'.
License: GPL-3+
This program is free software: you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by
the Free Software Foundation, either version 3 of the License, or
(at your option) any later version.
.
This program is distributed in the hope that it will be useful,
but WITHOUT ANY WARRANTY; without even the implied warranty of
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
GNU General Public License for more details.
.
You should have received a copy of the GNU General Public License
along with this program. If not, see <http://www.gnu.org/licenses/>.
.
On Debian systems, the full text of the
GNU General Public License version 3 can be found in the file
`/usr/share/common-licenses/GPL-3'.
License: LGPL-2+
Copyright (C) 1991, 1992, 1996, 1998 Free Software Foundation, Inc.
This file is part of the GNU C Library.
.
The GNU C Library is free software; you can redistribute it and/or
modify it under the terms of the GNU Library General Public License as
published by the Free Software Foundation; either version 2 of the
License, or (at your option) any later version.
.
The GNU C Library is distributed in the hope that it will be useful,
but WITHOUT ANY WARRANTY; without even the implied warranty of
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
Library General Public License for more details.
.
You should have received a copy of the GNU Library General Public
License along with the GNU C Library; see the file COPYING.LIB. If not,
write to the Free Software Foundation, Inc., 51 Franklin St, Fifth Floor,
Boston, MA 02110-1301, USA.

5
debian/dirs vendored Normal file
View File

@ -0,0 +1,5 @@
etc/wireshark
usr/bin
usr/share/icons/hicolor/48x48/apps
usr/share/icons/hicolor/scalable/apps
usr/share/wireshark

13
debian/ethereal-common.NEWS vendored Normal file
View File

@ -0,0 +1,13 @@
wireshark (0.99.2-1) unstable; urgency=low
Same developers, same code, different name. The Ethereal network protocol
analyzer has changed its name to Wireshark.
Name changes:
- ethereal -> wireshark
- tethereal -> tshark
- idl2eth -> idl2wrs
See https://www.wireshark.org/news/20060607.html for more information.
-- Frederic Peters <fpeters@debian.org> Thu, 12 Oct 2006 15:35:25 +0200

5
debian/gbp.conf vendored Normal file
View File

@ -0,0 +1,5 @@
[DEFAULT]
pristine-tar = True
debian-branch = debian/master
upstream-branch = upstream/latest
upstream-vcs-tag = v%(version)s

3
debian/gitlab-ci.yml vendored Normal file
View File

@ -0,0 +1,3 @@
include:
- https://salsa.debian.org/salsa-ci-team/pipeline/raw/master/salsa-ci.yml
- https://salsa.debian.org/salsa-ci-team/pipeline/raw/master/pipeline-jobs.yml

16
debian/headers-check.c vendored Normal file
View File

@ -0,0 +1,16 @@
/* headers-check.c
*
* Test program to ensure all required headers are in the debian package,
* by Laszio <ezerotven@gmail.com>.
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
* Copyright 1998 Gerald Combs
*
* SPDX-License-Identifier: GPL-2.0-or-later
*/
#include <epan/stats_tree.h>
#include <epan/packet.h>
#include <epan/prefs.h>

3
debian/libwireshark-data.install vendored Normal file
View File

@ -0,0 +1,3 @@
debian/maxmind_db_paths /usr/share/wireshark
etc/wireshark/init.lua
usr/share/wireshark/*

3
debian/libwireshark-dev.install vendored Normal file
View File

@ -0,0 +1,3 @@
usr/include/wireshark/epan/*
usr/lib/*/libwireshark.so
usr/lib/*/pkgconfig/wireshark.pc

3
debian/libwireshark16.install vendored Normal file
View File

@ -0,0 +1,3 @@
usr/lib/*/libwireshark.so.*
usr/lib/*/wireshark/plugins/*/codecs/*.so
usr/lib/*/wireshark/plugins/*/epan/*.so

View File

@ -0,0 +1,8 @@
libwireshark16: library-not-linked-against-libc [usr/lib/*/wireshark/plugins/*/codecs/g7*.so]
libwireshark16: library-not-linked-against-libc [usr/lib/*/wireshark/plugins/*/codecs/l16mono.so]
# Typo directly on IANA enterprise-numbers (epan/enterprise-numbers)
libwireshark16: spelling-error-in-binary Nam Name [usr/lib/*/libwireshark.so.*.0.0]
libwireshark16: spelling-error-in-binary Informations Information [usr/lib/*/libwireshark.so.*.0.0]
libwireshark16: spelling-error-in-binary Dont Don't [usr/lib/*/libwireshark.so.*.0.0]

2128
debian/libwireshark16.symbols vendored Normal file

File diff suppressed because it is too large Load Diff

2
debian/libwiretap-dev.install vendored Normal file
View File

@ -0,0 +1,2 @@
usr/include/wireshark/wiretap/*.h
usr/lib/*/libwiretap.so

1
debian/libwiretap13.docs vendored Normal file
View File

@ -0,0 +1 @@
wiretap/README

2
debian/libwiretap13.install vendored Normal file
View File

@ -0,0 +1,2 @@
usr/lib/*/libwiretap.so.*
usr/lib/*/wireshark/plugins/*/wiretap/*.so

183
debian/libwiretap13.symbols vendored Normal file
View File

@ -0,0 +1,183 @@
libwiretap.so.13 libwiretap13 #MINVER#
file_eof@Base 1.9.1
file_error@Base 1.9.1
file_getc@Base 1.9.1
file_gets@Base 1.9.1
file_getsp@Base 2.9.0
file_iscompressed@Base 1.12.0~rc1
file_peekc@Base 1.12.0~rc1
file_read@Base 1.9.1
file_seek@Base 1.9.1
file_tell@Base 1.9.1
get_backwards_compatibility_lua_table@Base 3.5.0
init_open_routines@Base 1.12.0~rc1
merge_files@Base 1.99.9
merge_files_to_stdout@Base 2.3.0
merge_files_to_tempfile@Base 2.3.0
merge_idb_merge_mode_to_string@Base 1.99.9
merge_string_to_idb_merge_mode@Base 1.99.9
open_info_name_to_type@Base 1.12.0~rc1
open_routines@Base 1.12.0~rc1
pcapng_process_options@Base 3.5.0
pcapng_process_bytes_option@Base 3.5.0
pcapng_process_string_option@Base 3.5.0
pcapng_process_timestamp_option@Base 3.5.0
pcapng_process_uint8_option@Base 3.5.0
pcapng_process_uint32_option@Base 3.5.0
pcapng_process_uint64_option@Base 3.5.0
register_pcapng_block_type_handler@Base 1.99.0
register_pcapng_option_handler@Base 1.99.2
wtap_add_generated_idb@Base 3.3.0
wtap_addrinfo_list_empty@Base 2.5.0
wtap_block_add_custom_option@Base 3.5.0
wtap_block_add_bytes_option@Base 3.5.0
wtap_block_add_bytes_option_borrow@Base 3.5.0
wtap_block_add_if_filter_option@Base 3.5.0
wtap_block_add_ipv4_option@Base 2.1.2
wtap_block_add_ipv6_option@Base 2.1.2
wtap_block_add_nflx_custom_option@Base 3.5.0
wtap_block_add_packet_verdict_option@Base 3.5.1
wtap_block_add_string_option@Base 2.1.2
wtap_block_add_string_option_format@Base 2.1.2
wtap_block_add_uint32_option@Base 3.5.0
wtap_block_add_uint64_option@Base 2.1.2
wtap_block_add_uint8_option@Base 2.1.2
wtap_block_array_free@Base 2.1.2
wtap_block_copy@Base 2.1.2
wtap_block_count_option@Base 3.5.0
wtap_block_create@Base 2.1.2
wtap_block_foreach_option@Base 2.1.2
wtap_block_get_bytes_option_value@Base 3.5.0
wtap_block_get_if_filter_option_value@Base 3.5.0
wtap_block_get_ipv4_option_value@Base 2.1.2
wtap_block_get_ipv6_option_value@Base 2.1.2
wtap_block_get_mandatory_data@Base 2.1.2
wtap_block_get_nflx_custom_option@Base 3.5.0
wtap_block_get_nth_bytes_option_value@Base 3.5.0
wtap_block_get_nth_packet_verdict_option_value@Base 3.5.1
wtap_block_get_nth_string_option_value@Base 2.1.2
wtap_block_get_string_option_value@Base 2.1.2
wtap_block_get_type@Base 3.5.0
wtap_block_get_uint32_option_value@Base 3.5.0
wtap_block_get_uint64_option_value@Base 2.1.2
wtap_block_get_uint8_option_value@Base 2.1.2
wtap_block_make_copy@Base 3.3.2
wtap_block_ref@Base 3.5.0
wtap_block_remove_nth_option_instance@Base 2.2.0
wtap_block_remove_option@Base 2.2.0
wtap_block_set_bytes_option_value@Base 3.5.0
wtap_block_set_if_filter_option_value@Base 3.5.0
wtap_block_set_ipv4_option_value@Base 2.1.2
wtap_block_set_ipv6_option_value@Base 2.1.2
wtap_block_set_nth_bytes_option_value@Base 3.5.0
wtap_block_set_nth_packet_verdict_option_value@Base 3.5.1
wtap_block_set_nth_string_option_value@Base 2.1.2
wtap_block_set_nth_string_option_value_format@Base 3.5.0
wtap_block_set_string_option_value@Base 2.1.2
wtap_block_set_string_option_value_format@Base 2.1.2
wtap_block_set_uint32_option_value@Base 3.5.0
wtap_block_set_uint64_option_value@Base 2.1.2
wtap_block_set_uint8_option_value@Base 2.1.2
wtap_block_unref@Base 3.5.0
wtap_cleanup@Base 2.3.0
wtap_cleareof@Base 1.9.1
wtap_close@Base 1.9.1
wtap_compression_type_description@Base 2.9.0
wtap_compression_type_extension@Base 2.9.0
wtap_default_file_extension@Base 1.9.1
wtap_deregister_file_type_subtype@Base 1.12.0~rc1
wtap_deregister_open_info@Base 1.12.0~rc1
wtap_dump@Base 1.9.1
wtap_dump_add_idb@Base 3.3.2
wtap_dump_can_compress@Base 1.9.1
wtap_dump_can_open@Base 1.9.1
wtap_dump_can_write@Base 1.9.1
wtap_dump_can_write_encap@Base 3.5.0
wtap_dump_close@Base 1.9.1
wtap_dump_discard_decryption_secrets@Base 3.0.0
wtap_dump_fdopen@Base 1.9.1
wtap_dump_file_encap_type@Base 1.9.1
wtap_dump_file_seek@Base 1.12.0~rc1
wtap_dump_file_tell@Base 1.12.0~rc1
wtap_dump_file_type_subtype@Base 3.3.2
wtap_dump_file_write@Base 1.12.0~rc1
wtap_dump_flush@Base 1.9.1
wtap_dump_open@Base 1.9.1
wtap_dump_open_stdout@Base 2.0.0
wtap_dump_open_tempfile@Base 2.0.0
wtap_dump_params_cleanup@Base 2.9.0
wtap_dump_params_discard_decryption_secrets@Base 3.0.0
wtap_dump_params_init@Base 2.9.0
wtap_dump_params_init_no_idbs@Base 3.3.2
wtap_dump_set_addrinfo_list@Base 1.9.1
wtap_encap_description@Base 2.9.1
wtap_encap_name@Base 2.9.1
wtap_encap_requires_phdr@Base 1.9.1
wtap_fdclose@Base 1.9.1
wtap_fdreopen@Base 1.9.1
wtap_file_encap@Base 1.9.1
wtap_file_get_idb_info@Base 1.9.1
wtap_file_get_nrb@Base 2.1.2
wtap_file_get_num_shbs@Base 3.3.0
wtap_file_get_shb@Base 1.99.9
wtap_file_size@Base 1.9.1
wtap_file_tsprec@Base 1.99.0
wtap_file_type_subtype@Base 1.12.0~rc1
wtap_file_type_subtype_description@Base 3.5.0
wtap_file_type_subtype_name@Base 3.5.0
wtap_file_type_subtype_supports_block@Base 3.5.0
wtap_file_type_subtype_supports_option@Base 3.5.0
wtap_free_extensions_list@Base 1.9.1
wtap_free_idb_info@Base 1.99.9
wtap_fstat@Base 1.9.1
wtap_get_all_capture_file_extensions_list@Base 2.3.0
wtap_get_all_compression_type_extensions_list@Base 2.9.0
wtap_get_all_file_extensions_list@Base 2.6.2
wtap_get_bytes_dumped@Base 1.9.1
wtap_get_compression_type@Base 2.9.0
wtap_get_debug_if_descr@Base 1.99.9
wtap_get_file_extension_type_extensions@Base 1.12.0~rc1
wtap_get_file_extension_type_name@Base 1.12.0~rc1
wtap_get_file_extensions_list@Base 1.9.1
wtap_get_next_interface_description@Base 3.3.2
wtap_get_num_encap_types@Base 1.9.1
wtap_get_num_file_type_extensions@Base 1.12.0~rc1
wtap_get_savable_file_types_subtypes_for_file@Base 3.5.0
wtap_get_writable_file_types_subtypes@Base 3.5.0
wtap_has_open_info@Base 1.12.0~rc1
wtap_init@Base 2.3.0
wtap_name_to_encap@Base 2.9.1
wtap_name_to_file_type_subtype@Base 3.5.0
wtap_open_offline@Base 1.9.1
wtap_opttypes_initialize@Base 2.1.2
wtap_opttypes_cleanup@Base 2.3.0
wtap_packet_verdict_free@Base 3.5.1
wtap_pcap_encap_to_wtap_encap@Base 1.9.1
wtap_pcap_file_type_subtype@Base 3.5.0
wtap_pcap_nsec_file_type_subtype@Base 3.5.0
wtap_pcapng_file_type_subtype@Base 3.5.0
wtap_plugins_supported@Base 3.5.0
wtap_read@Base 1.9.1
wtap_read_bytes@Base 1.99.1
wtap_read_bytes_or_eof@Base 1.99.1
wtap_read_packet_bytes@Base 1.12.0~rc1
wtap_read_so_far@Base 1.9.1
wtap_rec_cleanup@Base 2.5.1
wtap_rec_init@Base 2.5.1
wtap_rec_reset@Base 3.5.0
wtap_register_encap_type@Base 1.9.1
wtap_register_file_type_extension@Base 1.12.0~rc1
wtap_register_file_type_subtype@Base 3.5.0
wtap_register_open_info@Base 1.12.0~rc1
wtap_register_plugin@Base 2.5.0
wtap_seek_read@Base 1.9.1
wtap_sequential_close@Base 1.9.1
wtap_set_bytes_dumped@Base 1.9.1
wtap_set_cb_new_secrets@Base 2.9.0
wtap_set_cb_new_ipv4@Base 1.9.1
wtap_set_cb_new_ipv6@Base 1.9.1
wtap_snapshot_length@Base 1.9.1
wtap_strerror@Base 1.9.1
wtap_tsprec_string@Base 1.99.9
wtap_uses_lua_filehandler@Base 3.5.1
wtap_write_shb_comment@Base 1.9.1

3
debian/libwsutil-dev.install vendored Normal file
View File

@ -0,0 +1,3 @@
usr/include/wireshark/*.h
usr/include/wireshark/wsutil/*
usr/lib/*/libwsutil.so

1
debian/libwsutil14.install vendored Normal file
View File

@ -0,0 +1 @@
usr/lib/*/libwsutil.so.*

458
debian/libwsutil14.symbols vendored Normal file
View File

@ -0,0 +1,458 @@
libwsutil.so.14 libwsutil14 #MINVER#
Dot11DecryptWepDecrypt@Base 2.5.0
Eax_Decrypt@Base 1.12.0~rc1
adler32_bytes@Base 1.12.0~rc1
adler32_str@Base 1.12.0~rc1
alaw2linear@Base 1.12.0~rc1
allowed_profile_filenames@Base 3.1.1
ascii_strdown_inplace@Base 1.10.0
ascii_strup_inplace@Base 1.10.0
bitswap_buf_inplace@Base 1.12.0~rc1
bytes_to_hexstr@Base 3.5.0
bytes_to_hexstr_punct@Base 3.5.0
bytes_to_str_maxlen@Base 3.7.0
bytes_to_str_punct_maxlen@Base 3.7.0
codec_decode@Base 3.1.0
codec_get_channels@Base 3.1.0
codec_get_frequency@Base 3.1.0
codec_init@Base 3.1.0
codec_release@Base 3.1.0
codecs_cleanup@Base 3.1.0
codecs_init@Base 3.1.0
codecs_register_plugin@Base 3.1.0
config_file_exists_with_entries@Base 2.9.0
configuration_init@Base 3.7.0
copy_file_binary_mode@Base 1.12.0~rc1
copy_persconffile_profile@Base 1.12.0~rc1
crc11_307_noreflect_noxor@Base 1.10.0
crc16_0x080F_seed@Base 2.3.0
crc16_0x3D65_seed@Base 1.99.0
crc16_0x5935@Base 1.10.0
crc16_0x755B@Base 1.12.0~rc1
crc16_0x9949_seed@Base 1.12.0~rc1
crc16_8005_noreflect_noxor@Base 1.10.0
crc16_ccitt@Base 1.10.0
crc16_ccitt_seed@Base 1.10.0
crc16_iso14443a@Base 2.1.0
crc16_plain_update@Base 1.10.0
crc16_usb@Base 3.1.0
crc16_x25_ccitt_seed@Base 1.99.3
crc32_0x5D6DCB_seed@Base 2.3.0
crc32_0x0AA725CF_seed@Base 1.12.0~rc1
crc32_ccitt@Base 1.10.0
crc32_ccitt_seed@Base 1.10.0
crc32_ccitt_table_lookup@Base 1.10.0
crc32_mpeg2_seed@Base 1.10.0
crc32c_calculate@Base 1.10.0
crc32c_calculate_no_swap@Base 1.10.0
crc32c_table_lookup@Base 1.10.0
crc5_usb_11bit_input@Base 3.1.1
crc5_usb_19bit_input@Base 3.1.1
crc6_0X6F@Base 1.12.0~rc1
crc7update@Base 1.10.0
crc8_0x2F@Base 1.10.0
crc8_0x37@Base 2.3.0
crc8_0x3B@Base 2.3.0
create_persconffile_dir@Base 1.12.0~rc1
create_persconffile_profile@Base 1.12.0~rc1
create_profiles_dir@Base 2.5.0
create_tempfile@Base 1.12.0~rc1
create_timestamp@Base 2.5.0
crypt_des_ecb@Base 2.3.0
crypto_scalarmult_curve25519@Base 2.9.0
crypto_scalarmult_curve25519_base@Base 2.9.0
data_file_url@Base 2.3.0
decode_synchsafe_int@Base 3.7.0
decrypt_xtea_ecb@Base 2.5.0
decrypt_xtea_le_ecb@Base 2.5.0
delete_persconffile_profile@Base 1.12.0~rc1
deregister_codec@Base 3.1.0
dword_to_hex@Base 3.5.1
dword_to_hex_punct@Base 3.5.1
eui64_to_str@Base 3.5.1
file_exists@Base 1.12.0~rc1
file_needs_reopen@Base 3.0.6
file_open_error_message@Base 1.12.0~rc1
file_write_error_message@Base 1.12.0~rc1
files_identical@Base 1.12.0~rc1
filetime_to_nstime@Base 2.0.0
find_codec@Base 3.1.0
find_last_pathname_separator@Base 1.12.0~rc1
format_size_wmem@Base 3.5.0
free_features@Base 3.7.0
free_progdirs@Base 2.3.0
get_basename@Base 1.12.0~rc1
get_configuration_namespace@Base 3.7.0
get_cur_groupname@Base 1.10.0
get_cur_username@Base 1.10.0
get_cpu_info@Base 2.3.0
get_datafile_dir@Base 1.12.0~rc1
get_datafile_path@Base 1.12.0~rc1
get_dirname@Base 1.12.0~rc1
get_extcap_dir@Base 1.99.0
get_friendly_program_name@Base 3.5.0
get_global_profiles_dir@Base 1.12.0~rc1
get_os_version_info@Base 1.99.0
get_persconffile_path@Base 1.12.0~rc1
get_persdatafile_dir@Base 1.12.0~rc1
get_plugins_dir@Base 2.5.0
get_plugins_dir_with_version@Base 2.5.0
get_plugins_pers_dir@Base 1.12.0~rc1
get_plugins_pers_dir_with_version@Base 2.5.0
get_profile_dir@Base 2.9.0
get_profile_name@Base 1.12.0~rc1
get_profiles_dir@Base 1.12.0~rc1
get_progfile_dir@Base 1.12.0~rc1
get_resource_usage@Base 2.3.0
get_systemfile_dir@Base 1.12.0~rc1
guint32_to_str_buf@Base 3.5.1
guint64_to_str_buf@Base 3.5.1
guint8_to_hex@Base 3.5.1
has_global_profiles@Base 1.12.0~rc1
hex64_to_str_back_len@Base 3.5.1
hex_to_str_back_len@Base 3.5.1
hkdf_expand@Base 2.5.1
ieee80211_chan_to_mhz@Base 1.99.7
ieee80211_mhz_to_chan@Base 1.99.7
ieee80211_mhz_to_str@Base 1.99.7
init_process_policies@Base 1.10.0
init_report_message@Base 2.3.0
int64_to_str_back@Base 3.5.1
int_to_str_back@Base 3.5.1
ip6_to_str@Base 3.5.1
ip6_to_str_buf@Base 3.5.1
ip_to_str@Base 3.5.1
ip_to_str_buf@Base 3.5.1
ipxnet_to_str_punct@Base 3.5.1
is_default_profile@Base 1.12.0~rc1
is_packet_configuration_namespace@Base 3.7.2
isdigit_string@Base 1.10.0
iso8601_to_nstime@Base 3.5.0
isprint_string@Base 1.10.0
isprint_utf8_string@Base 2.6.1
json_decode_string_inplace@Base 2.9.0
json_dumper_begin_array@Base 2.9.0
json_dumper_begin_base64@Base 2.9.1
json_dumper_begin_object@Base 2.9.0
json_dumper_end_array@Base 2.9.0
json_dumper_end_base64@Base 2.9.1
json_dumper_end_object@Base 2.9.0
json_dumper_finish@Base 2.9.0
json_dumper_set_member_name@Base 2.9.0
json_dumper_value_anyf@Base 2.9.0
json_dumper_value_double@Base 3.0.0
json_dumper_value_string@Base 2.9.0
json_dumper_value_va_list@Base 2.9.1
json_dumper_write_base64@Base 2.9.1
json_get_array@Base 3.5.0
json_get_array_index@Base 3.5.0
json_get_array_len@Base 3.5.0
json_get_double@Base 3.1.0
json_get_object@Base 3.1.0
json_get_string@Base 3.1.0
json_parse@Base 2.9.0
json_validate@Base 2.9.0
linear2alaw@Base 1.12.0~rc1
linear2ulaw@Base 1.12.0~rc1
local_interfaces_to_list@Base 2.1.2
log_resource_usage@Base 2.1.2
mktime_utc@Base 1.12.0~rc1
mpa_bitrate@Base 1.10.0
mpa_frequency@Base 1.10.0
mpa_layer@Base 1.10.0
mpa_padding@Base 1.10.0
mpa_samples@Base 1.10.0
mpa_version@Base 1.10.0
nsfiletime_to_nstime@Base 2.0.0
nstime_cmp@Base 1.12.0~rc1
nstime_copy@Base 1.12.0~rc1
nstime_delta@Base 1.12.0~rc1
nstime_is_unset@Base 1.12.0~rc1
nstime_is_zero@Base 1.12.0~rc1
nstime_set_unset@Base 1.12.0~rc1
nstime_set_zero@Base 1.12.0~rc1
nstime_sum@Base 1.12.0~rc1
nstime_to_msec@Base 1.12.0~rc1
nstime_to_sec@Base 1.12.0~rc1
oct64_to_str_back@Base 3.5.1
oct_to_str_back@Base 3.5.1
please_report_bug@Base 3.1.0
please_report_bug_short@Base 3.1.0
plugins_cleanup@Base 2.3.0
plugins_dump_all@Base 1.12.0~rc1
plugins_get_count@Base 2.5.0
plugins_get_descriptions@Base 1.12.0~rc1
printable_char_or_period@Base 1.99.0
profile_exists@Base 1.12.0~rc1
profile_register_persconffile@Base 3.5.1
profile_store_persconffiles@Base 1.12.0~rc1
qword_to_hex@Base 3.5.1
qword_to_hex_punct@Base 3.5.1
register_codec@Base 3.1.0
relinquish_special_privs_perm@Base 1.10.0
rename_persconffile_profile@Base 1.12.0~rc1
report_cfile_close_failure@Base 3.5.0
report_cfile_dump_open_failure@Base 3.5.0
report_cfile_open_failure@Base 3.5.0
report_cfile_read_failure@Base 3.5.0
report_cfile_write_failure@Base 3.5.0
report_failure@Base 1.12.0~rc1
report_open_failure@Base 1.12.0~rc1
report_read_failure@Base 1.12.0~rc1
report_warning@Base 2.3.0
report_write_failure@Base 1.12.0~rc1
rsa_load_pem_key@Base 2.5.0
rsa_load_pkcs12@Base 2.5.0
rsa_decrypt_inplace@Base 2.5.0
rsa_private_key_free@Base 2.5.0
rsa_privkey_to_sexp@Base 2.5.0
running_in_build_directory@Base 1.12.0~rc1
running_with_special_privs@Base 1.10.0
plugins_init@Base 2.5.0
set_persconffile_dir@Base 1.12.0~rc1
set_persdatafile_dir@Base 1.12.0~rc1
set_profile_name@Base 1.12.0~rc1
sober128_add_entropy@Base 1.99.0
sober128_read@Base 1.99.0
sober128_start@Base 1.99.0
sort_features@Base 3.7.0
started_with_special_privs@Base 1.10.0
test_for_directory@Base 1.12.0~rc1
test_for_fifo@Base 1.12.0~rc1
tm_is_valid@Base 3.5.0
type_util_gdouble_to_guint64@Base 1.10.0
type_util_guint64_to_gdouble@Base 1.10.0
uint64_to_str_back@Base 3.5.1
uint64_to_str_back_len@Base 3.5.1
uint_to_str_back@Base 3.5.1
uint_to_str_back_len@Base 3.5.1
ulaw2linear@Base 1.12.0~rc1
unix_epoch_to_nstime@Base 3.5.0
update_adler32@Base 1.12.0~rc1
update_crc10_by_bytes@Base 1.10.0
with_feature@Base 3.7.0
without_feature@Base 3.7.0
wmem_alloc0@Base 3.5.0
wmem_alloc@Base 3.5.0
wmem_allocator_new@Base 3.5.0
wmem_array_append@Base 3.5.0
wmem_array_bzero@Base 3.5.0
wmem_array_get_count@Base 3.5.0
wmem_array_get_raw@Base 3.5.0
wmem_array_grow@Base 3.5.0
wmem_array_index@Base 3.5.0
wmem_array_new@Base 3.5.0
wmem_array_set_null_terminator@Base 3.5.0
wmem_array_sized_new@Base 3.5.0
wmem_array_sort@Base 3.5.0
wmem_array_try_index@Base 3.5.0
wmem_ascii_strdown@Base 3.5.0
wmem_cleanup@Base 3.5.0
wmem_compare_int@Base 3.7.0
wmem_compare_uint@Base 3.7.0
wmem_destroy_allocator@Base 3.5.0
wmem_destroy_array@Base 3.5.0
wmem_destroy_list@Base 3.5.0
wmem_double_hash@Base 3.5.0
wmem_enter_scope@Base 3.5.0
wmem_free@Base 3.5.0
wmem_free_all@Base 3.5.0
wmem_gc@Base 3.5.0
wmem_in_scope@Base 3.5.0
wmem_init@Base 3.5.0
wmem_int64_hash@Base 3.5.0
wmem_itree_find_intervals@Base 3.5.0
wmem_itree_insert@Base 3.5.0
wmem_itree_is_empty@Base 3.5.0
wmem_itree_new@Base 3.5.0
wmem_leave_scope@Base 3.5.0
wmem_list_append@Base 3.5.0
wmem_list_count@Base 3.5.0
wmem_list_find@Base 3.5.0
wmem_list_find_custom@Base 3.5.0
wmem_list_foreach@Base 3.5.0
wmem_list_frame_data@Base 3.5.0
wmem_list_frame_next@Base 3.5.0
wmem_list_frame_prev@Base 3.5.0
wmem_list_head@Base 3.5.0
wmem_list_insert_sorted@Base 3.5.0
wmem_list_new@Base 3.5.0
wmem_list_prepend@Base 3.5.0
wmem_list_remove@Base 3.5.0
wmem_list_remove_frame@Base 3.5.0
wmem_list_tail@Base 3.5.0
wmem_map_contains@Base 3.5.0
wmem_map_foreach@Base 3.5.0
wmem_map_get_keys@Base 3.5.0
wmem_map_insert@Base 3.5.0
wmem_map_lookup@Base 3.5.0
wmem_map_lookup_extended@Base 3.5.0
wmem_map_new@Base 3.5.0
wmem_map_new_autoreset@Base 3.5.0
wmem_map_remove@Base 3.5.0
wmem_map_size@Base 3.5.0
wmem_map_steal@Base 3.5.0
wmem_memdup@Base 3.5.0
wmem_multimap_count@Base 3.7.0
wmem_multimap_get_keys@Base 3.7.0
wmem_multimap_insert32@Base 3.7.0
wmem_multimap_lookup32@Base 3.7.0
wmem_multimap_lookup32_le@Base 3.7.0
wmem_multimap_new@Base 3.7.0
wmem_multimap_new_autoreset@Base 3.7.0
wmem_multimap_remove32@Base 3.7.0
wmem_multimap_size@Base 3.7.0
wmem_print_tree@Base 3.7.0
wmem_realloc@Base 3.5.0
wmem_register_callback@Base 3.5.0
wmem_stack_peek@Base 3.5.0
wmem_stack_pop@Base 3.5.0
wmem_str_hash@Base 3.5.0
wmem_strbuf_append@Base 3.5.0
wmem_strbuf_append_c@Base 3.5.0
wmem_strbuf_append_len@Base 3.5.0
wmem_strbuf_append_printf@Base 3.5.0
wmem_strbuf_append_unichar@Base 3.5.0
wmem_strbuf_append_vprintf@Base 3.5.0
wmem_strbuf_destroy@Base 3.5.0
wmem_strbuf_dup@Base 4.0.0
wmem_strbuf_finalize@Base 3.5.0
wmem_strbuf_get_len@Base 3.5.0
wmem_strbuf_get_str@Base 3.5.0
wmem_strbuf_new@Base 3.5.0
wmem_strbuf_new_len@Base 4.0.0
wmem_strbuf_sized_new@Base 3.5.0
wmem_strbuf_strcmp@Base 4.0.0
wmem_strbuf_strstr@Base 4.0.0
wmem_strbuf_truncate@Base 3.5.0
wmem_strconcat@Base 3.5.0
wmem_strdup@Base 3.5.0
wmem_strdup_printf@Base 3.5.0
wmem_strdup_vprintf@Base 3.5.0
wmem_strjoin@Base 3.5.0
wmem_strjoinv@Base 3.5.0
wmem_strndup@Base 3.5.0
wmem_strong_hash@Base 3.5.0
wmem_strsplit@Base 3.5.0
wmem_tree_count@Base 3.5.0
wmem_tree_destroy@Base 3.5.0
wmem_tree_foreach@Base 3.5.0
wmem_tree_insert32@Base 3.5.0
wmem_tree_insert32_array@Base 3.5.0
wmem_tree_insert_string@Base 3.5.0
wmem_tree_is_empty@Base 3.5.0
wmem_tree_lookup32@Base 3.5.0
wmem_tree_lookup32_array@Base 3.5.0
wmem_tree_lookup32_array_le@Base 3.5.0
wmem_tree_lookup32_le@Base 3.5.0
wmem_tree_lookup_string@Base 3.5.0
wmem_tree_new@Base 3.5.0
wmem_tree_new_autoreset@Base 3.5.0
wmem_tree_remove_string@Base 3.5.0
wmem_tree_remove32@Base 3.5.0
wmem_unregister_callback@Base 3.5.0
word_to_hex@Base 3.5.1
word_to_hex_npad@Base 3.5.1
word_to_hex_punct@Base 3.5.1
write_file_binary_mode@Base 3.5.0
ws_add_crash_info@Base 1.10.0
ws_ascii_strnatcasecmp@Base 1.99.1
ws_ascii_strnatcmp@Base 1.99.1
ws_base32_decode@Base 2.3.0
ws_basestrtou16@Base 2.9.0
ws_basestrtou32@Base 2.9.0
ws_basestrtou64@Base 2.9.0
ws_basestrtou8@Base 2.9.0
ws_basestrtou@Base 3.3.0
ws_buffer_append@Base 1.99.0
ws_buffer_assure_space@Base 1.99.0
ws_buffer_free@Base 1.99.0
ws_buffer_init@Base 1.99.0
ws_buffer_remove_start@Base 1.99.0
ws_cleanup_sockets@Base 3.1.0
ws_clock_get_realtime@Base 3.7.0
ws_cmac_buffer@Base 3.1.0
ws_escape_null@Base 4.0.0
ws_escape_string@Base 3.7.0
ws_escape_string_len@Base 4.0.0
ws_getopt@Base 3.5.1
ws_getopt_long@Base 3.5.1
ws_getopt_long_only@Base 3.5.1
ws_buffer_cleanup@Base 2.3.0
ws_hexstrtou16@Base 2.3.0
ws_hexstrtou32@Base 2.3.0
ws_hexstrtou64@Base 2.3.0
ws_hexstrtou8@Base 2.3.0
ws_hexstrtou@Base 3.3.0
ws_hmac_buffer@Base 2.3.0
ws_inet_ntop4@Base 2.1.2
ws_inet_ntop6@Base 2.1.2
ws_inet_pton4@Base 2.1.2
ws_inet_pton6@Base 2.1.2
ws_init_sockets@Base 3.1.0
ws_log@Base 3.5.0
ws_log_add_custom_file@Base 3.5.0
ws_log_buffer_full@Base 3.5.1
ws_log_console_writer@Base 3.7.0
ws_log_console_writer_set_use_stdout@Base 3.7.0
ws_log_fatal_full@Base 3.7.0
ws_log_file_writer@Base 3.7.0
ws_log_full@Base 3.5.0
ws_log_get_level@Base 3.5.0
ws_log_init@Base 3.5.0
ws_log_init_with_writer@Base 3.5.0
ws_log_init_with_writer_and_data@Base 3.5.0
ws_log_level_to_string@Base 3.5.0
ws_log_msg_is_active@Base 3.5.0
ws_log_parse_args@Base 3.5.0
ws_log_print_usage@Base 3.5.0
ws_log_set_debug_filter@Base 3.5.0
ws_log_set_domain_filter@Base 3.5.0
ws_log_set_noisy_filter@Base 3.5.0
ws_log_set_fatal@Base 3.5.0
ws_log_set_fatal_str@Base 3.5.0
ws_log_set_level@Base 3.5.0
ws_log_set_level_str@Base 3.5.0
ws_log_set_writer@Base 3.7.0
ws_log_set_writer_with_data@Base 3.7.0
ws_log_write_always_full@Base 3.5.0
ws_logv@Base 3.5.0
ws_logv_full@Base 3.5.0
ws_memmem@Base 3.7.0
ws_mempbrk_compile@Base 1.99.4
ws_mempbrk_exec@Base 1.99.4
ws_optarg@Base 3.5.1
ws_opterr@Base 3.5.1
ws_optind@Base 3.5.1
ws_optopt@Base 3.5.1
ws_optpos@Base 3.5.1
ws_optreset@Base 3.5.1
ws_pipe_data_available@Base 2.5.0
ws_pipe_init@Base 2.5.1
ws_pipe_spawn_async@Base 2.5.1
ws_pipe_spawn_sync@Base 2.5.1
ws_regex_compile@Base 3.7.0
ws_regex_compile_ex@Base 3.7.0
ws_regex_free@Base 3.7.0
ws_regex_matches@Base 3.7.0
ws_regex_matches_length@Base 3.7.0
ws_regex_matches_pos@Base 3.7.2
ws_regex_pattern@Base 3.7.0
ws_socket_ptoa@Base 3.1.1
ws_strcasestr@Base 3.7.0
ws_strdup_underline@Base 3.7.0
ws_strerrorname_r@Base 3.7.0
ws_strptime@Base 3.7.0
ws_strtoi16@Base 2.3.0
ws_strtoi32@Base 2.3.0
ws_strtoi64@Base 2.3.0
ws_strtoi8@Base 2.3.0
ws_strtoi@Base 3.3.0
ws_strtou16@Base 2.3.0
ws_strtou32@Base 2.3.0
ws_strtou64@Base 2.3.0
ws_strtou8@Base 2.3.0
ws_strtou@Base 3.3.0
ws_utf8_char_len@Base 1.12.0~rc1
ws_vadd_crash_info@Base 2.5.2
ws_xton@Base 1.12.0~rc1

16
debian/license-text-about-dialog vendored Normal file
View File

@ -0,0 +1,16 @@
Wireshark is distributed under the GNU GPL version 2. There are no
restrictions on its use. There are significant restrictions on its
distribution.
Parts of Wireshark can be built and distributed as libraries. These
parts are still covered by the GPL, and NOT by the Lesser General Public
License or any other license.
If you create a combined work using all or part of Wireshark, then your
combined work must be released under a license compatible with the GPL.
...and don't get us started on trademarks.
The full text of the GNU GPL may be viewed in
/usr/share/common-licenses/GPL-2.

2
debian/maxmind_db_paths vendored Normal file
View File

@ -0,0 +1,2 @@
"/usr/share/GeoIP"
"/var/lib/GeoIP"

2
debian/not-installed vendored Normal file
View File

@ -0,0 +1,2 @@
# This is a tool for Windows
usr/share/man/man1/etwdump.1

View File

@ -0,0 +1,45 @@
From fdc335e68654db8c47f98ab46598d8d4e5a655b9 Mon Sep 17 00:00:00 2001
From: John Thacker <johnthacker@gmail.com>
Date: Wed, 28 Dec 2022 00:14:35 -0500
Subject: [PATCH] tests: Get tests working with Python 3.11 (except with
pytest)
We use a common idiom ( https://stackoverflow.com/a/39606065
https://gist.github.com/hynekcer/1b0a260ef72dae05fe9611904d7b9675 )
for getting the results of our unittest.TestCases in the tearDown
method. This method accesses a private property, and that private
property was removed in Python 3.11
The StackOverflow answer has been updated with a new approach for
Python 3.11, which also uses a private property. This fixes things
for CTest (and the test target when building), but it still doesn't
work when using pytest's unittest support.
Ping #18740
---
test/subprocesstest.py | 9 ++++++++-
1 file changed, 8 insertions(+), 1 deletion(-)
diff --git a/test/subprocesstest.py b/test/subprocesstest.py
index a3a27d33f6..02422a6cba 100644
--- a/test/subprocesstest.py
+++ b/test/subprocesstest.py
@@ -165,7 +165,14 @@ class SubprocessTestCase(unittest.TestCase):
# It remains None when running in debug mode (`pytest --pdb`).
# The property is available since Python 3.4 until at least Python 3.7.
if self._outcome:
- for test_case, exc_info in self._outcome.errors:
+ if hasattr(self._outcome, 'errors'):
+ # Python 3.4 - 3.10
+ result = self.defaultTestResult()
+ self._feedErrorsToResult(result, self._outcome.errors)
+ else:
+ # Python 3.11+
+ result = self._outcome.result
+ for test_case, exc_info in (result.errors + result.failures):
if exc_info:
return True
# No errors occurred or running in debug mode.
--
2.34.1

View File

@ -0,0 +1,48 @@
From: Balint Reczey <balint.reczey@canonical.com>
Date: Sun, 10 Mar 2019 19:51:39 +0100
Subject: Use packaged JS and CSS resources instead of pulling them from the
Internet
Change-Id: I75aa5c14a9305ccff12cf4d6f751c2f8eb359c0b
---
ipmap.html | 20 +++++---------------
1 file changed, 5 insertions(+), 15 deletions(-)
diff --git a/resources/share/doc/wireshark/ipmap.html b/resources/share/doc/wireshark/ipmap.html
index fa8b542..708b84c 100644
--- a/resources/share/doc/wireshark/ipmap.html
+++ b/resources/share/doc/wireshark/ipmap.html
@@ -2,15 +2,9 @@
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, minimum-scale=1.0, maximum-scale=1.0">
<title>Wireshark: IP Location Map</title>
-<link rel="stylesheet" href="https://unpkg.com/leaflet@1.4.0/dist/leaflet.css"
- integrity="sha512-puBpdR0798OZvTTbP4A8Ix/l+A4dHDD0DGqYW6RQ+9jxkRFclaxxQb/SJAWZfWAkuyeQUytO7+7N4QKrDh+drA=="
- crossorigin="">
-<link rel="stylesheet" href="https://unpkg.com/leaflet.markercluster@1.4.1/dist/MarkerCluster.Default.css"
- integrity="sha512-BBToHPBStgMiw0lD4AtkRIZmdndhB6aQbXpX7omcrXeG2PauGBl2lzq2xUZTxaLxYz5IDHlmneCZ1IJ+P3kYtQ=="
- crossorigin="">
-<link rel="stylesheet" href="https://unpkg.com/leaflet.markercluster@1.4.1/dist/MarkerCluster.css"
- integrity="sha512-RLEjtaFGdC4iQMJDbMzim/dOvAu+8Qp9sw7QE4wIMYcg2goVoivzwgSZq9CsIxp4xKAZPKh5J2f2lOko2Ze6FQ=="
- crossorigin="">
+<link rel="stylesheet" href="file:///usr/share/javascript/leaflet/leaflet.css">
+<link rel="stylesheet" href="file:///usr/share/javascript/leaflet/MarkerCluster.Default.css">
+<link rel="stylesheet" href="file:///usr/share/javascript/leaflet/MarkerCluster.css">
<!--
<link rel="stylesheet" href="https://unpkg.com/leaflet-measure@3.1.0/dist/leaflet-measure.css"
integrity="sha512-wgiKVjb46JxgnGNL6xagIy2+vpqLQmmHH7fWD/BnPzouddSmbRTf6xatWIRbH2Rgr2F+tLtCZKbxnhm5Xz0BcA=="
@@ -43,12 +37,8 @@ html, body {
.range-control-input { padding: 0; width: 130px; }
.range-control-input, .range-control-label { vertical-align: middle; }
</style>
-<script src="https://unpkg.com/leaflet@1.4.0/dist/leaflet.js"
- integrity="sha512-QVftwZFqvtRNi0ZyCtsznlKSWOStnDORoefr1enyq5mVL4tmKB3S/EnC3rRJcxCPavG10IcrVGSmPh6Qw5lwrg=="
- crossorigin=""></script>
-<script src="https://unpkg.com/leaflet.markercluster@1.4.1/dist/leaflet.markercluster.js"
- integrity="sha512-MQlyPV+ol2lp4KodaU/Xmrn+txc1TP15pOBF/2Sfre7MRsA/pB4Vy58bEqe9u7a7DczMLtU5wT8n7OblJepKbg=="
- crossorigin=""></script>
+<script src="file:///usr/share/javascript/leaflet/leaflet.js"></script>
+<script src="file:///usr/share/javascript/leaflet/leaflet.markercluster.js"></script>
<!--
<script src="https://unpkg.com/leaflet-measure@3.1.0/dist/leaflet-measure.js"
integrity="sha512-ovh6EqS7MUI3QjLWBM7CY8Gu8cSM5x6vQofUMwKGbHVDPSAS2lmNv6Wq5es5WCz1muyojQxcc8rA3CvVjD2Z+A=="

55
debian/patches/09_idl2wrs.patch vendored Normal file
View File

@ -0,0 +1,55 @@
From: Frederic Peters <fpeters@debian.org>
Date: Sun, 22 Dec 2019 00:18:56 +0100
Subject: Do not try to locate wireshark_be.py and wireshark_gen.py in
non-standard places.
---
tools/idl2wrs | 33 ---------------------------------
1 file changed, 33 deletions(-)
diff --git a/tools/idl2wrs b/tools/idl2wrs
index 7a51f4b..134a256 100755
--- a/tools/idl2wrs
+++ b/tools/idl2wrs
@@ -65,41 +65,8 @@ if [ $count -gt 1 ] ; then
exit 1;
fi
-#
-# Run wireshark backend, looking for wireshark_be.py and wireshark_gen.py
-# in pythons's "site-packages" directory. If cannot find that, then
-# try looking in current directory. If still cannot, then exit with
-# error.
-
-if [ -f $PYTHONPATH/site-packages/wireshark_be.py ] && [ -f $PYTHONPATH/site-packages/wireshark_gen.py ]; then
- exec omniidl -p $PYTHONPATH/site-packages -b wireshark_be $@
- /* not reached */
-fi
-
-# Try current directory.
-
-if [ -f ./wireshark_be.py ] && [ -f ./wireshark_gen.py ]; then
- exec omniidl -p ./ -b wireshark_be $@
- /* not reached */
-fi
-
-# Could not find both wireshark_be.py AND wireshark_gen.py
-# So let's just try to run it without -p, hoping that the installation
-# set up a valid path.
-
exec omniidl -b wireshark_be $@
-old code: not reached
-
-echo "idl2wrs Error: Could not find both wireshark_be.py AND wireshark_gen.py."
-echo "Please ensure you have the PYTHONPATH variable set, or that wireshark_be.py "
-echo "and wireshark_gen.py exist in the current directory. "
-echo
-echo "On this system, PYTHONPATH is : $PYTHONPATH"
-echo
-
-exit 2
-
#
# Editor modelines - https://www.wireshark.org/tools/modelines.html

2
debian/patches/series vendored Normal file
View File

@ -0,0 +1,2 @@
09_idl2wrs.patch
0004-Use-packaged-JS-and-CSS-resources-instead-of-pulling.patch

1
debian/po/POTFILES.in vendored Normal file
View File

@ -0,0 +1 @@
[type: gettext/rfc822deb] templates

148
debian/po/cs.po vendored Normal file
View File

@ -0,0 +1,148 @@
# SOME DESCRIPTIVE TITLE.
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
# This file is distributed under the same license as the wireshark package.
# Martin Sin <martin.sin@zshk.cz>, 2009.
#
msgid ""
msgstr ""
"Project-Id-Version: wireshark 1.2.1-3\n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2017-08-07 00:07-0400\n"
"PO-Revision-Date: 2010-06-20 17:12+0200\n"
"Last-Translator: Martin Sin <martin.sin@zshk.cz>\n"
"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
"Language: cs\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=utf-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr "Mohou obyčejní uživatelé zachytávat pakety?"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"Dumpcap můžete nainstalovat tak, že budou moci zachytávat pakety pouze "
"členové skupiny „wireshark“. Tento způsob zachytávání paketů pomocí "
"Wireshark/Tshark se obecně doporučuje. Druhou možností je spuštění programu "
"přímo pod superuživatelem, to ovšem nelze doporučit, protože je pak pod "
"tímto uživatelem spuštěna větší část potencionálně nebezpečného kódu."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian."
msgstr ""
"Pro více informací se prosím podívejte na /usr/share/doc/wireshark-common/"
"README.Debian."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"Povolení této možnosti může být bezpečnostním rizikem a tak je ve výchozím "
"nastavení vypnuté. Jste-li na pochybách, doporučuje se nechat volbu vypnutou."
#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr ""
#~ msgid "Should dumpcap be installed \"setuid root\"?"
#~ msgstr "M?? se dumpcap nainstalovat s ???setuid root????"

161
debian/po/da.po vendored Normal file
View File

@ -0,0 +1,161 @@
# Danish translation wireshark.
# Copyright (C) 2019 wireshark & nedenstående oversættere.
# This file is distributed under the same license as the wireshark package.
# Joe Hansen <joedalton2@yahoo.dk>, 2010, 2019.
#
msgid ""
msgstr ""
"Project-Id-Version: wireshark\n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2017-08-07 00:07-0400\n"
"PO-Revision-Date: 2019-02-23 23:51+0200\n"
"Last-Translator: Joe Hansen <joedalton2@yahoo.dk>\n"
"Language-Team: Danish <dansk@dansk-gruppen.dk>\n"
"Language: da\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr "Skal brugere, der ikke er superbrugere, kunne fange pakker?"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"Dumpcap kan installeres på en måde som tillader medlemmer af systemgruppen "
"»wireshark« at fange pakker. Dette anbefales frem for alternativet med at "
"køre Wireshark/Tshark direkte som rod (root), da mindre af koden vil køre "
"med ophøjede privilegier."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian."
msgstr ""
"For mere detaljerede information se venligst /usr/share/doc/wireshark-common/"
"README.Debian."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"Aktivering af denne funktion kan udgøre en sikkerhedsrisiko, så som standard "
"er den deaktiveret. Hvis du er i tvivl, anbefales det at lade den være "
"deaktiveret."
#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr "Oprettelse af wiresharks systemgruppe mislykkedes"
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
"Wiresharkgruppen findes ikke og oprettelse af den mislykkedes, så Wireshark "
"kan ikke konfigureres til at fange trafik som en upriviligeret bruger."
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
"Opret venligst wiresharksystemgruppen og prøv at konfigurere wireshark-"
"common igen."
#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr "Wiresharkgruppen er en systemgruppe"
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
"Wiresharkgruppen findes som en brugergruppe, men den foretrukne konfiguration "
"er, at den oprettes som en systemgruppe."
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
"Det medfører at fjernelse af wireshark-common ikke vil fjerne "
"wiresharkgruppen, men alt andet bør fungere korrekt."
#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr "Angivelse af funktioner for dumpcap mislykkedes"
#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
"Forsøget på at bruge Linux-funktioner til at tildele "
"pakkeregistreringsprivileger til dumpcaps binære fil mislykkedes. I stedet "
"er bitten set-user-id angivet."
#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr "Fjernelse af wiresharkgruppen mislykkedes"
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
"Når pakken wireshark-common er konfigureret til at tillade non-superusers "
"at registrere pakker, så opretter postinst-skriptet for wireshark-common "
"wiresharkgruppen som en systemgruppe."
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
"På dette system er wiresharkgruppen dog en brugergruppe i stedet for at være "
"en systemgruppe, så fjernelse af wireshark-common fjernede ikke denne."
#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr "Hvis gruppen ikke længere skal bruges, så fjern den manuelt."

167
debian/po/de.po vendored Normal file
View File

@ -0,0 +1,167 @@
# Translation of wireshark debconf templates to German
# Copyright (C) Helge Kreutzmann <debian@helgefjell.de>, 2009, 2010, 2017, 2019.
# This file is distributed under the same license as the wireshark package.
#
msgid ""
msgstr ""
"Project-Id-Version: wireshark 3.0.4-1\n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2019-09-13 00:04+0200\n"
"PO-Revision-Date: 2019-09-20 21:49+0200\n"
"Last-Translator: Helge Kreutzmann <debian@helgefjell.de>\n"
"Language-Team: German <debian-l10n-german@lists.debian.org>\n"
"Language: de\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr ""
"Sollen außer dem Superuser noch andere Benutzer Pakete mitschreiben können?"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"Dumpcap kann so installiert werden, dass Mitglieder der Systemgruppe "
"»wireshark« Pakete mitschreiben können. Dies wird gegenüber der Methode, "
"Wireshark/Tshark direkt als Root zu betreiben, empfohlen, da so weniger Code "
"mit erhöhten Rechten läuft."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian.gz once the package is installed."
msgstr ""
"Detailliertere Informationen finden Sie in /usr/share/doc/wireshark-common/"
"README.Debian, sobald das Paket installiert ist."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"Die Aktivierung dieser Funktionalität kann ein Sicherheitsrisiko darstellen, "
"daher ist sie standardmäßig deaktiviert. Im Zweifelsfall wird empfohlen, sie "
"deaktiviert zu lassen."
#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr "Erstellen der Systemgruppe wireshark fehlgeschlagen"
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
"Die Gruppe wireshark existiert nicht und das Erstellen schlug fehl. Daher "
"kann Wireshark nicht konfiguriert werden, um Datenverkehr als "
"unprivilegierter Benutzer mitzuschreiben."
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
"Bitte erstellen Sie die Systemgruppe wireshark und versuchen Sie dann "
"erneut, wireshark-common zu konfigurieren."
#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr "Die Gruppe wireshark ist eine Systemgruppe"
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
"Die Gruppe wireshark existiert als Benutzergruppe, aber die bevorzugte "
"Konfiguration besteht darin, dass sie als Systemgruppe erstellt wird."
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
"Daher wird das endgültige Löschen von wireshark-common die Gruppe wireshark "
"nicht entfernen, aber alles andere sollte korrekt funktionieren."
#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr "Setzen der Capabilities für Dumpcap fehlgeschlagen"
#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
"Der Versuch, Linux-Capabilities zu verwenden, um dem Programm Dumpcap "
"Paketaufzeichnungsprivilegien zu erteilen, ist fehlgeschlagen. Stattdessen "
"wurde das Bit set-user-id gesetzt."
#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr "Entfernen der Gruppe wireshark fehlgeschlagen"
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
"Wird das Paket wireshark-common konfiguriert, um nicht-Root-Benutzern zu "
"erlauben, Pakete mitzuschreiben, dann erstellt das Skript postinst von "
"wireshark-common die Gruppe wireshark als Systemgruppe."
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
"Auf diesem System ist die Gruppe wireshark allerdings eine Benutzer- statt "
"eine Systemgruppe, daher hat das endgültige Löschen von wireshark-common "
"diese nicht entfernt."
#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr ""
"Falls die Gruppe nicht mehr benötigt wird, entfernen Sie sie bitte manuell."
#~ msgid "Should dumpcap be installed \"setuid root\"?"
#~ msgstr "Soll Dumpcap »setuid-root« installiert werden?"

174
debian/po/es.po vendored Normal file
View File

@ -0,0 +1,174 @@
# wireshark po-debconf translation to Spanish
# Copyright (C) 2009, 2010 Software in the Public Interest
# This file is distributed under the same license as the wireshark package.
#
# Changes:
# - Initial translation
# Francisco Javier Cuadrado <fcocuadrado@gmail.com>, 2009
#
# - Updates
# Francisco Javier Cuadrado <fcocuadrado@gmail.com>, 2010
#
# Traductores, si no conocen el formato PO, merece la pena leer la
# documentación de gettext, especialmente las secciones dedicadas a este
# formato, por ejemplo ejecutando:
# info -n '(gettext)PO Files'
# info -n '(gettext)Header Entry'
#
# Equipo de traducción al español, por favor, lean antes de traducir
# los siguientes documentos:
#
# - El proyecto de traducción de Debian al español
# http://www.debian.org/intl/spanish/
# especialmente las notas de traducción en
# http://www.debian.org/intl/spanish/notas
#
# - La guía de traducción de po's de debconf:
# /usr/share/doc/po-debconf/README-trans
# o http://www.debian.org/intl/l10n/po-debconf/README-trans
#
msgid ""
msgstr ""
"Project-Id-Version: wireshark 1.2.9-1\n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2017-08-07 00:07-0400\n"
"PO-Revision-Date: 2010-06-20 20:37+0100\n"
"Last-Translator: Francisco Javier Cuadrado <fcocuadrado@gmail.com>\n"
"Language-Team: Debian l10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr ""
"¿Los usuarios sin privilegios de administración deberían poder capturar "
"paquetes?"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"Dumpcap se puede instalar de un modo que permite a los miembros del grupo "
"«wireshark» capturar paquetes. Se recomienda usar esto en lugar de ejecutar "
"Wireshark/Tshark directamente como administrador («root»), porque se "
"ejecutará menos código con privilegios de administración."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian."
msgstr ""
"Para más información, vea el archivo «/usr/share/doc/wireshark-common/README."
"Debian»."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"Activar esta funcionalidad puede ser un riesgo de seguridad, por lo que de "
"forma predeterminada está desactivada. En caso de duda, se recomienda "
"dejarla desactivada."
#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr ""
#~ msgid "Should dumpcap be installed \"setuid root\"?"
#~ msgstr "¿Se debe instalar dumpcap con el bit «setuid root» activo?"

148
debian/po/eu.po vendored Normal file
View File

@ -0,0 +1,148 @@
# translation of wireshark_1.2.10-2_eu.po to Basque
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
# This file is distributed under the same license as the PACKAGE package.
#
# Piarres Beobide <pi@beobide.net>, 2009.
# Iñaki Larrañaga Murgoitio <dooteo@euskalgnu.org>, 2010.
msgid ""
msgstr ""
"Project-Id-Version: wireshark_1.2.10-2_eu\n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2017-08-07 00:07-0400\n"
"PO-Revision-Date: 2010-09-03 10:53+0200\n"
"Last-Translator: Iñaki Larrañaga Murgoitio <dooteo@euskalgnu.org>\n"
"Language-Team: Basque <debian-l10n-basque@lists.debian.org>\n"
"Language: eu\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr "Supererabiltzailea ez direnak paketeak kapturatzeko gai izan daitezke?"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"Sistemako \"wireshark\" taldeko partaideek paketeak kapturatzea baimentzeko "
"modu batean instala daiteke Dumpcap. Wireshark/Tshark erabiliz paketeak "
"supererabiltzaile gisa kapturatzeko modu hau gomendatuta dago, pribilegio "
"handiekin kode gutxiago exekutatzen da eta."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian."
msgstr ""
"Informazio gehiagorako, irakurri usr/share/doc/wireshark-common/README."
"Debian."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"Eginbide hau gaitzean segurtasuneko arrisku bat sor daiteke, hau dela eta "
"desgaituta dago lehenespenez. Zalantzako kasuan, desgaituta uztea "
"gomendantzen da."
#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr ""

155
debian/po/fi.po vendored Normal file
View File

@ -0,0 +1,155 @@
# Copyright (C) 2009
# This file is distributed under the same license as the wireshark package.
#
# Esko Arajärvi <edu@iki.fi>, 2009.
msgid ""
msgstr ""
"Project-Id-Version: \n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2017-08-07 00:07-0400\n"
"PO-Revision-Date: 2009-10-04 22:49+0300\n"
"Last-Translator: Esko Arajärvi <edu@iki.fi>\n"
"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
"Language: fi\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: Lokalize 1.0\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr ""
#. Type: boolean
#. Description
#: ../templates:2001
#, fuzzy
#| msgid ""
#| "Dumpcap can be installed with the set-user-id bit set, so members of the "
#| "\"wireshark\" system group will have the privileges required to use it. "
#| "This way of capturing packets using Wireshark/Tshark is recommended over "
#| "the alternative of running them directly as superuser, because less of "
#| "the code will run with elevated privileges."
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"Dumpcap voidaan asentaa ajettavaksi pääkäyttäjäoikeuksilla siten, että "
"ryhmän \"wireshark\" jäsenillä on tarvittavat oikeudet sen käyttämiseen. On "
"suositeltavaa käyttää tätä tapaa pakettien kaappaamiseen Wiresharkilla tai "
"Tsharkilla, sen sijaan että niitä ajettaisiin suoraan pääkäyttäjänä, koska "
"pienempi osa koodista ajetaan tällöin pääkäyttäjäoikeuksilla."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian."
msgstr ""
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"Tämän ominaisuuden käyttöönotto saattaa olla tietoturvariski ja tästä syystä "
"se on oletuksena poissa käytöstä. Jos olet epävarma, on suositeltavaa jättää "
"se pois käytöstä."
#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr ""
#~ msgid "Should dumpcap be installed \"setuid root\"?"
#~ msgstr "Tulisiko dumpcap asentaa asetuksella ”setuid root”?"

171
debian/po/fr.po vendored Normal file
View File

@ -0,0 +1,171 @@
# Translation of wireshark debconf templates to French
# Copyright (C) 2009, 2018 Debian French l10n team <debian-l10n-french@lists.debian.org>
# This file is distributed under the same license as the wireshark package.
#
# Translators:
# Simon Paillard <spaillard@debian.org>, 2009
# Jean-Philippe MENGUAL <mengualjeanphi@free.fr>, 2018
#
msgid ""
msgstr ""
"Project-Id-Version: wireshark\n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2017-08-07 00:07-0400\n"
"PO-Revision-Date: 2018-11-25 01:44+0100\n"
"Last-Translator: Jean-Philippe MENGUAL <mengualjeanphi@free.fr>\n"
"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
"Language: fr\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr ""
"Faut-il autoriser les utilisateurs non privilégiés à capturer des paquets ?"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"Dumpcap peut être installé afin d'autoriser les membres du groupe "
 wireshark » à capturer des paquets. Cette méthode de capture est "
"préférable à l'exécution de Wireshark ou Tshark avec les droits du "
"superutilisateur, car elle permet d'exécuter moins de code avec des droits "
"importants."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian."
msgstr ""
"Pour plus d'informations, veuillez consulter /usr/share/doc/wireshark-common/"
"README.Debian."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"Cette fonctionnalité constitue un risque pour la sécurité, c'est pourquoi "
"elle est désactivée par défaut. En cas de doute, il est suggéré de la "
"laisser désactivée."
#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr "Échec de la création du groupe système wireshark."
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
"Le groupe wireshark n'existe pas et sa création a échoué, Wireshark ne peut "
"donc pas être configuré pour capturer le trafic en tant qu'utilisateur non "
"privilégié."
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
"Veuillez créer le groupe système wireshark et réessayer de configurer "
"wireshark-common."
#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr "Le groupe wireshark est un groupe système."
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
"Le groupe wireshark existe en tant que groupe utilisateur, mais il vaut "
"mieux le configurer en tant que groupe système."
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
"En conséquence, purger wireshark-common ne supprimera pas le groupe "
"wireshark, mais tout le reste se déroulera normalement."
#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr "Échec du paramétrage des fonctionnalités pour dumpcap."
#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
"Échec de la tentative d'utiliser les fonctions Linux pour accorder au "
"binaire dumpcap le droit de capturer des paquets. Le bit set-user-id lui a "
"donc été assigné."
#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr "Échec de la suppression du groupe wireshark"
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
"Quand le paquet wireshark-common est configuré pour autoriser les "
"utilisateurs non privilégiés à capturer des paquets, le script postinst de "
"wireshark-common crée le groupe wireshark en tant que groupe système."
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
"Cependant, sur ce système, le groupe wireshark est un groupe utilisateur et "
"non système ; la purge de wireshark-common ne l'a pas supprimé."
#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr ""
"Si le groupe n'est plus nécessaire, veuillez le supprimer manuellement."
#~ msgid "Should dumpcap be installed \"setuid root\"?"
#~ msgstr "Installer dumpcap avec le bit « setuid root » ?"

149
debian/po/hu.po vendored Normal file
View File

@ -0,0 +1,149 @@
# Translation of wireshark debconf templates to Hungarian
# Copyright (C) 2011 Balint Reczey <balint@balintreczey.hu>
# This file is distributed under the same license as the wireshark package.
#
# Translators:
# Balint Reczey <balint@balintreczey.hu>, 2011
#
msgid ""
msgstr ""
"Project-Id-Version: wireshark\n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2017-08-07 00:07-0400\n"
"PO-Revision-Date: 2011-05-09 13:31+0200\n"
"Last-Translator: Balint Reczey <balint@balintreczey.hu>\n"
"Language-Team: Hungarian <debian-l10n-hungarian@lists.debian.org>\n"
"Language: hu\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr ""
"A rendszergazdán kívül más felhasználók is képesek legyenek lehallgatni "
"ahálózati forgalmat?"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"A dumpcap segédprogramot úgy is be lehet állítani telepítéskor, hogy "
"lehetővétegye a \"wireshark\" rendszer-csoport tagjainak, hogy lehallgassák "
"ahálózati forgalmat. Ez biztonságosabb, mint rendszergazdaként futtatni "
"aWireshark/Tshark programokat, mivel kevesebb kód fut így "
"rendszergazdaijogokkal ellátva."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian."
msgstr ""
"Részletesebb információk a usr/share/doc/wireshark-common/README."
"Debianfájlban találhatók."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"Ennek a beállításnak az engedélyezése biztonsági kockázatot hordoz.Ha "
"bizonytalan vagy, inkább ne engedélyezd."
#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr ""

147
debian/po/id.po vendored Normal file
View File

@ -0,0 +1,147 @@
# SOME DESCRIPTIVE TITLE.
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
msgid ""
msgstr ""
"Project-Id-Version: wireshark 1.6.4-1\n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2017-08-07 00:07-0400\n"
"PO-Revision-Date: 2012-01-02 02:28+0700\n"
"Last-Translator: Mahyuddin Susanto <udienz@ubuntu.com>\n"
"Language-Team: Debian Indonesia Translator <debian-l10n-indonesian@lists."
"debian.org>\n"
"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Poedit-Language: Indonesian\n"
"X-Poedit-Country: INDONESIA\n"
#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr "Bolehkan pengguna non-superuser untuk menangkap paket?"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"Dumpcap dapat dipasang dengan cara memperbolehkan anggota dari grup system "
"\"wireshark\" untuk menangkap paket. Hal ini dianjurkan sebagai alternatif "
"untuk menjalankan Wireshark/Tshark sebagai root, karena sedikit kode yang "
"berjalan dengan hak tertinggi"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian."
msgstr ""
"Untuk informasi lebih lanjut silakan lihat /usr/share/doc/wireshark-common/"
"README.Debian."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"Mengaktifkan fitur ini akan menyebabkan resiko keamanan, jadi secara bawaan "
"akan di non-aktifkan. Jika ragu, disarankan untuk dibiarkan dinonaktifkan"
#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr ""

145
debian/po/it.po vendored Normal file
View File

@ -0,0 +1,145 @@
# Italian translation of wireshark.
# COPYRIGHT (C) 2009 THE WIRESHARK'S COPYRIGHT HOLDER
# This file is distributed under the same license as the wireshark package.
# Luca Monducci <luca.mo@tiscali.it>, 2009-2010.
#
msgid ""
msgstr ""
"Project-Id-Version: wireshark italian debconf templates\n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2017-08-07 00:07-0400\n"
"PO-Revision-Date: 2010-06-26 16:26+0200\n"
"Last-Translator: Luca Monducci <luca.mo@tiscali.it>\n"
"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
"Language: it\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr "Permettere ai non-superuser di catturare i pacchetti?"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"Dumpcap può essere installato in modo da permettere agli utenti appartenenti "
"al gruppo di sistema \"wireshark\" di catturare i pacchetti. Questa modalità "
"d'uso di Wireshark/Tshark è raccomandata rispetto all'esecuzione diretta da "
"root perché viene eseguito con privilegi elevati meno codice."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian."
msgstr ""
"Per informazioni più dettagliate si consulti /usr/share/doc/wireshark-common/"
"README.Debian."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"L'attivazione di questa funzionalità potrebbe essere rischiosa per la "
"sicurezza e quindi normalmente non è attiva. Nel dubbio, si suggerisce di "
"lasciarla disattivata."
#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr ""

145
debian/po/ja.po vendored Normal file
View File

@ -0,0 +1,145 @@
# Japanese translation of wireshark debconf templates.
# Copyright (C) 2009-2010 Hideki Yamane <henrich@debian.org>
# This file is distributed under the same license as the wireshark package.
#
msgid ""
msgstr ""
"Project-Id-Version: wireshark 1.2.1-3\n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2017-08-07 00:07-0400\n"
"PO-Revision-Date: 2010-07-25 14:19+0900\n"
"Last-Translator: Hideki Yamane <henrich@debian.org>\n"
"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
"Language: ja\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr ""
"非特権ユーザ (root 以外のユーザ) がパケットをキャプチャできるようにしますか?"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"「wireshark」システムグループのメンバーがパケットをキャプチャできる設定で "
"dumpcap をインストールすることができます。直接 root ユーザとして動かす別の方"
"法と比較すると、この方が高くなった権限上で動作するコードが少なくなるのでお勧"
"めです。"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian."
msgstr ""
"より詳細な情報については /usr/share/doc/wireshark-common/README.Debian を参照"
"してください。"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"この機能を有効にするのはセキュリティ上のリスクになる可能性があるので、デフォ"
"ルトでは無効にされています。分からない場合は無効のままにしておくことをお勧め"
"します。"
#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr ""

145
debian/po/ko.po vendored Normal file
View File

@ -0,0 +1,145 @@
# SOME DESCRIPTIVE TITLE.
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
msgid ""
msgstr ""
"Project-Id-Version: OSCTP\n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2017-08-07 00:07-0400\n"
"PO-Revision-Date: 2011-06-11 12:29+0900\n"
"Last-Translator: si-cheol KO <kosicheol@gmail.com>\n"
"Language-Team: Korean <debian-l10n-korean@lists.debian.org>\n"
"Language: ko\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Poedit-Language: Korean\n"
"X-Poedit-Country: KOREA, REPUBLIC OF\n"
"X-Poedit-SourceCharset: utf-8\n"
#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr "일반사용자가 패킷을 캡처 할 수 있도록 하시겠습니까?"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"root로 직접 Wireshark/Tshark를 실행시키는 것의 대안으로 좀 더 적은 권한으로 "
"패킷캡처를 하기위해 \"wireshark\" 시스템 그룹의 일원인 Dumpcap이 설치될 수 있"
"습니다."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian."
msgstr ""
"세부정보는 /usr/share/doc/wireshark-common/README.Debian파일을 참조하세요."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"활성화 하는 것은 보안상 위험할 수 있기 때문에 기본적으로 비활성화 되어 있습니"
"다. 비활성화로 두는 것을 추천합니다."
#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr ""

174
debian/po/nl.po vendored Normal file
View File

@ -0,0 +1,174 @@
# Dutch translation of wireshark debconf templates.
# Copyright (C) 2011 Jeroen Schot <schot@a-eskwadraat.nl>
# This file is distributed under the same license as the wireshark package.
#
# Translators:
# Jeroen Schot <schot@a-eskwadraat.nl>, 2011.
# Frans Spiesschaert <Frans.Spiesschaert@yucom.be>, 2017, 2019.
#
msgid ""
msgstr ""
"Project-Id-Version: wireshark_2.4.1-1\n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2019-09-13 00:04+0200\n"
"PO-Revision-Date: 2019-10-30 18:00+0100\n"
"Last-Translator: Frans Spiesschaert <Frans.Spiesschaert@yucom.be>\n"
"Language-Team: Debian Dutch l10n Team <debian-l10n-dutch@lists.debian.org>\n"
"Language: nl\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
"X-Generator: Gtranslator 2.91.7\n"
#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr ""
"Moet het voor niet-systeembeheerders mogelijk zijn om pakketjes te "
"onderscheppen?"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"Dumpcap kan zodanig worden geïnstalleerd dat leden van de systeemgroep "
"\"wireshark\" netwerkpakketjes mogen onderscheppen. Dit wordt aanbevolen "
"boven het rechtstreeks uitvoeren van Wireshark/Tshark als systeembeheerder, "
"omdat op deze manier minder code wordt uitgevoerd met verhoogde privileges."
#. Type: boolean
#. Description
#: ../templates:2001
#| msgid ""
#| "For more detailed information please see /usr/share/doc/wireshark-common/"
#| "README.Debian."
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian.gz once the package is installed."
msgstr ""
"Uitgebreide informatie hierover is te vinden in /usr/share/doc/wireshark-"
"common/README.Debian.gz na de installatie van het pakket."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"Het activeren van deze functionaliteit kan een beveiligingsrisico inhouden "
"en daarom staat dit niet standaard aan. Bij twijfel is het aangeraden om dit "
"niet te activeren."
#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr "Het aanmaken van de systeemgroep wireshark mislukte"
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
"De groep wireshark bestaat niet en het aanmaken ervan mislukte. Daarom kan "
"Wireshark niet ingesteld worden om als niet-bevoorrechte gebruiker trafiek "
"te onderscheppen,"
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
"Maak de systeemgroep wireshark aan en probeer wireshark-common nogmaals te "
"configureren."
#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr "De groep wireshark is een systeemgroep"
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
"De groep wireshark bestaat als gebruikersgroep, maar bij voorkeur wordt de "
"configuratie zo uitgevoerd dat hij als systeemgroep aangemaakt wordt."
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
"Het gevolg is dat bij het wissen van wireshark-common de groep wireshark "
"niet verwijderd zal worden, maar voor het overige zou alles normaal moeten "
"werken."
#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr "Het instellen van \"capabilities\" voor dumpcap mislukte"
#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
"De poging om via \"Linux capabilities\" aan het programma dumpcap rechten "
"toe te kennen om pakketten te onderscheppen mislukte. In plaats daarvan werd "
"het \"set-user-id bit\" ervan ingesteld."
#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr "Het verwijderen van de groep wireshark is mislukt"
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
"Als het pakket wireshark-common geconfigureerd wordt om niet-"
"systeembeheerders pakketten te laten onderscheppen, maakt het postinst-"
"script van wireshark-common de groep wireshark aan als een systeemgroep."
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
"Echter, op dit systeem is de groep wireshark een gebruikersgroep in plaats "
"van een systeemgroep. Daarom heeft het wissen van wireshark-common die niet "
"verwijderd."
#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr "Als de groep niet langer nodig is, verwijder hem dan handmatig."

166
debian/po/pt.po vendored Normal file
View File

@ -0,0 +1,166 @@
# Portuguese wireshark debconf translation
# Copyright (C) 2009, the wireshark authors
# This file is distributed under the same license as the wireshark package.
# 2010,2017 Pedro Ribeiro <p.m42.ribeiro@gmail.com>.
#
msgid ""
msgstr ""
"Project-Id-Version: wireshark 2.4.1-1\n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2017-08-07 00:07-0400\n"
"PO-Revision-Date: 2017-09-06 21:26+0100\n"
"Last-Translator: Pedro Ribeiro <p.m42.ribeiro@gmail.com>\n"
"Language-Team: Portuguese <traduz@debianpt.org>\n"
"Language: pt\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr "Devem os utilizadores regulares conseguir capturar pacotes?"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"O dumpcap pode ser instalado de maneira que os membros do grupo de sistema "
"\"wireshark\" possam capturar pacotes. Este é o modo recomendado em vez da "
"alternativa de correr o Wireshark/Tshark directamente como root, porque "
"menos código será executado com privilégios elevados."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian."
msgstr ""
"Para informação mais detalhada, leia por favor /usr/share/doc/wireshark-"
"common/README.Debian."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"Activar esta característica pode ser um risco de segurança, por isso vem "
"desactivada por predefinição. Em caso de dúvida, sugere-se deixá-la "
"desactivada."
#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr "A criação do grupo de sistema \"wireshark\" falhou"
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
"O grupo de sistema \"wireshark\" não existe e a sua criação falhou, portanto "
"o Wireshark não pode ser configurado para capturar tráfego como utilizador "
"não privilegiado."
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
"Por favor, crie o grupo de sistema \"wireshark\" e tente configurar "
"novamente o wireshark-common."
#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr "O grupo \"wireshark\" é um grupo de sistema"
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
"O grupo \"wireshark\" existe como grupo de utilizadores, mas a configuração "
"preferida é tê-lo como grupo de sistema."
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
"O resultado é que a purga do wireshark-common não irá remover o grupo "
"\"wireshark\", mas tudo o resto deverá funcionar correctamente."
#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr "A definição de capacidades para o dumpcap falhou"
#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
"A tentativa de usar as capacidades Linux para atribuir privilégios de "
"captura de pacotes ao dumpcap falhou. Em vez disso, definiu-se o bit \"set-"
"user-id\"."
#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr "A remoção do grupo \"wireshark\" falhou"
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
"Quando o pacote wireshark-common está configurado para permitir a captura de "
"pacotes por utilizadores não privilegiados o script postinst do wireshark-"
"common cria o grupo \"wireshark\" como grupo do sistema."
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
"No entanto, neste sistema, o grupo \"wireshark\" é um grupo de utilizador e "
"não do sistema, portanto a purga do wireshark-common não o removeu."
#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr "Se o grupo já não é necessário, remova-o manualmente, por favor."
#~ msgid "Should dumpcap be installed \"setuid root\"?"
#~ msgstr "O dumpcap deve ser instalado com \"setuid root\"?"

152
debian/po/pt_BR.po vendored Normal file
View File

@ -0,0 +1,152 @@
# wireshark Brazilian Portuguese translation.
# Copyright (C) 2009 the wireshark's copyright holder
# This file is distributed under the same license as the wireshark package.
# Rafael Henrique da Silva Correia <rafaelhenriqu@gmail.com>, 2009.
# Adriano Rafael Gomes <adrianorg@gmail.com>, 2010.
#
msgid ""
msgstr ""
"Project-Id-Version: wireshark 1.2.10-2\n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2017-08-07 00:07-0400\n"
"PO-Revision-Date: 2010-08-24 22:57-0300\n"
"Last-Translator: Adriano Rafael Gomes <adrianorg@gmail.com>\n"
"Language-Team: Brazilian Portuguese <debian-l10n-portuguese@lists.debian."
"org>\n"
"Language: pt_BR\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"pt_BR utf-8\n"
#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr "Não-superusuários deverão ser capazes de capturar pacotes?"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"O dumpcap pode ser instalado em um modo que permite a membros do grupo de "
"sistema \"wireshark\" capturar pacotes. Isto é recomendado em vez da "
"alternativa de executar o Wireshark/Tshark diretamente como root, porque "
"menos código será executado com privilégios elevados."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian."
msgstr ""
"Para informações mais detalhadas, por favor veja /usr/share/doc/wireshark-"
"common/README.Debian."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"Habilitar este recurso pode ser um risco de segurança, portanto ele é "
"desabilitado por padrão. Se estiver em dúvida, é sugerido deixá-lo "
"desabilitado."
#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr ""
#~ msgid "Do you want dumpcap to be installed setuid root?"
#~ msgstr ""
#~ "Você quer que o comando \"dumpcap\" seja instalado com \"setuid\" root?"

170
debian/po/ru.po vendored Normal file
View File

@ -0,0 +1,170 @@
# translation of ru.po to Russian
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
# This file is distributed under the same license as the wireshark package.
#
# Gali Anikina <merilaga@yandex.ru>, 2018.
# Yuri Kozlov <yuray@komyakino.ru>, 2009, 2010, 2018.
msgid ""
msgstr ""
"Project-Id-Version: wireshark 2.4.5-1\n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2017-08-07 00:07-0400\n"
"PO-Revision-Date: 2018-03-14 11:45+0300\n"
"Last-Translator: Yuri Kozlov <yuray@komyakino.ru>\n"
"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n"
"Language: ru\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: Lokalize 2.0\n"
"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<"
"=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr "Позволить не-суперпользователям захватывать пакеты?"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"Dumpcap можно установить таким образом, чтобы члены группы «wireshark» "
"смогли захватывать пакеты. Этот способ является наиболее рекомендованным для "
"захвата пакетов с помощью Wireshark/Tshark, чем другой вариант — запуск "
"самого Wireshark/Tshark с правами администратора, так как это позволяет "
"выполнить почти весь код с меньшими правами."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian."
msgstr ""
"Дополнительную информацию можно найти в файле /usr/share/doc/wireshark-"
"common/README.Debian."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"Использование данной возможности влияет на безопасность, поэтому по "
"умолчанию она не используется. Если сомневаетесь, то оставьте выключенной."
#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr "При создании системной группы wireshark возникла ошибка"
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
"Поскольку группа wireshark не существует и при её создании возникли ошибки, "
"то Wireshark не может быть настроен на работу по перехвату пакетов "
"непривилегированным пользователем."
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
"Создайте системную группу wireshark и попытайтесь снова "
"настроить wireshark-common."
#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr "Группа wireshark относится к системный группе"
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
"Существующая группа wireshark относится к пользовательским группам, но "
"было бы лучше создать её как системную группу."
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
"В результате этого, вычистка файлов настройки пакета wireshark-common не "
"приведёт к удалению группы wireshark, но всё остальное должно "
"работать правильно."
#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr "Ошибка при назначении мандатов файлу dumpcap"
#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
"При попытке использования мандатов Linux для предоставления "
"прав захвата пакетов исполняемому файлу dumpcap возникли ошибки. "
"Вместо мандатов задействован бит set-user-id."
#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr "Произошла ошибка при попытке удаления группы wireshark"
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
"Если пакет wireshark-common был настроен таким образом, чтобы разрешить не-"
"суперпользователям захватывать пакеты, послеустановочный сценарий создаёт "
"группу wireshark как системную группу."
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
"Однако, на этой системе группа wireshark является пользовательской группой "
"взамен должной быть системной группы, поэтому при вычистке "
"файлов настройки wireshark-common она удалена не будет."
#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr "Если группа больше не нужна, удалите её вручную."

147
debian/po/sk.po vendored Normal file
View File

@ -0,0 +1,147 @@
# Slovak translations for wireshark package
# Slovenské preklady pre balík wireshark.
# Copyright (C) 2011 THE wireshark'S COPYRIGHT HOLDER
# This file is distributed under the same license as the wireshark package.
# Automatically generated, 2011.
# Slavko <linux@slavino.sk>, 2011.
#
msgid ""
msgstr ""
"Project-Id-Version: wireshark 1.6.2-1\n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2017-08-07 00:07-0400\n"
"PO-Revision-Date: 2011-10-30 09:56+0100\n"
"Last-Translator: Slavko <linux@slavino.sk>\n"
"Language-Team: slovenčina <debian-l10n-slovak@lists.debian.org>\n"
"Language: sk\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n"
#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr "Môžu bežní používatelia zachytávať pakety?"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"Dumpcap možno nainštalovať spôsobom, ktorý dovolí zachytávať pakety členom "
"systémovej skupiny „wireshark”. Toto je odporúčané oproti alternatívnemu "
"spúšťaniu Wireshark/Tshark priamo s právami root, pretože bude menej kódu "
"bežať s neobmedzenými právami."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian."
msgstr ""
"Ďalšie, podrobnejšie informácie nájdete v /usr/share/doc/wireshark-common/"
"README.Debian."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"Zapnutie tejto vlastnosti môže byť bezpečnostným rizikom, aj preto je "
"predvolene vypnutá. Ak si nie ste istý, odporúčame ponechať ju vypnutú."
#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr ""

146
debian/po/sv.po vendored Normal file
View File

@ -0,0 +1,146 @@
# translation of wireshark_sv.po to Swedish
# Copyright (C) 2009
# This file is distributed under the same license as the wireshark package.
#
# Martin Ågren <martin.agren@gmail.com>, 2009, 2010.
msgid ""
msgstr ""
"Project-Id-Version: wireshark_sv\n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2017-08-07 00:07-0400\n"
"PO-Revision-Date: 2010-06-20 17:19+0200\n"
"Last-Translator: Martin Ågren <martin.agren@gmail.com>\n"
"Language-Team: Swedish <debian-l10n-swedish@lists.debian.org>\n"
"Language: sv\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr "Ska icke-superanvändare kunna fånga paket?"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"Dumpcap kan installeras på ett sätt som tillåter medlemmar i systemgruppen "
"\"wireshark\" att fånga paket. Detta rekommenderas framför alternativet, att "
"köra Wireshark/Tshark direkt som root, eftersom en mindre del av koden "
"kommer köras med utökade rättigheter."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian."
msgstr ""
"Se /usr/share/doc/wireshark-common/README.Debian för mer detaljerad "
"information."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"Att aktivera denna funktion kan vara en säkerhetsrisk, så den är avaktiverad "
"som standard. Vid tvivel rekommenderas att den lämnas avaktiverad."
#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr ""

138
debian/po/templates.pot vendored Normal file
View File

@ -0,0 +1,138 @@
# Wireshark package's debconf template translation template
# Copyright (C) 2019 Balint Reczey <balint.reczey@canonical.com>
# This file is distributed under the same license as the wireshark package.
# SPDX-License-Identifier: GPL-2.0-or-later
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
#, fuzzy
msgid ""
msgstr ""
"Project-Id-Version: wireshark\n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2019-09-13 00:04+0200\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
"Language: \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=CHARSET\n"
"Content-Transfer-Encoding: 8bit\n"
#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr ""
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian.gz once the package is installed."
msgstr ""
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr ""

146
debian/po/tr.po vendored Normal file
View File

@ -0,0 +1,146 @@
# Turkish translation of wireshark package
# Copyright (C) 2014 Mert Dirik
# This file is distributed under the same license as the wireshark package.
# Mert Dirik <mertdirik@gmail.com>, 2014.
#
msgid ""
msgstr ""
"Project-Id-Version: wireshark 1.10.8-1\n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2017-08-07 00:07-0400\n"
"PO-Revision-Date: 2014-08-01 17:26+0200\n"
"Last-Translator: Mert Dirik <mertdirik@gmail.com>\n"
"Language-Team: Debian L10n Turkish <debian-l10n-turkish@lists.debian.org>\n"
"Language: tr\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: Poedit 1.5.4\n"
#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr "Süper kullanıcı olmayan kullanıcılar da paket yakalayabilsin mi?"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"Dumpcap \"wireshark\" sistem grubundaki kullanıcıların paket yakalamalarına "
"izin verecek şekilde kurulabilir. Wireshark/Tshark'ı root olarak "
"çalıştırmaktansa bu yolu seçmeniz önerilir, çünkü bu sayede daha az kod "
"yüksek yetkilerle çalışacaktır."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian."
msgstr ""
"Daha fazla bilgi için lütfen /usr/share/doc/wireshark-common/README.Debian "
"dosyasına bakın."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"Bu seçeneği etkinleştirmek bir güvenlik riski oluşturabilir, bu nedenle "
"öntanımlı olarak kapalı haldedir. Kararsız kaldığınız takdirde bu seçeneği "
"kapalı halde tutmanız önerilir."
#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr ""

145
debian/po/vi.po vendored Normal file
View File

@ -0,0 +1,145 @@
# Vietnamese translation for Wireshark.
# Copyright © 2010 Free Software Foundation, Inc.
# Clytie Siddall <clytie@riverland.net.au>, 2009-2010.
#
msgid ""
msgstr ""
"Project-Id-Version: wireshark 1.2.10-2\n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2017-08-07 00:07-0400\n"
"PO-Revision-Date: 2010-09-29 22:11+0930\n"
"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
"Language-Team: Vietnamese <vi-VN@googlegroups.com>\n"
"Language: vi\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=1; plural=0;\n"
"X-Generator: LocFactoryEditor 1.8\n"
#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr "Người dùng không phải siêu người dùng nên có quyền bắt gói tin không?"
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of "
"running Wireshark/Tshark directly as root, because less of the code will run "
"with elevated privileges."
msgstr ""
"Dumpcap có thể được cài đặt bằng một cách cấp cho các thành viên của nhóm « "
"wireshark » có quyền bắt gói tin. Thiết lập này khuyến khích, so với chạy "
"Wireshark/Tshark trực tiếp dưới người chủ, vì ít mã nguồn hơn sẽ chạy với "
"quyền truy cập cao."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-common/"
"README.Debian."
msgstr ""
"Để tìm chi tiết, xem tài liệu Đọc Đi « /usr/share/doc/wireshark-common/"
"README.Debian »."
#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr ""
"Bật tính năng này có thể rủi ro bảo mật thì nó bị tắt theo mặc định. Chưa "
"chắc nên để lại bị tắt."
#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""
#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being "
"a system group, so purging wireshark-common did not remove it."
msgstr ""
#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr ""

6
debian/postinst vendored Normal file
View File

@ -0,0 +1,6 @@
#! /bin/sh -e
if test -e /usr/etc/manuf ; then rm /usr/etc/manuf ; fi
#DEBHELPER#

92
debian/rules vendored Executable file
View File

@ -0,0 +1,92 @@
#!/usr/bin/make -f
# Originally made with the aid of dh_make, by Craig Small
# Sample debian/rules that uses debhelper. GNU copyright 1997 by Joey Hess.
# Some lines taken from debmake, by Cristoph Lameter.
# Rewritten to use dh, by Balint Reczey
# Uncomment this to turn on verbose mode.
#export DH_VERBOSE=1
include /usr/share/dpkg/pkg-info.mk
distrelease := $(shell lsb_release -cs)
ifeq ($(distrelease),n/a)
distrelease := sid
endif
# This has to be exported to make some magic below work.
export DH_OPTIONS
export DEB_BUILD_MAINT_OPTIONS = hardening=+all
export docdir = /usr/share/doc/wireshark-doc
%:
dh $@ --with python3 --buildsystem cmake
override_dh_auto_configure:
dh_auto_configure -- -DBUILD_xxx2deb=ON -DBUILD_corbaidl2wrs=ON -DUSE_qt6=OFF \
-DVCSVERSION_OVERRIDE="Git v$(DEB_VERSION_UPSTREAM) packaged as $(DEB_VERSION)"
override_dh_auto_build-arch:
# regenerate ASN.1 dissectors
# Ignore warnings from asn2wrs.py about duplicate field names.
PYTHONWARNINGS='ignore:The same:UserWarning::0' \
$(MAKE) -C $(CURDIR)/obj-* asn1
dh_auto_build -a
override_dh_auto_build-indep:
# Ignore warnings from asn2wrs.py about duplicate field names.
PYTHONWARNINGS='ignore:The same:UserWarning::0' \
$(MAKE) -C $(CURDIR)/obj-* asn1
dh_auto_build -i
$(MAKE) -C $(CURDIR)/obj-* user_guide_html developer_guide_html
# fix links in documentation
sed -i "s|$(CURDIR)/docbook|..|" obj-*/docbook/ws*g_html_chunked/*.html
override_dh_dwz:
# run dh_dwz only with debhelper (>= 12.6) to work around https://bugs.debian.org/939164
dpkg -l debhelper | awk '/debhelper/ {print $$3}' | xargs dpkg --compare-versions 12.6 gt || dh_dwz
override_dh_auto_install-arch:
dh_auto_install -a
rm -f debian/*.shlibs
mkdir -p $(CURDIR)/debian/tmp/etc/wireshark/
override_dh_auto_install-indep:
dh_auto_install -i
# work around weird new idea of wireshark 4.1.x to not install development headers by default anymore
DESTDIR="$(CURDIR)/debian/tmp" cmake --install obj-* --component Development
rm -rf $(CURDIR)/debian/tmp/usr/share/wireshark/COPYING
cp debian/license-text-about-dialog $(CURDIR)/debian/tmp/usr/share/wireshark/ABOUT.GPL
mkdir -p $(CURDIR)/debian/tmp/etc/wireshark/
mv $(CURDIR)/debian/tmp/usr/share/wireshark/init.lua \
$(CURDIR)/debian/tmp/etc/wireshark/
ln -s /etc/wireshark/init.lua \
$(CURDIR)/debian/tmp/usr/share/wireshark/init.lua
override_dh_install-arch:
dh_install -a
# check all necessary headers are included
$(CC) -c debian/headers-check.c $(shell pkg-config --cflags glib-2.0) $(shell dpkg-buildflags --get CPPFLAGS) $(shell dpkg-buildflags --get CFLAGS) -Idebian/libwireshark-dev/usr/include -Idebian/libwireshark-dev/usr/include/wireshark -Idebian/libwiretap-dev/usr/include/wireshark -Idebian/libwsutil-dev/usr/include -Idebian/libwsutil-dev/usr/include/wireshark -o /dev/null
override_dh_fixperms-arch:
dh_fixperms -a
chmod 644 debian/wireshark-dev/usr/share/pyshared/make-plugin-reg.py \
debian/wireshark-dev/usr/share/pyshared/wireshark_be.py \
debian/wireshark-dev/usr/share/pyshared/wireshark_gen.py
override_dh_auto_test:
ifeq (,$(filter nocheck,$(DEB_BUILD_OPTIONS)))
$(MAKE) -C obj-* test-programs
ifneq (,$(filter armel armhf mips mipsel s390x,$(DEB_HOST_ARCH)))
# reported as https://gitlab.com/wireshark/wireshark/-/issues/15945
-dh_auto_test
else
dh_auto_test
endif
endif
override_dh_clean:
dh_clean
# ignore #653916
@echo 'blhc: ignore-line-regexp: .*CMakeCXXCompilerABI.cpp .*'

1
debian/source/format vendored Normal file
View File

@ -0,0 +1 @@
3.0 (quilt)

2
debian/source/lintian-overrides vendored Normal file
View File

@ -0,0 +1,2 @@
# Seems to be false positive, see # 995498
wireshark source: missing-build-dependency-for-dh-addon python3*

62
debian/templates vendored Normal file
View File

@ -0,0 +1,62 @@
# These templates have been reviewed by the debian-l10n-english
# team
#
# If modifications/additions/rewording are needed, please ask
# debian-l10n-english@lists.debian.org for advice.
#
# Even minor modifications require translation updates and such
# changes should be coordinated with translators and reviewers.
Template: wireshark-common/install-setuid
Type: boolean
Default: false
_Description: Should non-superusers be able to capture packets?
Dumpcap can be installed in a way that allows members of the "wireshark"
system group to capture packets. This is recommended over the
alternative of running Wireshark/Tshark directly as root, because
less of the code will run with elevated privileges.
.
For more detailed information please see
/usr/share/doc/wireshark-common/README.Debian.gz once the package
is installed.
.
Enabling this feature may be a security risk, so it is disabled by
default. If in doubt, it is suggested to leave it disabled.
Template: wireshark-common/addgroup-failed
Type: error
_Description: Creating the wireshark system group failed
The wireshark group does not exist, and creating it failed, so
Wireshark cannot be configured to capture traffic as an unprivileged
user.
.
Please create the wireshark system group and try configuring
wireshark-common again.
Template: wireshark-common/group-is-user-group
Type: error
_Description: The wireshark group is a system group
The wireshark group exists as a user group, but the preferred
configuration is for it to be created as a system group.
.
As a result, purging wireshark-common will not remove the wireshark
group, but everything else should work properly.
Template: wireshark-common/setcap-failed
Type: error
_Description: Setting capabilities for dumpcap failed
The attempt to use Linux capabilities to grant packet-capturing
privileges to the dumpcap binary failed. Instead, it has had the
set-user-id bit set.
Template: wireshark-common/group-removal-failed
Type: error
_Description: Removal of the wireshark group failed
When the wireshark-common package is configured to allow
non-superusers to capture packets the postinst script of
wireshark-common creates the wireshark group as a system group.
.
However, on this system the wireshark group is a user group instead of
being a system group, so purging wireshark-common did not remove it.
.
If the group is no longer needed, please remove it manually.

5
debian/tests/control vendored Normal file
View File

@ -0,0 +1,5 @@
Tests: tshark
Depends: tshark
Tests: gui
Depends: wireshark-qt, xvfb, xauth, at-spi2-core

17
debian/tests/frame-count.lua vendored Normal file
View File

@ -0,0 +1,17 @@
do
packets = 0;
local function init_listener()
local tap = Listener.new("frame")
function tap.reset()
packets = 0;
end
function tap.packet(pinfo,tvb, ip)
packets = packets + 1
end
function tap.draw()
print("Packet count:", packets)
os.exit(0)
end
end
init_listener()
end

9
debian/tests/gui vendored Executable file
View File

@ -0,0 +1,9 @@
#!/bin/sh
# autopkgtest check: Run wireshark GUI to see basic functionality working
# Author: Balint Reczey <balint@balintreczey.hu>
set -e
xvfb-run --auto-servernum -s '-screen 0 1920x1080x24 +extension GLX' wireshark -Xlua_script:debian/tests/frame-count.lua test/captures/dhcp.pcap 2>&1
echo "run: OK"

8
debian/tests/tshark vendored Executable file
View File

@ -0,0 +1,8 @@
#!/bin/sh
# autopkgtest check: Run tshark to see basic functionality working
# Author: Balint Reczey <balint@balintreczey.hu>
set -e
tshark --version
echo "run: OK"

1
debian/tshark.docs vendored Normal file
View File

@ -0,0 +1 @@
debian/README.Debian

1
debian/tshark.install vendored Normal file
View File

@ -0,0 +1 @@
usr/bin/tshark

2
debian/tshark.lintian-overrides vendored Normal file
View File

@ -0,0 +1,2 @@
# those long lines are examples which we can't break
tshark: groff-message

1
debian/tshark.manpages vendored Normal file
View File

@ -0,0 +1 @@
usr/share/man/man1/tshark.1

2
debian/watch vendored Normal file
View File

@ -0,0 +1,2 @@
version=4
https://gitlab.com/wireshark/wireshark/-/tags?sort=updated_desc .*?(\d\.[02468]\.[\d.]*)\.tar\.gz

10
debian/wireshark-common.config vendored Normal file
View File

@ -0,0 +1,10 @@
#! /bin/sh
set -e
. /usr/share/debconf/confmodule
db_input high wireshark-common/install-setuid || true
db_go
exit 0

14
debian/wireshark-common.install vendored Normal file
View File

@ -0,0 +1,14 @@
usr/bin/capinfos
usr/bin/captype
usr/bin/dumpcap
usr/bin/editcap
usr/bin/mergecap
usr/bin/mmdbresolve
usr/bin/randpkt
usr/bin/rawshark
usr/bin/reordercap
usr/bin/sharkd
usr/bin/text2pcap
usr/lib/*/wireshark/extcap
usr/share/icons/
usr/share/mime/packages/

View File

@ -0,0 +1,2 @@
# those long lines are examples which we can't break
wireshark-common: groff-message

20
debian/wireshark-common.manpages vendored Normal file
View File

@ -0,0 +1,20 @@
usr/share/man/man1/androiddump.1
usr/share/man/man1/capinfos.1
usr/share/man/man1/captype.1
usr/share/man/man1/ciscodump.1
usr/share/man/man1/dpauxmon.1
usr/share/man/man1/dumpcap.1
usr/share/man/man1/editcap.1
usr/share/man/man1/mergecap.1
usr/share/man/man1/mmdbresolve.1
usr/share/man/man1/randpkt.1
usr/share/man/man1/randpktdump.1
usr/share/man/man1/rawshark.1
usr/share/man/man1/reordercap.1
usr/share/man/man1/sdjournal.1
usr/share/man/man1/sshdump.1
usr/share/man/man1/text2pcap.1
usr/share/man/man1/udpdump.1
usr/share/man/man4/extcap.4
usr/share/man/man1/wifidump.1
usr/share/man/man4/wireshark-filter.4

43
debian/wireshark-common.postinst vendored Normal file
View File

@ -0,0 +1,43 @@
#!/bin/sh
set -e
. /usr/share/debconf/confmodule
PROGRAM=$(dpkg-divert --truename /usr/bin/dumpcap)
GROUP=wireshark
if ! dpkg-statoverride --list $PROGRAM > /dev/null; then
db_get wireshark-common/install-setuid
if [ -e "$PROGRAM" ]; then
if [ "$RET" = "false" ] ; then
chown root:root $PROGRAM
chmod u=rwx,go=rx $PROGRAM
else
if ! addgroup --quiet --system $GROUP; then
if ! getent group wireshark > /dev/null; then
db_input high wireshark-common/addgroup-failed || true
db_go
exit 1
else
db_input high wireshark-common/group-is-user-group || true
db_go
fi
fi
chown root:$GROUP $PROGRAM
if command -v setcap > /dev/null ; then
chmod u=rwx,g=rx,o=r $PROGRAM
if ! setcap cap_net_raw,cap_net_admin=eip $PROGRAM; then
db_input high wireshark-common/setcap-failed || true
db_go
chmod u=rwxs,g=rx,o=r $PROGRAM
fi
else
chmod u=rwxs,g=rx,o=r $PROGRAM
fi
fi
fi
else
dpkg-statoverride --list $PROGRAM
fi
#DEBHELPER#

18
debian/wireshark-common.postrm vendored Normal file
View File

@ -0,0 +1,18 @@
#!/bin/sh
set -e
GROUP=wireshark
. /usr/share/debconf/confmodule
if [ "$1" = "purge" ] ; then
if getent group $GROUP >/dev/null && command -v delgroup > /dev/null; then
if ! delgroup --quiet --system $GROUP; then
db_input high wireshark-common/group-removal-failed || true
db_go
fi
fi
fi
#DEBHELPER#

5
debian/wireshark-dev.docs vendored Normal file
View File

@ -0,0 +1,5 @@
doc/README.design
doc/README.developer
doc/README.idl2wrs
doc/README.plugins
doc/README.xml-output

8
debian/wireshark-dev.install vendored Normal file
View File

@ -0,0 +1,8 @@
tools/asn2deb usr/bin
tools/asn2wrs.py usr/share/pyshared
tools/idl2deb usr/bin
tools/idl2wrs usr/bin
tools/make-plugin-reg.py usr/share/pyshared
tools/wireshark_be.py usr/share/pyshared
tools/wireshark_gen.py usr/share/pyshared
usr/lib/*/wireshark/cmake/*.cmake

View File

@ -0,0 +1,2 @@
# the package can create Debian packages
wireshark-dev: binary-package-depends-on-toolchain-package

3
debian/wireshark-dev.manpages vendored Normal file
View File

@ -0,0 +1,3 @@
usr/share/man/man1/asn2deb.1
usr/share/man/man1/idl2deb.1
usr/share/man/man1/idl2wrs.1

17
debian/wireshark-dev.prerm vendored Normal file
View File

@ -0,0 +1,17 @@
#! /bin/bash
#
# Debian prerm script for Python x.y hierarchical modules
# Written by Gregor Hoffleit <flight@debian.org>
# Extended by Matthias Klose <doko@debian.org>
#
set -e
PACKAGE=`basename $0 | sed -e 's/\.[^.]*$//'`
dpkg --listfiles $PACKAGE |
awk '$0~/\.py$/ {print $0"c\n" $0"o"}' |
xargs rm -f >&2
#DEBHELPER#

2
debian/wireshark-doc.docs vendored Normal file
View File

@ -0,0 +1,2 @@
obj-*/docbook/wsdg_html_chunked
obj-*/docbook/wsug_html_chunked

1
debian/wireshark-qt.docs vendored Normal file
View File

@ -0,0 +1 @@
debian/README.Debian

2
debian/wireshark-qt.install vendored Normal file
View File

@ -0,0 +1,2 @@
usr/bin/wireshark
usr/share/applications/org.wireshark.Wireshark.desktop

2
debian/wireshark-qt.lintian-overrides vendored Normal file
View File

@ -0,0 +1,2 @@
# those long lines are examples which we can't break
wireshark-qt: groff-message

1
debian/wireshark-qt.manpages vendored Normal file
View File

@ -0,0 +1 @@
usr/share/man/man1/wireshark.1

1
debian/wireshark.docs vendored Normal file
View File

@ -0,0 +1 @@
debian/README.Debian

0
debian/wireshark.manpages vendored Normal file
View File

View File

@ -3459,7 +3459,7 @@ The arguments to udp_dissect_pdus are:
2.9 PINOs (Protocols in name only)
For the typical dissector there is a 1-1 relationship between it and it's
For the typical dissector there is a 1-1 relationship between it and its
protocol. However, there are times when a protocol needs multiple "names"
because it has multiple dissection functions going into the same dissector
table. The multiple names removes confusion when picking dissection through

View File

@ -321,7 +321,7 @@ pointer is stored internally with the data structure, and subsequent calls
The primary debugging control for wmem is the WIRESHARK_DEBUG_WMEM_OVERRIDE
environment variable. If set, this value forces all calls to
wmem_allocator_new() to return the same type of allocator, regardless of which
type is requested normally by the code. It currently has three valid values:
type is requested normally by the code. It currently has four valid values:
- The value "simple" forces the use of WMEM_ALLOCATOR_SIMPLE. The valgrind
script currently sets this value, since the simple allocator is the only

View File

@ -216,10 +216,6 @@ If used after an *-i* option, it sets the capture filter expression for
the interface specified by the last *-i* option occurring before
this option. If the capture filter expression is not set specifically,
the default capture filter expression is used if provided.
Pre-defined capture filter names, as shown in the GUI menu item Capture->Capture Filters,
can be used by prefixing the argument with "predef:".
Example: *-f "predef:MyPredefinedHostOnlyFilter"*
--
-g::
@ -454,9 +450,11 @@ Use a separate thread per interface.
+
--
Specifies the directory into which temporary files (including capture
files) are to be written. The default behaviour is to use your system's
temporary directory (typically __/tmp__ on UNIX-compatible systems, such
as Linux, macOS, \*BSD, Solaris, and AIX, and __C:\\Temp__ on Windows).
files) are to be written. The default behavior on UNIX-compatible sytems,
such as Linux, macOS, \*BSD, Solaris, and AIX, is to use the environment
variable __$TMPDIR__ if set, and the system default, typically __/tmp__, if it
is not. On Windows, the __%TEMP%__ environment variable is used, which
typically defaults to __%USERPROFILE%\AppData\Local\Temp__.
--
-v|--version::

View File

@ -79,7 +79,7 @@ class ArgumentParser(argparse.ArgumentParser):
def _get_action_from_name(self, name):
"""Given a name, get the Action instance registered with this parser.
If only it were made available in the ArgumentError object. It is
passed as it's first arg...
passed as its first arg...
"""
container = self._actions
if name is None:

View File

@ -963,9 +963,11 @@ whether the *-V* option was specified. This is the default.
+
--
Specifies the directory into which temporary files (including capture
files) are to be written. The default behaviour is to use your system's
temporary directory (typically __/tmp__ on UNIX-compatible systems, such
as Linux, macOS, \*BSD, Solaris, and AIX, and __C:\\Temp__ on Windows).
files) are to be written. The default behavior on UNIX-compatible sytems,
such as Linux, macOS, \*BSD, Solaris, and AIX, is to use the environment
variable __$TMPDIR__ if set, and the system default, typically __/tmp__, if it
is not. On Windows, the __%TEMP%__ environment variable is used, which
typically defaults to __%USERPROFILE%\AppData\Local\Temp__.
--
-u <seconds type>::

View File

@ -664,9 +664,11 @@ The default format is relative.
+
--
Specifies the directory into which temporary files (including capture
files) are to be written. The default behaviour is to use your system's
temporary directory (typically __/tmp__ on UNIX-compatible systems, such
as Linux, macOS, \*BSD, Solaris, and AIX, and __C:\\Temp__ on Windows).
files) are to be written. The default behavior on UNIX-compatible sytems,
such as Linux, macOS, \*BSD, Solaris, and AIX, is to use the environment
variable __$TMPDIR__ if set, and the system default, typically __/tmp__, if it
is not. On Windows, the __%TEMP%__ environment variable is used, which
typically defaults to __%USERPROFILE%\AppData\Local\Temp__.
--
--time-stamp-type <type>::
@ -1415,10 +1417,11 @@ menu:Capture[Options]::
--
Initiate a live packet capture (see /"Capture Options Dialog"
below). If no filename is specified, a temporary file will be created
to hold the capture. The location of the file can be chosen by setting your
TMPDIR environment variable before starting *Wireshark*. Otherwise, the
default TMPDIR location is system-dependent, but is likely either __/var/tmp__
or __/tmp__.
to hold the capture. Temporary files are written in the directory listed
in menu:Help[About Wireshark > Folders]. This location can be chosen with the
command line option *--temp-dir*, or by setting the environment variable
TMPDIR (on UNIX-compatible systems, such as Linux, macOS, \*BSD, Solaris,
and AIX) or TEMP (on Windows) before starting **Wireshark**.
--
menu:Capture[Start]::
@ -2583,7 +2586,7 @@ menu:About[Folders]::
+
--
The __Folders__ page lets you view the directory names where Wireshark is
searching it's various configuration and other files.
searching its various configuration and other files.
--
menu:About[Plugins]::

View File

@ -109,6 +109,7 @@ DECT proprietary Mitel OMM/RFP Protocol (also named AaMiDe)
DECT DLC protocol layer (DECT-DLC)
DECT NWK protocol layer (DECT-NWK)
Low Level Signalling (ATSC3 LLS)
Train Real-Time Data Protocol (TRDP)
--
=== Updated Protocol Support

Some files were not shown because too many files have changed in this diff Show More