diff -Nru wireshark-2.6.5/AUTHORS wireshark-2.6.6/AUTHORS --- wireshark-2.6.5/AUTHORS 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/AUTHORS 2019-01-08 19:35:04.000000000 +0000 @@ -4060,6 +4060,7 @@ Christoph Jähnigen Christoph Schlosser Christoph Wurm +Christophe GUERBER Christopher Kilgour Chuan He Chuck Lever @@ -4185,6 +4186,7 @@ Ike Gilbert Ilya Gavrilov Ionut Ceausu +Isaac Boukris Ivan Ermakov Ivan Nardi Ivan Secerin diff -Nru wireshark-2.6.5/capinfos.c wireshark-2.6.6/capinfos.c --- wireshark-2.6.5/capinfos.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/capinfos.c 2019-01-08 19:35:04.000000000 +0000 @@ -1359,7 +1359,7 @@ fprintf(output, " -A generate all infos (default)\n"); fprintf(output, " -K disable displaying the capture comment\n"); fprintf(output, "\n"); - fprintf(output, "Options are processed from left to right order with later options superceding\n"); + fprintf(output, "Options are processed from left to right order with later options superseding\n"); fprintf(output, "or adding to earlier options.\n"); fprintf(output, "\n"); fprintf(output, "If no options are given the default is to display all infos in long report\n"); diff -Nru wireshark-2.6.5/ChangeLog wireshark-2.6.6/ChangeLog --- wireshark-2.6.5/ChangeLog 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ChangeLog 2019-01-08 19:35:04.000000000 +0000 @@ -1,1800 +1,1192 @@ -commit 973dcf4ada +commit bd1b49e28e Author: Gerald Combs -Date: Wed Nov 28 09:21:28 2018 -0800 +Date: Tue Jan 8 09:25:09 2019 -0800 - Build 2.6.5. + Update the release notes for 2.6.6. - Change-Id: I714c8ae352dd6174e88f3e09e73e0e6025de2e8f - -commit 6ff01de7c7 -Author: Gerald Combs -Date: Tue Nov 27 17:38:12 2018 -0800 - - Update the release notes for 2.6.5. - - Change-Id: Ib6504c1f118767ac7addd33fce6aeb071f7732ea - Reviewed-on: https://code.wireshark.org/review/30816 + Change-Id: I2232342220cd78d1a18ab40bc7d963061f02e337 + Reviewed-on: https://code.wireshark.org/review/31450 Reviewed-by: Gerald Combs -commit bdc33cfaec +commit 9b4a937c88 Author: Gerald Combs -Date: Tue Nov 27 13:38:10 2018 -0800 +Date: Mon Jan 7 14:41:29 2019 -0800 - IxVeriWave: Fix a buffer boundary. + epan: Add a boundary check to get_t61_string. - Pass the correct buffer size to find_signature so that we don't read - past it. + Add a boundary check to make sure we don't go past the end of "ptr". - Bug: 15279 - Change-Id: I822ed0fe8b48196dadd9c0062ed53fa1c4f6f404 - Reviewed-on: https://code.wireshark.org/review/30809 - Petri-Dish: Gerald Combs - Tested-by: Petri Dish Buildbot + Bug: 15373 + Change-Id: I85394e8e6e477b47919362af146051cc8911254b + Reviewed-on: https://code.wireshark.org/review/31439 Reviewed-by: Gerald Combs - (cherry picked from commit 1e13c1838a7f2f2cf629c96c99f20ff5a9f3a25b) - Reviewed-on: https://code.wireshark.org/review/30813 -commit 457420a638 +commit d2aac20c49 Author: Gerald Combs -Date: Tue Nov 27 12:23:31 2018 -0800 +Date: Sun Jan 6 08:39:34 2019 +0000 - pvfs2: Add a pointer check. - - Make sure a pointer isn't NULL before trying to dereference it. - - Bug: 15280 - Change-Id: If2686940a0347154d9a59f5e2141511e7e1f49a4 - Reviewed-on: https://code.wireshark.org/review/30807 - Reviewed-by: Gerald Combs - Petri-Dish: Gerald Combs - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit a8c93de0b0130ed5f4aab59338372783054898ea) - Reviewed-on: https://code.wireshark.org/review/30811 - -commit 212b18825d -Author: Gerald Combs -Date: Tue Nov 27 12:06:47 2018 -0800 - - ZigBee ZCL: Fix a divide-by-zero. - - Fix a divide-by-zero in decode_color_temperature. - - Bug: 15281 - Change-Id: I9460ffc85f6fe6b954c1810c3a80588c1aa4fec2 - Reviewed-on: https://code.wireshark.org/review/30806 - Reviewed-by: Gerald Combs - Petri-Dish: Gerald Combs - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit d53ff85d409367ee6538326147c8bb545bd4adb3) - Reviewed-on: https://code.wireshark.org/review/30810 - -commit 496f5eefbd -Author: Jaap Keuter -Date: Mon Nov 26 21:27:55 2018 +0100 - - BGP: Fix dissection of MCAST-VPN NLRI - - Due to a incorrect check the details of MCAST-VPN NLRI were - never dissected. Also the Originating Router's IP Addr of a - S-PMSI A-D Route was not dissected. - - Bug: 15307 - Change-Id: Ic7481ed034e4cbf0dcab4aa150f05da2f5aac508 - Signed-off-by: Jaap Keuter - Reviewed-on: https://code.wireshark.org/review/30796 - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit f81083731888d0d17f5072652aa60e7d6d6c1067) - Reviewed-on: https://code.wireshark.org/review/30800 - -commit fa74d0f50b -Author: Gerald Combs -Date: Sun Nov 25 08:34:46 2018 +0000 - - [Automatic update for 2018-11-25] + [Automatic update for 2019-01-06] Update manuf, services enterprise numbers, translations, and other items. - Change-Id: I1b3d022536404a79e36b5329f2a446ef738790d8 - Reviewed-on: https://code.wireshark.org/review/30786 + Change-Id: I7f5409e30320c0e2fc6e964d30c2d2287f4ff6bb + Reviewed-on: https://code.wireshark.org/review/31403 Reviewed-by: Gerald Combs -commit 78ea0b9c6e -Author: Erika Szelleova -Date: Sat Jun 2 14:43:40 2018 +0200 - - VoIP: fix in prepare filter for VOIP calls - - Make sure that the filter for VoIP calls includes RTP streams when calling - Prepare filter. - - Bug: 13440 - Change-Id: Ia55073151817b88b3fa6a3fd30f98fdf683621a4 - Reviewed-on: https://code.wireshark.org/review/27955 - Reviewed-by: Peter Wu - Petri-Dish: Peter Wu - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 555067724aec4667ea17ff6e514466b2547c9351) - Reviewed-on: https://code.wireshark.org/review/30779 - Petri-Dish: Jaap Keuter - -commit c9daceb58a -Author: Jaap Keuter -Date: Thu Nov 22 20:52:09 2018 +0100 - - text2pcap: make ethernet dummy header direction aware - - When giving the command line option '-D' and having 'I' and 'O' markers in - the hexdump to import the IP addresses are adjusted, transport layer ports - are adjusted, the TCP window information is adjusted, but still the frames - originate from the same interface and go to the other interface. - - This changes makes it so that the Ethernet destination and source address - is also adjusted with the direction indicated, to match the other adjusted - addressing used. - - Bug: 15287 - Change-Id: I762f195ece206ed14e6bca1c1160055df7c4dac1 - Signed-off-by: Jaap Keuter - Reviewed-on: https://code.wireshark.org/review/30767 - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 802d4c0121bff6ce0cb38dd15e20fa3238da183a) - Reviewed-on: https://code.wireshark.org/review/30769 - -commit 67c8c7e03b -Author: Jason Cohen -Date: Tue Nov 20 16:23:09 2018 -0600 +commit 5b520cba10 +Author: Dario Lombardo +Date: Sat Jan 5 23:22:50 2019 +0100 - Fix reassembly of larger TACACS+ accounting messages - - Since TACACS+ is TCP only, switched to tcp_dissect_pdus + doc: remove wrong trailing slash. - Bug: 15293 - Change-Id: I8cee8a1f474ae866c59f94ec8ecbd412e5189e89 - Reviewed-on: https://code.wireshark.org/review/30748 - Reviewed-by: Pascal Quantin - Petri-Dish: Pascal Quantin + Change-Id: If6bcf2ce9754453cfff434dde67b682761b37231 + Reviewed-on: https://code.wireshark.org/review/31394 + Petri-Dish: Dario Lombardo Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - Reviewed-on: https://code.wireshark.org/review/30749 + Reviewed-by: Guy Harris + (cherry picked from commit 9a5c06ca5cfc4f6ad189b25970c40cc159b63fac) + Reviewed-on: https://code.wireshark.org/review/31395 -commit 13d210217b +commit ae245d7b6e Author: Guy Harris -Date: Tue Nov 20 10:26:39 2018 -0800 +Date: Sat Jan 5 13:35:08 2019 -0800 - Fix expert info message for wrong option length. + Remove comment whose meaning is unclear at best. - Bug: 15290 - Change-Id: Id5b4f6a899fea542f5d50e8be991d7cca623fd46 - Reviewed-on: https://code.wireshark.org/review/30744 - Reviewed-by: Guy Harris - (cherry picked from commit c043863e9bfac42e00ee24a7837333ba3517c84c) - Reviewed-on: https://code.wireshark.org/review/30745 - -commit 4821638a32 -Author: Bruno Verstuyft -Date: Tue Nov 20 11:19:36 2018 +0100 - - XRA: Bugfix in ncp_profile_select + What is is it saying we shouldn't be doing? - Change-Id: Id27900767c25a0b1e5b8cd3056062610e1a5ce72 - Reviewed-on: https://code.wireshark.org/review/30738 - Reviewed-by: Anders Broman - Petri-Dish: Anders Broman - Tested-by: Petri Dish Buildbot - Reviewed-by: Jaap Keuter - (cherry picked from commit e7bd315f9066912139193f10869fca88956f80fc) - Reviewed-on: https://code.wireshark.org/review/30740 - Petri-Dish: Jaap Keuter - -commit bea03fc0da -Author: Robert Cragie -Date: Mon Nov 19 13:53:43 2018 +0000 - - Fix MLE security suite display - - Security suite 0xff (no security) is displayed incorrectly as 0x7f. - - Bug: 15288 - Change-Id: Ic899ca724a4a958520e34d522c211e5c625d43ce - Reviewed-on: https://code.wireshark.org/review/30713 - Reviewed-by: Pascal Quantin - Petri-Dish: Pascal Quantin - Reviewed-by: Anders Broman - (cherry picked from commit 214f196414d796d209dc9f8d31106c679bddf445) - Reviewed-on: https://code.wireshark.org/review/30720 - Reviewed-by: Jaap Keuter - Petri-Dish: Jaap Keuter - Tested-by: Petri Dish Buildbot - -commit 3e276e903f -Author: Vasil Velichkov -Date: Sun Nov 18 15:02:21 2018 +0200 - - .mailmap: fix duplicate entry - - Change-Id: I4498178e0eae3cec45514cb11185e906edffa7c4 - Reviewed-on: https://code.wireshark.org/review/30694 - Reviewed-by: Alexis La Goutte - (cherry picked from commit 2294ac3dfe3e3bb1fd74bfa5cd5523fd45b22c1c) - Reviewed-on: https://code.wireshark.org/review/30698 + Change-Id: Iad26687f3f3f482af09760255fef7189ed71a3ae + Reviewed-on: https://code.wireshark.org/review/31391 + Reviewed-by: Guy Harris + (backported from commit 10a7993bae60a66f64595de28ad0c764484a641a) + Reviewed-on: https://code.wireshark.org/review/31392 -commit 2e58e04e3a -Author: Lorand Jakab -Date: Fri Nov 16 13:03:55 2018 +0100 +commit 97359f5dd1 +Author: Guy Harris +Date: Thu Jan 3 12:21:19 2019 -0800 - LISP: Switch to proto_tree_add_subtree_format() + Avoid definition collisions for INVALID_SOCKET. - When the LISP dissector was initially written, it followed a different - pattern for adding subtrees with a text label, which needs to be - modified while dissecting: proto_tree_add_item() + - proto_item_append_text() + proto_item_add_subtree(). + Newer versions of libpcap define it (due to the somewhat infelicitous + API for "active mode" remote capture, which returns a socket); don't + define it ourselves if it's already defined. - This commit updates the code to use the more elegant - proto_tree_add_subtree_format() call. - - Change-Id: Icb6424be3c9cdecbfe9bb5aa2d39f3ad3d1499e0 - Signed-off-by: Lorand Jakab - Reviewed-on: https://code.wireshark.org/review/30655 - Petri-Dish: Pascal Quantin - Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - Reviewed-on: https://code.wireshark.org/review/30702 - -commit 068e8d5323 -Author: Eugene Adell -Date: Sun May 20 03:57:42 2018 -0700 - - SSL: Send the record_length to the dissect_ssl3_alert and use it - - Bug: 14712 - Change-Id: I3550f0da76a9acd3619d243b5a6e1d04d6734b62 - Reviewed-on: https://code.wireshark.org/review/27670 - Petri-Dish: Alexis La Goutte - Reviewed-by: Peter Wu - (cherry picked from commit 9b92d825cba5c4d56698cccddfe1d6d570c95e87) - Reviewed-on: https://code.wireshark.org/review/30700 + Change-Id: I620576620fd2708ebd503da696e17b472bc20472 + Reviewed-on: https://code.wireshark.org/review/31344 + Reviewed-by: Guy Harris + (cherry picked from commit 1c0a601a0f319fe945128aa19ff976442e406ab0) + Reviewed-on: https://code.wireshark.org/review/31345 -commit a7187e64f4 -Author: Jaap Keuter -Date: Sun Nov 18 01:25:01 2018 +0100 +commit 5b8b5f8a8d +Author: Peter Wu +Date: Thu Jan 3 16:22:32 2019 +0100 - text2pcap: assure an IP next layer protocol is set - - Using -4 or -6 to set an IP address pair to use in the dummy IP - header it is possible to generate a capture in which the next - layer protocol is undefined. Add a check that an next layer - protocol is always set. + release-notes: document Lua library update - Bug: 15275 - Change-Id: Ifef54be7f708a0f168d2067f6f691e2611f25428 - Signed-off-by: Jaap Keuter - Reviewed-on: https://code.wireshark.org/review/30683 + Change-Id: Ife0425a8f95a1b754c5b572ff5da658841eb112a + Reviewed-on: https://code.wireshark.org/review/31328 + Petri-Dish: Peter Wu Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 93361b9977522070bd41e830965043734f5bb539) - Reviewed-on: https://code.wireshark.org/review/30687 - -commit f911e2ea24 -Author: Gerald Combs -Date: Sun Nov 18 08:38:38 2018 +0000 - - [Automatic update for 2018-11-18] - - Update manuf, services enterprise numbers, translations, and other items. - - Change-Id: I0cd5aa054a29822a159c124288d06114236b8486 - Reviewed-on: https://code.wireshark.org/review/30688 Reviewed-by: Gerald Combs -commit 7cd47ae377 -Author: Jaap Keuter -Date: Thu Nov 15 00:39:57 2018 +0100 - - text2pcap: Fix IPv6 checksum - - Backport of change Ie0490dfba051a1112e465aaa6d03909417b2977e - - Change-Id: I4da3080131bfca8742c0f7822182363acb7e5eb3 - Signed-off-by: Jaap Keuter - Reviewed-on: https://code.wireshark.org/review/30645 - Tested-by: Petri Dish Buildbot - -commit bb537e7d0c -Author: Jaap Keuter -Date: Thu Nov 15 00:13:01 2018 +0100 - - text2pcap: Fix -i when IPv6 (-6) is specified - - Backport of change I21898f27ceaad603b9275ab6878ff4bd8f9586cd - - Change-Id: I23addb61ba983835e8e77cc70d8573f796cba1de - Signed-off-by: Jaap Keuter - Reviewed-on: https://code.wireshark.org/review/30644 - Tested-by: Petri Dish Buildbot - -commit 709031ff34 -Author: Jaap Keuter -Date: Wed Nov 14 23:40:20 2018 +0100 - - text2pcap: Fix IPv6 payload length - - Backport change Ibeb18c243edc396eaac6d2ffde73d6c4a6fe75a0 - - Change-Id: Id367a9aac251cdbbb15092903ed3fbdd3ac57ab1 - Signed-off-by: Jaap Keuter - Reviewed-on: https://code.wireshark.org/review/30643 - Tested-by: Petri Dish Buildbot - -commit 864901fea0 -Author: Jaap Keuter -Date: Wed Nov 14 22:38:40 2018 +0100 +commit 526d85292e +Author: Peter Wu +Date: Wed Jan 2 18:17:58 2019 +0100 - text2pcap: Fix TCP, UDP or SCTP headers over IPv6 + Windows: use lua-unicode as built with VS 2017 - Backport change I5a7b83d8aa3f3ad56f0c8110e598090945e60225 + These binaries were built by AppVeyor using VS 2017 (MSVC 19.16.27025.1) + and replaces locally built binaries using VS 2015 (MSVC 19.0.24215.1). + I believe that these are the same as both of them use VCRUNTIME140.dll + and import the same symbols. Using a newer compiler should however + remove any doubt of compatibility with VS 2017 and should address + concerns from Anders and Graham. - Bug: 15194 - Change-Id: Ie535171d545f8bb5860ed456496c2522b5f5453f - Signed-off-by: Jaap Keuter - Reviewed-on: https://code.wireshark.org/review/30641 - Tested-by: Petri Dish Buildbot - -commit bdf5ec48b8 -Author: Lorand Jakab -Date: Wed Nov 14 17:27:37 2018 +0100 - - LISP: Fix action bits decoding - - Change-Id: I76f5e10fbc5ca0071d1444e31ce4c8fba639c3bc - Signed-off-by: Lorand Jakab - Reviewed-on: https://code.wireshark.org/review/30630 - Petri-Dish: Anders Broman - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 6f3e7a6d80f55809560d7431a12bc2f3b0a480d7) - Reviewed-on: https://code.wireshark.org/review/30636 - -commit 9a7bdcb583 -Author: Anders Broman -Date: Wed Nov 14 14:24:22 2018 +0100 - - nettrace_3gpp_32_423: Don't crash on error and improve error output. + These files are actually the "msvc2017_*.zip" files from + https://github.com/Lekensteyn/lua-unicode/releases/tag/5.2.4-release1 - Change-Id: I4ea7ccf51321d6ce316456bde24aa37880ea52ed - Reviewed-on: https://code.wireshark.org/review/30627 - Petri-Dish: Anders Broman + Change-Id: Ib3fdf4678267fa10c0729f98ae0ce3153ac278a4 + Reviewed-on: https://code.wireshark.org/review/31307 + Petri-Dish: Peter Wu Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit db7653fd2ce8542a8648dad0c8360c3eb82e6ec0) - Reviewed-on: https://code.wireshark.org/review/30634 - Reviewed-by: Guy Harris - -commit bb43bd9be7 -Author: Dario Lombardo -Date: Wed Nov 14 09:40:30 2018 +0100 - - ui: add missing break. - - Error: - ../ui/alert_box.c: In function ‘cfile_write_failure_alert_box’: - ../ui/alert_box.c:359:13: error: this statement may fall through [-Werror=implicit-fallthrough=] - simple_error_message_box( - ^~~~~~~~~~~~~~~~~~~~~~~~~ - "Frame %u%s has a network type that differs from the network type of earlier packets, which isn't supported in a \"%s\" file.", - ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - framenum, in_file_string, - ~~~~~~~~~~~~~~~~~~~~~~~~~ - wtap_file_type_subtype_string(file_type_subtype)); - ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - ../ui/alert_box.c:364:9: note: here - case WTAP_ERR_PACKET_TOO_LARGE: - ^~~~ - - Change-Id: I55464afff5625ae8c587470e417234560c7e606c - Reviewed-on: https://code.wireshark.org/review/30623 - Reviewed-by: Dario Lombardo - Petri-Dish: Dario Lombardo - Tested-by: Dario Lombardo - Tested-by: Petri Dish Buildbot + (cherry picked from commit 7c04036e7218cc73a059dd0f308382fda54d2a8a) + Reviewed-on: https://code.wireshark.org/review/31325 Reviewed-by: Peter Wu - (cherry picked from commit 8a2741010a057df88c3039f15d9823570f433cf8) - Reviewed-on: https://code.wireshark.org/review/30624 - -commit 611d7c8fb2 -Author: Guy Harris -Date: Tue Nov 13 19:38:12 2018 -0800 - - Catch attempts to write multiple encapsulation types if unsupported. - - If, in the process of opening the input file, we determine that it has - packets of more than one link-layer type, we can catch attempts to write - that file to a file of a format that doesn't support more than one - link-layer type at the time we try to open the output file. - - If, however, we don't discover that the file has more than one - link-layer type until we've already created the output file - for - example, if we have a pcapng file with a new IDB, with a different - link-layer type from previous IDBs, after packet blocks for the earlier - interfces - we can't catch that until we try to write the packet. - - Currently, that causes the packet's data to be written out as is, so the - output file claims it's of the file's link-layer type, causing programs - reading the file to misdissect the packet. - - Report WTAP_ERR_ENCAP_PER_PACKET_UNSUPPORTED on the write attempt - instead, and have a nicer error message for - WTAP_ERR_ENCAP_PER_PACKET_UNSUPPORTED on a write. - - Change-Id: Ic41f2e4367cfe5667eb30c88cc6d3bfe422462f6 - Reviewed-on: https://code.wireshark.org/review/30617 - Reviewed-by: Guy Harris - (cherry picked from commit e563ec80ed619fc78edabee03db9b1d92c59852f) - Reviewed-on: https://code.wireshark.org/review/30618 -commit 1dddeff985 +commit 2b2eea1793 Author: Jeff Morriss -Date: Fri Nov 9 15:16:35 2018 -0500 +Date: Wed Jan 2 16:45:05 2019 -0500 - MMSE: catch length overflows to avoid infinite loop. - - After fetching a length from the packet ensure those bytes exist to - avoid integer overflows by callers (while avoiding having to ensure - every caller checks for overflows). + 6lowpan: don't try to use (new) TVB that wasn't created. - Also add a check to ensure the loop in question is progressing through - the TVB; report a dissector bug if it doesn't. + If the IPHC TVB wasn't created then bail out of dissection before trying + to use it. - Bug: 15250 - Bug: 15246 - Change-Id: I9434bfe9d530942fd45342690383df2decacdba1 - Reviewed-on: https://code.wireshark.org/review/30560 + Bug: 15217 + Change-Id: I6e297590cdf86e13b0185f75f1d409888f2498d8 + Reviewed-on: https://code.wireshark.org/review/31308 Petri-Dish: Jeff Morriss Tested-by: Petri Dish Buildbot + Reviewed-by: Michael Mann + (cherry picked from commit 62e81562e4e3a33dad705b1b66a3407afbde3242) + Reviewed-on: https://code.wireshark.org/review/31311 + Petri-Dish: Michael Mann Reviewed-by: Anders Broman - (cherry picked from commit 1ddaf1a0944ffe95d69717ac9fdc60824932f676) - Reviewed-on: https://code.wireshark.org/review/30613 - Reviewed-by: Jeff Morriss - -commit 8d109ce13b -Author: Vasil Velichkov -Date: Wed Nov 7 21:33:41 2018 +0200 - - tshark: Print the packets' comments in the expert info - - Previously 'tshark -z expert' was failing with abort when a packet - contains a comment - - - Add a new comment parameter and update the tshark's manual page - - Add a new comment_level severity and change the default lavel to it. - - Add various 'tshark -z expert' tests - - Change-Id: I188317da5e00019b8f2b725f0fe84942f774520f - Reviewed-on: https://code.wireshark.org/review/30610 - Petri-Dish: Guy Harris - Tested-by: Petri Dish Buildbot - Reviewed-by: Guy Harris - (cherry picked from commit ec95ae98ed29190f3df044e8676d6aed101405c0) - Reviewed-on: https://code.wireshark.org/review/30611 - -commit 27bd37d8d0 -Author: Stig Bjørlykke -Date: Tue Nov 13 12:40:45 2018 +0100 - - extcap: Allow ASCII '0' in preference name - - Update the regex to also allow '0' in the preference name. - - Change-Id: I881079b579b9193dd31dda2150d9a50c000c0dd3 - Reviewed-on: https://code.wireshark.org/review/30602 - Petri-Dish: Stig Bjørlykke - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit b2c244e92d625d1e312b3b205b87a74850cc5f1f) - Reviewed-on: https://code.wireshark.org/review/30607 - Reviewed-by: Stig Bjørlykke - -commit 76c45ae3ee -Author: Guy Harris -Date: Mon Nov 12 22:17:49 2018 -0800 - - Move the Linux ARPHRD_ types to epan/arptypes.h. - - Change-Id: I6fa9593af64e8af1ade4f049ea949989adfd00c7 - Reviewed-on: https://code.wireshark.org/review/30595 - Reviewed-by: Guy Harris - (cherry picked from commit a1142fea46c9a063fdfd037c6d9b3627898139b8) - Reviewed-on: https://code.wireshark.org/review/30596 -commit ecca992cfd -Author: Guy Harris -Date: Mon Nov 12 19:38:12 2018 -0800 +commit d9945d99cf +Author: Peter Wu +Date: Sat Aug 4 11:05:27 2018 +0200 - Fix dissection of 802.11+radiotap frames in Linux "cooked" captures. + win-setup.ps1: verify integrity of downloaded files - Those frames *don't* have their link-layer headers stripped, even on - PF_PACKET/SOCK_DGRAM captures (hopefully, nobody will consider that a - bug and "fix" it). + If for whatever reason a download got corrupted, detect this and + reattempt the download. This protects the developer against server + compromises. Additionally, if an uploaded file was wrong and needs to be + replaced, then this check ensures that the updated file is used. - The "hatype" field is the ARPHRD_ value for the adapter, as returned by - SIOCGIFHWADDR; in monitor mode, those frames will have an hatype of - ARPHRD_IEEE80211_RADIOTAP. Add an "sll.hatype" dissector table, which - we check before checking the "sll.ltype" dissector table, and have the - radiotap dissector register in that table. + The -Force option is removed as there is no point in downloading the + same file twice (well, except maybe for verifying that all checksums are + correct, but that can be done with a new destination directory as well). - We still use the special hack for an hatype of ARPHRD_NETLINK, because, - for *those* frames, the "protocol" field of the nominal SLL header is - the netlink family, not an Ethertype or anything else that the SLL - dissector would handle. - - Change-Id: If503a7daa9133adf1b8c330ec28c4c824d4f551d - Reviewed-on: https://code.wireshark.org/review/30592 - Reviewed-by: Guy Harris - (cherry picked from commit ab498b69f192989ed013d6426bc8fdd2cc44866a) - Reviewed-on: https://code.wireshark.org/review/30593 - -commit 10b0a76d5a -Author: João Valverde -Date: Sun Nov 11 21:25:21 2018 +0000 - - IPv6: Fix payload root tree for IPv6 Routing Hdr - - We need to pass the original proto_tree pointer to sub-dissectors, - not the p_ipv6_pinfo_select_root() return value. Rename the "_tree" - argument to follow the existing style and make the code more readable. - - Bug: 15270 - Change-Id: I0322f015abc0d6426d6f05c16c48e928c253c2eb - Reviewed-on: https://code.wireshark.org/review/30579 + Change-Id: I770cc8917c49f7fab7209121b2a059dea8f21a58 + Reviewed-on: https://code.wireshark.org/review/28954 + Petri-Dish: Peter Wu Petri-Dish: Alexis La Goutte Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 1d9b20ccbc1da8e32112a470ee7b8ce2215229e5) - Reviewed-on: https://code.wireshark.org/review/30584 - Petri-Dish: João Valverde - Reviewed-by: João Valverde - -commit ad51b2f39e -Author: Richard Sharpe -Date: Sat Nov 10 11:24:37 2018 -0800 - - ieee80211: Fix Vendor Specific Fixed Field dissection. - - Prevent malformed packet exceptions. - - Bug: 15273 - Change-Id: I88c8fe4bf19d1c8ef478068dde8c220afdd33589 - Reviewed-on: https://code.wireshark.org/review/30565 - Petri-Dish: Richard Sharpe - Tested-by: Petri Dish Buildbot - Reviewed-by: Michael Mann - (cherry picked from commit a0bb983834c87a0aa6da7b9fe1f850139354c125) - Reviewed-on: https://code.wireshark.org/review/30577 - Petri-Dish: Michael Mann - Reviewed-by: Richard Sharpe - -commit 0cc3d4c84c -Author: Dario Lombardo -Date: Fri Nov 9 17:09:37 2018 +0100 - - sshdump: fix generation of error message from remote side. - - Change-Id: I15f5989f08b7e3851a7c4b949d63434fbc750020 - Reviewed-on: https://code.wireshark.org/review/30557 - Petri-Dish: Michael Mann - Tested-by: Petri Dish Buildbot - Reviewed-by: Peter Wu - (cherry picked from commit 34862433614579d8c8cc95987c5a30b4bdc82192) - Reviewed-on: https://code.wireshark.org/review/30576 - Petri-Dish: Dario Lombardo - Reviewed-by: Dario Lombardo - -commit 1aac8c3933 -Author: Gerald Combs -Date: Sun Nov 11 08:37:13 2018 +0000 - - [Automatic update for 2018-11-11] - - Update manuf, services enterprise numbers, translations, and other items. - - Change-Id: I88fd449655333d7d4ddab5fd0787c44d3ccdb3c1 - Reviewed-on: https://code.wireshark.org/review/30574 Reviewed-by: Gerald Combs - -commit b056422a04 -Author: Dario Lombardo -Date: Fri Nov 9 16:44:50 2018 +0100 - - sshdump: fix some debug messages. - - Change-Id: I92d157367efc36d4c1d1a53a201ed652d701894e - Reviewed-on: https://code.wireshark.org/review/30556 - Petri-Dish: Dario Lombardo - Tested-by: Petri Dish Buildbot - Reviewed-by: Dario Lombardo - Tested-by: Dario Lombardo - Reviewed-by: Michael Mann - (cherry picked from commit 5d73f57f54c2688602751368781f808c7821dc81) - Reviewed-on: https://code.wireshark.org/review/30567 Reviewed-by: Peter Wu + (cherry picked from commit c4d76452d3134ae03e2508471a5c659c77bf7316) + [Peter: adjusted archives arrays to match master-2.6, add GTK+ + subdirectory] + Reviewed-on: https://code.wireshark.org/review/31306 -commit 787527c168 -Author: Dario Lombardo -Date: Fri Nov 9 16:43:53 2018 +0100 - - ssh-base: fix wrong type for ssh port. - - According to documentation: - - http://api.libssh.org/master/group__libssh__session.html#ga82371e723260c7572ea061edecc2e9f1 - - Change-Id: I7eeac1643563a941656687640d73bc09d3927d01 - Reviewed-on: https://code.wireshark.org/review/30566 - Petri-Dish: Dario Lombardo - Tested-by: Petri Dish Buildbot - Reviewed-by: Dario Lombardo - -commit 60da0e86cc -Author: Gerald Combs -Date: Sun Nov 4 08:41:13 2018 +0000 - - [Automatic update for 2018-11-04] - - Update manuf, services enterprise numbers, translations, and other items. - - Change-Id: Ie7d45a4bb50c9970b04c5f1745e6b4041ad15a3a - Reviewed-on: https://code.wireshark.org/review/30500 - Reviewed-by: Gerald Combs - -commit d20baa4e49 -Author: Roland Knall -Date: Thu Nov 1 12:09:02 2018 +0100 - - macOs: Fix build fix for tab view - - Fix the build for displaying the tabs wrongly on mac - - Change-Id: I58265b7cf9a4758885ef1add13417c42a467be9d - Reviewed-on: https://code.wireshark.org/review/30466 - Petri-Dish: Roland Knall - Tested-by: Petri Dish Buildbot - Reviewed-by: Roland Knall - -commit 32a7673fd2 -Author: Roland Knall -Date: Thu Nov 1 10:54:23 2018 +0100 - - Qt: Remove wireless toolbar if not supported - - To mimic the behaviour we have with remote controls, we - hide the wireless toolbar if it cannot be used, instead - of displaying an empty toolbar with the information that - it is not supported - - Change-Id: Iccb0bf78a29a2547adf2290198df8a1bf3450d82 - Reviewed-on: https://code.wireshark.org/review/30455 - Petri-Dish: Roland Knall - Tested-by: Petri Dish Buildbot - Reviewed-by: Roland Knall - (cherry picked from commit 7306e2b8ee1231f2b889547dc75be54463c14d8d) - Reviewed-on: https://code.wireshark.org/review/30465 - -commit 0ed0cef358 -Author: Pascal Quantin -Date: Thu Nov 1 10:56:13 2018 +0100 - - ws_pipe_close(): also close the handle after terminating process - - Change-Id: Ie19eba9706e2af1a58a6946e8af68ab90c0c8a7d - Reviewed-on: https://code.wireshark.org/review/30456 - Reviewed-by: Pascal Quantin - (cherry picked from commit bbaf495162293d65e97addaf7a4480d49aff30bf) - Reviewed-on: https://code.wireshark.org/review/30458 - -commit a27b695b3b -Author: Pascal Quantin -Date: Wed Oct 31 17:41:13 2018 +0100 - - wsutil: introduce ws_pipe_close() helper and use it to terminate mmdbresolve - - We were not calling TerminateProcess() to stop mmdbresolve.Exe process on - Windows. - - Bug: 15248 - Change-Id: Ic90cf438a8003a6fefb023b7056984681ce09b46 - Reviewed-on: https://code.wireshark.org/review/30449 - Petri-Dish: Pascal Quantin - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit bcaf997f8af1ac0c718140977d1b4f98a3321533) - Reviewed-on: https://code.wireshark.org/review/30453 - Reviewed-by: Pascal Quantin - -commit 284422cf98 +commit 9be650b0eb Author: Peter Wu -Date: Wed Oct 31 11:12:44 2018 +0100 +Date: Sat Aug 4 11:32:32 2018 +0200 - debian: install required GeoIP resolver executable and manual page + win-setup.ps1: make downloads faster by reusing proxy information - Bug: 15230 - Change-Id: I22ee65fb4de7a482544ebc9f8574d88b7b686ab4 - Fixes: v2.5.1rc0-466-ga1da75c554 ("Transition from GeoIP Legacy to MaxMindDB.") - Reviewed-on: https://code.wireshark.org/review/30439 + The initial proxy bypass check can take a lot of time (14 seconds). + Cache the instance to make subsequent downloads faster. + + Change-Id: I3ccb99d245e0127f03d9b022d10f9ce4a89018d2 + Fixes: v1.99.6rc0-344-ge3785f7aff ("win-setup.ps1 Make setup script aware of proxies") + Reviewed-on: https://code.wireshark.org/review/28953 Petri-Dish: Peter Wu - Reviewed-by: Balint Reczey - Tested-by: Petri Dish Buildbot - (cherry picked from commit d3f213c2436e8b518292e7fe1d7e98df0213fc36) - Reviewed-on: https://code.wireshark.org/review/30441 Reviewed-by: Peter Wu - -commit 91f76b6e09 -Author: Roland Knall -Date: Tue Oct 30 13:10:21 2018 +0100 - - macos: Prevent darkmode from appearing - - Prevent dark mode from being used on newer versions of mac os x, as long as - Qt does not allow proper dark mode handling - - Change-Id: Ifee14ec690331689b0a8a7486829dd129a2687b4 - Reviewed-on: https://code.wireshark.org/review/30425 - Reviewed-by: Stig Bjørlykke - Petri-Dish: Roland Knall Tested-by: Petri Dish Buildbot - Reviewed-by: Roland Knall - (cherry picked from commit 81c4f74a1921e8c89fcf200beb6892b78a7297d9) - Reviewed-on: https://code.wireshark.org/review/30437 Reviewed-by: Anders Broman + (cherry picked from commit 2f1df0482a98d65eef81b69eed4d9ab058676397) + Reviewed-on: https://code.wireshark.org/review/31305 -commit 82c1a3fdca -Author: Gerald Combs -Date: Sun Oct 28 08:42:36 2018 +0000 - - [Automatic update for 2018-10-28] - - Update manuf, services enterprise numbers, translations, and other items. - - Change-Id: I01a2347ba69cd44bb561745eeb3d88b5798eb8ec - Reviewed-on: https://code.wireshark.org/review/30399 - Reviewed-by: Gerald Combs - -commit a1a29c6f85 -Author: Gerald Combs -Date: Sat Oct 27 12:12:45 2018 +0200 +commit eba5c6b1a6 +Author: Peter Wu +Date: Wed Dec 19 15:52:23 2018 +0100 - Release notes: Add a note about Qt 5.9.7. + Revert "Add routines to load Lua programs that assume the path is UTF-8 on Windows." - Change-Id: Iae1ecf8e2a3610c71d91cb4897d5b040a48b1943 - Reviewed-on: https://code.wireshark.org/review/30393 - Reviewed-by: Gerald Combs - -commit 63887536c7 -Author: Moshe Kaplan -Date: Thu Oct 25 20:54:51 2018 -0400 - - Qt: fix saving exported objects after sorting columns + This reverts commit 5953756305388724545f0df46d286be2f02c048a. - Avoid assuming an export object's row number is consistent throughout, - because the row number can change if the display is filtered or sorted. - Instead, look up the index in the model with mapToSource(). + The public API should not be polluted with Windows-specific hacks. As we + already override dofile/loadfile, those should be fixed instead. - Bug: 14545 - Change-Id: I61099dfb4f3abc056417eb7d6ffbc7a988553dd8 - Reviewed-on: https://code.wireshark.org/review/30388 - Petri-Dish: Anders Broman - Tested-by: Petri Dish Buildbot + Ping-Bug: 15118 + Change-Id: Ia9d5e64e8ef14032f982f695ffd4cac59067bb17 + Reviewed-on: https://code.wireshark.org/review/31134 Reviewed-by: Peter Wu - (cherry picked from commit 4a2739ec88dff4c580ba51508a4cf3944718d09d) - Reviewed-on: https://code.wireshark.org/review/30389 - -commit b848dc5064 -Author: Uli Heilmeier -Date: Thu Oct 25 11:11:10 2018 +0200 - - SV: Fix handling data length - - Read not more data than protocol length defines. - - Bug: 15224 - Change-Id: I90e003c231fe75686065f8c44f70b5bb1df472c9 - Reviewed-on: https://code.wireshark.org/review/30377 - Petri-Dish: Anders Broman + Petri-Dish: Peter Wu Tested-by: Petri Dish Buildbot + Reviewed-by: Guy Harris Reviewed-by: Anders Broman - (cherry picked from commit 7bfc49fbc07c59cd6573388981e37bd52b3106a8) - Reviewed-on: https://code.wireshark.org/review/30381 - Reviewed-by: Pascal Quantin + (cherry picked from commit 07cfef9e5a9424c22281df1a7dda4e283c0b7ddc) + Reviewed-on: https://code.wireshark.org/review/31262 -commit e256af8b49 -Author: Uli Heilmeier -Date: Wed Oct 24 16:00:27 2018 +0200 +commit 2b9e65272d +Author: Peter Wu +Date: Fri Dec 28 12:49:33 2018 +0100 - ISUP: fix offset for Generic name + Windows: fix handling of Unicode paths in Lua - Adding the name to the tree at the same offset (1) where we read it. - - Bug: 15236 - Change-Id: Iefe1a74d7f4d547a049e0b82dca51964e48fa9b7 - Reviewed-on: https://code.wireshark.org/review/30370 - Petri-Dish: Anders Broman + Lua internally uses ANSI C APIs (such as fopen). On many systems (macOS + and Linux for example) these work fine with UTF-8. Windows however + requires special Unicode APIs (such as _wfopen), so patch the Lua + library to interpret paths are UTF-8 and call appropriate Unicode APIs. + + Changes compared to the previous LuaBinaries zip archive: + + - Patched with UTF-8 support for loadfile, os.execute, etc. + - Built with VS 2015 (VCRUNTIME140.dll) instead of MinGW (MSVCRT.dll). + - Includes PDB file for lua52.dll + - Includes lua52.exe and luac52.exe with UTF-8 argv support (wmain). + - Includes build scripts, source files and README.md. + - Extra subdirectory named after the zip file. + + These zip files are taken from https://github.com/Lekensteyn/lua-unicode + (the "prepared" source zips can be found here as well.) + + Bug: 15118 + Change-Id: I219f046d6e0fd5093287b5d6503a48ba7d1fc6a4 + Reviewed-on: https://code.wireshark.org/review/31165 + Petri-Dish: Peter Wu Tested-by: Petri Dish Buildbot + Reviewed-by: Gerald Combs Reviewed-by: Anders Broman - (cherry picked from commit b6598d5ec3358d5f3b91dcde7ee36c5ea045459e) - Reviewed-on: https://code.wireshark.org/review/30373 + (cherry picked from commit 604aef7164f50d1f547c7c3d2b0b811be6129e4a) + [Peter: Removed "lua5.2.?-win??" since this old file only existed in an + unreleased tag on master.] + Reviewed-on: https://code.wireshark.org/review/31261 -commit 24a420b3c9 -Author: Pascal Quantin -Date: Wed Oct 24 12:02:15 2018 +0200 +commit 6afa42fa94 +Author: Gerald Combs +Date: Wed May 16 16:35:12 2018 -0700 - GSM A BSSMAP: fix Number Of MSs IE dissection + Remove older Visual Studio suport. - This IE is of TV type, not TLV type, so there is no length check to - perform. + Remove conditional checks for Visual Studio 2013 and earlier from + CMakeLists.txt. - Bug: 15237 - Change-Id: Iafee6e43984d70cd046452687518b9cad5d30957 - Reviewed-on: https://code.wireshark.org/review/30364 - Petri-Dish: Pascal Quantin - Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - Reviewed-on: https://code.wireshark.org/review/30367 - -commit ba6c10617d -Author: Robert Sauter -Date: Tue Oct 23 14:56:39 2018 +0200 - - wisun: fix display of Netricity LQI-IE - - The LQI is defined as a unit-less index derived from the SNR. + Remove the VSVersion flag from win-setup.ps1. We haven't used it in + quite a while. - Change-Id: I40627b34130a93fa0464cd478ab50cd487c59e22 - Reviewed-on: https://code.wireshark.org/review/30348 - Petri-Dish: Anders Broman + Change-Id: Iea80f8cd566f4909e1bac2d0a620488255c4d0a7 + Reviewed-on: https://code.wireshark.org/review/27607 + Reviewed-by: Gerald Combs + Petri-Dish: Gerald Combs Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit 4dcacf453998b59326892c2a2dd2799e7ff4e721) - Reviewed-on: https://code.wireshark.org/review/30361 - -commit 8aad1c3d09 -Author: Gerald Combs -Date: Tue Oct 23 21:27:54 2018 +0000 - - Revert translation changes in commit 066ab657c4. - - `tx pull -f` clobbers our translation strings, and the result was - committed in 066ab657c4. Revert the change and disable pulls for now. - - Ping-bug: 15207 - Change-Id: I15912ace333f34b3a99963cccb1c301921e8efd5 - Reviewed-on: https://code.wireshark.org/review/30360 - Reviewed-by: Anders Broman - -commit 1ec5a933e1 -Author: Peter Wu -Date: Sun Oct 21 15:10:57 2018 +0200 - - LBMPDM: fix heap-buffer-overflow (write) in dissect_segment_ofstable - - id_list and ofs_list contain offsets read directly from the packet. - While the field type is FT_UINT32, it is somehow interpreted as signed - number. This means that ofs_table->offset_list[id_list[idx]]=... could - in fact result in an arbitrary write before "ofs_table->offset_list" due - to id_list[idx] being negative. - - Another way for id_list[idx] to remain negative (-1) is for the loop to - terminate before all "field_count" elements are set. Thus, remove the - "datalen_remaining >= L_LBMPDM_OFFSET_ENTRY_T" check, if the offset is - invalid the proto_tree_add_item accessors will throw an exception. - - Fixes the crash in the linked bug. Regression tested against the 8 - capture files from bug 9718, its dissection results are still the same. - - Bug: 15132 - Change-Id: If5d2f11ee47578acb80bc43ba7ed16adb27e0c02 - Fixes: v1.11.3-rc1-2270-g2f4ca9c8d9 ("Initial checkin of LBM aka 29West dissectors. See Bug 9718.") - Reviewed-on: https://code.wireshark.org/review/30300 + (cherry picked from commit 4a01a952edd7881b0d706e2cfe8f0c5571828987) + Reviewed-on: https://code.wireshark.org/review/31304 Petri-Dish: Peter Wu - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 5797f602741a7505c18c2e0c505e963ca3349153) - Reviewed-on: https://code.wireshark.org/review/30346 Reviewed-by: Peter Wu -commit 80265eff53 -Author: Guy Harris -Date: Mon Oct 22 02:07:09 2018 -0700 - - No need for the debugging output. - - The chmods seem to be working. - - Change-Id: I0f85a1428de511497597a3fd304c700ea1a1f846 - Reviewed-on: https://code.wireshark.org/review/30331 - Reviewed-by: Guy Harris - (cherry picked from commit fcdea7bb0c68369af7f992876c9b1af101829ff5) - Reviewed-on: https://code.wireshark.org/review/30332 - -commit e0fe21f76a -Author: Guy Harris -Date: Mon Oct 22 00:35:29 2018 -0700 - - Fix quoting. - - Change-Id: I3a0a8c661b1fec2ea4475eb9fe1d5c8a8ed7bbb5 - Reviewed-on: https://code.wireshark.org/review/30328 - Reviewed-by: Guy Harris - (cherry picked from commit 217ac8998246a3b50dacd60a56f60d10f15c688b) - Reviewed-on: https://code.wireshark.org/review/30329 - -commit aa375878ae -Author: Guy Harris -Date: Sun Oct 21 23:30:58 2018 -0700 - - Make the chmod verbose. - - For some reason it's *not* taking away write permission; make it verbose - to try to debug that. - - Change-Id: I180309953d36798d2da3a74959cdd934adc5a4a3 - Reviewed-on: https://code.wireshark.org/review/30325 - Reviewed-by: Guy Harris - (cherry picked from commit f8ce84cf2238439f8b4b51cd49296e364a4aae81) - Reviewed-on: https://code.wireshark.org/review/30326 - -commit c5137ae5ab -Author: Guy Harris -Date: Sun Oct 21 23:27:47 2018 -0700 - - Don't unload the XQuartzFixer job if it doesn't exist. - - But *do* get rid of the pre-launchd XQuartzFixer startup item; it's - probably not there, but we might as well leave things as clean as we - can. - - Change-Id: Icfdbe6c0d022cde8cf30bd3c79fbf77896e6fe98 - Reviewed-on: https://code.wireshark.org/review/30322 - Reviewed-by: Guy Harris - (cherry picked from commit aa942dc12e2ae676cda5cec43dff66ceeb7eb44c) - Reviewed-on: https://code.wireshark.org/review/30323 - -commit 03d225bd14 +commit 8559b09065 Author: Peter Wu -Date: Sun Oct 21 18:17:28 2018 +0200 +Date: Mon Dec 31 14:07:32 2018 +0100 - Qt: fix assertion failure when redissecting with a debug build of Qt + wsutil: fix crash due to corruption of the "small_buffers" array - Opening the Follow TCP Stream dialog triggers redissection and ended up - triggering a "first <= rowCount(parent)" assertion failure. Fix the - first and end arguments to reflect the actual number of displayed rows. + Gracefully handle repeated calls of ws_buffer_free on the same buffer to + avoid strange crashes in other new users that allocate a "small" buffer. - Bug: 15014 - Change-Id: Ic07834948a133bea752e45751ebe8be2da98a35e - Reviewed-on: https://code.wireshark.org/review/30302 + The first call to ws_buffer_free would store data pointer in the + 'small_buffers' array for reuse and set the pointer to NULL. Result: + + (gdb) p cfile.rec.options_buf + $2 = { + data = 0x0, + allocated = 2048, // Oops, not modified! + start = 0, + first_free = 0 + } + + All users of Buffer (including ws_buffer_free) however asssume that + 'allocated' reflects the actual size of 'data'. If this is not the case + (if ws_buffer_free is called again), then a data pointer (NULL!) will be + stored and the next ws_buffer_init request for a "small buffer" will + result in unexpected behavior (including crashes). + + Fix the issue by clearing the 'allocated' field as well. Add assertions + to catch such issues earlier rather than crashing at random users of + these buffers (such as frame_tvbuff). + + Bug: 15263 + Change-Id: I0b491c3fccac8c6fddd43779629343d721638ca9 + Reviewed-on: https://code.wireshark.org/review/31278 Petri-Dish: Peter Wu Tested-by: Petri Dish Buildbot - Reviewed-by: Michael Mann - (cherry picked from commit c09428bcf2fd27bce8e7a35be35c60e688fcc098) - Reviewed-on: https://code.wireshark.org/review/30314 - Petri-Dish: Michael Mann Reviewed-by: Anders Broman + (cherry picked from commit ae2a75233cec4e1286964963e6ac4ba936322cb1) + Reviewed-on: https://code.wireshark.org/review/31301 + Reviewed-by: Peter Wu -commit afbf5fe5f9 -Author: Guy Harris -Date: Sun Oct 21 14:35:21 2018 -0700 - - More permission fixes. - - Take away group write permission for stuff under - /Library/Application Support/Wireshark. For some reason, it's getting - set; it's not necessary. - - Change-Id: I4280a635e0c171cf5ad17cb91fe20d746c2daf79 - Reviewed-on: https://code.wireshark.org/review/30317 - Reviewed-by: Guy Harris - (cherry picked from commit 6dfc416389869c7fff82816dc99390d072e9ab69) - Reviewed-on: https://code.wireshark.org/review/30318 - -commit c6d16f9aaa -Author: Jiří Engelthaler -Date: Sat Oct 20 20:30:27 2018 +0200 +commit f184e2acc5 +Author: Stig Bjørlykke +Date: Sun Dec 30 20:23:04 2018 +0100 - opcua: add missing opcua_nested_count decrement + Qt: Pluralize "Copy Row(s)" - Nest testing was added in I5f6da3a3e269f6db1b690b77470ddf60045bcedd as - a reaction to CVE-2018-12086. In this changed there was only nest - increment without decrement. + Properly pluralize "Copy Row(s)" entry in the popup menu. - Bug: 15226 - Change-Id: I178fad4be1106c8da23351220c95c85274bddc30 - Reviewed-on: https://code.wireshark.org/review/30285 - Petri-Dish: Michael Mann + Change-Id: Ifc4f9c69ab63d2d2594648db3115087ba51a941f + Reviewed-on: https://code.wireshark.org/review/31269 + Petri-Dish: Stig Bjørlykke Tested-by: Petri Dish Buildbot - Reviewed-by: Michael Mann - (cherry picked from commit b8b827522722b286f184d5c766badc6be9ce1d08) - Reviewed-on: https://code.wireshark.org/review/30306 - -commit b600817274 -Author: Guy Harris -Date: Sun Oct 21 11:51:57 2018 -0700 - - Get rid of a launchd daemon we no longer need. - - Change-Id: Ic287d6d8a84876da10ca600ef3899b40c8f5663e - Reviewed-on: https://code.wireshark.org/review/30310 - Reviewed-by: Guy Harris - (cherry picked from commit eac53969e62cbba0fd9891839b5f6dab6a3708c7) - Reviewed-on: https://code.wireshark.org/review/30311 - -commit a1d3445812 -Author: Guy Harris -Date: Sun Oct 21 11:35:09 2018 -0700 - - Fix ownership and permissions on /Library/Application Support/Wireshark. - - Bug: 14335 - Change-Id: I657b024554e1eff01544b7726a7eec74c8da8be1 - Reviewed-on: https://code.wireshark.org/review/30307 - Reviewed-by: Guy Harris - (cherry picked from commit 7599681ff23a74da2ea2429d0cd07cd819d92f34) - Reviewed-on: https://code.wireshark.org/review/30308 - -commit 7456e37a9a -Author: Guy Harris -Date: Sun Oct 21 11:29:09 2018 -0700 - - Don't give launchd daemon plists execute permission. - - They don't need it; read permission suffices. - - While we're at it, rename a variable to indicate that it's the path to - the plist for ChmodBPF, not the path to the executable for ChmodBPF. - - Change-Id: Ib7537e26ae3f4477c4110759049a8cd7d2f09cf6 - Reviewed-on: https://code.wireshark.org/review/30303 - Reviewed-by: Guy Harris - (cherry picked from commit 574bbfdcba13957dc5b8e44e1338321a10c6b732) - Reviewed-on: https://code.wireshark.org/review/30304 - -commit 12600be6be -Author: Gerald Combs -Date: Sun Oct 21 08:35:10 2018 +0000 - - [Automatic update for 2018-10-21] - - Update manuf, services enterprise numbers, translations, and other items. - - Change-Id: I75f3e2737670087bc38dc7e85db95993631b549e - Reviewed-on: https://code.wireshark.org/review/30295 - Reviewed-by: Gerald Combs + Reviewed-by: Stig Bjørlykke + (cherry picked from commit c25dbfa8a7fc5c314d414e64d2b9eef5ff7378d9) + Reviewed-on: https://code.wireshark.org/review/31293 -commit 5159d1bf7f -Author: Guy Harris -Date: Sat Oct 20 12:03:31 2018 -0700 +commit c4e134bc53 +Author: Stig Bjørlykke +Date: Tue Jan 1 12:57:07 2019 +0100 - Fix up some comments. + Happy New Year 2019! - Change-Id: I0dba163baa5d4fdaa321a92bc95808300d5c8456 - Reviewed-on: https://code.wireshark.org/review/30286 - Reviewed-by: Guy Harris - (cherry picked from commit 6debbce391ea9ca31c9e8c2c2999583685abf15a) - Reviewed-on: https://code.wireshark.org/review/30287 + Change-Id: Ic140aafdb32e649e88bf3f00bda3cec9404e555a + Reviewed-on: https://code.wireshark.org/review/31284 + Reviewed-by: Stig Bjørlykke + (cherry picked from commit a05ba5be694635211486a2e1f131b5ae2ffadc51) + Reviewed-on: https://code.wireshark.org/review/31285 -commit db5fdd316c -Author: Dario Lombardo -Date: Sat Mar 31 22:25:08 2018 +0200 +commit b4e6e5d0f3 +Author: Peter Wu +Date: Sun Dec 30 15:51:34 2018 +0100 - dns: check if name is root before any other check. + CMake: update zlib package for Windows to one available in trunk - Bug: 14574 - Change-Id: Ibacb6955c227a21ab813c48aad463a666fe45c40 - Reviewed-on: https://code.wireshark.org/review/26695 - Petri-Dish: Dario Lombardo + The latest tag (copy of trunk) has all packages except for + zlib-1.2.11-ws.zip. Update to a version that is actually available (the + sources are the same, only CMakeLists.txt is different but those changes + do not affect the build process as SKIP_INSTALL_ALL is set). + + See also v2.9.0rc0-2689-gdd457b0878 and v2.9.0rc0-2711-g4adaeee0eb. + + Change-Id: Ic4956f517290258c9dac99c11d87298fa5c47c61 + Reviewed-on: https://code.wireshark.org/review/31260 + Petri-Dish: Peter Wu Tested-by: Petri Dish Buildbot - Reviewed-by: Uli Heilmeier Reviewed-by: Anders Broman - (cherry picked from commit cef0decc57e0aefb1bb875ef195c759023617591) - Reviewed-on: https://code.wireshark.org/review/30284 - Petri-Dish: Jaap Keuter - Reviewed-by: Jaap Keuter -commit 088b451267 +commit a160b45704 Author: Guy Harris -Date: Sat Oct 20 01:56:59 2018 -0700 +Date: Sun Dec 30 23:47:09 2018 -0800 - Include transport protocols' hfids in the list of wanted hfids. + Update the comment again. - We need to get the fields corresponding to those protocols, so we know - the range within the packet that those protocols cover. + The third URL works, but let's go https: for it. The other two don't. - Improve a debugging message while we're at it. + Line-wrap another part of the comment while we're at it. - Bug: 15208 - Change-Id: Idc329079584e8d035622b148503a2ec1a295ccaa - Reviewed-on: https://code.wireshark.org/review/30280 + Change-Id: I744770c859b317ace2a71e82f86e2419b6d7ef2b + Reviewed-on: https://code.wireshark.org/review/31276 Reviewed-by: Guy Harris - (cherry picked from commit 5a690e5f42ef6288d57be180e5602a932e33c340) - Reviewed-on: https://code.wireshark.org/review/30281 + (cherry picked from commit a88d60509d1f80f7d8a206a64aa7084312b2f82e) + Reviewed-on: https://code.wireshark.org/review/31277 -commit 030051887a +commit 70039fa595 Author: Guy Harris -Date: Fri Oct 19 23:39:52 2018 -0700 +Date: Sun Dec 30 21:51:41 2018 -0800 - Fix capitalization of preference display name. + Update a comment. - They're supposed to use sentence case. + (Thanks for killing off a bunch of comment mechanisms, not saving the + old comments and placing them somewhere useful, and not even allowing + the Wayback Machine to archive at least some of those sites, Microsoft.) - Change-Id: I28c5120fdfae14c628a2ffbfe6fc4b571f71767a - Reviewed-on: https://code.wireshark.org/review/30277 + Change-Id: Ie4258250a0176a56ee33be77604acf43c6886e0f + Reviewed-on: https://code.wireshark.org/review/31274 Reviewed-by: Guy Harris - (cherry picked from commit fd2477b220e80e652fe6138042951d012392084b) - Reviewed-on: https://code.wireshark.org/review/30278 + (cherry picked from commit 50f4bfbc2b38a27b83c33e69a4349b0cb5cefadc) + Reviewed-on: https://code.wireshark.org/review/31275 -commit 51cad5cb82 -Author: Guy Harris -Date: Fri Oct 19 23:02:29 2018 -0700 +commit 1e34b6a88f +Author: Gerald Combs +Date: Sun Dec 30 08:39:34 2018 +0000 - Do error checking for the console log level. + [Automatic update for 2018-12-30] - Use ws_strtou32(), and do the same error checking for it that's done for - other numerical preferences. + Update manuf, services enterprise numbers, translations, and other items. - Change-Id: Id8158129e626fa39bf221c27a8b0fc1ebf992f31 - Reviewed-on: https://code.wireshark.org/review/30274 - Reviewed-by: Guy Harris - (cherry picked from commit 0d4a4bdc892be95a65a37a2a069fdc4f769626ca) - Reviewed-on: https://code.wireshark.org/review/30275 + Change-Id: Ic54711689b87008d683e1a61bb6238367c26e06e + Reviewed-on: https://code.wireshark.org/review/31255 + Reviewed-by: Gerald Combs -commit 800e4d08d3 +commit da037060c1 Author: Guy Harris -Date: Fri Oct 19 22:57:35 2018 -0700 +Date: Fri Dec 28 19:26:03 2018 -0800 - Make uat_fld_chk_num_hex() more like other uat_fld_chk_num routines. + Small cleanups. - Allow a space after the number. + Get rid of an extra blank line in a comment. - Return "Invalid value" for strings that aren't valid numbers and "Value - too large" for values that don't fit in a 32-bit integer. + Change another comment to refer to "error packets", as we do elsewhere. - Change-Id: Iff616330968bf434fc7daf822a09ffc4f768105b - Reviewed-on: https://code.wireshark.org/review/30272 + Fix indentation. + + Change-Id: I4d81b8856ea876f20914352f962b1df0e115404c + Reviewed-on: https://code.wireshark.org/review/31241 Reviewed-by: Guy Harris - (cherry picked from commit f9d52c8053080713d88513e4cf686cac43637631) - Reviewed-on: https://code.wireshark.org/review/30273 + (cherry picked from commit d68a8a36054a26e520647a9402e9e405efd8cf3e) + Reviewed-on: https://code.wireshark.org/review/31249 -commit 6a366aec0e +commit 374129ab9e Author: Guy Harris -Date: Fri Oct 19 14:10:59 2018 -0700 +Date: Sat Dec 29 11:25:19 2018 -0800 - Use ws_basetostru32(), rather than strtoul(), when parsing uint preferences. - - Also use ws_hextostru32() when parsing color preferences. - - This detects additional errors such as negative values. - - Addresses part of - https://ask.wireshark.org/question/5538/preference-range/. + Fix indentation. - Change-Id: I526a96fcd3c4ad1ee96b3bd682d7c7fa0bfe3434 - Reviewed-on: https://code.wireshark.org/review/30269 + Change-Id: I6cc3373d043e6a8203a5f70eb03f03bb6cd8a6d9 + Reviewed-on: https://code.wireshark.org/review/31246 Reviewed-by: Guy Harris - (cherry picked from commit 3fdc40f434626ef7791288d244277ab1a0b06035) - Reviewed-on: https://code.wireshark.org/review/30271 + (cherry picked from commit ecc8a477d8b46abc0a140afe98c2a6a46ee1374c) + Reviewed-on: https://code.wireshark.org/review/31247 -commit 4e3c7ae544 -Author: Anders -Date: Tue Aug 21 16:05:48 2018 +0200 +commit d075e84942 +Author: Pascal Quantin +Date: Fri Dec 28 10:38:44 2018 +0100 - UAT: HEX Values should be allowed the full uint32 range e.g allow 0xffffffff + GTPv2: fix dissection of APN IE - Change-Id: I13ec13646271bd9de543d02de5c7cbc0d6d02019 - Reviewed-on: https://code.wireshark.org/review/29219 - Petri-Dish: Anders Broman + The total maximum length of the APN with Network Identifier and Operator + Identifier is 100 bytes. + + Bug: 15383 + Change-Id: Ib74eac1f18f2235c2788e58370f50eeb9a678357 + Reviewed-on: https://code.wireshark.org/review/31225 + Reviewed-by: Pascal Quantin + Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit c57a52f68cfbb5ef7665fab2f065a5c7c7b7d057) - Reviewed-on: https://code.wireshark.org/review/30270 - Reviewed-by: Guy Harris + Reviewed-by: Michael Mann + (cherry picked from commit 6180d0fdaa5e27de9fcddba7bd9d47adc0c71a42) + Reviewed-on: https://code.wireshark.org/review/31228 -commit aab39d1948 -Author: Guy Harris -Date: Fri Oct 19 13:28:05 2018 -0700 +commit 455b77b291 +Author: Michael Mann +Date: Thu Dec 27 09:01:44 2018 -0500 - Use ws_basetostru32(), rather than strtoul(), when parsing ranges. + DNS: Use microsecond resolution for request/response statistics. - Make ws_basetostru32(), and the other ws_baseto... routines, public, and - use ws_basetostru32() when parsing ranges, to detect additional errors - such as negative values. + The stat tree API only supports 32-bit integers and if nanosecond resolution + is used correctly it's easy to hit integer overflow issues on even a fairly + small capture file trying to sum up response times. - Addresses part of - https://ask.wireshark.org/question/5538/preference-range/. + # Conflicts: + # epan/dissectors/packet-dns.c - Change-Id: I00fac97a198a237b01b5cd9406ea32c220f80972 - Reviewed-on: https://code.wireshark.org/review/30266 - Reviewed-by: Guy Harris - (cherry picked from commit aed0292c19650446794da07fe5a66f91d79bcaf0) - Reviewed-on: https://code.wireshark.org/review/30267 + Bug: 15382 + Change-Id: I15d2cfbdbec7b0bef2bcfe1afe4f6eb6fc1d2456 + Reviewed-on: https://code.wireshark.org/review/31217 + Petri-Dish: Michael Mann + Tested-by: Michael Mann + Reviewed-by: Michael Mann + Reviewed-on: https://code.wireshark.org/review/31224 + Tested-by: Petri Dish Buildbot + Reviewed-by: Anders Broman -commit 9e1f86a43b -Author: Jeff Morriss -Date: Fri Oct 19 11:38:33 2018 -0400 +commit cd4b3f5d69 +Author: Jaap Keuter +Date: Mon Dec 24 23:15:26 2018 +0100 - zbee-zcl: register several ett variables. + ISAKMP: Fix a crash when no decryption data block is there - Change-Id: I2524ec075304efe98b10fe338311540c0119655d - Reviewed-on: https://code.wireshark.org/review/30261 - Petri-Dish: Jeff Morriss + Don't try to (re)set parameters in a struct when its pointer + points to NULL. + + Bug: 15374 + Change-Id: I953e82795990fde5fce2ad6d955781b372a9e405 + Signed-off-by: Jaap Keuter + Reviewed-on: https://code.wireshark.org/review/31189 Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 45ef918bdd8d356a71b9bfb7968765dabf1a2edc) - Reviewed-on: https://code.wireshark.org/review/30263 - Reviewed-by: Jeff Morriss + Reviewed-by: Michael Mann + (cherry picked from commit c9cfae7fecd4bc21b8b4f48328d08e104d47dd52) + Reviewed-on: https://code.wireshark.org/review/31219 + Petri-Dish: Michael Mann -commit 9972e8c105 -Author: Stig Bjørlykke -Date: Mon Oct 15 20:41:39 2018 +0200 +commit 5cc713cb3e +Author: Gerald Combs +Date: Sun Dec 23 08:37:07 2018 +0000 - extcap: Close stdout_fd and stderr_fd when done + [Automatic update for 2018-12-23] - The documentation for g_spawn_async_with_pipes() states that stdout_fd - and stderr_fd must be closed when they are no longer in use. + Update manuf, services enterprise numbers, translations, and other items. - Ping-Bug: 15205 - Change-Id: I943eaa68058b0828686469672ea3611e67390b2f - Reviewed-on: https://code.wireshark.org/review/30221 - Petri-Dish: Stig Bjørlykke - Tested-by: Petri Dish Buildbot - Reviewed-by: Peter Wu - Reviewed-by: Stig Bjørlykke - (cherry picked from commit c826e2a77e21a6f010073956bc0103997584b881) - Reviewed-on: https://code.wireshark.org/review/30233 + Change-Id: I351954352769b360c39f41640a32424c84259426 + Reviewed-on: https://code.wireshark.org/review/31176 + Reviewed-by: Gerald Combs -commit 021152c81f -Author: Jaap Keuter -Date: Sun Aug 26 12:54:41 2018 +0200 +commit 8fa43f1223 +Author: Gerald Combs +Date: Fri Dec 21 09:25:24 2018 -0800 - ESP: improve IPv6 address matching + macOS: Make sure we package our own libraries. - Current IPv6 address expansion function has trouble with certain - classes of addresses, returning errors for valid addresses. The - expression to determine address validity is based on an unknown - assumption, now replaced by one without false negatives. + As of 25e1e2c848 we no longer set LIBRARY_OUTPUT_DIRECTORY to + Wireshark.app/Contents/Frameworks. As a result we need to copy them into + place during our packaging process. - Bug: 15056 - Change-Id: Ic52f8e944f86a2b4d6838846795735df77cba56d - Signed-off-by: Jaap Keuter - Reviewed-on: https://code.wireshark.org/review/29290 - Petri-Dish: Anders Broman + Conflicts: + packaging/macosx/osx-app.sh.in + + Change-Id: Idbdea289dce60e9acf9ab317f4151bfe2c993ddd + Reviewed-on: https://code.wireshark.org/review/31160 + Reviewed-by: Gerald Combs + (cherry picked from commit a1ef5f6899afafe650b9013a8d36613b614b1f3f) + Reviewed-on: https://code.wireshark.org/review/31161 + +commit f28f8049f7 +Author: Gerald Combs +Date: Wed Dec 19 16:46:40 2018 -0800 + + CMake: Don't bundle our libraries at compile time. + + Setting LIBRARY_OUTPUT_DIRECTORY to Wireshark.app/Contents/Frameworks + for each of our libraries ends up installing a fully versioned .dylib + along with soversion and unversioned symlinks, which is more than we + want and which wastes disk space when osx-app.sh dsymifies our + libraries. + + Leave LIBRARY_OUTPUT_DIRECTORY unset and depend on osx-app.sh to copy + our libraries into place. + + Conflicts: + codecs/CMakeLists.txt + epan/CMakeLists.txt + wiretap/CMakeLists.txt + wsutil/CMakeLists.txt + + Bug: 15361 + Change-Id: If0fbaa796b4be806e2aa13887e511a330fe55df5 + Reviewed-on: https://code.wireshark.org/review/31139 + Petri-Dish: Gerald Combs Tested-by: Petri Dish Buildbot + Reviewed-by: Gerald Combs + (cherry picked from commit 25e1e2c8489e46e539e51c780e3d58e0f1df8104) + Reviewed-on: https://code.wireshark.org/review/31156 Reviewed-by: Anders Broman - (cherry picked from commit 28524f1abf848dc0d59150756c6acd384fc6130e) - Reviewed-on: https://code.wireshark.org/review/30218 -commit 3364a58425 -Author: Stig Bjørlykke -Date: Mon Oct 15 11:59:22 2018 +0200 +commit ac9d225092 +Author: Anders Broman +Date: Thu Dec 20 11:04:54 2018 +0100 - wsutil: Remove a variable merged from master + ANSI MAP: borderCellAccess parameter coded as tag 50 but should be 58. - Change-Id: I9f0926006d0ba3e3a777fde3fd356a19f17da3de - Reviewed-on: https://code.wireshark.org/review/30219 - Reviewed-by: Stig Bjørlykke + Bug: 15372 + Change-Id: I11886649dbd390655505d93e4378fe38dff8fb64 + Reviewed-on: https://code.wireshark.org/review/31144 + Petri-Dish: Anders Broman + Tested-by: Petri Dish Buildbot + Reviewed-by: Anders Broman + (cherry picked from commit 31e38c312b4157c0d93c80db0ae3b712271d3c17) + Reviewed-on: https://code.wireshark.org/review/31145 -commit 79516688f3 -Author: Guy Harris -Date: Sun Oct 14 13:52:13 2018 -0700 +commit 1377e25e92 +Author: Gerald Combs +Date: Wed Dec 19 09:56:22 2018 -0800 - Update VS command prompt menu names for VS 2017. + Qt: Convert more "pressed" signals to "clicked". - At least on my W10 machine, they shols up as "xxx Native Tools - Commmand Prompt for VS 2017", not "VS2017 xxx Native Tools Command - Prompt". + Convert the "pressed" signals in the interface toolbar, LTE RLC + statistics dialog, and path chooser delegate to "clicked". - Change-Id: I55d7ad24df717cfce21f6abdaf97ed1972128e3c - Reviewed-on: https://code.wireshark.org/review/30215 - Reviewed-by: Guy Harris - (cherry picked from commit fdd02c5947f910bcc9205c510df3140b9b8e5791) - Reviewed-on: https://code.wireshark.org/review/30216 + Change-Id: I86de6d2d019133d7ae85c39956388859065a3af2 + Reviewed-on: https://code.wireshark.org/review/31129 + Petri-Dish: Gerald Combs + Tested-by: Petri Dish Buildbot + Reviewed-by: Gerald Combs -commit 6a91b56ac7 -Author: Stig Bjørlykke -Date: Sun Oct 14 20:22:08 2018 +0200 +commit e5ccdb93de +Author: Gerald Combs +Date: Wed Dec 19 09:20:02 2018 -0800 - extcap: Read stderr on extcap error without an infinite loop + Qt: Open our preference dialogs via "clicked" signals. - Check if data is available on stderr before doing a blocking read() to - avoid an infinite read loop when having less data than STDERR_BUFFER_SIZE. - - Append data instead of overwrite when doing multiple read() to fetch - available data. - - This is a regression from g6a949ed155. - - Bug: 15205 - Change-Id: I84b232aeafb6123f77f3f5d48bbe89326fe7eb0f - Reviewed-on: https://code.wireshark.org/review/30209 - Petri-Dish: Stig Bjørlykke + In ModulePreferencesScrollArea we create QPushButtons that open modal + UAT and file dialogs. Open them via the "clicked" signal instead of + the "pressed" signal. "clicked" is a general activation signal that + fires after the mouse button has been clicked+released or a keyboard + event. "pressed" fires before "released" and can be problematic in + some cases. + + Bug: 15366 + Change-Id: Icb353d86ae0a4b4b97e5f63df791ec562070756d + Reviewed-on: https://code.wireshark.org/review/31124 + Petri-Dish: Gerald Combs Tested-by: Petri Dish Buildbot - Reviewed-by: Roland Knall - (cherry picked from commit f86d6203a93f2b84b771c2d21e8a6dd24adfdca8) - Reviewed-on: https://code.wireshark.org/review/30214 - Reviewed-by: Stig Bjørlykke + Reviewed-by: Gerald Combs -commit bbcfba43b8 -Author: Peter Wu -Date: Sat Oct 13 23:00:23 2018 +0200 +commit 4facf9de20 +Author: Gerald Combs +Date: Tue Dec 18 08:30:27 2018 -0800 - macos-setup.sh: fix missing bcg729 version check - - Reorder spandsp for consistency with the installation steps. + Lua: Fix compilation with Lua 5.1. - Change-Id: If9ade381ef7316efb4cce0dbc6486c33d44dd9f8 - Fixes: v2.5.0rc0-583-ge23e28da22 ("Add bcg729.") - Reviewed-on: https://code.wireshark.org/review/30195 - Reviewed-by: Alexis La Goutte - (cherry picked from commit 1df0aca4872804c5f2f653ffc5e74b1be4728332) - Reviewed-on: https://code.wireshark.org/review/30204 - Reviewed-by: Peter Wu + Change-Id: Idd4aa36ee95e985560867094d423128e51aacfb1 + Reviewed-on: https://code.wireshark.org/review/31095 + Petri-Dish: Gerald Combs + Tested-by: Petri Dish Buildbot + Reviewed-by: Gerald Combs + (cherry picked from commit 060811713fa63e04cbed95af4e7720794a1bf3a6) + Reviewed-on: https://code.wireshark.org/review/31117 + Reviewed-by: Guy Harris -commit 09a2e59cd9 -Author: Gerald Combs -Date: Sun Oct 14 08:46:30 2018 +0000 +commit caea7ea699 +Author: Gerald Combs +Date: Wed Dec 5 09:59:23 2018 -0800 - [Automatic update for 2018-10-14] - - Update manuf, services enterprise numbers, translations, and other items. + Fix some spelling errors found by Lintian. - Change-Id: I2e383418cdc83a3e9f62b07f79792d64dd848f17 - Reviewed-on: https://code.wireshark.org/review/30202 + Change-Id: If6fc3aab7ad4fc634567121f7b9541bc6f6c5766 + Reviewed-on: https://code.wireshark.org/review/30926 Reviewed-by: Gerald Combs + Petri-Dish: Gerald Combs + Tested-by: Petri Dish Buildbot + Reviewed-by: Anders Broman + (backported from commit 8c22c5badecf16c2a7881db28254ba22c7cb3d1c) + Reviewed-on: https://code.wireshark.org/review/31113 + Reviewed-by: Guy Harris -commit 9da2c50bdf -Author: Guy Harris -Date: Sat Oct 13 15:40:44 2018 -0700 +commit 926f98f05e +Author: Alexis La Goutte +Date: Wed May 16 18:43:26 2018 +0200 - We require C99 features, so we require VS 2013 or later. + isobus-vt: fix issue found by PVS Studio (V523) - Change-Id: Ib69f23f8d360c8736d4384ac51d3c19c1faa94eb - Reviewed-on: https://code.wireshark.org/review/30199 + The 'then' statement is equivalent to the 'else' statement. + + Change-Id: I49c50208933c00be8bc16b5b8de15ab85e8094f5 + Reviewed-on: https://code.wireshark.org/review/27601 + Reviewed-by: Anders Broman + (cherry picked from commit 7754c3086b30c61a05485e422ae320ab5afc055a) + Reviewed-on: https://code.wireshark.org/review/31111 Reviewed-by: Guy Harris -commit d126d83f0a +commit 07c349a2ce Author: Guy Harris -Date: Sat Oct 13 14:23:55 2018 -0700 +Date: Tue Dec 18 23:13:02 2018 -0800 - Update installation instructions for MSVC and Qt. + Don't free something before freeing some of its contents. - Change-Id: Id610d4d11a0aaa132c0a528a8dfcb41c1cfc4215 - Reviewed-on: https://code.wireshark.org/review/30197 + Free the wspstat_t only after freeing the hash table contained in it. + + Change-Id: I2aa31d74b6d0f86e5404a9b614fee8a3f6708938 + Ping-Bug: 15365 + Reviewed-on: https://code.wireshark.org/review/31108 Reviewed-by: Guy Harris - (cherry picked from commit 112c550cee5a640a6df57de1f1f0d5f2da46e9c3) - Reviewed-on: https://code.wireshark.org/review/30198 + (cherry picked from commit ecce4d2b774ca5ec62623359e34dc5ebeda1d399) + Reviewed-on: https://code.wireshark.org/review/31109 -commit 6e813d1057 +commit 29e5315c58 Author: Guy Harris -Date: Fri Oct 12 14:14:07 2018 -0700 +Date: Tue Dec 18 22:58:24 2018 -0800 - Fix section anchor. + Clean up exp_pdu_open() API. + + It really shouldn't free the comment passed to it, as the caller + allocated it, and knows how to free it if necessary; it might not even + have been allocated. - Change-Id: I5480c643c44698af764297feb77750850ffefde8 - Reviewed-on: https://code.wireshark.org/review/30186 + Make the comment argument a "const char *" to 1) allow passing string + constants etc. and 2) to catch any attempts to free it in + exp_pdu_open(). + + Make the callers free it after exp_pdu_open() returns. + + (Alternatively, we could have exp_pdu_open() take the file name argument + and generate the comment itself, so that all code paths generate the + same comment.) + + Change-Id: I6e6924b05565761b641a6c3b4d9a2e97f4264e1b + Ping-Bug: 15365 + Reviewed-on: https://code.wireshark.org/review/31105 Reviewed-by: Guy Harris - (cherry picked from commit 88674508bcdd911c4c15c536eec150f117acd33b) - Reviewed-on: https://code.wireshark.org/review/30187 + (cherry picked from commit 936f3ed6baf7bcc5891ad8dbbcf7a213a264d20d) + Reviewed-on: https://code.wireshark.org/review/31106 -commit 13a4b6a378 +commit d0c1069fb1 Author: Guy Harris -Date: Fri Oct 12 13:43:43 2018 -0700 +Date: Tue Dec 18 22:03:35 2018 -0800 - Consistently use "GLib" rather than "Glib". + Always set *dfp to NULL on an error return from dfilter_compile(). + + All other error-return code paths set *dfp to NULL; make this one do so + as well. - Change-Id: Ic60bfcdf64f171a4839b95fd969a663d7bdc734a - Reviewed-on: https://code.wireshark.org/review/30184 + Change-Id: I4015c1d53bdbac99cdeda158d7d01c8da7bf2562 + Reviewed-on: https://code.wireshark.org/review/31102 Reviewed-by: Guy Harris + (cherry picked from commit 909881658b1c7d433c9248e1b024fc99631e9198) + Reviewed-on: https://code.wireshark.org/review/31103 -commit 09e59a484c +commit 2cc82bfa04 Author: Guy Harris -Date: Fri Oct 12 13:34:37 2018 -0700 +Date: Tue Dec 18 14:03:07 2018 -0800 - Consistenly use "Windows native" rather than "Windows Native". + Don't assume the filter will be non-null. - Change-Id: I40164b892e48dc4f484f8e24451b29c68a0da62d - Reviewed-on: https://code.wireshark.org/review/30182 + There's no guarantee that sp->filter is non-null; if it's null, that + means there's no filter. + + Bug: 15369 + Change-Id: I2a61db2e134aa70d30c2265b63aabf99c35e362e + Reviewed-on: https://code.wireshark.org/review/31096 Reviewed-by: Guy Harris - (cherry picked from commit 3553ccc7737b05b1236dd348c23d19f48152d2ca) - Reviewed-on: https://code.wireshark.org/review/30183 + (cherry picked from commit 438056126fdc4f0abf6f85622877eed044dc31a8) + Reviewed-on: https://code.wireshark.org/review/31097 -commit 9c051b9110 +commit 14e07e0678 Author: Guy Harris -Date: Fri Oct 12 13:32:32 2018 -0700 +Date: Tue Dec 18 00:49:21 2018 -0800 - Fix typoes introduced by the previous change. + Treat the strings for simple dialogs as UTF-8 on Windows. + + On Windows, filename strings inside Wireshark are UTF-8 strings, so + error messages containing file names are UTF-8 strings. Convert from + UTF-8, not from the local code page. - Change-Id: Ifc3b2c4d51e935f8cb4c5514e6c1f0c4bb9007ba - Reviewed-on: https://code.wireshark.org/review/30180 + Bug: 15367 + Change-Id: I52f3de2606ec6a592e7cb82b1a9aaeeef8acecef + Reviewed-on: https://code.wireshark.org/review/31090 + Petri-Dish: Guy Harris + Tested-by: Petri Dish Buildbot Reviewed-by: Guy Harris - (cherry picked from commit 1f5fc99da910c5ba5d92eb55cbdce2db7a72645c) - Reviewed-on: https://code.wireshark.org/review/30181 + (cherry picked from commit 18b87c7ad2ab5a77c709bc43e53369c5b36561c2) + Reviewed-on: https://code.wireshark.org/review/31091 -commit 8628177dc3 +commit 729a0b787d Author: Guy Harris -Date: Fri Oct 12 13:24:45 2018 -0700 +Date: Mon Dec 17 10:57:20 2018 -0800 - Some cleanups. + Add routines to load Lua programs that assume the path is UTF-8 on Windows. - More use of "UNIX-like" as the term for "macOS and Linux and *BSD and - Solaris and AIX and..." or, alternatively, for "not Windows". + Add ws_dofile() and ws_loadfile(), which are like the substitute + dofile() and loadfile() we provide, but that, on Windows, take a UTF-8 + path rather than a path in the local code page. - Add Fedora as a Linux distribution for which packages are available. + Use that to load console.lua. - Use "Windows" rather than "Win32" in more cases; "Win32" dates back to - the days when the big difference was between Boring Old 16-bit Windows - and modern shiny new 32-bit Windows, but the former is now dead and the - latter now supports both 32-bit and 64-bit machines and software. More - people have probably never heard "Win32" but are familiar with - "Windows". + This means we can load console.lua on Windows even if the full path to + it includes non-ASCII characters. - *ALL* UNIX-like platforms support symlinks; Linux wasn't even the first - one, it just picked them up from the UN*Xes with which it was trying to - be compatible. - - Change-Id: I254e74f0ed3c86b55d00f9e8d7b78d009b61fb5e - Reviewed-on: https://code.wireshark.org/review/30178 + Bug: 15118 + Change-Id: Iaa00639563fe53a34e1e24e42022f3886a38e7c5 + Reviewed-on: https://code.wireshark.org/review/31075 + Petri-Dish: Guy Harris + Tested-by: Petri Dish Buildbot Reviewed-by: Guy Harris - (cherry picked from commit fd78e3f2edf69fbe0b197b6673797f7f8bed56b1) - Reviewed-on: https://code.wireshark.org/review/30179 + (cherry picked from commit 5953756305388724545f0df46d286be2f02c048a) + Reviewed-on: https://code.wireshark.org/review/31076 -commit e224ba26ba -Author: Guy Harris -Date: Fri Oct 12 12:11:06 2018 -0700 +commit 45f5481a71 +Author: Pascal Quantin +Date: Wed Dec 12 21:35:52 2018 +0100 + + GSM A: detect buffer overrun when decoding MS Classmark 3 IE + + Change-Id: I12d372afd8a50b9a04f92c53077e79116db6c255 + Reviewed-on: https://code.wireshark.org/review/31024 + Petri-Dish: Pascal Quantin + Tested-by: Petri Dish Buildbot + Reviewed-by: Pascal Quantin + (cherry picked from commit 144d481c2035a8d3d6d0b915a26a076a7ddcc371) + Reviewed-on: https://code.wireshark.org/review/31070 + Reviewed-by: Anders Broman + +commit 762fe0bd0c +Author: Gerald Combs +Date: Sun Dec 16 08:37:07 2018 +0000 - Updates. + [Automatic update for 2018-12-16] + + Update manuf, services enterprise numbers, translations, and other items. - We use VS 2017, not VS 2015, for 2.6.x and development builds. + Change-Id: I529b02f1bdab88f0ad5c2cc8cc1e8fa100c7e1bd + Reviewed-on: https://code.wireshark.org/review/31061 + Reviewed-by: Gerald Combs + +commit 6aff3c2f37 +Author: Gerald Combs +Date: Mon Dec 10 18:34:17 2018 +0000 + + Transifex: Revert recent changes and disable updates. - Microsoft's documentation is moving from msdn.microsoft.com to - docs.microsoft.com. + Revert the Qt translation files to d3ebb96460 (December 1), which was + their last good state. - The way you download pre-2017 versions of VS has changed. + Exclude wireshark_it.ts, which appears to have been restored independently. - Update links to the Android, GNOME, KDE and macOS human interface - guidelines while we're at it. + Exclude wireshark_en.ts so that we don't clobber e25b092180. - Change-Id: I1a3973f76aa5b476cb906b8a8604b82d6131e9c5 - Reviewed-on: https://code.wireshark.org/review/30168 - Reviewed-by: Guy Harris - (cherry picked from commit 01ed5b84f394dfd5b414e181d8f6d7b62c528cac) - Reviewed-on: https://code.wireshark.org/review/30177 + Change-Id: Ib4a9dc92cff3da8ef190d671a857e6860188df2e + Reviewed-on: https://code.wireshark.org/review/30998 + Reviewed-by: Gerald Combs -commit 3000978240 -Author: Guy Harris -Date: Fri Sep 7 01:26:30 2018 -0700 +commit d4dc050bcc +Author: Michael Mann +Date: Fri Dec 14 20:06:33 2018 -0500 - We build Wireshark with Qt 5.9.5 on Windows; update the developer's guide. + VOIP: Always use frame number when hashing sequence analysis. - Change-Id: Ifebe4b72f35466ddc78bccc96b145afa400ad715 - Reviewed-on: https://code.wireshark.org/review/29460 - Reviewed-by: Guy Harris - (cherry picked from commit 04ef87a7b8b0b9d4e95250190247ddd9a4b259ab) - Reviewed-on: https://code.wireshark.org/review/30176 + Change-Id: Id720d7857328c1f464c4568b0a279a864921b031 + Reviewed-on: https://code.wireshark.org/review/31052 + Petri-Dish: Michael Mann + Tested-by: Petri Dish Buildbot + Reviewed-by: Anders Broman + (cherry picked from commit 8f6872e337fb78e0070a3757c48bc39f41bbb3a0) + Reviewed-on: https://code.wireshark.org/review/31053 + Petri-Dish: Anders Broman -commit eee18ab0a3 -Author: Gerald Combs -Date: Tue Aug 21 16:37:52 2018 -0700 +commit 71c40eab06 +Author: Graham Bloice +Date: Tue Dec 11 17:30:14 2018 +0000 - WSDG: Miscellaneous fixups. + DNP3: Fix events with relative time - Change occurrences of GIT to Git. Fix a couple of URLs. Other changes. + The calculation for relative times incorrectly converted ms to ns. - Change-Id: I9eb69ee16f692c2bf71b62e7a2db4b762d9ab4bf - Reviewed-on: https://code.wireshark.org/review/29237 - Petri-Dish: Gerald Combs + Change-Id: I4357d89e45b3f31a5c222e4b8f82edc720766a6e + Reviewed-on: https://code.wireshark.org/review/31009 + Petri-Dish: Graham Bloice + Tested-by: Petri Dish Buildbot + Reviewed-by: Graham Bloice + (cherry picked from commit 34e504c842f85462976fdc6663c42ad9821ee1ac) + Reviewed-on: https://code.wireshark.org/review/31010 + +commit d97bf8e880 +Author: Anders Broman +Date: Tue Dec 11 09:59:38 2018 +0100 + + ASNI MAP: AnalogRedirectRecord is OPTIONAL in QualificationRequest + + Bug: 15350 + Change-Id: Ibe7f085daa2981168b3c5201256d674feb4cb7e5 + Reviewed-on: https://code.wireshark.org/review/31004 + Petri-Dish: Anders Broman Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit ca355b8905f2db0d2433698a68560b47b401e993) - Reviewed-on: https://code.wireshark.org/review/30175 - Reviewed-by: Guy Harris + (cherry picked from commit 9035a131e5ba9e8b653a0e3a95b79569905a50f8) + Reviewed-on: https://code.wireshark.org/review/31006 -commit 031d82a0fe -Author: Dylan Ulis -Date: Thu Jul 5 21:48:04 2018 -0400 +commit 3caa4cde0d +Author: Stig Bjørlykke +Date: Sun Dec 9 21:54:18 2018 +0100 - Developer Guide: Updates + p_mul: Detect Data PDU sequence number 0 - 1. Use proto_tree_add_bitmask for the flags example - 2. GLib download link was dead - 3. Remove old frontend information. I can't find any download for - hethereal, and Packetyzer is so old that it's not useful for any current - developers. + Data PDU sequence number 0 is illegal, add an expert info for this. + Don't include this packet in SEQ/ACK analysis. - Change-Id: Ifa0a7363fccb95fb2ef315d84fbbcf7414ae6a6d - Reviewed-on: https://code.wireshark.org/review/28632 - Reviewed-by: Alexis La Goutte - Petri-Dish: Alexis La Goutte + Bug: 15337 + Change-Id: I476088531e8a3605393ee1dedf1e8b159dac342b + Reviewed-on: https://code.wireshark.org/review/30980 + Petri-Dish: Stig Bjørlykke Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit 80c4cf05a4bfd8546ebca6101efa7bd016883e6a) - Reviewed-on: https://code.wireshark.org/review/30174 - Reviewed-by: Guy Harris + (cherry picked from commit 3cccd4ec5b922e79afd134db4f0c9acb10bf7202) + Reviewed-on: https://code.wireshark.org/review/30986 + Reviewed-by: Stig Bjørlykke -commit 8a4c749065 -Author: Dario Lombardo -Date: Wed Jun 27 16:14:18 2018 -0700 +commit 5d45ab7d7f +Author: Michael Mann +Date: Sun Dec 9 09:27:31 2018 -0500 - docbook: add info about using symbolic links for git hooks. + Multicast Statistics Dialog: Clear list when redrawing - Change-Id: I4b448c1a12946479638d04819570f5a0dd1227dd - Reviewed-on: https://code.wireshark.org/review/28497 + The multicast statistics tap provides a continually updating list which the draw function just has to iterate through. + + Bug: 15271 + Change-Id: I270e7ca9460ec9568756b6c8d98f4f17653c8cad + Reviewed-on: https://code.wireshark.org/review/30976 + Petri-Dish: Michael Mann + Tested-by: Petri Dish Buildbot + Reviewed-by: Michael Mann + (cherry picked from commit 96c52c1a0f7585fc0130ce26f66c340589965ff9) + Reviewed-on: https://code.wireshark.org/review/30981 Reviewed-by: Anders Broman - (cherry picked from commit e6935f96354574699379009d7f55857ba69c55b1) - Reviewed-on: https://code.wireshark.org/review/30173 - Reviewed-by: Guy Harris -commit 10d0174a89 -Author: Gerald Combs -Date: Tue Jun 26 15:00:54 2018 -0700 +commit 5f62e305bb +Author: Gerald Combs +Date: Sun Dec 9 08:35:27 2018 +0000 - WSDG: Fix a couple of links. + [Automatic update for 2018-12-09] + + Update manuf, services enterprise numbers, translations, and other items. - Change-Id: I6f96ac45cd3cd4f992c11dea0f0aff6df2a2bff8 - Reviewed-on: https://code.wireshark.org/review/28469 + Change-Id: Ie96740dc8ef4e999a5ee56008c1797866bd5d8cf + Reviewed-on: https://code.wireshark.org/review/30974 Reviewed-by: Gerald Combs - (cherry picked from commit c68a1f049e3725240872639e75ad52b89c24cc01) - Reviewed-on: https://code.wireshark.org/review/30172 - Reviewed-by: Guy Harris -commit 0e19a56027 -Author: Guy Harris -Date: Mon May 14 23:53:34 2018 -0700 +commit 6267211c26 +Author: Anders Broman +Date: Fri Dec 7 13:09:32 2018 +0100 + + GTP: Use correct length for gtp.cgi_ci, gtp.sai_sac and gtp.rai_rac + + Change-Id: I405bdac11283b83672433995285988c43766e4ab + Reviewed-on: https://code.wireshark.org/review/30957 + Reviewed-by: Anders Broman + (cherry picked from commit 1d1915f6e95da5fdbb07e7374e2d654498138806) + Reviewed-on: https://code.wireshark.org/review/30963 + Petri-Dish: Anders Broman + Tested-by: Petri Dish Buildbot + Reviewed-by: Pascal Quantin - Mention how to get Ninja, and speak more of UNIX and UNIX-like platforms. +commit 628d1fd2c8 +Author: Jaap Keuter +Date: Fri Dec 7 15:11:45 2018 +0100 + + PCAP/PCAPNG: Be consistent in documentation, etc - And put hyphens in "out-of-tree" and "in-tree". + Backport of change 30951 from master, sorting out usage of pcap + and pcapng. - Change-Id: I55c54a1334f490f948310139741fecf27203a359 - Reviewed-on: https://code.wireshark.org/review/27550 - Reviewed-by: Guy Harris - (cherry picked from commit 30ae3847e008def30f0c9913b3d938e82ff1c9a2) - Reviewed-on: https://code.wireshark.org/review/30171 + Change-Id: I872869afc4c31a8d7fdbd32839763bc4e8feb662 + Signed-off-by: Jaap Keuter + Reviewed-on: https://code.wireshark.org/review/30961 + Tested-by: Petri Dish Buildbot + Reviewed-by: Anders Broman -commit b836fa5b66 +commit ba4bf35f0d Author: Guy Harris -Date: Mon May 14 23:38:22 2018 -0700 +Date: Thu Dec 6 08:36:43 2018 -0800 - Don't speak of "UNIX". + Update comments, get rid of IMPORT_MAX_PACKET. - macOS is a UNIX(R) and FreeBSD isn't a UNIX(R), but we mentioned macOS - along with UNIX but didn't mention FreeBSD along with UNIX. + Get rid of the IMPORT_MAX_PACKET #define; just directly use + WTAP_MAX_PACKET_SIZE_STANDARD, to match what text2pcap.c does. - Instead, just speak of "UN*Xes" and give Linux, macOS, and *BSD as - examples. Feel free to add Solaris, AIX, or HP-UX if you want, assuming - you can build Wireshark on them. + Update comments in text2pcap.c and ui/text_import.c to say the maximum + packet size is WTAP_MAX_PACKET_SIZE_STANDARD. - Change-Id: I85be3861fa0bc603b93d077a2d9d587d43cb6e7e - Reviewed-on: https://code.wireshark.org/review/27549 + Change-Id: I34118f76426d1416fccf43b2a356ad8d200de19b + Ping-Bug: 15292 + Reviewed-on: https://code.wireshark.org/review/30945 Reviewed-by: Guy Harris - (cherry picked from commit 81bfa3f7b84b708f87ac57f97afb472a0518784a) - Reviewed-on: https://code.wireshark.org/review/30170 + (backported from commit 0946518780bc260d0668485b3f6f7e1d14325a7b) + Reviewed-on: https://code.wireshark.org/review/30946 + Petri-Dish: Guy Harris + Tested-by: Petri Dish Buildbot -commit 57aae7d93e -Author: Dario Lombardo -Date: Thu May 3 15:52:18 2018 +0200 +commit e25b092180 +Author: Jaap Keuter +Date: Thu Dec 6 13:49:04 2018 +0100 - docbook: add "-y" to all windows choco commands. + Qt: Fix tooltip on import size - This speeds up the copy/paste step-by-step sequence. + Import size is increased to 256kiB, but tooltip says 64kB. + Adjust text according to limit set bt code. - Change-Id: Ib2e3ee54c8c86b7357260ecaab5d129ef296a9e9 - Reviewed-on: https://code.wireshark.org/review/27309 - Reviewed-by: Peter Wu + Change-Id: I586248fd25a96e4ffe0936babc90b4150c14f118 + Ping-Bug: 15292 + Signed-off-by: Jaap Keuter + Reviewed-on: https://code.wireshark.org/review/30940 + Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit ec5af355d33ac6299eae2406036e3adcae267b20) - Reviewed-on: https://code.wireshark.org/review/30169 + (cherry picked from commit aadf8727178c9e0aa3ecc638d60bc1878d431f60) + Reviewed-on: https://code.wireshark.org/review/30943 Reviewed-by: Guy Harris -commit 26c6460e3c -Author: Peter Wu -Date: Thu Oct 11 13:04:03 2018 +0200 +commit 76ba2397b6 +Author: Gerald Combs +Date: Wed Dec 5 17:11:02 2018 +0000 - DCOM: always NUL-terminate dissect_dcom_BSTR results + Debian: Add a Lintian override for l16_mono. - All of the six users in plugins/epan/profinet/packet-dcom-cba.c expect - the string to be NUL-terminated, so ensure this to avoid reading - uninitialized memory for the Info column. + Add an override for: - Bug: 15130 - Change-Id: Ibc922068d14b87ce324af3cec22a5f8343088b40 - Reviewed-on: https://code.wireshark.org/review/30128 - Petri-Dish: Peter Wu + library-not-linked-against-libc usr/lib/x86_64-linux-gnu/wireshark/plugins/2.9/codecs/l16mono.so + + Change-Id: Id053892125301fcd66349c1a571ff6e3d64463c9 + Reviewed-on: https://code.wireshark.org/review/30925 + Reviewed-by: Gerald Combs + Petri-Dish: Gerald Combs Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit ec6ace066ae4c889d4c18a0a38a8c6053483877b) - Reviewed-on: https://code.wireshark.org/review/30158 - Reviewed-by: Peter Wu + (cherry picked from commit 4d5cbf5e2ac94cdac5c7d0961fbaa9b599a92487) + Reviewed-on: https://code.wireshark.org/review/30930 -commit e7963660c0 -Author: Peter Wu -Date: Thu Oct 11 12:14:00 2018 +0200 +commit df60e0bacc +Author: Jaap Keuter +Date: Wed Dec 5 16:08:06 2018 +0100 - wmem_tree: fix crash with wmem_tree_destroy and NULL scope + text2pcap: extend snap length - The function was documented for use with a NULL scope, but it actually - crashes since callbacks are not available for NULL scopes. git master - is unaffected, but the GTK+ protocol dialog in 2.4 and 2.6 do crash. - - Bug: 14349 - Change-Id: I54350e112192394797cf85eaac4f30194178d7c4 - Fixes: v2.3.0rc0-2597-gb7d6cca4ae ("Add wmem_tree_destroy") - Reviewed-on: https://code.wireshark.org/review/30126 - Petri-Dish: Peter Wu + The snaplength as saved in the capture file is set to the original + PCAP file length of 65535. In reality the package size can grow to + 256kiB. Make use of the correct constant when writing the PCAP file. + + Bug: 15292 + Change-Id: Ib7710e4151cdc712f3344c1436252f9b3bfb556c + Signed-off-by: Jaap Keuter + Reviewed-on: https://code.wireshark.org/review/30923 Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit f4be16aa45e76d862ff858e8c36e28a206be3143) - Reviewed-on: https://code.wireshark.org/review/30156 - Reviewed-by: Peter Wu + Reviewed-by: Guy Harris + (cherry picked from commit b63e2d7a950a30ac8791caa41b704b4b442ee451) + Reviewed-on: https://code.wireshark.org/review/30928 -commit f6c9d25200 -Author: Peter Wu -Date: Wed Oct 10 15:41:42 2018 +0200 +commit b7d38afc15 +Author: Isaac Boukris +Date: Tue Dec 4 04:41:23 2018 +0200 - DCERPC: fix memleak by removing dummy element from ndr_pointer_list - - Instead of creating the pointers list early, defer it to the point when - a new list item is added. This avoids the need for a dummy element. + krb5: fix asn1 error when dissecting PA-FX-FAST in TGS request - This happens to fix the memory leak in bug 14735 as well (verified with - both ASAN and valgrind). - - Change-Id: I3b169dfc447bd7465d06c26e0bd9dfd4225b1307 - Bug: 14735 - Reviewed-on: https://code.wireshark.org/review/30115 - Petri-Dish: Peter Wu + Change-Id: If42e54b05def7a09e37f7c0283103bb6db8126db + Signed-off-by: Isaac Boukris + Reviewed-on: https://code.wireshark.org/review/30910 + Petri-Dish: Anders Broman + Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit f57cf9e56c90c0c0c724f415eff35821afaaf849) - Reviewed-on: https://code.wireshark.org/review/30155 - Reviewed-by: Peter Wu + Reviewed-by: Pascal Quantin + (cherry picked from commit 8194d8ade46a9c36bdfec34181cb26cf657b5688) + Reviewed-on: https://code.wireshark.org/review/30911 -commit fbecf1c32f -Author: Peter Wu -Date: Wed Oct 10 14:46:14 2018 +0200 +commit c230e76dd4 +Author: Thomas Wiens +Date: Mon Dec 3 20:29:35 2018 +0100 - DCERPC: simplify pointer list tracking + s7comm: fix using wrong offset variable - Observe that the "current_depth" and "len_ndr_pointer_list" just track - the length of the current singly linked list in order to insert (append) - or remove [the last] element (a linked list of lists and a linked list - of pointers respectively). Replace these callers by equivalents that do - not require explicit length tracking, internally they both have to do a - O(n) lookup anyway. - - There used to be a case where "current_depth" could run out-of-sync, no - longer tracking the actual list length: when the callback (tnpd->fnct or - tnpd->callback) triggers an exception. I believe this was unintentional. - - No functional change intended, but this should make further changes to - the data structures easier. - - Change-Id: I3cb13aba22caa87dc7baba411cf34f47792f7bb7 - Ping-Bug: 14735 - Fixes: v2.5.0rc0-292-g6bd87bdd5d ("dcerpc: improve greatly the speed of processing of DCERPC packets") - Reviewed-on: https://code.wireshark.org/review/30114 - Petri-Dish: Peter Wu - Tested-by: Petri Dish Buildbot + Change-Id: I9cfd8394e6cbb3f627f7f312fa19fc5baa62f6fc + Reviewed-on: https://code.wireshark.org/review/30905 Reviewed-by: Anders Broman - (cherry picked from commit 0e0e56d05bfc34026a9923f847b8c8d53136256f) - Reviewed-on: https://code.wireshark.org/review/30154 - Reviewed-by: Peter Wu + Petri-Dish: Anders Broman + Tested-by: Petri Dish Buildbot + Reviewed-by: Pascal Quantin + Reviewed-on: https://code.wireshark.org/review/30906 -commit f489f8f2c4 -Author: Peter Wu -Date: Thu Oct 11 00:02:26 2018 +0200 +commit 0846299894 +Author: Christophe GUERBER +Date: Sun Dec 2 01:21:03 2018 +0100 - tvbuff_composite: fix buffer overflow due to wrong offset adjustment + Fixes IMF dissector - The tvb_offset method should return the offset of the buffer within the - backing tvb (ds_tvb). The currently returned non-zero offset is valid - for tvbuff_subset.c, but not for the composite TVB. The backing tvb is - the tvb itself, so the offset should be zero (or "counter" for - consistency with tvbuff_real.c and others). - - This bug is observable with the capture from the bug. In tshark, the - data field in the PDML output has value "field length invalid!" and the - position attribute ("pos") is too large. With the -V option it even - crashes with a buffer overflow (read). In the GUI, the bytes tab shows - range 3199-19642 even if the data source is only 16444 bytes while the - selection should have been 0-16443. - - Bug: 14466 - Change-Id: I01399ff500321dba262eb60b67c4cddb173b4679 - Reviewed-on: https://code.wireshark.org/review/30124 - Petri-Dish: Peter Wu + When no content is provided, creating the tree with empty content leads + to malformed IMF. + + Ping-Bug: 15090 + Change-Id: Idf521c26f69638a94300792e50dba29645a45a68 + Reviewed-on: https://code.wireshark.org/review/30874 + Petri-Dish: Michael Mann Tested-by: Petri Dish Buildbot + Reviewed-by: Michael Mann + (cherry picked from commit bf88197d94bf6045cf789a1aa332a8c88755556f) + Reviewed-on: https://code.wireshark.org/review/30887 Reviewed-by: Anders Broman - (cherry picked from commit ec5adb0ce98c37c8119feb972a5207e0e1721d9b) - Reviewed-on: https://code.wireshark.org/review/30152 - Reviewed-by: Peter Wu -commit ef08ce597c +commit d3ce4b289d Author: Guy Harris -Date: Fri Oct 12 00:30:44 2018 -0700 +Date: Sun Dec 2 01:02:28 2018 -0800 - Also need a period at the end of the "Built using" clause. + Don't include if we're not building with libpcap. - Change-Id: Ia872e912f1331ef8d6b54b6751f5c132fbf0b4f3 - Reviewed-on: https://code.wireshark.org/review/30148 + We don't need it and, if there *is* no pcap.h header, because the pcap + headers aren't installed, it won't compile. + + Bug: 15317 + Change-Id: Ie2a107f6117aad8f87943cd72269211f13b71142 + Reviewed-on: https://code.wireshark.org/review/30883 Reviewed-by: Guy Harris - (cherry picked from commit 7edb3ca97e9c7d910b7202cedef66c7dcb42fcd1) - Reviewed-on: https://code.wireshark.org/review/30149 + (cherry picked from commit 03d3e4c5e1a64b195a61a74a5d592c9789938a67) + Reviewed-on: https://code.wireshark.org/review/30884 -commit bc9ef2b35a -Author: Guy Harris -Date: Fri Oct 12 00:23:13 2018 -0700 +commit d3ebb96460 +Author: Alexis La Goutte +Date: Sat Dec 1 17:09:10 2018 +0100 - Need a space between the VS year number and the toolchain version. + transifex: update translation - Change-Id: I5e0047fde7a2d5a98767c6ed440b85575f711b9e - Reviewed-on: https://code.wireshark.org/review/30145 - Reviewed-by: Guy Harris - (cherry picked from commit 0574eb8c90b555e1323ccee40cfc1a26a9ba80d9) - Reviewed-on: https://code.wireshark.org/review/30146 + Ping-Bug: 15207 + Change-Id: Ieb62ae9bd5025495b102b113a7e6ab311c23d73b + Reviewed-on: https://code.wireshark.org/review/30865 + Reviewed-by: Anders Broman -commit 71cf784bfc -Author: Dario Lombardo -Date: Thu Oct 11 14:20:22 2018 +0200 +commit abb453c607 +Author: Alexis La Goutte +Date: Sat Dec 1 16:52:51 2018 +0100 - eap: don't dissect the identity as IMSI unless that's the case. + transifex: update debian translation - The identity in SIM/AKA/AKA' is IMSI (permanent identity) in some cases only. - Others contain a pseudonym or a fast reauthentication username. Dissect the - formers as flat usernames. + Ping-Bug: 15207 + Change-Id: I1084a048449c43a7a1e6c18bce71fee5593113ae + Reviewed-on: https://code.wireshark.org/review/30864 + Reviewed-by: Anders Broman + +commit df12769ad0 +Author: Alexis La Goutte +Date: Sat Dec 1 16:39:26 2018 +0100 + + transifex: enable back tx pull - Bug: 15196 - Change-Id: Ia4491431b6ff557a248271b743c1e37c4e6c0b24 - Reviewed-on: https://code.wireshark.org/review/30129 - Petri-Dish: Dario Lombardo - Tested-by: Dario Lombardo - Tested-by: Petri Dish Buildbot - Reviewed-by: Peter Wu - Reviewed-on: https://code.wireshark.org/review/30130 - Reviewed-by: Dario Lombardo + Ping-Bug: 15207 + Change-Id: I39136620a88082e49a4b0d341098480f4b74e924 + Reviewed-on: https://code.wireshark.org/review/30863 + Reviewed-by: Anders Broman -commit 3e6de6d5f2 -Author: Guy Harris -Date: Thu Oct 11 22:12:29 2018 -0700 +commit 310f1f7a1e +Author: Alexis La Goutte +Date: Sat Dec 1 16:33:51 2018 +0100 - Clean up MSVC version string generation. + transifex: fix translate - Don't bother with versions prior to VS 2010; as of Wireshark 2.4, we - don't support them. + add back translation... - Show it as "Visual Studio (year)", followed by the toolchain version - (not to be confused with the compiler version - or with the Visual - Studio version!). + Ping-Bug: 15207 + Change-Id: I9f9a78f7163157646ac4446d1ee6df0db5edaafe + Reviewed-on: https://code.wireshark.org/review/30862 + Reviewed-by: Anders Broman + +commit 8034b15b6b +Author: Peter Wu +Date: Sat Dec 1 16:30:04 2018 +0000 + + Revert "update-tx: Fix our file list." - Do the same thing for the clang/C2 compiler; just append the clang - version stuff after that. + This reverts commit 4c11ef4edbb108aed4535d34a3b85fba5cf32c2b. - Indent the #if/#elif/#else/#endif to make it a little clearer how - they're nested. + While LUPDATES_FILES has become a string since v2.9.0rc0-872-gf8092f96b3 + ("Qt: Move wireshark-qt.cpp back to ui/qt/main.cpp."), that change is + not (and should not) be backported. Revert the change that assumes + LUPDATES_FILES to be a string (it is an array). - Change-Id: Ib7a3af3251e6375d267b3b5da9f8e26a377ceeac - Reviewed-on: https://code.wireshark.org/review/30138 - Petri-Dish: Guy Harris + Change-Id: I5568df8f78052c23686b9e422ffbc0e5ba617c31 + Reviewed-on: https://code.wireshark.org/review/30866 + Reviewed-by: Anders Broman + +commit ad1135695e +Author: Gerald Combs +Date: Sun Dec 2 08:33:04 2018 +0000 + + [Automatic update for 2018-12-02] + + Update manuf, services enterprise numbers, translations, and other items. + + Change-Id: I4e31ac6ab928456595410666c1e78708a3ec5bd0 + Reviewed-on: https://code.wireshark.org/review/30881 + Reviewed-by: Gerald Combs + +commit caa6f54160 +Author: Jaap Keuter +Date: Fri Nov 30 20:26:29 2018 +0100 + + Apply port preferences during dissector handoff registration + + Handling of preferences is often done in the dissector handoff + registration. Therefore this function is often registered as + callback while registering preference handling for the module. + In this way the preferences are processed both when registering + the dissector and when changes happen. + + Some dissectors opt to register a seperate callback function to + be called when preferences change. Now these have to be called + from the dissector handoff function explicitly, in order to have + the preferences processed during dissector registration. + + This becomes explicitly apparent when the port registration comes + into play. With the migration to using dissector registration on + ports with preference this port (range) is often retrieved from + the preferences to match against the ports in a packet to determine + an incoming or outgoing packet of a server. In case the callback + function is not called from the dissector registration this + determination fails, until the preferences are applied/changed, + causing the preference handling callback to be called. + + This change add the calling of the callback during dissector + registration, fixing some dissector port registrations in the + process. + + Change-Id: Ieaea7f63f8f9062c56582a042a3a5a862e286406 + Signed-off-by: Jaap Keuter + Reviewed-on: https://code.wireshark.org/review/30848 Tested-by: Petri Dish Buildbot - Reviewed-by: Guy Harris - (cherry picked from commit f7596b82ab99cc83a24451f1c6e2ebb8af156478) - Reviewed-on: https://code.wireshark.org/review/30141 + Reviewed-by: Anders Broman + (cherry picked from commit 71268f8bd1458048e2d75f5a3b8bc94feb3b7d0c) + Reviewed-on: https://code.wireshark.org/review/30870 -commit 7e2a8c10fb +commit 90dab15c7a Author: Gerald Combs -Date: Thu Oct 11 16:34:24 2018 -0700 +Date: Wed Nov 28 12:43:38 2018 -0800 - 2.6.4 → 2.6.5. + 2.6.5 → 2.6.6. - Change-Id: Id24671e1fde57412e8115684f2717062cfa4eabe - Reviewed-on: https://code.wireshark.org/review/30135 + Change-Id: I7e4dcf0b63e6b28dbf6b5b18d3e9ab98135d4f72 + Reviewed-on: https://code.wireshark.org/review/30827 Reviewed-by: Gerald Combs diff -Nru wireshark-2.6.5/cmake/modules/FindLUA.cmake wireshark-2.6.6/cmake/modules/FindLUA.cmake --- wireshark-2.6.5/cmake/modules/FindLUA.cmake 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/cmake/modules/FindLUA.cmake 2019-01-08 19:35:04.000000000 +0000 @@ -15,7 +15,7 @@ # in locations other than lua/ INCLUDE(FindWSWinLibs) -FindWSWinLibs("lua5*" "LUA_HINTS") +FindWSWinLibs("lua-5*" "LUA_HINTS") if(NOT WIN32) find_package(PkgConfig) diff -Nru wireshark-2.6.5/CMakeLists.txt wireshark-2.6.6/CMakeLists.txt --- wireshark-2.6.5/CMakeLists.txt 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/CMakeLists.txt 2019-01-08 19:35:04.000000000 +0000 @@ -13,7 +13,7 @@ set(GIT_REVISION 0) set(PROJECT_MAJOR_VERSION 2) set(PROJECT_MINOR_VERSION 6) -set(PROJECT_PATCH_VERSION 5) +set(PROJECT_PATCH_VERSION 6) set(PROJECT_BUILD_VERSION ${GIT_REVISION}) set(PROJECT_VERSION_EXTENSION "") set(PROJECT_RELEASE_VERSION "${PROJECT_MAJOR_VERSION}.${PROJECT_MINOR_VERSION}") @@ -106,23 +106,12 @@ # Download third-party libraries file (TO_NATIVE_PATH ${CMAKE_SOURCE_DIR}/tools/win-setup.ps1 _win_setup) file (TO_NATIVE_PATH ${_PROJECT_LIB_DIR} _ws_lib_dir) - if(MSVC14) - set(_vsversion_args "14") - elseif(MSVC12) - set(_vsversion_args "12") - elseif(MSVC11) - set(_vsversion_args "11") - elseif(MSVC10) - set(_vsversion_args "10") - else() - message(FATAL_ERROR "Unsupported compiler ${CMAKE_C_COMPILER}") - endif() # Is it possible to have a one-time, non-cached option in CMake? If # so, we could add a "-DFORCE_WIN_SETUP" which passes -Force to # win-setup.ps1. execute_process( - COMMAND ${POWERSHELL_COMMAND} "\"${_win_setup}\"" -Destination "${_ws_lib_dir}" -Platform ${WIRESHARK_TARGET_PLATFORM} -VSVersion ${_vsversion_args} + COMMAND ${POWERSHELL_COMMAND} "\"${_win_setup}\"" -Destination "${_ws_lib_dir}" -Platform ${WIRESHARK_TARGET_PLATFORM} RESULT_VARIABLE _win_setup_failed ) if (${_win_setup_failed}) @@ -331,26 +320,19 @@ set(WS_LINK_FLAGS "/LARGEADDRESSAWARE /MANIFEST:NO /INCREMENTAL:NO /RELEASE") - if(MSVC12) - # /Zo Enhanced debugging of optimised code for VS2013 Update 3 and beyond, - # Assume all VS2013 builds are at least Update 3. - # See http://msdn.microsoft.com/en-us/library/dn785163.aspx - list(APPEND LOCAL_CFLAGS /Zo) - elseif(MSVC14) - # /Zo Enhanced debugging of optimised code - # /utf-8 Set Source and Executable character sets to UTF-8 - # VS2015(MSVC14): On by default when /Zi or /Z7 used. - # /guard:cf Control Flow Guard (compile and link). - # See https://msdn.microsoft.com/en-us/library/windows/desktop/mt637065.aspx - # Note: This requires CMake 3.9.0 or newer. - # https://gitlab.kitware.com/cmake/cmake/commit/f973d49ab9d4c59b93f6dac812a94bb130200836 - # /Qspectre Speculative execution attack mitigation - # See https://blogs.msdn.microsoft.com/vcblog/2018/01/15/spectre-mitigations-in-msvc/ - list(APPEND LOCAL_CFLAGS /Zo /utf-8 /guard:cf) - set(WS_LINK_FLAGS "${WS_LINK_FLAGS} /guard:cf") - # /Qspectre is not available for VS2015 or older VS2017. Test for its availability. - set(WIRESHARK_COMMON_FLAGS /Qspectre) - endif() + # /Zo Enhanced debugging of optimised code + # /utf-8 Set Source and Executable character sets to UTF-8 + # VS2015(MSVC14): On by default when /Zi or /Z7 used. + # /guard:cf Control Flow Guard (compile and link). + # See https://msdn.microsoft.com/en-us/library/windows/desktop/mt637065.aspx + # Note: This requires CMake 3.9.0 or newer. + # https://gitlab.kitware.com/cmake/cmake/commit/f973d49ab9d4c59b93f6dac812a94bb130200836 + # /Qspectre Speculative execution attack mitigation + # See https://blogs.msdn.microsoft.com/vcblog/2018/01/15/spectre-mitigations-in-msvc/ + list(APPEND LOCAL_CFLAGS /Zo /utf-8 /guard:cf) + set(WS_LINK_FLAGS "${WS_LINK_FLAGS} /guard:cf") + # /Qspectre is not available for VS2015 or older VS2017. Test for its availability. + set(WIRESHARK_COMMON_FLAGS /Qspectre) if(ENABLE_CODE_ANALYSIS) list(APPEND LOCAL_CFLAGS /analyze:WX-) @@ -1011,7 +993,7 @@ if(ENABLE_ZLIB) if (WIN32) # On Windows we build our own version of zlib, so add the paths - set(ZLIB_SRC_DIR "${_PROJECT_LIB_DIR}/zlib-1.2.11-ws") + set(ZLIB_SRC_DIR "${_PROJECT_LIB_DIR}/zlib-1.2.11-2-ws") set(SKIP_INSTALL_ALL True) # We copy the DLL ourselves. add_subdirectory("${ZLIB_SRC_DIR}" "${CMAKE_BINARY_DIR}/zlib") unset(SKIP_INSTALL_ALL) @@ -2187,6 +2169,9 @@ "-Wl,-headerpad_max_install_names -Wl,-search_paths_first ${CMAKE_EXE_LINKER_FLAGS}" ) + # Create our Frameworks directory + file(MAKE_DIRECTORY "${CMAKE_BINARY_DIR}/run/${CMAKE_CFG_INTDIR}/Wireshark.app/Contents/Frameworks") + # Add files to the app bundle # Wireshark.app/Contents file(WRITE ${CMAKE_BINARY_DIR}/packaging/macosx/PkgInfo "APPLWshk\n") @@ -2881,7 +2866,6 @@ ) add_executable(androiddump WIN32 ${androiddump_FILES}) - # XXX Shouldn't we add wsutil to androiddump_LIBS instead? set_extcap_executable_properties(androiddump) target_link_libraries(androiddump ${androiddump_LIBS}) install(TARGETS androiddump RUNTIME DESTINATION ${EXTCAP_DIR}) @@ -2969,7 +2953,6 @@ ) add_executable(randpktdump WIN32 ${randpktdump_FILES}) - # XXX Shouldn't we add wsutil to randpktdump_LIBS instead? set_extcap_executable_properties(randpktdump) target_link_libraries(randpktdump ${randpktdump_LIBS}) install(TARGETS randpktdump RUNTIME DESTINATION ${EXTCAP_DIR}) diff -Nru wireshark-2.6.5/codecs/CMakeLists.txt wireshark-2.6.6/codecs/CMakeLists.txt --- wireshark-2.6.5/codecs/CMakeLists.txt 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/codecs/CMakeLists.txt 2019-01-08 19:35:04.000000000 +0000 @@ -64,12 +64,6 @@ FOLDER "DLLs" ) -if(ENABLE_APPLICATION_BUNDLE) - set_target_properties(wscodecs PROPERTIES - LIBRARY_OUTPUT_DIRECTORY ${CMAKE_BINARY_DIR}/run/Wireshark.app/Contents/Frameworks - ) -endif() - target_link_libraries(wscodecs ${wscodecs_LIBS}) install(TARGETS wscodecs diff -Nru wireshark-2.6.5/configure.ac wireshark-2.6.6/configure.ac --- wireshark-2.6.5/configure.ac 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/configure.ac 2019-01-08 19:35:04.000000000 +0000 @@ -7,7 +7,7 @@ # m4_define([version_major], [2]) m4_define([version_minor], [6]) -m4_define([version_micro], [5]) +m4_define([version_micro], [6]) dnl Updated by make-version.pl m4_define([version_extra], []) m4_define([version_micro_extra], m4_join([], version_micro, version_extra)) diff -Nru wireshark-2.6.5/debian/changelog wireshark-2.6.6/debian/changelog --- wireshark-2.6.5/debian/changelog 2018-12-05 11:40:01.000000000 +0000 +++ wireshark-2.6.6/debian/changelog 2019-01-19 05:23:42.000000000 +0000 @@ -1,9 +1,25 @@ -wireshark (2.6.5-1~ubuntu16.04.0) xenial-security; urgency=medium +wireshark (2.6.6-1~ubuntu16.04.0) xenial-security; urgency=medium * Rebuild for Xenial to fix multiple security issues * Make wireshark depend on both wireshark-gtk and wireshark-qt - -- Balint Reczey Wed, 05 Dec 2018 12:40:01 +0100 + -- Balint Reczey Sat, 19 Jan 2019 12:23:42 +0700 + +wireshark (2.6.6-1) unstable; urgency=medium + + [ Jean-Philippe MENGUAL ] + * French debconf translation update (Closes: #915161) + + [ Balint Reczey ] + * New upstream version 2.6.6 + - security fixes: + - The P_MUL dissector could crash. (CVE-2019-5717) + - The RTSE dissector and other dissectors could crash. (CVE-2019-5718) + - The ISAKMP dissector could crash. (CVE-2019-5719) + - The 6LoWPAN dissector could crash. (CVE-2019-5716) + * Mention GPLv3+ code snippet in tools/pidl/idl.yp (Closes: #918089) + + -- Balint Reczey Wed, 09 Jan 2019 14:58:36 +0700 wireshark (2.6.5-1) unstable; urgency=medium diff -Nru wireshark-2.6.5/debian/copyright wireshark-2.6.6/debian/copyright --- wireshark-2.6.5/debian/copyright 2018-11-29 13:41:14.000000000 +0000 +++ wireshark-2.6.6/debian/copyright 2019-01-09 07:58:36.000000000 +0000 @@ -175,6 +175,10 @@ http://lkml.iu.edu//hypermail/linux/kernel/0301.1/0362.html License: GPL-3+ +Files: tools/pidl/idl.yp +Copyright: Andrew Tridgell +License: GPL-3+ + License: BSD-2-clause Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions diff -Nru wireshark-2.6.5/debian/patches/backport-to-old-gnutls.patch wireshark-2.6.6/debian/patches/backport-to-old-gnutls.patch --- wireshark-2.6.5/debian/patches/backport-to-old-gnutls.patch 2018-11-29 13:41:14.000000000 +0000 +++ wireshark-2.6.6/debian/patches/backport-to-old-gnutls.patch 1970-01-01 00:00:00.000000000 +0000 @@ -1,17 +0,0 @@ -Author: Balint Reczey -Description: Change d/control to use old gnutls-dev package - This is useful for back-porting. ---- a/debian/control -+++ b/debian/control -@@ -15,9 +15,9 @@ - libcap2-dev [linux-any] | libcap-dev (>= 2.17) [linux-any], lsb-release, - bison, libparse-yapp-perl, - # enable versioned libgnutls28-dev below to have GPLv2+ compatible GMP -- libgnutls28-dev (>= 3.2.14-1~), -+# libgnutls28-dev (>= 3.2.14-1~), - # enable backports-compatible libgnutls-dev --# libgnutls-dev, -+ libgnutls-dev, - libgcrypt-dev, portaudio19-dev, libkrb5-dev, liblua5.2-dev, libsmi2-dev, - libmaxminddb-dev, dpkg-dev (>= 1.16.1~), - libnl-genl-3-dev [linux-any], libnl-route-3-dev [linux-any], asciidoctor, diff -Nru wireshark-2.6.5/debian/po/fr.po wireshark-2.6.6/debian/po/fr.po --- wireshark-2.6.5/debian/po/fr.po 2018-11-29 13:41:14.000000000 +0000 +++ wireshark-2.6.6/debian/po/fr.po 2019-01-09 07:58:36.000000000 +0000 @@ -1,17 +1,18 @@ # Translation of wireshark debconf templates to French -# Copyright (C) 2009 Debian French l10n team +# Copyright (C) 2009, 2018 Debian French l10n team # This file is distributed under the same license as the wireshark package. # # Translators: # Simon Paillard , 2009 +# Jean-Philippe MENGUAL , 2018 # msgid "" msgstr "" "Project-Id-Version: wireshark\n" "Report-Msgid-Bugs-To: wireshark@packages.debian.org\n" "POT-Creation-Date: 2017-08-07 00:07-0400\n" -"PO-Revision-Date: 2010-07-25 21:54+0200\n" -"Last-Translator: Simon Paillard \n" +"PO-Revision-Date: 2018-11-25 01:44+0100\n" +"Last-Translator: Jean-Philippe MENGUAL \n" "Language-Team: French \n" "Language: fr\n" "MIME-Version: 1.0\n" @@ -22,7 +23,8 @@ #. Description #: ../templates:2001 msgid "Should non-superusers be able to capture packets?" -msgstr "Autoriser les utilisateurs non privilégiés à capturer des paquets ?" +msgstr "" +"Faut-il autoriser les utilisateurs non privilégiés à capturer des paquets ?" #. Type: boolean #. Description @@ -64,7 +66,7 @@ #. Description #: ../templates:3001 msgid "Creating the wireshark system group failed" -msgstr "" +msgstr "Échec de la création du groupe système wireshark." #. Type: error #. Description @@ -73,6 +75,9 @@ "The wireshark group does not exist, and creating it failed, so Wireshark " "cannot be configured to capture traffic as an unprivileged user." msgstr "" +"Le groupe wireshark n'existe pas et sa création a échoué, Wireshark ne peut " +"donc pas être configuré pour capturer le trafic en tant qu'utilisateur non " +"privilégié." #. Type: error #. Description @@ -81,12 +86,14 @@ "Please create the wireshark system group and try configuring wireshark-" "common again." msgstr "" +"Veuillez créer le groupe système wireshark et réessayer de configurer " +"wireshark-common." #. Type: error #. Description #: ../templates:4001 msgid "The wireshark group is a system group" -msgstr "" +msgstr "Le groupe wireshark est un groupe système." #. Type: error #. Description @@ -95,6 +102,8 @@ "The wireshark group exists as a user group, but the preferred configuration " "is for it to be created as a system group." msgstr "" +"Le groupe wireshark existe en tant que groupe utilisateur, mais il vaut " +"mieux le configurer en tant que groupe système." #. Type: error #. Description @@ -103,12 +112,14 @@ "As a result, purging wireshark-common will not remove the wireshark group, " "but everything else should work properly." msgstr "" +"En conséquence, purger wireshark-common ne supprimera pas le groupe " +"wireshark, mais tout le reste se déroulera normalement." #. Type: error #. Description #: ../templates:5001 msgid "Setting capabilities for dumpcap failed" -msgstr "" +msgstr "Échec du paramétrage des fonctionnalités pour dumpcap." #. Type: error #. Description @@ -117,12 +128,15 @@ "The attempt to use Linux capabilities to grant packet-capturing privileges " "to the dumpcap binary failed. Instead, it has had the set-user-id bit set." msgstr "" +"Échec de la tentative d'utiliser les fonctions Linux pour accorder au " +"binaire dumpcap le droit de capturer des paquets. Le bit set-user-id lui a " +"donc été assigné." #. Type: error #. Description #: ../templates:6001 msgid "Removal of the wireshark group failed" -msgstr "" +msgstr "Échec de la suppression du groupe wireshark" #. Type: error #. Description @@ -132,6 +146,9 @@ "capture packets the postinst script of wireshark-common creates the " "wireshark group as a system group." msgstr "" +"Quand le paquet wireshark-common est configuré pour autoriser les " +"utilisateurs non privilégiés à capturer des paquets, le script postinst de " +"wireshark-common crée le groupe wireshark en tant que groupe système." #. Type: error #. Description @@ -140,12 +157,15 @@ "However, on this system the wireshark group is a user group instead of being " "a system group, so purging wireshark-common did not remove it." msgstr "" +"Cependant, sur ce système, le groupe wireshark est un groupe utilisateur et " +"non système ; la purge de wireshark-common ne l'a pas supprimé." #. Type: error #. Description #: ../templates:6001 msgid "If the group is no longer needed, please remove it manually." msgstr "" +"Si le groupe n'est plus nécessaire, veuillez le supprimer manuellement." #~ msgid "Should dumpcap be installed \"setuid root\"?" #~ msgstr "Installer dumpcap avec le bit « setuid root » ?" diff -Nru wireshark-2.6.5/debian/wireshark-common.install wireshark-2.6.6/debian/wireshark-common.install --- wireshark-2.6.5/debian/wireshark-common.install 2018-11-29 13:41:14.000000000 +0000 +++ wireshark-2.6.6/debian/wireshark-common.install 2019-01-09 07:58:36.000000000 +0000 @@ -1,9 +1,11 @@ usr/bin/dumpcap usr/bin/rawshark usr/bin/capinfos +usr/bin/captype usr/bin/editcap usr/bin/mergecap usr/bin/text2pcap +usr/bin/randpkt usr/bin/reordercap usr/bin/mmdbresolve usr/lib/*/wireshark/extcap diff -Nru wireshark-2.6.5/debian/wireshark-common.manpages wireshark-2.6.6/debian/wireshark-common.manpages --- wireshark-2.6.5/debian/wireshark-common.manpages 2018-11-29 13:41:14.000000000 +0000 +++ wireshark-2.6.6/debian/wireshark-common.manpages 2019-01-09 07:58:36.000000000 +0000 @@ -1,6 +1,7 @@ obj-*/doc/androiddump.1 obj-*/doc/ciscodump.1 obj-*/doc/sshdump.1 +obj-*/doc/randpkt.1 obj-*/doc/randpktdump.1 obj-*/doc/editcap.1 obj-*/doc/extcap.4 @@ -9,6 +10,7 @@ obj-*/doc/text2pcap.1 obj-*/doc/wireshark-filter.4 obj-*/doc/capinfos.1 +obj-*/doc/captype.1 obj-*/doc/dumpcap.1 obj-*/doc/rawshark.1 obj-*/doc/reordercap.1 diff -Nru wireshark-2.6.5/doc/dumpcap.pod wireshark-2.6.6/doc/dumpcap.pod --- wireshark-2.6.5/doc/dumpcap.pod 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/doc/dumpcap.pod 2019-01-08 19:35:04.000000000 +0000 @@ -85,7 +85,7 @@ The created filenames are based on the filename given with the B<-w> option, the number of the file and on the creation date and time, -e.g. outfile_00001_20050604120117.pcap, outfile_00002_20050604120523.pcap, ... +e.g. outfile_00001_20190714120117.pcap, outfile_00002_20190714120523.pcap, ... With the I option it's also possible to form a "ring buffer". This will fill up new files until the number of files specified, diff -Nru wireshark-2.6.5/doc/editcap.pod wireshark-2.6.6/doc/editcap.pod --- wireshark-2.6.5/doc/editcap.pod 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/doc/editcap.pod 2019-01-08 19:35:04.000000000 +0000 @@ -46,7 +46,7 @@ resulting packets to the capture I (or outfiles). By default, it reads all packets from the I and writes them to the -I in pcap file format. +I in pcapng file format. An optional list of packet numbers can be specified on the command tail; individual packet numbers separated by whitespace and/or ranges of packet @@ -162,7 +162,7 @@ Sets the file format of the output capture file. B can write the file in several formats, B provides a list of the available output formats. The default -is the B format. +is the B format. =item -h @@ -328,69 +328,69 @@ To shrink the capture file by truncating the packets at 64 bytes and writing it as Sun snoop file use: - editcap -s 64 -F snoop capture.pcap shortcapture.snoop + editcap -s 64 -F snoop capture.pcapng shortcapture.snoop To delete packet 1000 from the capture file use: - editcap capture.pcap sans1000.pcap 1000 + editcap capture.pcapng sans1000.pcapng 1000 To limit a capture file to packets from number 200 to 750 (inclusive) use: - editcap -r capture.pcap small.pcap 200-750 + editcap -r capture.pcapng small.pcapng 200-750 To get all packets from number 1-500 (inclusive) use: - editcap -r capture.pcap first500.pcap 1-500 + editcap -r capture.pcapng first500.pcapng 1-500 or - editcap capture.pcap first500.pcap 501-9999999 + editcap capture.pcapng first500.pcapng 501-9999999 To exclude packets 1, 5, 10 to 20 and 30 to 40 from the new file use: - editcap capture.pcap exclude.pcap 1 5 10-20 30-40 + editcap capture.pcapng exclude.pcapng 1 5 10-20 30-40 To select just packets 1, 5, 10 to 20 and 30 to 40 for the new file use: - editcap -r capture.pcap select.pcap 1 5 10-20 30-40 + editcap -r capture.pcapng select.pcapng 1 5 10-20 30-40 To remove duplicate packets seen within the prior four frames use: - editcap -d capture.pcap dedup.pcap + editcap -d capture.pcapng dedup.pcapng To remove duplicate packets seen within the prior 100 frames use: - editcap -D 101 capture.pcap dedup.pcap + editcap -D 101 capture.pcapng dedup.pcapng To remove duplicate packets seen I 1/10th of a second: - editcap -w 0.1 capture.pcap dedup.pcap + editcap -w 0.1 capture.pcapng dedup.pcapng To display the MD5 hash for all of the packets (and NOT generate any real output file): - editcap -v -D 0 capture.pcap /dev/null + editcap -v -D 0 capture.pcapng /dev/null or on Windows systems - editcap -v -D 0 capture.pcap NUL + editcap -v -D 0 capture.pcapng NUL To advance the timestamps of each packet forward by 3.0827 seconds: - editcap -t 3.0827 capture.pcap adjusted.pcap + editcap -t 3.0827 capture.pcapng adjusted.pcapng To ensure all timestamps are in strict chronological order: - editcap -S 0 capture.pcap adjusted.pcap + editcap -S 0 capture.pcapng adjusted.pcapng To introduce 5% random errors in a capture file use: - editcap -E 0.05 capture.pcap capture_error.pcap + editcap -E 0.05 capture.pcapng capture_error.pcapng To remove vlan tags from all packets within an Ethernet-encapsulated capture file, use: - editcap -L -C 12:4 capture_vlan.pcap capture_no_vlan.pcap + editcap -L -C 12:4 capture_vlan.pcapng capture_no_vlan.pcapng To chop both the 10 byte and 20 byte regions from the following 75 byte packet in a single pass, use any of the 8 possible methods provided below: @@ -401,18 +401,18 @@ | 5 | 10 | 15 | 20 | 25 | +---+-------+-----------+---------------+-------------------+ - 1) editcap -C 5:10 -C -25:-20 capture.pcap chopped.pcap - 2) editcap -C 5:10 -C 50:-20 capture.pcap chopped.pcap - 3) editcap -C -70:10 -C -25:-20 capture.pcap chopped.pcap - 4) editcap -C -70:10 -C 50:-20 capture.pcap chopped.pcap - 5) editcap -C 30:20 -C -60:-10 capture.pcap chopped.pcap - 6) editcap -C 30:20 -C 15:-10 capture.pcap chopped.pcap - 7) editcap -C -45:20 -C -60:-10 capture.pcap chopped.pcap - 8) editcap -C -45:20 -C 15:-10 capture.pcap chopped.pcap + 1) editcap -C 5:10 -C -25:-20 capture.pcapng chopped.pcapng + 2) editcap -C 5:10 -C 50:-20 capture.pcapng chopped.pcapng + 3) editcap -C -70:10 -C -25:-20 capture.pcapng chopped.pcapng + 4) editcap -C -70:10 -C 50:-20 capture.pcapng chopped.pcapng + 5) editcap -C 30:20 -C -60:-10 capture.pcapng chopped.pcapng + 6) editcap -C 30:20 -C 15:-10 capture.pcapng chopped.pcapng + 7) editcap -C -45:20 -C -60:-10 capture.pcapng chopped.pcapng + 8) editcap -C -45:20 -C 15:-10 capture.pcapng chopped.pcapng To add comment strings to the first 2 input frames, use: - editcap -a "1:1st frame" -a 2:Second capture.pcap capture-comments.pcap + editcap -a "1:1st frame" -a 2:Second capture.pcapng capture-comments.pcapng =head1 SEE ALSO diff -Nru wireshark-2.6.5/doc/mergecap.pod wireshark-2.6.6/doc/mergecap.pod --- wireshark-2.6.5/doc/mergecap.pod 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/doc/mergecap.pod 2019-01-08 19:35:04.000000000 +0000 @@ -20,11 +20,12 @@ B is a program that combines multiple saved capture files into a single output file specified by the B<-w> argument. B knows -how to read B capture files, including those of B, -B, and other tools that write captures in that format. +how to read B and B capture files, including those of +B, B and other tools that write captures in those +formats. -By default, B writes the capture file in B format, and writes -all of the packets from the input capture files to the output file. +By default, B writes the capture file in B format, and +writes all of the packets from the input capture files to the output file. B is able to detect, read and write the same capture files that are supported by B. @@ -72,8 +73,7 @@ Sets the file format of the output capture file. B can write the file in several formats; B provides a list of the -available output formats. The default is to use the file format of the -first input file. +available output formats. By default this is the B format. =item -h diff -Nru wireshark-2.6.5/doc/text2pcap.pod wireshark-2.6.6/doc/text2pcap.pod --- wireshark-2.6.5/doc/text2pcap.pod 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/doc/text2pcap.pod 2019-01-08 19:35:04.000000000 +0000 @@ -29,7 +29,7 @@ =head1 DESCRIPTION B is a program that reads in an ASCII hex dump and writes the -data described into a B capture file. B can +data described into a B or B capture file. B can read hexdumps with multiple packets in them, and build a capture file of multiple packets. B is also capable of generating dummy Ethernet, IP and UDP, TCP, or SCTP headers, in order to build fully diff -Nru wireshark-2.6.5/doc/tshark.pod wireshark-2.6.6/doc/tshark.pod --- wireshark-2.6.5/doc/tshark.pod 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/doc/tshark.pod 2019-01-08 19:35:04.000000000 +0000 @@ -74,8 +74,8 @@ data from a live network, or read packets from a previously saved capture file, either printing a decoded form of those packets to the standard output or writing the packets to a file. B's native -capture file format is B format, which is also the format used -by B and various other tools. +capture file format is B format, which is also the format used +by B and various other tools. Without any options set, B will work much like B. It will use the pcap library to capture traffic from the first available @@ -232,7 +232,7 @@ The created filenames are based on the filename given with the B<-w> option, the number of the file and on the creation date and time, -e.g. outfile_00001_20050604120117.pcap, outfile_00002_20050604120523.pcap, ... +e.g. outfile_00001_20190714120117.pcap, outfile_00002_20190714120523.pcap, ... With the I option it's also possible to form a "ring buffer". This will fill up new files until the number of files specified, @@ -925,8 +925,8 @@ will save host name resolution records along with captured packets. -Future versions of Wireshark may automatically change the capture format to -B as needed. +Future versions of B may automatically change the capture format +to B as needed. The argument is a string that may contain the following letter: diff -Nru wireshark-2.6.5/doc/wireshark-filter.pod wireshark-2.6.6/doc/wireshark-filter.pod --- wireshark-2.6.5/doc/wireshark-filter.pod 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/doc/wireshark-filter.pod 2019-01-08 19:35:04.000000000 +0000 @@ -445,7 +445,7 @@ L. Regular expressions in the "matches" operator are provided by GRegex in GLib. -See L or L for more information. +See L or L for more information. This manpage does not describe the capture filter syntax, which is different. See the manual page of pcap-filter(7) or, if that doesn't exist, diff -Nru wireshark-2.6.5/doc/wireshark.pod.template wireshark-2.6.6/doc/wireshark.pod.template --- wireshark-2.6.5/doc/wireshark.pod.template 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/doc/wireshark.pod.template 2019-01-08 19:35:04.000000000 +0000 @@ -259,7 +259,7 @@ The created filenames are based on the filename given with the B<-w> flag, the number of the file and on the creation date and time, -e.g. outfile_00001_20050604120117.pcap, outfile_00002_20050604120523.pcap, ... +e.g. outfile_00001_20190714120117.pcap, outfile_00002_20190714120523.pcap, ... With the I option it's also possible to form a "ring buffer". This will fill up new files until the number of files specified, @@ -1043,7 +1043,7 @@ Show a dialog box that lists all files of the file set matching the currently loaded file. A file set is a compound of files resulting from a capture using the "multiple files" / "ringbuffer" mode, recognizable by the filename pattern, -e.g.: Filename_00001_20050604101530.pcap. +e.g.: Filename_00001_20190714101530.pcap. =item File:File Set:Next File diff -Nru wireshark-2.6.5/docbook/attributes.asciidoc wireshark-2.6.6/docbook/attributes.asciidoc --- wireshark-2.6.5/docbook/attributes.asciidoc 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/docbook/attributes.asciidoc 2019-01-08 19:35:04.000000000 +0000 @@ -1,6 +1,6 @@ // Common attributes -:wireshark-version: 2.6.5 +:wireshark-version: 2.6.6 // We're migrating from AsciiDoc. :compat-mode: diff -Nru wireshark-2.6.5/docbook/release-notes.asciidoc wireshark-2.6.6/docbook/release-notes.asciidoc --- wireshark-2.6.5/docbook/release-notes.asciidoc 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/docbook/release-notes.asciidoc 2019-01-08 19:35:04.000000000 +0000 @@ -19,64 +19,42 @@ The following vulnerabilities have been fixed: -* wssalink:2018-51[] -The Wireshark dissection engine could crash. -wsbuglink:14466[]. -cveidlink:2018-19625[]. -// Fixed in master: ec5adb0ce9 -// Fixed in master-2.6: f489f8f2c4 -// Fixed in master-2.4: dc4d209f39 - -* wssalink:2018-52[] -The DCOM dissector could crash. -wsbuglink:15130[]. -cveidlink:2018-19626[]. -// Fixed in master: ec6ace066a -// Fixed in master-2.6: 26c6460e3c -// Fixed in master-2.4: c5a65115eb - -* wssalink:2018-53[] -The LBMPDM dissector could crash. -wsbuglink:15132[]. -cveidlink:2018-19623[]. -// Fixed in master: 5797f60274 -// Fixed in master-2.6: 1ec5a933e1 -// Fixed in master-2.4: 9c8645ec7b - -* wssalink:2018-54[] -The MMSE dissector could go into an infinite loop. -wsbuglink:15250[]. -cveidlink:2018-19622[]. -// Fixed in master: 1ddaf1a094 -// Fixed in master-2.6: 1dddeff985 -// Fixed in master-2.4: 3b7555d32d - -* wssalink:2018-55[] -The IxVeriWave file parser could crash. -wsbuglink:15279[]. -cveidlink:2018-19627[]. -// Fixed in master: 332df929a9 -// Fixed in master-2.6: bdc33cfaec -// Fixed in master-2.4: d9b8b93f0e - -* wssalink:2018-56[] -The PVFS dissector could crash. -wsbuglink:15280[]. -cveidlink:2018-19624[]. -// Fixed in master: a8c93de0b0 -// Fixed in master-2.6: 457420a638 -// Fixed in master-2.4: 3e319db110 - -* wssalink:2018-57[] -The ZigBee ZCL dissector could crash. -wsbuglink:15281[]. -cveidlink:2018-19628[]. -// Fixed in master: d53ff85d40 -// Fixed in master-2.6: 212b18825d +* wssalink:2019-01[] +The 6LoWPAN dissector could crash. +// * Buildbot crash output: randpkt-2018-10-18-13414.pcap. +wsbuglink:15217[]. +cveidlink:2019-5716[]. +// Fixed in master: 62e81562e4 +// Fixed in master-2.6: 2b2eea1793 // Fixed in master-2.4: n/a -// Skipping. Minor memory leak. -// * Buildbot crash output: fuzz-2018-05-25-28970.pcap. wsbuglink:14735[]. +* wssalink:2019-02[] +The P_MUL dissector could crash. +// * Buildbot crash output: fuzz-2018-12-05-10088.pcap. +wsbuglink:15337[]. +cveidlink:2019-5717[]. +// Fixed in master: 3cccd4ec5b +// Fixed in master-2.6: 3caa4cde0d +// Fixed in master-2.4: bf9272a92f + +* wssalink:2019-03[] +The RTSE dissector and other dissectors could crash. +// * Wireshark heap out-of-bounds read in get_t61_string. +wsbuglink:15373[]. +cveidlink:2019-5718[]. +// Fixed in master: 3aad1ef236 +// Fixed in master-2.6: 9b4a937c88 +// Fixed in master-2.4: cd09cb5cfb + +* wssalink:2019-04[] +The ISAKMP dissector could crash. +// * Wireshark NULL pointer dereference in dissect_transform. +wsbuglink:15374[]. +cveidlink:2019-5719[]. +// Fixed in master: c9cfae7fec +// Fixed in master-2.6: cd4b3f5d69 +// Fixed in master-2.4: b5b02f2a9b + The following bugs have been fixed: @@ -84,59 +62,33 @@ //* wsbuglink:6000[Wireshark bug] //* cveidlink:2014-2486[] //* Wireshark convinced you to switch seats on the plane while neglecting to tell you that its seat was noticeably moist. -// cp /dev/null /tmp/buglist.txt ; for bugnumber in `git log --stat v2.6.6rc0..| grep ' Bug:' | awk '{print $2}' | sort -n -u ` ; do ./tools/gen-bugnote $bugnumber; pbpaste >> /tmp/buglist.txt; done - -* VoIP Calls dialog doesn't include RTP stream when preparing a filter. wsbuglink:13440[]. - -* Wireshark installs on macOS with permissions for /Library/Application Support/Wireshark that are too restrictive. wsbuglink:14335[]. - -* Closing Enabled Protocols dialog crashes wireshark. wsbuglink:14349[]. - -* Unable to Export Objects -> HTTP after sorting columns. wsbuglink:14545[]. - -* DNS Response to NS query shows as malformed packet. wsbuglink:14574[]. - -* Encrypted Alerts corresponds to a wrong selection in the packet bytes pane. wsbuglink:14712[]. - -* Wireshark crashes/asserts with Qt 5.11.1 and assert/debugsymbols enabled. wsbuglink:15014[]. - -* ESP will not decode since 2.6.2 - works fine in 2.4.6 or 2.4.8. wsbuglink:15056[]. - -* text2pcap generates malformed packets when TCP, UDP or SCTP headers are added together with IPv6 header. wsbuglink:15194[]. - -* Wireshark tries to decode EAP-SIM Pseudonym Identity. wsbuglink:15196[]. +// cp /dev/null /tmp/buglist.txt ; for bugnumber in `git log --stat v2.6.7rc0..| grep ' Bug:' | awk '{print $2}' | sort -n -u ` ; do ./tools/gen-bugnote $bugnumber; pbpaste >> /tmp/buglist.txt; done -* Infinite read loop when extcap exits with error and error message. wsbuglink:15205[]. +* console.lua not found in a folder with non-ASCII characters in its name. wsbuglink:15118[]. -* MATE unable to extract fields for PDU. wsbuglink:15208[]. +* Disabling 'Update list of packets in real time.' will generally trigger crash after three start capture, stop capture cycles. wsbuglink:15263[]. -* Malformed Packet: SV. wsbuglink:15224[]. +* UDP Multicast Stream double counts. wsbuglink:15271[]. -* OPC UA Max nesting depth exceeded for valid packet. wsbuglink:15226[]. +* text2pcap et al. set snaplength to 64kiB-1, while processing frames of 256kiB. wsbuglink:15292[]. -* TShark 2.6 does not print GeoIP information. wsbuglink:15230[]. +* Builds without libpcap fail if the libpcap headers aren't installed. wsbuglink:15317[]. -* ISUP (ANSI) packets malformed in WS versions later than 2.4.8. wsbuglink:15236[]. +* TCAP AnalogRedirectRecord parameter incorrectly coded as mandatory in QualReq_rr message. wsbuglink:15350[]. -* Handover candidate enquire message not decoded. wsbuglink:15237[]. +* macOS DMG appears to have duplicate files. wsbuglink:15361[]. -* TShark piping output in a cmd or PowerShell prompt stops working when GeoIP is enabled. wsbuglink:15248[]. +* Wireshark jumps behind other windows when opening UAT dialogs. wsbuglink:15366[]. -* ICMPv6 with routing header incorrectly placed. wsbuglink:15270[]. +* Pathnames containing non-ASCII characters are mangled in error dialogs on Windows. wsbuglink:15367[]. -* IEEE 802.11 Vendor Specific fixed fields display as malformed packets. wsbuglink:15273[]. +* Executing `-z http,stat -r file.pcapng` throws a segmentation fault. wsbuglink:15369[]. -* text2pcap -4 and -6 option should require -i as well. wsbuglink:15275[]. +* IS-41 TCAP RegistrationNotification Invoke has borderCellAccess parameter coded as tag 50 (as denyAccess) but should be 58. wsbuglink:15372[]. -* text2pcap direction sensitivity does not affect dummy ethernet addresses. wsbuglink:15287[]. +* In DNS statistics, response times > 1 sec not included. wsbuglink:15382[]. -* MLE security suite display incorrect. wsbuglink:15288[]. - -* Message for incorrect IPv4 option lengths is incorrect. wsbuglink:15290[]. - -* TACACS+ dissector does not properly reassemble large accounting messages. wsbuglink:15293[]. - -* NLRI of S-PMSI A-D BGP route not being displayed. wsbuglink:15307[]. +* GTPv2 APN dissect problem. wsbuglink:15383[]. === New and Updated Features @@ -155,53 +107,43 @@ // Add one protocol per line between the -- delimiters. [commaize] -- -BGP -DCERPC -DCOM +6LoWPAN +ANSI MAP +DNP3 DNS -EAP -GSM A BSSMAP -ESP -IEEE 802.11 -IEEE 802.11 Radiotap -IPv4 -IPv6 -ISUP -LBMPDM -LISP -MLE -MMSE -OpcUa -PVFS -SLL -SSL/TLS -SV -TACACS+ +GSM A +GTP +GTPv2 +IMF +ISAKMP +ISObus VT +Kerberos +P_MUL +RTSE +S7COMM TCAP -XRA -Wi-SUN -ZigBee ZCL -- === New and Updated Capture File Support -//There is no new or updated capture file support in this release. +There is no new or updated capture file support in this release. // Add one file type per line between the -- delimiters. -[commaize] --- -3GPP TS 32.423 Trace -IxVeriWave --- +// [commaize] +// -- +// -- === New and Updated Capture Interfaces support -//There is no new or updated capture file support in this release. -[commaize] --- -sshdump --- - -//=== Major API Changes +There is no new or updated capture file support in this release. +// [commaize] +// -- +// -- + +=== Major API Changes + +* Lua: on Windows, file-related functions such as dofile now assume UTF-8 paths + instead of the local code page. This is consistent with Linux and macOS and + improves compatibility on non-English systems. (wsbuglink:15118[]) == Getting Wireshark diff -Nru wireshark-2.6.5/docbook/wsluarm.asciidoc wireshark-2.6.6/docbook/wsluarm.asciidoc --- wireshark-2.6.5/docbook/wsluarm.asciidoc 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/docbook/wsluarm.asciidoc 2019-01-08 19:35:04.000000000 +0000 @@ -37,6 +37,13 @@ The Lua code will be executed once after all the protocol dissectors have being initialized and before reading any file. +Lua 5.2 is the current supported version, future releases might use Lua 5.3. + +Wireshark for Windows uses a modified Lua runtime +(link:https://github.com/Lekensteyn/lua-unicode[lua-unicode]) in order to +support Unicode (UTF-8) filesystem paths. This brings consistency with other +platforms (for example, Linux and macOS). + [[wslua_dissector_example]] === Example of Dissector written in Lua diff -Nru wireshark-2.6.5/docbook/wsug_src/capinfos-h.txt wireshark-2.6.6/docbook/wsug_src/capinfos-h.txt --- wireshark-2.6.5/docbook/wsug_src/capinfos-h.txt 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/docbook/wsug_src/capinfos-h.txt 2019-01-08 19:35:04.000000000 +0000 @@ -1,4 +1,4 @@ -Capinfos (Wireshark) 2.6.5 (v2.6.5rc0-25-g9da2c50b) +Capinfos (Wireshark) 2.6.6 (v2.6.6rc0-1-gcaa6f541) Print various information (infos) about capture files. See https://www.wireshark.org for more information. @@ -54,7 +54,7 @@ -A generate all infos (default) -K disable displaying the capture comment -Options are processed from left to right order with later options superceding +Options are processed from left to right order with later options superseding or adding to earlier options. If no options are given the default is to display all infos in long report diff -Nru wireshark-2.6.5/docbook/wsug_src/dumpcap-h.txt wireshark-2.6.6/docbook/wsug_src/dumpcap-h.txt --- wireshark-2.6.5/docbook/wsug_src/dumpcap-h.txt 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/docbook/wsug_src/dumpcap-h.txt 2019-01-08 19:35:04.000000000 +0000 @@ -1,4 +1,4 @@ -Dumpcap (Wireshark) 2.6.5 (v2.6.5rc0-25-g9da2c50b) +Dumpcap (Wireshark) 2.6.6 (v2.6.6rc0-1-gcaa6f541) Capture network packets and dump them into a pcapng or pcap file. See https://www.wireshark.org for more information. diff -Nru wireshark-2.6.5/docbook/wsug_src/editcap-h.txt wireshark-2.6.6/docbook/wsug_src/editcap-h.txt --- wireshark-2.6.5/docbook/wsug_src/editcap-h.txt 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/docbook/wsug_src/editcap-h.txt 2019-01-08 19:35:04.000000000 +0000 @@ -1,4 +1,4 @@ -Editcap (Wireshark) 2.6.5 (v2.6.5rc0-25-g9da2c50b) +Editcap (Wireshark) 2.6.6 (v2.6.6rc0-17-g6267211c) Edit and/or translate the format of capture files. See https://www.wireshark.org for more information. @@ -77,8 +77,8 @@ -i split the packet output to different files based on uniform time intervals with a maximum of each. - -F set the output file type; default is pcapng. An empty - "-F" option will list the file types. + -F set the output file type; default is pcapng. + An empty "-F" option will list the file types. -T set the output file encapsulation type; default is the same as the input file. An empty "-T" option will list the encapsulation types. diff -Nru wireshark-2.6.5/docbook/wsug_src/mergecap-h.txt wireshark-2.6.6/docbook/wsug_src/mergecap-h.txt --- wireshark-2.6.5/docbook/wsug_src/mergecap-h.txt 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/docbook/wsug_src/mergecap-h.txt 2019-01-08 19:35:04.000000000 +0000 @@ -1,4 +1,4 @@ -Mergecap (Wireshark) 2.6.5 (v2.6.5rc0-25-g9da2c50b) +Mergecap (Wireshark) 2.6.6 (v2.6.6rc0-1-gcaa6f541) Merge two or more capture files into one. See https://www.wireshark.org for more information. diff -Nru wireshark-2.6.5/docbook/wsug_src/rawshark-h.txt wireshark-2.6.6/docbook/wsug_src/rawshark-h.txt --- wireshark-2.6.5/docbook/wsug_src/rawshark-h.txt 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/docbook/wsug_src/rawshark-h.txt 2019-01-08 19:35:04.000000000 +0000 @@ -1,4 +1,4 @@ -Rawshark (Wireshark) 2.6.5 (v2.6.5rc0-25-g9da2c50b) +Rawshark (Wireshark) 2.6.6 (v2.6.6rc0-1-gcaa6f541) Dump and analyze network traffic. See https://www.wireshark.org for more information. diff -Nru wireshark-2.6.5/docbook/wsug_src/reordercap-h.txt wireshark-2.6.6/docbook/wsug_src/reordercap-h.txt --- wireshark-2.6.5/docbook/wsug_src/reordercap-h.txt 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/docbook/wsug_src/reordercap-h.txt 2019-01-08 19:35:04.000000000 +0000 @@ -1,4 +1,4 @@ -Reordercap (Wireshark) 2.6.5 (v2.6.5rc0-25-g9da2c50b) +Reordercap (Wireshark) 2.6.6 (v2.6.6rc0-1-gcaa6f541) Reorder timestamps of input file frames into output file. See https://www.wireshark.org for more information. diff -Nru wireshark-2.6.5/docbook/wsug_src/text2pcap-h.txt wireshark-2.6.6/docbook/wsug_src/text2pcap-h.txt --- wireshark-2.6.5/docbook/wsug_src/text2pcap-h.txt 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/docbook/wsug_src/text2pcap-h.txt 2019-01-08 19:35:04.000000000 +0000 @@ -1,4 +1,4 @@ -Text2pcap (Wireshark) 2.6.5 (v2.6.5rc0-25-g9da2c50b) +Text2pcap (Wireshark) 2.6.6 (v2.6.6rc0-1-gcaa6f541) Generate a capture file from an ASCII hexdump of packets. See https://www.wireshark.org for more information. diff -Nru wireshark-2.6.5/docbook/wsug_src/tshark-h.txt wireshark-2.6.6/docbook/wsug_src/tshark-h.txt --- wireshark-2.6.5/docbook/wsug_src/tshark-h.txt 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/docbook/wsug_src/tshark-h.txt 2019-01-08 19:35:04.000000000 +0000 @@ -1,4 +1,4 @@ -TShark (Wireshark) 2.6.5 (v2.6.5rc0-25-g9da2c50b) +TShark (Wireshark) 2.6.6 (v2.6.6rc0-17-g6267211c) Dump and analyze network traffic. See https://www.wireshark.org for more information. @@ -53,7 +53,7 @@ --disable-heuristic disable dissection of heuristic protocol Output: - -w write packets to a pcap-format file named "outfile" + -w write packets to a pcapng-format file named "outfile" (or to the standard output for "-") -C start with specified configuration profile -F set the output file type, default is pcapng @@ -105,6 +105,7 @@ --no-duplicate-keys If -T json is specified, merge duplicate keys in an object into a single key with as value a json array containing all values + Miscellaneous: -h display this help and exit -v display version info and exit diff -Nru wireshark-2.6.5/docbook/wsug_src/WSUG_app_tools.asciidoc wireshark-2.6.6/docbook/wsug_src/WSUG_app_tools.asciidoc --- wireshark-2.6.5/docbook/wsug_src/WSUG_app_tools.asciidoc 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/docbook/wsug_src/WSUG_app_tools.asciidoc 2019-01-08 19:35:04.000000000 +0000 @@ -215,7 +215,7 @@ traffic into a libpcap file. `text2pcap` is a program that reads in an ASCII hex dump and writes the data -described into a libpcap-style capture file. text2pcap can read hexdumps with +described into a pcap or pcapng capture file. `text2pcap` can read hexdumps with multiple packets in them, and build a capture file of multiple packets. `text2pcap` is also capable of generating dummy Ethernet, IP and UDP headers, in order to build fully processable packet dumps from hexdumps of application-level @@ -248,7 +248,7 @@ also ignored. An offset of zero is indicative of starting a new packet, so a single text file with a series of hexdumps can be converted into a packet capture with multiple packets. Multiple packets are read in with timestamps -differing by one second each. In general, short of these restrictions, text2pcap +differing by one second each. In general, short of these restrictions, `text2pcap` is pretty liberal about reading in hexdumps and has been tested with a variety of mangled outputs (including being forwarded through email multiple times, with limited line wrap etc.) diff -Nru wireshark-2.6.5/docbook/wsug_src/WSUG_chapter_capture.asciidoc wireshark-2.6.6/docbook/wsug_src/WSUG_chapter_capture.asciidoc --- wireshark-2.6.5/docbook/wsug_src/WSUG_chapter_capture.asciidoc 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/docbook/wsug_src/WSUG_chapter_capture.asciidoc 2019-01-08 19:35:04.000000000 +0000 @@ -679,8 +679,8 @@ |File Name|“Create a new file...”|“Use a ring buffer...”|Mode|Resulting filename(s) used |-|-|-|_Single temporary file_|wiresharkXXXXXX (where XXXXXX is a unique number) |foo.cap|-|-|_Single named file_|foo.cap -|foo.cap|x|-|_Multiple files, continuous_|foo_00001_20100205110102.cap, foo_00002_20100205110318.cap, ... -|foo.cap|x|x|_Multiple files, ring buffer_|foo_00001_20100205110102.cap, foo_00002_20100205110318.cap, ... +|foo.cap|x|-|_Multiple files, continuous_|foo_00001_20190714110102.cap, foo_00002_20190714110318.cap, ... +|foo.cap|x|x|_Multiple files, ring buffer_|foo_00001_20190714110102.cap, foo_00002_20190714110318.cap, ... |=============== _Single temporary file_:: diff -Nru wireshark-2.6.5/docbook/wsug_src/WSUG_chapter_io.asciidoc wireshark-2.6.6/docbook/wsug_src/WSUG_chapter_io.asciidoc --- wireshark-2.6.5/docbook/wsug_src/WSUG_chapter_io.asciidoc 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/docbook/wsug_src/WSUG_chapter_io.asciidoc 2019-01-08 19:35:04.000000000 +0000 @@ -548,7 +548,7 @@ .How does Wireshark detect the files of a file set? **** A filename in a file set uses the format Prefix_Number_DateTimeSuffix which -might look something like `test_00001_20060420183910.pcap`. All files of a file +might look something like `test_00001_20190714183910.pcap`. All files of a file set share the same prefix (e.g. “test”) and suffix (e.g. “.pcap”) and a varying middle part. diff -Nru wireshark-2.6.5/editcap.c wireshark-2.6.6/editcap.c --- wireshark-2.6.5/editcap.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/editcap.c 2019-01-08 19:35:04.000000000 +0000 @@ -804,8 +804,12 @@ fprintf(output, " -i split the packet output to different files based on\n"); fprintf(output, " uniform time intervals with a maximum of\n"); fprintf(output, " each.\n"); - fprintf(output, " -F set the output file type; default is pcapng. An empty\n"); - fprintf(output, " \"-F\" option will list the file types.\n"); +#ifdef PCAP_NG_DEFAULT + fprintf(output, " -F set the output file type; default is pcapng.\n"); +#else + fprintf(output, " -F set the output file type; default is pcap.\n"); +#endif + fprintf(output, " An empty \"-F\" option will list the file types.\n"); fprintf(output, " -T set the output file encapsulation type; default is the\n"); fprintf(output, " same as the input file. An empty \"-T\" option will\n"); fprintf(output, " list the encapsulation types.\n"); diff -Nru wireshark-2.6.5/enterprises.tsv wireshark-2.6.6/enterprises.tsv --- wireshark-2.6.5/enterprises.tsv 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/enterprises.tsv 2019-01-08 19:35:04.000000000 +0000 @@ -5,11 +5,11 @@ # The format used here is: # Where SPACE can be any sequence of spaces and tabs. # -# (last updated 2018-11-25) +# (last updated 2019-01-05) 0 Reserved 1 NxNetworks -2 IBM (https://w3.ibm.com/standards) +2 IBM (https://w3.ibm.com/standards ) 3 Carnegie Mellon 4 Unix 5 ACC @@ -1509,7 +1509,7 @@ 1501 The Aerospace Corporation Michael 1502 Orckit Communications Ltd. 1503 Tertio Limited -1504 Comsoft Solutions GmbH # formerly 'COMSOFT GmbH' +1504 Frequentis Comsoft GmbH # formerly 'Comsoft Solutions GmbH' 1505 Power Center Software LLC 1506 Technologic, Inc. 1507 Vertex Data Science Limited @@ -3160,7 +3160,7 @@ 3156 Secant 3157 NetraCorp, LLC 3158 MASPRO DENKOH Corp. -3159 Utimaco Safeware AG +3159 Utimaco GmbH 3160 Financial Information System Center (FISC) 3161 Xybx Inc. 3162 Relational Data Systems @@ -3972,7 +3972,7 @@ 3970 FragRage Network 3971 IMECOM 3972 Apsion -3973 Aelita Software Group +3973 Quest Software Inc. 3974 Custom Internetworking Inc. 3975 Boston Communications Group, Inc. 3976 LinkData Solutions (Pty) Limited @@ -5924,7 +5924,7 @@ 5936 Ahhaaa AB 5937 HypoVereinsbank 5938 Macfarlane TeleSystems Ltd. -5939 HALCOM Informatika, d.o.o. +5939 HALCOM d.d. 5940 Red Lion Controls (JBM Electronics Co., Inc.) 5941 Cosmocom Inc. 5942 ThoughtShare Communications @@ -10993,7 +10993,7 @@ 11020 MVP Systems, Inc. 11021 N2 Broadband, Inc. 11022 Omnisci Software, Inc. -11023 Oxford University Computing Services +11023 University of Oxford IT Services 11024 P&S DataCom Corporation 11025 Pagoo 11026 Perfectway Corporation @@ -13100,7 +13100,7 @@ 13230 San Diego Supercomputer Center 13231 SchlumbergerSema Japan 13232 SpottedOwlRecipes.com -13233 Vimia GmbH +13233 Hockey Services # formerly 'Vimia GmbH' 13234 TELPRO Ltd. 13235 Teralink Communications 13236 The Brick Warehouse Corporation @@ -23366,7 +23366,7 @@ 23519 Regal-Beloit Corporation 23521 Amherst County Public Schools 23522 Volicon, Inc. -23523 MT Consulting S.A. +23523 MT-C S.A. 23524 Weberhofer GmbH 23525 Aleksey Barabanov 23526 Auster Sistemas & Soluções de Informática Ltda. @@ -25448,7 +25448,7 @@ 25603 Locube.com 25604 Agos S.p.A. 25605 Ingenieurbuero T. Scholz -25606 USi +25606 DevMetrix LLC # formerly 'USi' 25607 Andritz AG 25608 Iritec 25609 StreamVision @@ -30043,7 +30043,7 @@ 30202 HCE Engineering 30203 Forschungsverbund Berlin e.V. 30204 Faculty of Physics and Applied Informatics, University of Lodz -30205 Sirrix AG security technologies +30205 Rohde & Schwarz Cybersecurity GmbH # formerly 'Sirrix AG security technologies' 30206 Invisible Software Ltd 30207 Level 3 Solutions, LLC 30208 Firecode Soluções em Tecnologia LTDA @@ -35085,7 +35085,7 @@ 35251 AWIND Inc 35252 SAM Electronics 35253 AixSolve GmbH -35254 ZON Multimédia +35254 NOS Comunicações # formerly 'ZON Multimédia' 35255 Mind Candy Ltd 35256 Iondale Information Services Limited 35257 Brisa Inovação e Tecnologia, SA @@ -38564,7 +38564,7 @@ 38733 VoiceRite, Inc. 38734 Padilha com 38735 Stephen Perryman -38736 Promise Regional Medical Center - Hutchinson +38736 Hutchinson Regional Medical Center # formerly 'Promise Regional Medical Center - Hutchinson' 38737 MyOwnFile BV 38738 NL Technologies 38739 Nebras Technology @@ -43215,7 +43215,7 @@ 43390 BEIJING FOREVER COMMUNICATION ELECTRONICS CO.,LTD 43391 UTT Co., Ltd. 43392 Agile Digital Engineering Pty Ltd -43393 S-Net +43393 S-Net GmbH 43394 Intrinium, Inc 43395 The City of Amsterdam 43396 earthlab (daichi makino) @@ -45128,7 +45128,7 @@ 45305 Asyne inc. 45306 DE-CIX Management GmbH 45307 Tracsis plc -45308 Born Inventors BV +45308 Impactions BV # formerly 'Born Inventors BV' 45309 Needham Public Schools 45310 Universidade Estadual de Santa Cruz 45311 GHT Co., Ltd @@ -48930,7 +48930,7 @@ 49109 Rörvik Skog 49110 Millenium Internet Exchange 49111 Tigera, Inc. -49112 Hecho-a-Mano +49112 Advasol 49113 ITooLabs 49114 simplicity wins 49115 GreenAnt @@ -52142,7 +52142,7 @@ 52329 DSI DGAC 52330 Chubb Systems Ltd 52331 learntotechsolutions Limited -52332 INTEGRITY Security Services, Inc. +52332 INTEGRITY Security Services, LLC 52333 Banco de Credito del Peru 52334 Systematic Inc 52335 Alignment Healthcare @@ -52677,7 +52677,7 @@ 52864 AMENIDY, Inc. 52865 IMD Ingenieurbuero fuer Microcomputertechnik 52866 JellWin Information Technology Co.,Ltd. -52867 Dundee and Foot Ankle Center +52867 Dundee Foot and Ankle Center 52868 O-NET Communications (Shenzhen) Limited 52869 Abstruse Systems 52870 TXS GmbH @@ -52834,7 +52834,7 @@ 53021 Thimeo Audio Technology B.V. 53022 8tree GmbH 53023 AGFEO GmbH & Co. KG -53024 Wiesmueller Inc +53024 wiesmueller.info 53025 Carleton Univeristy 53026 RadOncWare 53027 University of Havana @@ -52842,3 +52842,214 @@ 53029 Overseas Education Investment Management (HK) Ltd 53030 RIFT Inc 53031 AliceSystem +53032 Inter-University Institute for Data Intensive Astronomy +53033 Zenuity AB +53034 Nio-Electronics +53035 ArcelorMittal Global R&D Asturias +53036 National HME Inc. +53037 InterGalactic Space Walrus +53038 Grega-JK d.o.o. +53039 Technetics Consulting Pty Ltd +53040 NOREST-SERVICES +53041 北斗天汇(北京)科技有限公司 (Beidou Tianhui (Beijing) Technology Co., Ltd.) +53042 Enbridge Inc. +53043 InfoKeyVault Technology +53044 ABC Systems AG +53045 TUCHA Sp. z o.o. +53046 Memsource +53047 oneFactor, LLC +53048 Keonn Technologies SL +53049 Cresdee Consulting Ltd +53050 Sberbank Telecom +53051 Lum Hematology & Oncology +53052 Department of Public Expenditure and Reform +53053 VAULT ID - SOLUCOES EM CRIPTOGRAFIA E IDENTIFICACAO +53054 T Lindmark skog AB +53055 BCNexxt B.V. +53056 Adara Technologies Inc. +53057 Entropy Solution +53058 Baicells +53059 TomLab +53060 ReAssure +53061 Kids Plus Pediatrics +53062 NANTOKA.COM +53063 Lynx Technology +53064 Stratodesk +53065 Lee Industrial Contracting +53066 Atlanta Ropheka Medical Center +53067 KAMALA Gupta +53068 Funkwerk Magyarország Kft. +53069 BranchScuba +53070 MIPS +53071 NGN System Inc. +53072 Prime Syntax +53073 cocoon-it Projektbüro +53074 SPG Co., Ltd +53075 Vinetech.,LTD +53076 IT Craft YSA GmbH +53077 Copernicus Science Centre +53078 Advanced Information Management +53079 Huuuge Games Sp. z o.o. +53080 Hanssons åkeri i Fjugesta AB +53081 Philip Couling +53082 Paedagogische Hochschule Bern +53083 Fiber Optika Technologies Pvt Ltd +53084 Proxima Software di Vanini Mirco +53085 Urology Associates of Central MO +53086 Dr. Basel Refai, MD +53087 Authindicators Group (aka Brand Indicators for Message Identification Working Group) +53088 Hendrik Oenings Enterprise +53089 The Steel Construction Institute +53090 Burke, Inc. +53091 University of Arkansas System - Division of Agriculture +53092 Bank ZENIT, PJSC +53093 Contilla GmbH +53094 Shenzhen Boruide Technology Co., Ltd. +53095 Greenway Health, LLC +53096 AAR CORP. +53097 Data Alliance +53098 PT. Aplikanusa Lintasarta +53099 DEKRA Testing and Certification, S.A.U. +53100 Nexora AG +53101 JMT åkeri AB +53102 SUMIT +53103 DASTAG +53104 Ferncast GmbH +53105 Athenitas Softworks, LLC +53106 Victoria College +53107 Hong Leong Bank Berhad +53108 Individual Entrepreneur Savenkov V.O. +53109 Formula Student Germany GmbH +53110 Centre of Advanced Computing & Telecommunications +53111 ChocolateCoding +53112 Berner Fachhochschule +53113 STDERR.PL +53114 Foot and Ankle Associates of Maine, P.A. +53115 Sinclair Technologies, a division of Norsat International Inc. +53116 Virgin Mobile UK +53117 CUTTER Systems s.r.o. +53118 Pierre Lind +53119 Lindenberg Software +53120 [IS]2 +53121 Vestel Elektronik Sanayi ve Ticaret AS +53122 LOMACO +53123 Gastroenterology Center, PA +53124 Åkeri Per H Öberg AB +53125 Gold Star Mortgage Financial Group +53126 Assistance Services +53127 FUJITSU GENERAL +53128 Quickstep Technologies Pty Ltd +53129 Frank Reda MD PA +53130 Centra Networks +53131 Action Software Intl. +53132 sitt-engineering +53133 eidexen.net +53134 GESIPA Blindniettechnik GmbH +53135 ENARTIA +53136 denninger.jp Project +53137 Nebraska Cancer Specialists +53138 PF Olsen Limited +53139 Chaos Computer Club Berlin e.V. +53140 NEOPERL +53141 EKA Skog AB +53142 Pima Omran Niroo +53143 Travelopia Holdings Ltd. +53144 Thales Deutschland GmbH +53145 Ethos Infotech +53146 Frachtwerk GmbH +53147 fortop projects BV +53148 xRAN Forum +53149 Wessanen N.V. +53150 FAR-EASTERN GRIDS COMPANY +53151 Beijing Zhongchuangwei Nanjing Quantum Communication Technology Co., Ltd. +53152 IMEX Co.,Ltd. +53153 EM Clarity Pty Ltd +53154 Selection +53155 DSR Corporation +53156 Telegra GmbH +53157 Asahi CE & Europe Services, s.r.o. +53158 KORUS Consulting +53159 Aksel Sp. z o.o. +53160 McMinnville Foot and Ankle Specialists +53161 Warrior Invictus Holding Company, Inc +53162 Whoolud Networks +53163 SentinelOne +53164 Unisys Österreich +53165 Junek and Junek Pty Ltd +53166 COMaction +53167 Keck - IT-Consulting +53168 Concordia Station in Antarctica +53169 SCISYS Group PLC +53170 Dox EMR +53171 Department of Defense Education Activity +53172 Tschetschpi PC Services +53173 University Medicine and Cardiology +53174 VITEC +53175 雅泰歌思(上海)通讯科技有限公司 (Yatai Gesi (Shanghai) Communication Technology Co., Ltd.) +53176 A3K +53177 autorion +53178 Iowa Cancer Specialists, P.C. +53179 SystemsAdmin.pro +53180 ControlAware LLC +53181 Sun-Maid Growers of California +53182 MARcom Technologies Inc. +53183 QalifSolutions +53184 Reg.Ru +53185 KA-RaceIng e.V. +53186 FEDERAL STATE BUDGETARY INSTITUTION "FEDERAL CENTER OF Cerebrovascular Pathology and Stress" MINISTRY OF HEALTH OF THE RUSSIAN FEDERATION +53187 MAJMAU ENGLISH SCHOOL +53188 Queen Margaret's School +53189 Share IT Limited +53190 LittleMouseCloud +53191 Telmex Colombia S.A. +53192 Socially Determined, Inc. +53193 UVEX WINTER HOLDING GmbH & Co. KG +53194 Goodbaby International +53195 NM Rocha +53196 IDFloke +53197 National Institute of Technology Karnataka, Surathkal +53198 Foosoft srl +53199 TEMA TELECOMUNICAZIONI Srl +53200 CANAL+TELECOM +53201 Merit LILIN +53202 Qisda Corporation +53203 plentybytes +53204 Samsung R&D Institute Bangladesh Ltd. +53205 Poarch Band of Creek Indians Employee Health Clinic +53206 Smithee Solutions LLC +53207 Star Electronic Concepts +53208 Roadbit +53209 Stanzl +53210 Cavendish Communications +53211 The Chainheart Machine, LLC +53212 AlpenEDV KG +53213 PIH Health +53214 symmet.net +53215 J Dahlqvist Skog AB +53216 SaferMobility, LLC +53217 Bryk Technologies +53218 Energy +53219 m.it.s-co +53220 ThinkThinkDo +53221 Parachor, LLC +53222 PLD Technology +53223 Among Beyond +53224 TooNet, s.r.o. +53225 Agropur +53226 01 Communique Laboratory Inc +53227 AlliumTech Srl +53228 Enea AB +53229 West Alabama Pediatrics +53230 Posnet Polska S.A. +53231 Lubelskie Fabryki Wag FAWAG S.A. +53232 vectemis.co.uk +53233 Defutek Inc +53234 ProcNULL +53235 WorldTree Information Services +53236 THITTANIX INSTRUMENTS +53237 Banfico Ltd +53238 Wheaton World Wide Moving +53239 HSSO +53240 AID:Tech +53241 DSV Sint Jansbrug +53242 Oreus d.o.o. diff -Nru wireshark-2.6.5/epan/charsets.c wireshark-2.6.6/epan/charsets.c --- wireshark-2.6.5/epan/charsets.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/charsets.c 2019-01-08 19:35:04.000000000 +0000 @@ -1370,7 +1370,7 @@ for (i = 0, c = ptr; i < length; c++, i++) { if (!t61_tab[*c]) { wmem_strbuf_append_unichar(strbuf, UNREPL); - } else if ((*c & 0xf0) == 0xc0) { + } else if (i < length - 1 && (*c & 0xf0) == 0xc0) { gint j = *c & 0x0f; /* If this is the end of the string, or if the base * character is just a space, treat this as a regular diff -Nru wireshark-2.6.5/epan/CMakeLists.txt wireshark-2.6.6/epan/CMakeLists.txt --- wireshark-2.6.5/epan/CMakeLists.txt 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/CMakeLists.txt 2019-01-08 19:35:04.000000000 +0000 @@ -312,7 +312,7 @@ add_dependencies(epan version) -set(FULL_SO_VERSION "11.1.5") +set(FULL_SO_VERSION "11.1.6") set_target_properties(epan PROPERTIES COMPILE_DEFINITIONS "WS_BUILD_DLL" @@ -320,12 +320,6 @@ VERSION ${FULL_SO_VERSION} SOVERSION 11 ) -if(ENABLE_APPLICATION_BUNDLE) - set_target_properties(epan PROPERTIES - LIBRARY_OUTPUT_DIRECTORY ${CMAKE_BINARY_DIR}/run/Wireshark.app/Contents/Frameworks - ) -endif() - ABICHECK(libwireshark) set(TOP_LEVEL_HEADERS ${CMAKE_BINARY_DIR}/config.h) diff -Nru wireshark-2.6.5/epan/crypt/dot11decrypt.c wireshark-2.6.6/epan/crypt/dot11decrypt.c --- wireshark-2.6.5/epan/crypt/dot11decrypt.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/crypt/dot11decrypt.c 2019-01-08 19:35:04.000000000 +0000 @@ -679,7 +679,7 @@ } status=pntoh16(data+offset); if (status != 0 && status != 85) { - DOT11DECRYPT_DEBUG_PRINT_LINE("Dot11DecryptScanForKeys", "TDLS setup not successfull", DOT11DECRYPT_DEBUG_LEVEL_3); + DOT11DECRYPT_DEBUG_PRINT_LINE("Dot11DecryptScanForKeys", "TDLS setup not successful", DOT11DECRYPT_DEBUG_LEVEL_3); return DOT11DECRYPT_RET_NO_VALID_HANDSHAKE; } diff -Nru wireshark-2.6.5/epan/dfilter/dfilter.c wireshark-2.6.6/epan/dfilter/dfilter.c --- wireshark-2.6.5/epan/dfilter/dfilter.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dfilter/dfilter.c 2019-01-08 19:35:04.000000000 +0000 @@ -221,6 +221,7 @@ } if ( !( expanded_text = dfilter_macro_apply(text, err_msg) ) ) { + *dfp = NULL; return FALSE; } diff -Nru wireshark-2.6.5/epan/dissectors/asn1/ansi_map/ansi_map.asn wireshark-2.6.6/epan/dissectors/asn1/ansi_map/ansi_map.asn --- wireshark-2.6.5/epan/dissectors/asn1/ansi_map/ansi_map.asn 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/asn1/ansi_map/ansi_map.asn 2019-01-08 19:35:04.000000000 +0000 @@ -2055,7 +2055,7 @@ QualificationRequestRes ::= [PRIVATE 18] SET { systemMyTypeCode [22] IMPLICIT SystemMyTypeCode, -- (VLR or HLR) M 6.5.2.147 - analogRedirectRecord [225] IMPLICIT AnalogRedirectRecord, + analogRedirectRecord [225] IMPLICIT AnalogRedirectRecord OPTIONAL, -- O 6.5.2.bc authorizationDenied [13] IMPLICIT AuthorizationDenied OPTIONAL, -- O 6.5.2.13 a @@ -2065,75 +2065,75 @@ -- O 6.5.2.bh controlChannelMode [199] IMPLICIT ControlChannelMode OPTIONAL, -- O 6 .5.2.ac h - deniedAuthorizationPeriod [167] IMPLICIT DeniedAuthorizationPeriod OPTIONAL, + deniedAuthorizationPeriod [167] IMPLICIT DeniedAuthorizationPeriod OPTIONAL, -- O 6.5.2.53 c digits-carrier [4] IMPLICIT Digits OPTIONAL, -- (Carrier) O 6.5.2.58 d digits-dest [4] IMPLICIT Digits OPTIONAL, -- (Destination) O 6.5.2.58 e - mscid [21] IMPLICIT MSCID OPTIONAL, + mscid [21] IMPLICIT MSCID OPTIONAL, -- (HLR) O 6.5.2.82 f -- Profile **Macro** O 6.5.2.97 g - authenticationCapability [78] IMPLICIT AuthenticationCapability OPTIONAL, + authenticationCapability [78] IMPLICIT AuthenticationCapability OPTIONAL, -- O 6.5.2.8 a - callingFeaturesIndicator [25] IMPLICIT CallingFeaturesIndicator OPTIONAL, + callingFeaturesIndicator [25] IMPLICIT CallingFeaturesIndicator OPTIONAL, -- O 6.5.2.20 b carrierDigits [86] IMPLICIT CarrierDigits OPTIONAL, -- O 6.5.2.28 c - cdmaServiceOptionList [176] IMPLICIT CDMAServiceOptionList OPTIONAL, + cdmaServiceOptionList [176] IMPLICIT CDMAServiceOptionList OPTIONAL, -- O 6.5.2.g f, g controlNetworkID [307] IMPLICIT ControlNetworkID OPTIONAL, -- O 6.5.2.ek u - dmh-AccountCodeDigits [140] IMPLICIT DMH-AccountCodeDigits OPTIONAL, + dmh-AccountCodeDigits [140] IMPLICIT DMH-AccountCodeDigits OPTIONAL, -- O 6.5.2.59 d - dmh-AlternateBillingDigits [141] IMPLICIT DMH-AlternateBillingDigits OPTIONAL, + dmh-AlternateBillingDigits [141] IMPLICIT DMH-AlternateBillingDigits OPTIONAL, -- O 6.5.2.60 d dmh-BillingDigits [142] IMPLICIT DMH-BillingDigits OPTIONAL, -- O 6.5.2.61 d - geographicAuthorization [143] IMPLICIT GeographicAuthorization OPTIONAL, + geographicAuthorization [143] IMPLICIT GeographicAuthorization OPTIONAL, -- O 6.5.2.68 e meidValidated [401] IMPLICIT MEIDValidated OPTIONAL, -- O 3.2.2.98 - messageWaitingNotificationCount [92] IMPLICIT MessageWaitingNotificationCount OPTIONAL, + messageWaitingNotificationCount [92] IMPLICIT MessageWaitingNotificationCount OPTIONAL, -- O 6.5.2.78 f - messageWaitingNotificationType [145] IMPLICIT MessageWaitingNotificationType OPTIONAL, + messageWaitingNotificationType [145] IMPLICIT MessageWaitingNotificationType OPTIONAL, -- O 6.5.2.79 g - mobileDirectoryNumber [93] IMPLICIT MobileDirectoryNumber OPTIONAL, + mobileDirectoryNumber [93] IMPLICIT MobileDirectoryNumber OPTIONAL, -- O 6.5.2.80 d - mobilePositionCapability [335] IMPLICIT MobilePositionCapability OPTIONAL, + mobilePositionCapability [335] IMPLICIT MobilePositionCapability OPTIONAL, -- O 6.5.2.fm t TIA/EIA/J-STD-036-A - originationIndicator [23] IMPLICIT OriginationIndicator OPTIONAL, + originationIndicator [23] IMPLICIT OriginationIndicator OPTIONAL, -- O 6.5.2.89 h originationTriggers [98] IMPLICIT OriginationTriggers OPTIONAL, -- O 6.5.2.90 i pACAIndicator [146] IMPLICIT PACAIndicator OPTIONAL, -- O 6.5.2.91 j - preferredLanguageIndicator [147] IMPLICIT PreferredLanguageIndicator OPTIONAL, + preferredLanguageIndicator [147] IMPLICIT PreferredLanguageIndicator OPTIONAL, -- O 6.5.2.96 k restrictionDigits [227] IMPLICIT RestrictionDigits OPTIONAL, -- O 6.5.2.113 l routingDigits [150] IMPLICIT RoutingDigits OPTIONAL, -- O 6.5.2.114 m - sms-OriginationRestrictions [115] IMPLICIT SMS-OriginationRestrictions OPTIONAL, + sms-OriginationRestrictions [115] IMPLICIT SMS-OriginationRestrictions OPTIONAL, -- O 6.5.2.136 n - sms-TerminationRestrictions [117] IMPLICIT SMS-TerminationRestrictions OPTIONAL, + sms-TerminationRestrictions [117] IMPLICIT SMS-TerminationRestrictions OPTIONAL, -- O 6.5.2.138 o - spinipin [154] IMPLICIT SPINIPIN OPTIONAL, + spinipin [154] IMPLICIT SPINIPIN OPTIONAL, -- O 6.5.2.139 p spiniTriggers [155] IMPLICIT SPINITriggers OPTIONAL, -- O 6.5.2.140 q - terminationRestrictionCode [24] IMPLICIT TerminationRestrictionCode OPTIONAL, + terminationRestrictionCode [24] IMPLICIT TerminationRestrictionCode OPTIONAL, -- O 6.5.2.157 r terminationTriggers [122] IMPLICIT TerminationTriggers OPTIONAL, -- O 6.5.2.159 s triggerAddressList [276] IMPLICIT TriggerAddressList OPTIONAL, -- O 6.5.2.de t - callingPartyCategory [355] IMPLICIT CallingPartyCategory OPTIONAL, + callingPartyCategory [355] IMPLICIT CallingPartyCategory OPTIONAL, -- O 6.5.2.gl z - lirMode [369] IMPLICIT LIRMode OPTIONAL, + lirMode [369] IMPLICIT LIRMode OPTIONAL, -- O 6.5.2.gz z -- END MACRO - serviceRedirectionInfo [238] IMPLICIT ServiceRedirectionInfo OPTIONAL, + serviceRedirectionInfo [238] IMPLICIT ServiceRedirectionInfo OPTIONAL, -- O 6.5.2.bq h, i roamingIndication [239] IMPLICIT RoamingIndication OPTIONAL -- O 6.5.2.br @@ -2141,9 +2141,9 @@ -- 6.4.2.33 RandomVariableRequest RandomVariableRequest ::= [PRIVATE 18] SET { - mscid [21] IMPLICIT MSCID, + mscid [21] IMPLICIT MSCID, -- (Serving MSC) M 6.5.2.82 - randc [67] IMPLICIT RANDC, + randc [67] IMPLICIT RANDC, -- M 6.5.2.100 servingCellID [2] IMPLICIT ServingCellID -- M 6.5.2.117 @@ -2159,31 +2159,31 @@ -- 6.4.2.34 RedirectionDirective RedirectionDirective ::= [PRIVATE 18] SET { - billingID [1] IMPLICIT BillingID, + billingID [1] IMPLICIT BillingID, -- (Originating) M 6.5.2.16 digits-dest [4] IMPLICIT Digits OPTIONAL, -- (Destination) M 6.5.2.58 - electronicSerialNumber [9] IMPLICIT ElectronicSerialNumber, + electronicSerialNumber [9] IMPLICIT ElectronicSerialNumber, -- M 6.5.2.63 - mobileIdentificationNumber [8] IMPLICIT MobileIdentificationNumber, + mobileIdentificationNumber [8] IMPLICIT MobileIdentificationNumber, -- M 6.5.2.81 systemMyTypeCode [22] IMPLICIT SystemMyTypeCode, -- (MSC) M 6.5.2.147 digits-carrier [4] IMPLICIT Digits OPTIONAL, -- (Carrier) O 6.5.2.58 a - dmh-AccountCodeDigits [140] IMPLICIT DMH-AccountCodeDigits OPTIONAL, + dmh-AccountCodeDigits [140] IMPLICIT DMH-AccountCodeDigits OPTIONAL, -- O 6.5.2.59 b - dmh-AlternateBillingDigits [141] IMPLICIT DMH-AlternateBillingDigits OPTIONAL, + dmh-AlternateBillingDigits [141] IMPLICIT DMH-AlternateBillingDigits OPTIONAL, -- O 6.5.2.60 b dmh-BillingDigits [142] IMPLICIT DMH-BillingDigits OPTIONAL, -- O 6.5.2.61 d - mSCIdentificationNumber [94] IMPLICIT MSCIdentificationNumber OPTIONAL, + mSCIdentificationNumber [94] IMPLICIT MSCIdentificationNumber OPTIONAL, --O 6.5.2.83 c - redirectingNumberString [101] IMPLICIT RedirectingNumberString OPTIONAL, + redirectingNumberString [101] IMPLICIT RedirectingNumberString OPTIONAL, -- O 6.5.2.108 d - redirectingSubaddress [102] IMPLICIT RedirectingSubaddress OPTIONAL, + redirectingSubaddress [102] IMPLICIT RedirectingSubaddress OPTIONAL, -- O 6.5.2.109 d - senderIdentificationNumber [103] IMPLICIT SenderIdentificationNumber OPTIONAL + senderIdentificationNumber [103] IMPLICIT SenderIdentificationNumber OPTIONAL -- O 6.5.2.116 e } @@ -2252,25 +2252,25 @@ -- RegistrationNotification INVOKE Parameters RegistrationNotification ::= [PRIVATE 18] SET { - electronicSerialNumber [9] IMPLICIT ElectronicSerialNumber, + electronicSerialNumber [9] IMPLICIT ElectronicSerialNumber, -- M 6.5.2.63 --- mobileIdentificationNumber [8] IMPLICIT MobileIdentificationNumber, +-- mobileIdentificationNumber [8] IMPLICIT MobileIdentificationNumber, -- M 6.5.2.81 - msid MSID OPTIONAL, + msid MSID OPTIONAL, -- M 6.5.2.bu - meid [390] IMPLICIT MEID OPTIONAL, + meid [390] IMPLICIT MEID OPTIONAL, -- - mscid [21] IMPLICIT MSCID, + mscid [21] IMPLICIT MSCID, --(Serving MSC) M 6.5.2.82 - qualificationInformationCode [17] IMPLICIT QualificationInformationCode, + qualificationInformationCode [17] IMPLICIT QualificationInformationCode, -- M 6.5.2.99 systemMyTypeCode [22] IMPLICIT SystemMyTypeCode, -- (Serving MSC or VLR) M 6.5.2.147 availabilityType [90] IMPLICIT AvailabilityType OPTIONAL, -- O 6.5.2.15 a - borderCellAccess [50] IMPLICIT BorderCellAccess OPTIONAL, + borderCellAccess [58] IMPLICIT BorderCellAccess OPTIONAL, -- O 6.5.2.17 b - cdmaNetworkIdentification [232] IMPLICIT CDMANetworkIdentification OPTIONAL, + cdmaNetworkIdentification [232] IMPLICIT CDMANetworkIdentification OPTIONAL, -- (Serving) O 6.5.2.bk controlChannelData [55] IMPLICIT ControlChannelData OPTIONAL, -- O 6.5.2.51 b @@ -2280,23 +2280,23 @@ -- (VLR) O 6.5.2.64 c locationAreaID [33] IMPLICIT LocationAreaID OPTIONAL, -- O 6.5.2.77 d - msc-Address [284] IMPLICIT MSC-Address OPTIONAL, + msc-Address [284] IMPLICIT MSC-Address OPTIONAL, -- O 6.5.2.dnC l - mSCIdentificationNumber [94] IMPLICIT MSCIdentificationNumber OPTIONAL, + mSCIdentificationNumber [94] IMPLICIT MSCIdentificationNumber OPTIONAL, -- O 2.152 t - pc-ssn [32] IMPLICIT PC-SSN OPTIONAL, + pc-ssn [32] IMPLICIT PC-SSN OPTIONAL, --(Serving MSC or VLR) O 6.5.2.93 e - receivedSignalQuality [72] IMPLICIT ReceivedSignalQuality OPTIONAL, + receivedSignalQuality [72] IMPLICIT ReceivedSignalQuality OPTIONAL, -- O 6.5.2.106 b - reportType [44] IMPLICIT ReportType OPTIONAL, + reportType [44] IMPLICIT ReportType OPTIONAL, -- O 6.5.2.112 f - serviceRedirectionCause [237] IMPLICIT ServiceRedirectionCause OPTIONAL, + serviceRedirectionCause [237] IMPLICIT ServiceRedirectionCause OPTIONAL, -- O 6.5.2.bp - senderIdentificationNumber [103] IMPLICIT SenderIdentificationNumber OPTIONAL, + senderIdentificationNumber [103] IMPLICIT SenderIdentificationNumber OPTIONAL, -- O 6.5.2.116 g - sms-Address [104] IMPLICIT SMS-Address OPTIONAL, + sms-Address [104] IMPLICIT SMS-Address OPTIONAL, -- O 6.5.2.123 h - sms-MessageWaitingIndicator [118] IMPLICIT SMS-MessageWaitingIndicator OPTIONAL, + sms-MessageWaitingIndicator [118] IMPLICIT SMS-MessageWaitingIndicator OPTIONAL, -- O 6.5.2.129 i systemAccessData [56] IMPLICIT SystemAccessData OPTIONAL, -- O 6.5.2.144 b @@ -2306,12 +2306,12 @@ -- O 6.5.2.146 k terminalType [47] IMPLICIT TerminalType OPTIONAL, -- O 6.5.2.154 j - transactionCapability [123] IMPLICIT TransactionCapability OPTIONAL, + transactionCapability [123] IMPLICIT TransactionCapability OPTIONAL, -- O 6.5.2.160 j winCapability [280] IMPLICIT WINCapability OPTIONAL, -- O 6.5.2.di l ..., - mpcAddress [370] IMPLICIT MPCAddress OPTIONAL, + mpcAddress [370] IMPLICIT MPCAddress OPTIONAL, -- O 6.5.2.ha z, ab mpcAddressList [381] IMPLICIT MPCAddressList OPTIONAL -- O 6.5.2.hm aa, ab @@ -2320,7 +2320,7 @@ RegistrationNotificationRes ::= [PRIVATE 18] SET { systemMyTypeCode [22] IMPLICIT SystemMyTypeCode, -- (VLR or HLR) M 6.5.2.147 - analogRedirectRecord [225] IMPLICIT AnalogRedirectRecord OPTIONAL, + analogRedirectRecord [225] IMPLICIT AnalogRedirectRecord OPTIONAL, -- O 6.5.2.bd authorizationDenied [13] IMPLICIT AuthorizationDenied OPTIONAL, -- O 6.5.2.13 a @@ -5273,11 +5273,11 @@ -- 6.5.2.17 -- 1 0 0 1 1 1 1 1 (0x9f) --- 0 0 1 1 1 0 1 0 (0x32)(50) +-- 0 0 1 1 1 0 1 0 (0x3a)(58) BorderCellAccess ::= ENUMERATED{ - not-used ( 0 ), - border-Cell-Access ( 1 ) - } + not-used ( 0 ), + border-Cell-Access ( 1 ) + } -- 6.5.2.18 -- 1 0 0 1 1 1 1 1 (0x9f) diff -Nru wireshark-2.6.5/epan/dissectors/asn1/kerberos/kerberos.cnf wireshark-2.6.6/epan/dissectors/asn1/kerberos/kerberos.cnf --- wireshark-2.6.5/epan/dissectors/asn1/kerberos/kerberos.cnf 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/asn1/kerberos/kerberos.cnf 2019-01-08 19:35:04.000000000 +0000 @@ -418,3 +418,7 @@ #.FN_HDR KRB-ERROR kerberos_private_data_t* private_data = kerberos_get_private_data(actx); private_data->is_request = FALSE; + +#.FN_HDR TGS-REQ + kerberos_private_data_t* private_data = kerberos_get_private_data(actx); + private_data->is_request = TRUE; diff -Nru wireshark-2.6.5/epan/dissectors/asn1/tcap/packet-tcap-template.c wireshark-2.6.6/epan/dissectors/asn1/tcap/packet-tcap-template.c --- wireshark-2.6.5/epan/dissectors/asn1/tcap/packet-tcap-template.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/asn1/tcap/packet-tcap-template.c 2019-01-08 19:35:04.000000000 +0000 @@ -2058,7 +2058,7 @@ prefs_register_uint_preference(tcap_module, "repetitiontimeout", "Repetition timeout", - "Maximal delay for message repetion", + "Maximal delay for message repetition", 10, >cap_RepetitionTimeout); prefs_register_uint_preference(tcap_module, "losttimeout", diff -Nru wireshark-2.6.5/epan/dissectors/file-elf.c wireshark-2.6.6/epan/dissectors/file-elf.c --- wireshark-2.6.5/epan/dissectors/file-elf.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/file-elf.c 2019-01-08 19:35:04.000000000 +0000 @@ -2336,7 +2336,7 @@ NULL, HFILL } }, { &hf_elf_symbol_table_shndx, - { "Releated Section Header Index", "elf.symbol_table.shndx", + { "Related Section Header Index", "elf.symbol_table.shndx", FT_UINT16, BASE_HEX | BASE_RANGE_STRING, RVALS(symbol_table_shndx_rvals), 0x00, NULL, HFILL } }, diff -Nru wireshark-2.6.5/epan/dissectors/packet-6lowpan.c wireshark-2.6.6/epan/dissectors/packet-6lowpan.c --- wireshark-2.6.5/epan/dissectors/packet-6lowpan.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-6lowpan.c 2019-01-08 19:35:04.000000000 +0000 @@ -1218,6 +1218,7 @@ next = dissect_6lowpan_6loRH(next, offset, lowpan_tree); if (tvb_get_bits8(next, 0, LOWPAN_PATTERN_IPHC_BITS) == LOWPAN_PATTERN_IPHC) { next = dissect_6lowpan_iphc(next, pinfo, lowpan_tree, -1, src_iid, dst_iid); + if (!next) return tvb_captured_length(tvb); } if (tvb_get_bits8(next, 0, LOWPAN_PATTERN_HC1_BITS) == LOWPAN_PATTERN_HC1) { next = dissect_6lowpan_hc1(next, pinfo, lowpan_tree, -1, src_iid, dst_iid); @@ -1816,7 +1817,7 @@ * siid ; Source Interface ID. * diid ; Destination Interface ID. * RETURNS - * tvbuff_t * ; The remaining payload to be parsed. + * tvbuff_t * ; The remaining payload to be parsed or NULL on error. *--------------------------------------------------------------- */ static tvbuff_t * diff -Nru wireshark-2.6.5/epan/dissectors/packet-ansi_map.c wireshark-2.6.6/epan/dissectors/packet-ansi_map.c --- wireshark-2.6.5/epan/dissectors/packet-ansi_map.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-ansi_map.c 2019-01-08 19:35:04.000000000 +0000 @@ -9851,7 +9851,7 @@ static const ber_sequence_t QualificationRequestRes_U_set[] = { { &hf_ansi_map_systemMyTypeCode, BER_CLASS_CON, 22, BER_FLAGS_IMPLTAG, dissect_ansi_map_SystemMyTypeCode }, - { &hf_ansi_map_analogRedirectRecord, BER_CLASS_CON, 225, BER_FLAGS_IMPLTAG, dissect_ansi_map_AnalogRedirectRecord }, + { &hf_ansi_map_analogRedirectRecord, BER_CLASS_CON, 225, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_AnalogRedirectRecord }, { &hf_ansi_map_authorizationDenied, BER_CLASS_CON, 13, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_AuthorizationDenied }, { &hf_ansi_map_authorizationPeriod, BER_CLASS_CON, 14, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_AuthorizationPeriod }, { &hf_ansi_map_cdmaRedirectRecord, BER_CLASS_CON, 229, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_CDMARedirectRecord }, @@ -10267,7 +10267,7 @@ { &hf_ansi_map_qualificationInformationCode, BER_CLASS_CON, 17, BER_FLAGS_IMPLTAG, dissect_ansi_map_QualificationInformationCode }, { &hf_ansi_map_systemMyTypeCode, BER_CLASS_CON, 22, BER_FLAGS_IMPLTAG, dissect_ansi_map_SystemMyTypeCode }, { &hf_ansi_map_availabilityType, BER_CLASS_CON, 90, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_AvailabilityType }, - { &hf_ansi_map_borderCellAccess, BER_CLASS_CON, 50, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_BorderCellAccess }, + { &hf_ansi_map_borderCellAccess, BER_CLASS_CON, 58, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_BorderCellAccess }, { &hf_ansi_map_cdmaNetworkIdentification, BER_CLASS_CON, 232, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_CDMANetworkIdentification }, { &hf_ansi_map_controlChannelData, BER_CLASS_CON, 55, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_ControlChannelData }, { &hf_ansi_map_controlChannelMode, BER_CLASS_CON, 199, BER_FLAGS_OPTIONAL|BER_FLAGS_IMPLTAG, dissect_ansi_map_ControlChannelMode }, diff -Nru wireshark-2.6.5/epan/dissectors/packet-beep.c wireshark-2.6.6/epan/dissectors/packet-beep.c --- wireshark-2.6.5/epan/dissectors/packet-beep.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-beep.c 2019-01-08 19:35:04.000000000 +0000 @@ -989,6 +989,7 @@ dissector_add_uint_with_preference("tcp.port", TCP_PORT_BEEP, beep_handle); + apply_beep_prefs(); } /* diff -Nru wireshark-2.6.5/epan/dissectors/packet-bgp.c wireshark-2.6.6/epan/dissectors/packet-bgp.c --- wireshark-2.6.5/epan/dissectors/packet-bgp.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-bgp.c 2019-01-08 19:35:04.000000000 +0000 @@ -7614,7 +7614,7 @@ break; default: proto_tree_add_expert_format(subtree2, pinfo, &ei_bgp_prefix_sid_type_err, tvb, o + i + aoff, alen, - "Unknwon BGP Prefix-SID TLV type: %u", prefix_sid_subtype); + "Unknown BGP Prefix-SID TLV type: %u", prefix_sid_subtype); q += 3 + prefix_sid_sublen; break; } diff -Nru wireshark-2.6.5/epan/dissectors/packet-capwap.c wireshark-2.6.6/epan/dissectors/packet-capwap.c --- wireshark-2.6.5/epan/dissectors/packet-capwap.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-capwap.c 2019-01-08 19:35:04.000000000 +0000 @@ -3546,7 +3546,7 @@ NULL, HFILL } }, { &hf_capwap_header_padding, - { "Padding for 4 Byte Alignement", "capwap.header.padding", + { "Padding for 4 Byte Alignment", "capwap.header.padding", FT_BYTES, BASE_NONE, NULL, 0x0, NULL, HFILL } }, @@ -5778,6 +5778,7 @@ dissector_add_uint_with_preference("udp.port", UDP_PORT_CAPWAP_CONTROL, capwap_control_handle); dissector_add_uint_with_preference("udp.port", UDP_PORT_CAPWAP_DATA, capwap_data_handle); + apply_capwap_prefs(); } /* * Editor modelines diff -Nru wireshark-2.6.5/epan/dissectors/packet-cql.c wireshark-2.6.6/epan/dissectors/packet-cql.c --- wireshark-2.6.5/epan/dissectors/packet-cql.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-cql.c 2019-01-08 19:35:04.000000000 +0000 @@ -1107,7 +1107,7 @@ /* Now re-setup the tvb buffer to have the new data */ tvb = tvb_new_child_real_data(raw_tvb, decompressed_buffer, orig_size, orig_size); add_new_data_source(pinfo, tvb, "Decompressed Data"); - /* mark the decompression as successfull */ + /* mark the decompression as successful */ compression_level = CQL_COMPRESSION_LZ4; message_length= orig_size; } diff -Nru wireshark-2.6.5/epan/dissectors/packet-dcerpc-dce122.c wireshark-2.6.6/epan/dissectors/packet-dcerpc-dce122.c --- wireshark-2.6.5/epan/dissectors/packet-dcerpc-dce122.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-dcerpc-dce122.c 2019-01-08 19:35:04.000000000 +0000 @@ -142,7 +142,7 @@ { 546545692, "No more dumps on this tape" }, { 546586625, "interface incompatible" }, { 546586626, "there is not a mounted tape" }, - { 546586627, "multiple simulataneous mounts not permitted" }, + { 546586627, "multiple simultaneous mounts not permitted" }, { 546586628, "can't mount tape" }, { 546586629, "error during tape dismount" }, { 546586630, "tape I/O error" }, diff -Nru wireshark-2.6.5/epan/dissectors/packet-dcerpc-netlogon.c wireshark-2.6.6/epan/dissectors/packet-dcerpc-netlogon.c --- wireshark-2.6.5/epan/dissectors/packet-dcerpc-netlogon.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-dcerpc-netlogon.c 2019-01-08 19:35:04.000000000 +0000 @@ -8624,7 +8624,7 @@ { "Avoid replication account database", "ntlmssp.neg_flags.na1000", FT_BOOLEAN, 32, TFS(&tfs_set_notset), NETLOGON_FLAG_1000, NULL, HFILL }}, { &hf_netlogon_neg_flags_800, - { "Concurent RPC", "ntlmssp.neg_flags.na800", FT_BOOLEAN, 32, TFS(&tfs_set_notset), NETLOGON_FLAG_800, NULL, HFILL }}, + { "Concurrent RPC", "ntlmssp.neg_flags.na800", FT_BOOLEAN, 32, TFS(&tfs_set_notset), NETLOGON_FLAG_800, NULL, HFILL }}, { &hf_netlogon_neg_flags_400, { "Generic pass-through", "ntlmssp.neg_flags.na400", FT_BOOLEAN, 32, TFS(&tfs_set_notset), NETLOGON_FLAG_400, NULL, HFILL }}, diff -Nru wireshark-2.6.5/epan/dissectors/packet-dis.c wireshark-2.6.6/epan/dissectors/packet-dis.c --- wireshark-2.6.5/epan/dissectors/packet-dis.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-dis.c 2019-01-08 19:35:04.000000000 +0000 @@ -8764,7 +8764,7 @@ NULL, HFILL } }, { &hf_dis_pseudo_noise_modulation, - { "Psuedo noise modulation", "dis.radio.mod_type.pseudo_noise_modulation", + { "Pseudo noise modulation", "dis.radio.mod_type.pseudo_noise_modulation", FT_BOOLEAN, 16, TFS(&dis_pseudo_noise_value),0x0002, NULL, HFILL } }, diff -Nru wireshark-2.6.5/epan/dissectors/packet-dnp.c wireshark-2.6.6/epan/dissectors/packet-dnp.c --- wireshark-2.6.5/epan/dissectors/packet-dnp.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-dnp.c 2019-01-08 19:35:04.000000000 +0000 @@ -2146,10 +2146,10 @@ dnp3_al_obj_quality(tvb, data_pos, al_ptflags, point_tree, point_item, BIN_IN); data_pos += 1; - /* Get relative time, and convert to ns_time */ + /* Get relative time in ms, and convert to ns_time */ al_relms = tvb_get_letohs(tvb, data_pos); al_reltime.secs = al_relms / 1000; - al_reltime.nsecs = (al_relms % 1000) * 1000; + al_reltime.nsecs = (al_relms % 1000) * 1000000; /* Now add to CTO time */ nstime_sum(&al_abstime, al_cto, &al_reltime); proto_tree_add_time(point_tree, hf_dnp3_al_rel_timestamp, tvb, data_pos, 2, &al_reltime); diff -Nru wireshark-2.6.5/epan/dissectors/packet-dns.c wireshark-2.6.6/epan/dissectors/packet-dns.c --- wireshark-2.6.5/epan/dissectors/packet-dns.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-dns.c 2019-01-08 19:35:04.000000000 +0000 @@ -33,6 +33,7 @@ #include #include #include +#include #include "packet-ssl.h" #include "packet-dtls.h" @@ -81,7 +82,7 @@ static const guint8* st_str_service_stats = "Service Stats"; static const guint8* st_str_service_unsolicited = "no. of unsolicited responses"; static const guint8* st_str_service_retransmission = "no. of retransmissions"; -static const guint8* st_str_service_rrt = "request-response time (nsec)"; +static const guint8* st_str_service_rrt = "request-response time (" UTF8_MICRO_SIGN "s)"; static int st_node_packets = -1; static int st_node_packet_qr = -1; @@ -4186,7 +4187,7 @@ if (pi->retransmission) tick_stat_node(st, st_str_service_retransmission, 0, FALSE); else - avg_stat_node_add_value(st, st_str_service_rrt, 0, FALSE, (guint32)(pi->rrt.secs * 1000000 + pi->rrt.nsecs)); + avg_stat_node_add_value(st, st_str_service_rrt, 0, FALSE, (guint32)(pi->rrt.secs * 1000000 + pi->rrt.nsecs/1000)); } } } diff -Nru wireshark-2.6.5/epan/dissectors/packet-dvbci.c wireshark-2.6.6/epan/dissectors/packet-dvbci.c --- wireshark-2.6.5/epan/dissectors/packet-dvbci.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-dvbci.c 2019-01-08 19:35:04.000000000 +0000 @@ -1215,7 +1215,7 @@ { CISTPL_CFTABLE_ENTRY, "Configuration-table entry" }, { CISTPL_DEVICE_OC, "Device information for Common Memory" }, { CISTPL_DEVICE_OA, "Device information for Attribute Memory" }, - { CISTPL_MANFID, "Manufacturer indentification string" }, + { CISTPL_MANFID, "Manufacturer identification string" }, { CISTPL_END, "End of chain" }, { 0, NULL } }; @@ -1324,7 +1324,7 @@ }; static const value_string dvbci_app_type[] = { { APP_TYPE_CA, "Conditional Access" }, - { APP_TYPE_EPG, "Electronic Progam Guide" }, + { APP_TYPE_EPG, "Electronic Program Guide" }, { 0, NULL } }; static const value_string dvbci_data_rate[] = { diff -Nru wireshark-2.6.5/epan/dissectors/packet-epl.c wireshark-2.6.6/epan/dissectors/packet-epl.c --- wireshark-2.6.5/epan/dissectors/packet-epl.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-epl.c 2019-01-08 19:35:04.000000000 +0000 @@ -6246,6 +6246,7 @@ dissector_add_uint("ethertype", ETHERTYPE_EPL_V2, epl_handle); dissector_add_uint_with_preference("udp.port", UDP_PORT_EPL, epl_udp_handle); + apply_prefs(); /* register frame init routine */ register_init_routine( setup_dissector ); diff -Nru wireshark-2.6.5/epan/dissectors/packet-f5ethtrailer.c wireshark-2.6.6/epan/dissectors/packet-f5ethtrailer.c --- wireshark-2.6.5/epan/dissectors/packet-f5ethtrailer.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-f5ethtrailer.c 2019-01-08 19:35:04.000000000 +0000 @@ -2508,7 +2508,7 @@ " tcp.port and udp.port). Enabling this will allow filters that" " reference those fields to also find data in the trailers but" " will reduce performance. After disabling, you should restart" - " Wireshark to get perfomance back.", &pop_other_fields); + " Wireshark to get performance back.", &pop_other_fields); #else /* If we are not building with this, silently delete the preference */ prefs_register_obsolete_preference(f5ethtrailer_module, diff -Nru wireshark-2.6.5/epan/dissectors/packet-gluster_pmap.c wireshark-2.6.6/epan/dissectors/packet-gluster_pmap.c --- wireshark-2.6.5/epan/dissectors/packet-gluster_pmap.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-gluster_pmap.c 2019-01-08 19:35:04.000000000 +0000 @@ -86,7 +86,7 @@ const gchar *progname = NULL; detail_tree = proto_tree_add_subtree(tree, tvb, offset, -1, - ett_gluster_dump_detail, &detail_item, "Available Progam: "); + ett_gluster_dump_detail, &detail_item, "Available Program: "); /* progname */ offset = dissect_rpc_string(tvb, detail_tree, hf_gluster_progname, diff -Nru wireshark-2.6.5/epan/dissectors/packet-gopher.c wireshark-2.6.6/epan/dissectors/packet-gopher.c --- wireshark-2.6.5/epan/dissectors/packet-gopher.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-gopher.c 2019-01-08 19:35:04.000000000 +0000 @@ -70,10 +70,7 @@ /* Returns TRUE if the packet is from a client */ static gboolean is_client(packet_info *pinfo) { - if (value_is_in_range(gopher_tcp_range, pinfo->destport)) { - return TRUE; - } - return FALSE; + return value_is_in_range(gopher_tcp_range, pinfo->destport); } /* Name + Tab + Selector + Tab + Host + Tab + Port */ @@ -269,6 +266,7 @@ { gopher_handle = create_dissector_handle(dissect_gopher, proto_gopher); dissector_add_uint_range_with_preference("tcp.port", TCP_DEFAULT_RANGE, gopher_handle); + gopher_prefs_apply(); } /* diff -Nru wireshark-2.6.5/epan/dissectors/packet-gsm_a_common.c wireshark-2.6.6/epan/dissectors/packet-gsm_a_common.c --- wireshark-2.6.5/epan/dissectors/packet-gsm_a_common.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-gsm_a_common.c 2019-01-08 19:35:04.000000000 +0000 @@ -758,6 +758,7 @@ static expert_field ei_gsm_a_no_element_dissector = EI_INIT; static expert_field ei_gsm_a_format_not_supported = EI_INIT; static expert_field ei_gsm_a_mobile_identity_type = EI_INIT; +static expert_field ei_gsm_a_ie_length_too_short = EI_INIT; sccp_assoc_info_t* sccp_assoc; @@ -2423,8 +2424,10 @@ #define AVAILABLE_BITS_CHECK(n) \ bits_left = ((len + offset) << 3) - bit_offset; \ if (bits_left < (n)) { \ - if (bits_left) \ + if (bits_left > 0) \ proto_tree_add_bits_item(tree, hf_gsm_a_spare_bits, tvb, bit_offset, bits_left, ENC_BIG_ENDIAN); \ + else if (bits_left < 0) \ + proto_tree_add_expert(tree, pinfo, &ei_gsm_a_ie_length_too_short, tvb, offset, len); \ return len; \ } @@ -2436,7 +2439,8 @@ guint8 length; proto_tree *subtree; proto_item *item; - guint32 bits_left, target_bit_offset, old_bit_offset; + gint32 bits_left; + guint32 target_bit_offset, old_bit_offset; guint64 multi_bnd_sup_fields, rsupport, multislotCapability; guint64 msMeasurementCapability, msPosMethodCapPresent; guint64 ecsdMultiSlotCapability, eightPskStructPresent, eightPskStructRfPowerCapPresent; @@ -4682,6 +4686,7 @@ { &ei_gsm_a_no_element_dissector, { "gsm_a.no_element_dissector", PI_PROTOCOL, PI_WARN, "No element dissector, rest of dissection may be incorrect", EXPFILL }}, { &ei_gsm_a_format_not_supported, { "gsm_a.format_not_supported", PI_PROTOCOL, PI_WARN, "Format not supported", EXPFILL }}, { &ei_gsm_a_mobile_identity_type, { "gsm_a.ie.mobileid.type.unknown", PI_PROTOCOL, PI_WARN, "Format unknown", EXPFILL }}, + { &ei_gsm_a_ie_length_too_short, { "gsm_a.ie.length_too_short", PI_PROTOCOL, PI_ERROR, "IE length too short", EXPFILL }} }; expert_module_t* expert_a_common; diff -Nru wireshark-2.6.5/epan/dissectors/packet-gsm_a_dtap.c wireshark-2.6.6/epan/dissectors/packet-gsm_a_dtap.c --- wireshark-2.6.5/epan/dissectors/packet-gsm_a_dtap.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-gsm_a_dtap.c 2019-01-08 19:35:04.000000000 +0000 @@ -1321,7 +1321,7 @@ * [3] 10.5.4.4 Auxiliary states */ -static const value_string gsm_a_dtap_hold_auxilary_state_vals[] = { +static const value_string gsm_a_dtap_hold_auxiliary_state_vals[] = { { 0x00, "Idle" }, { 0x01, "Hold request" }, { 0x02, "Call held" }, @@ -1329,7 +1329,7 @@ { 0, NULL } }; -static const value_string gsm_a_dtap_multi_party_auxilary_state_vals[] = { +static const value_string gsm_a_dtap_multi_party_auxiliary_state_vals[] = { { 0x00, "Idle" }, { 0x01, "MPTY request" }, { 0x02, "Call in MPTY" }, @@ -7874,12 +7874,12 @@ }, { &hf_gsm_a_dtap_hold_auxiliary_state, { "Hold auxiliary state", "gsm_a.dtap.hold_auxiliary_state", - FT_UINT8, BASE_DEC, VALS(gsm_a_dtap_hold_auxilary_state_vals), 0x0C, + FT_UINT8, BASE_DEC, VALS(gsm_a_dtap_hold_auxiliary_state_vals), 0x0C, NULL, HFILL } }, { &hf_gsm_a_dtap_multi_party_auxiliary_state, { "Multi party auxiliary state", "gsm_a.dtap.multi_party_auxiliary_state", - FT_UINT8, BASE_DEC, VALS(gsm_a_dtap_multi_party_auxilary_state_vals), 0x03, + FT_UINT8, BASE_DEC, VALS(gsm_a_dtap_multi_party_auxiliary_state_vals), 0x03, NULL, HFILL } }, { &hf_gsm_a_dtap_radio_channel_requirement, diff -Nru wireshark-2.6.5/epan/dissectors/packet-gtp.c wireshark-2.6.6/epan/dissectors/packet-gtp.c --- wireshark-2.6.5/epan/dissectors/packet-gtp.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-gtp.c 2019-01-08 19:35:04.000000000 +0000 @@ -2839,7 +2839,7 @@ {GTP_EXT_RAT_TYPE, GTP_OPTIONAL}, /* RAT Type Optional 7.7.50 */ {GTP_EXT_USR_LOC_INF, GTP_OPTIONAL}, /* User Location Information Optional 7.7.51 */ {GTP_EXT_MS_TIME_ZONE, GTP_OPTIONAL}, /* MS Time Zone Optional 7.7.52 */ - {GTP_EXT_ADD_TRS_INF, GTP_OPTIONAL}, /* Additonal Trace Info Optional 7.7.62 */ + {GTP_EXT_ADD_TRS_INF, GTP_OPTIONAL}, /* Additional Trace Info Optional 7.7.62 */ {GTP_EXT_DIRECT_TUNNEL_FLGS, GTP_OPTIONAL}, /* Direct Tunnel Flags 7.7.81 */ {GTP_EXT_PRIV_EXT, GTP_OPTIONAL}, {0, 0} @@ -3196,7 +3196,7 @@ {GTP_EXT_MS_TIME_ZONE, GTP_OPTIONAL}, /* MS Time Zone Optional 7.7.52 */ {GTP_EXT_IMEISV, GTP_OPTIONAL}, /* IMEI(SV) Optional 7.7.53 */ {GTP_EXT_MBMS_PROT_CONF_OPT, GTP_OPTIONAL}, /* MBMS Protocol Configuration Options Optional 7.7.58 */ - {GTP_EXT_ADD_TRS_INF, GTP_OPTIONAL}, /* Additonal Trace Info Optional 7.7.62 */ + {GTP_EXT_ADD_TRS_INF, GTP_OPTIONAL}, /* Additional Trace Info Optional 7.7.62 */ {GTP_EXT_ENH_NSAPI, GTP_MANDATORY}, /* Enhanced NSAPI Mandatory 7.7.67 */ {GTP_EXT_ADD_MBMS_TRS_INF, GTP_OPTIONAL}, /* Additional MBMS Trace Info Optional 7.7.68 */ {GTP_EXT_PRIV_EXT, GTP_OPTIONAL}, @@ -6062,6 +6062,9 @@ offset+=3; proto_tree_add_item(tree, hf_gtp_lac, tvb, offset, 2, ENC_BIG_ENDIAN); offset+=2; + /* The CI is of fixed length with 2 octets and it can be coded using a full + * hexadecimal representation + */ proto_tree_add_item(tree, hf_gtp_cgi_ci, tvb, offset, 2, ENC_BIG_ENDIAN); break; case 1: @@ -6069,10 +6072,15 @@ * Area Identity (SAI) of where the user currently is registered. * SAI is defined in sub-clause 9.2.3.9 of 3GPP TS 25.413 [7]. */ + /* PLMN identity M 9.2.3.55 + * 9.2.3.55 PLMN identity M OCTET STRING (SIZE (3)) + */ dissect_e212_mcc_mnc(tvb, pinfo, tree, offset, E212_SAI, TRUE); offset+=3; + /* LAC M OCTET STRING (SIZE(2)) 0000 and FFFE not allowed.*/ proto_tree_add_item(tree, hf_gtp_lac, tvb, offset, 2, ENC_BIG_ENDIAN); offset+=2; + /* SAC M OCTET STRING (SIZE(2)) */ proto_tree_add_item(tree, hf_gtp_sai_sac, tvb, offset, 2, ENC_BIG_ENDIAN); break; case 2: @@ -6085,7 +6093,10 @@ offset+=3; proto_tree_add_item(tree, hf_gtp_lac, tvb, offset, 2, ENC_BIG_ENDIAN); offset+=2; - proto_tree_add_item(tree, hf_gtp_rai_rac, tvb, offset, 2, ENC_BIG_ENDIAN); + /* Routing Area Code (RAC) which is a fixed length code (of 1 octet) + * identifying a routing area within a location area. + */ + proto_tree_add_item(tree, hf_gtp_rai_rac, tvb, offset, 1, ENC_BIG_ENDIAN); break; case 128: /* Geographic Location field included and it holds the Tracking @@ -6154,6 +6165,7 @@ offset+=3; proto_tree_add_item(tree, hf_gtp_lac, tvb, offset, 2, ENC_BIG_ENDIAN); offset+=2; + /* The CI is of fixed length with 2 octets and it can be coded using a full hexadecimal representation */ proto_tree_add_item(tree, hf_gtp_cgi_ci, tvb, offset, 2, ENC_BIG_ENDIAN); break; case 1: @@ -9466,12 +9478,12 @@ }, {&hf_gtp_cgi_ci, { "Cell ID (CI)", "gtp.cgi_ci", - FT_UINT8, BASE_DEC, NULL, 0, + FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL} }, {&hf_gtp_sai_sac, { "Service Area Code (SAC)", "gtp.sai_sac", - FT_UINT8, BASE_DEC, NULL, 0, + FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL} }, {&hf_gtp_rai_rac, diff -Nru wireshark-2.6.5/epan/dissectors/packet-gtpv2.c wireshark-2.6.6/epan/dissectors/packet-gtpv2.c --- wireshark-2.6.5/epan/dissectors/packet-gtpv2.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-gtpv2.c 2019-01-08 19:35:04.000000000 +0000 @@ -671,6 +671,7 @@ static expert_field ei_gtpv2_mbms_session_duration_secs = EI_INIT; static expert_field ei_gtpv2_ie = EI_INIT; static expert_field ei_gtpv2_int_size_not_handled = EI_INIT; +static expert_field ei_gtpv2_apn_too_long = EI_INIT; /* Definition of User Location Info (AVP 22) masks */ #define GTPv2_ULI_CGI_MASK 0x01 @@ -1940,21 +1941,20 @@ int name_len, tmp; if (length > 0) { - name_len = tvb_get_guint8(tvb, offset); + proto_item *pi; - if (name_len < 0x20) { - apn = tvb_get_string_enc(wmem_packet_scope(), tvb, offset + 1, length - 1, ENC_ASCII); - for (;;) { - if (name_len >= length - 1) - break; - tmp = name_len; - name_len = name_len + apn[tmp] + 1; - apn[tmp] = '.'; - } - } else{ - apn = tvb_get_string_enc(wmem_packet_scope(), tvb, offset, length, ENC_ASCII); + name_len = tvb_get_guint8(tvb, offset); + apn = tvb_get_string_enc(wmem_packet_scope(), tvb, offset + 1, length - 1, ENC_ASCII); + for (;;) { + if (name_len >= length - 1) + break; + tmp = name_len; + name_len = name_len + apn[tmp] + 1; + apn[tmp] = '.'; } - proto_tree_add_string(tree, hf_gtpv2_apn, tvb, offset, length, apn); + pi = proto_tree_add_string(tree, hf_gtpv2_apn, tvb, offset, length, apn); + if (length > 100) + expert_add_info(pinfo, pi, &ei_gtpv2_apn_too_long); } if (apn) @@ -6474,29 +6474,22 @@ proto_tree_add_item(tree, hf_gtpv2_apn_length, tvb, offset, 1, ENC_BIG_ENDIAN); offset += 1; - if (apn_length > 0) - { - name_len = tvb_get_guint8(tvb, offset); + if (apn_length > 0) { + proto_item *pi; - if (name_len < 0x20) - { - apn = tvb_get_string_enc(wmem_packet_scope(), tvb, offset + 1, apn_length - 1, ENC_ASCII); - for (;;) - { - if (name_len >= apn_length - 1) - break; - tmp = name_len; - name_len = name_len + apn[tmp] + 1; - apn[tmp] = '.'; - } - } - else - { - apn = tvb_get_string_enc(wmem_packet_scope(), tvb, offset, apn_length, ENC_ASCII); - } - proto_tree_add_string(tree, hf_gtpv2_apn, tvb, offset, apn_length, apn); + name_len = tvb_get_guint8(tvb, offset); + apn = tvb_get_string_enc(wmem_packet_scope(), tvb, offset + 1, apn_length - 1, ENC_ASCII); + for (;;) { + if (name_len >= apn_length - 1) + break; + tmp = name_len; + name_len = name_len + apn[tmp] + 1; + apn[tmp] = '.'; } - + pi = proto_tree_add_string(tree, hf_gtpv2_apn, tvb, offset, apn_length, apn); + if (apn_length > 100) + expert_add_info(pinfo, pi, &ei_gtpv2_apn_too_long); + } } /* * 8.117 Paging and Service Information @@ -9766,7 +9759,8 @@ { &ei_gtpv2_mbms_session_duration_days, { "gtpv2.mbms_session_duration_days.invalid", PI_PROTOCOL, PI_WARN, "Days out of allowed range", EXPFILL }}, { &ei_gtpv2_mbms_session_duration_secs, { "gtpv2.mbms_session_duration_secs.unknown", PI_PROTOCOL, PI_WARN, "Seconds out of allowed range", EXPFILL }}, { &ei_gtpv2_ie, { "gtpv2.ie_type.reserved", PI_PROTOCOL, PI_WARN, "IE type Zero is Reserved and should not be used", EXPFILL }}, - { &ei_gtpv2_int_size_not_handled,{ "gtpv2.ie_type.int_size_not_handled", PI_PROTOCOL, PI_WARN, "Integer size not handled yet", EXPFILL } }, + { &ei_gtpv2_int_size_not_handled, { "gtpv2.ie_type.int_size_not_handled", PI_PROTOCOL, PI_WARN, "Integer size not handled yet", EXPFILL } }, + { &ei_gtpv2_apn_too_long, { "gtpv2.apn_too_long", PI_PROTOCOL, PI_WARN, "APN encoding has more than 100 octets", EXPFILL } }, }; expert_module_t* expert_gtpv2; diff -Nru wireshark-2.6.5/epan/dissectors/packet-h248_7.c wireshark-2.6.6/epan/dissectors/packet-h248_7.c --- wireshark-2.6.5/epan/dissectors/packet-h248_7.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-h248_7.c 2019-01-08 19:35:04.000000000 +0000 @@ -44,7 +44,7 @@ static gint ett_h248_an_apv = -1; static const value_string h248_an_prop_vals[] = { - { 0, "Generic Announcment Package (an) (H.248.7)" }, + { 0, "Generic Announcement Package (an) (H.248.7)" }, { 0, NULL } }; diff -Nru wireshark-2.6.5/epan/dissectors/packet-hdfs.c wireshark-2.6.6/epan/dissectors/packet-hdfs.c --- wireshark-2.6.5/epan/dissectors/packet-hdfs.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-hdfs.c 2019-01-08 19:35:04.000000000 +0000 @@ -1049,6 +1049,7 @@ proto_reg_handoff_hdfs(void) { dissector_add_for_decode_as_with_preference("tcp.port", hdfs_handle); + apply_hdfs_prefs(); } /* * Editor modelines diff -Nru wireshark-2.6.5/epan/dissectors/packet-homeplug-av.c wireshark-2.6.6/epan/dissectors/packet-homeplug-av.c --- wireshark-2.6.5/epan/dissectors/packet-homeplug-av.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-homeplug-av.c 2019-01-08 19:35:04.000000000 +0000 @@ -4822,11 +4822,11 @@ FT_UINT64, BASE_DEC, NULL, 0x00, NULL, HFILL } }, { &hf_homeplug_av_lnk_stats_rx_tb_pass, - { "Sum of Turbo Bit Error over successfully recevied PBs", "homeplug_av.lnk_stats.rx.tb_pass", + { "Sum of Turbo Bit Error over successfully received PBs", "homeplug_av.lnk_stats.rx.tb_pass", FT_UINT64, BASE_DEC, NULL, 0x00, NULL, HFILL } }, { &hf_homeplug_av_lnk_stats_rx_tb_fail, - { "Sum of Turbo Bit Error over unsuccessfully recevied PBs", "homeplug_av.lnk_stats.rx.tb_fail", + { "Sum of Turbo Bit Error over unsuccessfully received PBs", "homeplug_av.lnk_stats.rx.tb_fail", FT_UINT64, BASE_DEC, NULL, 0x00, NULL, HFILL } }, { &hf_homeplug_av_lnk_stats_rx_num_int, diff -Nru wireshark-2.6.5/epan/dissectors/packet-iec104.c wireshark-2.6.6/epan/dissectors/packet-iec104.c --- wireshark-2.6.5/epan/dissectors/packet-iec104.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-iec104.c 2019-01-08 19:35:04.000000000 +0000 @@ -1933,6 +1933,7 @@ iec104asdu_handle = create_dissector_handle(dissect_iec104asdu, proto_iec104asdu); dissector_add_uint_with_preference("tcp.port", IEC104_PORT, iec104apci_handle); + apply_iec104_prefs(); } /* diff -Nru wireshark-2.6.5/epan/dissectors/packet-imf.c wireshark-2.6.6/epan/dissectors/packet-imf.c --- wireshark-2.6.5/epan/dissectors/packet-imf.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-imf.c 2019-01-08 19:35:04.000000000 +0000 @@ -893,7 +893,7 @@ /* just show the lines or highlight the rest of the buffer as message text */ - item = proto_tree_add_item(tree, hf_imf_message_text, tvb, end_offset, -1 , ENC_NA); + item = proto_tree_add_item(tree, hf_imf_message_text, tvb, end_offset, tvb_reported_length_remaining(tvb, end_offset) , ENC_NA); text_tree = proto_item_add_subtree(item, ett_imf_message_text); start_offset = end_offset; diff -Nru wireshark-2.6.5/epan/dissectors/packet-isakmp.c wireshark-2.6.6/epan/dissectors/packet-isakmp.c --- wireshark-2.6.5/epan/dissectors/packet-isakmp.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-isakmp.c 2019-01-08 19:35:04.000000000 +0000 @@ -3761,8 +3761,7 @@ /* Returns the number of bytes consumed by this attribute. */ static int -dissect_ike_attribute(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, int offset, decrypt_data_t *decr -) +dissect_ike_attribute(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, int offset, decrypt_data_t *decr) { guint headerlen, value_len, attr_type; proto_item *attr_item; @@ -3785,22 +3784,22 @@ case IKE_ATTR_ENCRYPTION_ALGORITHM: proto_tree_add_item(attr_tree, hf_isakmp_ike_attr_encryption_algorithm, tvb, offset, value_len, ENC_BIG_ENDIAN); proto_item_append_text(attr_item, ": %s", val_to_str(tvb_get_ntohs(tvb, offset), ike_attr_enc_algo, "Unknown %d")); - decr->ike_encr_alg = tvb_get_ntohs(tvb, offset); + if (decr) decr->ike_encr_alg = tvb_get_ntohs(tvb, offset); break; case IKE_ATTR_HASH_ALGORITHM: proto_tree_add_item(attr_tree, hf_isakmp_ike_attr_hash_algorithm, tvb, offset, value_len, ENC_BIG_ENDIAN); proto_item_append_text(attr_item, ": %s", val_to_str(tvb_get_ntohs(tvb, offset), ike_attr_hash_algo, "Unknown %d")); - decr->ike_hash_alg = tvb_get_ntohs(tvb, offset); + if (decr) decr->ike_hash_alg = tvb_get_ntohs(tvb, offset); break; case IKE_ATTR_AUTHENTICATION_METHOD: proto_tree_add_item(attr_tree, hf_isakmp_ike_attr_authentication_method, tvb, offset, value_len, ENC_BIG_ENDIAN); proto_item_append_text(attr_item, ": %s", val_to_str(tvb_get_ntohs(tvb, offset), ike_attr_authmeth, "Unknown %d")); - decr->is_psk = tvb_get_ntohs(tvb, offset) == 0x01 ? TRUE : FALSE; + if (decr) decr->is_psk = tvb_get_ntohs(tvb, offset) == 0x01 ? TRUE : FALSE; break; case IKE_ATTR_GROUP_DESCRIPTION: proto_tree_add_item(attr_tree, hf_isakmp_ike_attr_group_description, tvb, offset, value_len, ENC_BIG_ENDIAN); proto_item_append_text(attr_item, ": %s", val_to_str(tvb_get_ntohs(tvb, offset), dh_group, "Unknown %d")); - decr->group = tvb_get_ntohs(tvb, offset); + if (decr) decr->group = tvb_get_ntohs(tvb, offset); break; case IKE_ATTR_GROUP_TYPE: proto_tree_add_item(attr_tree, hf_isakmp_ike_attr_group_type, tvb, offset, value_len, ENC_BIG_ENDIAN); @@ -3834,7 +3833,7 @@ case IKE_ATTR_KEY_LENGTH: proto_tree_add_item(attr_tree, hf_isakmp_ike_attr_key_length, tvb, offset, value_len, ENC_BIG_ENDIAN); proto_item_append_text(attr_item, ": %d", tvb_get_ntohs(tvb, offset)); - decr->ike_encr_keylen = tvb_get_ntohs(tvb, offset); + if (decr) decr->ike_encr_keylen = tvb_get_ntohs(tvb, offset); break; case IKE_ATTR_FIELD_SIZE: proto_tree_add_item(attr_tree, hf_isakmp_ike_attr_field_size, tvb, offset, value_len, ENC_NA); @@ -3970,12 +3969,14 @@ offset += 2; if (protocol_id == 1 && transform_id == 1) { - /* Allow detection of missing IKE transform attributes: - * Make sure their values are not carried over from another transform - * dissected previously. */ - decr->ike_encr_alg = 0; - decr->ike_encr_keylen = 0; - decr->ike_hash_alg = 0; + if (decr) { + /* Allow detection of missing IKE transform attributes: + * Make sure their values are not carried over from another transform + * dissected previously. */ + decr->ike_encr_alg = 0; + decr->ike_encr_keylen = 0; + decr->ike_hash_alg = 0; + } while (offset < offset_end) { offset += dissect_ike_attribute(tvb, pinfo, tree, offset, decr); } diff -Nru wireshark-2.6.5/epan/dissectors/packet-iso15765.c wireshark-2.6.6/epan/dissectors/packet-iso15765.c --- wireshark-2.6.5/epan/dissectors/packet-iso15765.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-iso15765.c 2019-01-08 19:35:04.000000000 +0000 @@ -257,7 +257,7 @@ ae + ISO15765_FC_BS_OFFSET, ISO15765_FC_BS_LEN, ENC_BIG_ENDIAN); proto_tree_add_item(iso15765_tree, hf_iso15765_fc_stmin, tvb, ae + ISO15765_FC_STMIN_OFFSET, ISO15765_FC_STMIN_LEN, ENC_BIG_ENDIAN); - col_append_fstr(pinfo->cinfo, COL_INFO, "(Status: %d, Block size:0x%x, Seperation time minimum: %d ms)", + col_append_fstr(pinfo->cinfo, COL_INFO, "(Status: %d, Block size:0x%x, Separation time minimum: %d ms)", status, bs, stmin); break; } diff -Nru wireshark-2.6.5/epan/dissectors/packet-isobus-vt.c wireshark-2.6.6/epan/dissectors/packet-isobus-vt.c --- wireshark-2.6.5/epan/dissectors/packet-isobus-vt.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-isobus-vt.c 2019-01-08 19:35:04.000000000 +0000 @@ -795,7 +795,7 @@ static const value_string draw_text_background[] = { { 0, "Opaque" }, - { 1, "Transparant" }, + { 1, "Transparent" }, { 0, NULL } }; @@ -1546,16 +1546,8 @@ } else { - if(status == 0) - { - col_append_fstr(pinfo->cinfo, COL_INFO, "Status of Auxiliary Input %s was successfully changed to enabled", - get_object_id_string(auxiliary_input_object_id)); - } - else - { - col_append_fstr(pinfo->cinfo, COL_INFO, "Status of Auxiliary Input %s was successfully changed to enabled", - get_object_id_string(auxiliary_input_object_id)); - } + col_append_fstr(pinfo->cinfo, COL_INFO, "Status of Auxiliary Input %s was successfully changed to enabled", + get_object_id_string(auxiliary_input_object_id)); } } } diff -Nru wireshark-2.6.5/epan/dissectors/packet-kafka.c wireshark-2.6.6/epan/dissectors/packet-kafka.c --- wireshark-2.6.5/epan/dissectors/packet-kafka.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-kafka.c 2019-01-08 19:35:04.000000000 +0000 @@ -4222,6 +4222,7 @@ /* Replace range of ports with current */ dissector_add_uint_range_with_preference("tcp.port", "", kafka_handle); + apply_kafka_prefs(); } /* diff -Nru wireshark-2.6.5/epan/dissectors/packet-kerberos.c wireshark-2.6.6/epan/dissectors/packet-kerberos.c --- wireshark-2.6.5/epan/dissectors/packet-kerberos.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-kerberos.c 2019-01-08 19:35:04.000000000 +0000 @@ -3376,6 +3376,10 @@ static int dissect_kerberos_TGS_REQ(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { +#line 426 "./asn1/kerberos/kerberos.cnf" + kerberos_private_data_t* private_data = kerberos_get_private_data(actx); + private_data->is_request = TRUE; + offset = dissect_ber_tagged_type(implicit_tag, actx, tree, tvb, offset, hf_index, BER_CLASS_APP, 12, FALSE, dissect_kerberos_KDC_REQ); @@ -4122,6 +4126,7 @@ kerberos_private_data_t* private_data = kerberos_get_private_data(actx); private_data->is_request = FALSE; + offset = dissect_ber_tagged_type(implicit_tag, actx, tree, tvb, offset, hf_index, BER_CLASS_APP, 30, FALSE, dissect_kerberos_KRB_ERROR_U); diff -Nru wireshark-2.6.5/epan/dissectors/packet-llrp.c wireshark-2.6.6/epan/dissectors/packet-llrp.c --- wireshark-2.6.5/epan/dissectors/packet-llrp.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-llrp.c 2019-01-08 19:35:04.000000000 +0000 @@ -3122,7 +3122,7 @@ /* TODO add translation */ { &hf_llrp_country_code, - { "Contry code", "llrp.param.country_code", FT_UINT16, BASE_DEC, NULL, 0, + { "Country code", "llrp.param.country_code", FT_UINT16, BASE_DEC, NULL, 0, NULL, HFILL }}, { &hf_llrp_comm_standard, diff -Nru wireshark-2.6.5/epan/dissectors/packet-lltd.c wireshark-2.6.6/epan/dissectors/packet-lltd.c --- wireshark-2.6.5/epan/dissectors/packet-lltd.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-lltd.c 2019-01-08 19:35:04.000000000 +0000 @@ -223,7 +223,7 @@ { 0x12, "Device UUID" }, { 0x13, "Hardware ID" }, { 0x14, "QoS Characteristics" }, - { 0x15, "802.11 Phyiscal Medium" }, + { 0x15, "802.11 Physical Medium" }, { 0x16, "AP Association Table" }, { 0x18, "Detailed Icon Image" }, { 0x19, "Sees-List Working Set" }, diff -Nru wireshark-2.6.5/epan/dissectors/packet-mbtcp.c wireshark-2.6.6/epan/dissectors/packet-mbtcp.c --- wireshark-2.6.5/epan/dissectors/packet-mbtcp.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-mbtcp.c 2019-01-08 19:35:04.000000000 +0000 @@ -2159,6 +2159,7 @@ { dissector_add_uint_with_preference("tcp.port", PORT_MBTCP, mbtcp_handle); dissector_add_uint_with_preference("udp.port", PORT_MBTCP, mbudp_handle); + apply_mbtcp_prefs(); dissector_add_uint("mbtcp.prot_id", MODBUS_PROTOCOL_ID, modbus_handle); @@ -2172,6 +2173,7 @@ /* Make sure to use Modbus RTU Preferences field to determine default TCP port */ dissector_add_for_decode_as_with_preference("udp.port", mbrtu_udp_handle); dissector_add_for_decode_as_with_preference("tcp.port", mbrtu_handle); + apply_mbrtu_prefs(); dissector_add_uint("mbtcp.prot_id", MODBUS_PROTOCOL_ID, modbus_handle); dissector_add_for_decode_as("rtacser.data", mbrtu_handle); diff -Nru wireshark-2.6.5/epan/dissectors/packet-ncp2222.inc wireshark-2.6.6/epan/dissectors/packet-ncp2222.inc --- wireshark-2.6.5/epan/dissectors/packet-ncp2222.inc 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-ncp2222.inc 2019-01-08 19:35:04.000000000 +0000 @@ -1290,7 +1290,7 @@ { 0xfffffd5f, "(-673) Replica Not On" }, { 0xfffffd5e, "(-674) Invalid Name Service" }, { 0xfffffd5d, "(-675) Invalid Task" }, - { 0xfffffd5c, "(-676) Invalide Connection Handle" }, + { 0xfffffd5c, "(-676) Invalid Connection Handle" }, { 0xfffffd5b, "(-677) Invalid Identity" }, { 0xfffffd5a, "(-678) Duplicate ACL" }, { 0xfffffd59, "(-679) Partition Already Exists" }, @@ -1327,7 +1327,7 @@ { 0xfffffd3a, "(-710) Database Read Fail" }, { 0xfffffd39, "(-711) Invalid Code Page" }, { 0xfffffd38, "(-712) Invalid Escape Character" }, - { 0xfffffd37, "(-713) Invalide Delimiters" }, + { 0xfffffd37, "(-713) Invalid Delimiters" }, { 0xfffffd36, "(-714) Not Implemented" }, { 0xfffffd35, "(-715) Checksum Failure" }, { 0xfffffd34, "(-716) Checksumming Not Supported" }, @@ -8488,7 +8488,7 @@ value1 = tvb_get_letohl(tvb, foffset); if ((value1 & 0xf000) == 0xc000) { - proto_tree_add_string(ncp_tree, hf_nds_name_type, tvb, 0, 0, "Return Partion Name"); + proto_tree_add_string(ncp_tree, hf_nds_name_type, tvb, 0, 0, "Return Partition Name"); } else { diff -Nru wireshark-2.6.5/epan/dissectors/packet-ndps.h wireshark-2.6.6/epan/dissectors/packet-ndps.h --- wireshark-2.6.5/epan/dissectors/packet-ndps.h 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-ndps.h 2019-01-08 19:35:04.000000000 +0000 @@ -1686,7 +1686,7 @@ { 0x01090210, "(Novell) Attribute PRINTER OUTPUT MAXIMUM DIMENSION TRANSFER FEED DIRECTION" }, { 0x01090211, "(Novell) Attribute PRINTER OUTPUT MINIMUM DIMENSION FEED DIRECTION" }, { 0x01090212, "(Novell) Attribute PRINTER OUTPUT MINIMUM DIMENSION TRANSFER FEED DIRECTION" }, - { 0x01090213, "(Novell) Attribute PRINTER OUTPUT STACK INGORE DER" }, + { 0x01090213, "(Novell) Attribute PRINTER OUTPUT STACK IGNORE DER" }, { 0x01090214, "(Novell) Attribute PRINTER OUTPUT PAGE DELIVERY ENTRY" }, { 0x01090215, "(Novell) Attribute PRINTER OUTPUT BURSTING" }, { 0x01090216, "(Novell) Attribute PRINTER OUTPUT DECOLLATING" }, diff -Nru wireshark-2.6.5/epan/dissectors/packet-nettl.c wireshark-2.6.6/epan/dissectors/packet-nettl.c --- wireshark-2.6.5/epan/dissectors/packet-nettl.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-nettl.c 2019-01-08 19:35:04.000000000 +0000 @@ -261,7 +261,7 @@ break; default: col_set_str(pinfo->cinfo, COL_PROTOCOL, "UNKNOWN"); - col_add_fstr(pinfo->cinfo, COL_INFO, "Unsupported nettl subsytem: %d (%s)", + col_add_fstr(pinfo->cinfo, COL_INFO, "Unsupported nettl subsystem: %d (%s)", pinfo->pseudo_header->nettl.subsys, val_to_str_ext_const(pinfo->pseudo_header->nettl.subsys, &subsystem_ext, "Unknown")); call_data_dissector(tvb, pinfo, tree); diff -Nru wireshark-2.6.5/epan/dissectors/packet-nfapi.c wireshark-2.6.6/epan/dissectors/packet-nfapi.c --- wireshark-2.6.5/epan/dissectors/packet-nfapi.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-nfapi.c 2019-01-08 19:35:04.000000000 +0000 @@ -1621,7 +1621,7 @@ hf_nfapi_uplink_channel_bandwidth_supported, ett_nfapi_uplink_bandwidth_support, ul_bandwidth_support_fields, ENC_BIG_ENDIAN, &test_value64); if (test_value64 > 0x3F) { - expert_add_info_format(pinfo, item, &ei_invalid_range, "Invalid uplink channel bandwidht supported bits [0..0x3F]"); + expert_add_info_format(pinfo, item, &ei_invalid_range, "Invalid uplink channel bandwidth supported bits [0..0x3F]"); } ptvcursor_advance(ptvc, 2); @@ -10450,7 +10450,7 @@ { &hf_nfapi_laa_end_partial_sf_flag, { "LAA end partial SF flag", "nfapi.laa.end.partial.sf.flag", FT_UINT8, BASE_DEC, NULL, 0x0, - "Indicates if DCI format 1C is being used to signal LAA end partial SF (valid if end partial SF support configuraton is set)", HFILL } + "Indicates if DCI format 1C is being used to signal LAA end partial SF (valid if end partial SF support configuration is set)", HFILL } }, { &hf_nfapi_laa_end_partial_sf_configuration, { "LAA end partial SF configuration", "nfapi.laa.end.partial.sf.configuration", diff -Nru wireshark-2.6.5/epan/dissectors/packet-nvme-rdma.c wireshark-2.6.6/epan/dissectors/packet-nvme-rdma.c --- wireshark-2.6.5/epan/dissectors/packet-nvme-rdma.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-nvme-rdma.c 2019-01-08 19:35:04.000000000 +0000 @@ -1105,7 +1105,7 @@ { &hf_nvme_rdma_cmd_qid, { "Cmd Qid", "nvme-rdma.cmd.qid", FT_UINT16, BASE_HEX, NULL, 0x0, - "Qid on which comamnd is issued", HFILL } + "Qid on which command is issued", HFILL } }, }; static gint *ett[] = { diff -Nru wireshark-2.6.5/epan/dissectors/packet-ospf.c wireshark-2.6.6/epan/dissectors/packet-ospf.c --- wireshark-2.6.5/epan/dissectors/packet-ospf.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-ospf.c 2019-01-08 19:35:04.000000000 +0000 @@ -12,7 +12,7 @@ * At this time, this module is able to analyze OSPF * packets as specified in RFC2328. MOSPF (RFC1584) and other * OSPF Extensions which introduce new Packet types - * (e.g the External Atributes LSA) are not supported. + * (e.g the External Attributes LSA) are not supported. * Furthermore RFC2740 (OSPFv3 - OSPF for IPv6) is now supported * - (c) 2001 Palle Lyckegaard * diff -Nru wireshark-2.6.5/epan/dissectors/packet-p_mul.c wireshark-2.6.6/epan/dissectors/packet-p_mul.c --- wireshark-2.6.5/epan/dissectors/packet-p_mul.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-p_mul.c 2019-01-08 19:35:04.000000000 +0000 @@ -151,6 +151,7 @@ static expert_field ei_more_data = EI_INIT; static expert_field ei_checksum_bad = EI_INIT; +static expert_field ei_illegal_seq_no = EI_INIT; static expert_field ei_tot_miss_seq_no = EI_INIT; static expert_field ei_miss_seq_no = EI_INIT; static expert_field ei_analysis_ack_missing = EI_INIT; @@ -356,6 +357,11 @@ return NULL; } + if (pdu_type == Data_PDU && seq_no == 0) { + /* Illegal sequence number for Data PDU */ + return NULL; + } + nstime_set_zero(&addr_time); nstime_set_zero(&prev_time); @@ -865,7 +871,10 @@ case Data_PDU: /* Sequence Number of PDUs */ seq_no = tvb_get_ntohs (tvb, offset); - proto_tree_add_item (p_mul_tree, hf_seq_no, tvb, offset, 2, ENC_BIG_ENDIAN); + en = proto_tree_add_item (p_mul_tree, hf_seq_no, tvb, offset, 2, ENC_BIG_ENDIAN); + if (seq_no == 0) { + expert_add_info(pinfo, en, &ei_illegal_seq_no); + } proto_item_append_text (ti, ", Seq no: %u", seq_no); break; @@ -1536,6 +1545,7 @@ { &ei_miss_seq_range, { "p_mul.missing_seq_range.invalid", PI_UNDECODED, PI_WARN, "Invalid missing sequence range", EXPFILL }}, { &ei_miss_seq_no, { "p_mul.missing_seq_no.invalid", PI_UNDECODED, PI_WARN, "Invalid missing seq number", EXPFILL }}, { &ei_tot_miss_seq_no, { "p_mul.no_missing_seq_no.expert", PI_RESPONSE_CODE, PI_NOTE, "Missing seq numbers", EXPFILL }}, + { &ei_illegal_seq_no, { "p_mul.seq_no.illegal", PI_PROTOCOL, PI_WARN, "Illegal seq number", EXPFILL }}, { &ei_length, { "p_mul.length.invalid", PI_MALFORMED, PI_WARN, "Incorrect length field", EXPFILL }}, { &ei_more_data, { "p_mul.more_data", PI_MALFORMED, PI_WARN, "More data in packet", EXPFILL }}, }; diff -Nru wireshark-2.6.5/epan/dissectors/packet-quake2.c wireshark-2.6.6/epan/dissectors/packet-quake2.c --- wireshark-2.6.5/epan/dissectors/packet-quake2.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-quake2.c 2019-01-08 19:35:04.000000000 +0000 @@ -830,7 +830,8 @@ dissector_handle_t quake2_handle; quake2_handle = create_dissector_handle(dissect_quake2, proto_quake2); - dissector_add_uint("udp.port", PORT_MASTER, quake2_handle); + dissector_add_uint_with_preference("udp.port", PORT_MASTER, quake2_handle); + apply_quake2_prefs(); } /* diff -Nru wireshark-2.6.5/epan/dissectors/packet-quakeworld.c wireshark-2.6.6/epan/dissectors/packet-quakeworld.c --- wireshark-2.6.5/epan/dissectors/packet-quakeworld.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-quakeworld.c 2019-01-08 19:35:04.000000000 +0000 @@ -826,7 +826,8 @@ dissector_handle_t quakeworld_handle; quakeworld_handle = create_dissector_handle(dissect_quakeworld, proto_quakeworld); - dissector_add_uint("udp.port", PORT_MASTER, quakeworld_handle); + dissector_add_uint_with_preference("udp.port", PORT_MASTER, quakeworld_handle); + apply_quakeworld_prefs(); } /* diff -Nru wireshark-2.6.5/epan/dissectors/packet-rsync.c wireshark-2.6.6/epan/dissectors/packet-rsync.c --- wireshark-2.6.5/epan/dissectors/packet-rsync.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-rsync.c 2019-01-08 19:35:04.000000000 +0000 @@ -352,6 +352,7 @@ proto_reg_handoff_rsync(void) { dissector_add_uint_with_preference("tcp.port", TCP_PORT_RSYNC, rsync_handle); + apply_rsync_prefs(); } /* diff -Nru wireshark-2.6.5/epan/dissectors/packet-rtcp.c wireshark-2.6.6/epan/dissectors/packet-rtcp.c --- wireshark-2.6.5/epan/dissectors/packet-rtcp.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-rtcp.c 2019-01-08 19:35:04.000000000 +0000 @@ -5487,7 +5487,7 @@ { &hf_rtcp_xr_idms_spst, { - "Syncronization Packet Sender Type", + "Synchronization Packet Sender Type", "rtcp.xr.idms.spst", FT_UINT8, BASE_DEC, diff -Nru wireshark-2.6.5/epan/dissectors/packet-rtp-midi.c wireshark-2.6.6/epan/dissectors/packet-rtp-midi.c --- wireshark-2.6.5/epan/dissectors/packet-rtp-midi.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-rtp-midi.c 2019-01-08 19:35:04.000000000 +0000 @@ -9343,7 +9343,7 @@ { &hf_rtp_midi_sysex_common_nrt_sd_packet_check, { - "Sysex Common Non-Realtime Sample Dump Checkum", + "Sysex Common Non-Realtime Sample Dump Checksum", "rtpmidi.sysex_common_non_realtime_sample_dump_checksum", FT_UINT8, BASE_HEX, diff -Nru wireshark-2.6.5/epan/dissectors/packet-s5066dts.c wireshark-2.6.6/epan/dissectors/packet-s5066dts.c --- wireshark-2.6.5/epan/dissectors/packet-s5066dts.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-s5066dts.c 2019-01-08 19:35:04.000000000 +0000 @@ -1347,6 +1347,7 @@ s5066dts_over_tcp_handle = create_dissector_handle(dissect_s5066dts_tcp, proto_s5066dts); dissector_add_for_decode_as_with_preference("tcp.port", s5066dts_over_tcp_handle); + apply_s5066dts_prefs(); } /* diff -Nru wireshark-2.6.5/epan/dissectors/packet-s7comm.c wireshark-2.6.6/epan/dissectors/packet-s7comm.c --- wireshark-2.6.5/epan/dissectors/packet-s7comm.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-s7comm.c 2019-01-08 19:35:04.000000000 +0000 @@ -4792,7 +4792,7 @@ proto_tree_add_item(param_tree, hf_s7comm_userdata_param_len, tvb, offset_temp, 1, ENC_BIG_ENDIAN); offset_temp += 1; /* 1 byte indicating request/response again, but useful in Push telegrams*/ - proto_tree_add_item_ret_uint(param_tree, hf_s7comm_userdata_param_reqres2, tvb, offset, 1, ENC_BIG_ENDIAN, &reqres2); + proto_tree_add_item_ret_uint(param_tree, hf_s7comm_userdata_param_reqres2, tvb, offset_temp, 1, ENC_BIG_ENDIAN, &reqres2); offset_temp += 1; /* High nibble (following/request/response) */ type = (tvb_get_guint8(tvb, offset_temp) & 0xf0) >> 4; diff -Nru wireshark-2.6.5/epan/dissectors/packet-sccp.c wireshark-2.6.6/epan/dissectors/packet-sccp.c --- wireshark-2.6.5/epan/dissectors/packet-sccp.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-sccp.c 2019-01-08 19:35:04.000000000 +0000 @@ -1690,7 +1690,7 @@ "Global Title 0x%x (%u byte%s)", gti, length, plurality(length,"", "s")); - /* Decode Transation Type (if present) */ + /* Decode Transaction Type (if present) */ if ((gti == AI_GTI_TT) || ((decode_mtp3_standard != ANSI_STANDARD) && ((gti == ITU_AI_GTI_TT_NP_ES) || (gti == ITU_AI_GTI_TT_NP_ES_NAI))) || diff -Nru wireshark-2.6.5/epan/dissectors/packet-smb.c wireshark-2.6.6/epan/dissectors/packet-smb.c --- wireshark-2.6.5/epan/dissectors/packet-smb.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-smb.c 2019-01-08 19:35:04.000000000 +0000 @@ -21082,7 +21082,7 @@ }; static ei_register_info ei[] = { - { &ei_smb_mal_information_level, { "smb.information_level.malformed", PI_MALFORMED, PI_ERROR, "Information level structure goes past the end of the transation data.", EXPFILL }}, + { &ei_smb_mal_information_level, { "smb.information_level.malformed", PI_MALFORMED, PI_ERROR, "Information level structure goes past the end of the transaction data.", EXPFILL }}, { &ei_smb_not_implemented, { "smb.not_implemented", PI_UNDECODED, PI_WARN, "Not Implemented yet", EXPFILL }}, { &ei_smb_nt_transaction_setup, { "smb.nt_transaction_setup.unknown", PI_PROTOCOL, PI_NOTE, "Unknown NT Transaction Setup (matching request not seen)", EXPFILL }}, { &ei_smb_posix_ace_type, { "smb.posix_acl.ace_type.unknown", PI_PROTOCOL, PI_WARN, "Unknown posix ace type", EXPFILL }}, diff -Nru wireshark-2.6.5/epan/dissectors/packet-tcap.c wireshark-2.6.6/epan/dissectors/packet-tcap.c --- wireshark-2.6.5/epan/dissectors/packet-tcap.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-tcap.c 2019-01-08 19:35:04.000000000 +0000 @@ -3656,7 +3656,7 @@ prefs_register_uint_preference(tcap_module, "repetitiontimeout", "Repetition timeout", - "Maximal delay for message repetion", + "Maximal delay for message repetition", 10, >cap_RepetitionTimeout); prefs_register_uint_preference(tcap_module, "losttimeout", diff -Nru wireshark-2.6.5/epan/dissectors/packet-tds.c wireshark-2.6.6/epan/dissectors/packet-tds.c --- wireshark-2.6.5/epan/dissectors/packet-tds.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-tds.c 2019-01-08 19:35:04.000000000 +0000 @@ -8379,12 +8379,12 @@ NULL, HFILL } }, { &hf_tdslogin_halogin, - { "High Availibility login", "tds.login.halogin", + { "High Availability login", "tds.login.halogin", FT_BOOLEAN, BASE_NONE, TFS(&tfs_yes_no), 0x0, NULL, HFILL } }, { &hf_tdslogin_hasessionid, - { "High Availibility session id", "tds.login.hasessionid", + { "High Availability session id", "tds.login.hasessionid", FT_BYTES, BASE_NONE, NULL, 0x0, NULL, HFILL } }, @@ -9137,6 +9137,7 @@ { /* Initial TDS ports: MS SQL default ports */ dissector_add_uint_range_with_preference("tcp.port", TDS_PORT_RANGE, tds_tcp_handle); + apply_tds_prefs(); heur_dissector_add("tcp", dissect_tds_tcp_heur, "Tabular Data Stream over TCP", "tds_tcp", proto_tds, HEURISTIC_ENABLE); ntlmssp_handle = find_dissector_add_dependency("ntlmssp", proto_tds); diff -Nru wireshark-2.6.5/epan/dissectors/packet-tftp.c wireshark-2.6.6/epan/dissectors/packet-tftp.c --- wireshark-2.6.5/epan/dissectors/packet-tftp.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-tftp.c 2019-01-08 19:35:04.000000000 +0000 @@ -776,6 +776,7 @@ heur_dissector_add("stun", dissect_embeddedtftp_heur, "TFTP over TURN", "tftp_stun", proto_tftp, HEURISTIC_ENABLE); dissector_add_uint_range_with_preference("udp.port", UDP_PORT_TFTP_RANGE, tftp_handle); + apply_tftp_prefs(); } /* diff -Nru wireshark-2.6.5/epan/dissectors/packet-uaudp.c wireshark-2.6.6/epan/dissectors/packet-uaudp.c --- wireshark-2.6.5/epan/dissectors/packet-uaudp.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-uaudp.c 2019-01-08 19:35:04.000000000 +0000 @@ -658,6 +658,7 @@ ua_term_to_sys_handle = find_dissector_add_dependency("ua_term_to_sys", proto_uaudp); dissector_add_uint_range_with_preference("udp.port", UAUDP_PORT_RANGE, uaudp_handle); + apply_uaudp_prefs(); } /* diff -Nru wireshark-2.6.5/epan/dissectors/packet-usb.c wireshark-2.6.6/epan/dissectors/packet-usb.c --- wireshark-2.6.5/epan/dissectors/packet-usb.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-usb.c 2019-01-08 19:35:04.000000000 +0000 @@ -4537,7 +4537,7 @@ { proto_tree *endpoint_desc_tree; - endpoint_desc_tree = proto_tree_add_subtree(tree, tvb, offset, 7, ett_usbport_endpoint_desc, NULL, "Endpoint Decriptor"); + endpoint_desc_tree = proto_tree_add_subtree(tree, tvb, offset, 7, ett_usbport_endpoint_desc, NULL, "Endpoint Descriptor"); proto_tree_add_item(endpoint_desc_tree, hf_usbport_endpoint_desc_length, tvb, offset, 1, ENC_LITTLE_ENDIAN); offset += 1; proto_tree_add_item(endpoint_desc_tree, hf_usbport_endpoint_desc_type, tvb, offset, 1, ENC_LITTLE_ENDIAN); diff -Nru wireshark-2.6.5/epan/dissectors/packet-zbee-zcl-general.c wireshark-2.6.6/epan/dissectors/packet-zbee-zcl-general.c --- wireshark-2.6.5/epan/dissectors/packet-zbee-zcl-general.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-zbee-zcl-general.c 2019-01-08 19:35:04.000000000 +0000 @@ -8826,7 +8826,7 @@ /* Attributes */ #define ZBEE_ZCL_ATTR_ID_PART_MAX_IN_TRANSF_SIZE 0x0000 /* Maximum Incoming Transfer Size */ #define ZBEE_ZCL_ATTR_ID_PART_MAX_OUT_TRANSF_SIZE 0x0001 /* Maximum Outgoing Transfer Size */ -#define ZBEE_ZCL_ATTR_ID_PART_PARTIONED_FRAME_SIZE 0x0002 /* Partioned Frame Size */ +#define ZBEE_ZCL_ATTR_ID_PART_PARTITIONED_FRAME_SIZE 0x0002 /* Partitioned Frame Size */ #define ZBEE_ZCL_ATTR_ID_PART_LARGE_FRAME_SIZE 0x0003 /* Large Frame Size */ #define ZBEE_ZCL_ATTR_ID_PART_ACK_FRAME_NUM 0x0004 /* Number of Ack Frame*/ #define ZBEE_ZCL_ATTR_ID_PART_NACK_TIMEOUT 0x0005 /* Nack Timeout */ @@ -8895,7 +8895,7 @@ static const value_string zbee_zcl_part_attr_names[] = { { ZBEE_ZCL_ATTR_ID_PART_MAX_IN_TRANSF_SIZE, "Maximum Incoming Transfer Size" }, { ZBEE_ZCL_ATTR_ID_PART_MAX_OUT_TRANSF_SIZE, "Maximum Outgoing Transfer Size" }, - { ZBEE_ZCL_ATTR_ID_PART_PARTIONED_FRAME_SIZE, "Partioned Frame Size" }, + { ZBEE_ZCL_ATTR_ID_PART_PARTITIONED_FRAME_SIZE, "Partitioned Frame Size" }, { ZBEE_ZCL_ATTR_ID_PART_LARGE_FRAME_SIZE, "Large Frame Size" }, { ZBEE_ZCL_ATTR_ID_PART_ACK_FRAME_NUM, "Number of Ack Frame" }, { ZBEE_ZCL_ATTR_ID_PART_NACK_TIMEOUT, "Nack Timeout" }, diff -Nru wireshark-2.6.5/epan/dissectors/packet-zbee-zcl-se.c wireshark-2.6.6/epan/dissectors/packet-zbee-zcl-se.c --- wireshark-2.6.5/epan/dissectors/packet-zbee-zcl-se.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/packet-zbee-zcl-se.c 2019-01-08 19:35:04.000000000 +0000 @@ -8883,7 +8883,7 @@ static int hf_zbee_zcl_calendar_schedule_entry_start_time = -1; static int hf_zbee_zcl_calendar_schedule_entry_price_tier = -1; static int hf_zbee_zcl_calendar_schedule_entry_friendly_credit_enable = -1; -static int hf_zbee_zcl_calendar_schedule_entry_auxilary_load_switch_state = -1; +static int hf_zbee_zcl_calendar_schedule_entry_auxiliary_load_switch_state = -1; /* Initialize the subtree pointers */ static gint ett_zbee_zcl_calendar = -1; @@ -8895,7 +8895,7 @@ XXX(ZBEE_ZCL_CALENDAR_TYPE_RECEIVED, 0x01, "Received Calendar" ) \ XXX(ZBEE_ZCL_CALENDAR_TYPE_DELIVERED_AND_RECEIVED, 0x02, "Delivered and Received Calendar" ) \ XXX(ZBEE_ZCL_CALENDAR_TYPE_FRIENDLY_CREDIT, 0x03, "Friendly Credit Calendar" ) \ - XXX(ZBEE_ZCL_CALENDAR_TYPE_AUXILARY_LOAD_SWITCH, 0x04, "Auxilary Load Switch Calendar" ) + XXX(ZBEE_ZCL_CALENDAR_TYPE_AUXILIARY_LOAD_SWITCH, 0x04, "Auxiliary Load Switch Calendar" ) VALUE_STRING_ENUM(zbee_zcl_calendar_type_names); VALUE_STRING_ARRAY(zbee_zcl_calendar_type_names); @@ -9324,10 +9324,10 @@ *offset += 1; break; - /* Auxilary Load Start Time */ - case ZBEE_ZCL_CALENDAR_TYPE_AUXILARY_LOAD_SWITCH: + /* Auxiliary Load Start Time */ + case ZBEE_ZCL_CALENDAR_TYPE_AUXILIARY_LOAD_SWITCH: /* Price Tier */ - proto_tree_add_item(tree, hf_zbee_zcl_calendar_schedule_entry_auxilary_load_switch_state, tvb, *offset, 1, ENC_NA); + proto_tree_add_item(tree, hf_zbee_zcl_calendar_schedule_entry_auxiliary_load_switch_state, tvb, *offset, 1, ENC_NA); *offset += 1; break; } @@ -9695,8 +9695,8 @@ { "Friendly Credit Enable", "zbee_zcl_se.calendar.schedule_entry.friendly_credit_enable", FT_BOOLEAN, 8, TFS(&tfs_enabled_disabled), 0x00, NULL, HFILL } }, - { &hf_zbee_zcl_calendar_schedule_entry_auxilary_load_switch_state, - { "Auxilary Load Switch State", "zbee_zcl_se.calendar.schedule_entry.auxilary_load_switch_state", FT_UINT8, BASE_HEX, NULL, + { &hf_zbee_zcl_calendar_schedule_entry_auxiliary_load_switch_state, + { "Auxiliary Load Switch State", "zbee_zcl_se.calendar.schedule_entry.auxiliary_load_switch_state", FT_UINT8, BASE_HEX, NULL, 0x00, NULL, HFILL } }, }; diff -Nru wireshark-2.6.5/epan/dissectors/usb.c wireshark-2.6.6/epan/dissectors/usb.c --- wireshark-2.6.5/epan/dissectors/usb.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/dissectors/usb.c 2019-01-08 19:35:04.000000000 +0000 @@ -3782,6 +3782,7 @@ { 0x04038370, "7 Port Hub" }, { 0x04038371, "PS/2 Keyboard And Mouse" }, { 0x04038372, "FT8U100AX Serial Port" }, + { 0x040387d0, "Cressi Dive Computer Interface" }, { 0x04038a28, "Rainforest Automation ZigBee Controller" }, { 0x04038a98, "TIAO Multi-Protocol Adapter" }, { 0x04038b28, "Alpermann+Velte TCI70" }, @@ -3814,6 +3815,7 @@ { 0x0403bcd8, "Stellaris Development Board" }, { 0x0403bcd9, "Stellaris Evaluation Board" }, { 0x0403bcda, "Stellaris ICDI Board" }, + { 0x0403bd90, "PICAXE Download Cable [AXE027]" }, { 0x0403bdc8, "Egnite GmbH - JTAG/RS-232 adapter" }, { 0x0403bfd8, "OpenDCC" }, { 0x0403bfd9, "OpenDCC (Sniffer)" }, @@ -4186,6 +4188,7 @@ { 0x041100da, "WLI-U2-KG54L 802.11bg [ZyDAS ZD1211B]" }, { 0x041100db, "External Hard Drive HD-PF32OU2 [Buffalo Ministation]" }, { 0x041100e8, "WLI-UC-G300N Wireless LAN Adapter [Ralink RT2870]" }, + { 0x041100f9, "Portable DVD Writer (DVSM-PL58U2)" }, { 0x04110105, "External Hard Drive HD-CEU2 [Drive Station]" }, { 0x0411012c, "SATA Bridge" }, { 0x0411012e, "WLI-UC-AG300N Wireless LAN Adapter" }, @@ -4199,11 +4202,14 @@ { 0x0411019e, "WLI-UC-GNP Wireless LAN Adapter" }, { 0x041101a1, "MiniStation Metro" }, { 0x041101a2, "WLI-UC-GNM Wireless LAN Adapter [Ralink RT8070]" }, + { 0x041101ba, "SATA Bridge" }, { 0x041101dc, "Ultra-Slim Portable DVD Writer (DVSM-PC58U2V)" }, { 0x041101de, "External Hard Drive HD-PCTU3 [Buffalo MiniStation]" }, + { 0x041101ea, "SATA Bridge" }, { 0x041101ee, "WLI-UC-GNM2 Wireless LAN Adapter [Ralink RT3070]" }, { 0x041101f1, "SATA Adapter [HD-LBU3]" }, { 0x041101fd, "WLI-UC-G450 Wireless LAN Adapter" }, + { 0x0411027e, "HD-LCU3" }, { 0x04131310, "WinFast TV - NTSC + FM" }, { 0x04131311, "WinFast TV - NTSC + MTS + FM" }, { 0x04131312, "WinFast TV - PAL BG + FM" }, @@ -4302,6 +4308,7 @@ { 0x041e3121, "WoW tap chat" }, { 0x041e3220, "Sound Blaster Tactic(3D) Sigma sound card" }, { 0x041e3232, "Sound Blaster Premium HD [SBX]" }, + { 0x041e3237, "SB X-Fi Surround 5.1 Pro" }, { 0x041e3f00, "E-Mu Xboard 25 MIDI Controller" }, { 0x041e3f02, "E-Mu 0202" }, { 0x041e3f04, "E-Mu 0404" }, @@ -4928,6 +4935,7 @@ { 0x04518140, "TUSB8041 4-Port Hub" }, { 0x04518142, "TUSB8041 4-Port Hub" }, { 0x0451926b, "TUSB9260 Boot Loader" }, + { 0x0451bef3, "CC1352R1 Launchpad" }, { 0x0451dbc0, "Device Bay Controller" }, { 0x0451e001, "GraphLink [SilverLink]" }, { 0x0451e003, "TI-84 Plus Calculator" }, @@ -5362,6 +5370,7 @@ { 0x045e0797, "Optical Mouse 200" }, { 0x045e0799, "Surface Pro embedded keyboard" }, { 0x045e07a5, "Wireless Receiver 1461C" }, + { 0x045e07b2, "2.4GHz Transceiver v8.0 used by mouse Wireless Desktop 900" }, { 0x045e07b9, "Wired Keyboard 200" }, { 0x045e07c6, "RTL8153 GigE [Surface Dock Ethernet]" }, { 0x045e07ca, "Surface Pro 3 Docking Station Audio Device" }, @@ -5377,6 +5386,7 @@ { 0x045e090b, "Hub" }, { 0x045e090c, "SD Card" }, { 0x045e091a, "Hub" }, + { 0x045e09c0, "Surface Type Cover" }, { 0x045e0a00, "Lumia 950 Dual SIM (RM-1118)" }, { 0x045e930a, "ISOUSB.SYS Intel 82930 Isochronous IO Test Board" }, { 0x045effca, "Catalina" }, @@ -5442,6 +5452,8 @@ { 0x04614d62, "HP Laser Mobile Mini Mouse" }, { 0x04614d75, "Rocketfish RF-FLBTAD Bluetooth Adapter" }, { 0x04614d81, "Dell N889 Optical Mouse" }, + { 0x04614d91, "Laser mouse M-D16DL" }, + { 0x04614d92, "Optical mouse M-D17DR" }, { 0x04614de3, "HP 5-Button Optical Comfort Mouse" }, { 0x04614de7, "webcam" }, { 0x04614e04, "Lenovo Keyboard KB1021" }, @@ -5495,6 +5507,7 @@ { 0x046d080f, "Webcam C120" }, { 0x046d0810, "QuickCam Pro" }, { 0x046d0819, "Webcam C210" }, + { 0x046d081a, "Webcam C260" }, { 0x046d081b, "Webcam C310" }, { 0x046d081d, "HD Webcam C510" }, { 0x046d0820, "QuickCam VC" }, @@ -5698,6 +5711,7 @@ { 0x046dc07d, "G502 Mouse" }, { 0x046dc07e, "G402 Gaming Mouse" }, { 0x046dc083, "G403 Prodigy Gaming Mouse" }, + { 0x046dc084, "G203 Gaming Mouse" }, { 0x046dc101, "UltraX Media Remote" }, { 0x046dc110, "Harmony 785/880/885 Remote" }, { 0x046dc111, "Harmony 525 Remote" }, @@ -5794,9 +5808,11 @@ { 0x046dc31c, "Keyboard K120" }, { 0x046dc31d, "Media Keyboard K200" }, { 0x046dc31f, "Comfort Keyboard K290" }, + { 0x046dc326, "Washable Keyboard K310" }, { 0x046dc328, "Corded Keyboard K280e" }, { 0x046dc332, "G502 Proteus Spectrum Optical Mouse" }, { 0x046dc335, "G910 Orion Spectrum Mechanical Keyboard" }, + { 0x046dc33a, "G413 Gaming Keyboard" }, { 0x046dc401, "TrackMan Marble Wheel" }, { 0x046dc402, "Marble Mouse (2-button)" }, { 0x046dc403, "Turbo TrackMan Marble FX" }, @@ -6129,6 +6145,7 @@ { 0x047f4254, "BUA-100 Bluetooth Adapter" }, { 0x047fac01, "Savi 7xx" }, { 0x047fad01, "GameCom 777 5.1 Headset" }, + { 0x047faf01, "DA80" }, { 0x047fc008, "Audio 655 DSP" }, { 0x047fc00e, "Blackwire C310 headset" }, { 0x04800001, "InTouch Module" }, @@ -6142,6 +6159,7 @@ { 0x0480a009, "Stor.E Basics" }, { 0x0480a00d, "STOR.E BASICS 500GB" }, { 0x0480a100, "Canvio Alu 2TB 2.5\" Black External Disk Model HDTH320EK3CA" }, + { 0x0480a102, "Canvio Alu 2TB 2.5\" Black External Disk Model HDTH320EK3CA" }, { 0x0480a202, "Canvio Basics HDD" }, { 0x0480a208, "Canvio Basics 2TB USB 3.0 Portable Hard Drive" }, { 0x0480b001, "Stor.E Partner" }, @@ -6166,6 +6184,8 @@ { 0x0482069b, "ECOSYS M2635dn" }, { 0x04830137, "BeWAN ADSL USB ST (blue or green)" }, { 0x04830138, "Unicorn II (ST70138B + MTC-20174TQ chipset)" }, + { 0x04830adb, "Android Debug Bridge (ADB) device" }, + { 0x04830afb, "Android Fastboot device" }, { 0x04831307, "Cytronix 6in1 Card Reader" }, { 0x0483163d, "Cool Icam Digi-MP3" }, { 0x04832015, "TouchChip\\xc2\\xae Fingerprint Reader" }, @@ -6177,13 +6197,18 @@ { 0x04833747, "ST Micro Connect Lite" }, { 0x04833748, "ST-LINK/V2" }, { 0x0483374b, "ST-LINK/V2.1" }, + { 0x0483374d, "STLINK-V3 Loader" }, + { 0x0483374e, "STLINK-V3" }, + { 0x0483374f, "STLINK-V3" }, + { 0x04833752, "ST-LINK/V2.1" }, + { 0x04833753, "STLINK-V3" }, { 0x04834810, "ISDN adapter" }, { 0x0483481d, "BT Digital Access adapter" }, { 0x04835000, "ST Micro/Ergenic ERG BT-002 Bluetooth Adapter" }, { 0x04835001, "ST Micro Bluetooth Device" }, { 0x04835710, "Joystick in FS Mode" }, { 0x04835720, "Mass Storage Device" }, - { 0x04835721, "Hantek DDS-3X25 Arbitrary Waveform Generator" }, + { 0x04835721, "Interrupt Demo" }, { 0x04835722, "Bulk Demo" }, { 0x04835730, "Audio Speaker" }, { 0x04835731, "Microphone" }, @@ -6647,6 +6672,7 @@ { 0x04a91787, "PIXMA MX490 Series" }, { 0x04a9178a, "PIXMA MG3600 Series" }, { 0x04a9178d, "PIXMA MG6853" }, + { 0x04a9180b, "PIXMA MG3000 series" }, { 0x04a91900, "CanoScan LiDE 90" }, { 0x04a91901, "CanoScan 8800F" }, { 0x04a91904, "CanoScan LiDE 100" }, @@ -6778,6 +6804,7 @@ { 0x04a926b0, "MF4600 series" }, { 0x04a926b4, "MF4010 series" }, { 0x04a926b5, "MF4200 series" }, + { 0x04a926b6, "FAX-L140/L130" }, { 0x04a926da, "LBP3010B printer" }, { 0x04a926e6, "iR1024" }, { 0x04a9271a, "LBP6000" }, @@ -7094,7 +7121,10 @@ { 0x04a9329c, "PowerShot SX400 IS" }, { 0x04a9329d, "PowerShot G7 X" }, { 0x04a9329f, "PowerShot SX530 HS" }, + { 0x04a932a0, "EOS M10" }, { 0x04a932a6, "PowerShot SX710 HS" }, + { 0x04a932a7, "PowerShot SX610 HS" }, + { 0x04a932a8, "PowerShot G3 X" }, { 0x04a932aa, "Powershot ELPH 160 / IXUS 160" }, { 0x04a932ab, "PowerShot ELPH 350HS / IXUS 275 HS" }, { 0x04a932ac, "PowerShot ELPH 170 IS / IXUS 170" }, @@ -7106,6 +7136,11 @@ { 0x04a932bf, "PowerShot SX420 IS" }, { 0x04a932c1, "PowerShot ELPH 180 / IXUS 175" }, { 0x04a932c2, "PowerShot SX720 HS" }, + { 0x04a932c5, "EOS M6" }, + { 0x04a932cc, "EOS 200D" }, + { 0x04a932d1, "EOS M100" }, + { 0x04a932d2, "EOS M50" }, + { 0x04a932d4, "Powershot ELPH 185 / IXUS 185 / IXY 200" }, { 0x04a932d5, "PowerShot SX430 IS" }, { 0x04a932db, "SELPHY CP1300" }, { 0x04ad2501, "Bluetooth Device" }, @@ -7604,6 +7639,7 @@ { 0x04c510e1, "fi-5220C" }, { 0x04c510e7, "fi-5900C" }, { 0x04c510fe, "S500" }, + { 0x04c51104, "KD02906 Line Thermal Printer" }, { 0x04c51140, "FOMA F903iX HIGH-SPEED" }, { 0x04c51150, "fi-6230" }, { 0x04c5125a, "PalmSecure Sensor Device - MP" }, @@ -7793,6 +7829,7 @@ { 0x04d89004, "Microchip REAL ICE" }, { 0x04d8900a, "PICkit3" }, { 0x04d89012, "PICkit4" }, + { 0x04d89015, "ICD 4 In-Circuit Debugger" }, { 0x04d8c001, "PicoLCD 20x4" }, { 0x04d8e11c, "TL866CS EEPROM Programmer [MiniPRO]" }, { 0x04d8f2c4, "Macareux-labs Hygrometry Temperature Sensor" }, @@ -7800,6 +7837,7 @@ { 0x04d8f3aa, "Macareux-labs Usbce Bootloader mode" }, { 0x04d8f437, "SBE Tech Ultrasonic Anemometer" }, { 0x04d8f4b5, "SmartScope" }, + { 0x04d8f5fe, "TrueRNG" }, { 0x04d8f8da, "Hughski Ltd. ColorHug" }, { 0x04d8f8e8, "Harmony 300/350 Remote" }, { 0x04d8f91c, "SPROG IIv3" }, @@ -7830,6 +7868,7 @@ { 0x04d92519, "Shenzhen LogoTech 2.4GHz receiver" }, { 0x04d92832, "HT82A832R Audio MCU" }, { 0x04d92834, "HT82A834R Audio MCU" }, + { 0x04d94545, "Keyboard [Diatec Majestouch 2 Tenkeyless]" }, { 0x04d9a01c, "wireless multimedia keyboard with trackball [Trust ADURA 17911]" }, { 0x04d9a050, "Chatman V1" }, { 0x04d9a052, "USB-zyTemp" }, @@ -7848,6 +7887,7 @@ { 0x04da0d0a, "CD-R Drive KXL-CB20AN" }, { 0x04da0d0d, "CDRCB03" }, { 0x04da0d0e, "DVD-ROM & CD-R/RW" }, + { 0x04da0d14, "DVD-RAM MLT08" }, { 0x04da0f07, "KX-MB2030 Multifunction Laser Printer" }, { 0x04da0f40, "Printer" }, { 0x04da104d, "Elite Panaboard UB-T880 (HID)" }, @@ -8234,8 +8274,8 @@ { 0x04e8685c, "GT-I9250 Phone [Galaxy Nexus] (Mass storage mode)" }, { 0x04e8685d, "GT-I9100 Phone [Galaxy S II] (Download mode)" }, { 0x04e8685e, "Samsung Galaxy Y" }, - { 0x04e86860, "Galaxy (MTP)" }, - { 0x04e86863, "GT-I9500 [Galaxy S4] / GT-I9250 [Galaxy Nexus] (network tethering)" }, + { 0x04e86860, "Galaxy series, misc. (MTP mode)" }, + { 0x04e86863, "Galaxy series, misc. (tethering mode)" }, { 0x04e86864, "GT-I9070 (network tethering, USB debugging enabled)" }, { 0x04e86865, "Galaxy (PTP mode)" }, { 0x04e86866, "Galaxy (debugging mode)" }, @@ -8370,8 +8410,10 @@ { 0x04f2b3fd, "HD WebCam (Asus N-series)" }, { 0x04f2b40e, "HP Truevision HD camera" }, { 0x04f2b444, "Lenovo Integrated Webcam" }, + { 0x04f2b563, "Integrated Camera" }, { 0x04f2b5ce, "Integrated Camera" }, { 0x04f2b5cf, "Integrated IR Camera" }, + { 0x04f2b5db, "HP Webcam" }, { 0x04f3000a, "Touchscreen" }, { 0x04f30103, "ActiveJet K-2024 Multimedia Keyboard" }, { 0x04f3016f, "Touchscreen" }, @@ -8935,6 +8977,7 @@ { 0x04fc757a, "Aiptek, MP315 MP3 Player" }, { 0x04fcffff, "PureDigital Ritz Disposable" }, { 0x04fd0003, "Smart Card Reader II" }, + { 0x04fe0006, "Happy Hacking Keyboard Lite2" }, { 0x05000001, "DART Keyboard Mouse" }, { 0x05000002, "DART-2 Keyboard" }, { 0x05020001, "Handheld" }, @@ -9019,6 +9062,7 @@ { 0x050d0257, "F5U257 Serial" }, { 0x050d0304, "FSU304 USB 2.0 - 4 Ports Hub" }, { 0x050d0307, "USB 2.0 - 7 ports Hub [FSU307]" }, + { 0x050d038c, "F2CU038 HDMI Adapter" }, { 0x050d0409, "F5U409 Serial" }, { 0x050d0416, "Staples 12416 7 port desktop hub" }, { 0x050d0551, "F6C550-AVR UPS" }, @@ -9429,6 +9473,7 @@ { 0x054c07c4, "ILCE-6000 (aka Alpha-6000) in Mass Storage mode" }, { 0x054c082f, "Walkman NWZW Series" }, { 0x054c0847, "WG-C10 Portable Wireless Server" }, + { 0x054c0884, "MDR-ZX770BN [Wireless Noise Canceling Stereo Headset]" }, { 0x054c088c, "Portable Headphone Amplifier" }, { 0x054c08b7, "ILCE-6000 (aka Alpha-6000) in MTP mode" }, { 0x054c094e, "ILCE-6000 (aka Alpha-6000) in PC Remote mode" }, @@ -9567,7 +9612,9 @@ { 0x05662802, "Kbd Hub" }, { 0x05663002, "Keyboard" }, { 0x05663004, "Genius KB-29E" }, + { 0x05663027, "Sun-Flex ProTouch" }, { 0x05663107, "Keyboard" }, + { 0x05663132, "Optical mouse M-DY4DR / M-DY6DR" }, { 0x05664006, "FID 638 Mouse (Sun Microsystems)" }, { 0x056a0000, "PenPartner" }, { 0x056a0001, "PenPartner 4x5" }, @@ -9744,18 +9791,20 @@ { 0x056d0002, "HID Monitor Controls" }, { 0x056d0003, "Device Bay Controller" }, { 0x056e0002, "29UO Mouse" }, - { 0x056e0057, "M-PGDL Mouse" }, - { 0x056e005c, "M-PGDL Mouse" }, - { 0x056e005d, "M-FGDL Mouse" }, - { 0x056e005e, "M-FG2DL Mouse" }, - { 0x056e0062, "M-D18DR Mouse" }, - { 0x056e0063, "M-SODL Mouse" }, - { 0x056e0069, "M-GE1UL Mouse" }, - { 0x056e0071, "M-GE3DL Mouse" }, - { 0x056e0072, "M-LS6UL Mouse" }, - { 0x056e0073, "M-LS7UL Mouse" }, - { 0x056e0074, "M-FW1UL Mouse" }, + { 0x056e0057, "Micro Grast Pop M-PGDL" }, + { 0x056e005c, "Micro Grast Pop M-PG2DL" }, + { 0x056e005d, "Micro Grast Fit M-FGDL" }, + { 0x056e005e, "Micro Grast Fit M-FG2DL" }, + { 0x056e0062, "Optical mouse M-D18DR" }, + { 0x056e0063, "Laser mouse M-SODL" }, + { 0x056e0069, "Laser mouse M-GE1UL" }, + { 0x056e0071, "Laser mouse M-GE3DL" }, + { 0x056e0072, "Laser mouse M-LS6UL" }, + { 0x056e0073, "Laser mouse M-LS7UL" }, + { 0x056e0074, "Optical mouse M-FW1UL" }, { 0x056e0075, "M-FW2DL Mouse" }, + { 0x056e2003, "JC-U3613M" }, + { 0x056e2004, "JC-U3613M" }, { 0x056e200c, "LD-USB/TX" }, { 0x056e4002, "Laneed 100Mbps Ethernet LD-USB/TX [pegasus]" }, { 0x056e4005, "LD-USBL/TX" }, diff -Nru wireshark-2.6.5/epan/ftypes/ftypes.h wireshark-2.6.6/epan/ftypes/ftypes.h --- wireshark-2.6.5/epan/ftypes/ftypes.h 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/ftypes/ftypes.h 2019-01-08 19:35:04.000000000 +0000 @@ -115,7 +115,7 @@ typedef enum ftrepr ftrepr_t; -/* Initialize the ftypes subsytem. Called once. */ +/* Initialize the ftypes subsystem. Called once. */ void ftypes_initialize(void); diff -Nru wireshark-2.6.5/epan/ipproto.h wireshark-2.6.6/epan/ipproto.h --- wireshark-2.6.5/epan/ipproto.h 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/ipproto.h 2019-01-08 19:35:04.000000000 +0000 @@ -48,7 +48,7 @@ #define IP_PROTO_LEAF1 25 #define IP_PROTO_LEAF2 26 #define IP_PROTO_RDP 27 /* Reliable Data Protocol - RFC908 */ -#define IP_PROTO_IRT 28 /* Internet Reliable Transation - RFC938 */ +#define IP_PROTO_IRT 28 /* Internet Reliable Transaction - RFC938 */ #define IP_PROTO_TP 29 /* tp-4 w/ class negotiation - RFC905 */ #define IP_PROTO_BULK 30 /* Bulk Data Transfer Protocol - RFC969 */ #define IP_PROTO_MFE_NSP 31 /* MFE Network Services Protocol */ diff -Nru wireshark-2.6.5/epan/Makefile.am wireshark-2.6.6/epan/Makefile.am --- wireshark-2.6.5/epan/Makefile.am 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/Makefile.am 2019-01-08 19:35:04.000000000 +0000 @@ -300,7 +300,7 @@ libwireshark_la_CPPFLAGS = $(AM_CPPFLAGS) -DWS_BUILD_DLL # http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html -libwireshark_la_LDFLAGS = -version-info 11:5:1 @LDFLAGS_BIGSHAREDLIB@ @LDFLAGS_SHAREDLIB@ +libwireshark_la_LDFLAGS = -version-info 11:6:1 @LDFLAGS_BIGSHAREDLIB@ @LDFLAGS_SHAREDLIB@ if HAVE_LIBLUA wslua_lib = wslua/libwslua.la diff -Nru wireshark-2.6.5/epan/sequence_analysis.c wireshark-2.6.6/epan/sequence_analysis.c --- wireshark-2.6.5/epan/sequence_analysis.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/sequence_analysis.c 2019-01-08 19:35:04.000000000 +0000 @@ -166,7 +166,7 @@ /* SEQ_ANALYSIS_DEBUG("adding new item"); */ sainfo->items = g_queue_new(); - sainfo->ht= g_hash_table_new(g_int_hash, g_int_equal); + sainfo->ht= g_hash_table_new(g_direct_hash, g_direct_equal); return sainfo; } diff -Nru wireshark-2.6.5/epan/tap.c wireshark-2.6.6/epan/tap.c --- wireshark-2.6.5/epan/tap.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/epan/tap.c 2019-01-08 19:35:04.000000000 +0000 @@ -58,7 +58,6 @@ * processing of the packet depending on whether we're currently dissecting * the packet in error or not. * - * * It also means that a tap listener can't depend on the source and destination * addresses being the correct ones for the packet being processed if, for * example, you have some tunneling that causes multiple layers of the same @@ -307,7 +306,9 @@ for(i=0;inext){ tp=&tap_packet_array[i]; - /* Don't tap the packet if it's an "error" unless the listener tells us to */ + /* Don't tap the packet if it's an "error packet" + * unless the listener has requested that we do so. + */ if (!(tp->flags & TAP_PACKET_IS_ERROR_PACKET) || (tl->flags & TL_REQUIRES_ERROR_PACKETS)) { if(tp->tap_id==tl->tap_id){ @@ -319,7 +320,7 @@ tl->needs_redraw|=tl->packet(tl->tapdata, tp->pinfo, edt, tp->tap_specific_data); } } - } + } } } } diff -Nru wireshark-2.6.5/make-version.pl wireshark-2.6.6/make-version.pl --- wireshark-2.6.5/make-version.pl 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/make-version.pl 2019-01-08 19:35:04.000000000 +0000 @@ -73,7 +73,7 @@ my %version_pref = ( "version_major" => 2, "version_minor" => 6, - "version_micro" => 5, + "version_micro" => 6, "version_build" => 0, "enable" => 1, diff -Nru wireshark-2.6.5/manuf wireshark-2.6.6/manuf --- wireshark-2.6.5/manuf 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/manuf 2019-01-08 19:35:04.000000000 +0000 @@ -44,24 +44,24 @@ # https://code.wireshark.org/review/gitweb?p=wireshark.git;a=blob_plain;f=manuf;hb=HEAD # http://standards-oui.ieee.org/cid/cid.csv: -# Content-Length: 6425 -# Last-Modified: Sun, 25 Nov 2018 07:00:34 GMT +# Content-Length: 6770 +# Last-Modified: Sun, 06 Jan 2019 07:00:50 GMT # http://standards-oui.ieee.org/iab/iab.csv: -# Content-Length: 381412 -# Last-Modified: Sun, 25 Nov 2018 07:01:41 GMT +# Content-Length: 381368 +# Last-Modified: Sun, 06 Jan 2019 07:01:57 GMT # http://standards-oui.ieee.org/oui/oui.csv: -# Content-Length: 2285244 -# Last-Modified: Sun, 25 Nov 2018 07:04:04 GMT +# Content-Length: 2305697 +# Last-Modified: Sun, 06 Jan 2019 07:04:19 GMT # http://standards-oui.ieee.org/oui28/mam.csv: -# Content-Length: 241792 -# Last-Modified: Sun, 25 Nov 2018 07:02:09 GMT +# Content-Length: 248299 +# Last-Modified: Sun, 06 Jan 2019 07:02:25 GMT # http://standards-oui.ieee.org/oui36/oui36.csv: -# Content-Length: 261134 -# Last-Modified: Sun, 25 Nov 2018 07:03:35 GMT +# Content-Length: 267041 +# Last-Modified: Sun, 06 Jan 2019 07:03:49 GMT 00:00:00 00:00:00 Officially Xerox, but 0:0:0:0:0:0 is more common 00:00:01 Xerox Xerox Corporation @@ -1310,7 +1310,7 @@ 00:04:DC NortelNe Nortel Networks 00:04:DD Cisco Cisco Systems, Inc 00:04:DE Cisco Cisco Systems, Inc -00:04:DF TeracomT Teracom Telematica Ltda. +00:04:DF TeracomT Teracom Telematica S.A 00:04:E0 ProcketN Procket Networks 00:04:E1 Infinior Infinior Microsystems 00:04:E2 SmcNetwo SMC Networks, Inc. @@ -3759,7 +3759,7 @@ 00:0E:89 Clematic 00:0E:8A AvaraTec Avara Technologies Pty. Ltd. 00:0E:8B AstarteT Astarte Technology Co, Ltd. -00:0E:8C SiemensA Siemens AG A&D ET +00:0E:8C Siemens Siemens AG 00:0E:8D InProgre Systems in Progress Holding GmbH 00:0E:8E Sparklan SparkLAN Communications, Inc. 00:0E:8F Sercomm Sercomm Corporation. @@ -11041,7 +11041,7 @@ 00:50:C2:02:20:00/36 AshlingM Ashling Microsystems Ltd. 00:50:C2:02:30:00/36 Zabacom Zabacom, Inc. 00:50:C2:02:40:00/36 Ipitek -00:50:C2:02:50:00/36 TeracomT Teracom Telematica Ltda. +00:50:C2:02:50:00/36 TeracomT Teracom Telematica S.A 00:50:C2:02:60:00/36 Abatis Abatis Systems Corp. 00:50:C2:02:70:00/36 Industri Industrial Control Links 00:50:C2:02:80:00/36 FrenschP The Frensch Corporation (Pty) Ltd. @@ -11518,7 +11518,7 @@ 00:50:C2:20:10:00/36 Olympusn OlympusNDT 00:50:C2:20:20:00/36 AudioRid Audio Riders Oy 00:50:C2:20:30:00/36 Vocality Vocality International Ltd -00:50:C2:20:40:00/36 AlgodueE Algodue Elettronica srl +00:50:C2:20:40:00/36 AlgodueE Algodue Elettronica Srl 00:50:C2:20:50:00/36 Systing 00:50:C2:20:60:00/36 Windmill Windmill Innovations 00:50:C2:20:70:00/36 Solectro Solectron Ind.Com.Servs.Exportadora do Brasil Ltda. @@ -12231,7 +12231,7 @@ 00:50:C2:4C:A0:00/36 YargBiom Yarg Biometrics Limited 00:50:C2:4C:B0:00/36 Verint Verint Systems Ltd 00:50:C2:4C:C0:00/36 Impedime ImpediMed Limited -00:50:C2:4C:D0:00/36 Bixi Bixi Systems Ltd. +00:50:C2:4C:D0:00/36 Securito Securiton AG 00:50:C2:4C:E0:00/36 OpenDate Open Date Equipment Limited 00:50:C2:4C:F0:00/36 Ziehl-Ab Ziehl-Abegg AG 00:50:C2:4D:00:00/36 RcsEnerg RCS Energy Management Ltd @@ -12891,7 +12891,7 @@ 00:50:C2:75:E0:00/36 Sky-Skan Sky-Skan, Incorporated 00:50:C2:75:F0:00/36 BRexroth B. Rexroth the identity company GmbH 00:50:C2:76:00:00/36 ArS Ar'S Co., Ltd. -00:50:C2:76:10:00/36 ElbitOfA Elbit Systems of America - Fort Worth Operations +00:50:C2:76:10:00/36 ElbitOfA Elbit Systems of America 00:50:C2:76:20:00/36 Assembly Assembly Contracts Limited 00:50:C2:76:30:00/36 Xtendwav XtendWave 00:50:C2:76:40:00/36 Argus-Sp Argus-Spectrum @@ -14321,7 +14321,7 @@ 00:50:C2:CF:60:00/36 EpecOy Epec Oy 00:50:C2:CF:70:00/36 ArmourHo Armour Home Electronics LTD 00:50:C2:CF:80:00/36 BeksKomm beks Kommunikacios Technika kft -00:50:C2:CF:90:00/36 ElbitOfA Elbit Systems of America - Fort Worth Operations +00:50:C2:CF:90:00/36 ElbitOfA Elbit Systems of America 00:50:C2:CF:A0:00/36 GrupoEpe Grupo Epelsa S.L. 00:50:C2:CF:B0:00/36 NewEmbed New Embedded Technology 00:50:C2:CF:C0:00/36 TritiumP Tritium Pty Ltd @@ -15022,7 +15022,7 @@ 00:50:C2:FB:70:00/36 PounceCo Pounce Consulting 00:50:C2:FB:80:00/36 Techno Techno Co.,Ltd. 00:50:C2:FB:90:00/36 CoralTel Coral Telecom Ltd -00:50:C2:FB:A0:00/36 ElbitOfA Elbit Systems of America - Fort Worth Operations +00:50:C2:FB:A0:00/36 ElbitOfA Elbit Systems of America 00:50:C2:FB:B0:00/36 Acida ACIDA GmbH 00:50:C2:FB:C0:00/36 LeroySom Leroy Somer 00:50:C2:FB:D0:00/36 EatonFhf EATON FHF Funke + Huster Fernsig GmbH @@ -15150,6 +15150,7 @@ 00:50:FF HakkoEle Hakko Electronics Co., Ltd. 00:51:ED LgInnote LG Innotek 00:52:18 WuxiKebo Wuxi Keboda Electron Co.Ltd +00:52:C2 PeikerAc peiker acustic GmbH 00:54:9F Avaya Avaya Inc 00:54:AF Continen Continental Automotive Systems Inc. 00:54:BD Swelaser Swelaser AB @@ -15182,6 +15183,7 @@ 00:59:DC Cisco Cisco Systems, Inc 00:5A:13 HuaweiTe Huawei Technologies Co.,Ltd 00:5A:39 Shenzhen Shenzhen Fast Technologies Co.,Ltd +00:5B:94 Apple Apple, Inc. 00:5B:A1 Shanghai shanghai huayuan chuangxin software CO., LTD. 00:5C:86 Shenzhen Shenzhen Fast Technologies Co.,Ltd 00:5C:B1 GospellD Gospell DIGITAL TECHNOLOGY CO., LTD @@ -15475,6 +15477,7 @@ 00:75:E1 AmptLlc Ampt, LLC 00:76:86 Cisco Cisco Systems, Inc 00:76:B1 Somfy-Pr Somfy-Protect By Myfox SAS +00:77:8D Cisco Cisco Systems, Inc 00:78:88 Cisco Cisco Systems, Inc 00:78:9E Sagemcom Sagemcom Broadband SAS 00:78:CD Ignition Ignition Design Labs @@ -15747,6 +15750,7 @@ 00:86:A0 Private 00:87:01 SamsungE Samsung Electronics Co.,Ltd 00:87:31 Cisco Cisco Systems, Inc +00:87:64 Cisco Cisco Systems, Inc 00:88:65 Apple Apple, Inc. 00:8A:96 Cisco Cisco Systems, Inc 00:8B:43 Rftech @@ -16353,6 +16357,7 @@ 00:B5:6D DavidEle David Electronics Co., LTD. 00:B5:D0 SamsungE Samsung Electronics Co.,Ltd 00:B5:D6 Omnibit Omnibit Inc. +00:B6:00 Voim VOIM Co., Ltd. 00:B6:70 Cisco Cisco Systems, Inc 00:B6:9F Latch 00:B7:71 Cisco Cisco Systems, Inc @@ -17229,6 +17234,7 @@ 00:FC:8B AmazonTe Amazon Technologies Inc. 00:FC:8D HitronTe Hitron Technologies. Inc 00:FC:BA Cisco Cisco Systems, Inc +00:FD:22 Cisco Cisco Systems, Inc 00:FD:45 HewlettP Hewlett Packard Enterprise 00:FD:4C Nevatec 00:FE:C8 Cisco Cisco Systems, Inc @@ -17276,6 +17282,7 @@ 04:1D:10 DreamWar Dream Ware Inc. 04:1E:64 Apple Apple, Inc. 04:1E:7A Dspworks +04:1E:FA BissellH BISSELL Homecare, Inc. 04:20:9A Panasoni Panasonic Corporation AVC Networks Company 04:21:4C InsightE Insight Energy Ventures LLC 04:22:34 Wireless Wireless Standard Extensions @@ -17403,6 +17410,7 @@ 04:B4:66 Bsp BSP Co., Ltd. 04:B6:48 Zenner 04:BA:36 LiSengTe Li Seng Technology Ltd +04:BA:8D SamsungE Samsung Electronics Co.,Ltd 04:BB:F9 Pavilion Pavilion Data Systems Inc 04:BC:87 Shenzhen Shenzhen JustLink Technology Co., LTD 04:BD:70 HuaweiTe Huawei Technologies Co.,Ltd @@ -17445,6 +17453,7 @@ 04:D3:B0 IntelCor Intel Corporate 04:D3:CF Apple Apple, Inc. 04:D4:37 Znv +04:D4:C4 AsustekC ASUSTek COMPUTER INC. 04:D6:AA SamsungE Samsung Electro-Mechanics(Thailand) 04:D7:83 Y&HE&C Y&H E&C Co.,LTD. 04:D7:A5 NewH3CTe New H3C Technologies Co., Ltd @@ -17463,6 +17472,7 @@ 04:E4:51 TexasIns Texas Instruments 04:E5:36 Apple Apple, Inc. 04:E5:48 CohdaWir Cohda Wireless Pty Ltd +04:E5:6E Thub THUB Co., ltd. 04:E5:98 XiaomiCo Xiaomi Communications Co Ltd 04:E6:62 Acroname Acroname Inc. 04:E6:76 AmpakTec AMPAK Technology, Inc. @@ -17671,6 +17681,7 @@ 08:35:1B Shenzhen Shenzhen Jialihua Electronic Technology Co., Ltd 08:35:71 Caswell CASwell INC. 08:35:B2 Coreedge CoreEdge Networks Co., Ltd +08:36:C9 Netgear 08:37:3D SamsungE Samsung Electronics Co.,Ltd 08:37:9C Topaz Topaz Co. LTD. 08:38:A5 Funkwerk Funkwerk plettac electronic GmbH @@ -17724,6 +17735,7 @@ 08:7B:AA Svyazkom Svyazkomplektservice, Llc 08:7C:BE Quintic Quintic Corp. 08:7D:21 AltasecT Altasec technology corporation +08:7F:98 VivoMobi vivo Mobile Communication Co., Ltd. 08:80:39 CiscoSpv Cisco SPVTG 08:81:BC Hongkong HongKong Ipro Technology Co., Limited 08:81:F4 JuniperN Juniper Networks @@ -17741,12 +17753,15 @@ 08:96:D7 Avm AVM GmbH 08:97:34 HewlettP Hewlett Packard Enterprise 08:97:58 Shenzhen Shenzhen Strong Rising Electronics Co.,Ltd DongGuan Subsidiary +08:97:98 CompalIn Compal Information (Kunshan) Co., Ltd. 08:9B:4B IkuaiNet iKuai Networks +08:9C:86 NokiaSha Nokia Shanghai Bell Co. Ltd.) 08:9E:01 QuantaCo Quanta Computer Inc. 08:9E:08 Google Google, Inc. 08:9F:97 LeroyAut Leroy Automation 08:A1:2B Shenzhen ShenZhen EZL Technology Co., Ltd 08:A5:C8 SunnovoI Sunnovo International Limited +08:A6:BC AmazonTe Amazon Technologies Inc. 08:A8:A1 Cyclotro Cyclotronics Power Concepts, Inc 08:A9:5A Azurewav AzureWave Technology Inc. 08:AC:A5 BenuVide Benu Video, Inc. @@ -17834,7 +17849,7 @@ 0C:04:00 JantarDO Jantar d.o.o. 0C:05:35 Juniper Juniper Systems 0C:08:B4 Humax HUMAX Co., Ltd. -0C:11:05 Ringslin Ringslink (Xiamen) Network Communication Technologies Co., Ltd +0C:11:05 AkuvoxXi Akuvox (Xiamen) Networks Co., Ltd 0C:11:67 Cisco Cisco Systems, Inc 0C:12:62 Zte zte corporation 0C:13:0B Uniqoteq Uniqoteq Ltd. @@ -17969,6 +17984,7 @@ 0C:9D:56 ConsortC Consort Controls Ltd 0C:9D:92 AsustekC ASUSTek COMPUTER INC. 0C:9E:91 Sankosha Sankosha Corporation +0C:A0:6C Industri Industrial Cyber Sensing Inc. 0C:A1:38 BlinqWir Blinq Wireless Inc. 0C:A2:F4 Chameleo Chameleon Technology (UK) Limited 0C:A4:02 Alcatel- Alcatel-Lucent IPD @@ -18149,6 +18165,7 @@ 10:2D:96 Looxcie Looxcie Inc. 10:2E:AF TexasIns Texas Instruments 10:2F:6B Microsof Microsoft Corporation +10:30:25 Apple Apple, Inc. 10:30:34 Cara Cara Systems 10:30:47 SamsungE Samsung Electronics Co.,Ltd 10:33:78 Flectron FLECTRON Co., LTD @@ -18200,6 +18217,7 @@ 10:71:F9 CloudTel Cloud Telecomputers, LLC 10:72:23 Tellesco Tellescom Industria E Comercio Em Telecomunicacao 10:76:8A Eocell +10:77:17 Shenzhen Shenzhen Chuangwei-Rgb Electronics Co.,Ltd 10:77:B0 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 10:77:B1 SamsungE Samsung Electronics Co.,Ltd 10:78:5B Actionte Actiontec Electronics, Inc @@ -18212,6 +18230,7 @@ 10:7B:EF ZyxelCom Zyxel Communications Corporation 10:7D:1A Dell Dell Inc. 10:81:B4 HunanGre Hunan Greatwall Galaxy Science and Technology Co.,Ltd. +10:82:86 Luxshare Luxshare Precision Industry Co.,Ltd 10:83:D2 Microsev Microseven Systems, LLC 10:86:8C ArrisGro ARRIS Group, Inc. 10:88:0F DarumaTe Daruma Telecomunicações e Informática S.A. @@ -18233,6 +18252,7 @@ 10:9F:A9 Actionte Actiontec Electronics, Inc 10:A1:3B Fujikura Fujikura Rubber Ltd. 10:A2:4E Gold3Lin Gold3Link Electronics Co., Ltd +10:A3:B8 Iskratel Iskratel d.o.o. 10:A4:B9 BaiduOnl Baidu Online Network Technology (Beijing) Co., Ltd 10:A4:BE Shenzhen Shenzhen Bilian Electronic Co.,Ltd 10:A5:D0 MurataMa Murata Manufacturing Co., Ltd. @@ -18409,6 +18429,7 @@ 14:4F:D7:C0:00:00/28 D&SCable D&S Cable Industries (HK) Limited 14:4F:D7:D0:00:00/28 Shanghai Shanghai B&A Technology Co., Ltd 14:4F:D7:E0:00:00/28 EdanInst Edan Instruments, Inc. +14:52:90 KnsGroup KNS Group LLC (YADRO Company) 14:54:12 Entis Entis Co., Ltd. 14:56:45 Savitech Savitech Corp. 14:56:8E SamsungE Samsung Electronics Co.,Ltd @@ -18435,6 +18456,7 @@ 14:75:90 Tp-LinkT Tp-Link Technologies Co.,Ltd. 14:78:0B VarexIma Varex Imaging Deutschland AG 14:79:F3 ChinaMob China Mobile Group Device Co.,Ltd. +14:7B:AC Nokia 14:7D:B3 JoaTelec Joa Telecom.Co.,Ltd 14:7D:C5 MurataMa Murata Manufacturing Co., Ltd. 14:82:5B HefeiRad Hefei Radio Communication Technology Co., Ltd @@ -18456,6 +18478,7 @@ 14:9A:10 Microsof Microsoft Corporation 14:9B:2F JiangsuZ JiangSu ZhongXie Intelligent Technology co., LTD 14:9D:09 HuaweiTe Huawei Technologies Co.,Ltd +14:9D:99 Apple Apple, Inc. 14:9E:CF Dell Dell Inc. 14:9F:3C SamsungE Samsung Electronics Co.,Ltd 14:9F:B6 Guangdon Guangdong Genius Technology Co., Ltd. @@ -18475,6 +18498,7 @@ 14:B1:C8 Infiniwi InfiniWing, Inc. 14:B3:1F Dell Dell Inc. 14:B3:70 GigasetD Gigaset Digital Technology (Shenzhen) Co., Ltd. +14:B4:57 SiliconL Silicon Laboratories 14:B4:84 SamsungE Samsung Electronics Co.,Ltd 14:B7:3D ArcheanT ARCHEAN Technologies 14:B7:F8 Technico Technicolor CH USA Inc. @@ -18527,6 +18551,7 @@ 18:01:7D HarbinAr Harbin Arteor technology co., LTD 18:01:E3 BittiumW Bittium Wireless Ltd 18:01:F1 XiaomiCo Xiaomi Communications Co Ltd +18:02:2D HuaweiTe Huawei Technologies Co.,Ltd 18:03:73 Dell Dell Inc. 18:03:FA IbtInter IBT Interfaces 18:04:ED TexasIns Texas Instruments @@ -18577,9 +18602,11 @@ 18:38:AE ConspinS Conspin Solution 18:39:19 Unicoi Unicoi Systems 18:39:6E SunseaTe Sunsea Telecommunications Co.,Ltd. +18:39:9C Skorpios Skorpios Technologies 18:3A:2D SamsungE Samsung Electronics Co.,Ltd 18:3A:48 Vostrone VostroNet 18:3B:D2 BydPreci BYD Precision Manufacture Company Ltd. +18:3D:5E HuaweiTe Huawei Technologies Co.,Ltd 18:3D:A2 IntelCor Intel Corporate 18:3F:47 SamsungE Samsung Electronics Co.,Ltd 18:40:A4 Shenzhen Shenzhen Trylong Smart Science and Technology Co., Ltd. @@ -18805,6 +18832,7 @@ 1C:24:CD AskeyCom Askey Computer Corp. 1C:24:EB Burlywoo Burlywood 1C:25:E1 ChinaMob China Mobile IOT Company Limited +1C:27:04 Zte zte corporation 1C:27:DD DatangGo Datang Gohighsec(zhejiang)Information Technology Co.,Ltd. 1C:2E:1B SuzhouTr Suzhou Tremenet Communication Technology Co., Ltd. 1C:33:0E Pernixda PernixData @@ -18880,6 +18908,7 @@ 1C:7D:22 FujiXero Fuji Xerox Co., Ltd. 1C:7E:51 3BumenCo 3bumen.com 1C:7E:E5 D-LinkIn D-Link International +1C:7F:2C HuaweiTe Huawei Technologies Co.,Ltd 1C:83:41 HefeiBit Hefei Bitland Information Technology Co.Ltd 1C:83:B0 LinkedIp Linked IP GmbH 1C:84:64 FormosaW Formosa Wireless Communication Corp. @@ -18993,6 +19022,7 @@ 1C:B0:94 Htc HTC Corporation 1C:B1:7F NecPlatf NEC Platforms, Ltd. 1C:B2:43 Tdc Tdc A/S +1C:B3:E9 Shenzhen Shenzhen Zhongke United Communication Technology 1C:B7:2C AsustekC ASUSTek COMPUTER INC. 1C:B8:57 BeconTec Becon Technologies Co,.Ltd. 1C:B9:C4 RuckusWi Ruckus Wireless @@ -19000,6 +19030,7 @@ 1C:BB:A8 Ojsc"Ufi OJSC "Ufimskiy Zavod "Promsvyaz" 1C:BD:0E Amplifie Amplified Engineering Pty Ltd 1C:BD:B9 D-LinkIn D-Link International +1C:BF:CE Shenzhen Shenzhen Century Xinyang Technology Co., Ltd 1C:C0:35 PlanexCo Planex Communications Inc. 1C:C0:E1 IeeeRegi IEEE Registration Authority 1C:C0:E1:00:00:00/28 Shenzhen Shenzhen Highsharp Electronics Ltd. @@ -19047,6 +19078,7 @@ 1C:D6:BD Leedarso Leedarson Lighting Co., Ltd. 1C:DA:27 VivoMobi vivo Mobile Communication Co., Ltd. 1C:DD:EA Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd +1C:DE:57 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 1C:DE:A7 Cisco Cisco Systems, Inc 1C:DF:0F Cisco Cisco Systems, Inc 1C:DF:52 TexasIns Texas Instruments @@ -19093,6 +19125,7 @@ 20:0A:5E Xiangsha Xiangshan Giant Eagle Technology Developing Co., Ltd. 20:0B:C7 HuaweiTe Huawei Technologies Co.,Ltd 20:0C:C8 Netgear +20:0D:B0 Shenzhen Shenzhen Four Seas Global Link Network Technology Co., Ltd. 20:0E:95 Iec–Tc9W Iec – Tc9 Wg43 20:0F:70 Foxtech 20:10:7A GemtekTe Gemtek Technology Co., Ltd. @@ -19111,6 +19144,7 @@ 20:25:98 Teleview 20:28:3E HuaweiTe Huawei Technologies Co.,Ltd 20:28:BC Visionsc Visionscape Co,. Ltd. +20:2A:C5 Petite-E Petite-En 20:2B:C1 HuaweiTe Huawei Technologies Co.,Ltd 20:2C:B7 KongYueE Kong Yue Electronics & Information Industry (Xinhui) Ltd. 20:2D:07 SamsungE Samsung Electronics Co.,Ltd @@ -19118,6 +19152,8 @@ 20:2D:F8 DigitalM Digital Media Cartridge Ltd. 20:31:EB Hdsn 20:32:33 Shenzhen Shenzhen Bilian Electronic Co.,Ltd +20:32:6C SamsungE Samsung Electronics Co.,Ltd +20:34:FB XiaomiCo Xiaomi Communications Co Ltd 20:36:5B Megafone Megafone Limited 20:37:06 Cisco Cisco Systems, Inc 20:37:BC KuipersE Kuipers Electronic Engineering BV @@ -19160,6 +19196,7 @@ 20:62:74 Microsof Microsoft Corporation 20:63:5F Abeeway 20:64:32 SamsungE Samsung Electro Mechanics Co., Ltd. +20:65:8E HuaweiTe Huawei Technologies Co.,Ltd 20:67:7C HewlettP Hewlett Packard Enterprise 20:67:B1 Pluto Pluto inc. 20:68:9D LiteonTe Liteon Technology Corporation @@ -19194,6 +19231,7 @@ 20:91:8A Profalux 20:91:D9 IM I'M Spa 20:93:4D FujianSt Fujian Star-Net Communication Co.,Ltd +20:96:8A ChinaMob China Mobile (Hangzhou) Information Technology Co., Ltd. 20:9A:E9 Volacomm Volacomm Co., Ltd 20:9B:A5 JiaxingG JIAXING GLEAD Electronics Co.,Ltd 20:9B:CD Apple Apple, Inc. @@ -19319,6 +19357,7 @@ 24:37:EF EmcElect EMC Electronic Media Communication SA 24:3A:82 Irts 24:3C:20 Dynamode Dynamode Group +24:3F:30 OxygenBr Oxygen Broadband s.a. 24:42:BC Alinco Alinco,incorporated 24:44:27 HuaweiTe Huawei Technologies Co.,Ltd 24:45:97 GemueGeb GEMUE Gebr. Mueller Apparatebau @@ -19367,12 +19406,14 @@ 24:6A:AB It-IsInt IT-IS International 24:6C:8A YukaiEng YUKAI Engineering 24:6E:96 Dell Dell Inc. +24:6F:28 Espressi Espressif Inc. 24:71:89 TexasIns Texas Instruments 24:72:60 Iottech IOTTECH Corp 24:76:56 Shanghai Shanghai Net Miles Fiber Optics Technology Co., LTD. 24:76:7D CiscoSpv Cisco SPVTG 24:77:03 IntelCor Intel Corporate 24:79:2A RuckusWi Ruckus Wireless +24:79:F8 KupsonSp KUPSON spol. s r.o. 24:7C:4C HermanMi Herman Miller 24:7D:4D TexasIns Texas Instruments 24:7E:12 Cisco Cisco Systems, Inc @@ -19499,6 +19540,7 @@ 28:18:FD AdityaIn Aditya Infotech Ltd. 28:22:46 BeijingS Beijing Sinoix Communication Co., LTD 28:23:73 Digita +28:23:F5 ChinaMob China Mobile (Hangzhou) Information Technology Co., Ltd. 28:24:FF WistronN Wistron Neweb Corporation 28:25:36 Shenzhen Shenzhen Holatek Co.,Ltd 28:26:A6 PbrElect PBR electronics GmbH @@ -19643,6 +19685,7 @@ 28:B2:BD IntelCor Intel Corporate 28:B3:AB GenmarkA Genmark Automation 28:B4:48 HuaweiTe Huawei Technologies Co.,Ltd +28:B4:FB Sprocomm Sprocomm Technologies CO.,LTD. 28:B9:D9 Radisys Radisys Corporation 28:BA:18 NextnavL NextNav, LLC 28:BA:B5 SamsungE Samsung Electronics Co.,Ltd @@ -19883,6 +19926,7 @@ 2C:56:DC AsustekC ASUSTek COMPUTER INC. 2C:57:31 Wingtech Wingtech Group (HongKong)Limited 2C:58:4F ArrisGro ARRIS Group, Inc. +2C:58:E8 HuaweiTe Huawei Technologies Co.,Ltd 2C:59:8A LgElectr LG Electronics (Mobile Communications) 2C:59:E5 HewlettP Hewlett Packard 2C:5A:05 Nokia Nokia Corporation @@ -19990,6 +20034,7 @@ 2C:CA:0C WithusPl Withus Planet 2C:CC:15 Nokia Nokia Corporation 2C:CC:44 SonyInte Sony Interactive Entertainment Inc. +2C:CC:E6 Skyworth Skyworth Digital Technology(Shenzhen) Co.,Ltd 2C:CD:27 Precor Precor Inc 2C:CD:43 SummitTe Summit Technology Group 2C:CD:69 AqaviCom Aqavi.com @@ -20030,6 +20075,7 @@ 2C:F0:A2 Apple Apple, Inc. 2C:F0:EE Apple Apple, Inc. 2C:F2:03 EmkoElek Emko Elektronik San Ve Tic As +2C:F4:32 Espressi Espressif Inc. 2C:F4:C5 Avaya Avaya Inc 2C:F7:F1 SeeedTec Seeed Technology Inc. 2C:FA:A2 Alcatel- Alcatel-Lucent Enterprise @@ -20365,6 +20411,7 @@ 34:3D:C4 Buffalo Buffalo.Inc 34:40:B5 Ibm 34:41:5D IntelCor Intel Corporate +34:41:A8 Er-Telec ER-Telecom 34:42:62 Apple Apple, Inc. 34:46:6F HitemEng HiTEM Engineering 34:4B:3D Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -20452,6 +20499,7 @@ 34:A7:BA FischerI Fischer International Systems Corporation 34:A8:43 KyoceraD KYOCERA Display Corporation 34:A8:4E Cisco Cisco Systems, Inc +34:A8:EB Apple Apple, Inc. 34:AA:8B SamsungE Samsung Electronics Co.,Ltd 34:AA:99 Nokia 34:AA:EE Mikrovis Mikrovisatos Servisas UAB @@ -20513,6 +20561,7 @@ 34:D9:54 Wibotic WiBotic Inc. 34:DA:B7 Zte zte corporation 34:DA:C1 SaeTechn SAE Technologies Development(Dongguan) Co., Ltd. +34:DB:9C Sagemcom Sagemcom Broadband SAS 34:DB:FD Cisco Cisco Systems, Inc 34:DE:1A IntelCor Intel Corporate 34:DE:34 Zte zte corporation @@ -20520,6 +20569,8 @@ 34:E0:CF Zte zte corporation 34:E0:D7 Dongguan Dongguan Qisheng Electronics Industrial Co., Ltd 34:E1:2D IntelCor Intel Corporate +34:E1:D1 IeeeRegi IEEE Registration Authority +34:E1:D1:50:00:00/28 DokiTech Doki Technologies Limited 34:E2:FD Apple Apple, Inc. 34:E3:80 GenexisB Genexis B.V. 34:E4:2A Automati Automatic Bar Controls Inc. @@ -20869,6 +20920,7 @@ 3C:1C:BE JadakLlc Jadak Llc 3C:1E:04 D-LinkIn D-Link International 3C:1E:13 Hangzhou Hangzhou Sunrise Technology Co., Ltd +3C:20:F6 SamsungE Samsung Electronics Co.,Ltd 3C:24:F0 IeeeRegi IEEE Registration Authority 3C:24:F0:00:00:00/28 Shenzhen Shenzhen Pinsida Technology Co.,Ltd. 3C:24:F0:10:00:00/28 Abrites Abrites Ltd. @@ -21022,6 +21074,7 @@ 3C:91:2B Vexata Vexata Inc 3C:91:57 YulongCo Yulong Computer Telecommunication Scientific (Shenzhen) Co.,Ltd 3C:91:74 AlongCom Along Communication Technology +3C:91:80 LiteonTe Liteon Technology Corporation 3C:92:DC OctopodT Octopod Technology Co. Ltd. 3C:94:D5 JuniperN Juniper Networks 3C:95:09 LiteonTe Liteon Technology Corporation @@ -21256,7 +21309,7 @@ 40:A3:6B:30:00:00/28 Omnitrac Omnitracs, LLC 40:A3:6B:40:00:00/28 Sks-Kink SKS-Kinkel Elektronik GmbH 40:A3:6B:50:00:00/28 National National Research Council of Canada -40:A3:6B:60:00:00/28 Bixi Bixi Systems Ltd. +40:A3:6B:60:00:00/28 Securito Securiton AG 40:A3:6B:70:00:00/28 Pella Pella Corporation 40:A3:6B:80:00:00/28 Sft SFT Co., Ltd. 40:A3:6B:90:00:00/28 PhTechni PH Technical Labs @@ -21271,7 +21324,7 @@ 40:A6:D9 Apple Apple, Inc. 40:A6:E8 Cisco Cisco Systems, Inc 40:A8:F0 HewlettP Hewlett Packard -40:A9:3F Private +40:A9:3F PivotalC Pivotal Commware, Inc. 40:AC:8D DataMana Data Management, Inc. 40:B0:34 HewlettP Hewlett Packard 40:B0:76 AsustekC ASUSTek COMPUTER INC. @@ -21834,6 +21887,7 @@ 40:F0:4E Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 40:F1:4C IseEurop ISE Europe SPRL 40:F2:01 Sagemcom Sagemcom Broadband SAS +40:F2:1C DasanZho DASAN Zhone Solutions 40:F2:E9 Ibm 40:F3:08 MurataMa Murata Manufacturing Co., Ltd. 40:F3:85 IeeeRegi IEEE Registration Authority @@ -21857,6 +21911,7 @@ 40:F4:20 SichuanT Sichuan Tianyi Comheart Telecomco.,Ltd 40:F4:EC Cisco Cisco Systems, Inc 40:F5:2E LeicaMic Leica Microsystems (Schweiz) AG +40:F9:D5 TecoreNe Tecore Networks 40:FA:7F PrehCarC Preh Car Connect GmbH 40:FC:89 ArrisGro ARRIS Group, Inc. 40:FE:0D Maxio @@ -21873,6 +21928,7 @@ 44:13:19 WkkTechn Wkk Technology Ltd. 44:14:41 Audiocon AudioControl Inc. 44:18:4F Fitview +44:18:FD Apple Apple, Inc. 44:19:B6 Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 44:1A:FA NewH3CTe New H3C Technologies Co., Ltd 44:1C:12 Technico Technicolor CH USA Inc. @@ -21928,6 +21984,7 @@ 44:56:B7 SpawnLab Spawn Labs, Inc 44:58:29 CiscoSpv Cisco SPVTG 44:59:9F Criticar Criticare Systems, Inc +44:5D:5E Shenzhen SHENZHEN Coolkit Technology CO.,LTD 44:5E:CD Razer Razer Inc 44:5E:F3 Tonalite Tonalite Holding B.V. 44:5F:7A ShihlinE Shihlin Electric & Engineering Corp. @@ -21996,11 +22053,13 @@ 44:AA:F5 ArrisGro ARRIS Group, Inc. 44:AD:19 Xingfei( Xingfei (H.K)Limited 44:AD:D9 Cisco Cisco Systems, Inc +44:B2:95 SichuanA Sichuan AI-Link Technology Co., Ltd. 44:B3:2D Tp-LinkT Tp-Link Technologies Co.,Ltd. 44:B3:82 Kuang-Ch Kuang-chi Institute of Advanced Technology 44:B4:12 Sius Sius Ag 44:B4:33 Tide tide.co.,ltd 44:B4:62 Flextron Flextronics Tech.(Ind) Pvt Ltd +44:B9:94 DouglasL Douglas Lighting Controls 44:BA:46 SichuanT Sichuan Tianyi Comheart Telecomco.,Ltd 44:BF:E3 Shenzhen Shenzhen Longtech Electronics Co.,Ltd 44:C1:5C TexasIns Texas Instruments @@ -22060,6 +22119,7 @@ 48:00:33 Technico Technicolor CH USA Inc. 48:02:2A B-LinkEl B-Link Electronic Limited 48:03:62 DesayEle Desay Electronics(Huizhou)Co.,Ltd +48:04:9F Elecom Elecom Co., Ltd 48:06:6A Tempered Tempered Networks, Inc. 48:0B:B2 IeeeRegi IEEE Registration Authority 48:0B:B2:00:00:00/28 RidangoA Ridango AS @@ -22110,6 +22170,7 @@ 48:44:87 CiscoSpv Cisco SPVTG 48:44:F7 SamsungE Samsung Electronics Co.,Ltd 48:45:20 IntelCor Intel Corporate +48:46:C1 Fn-LinkT Fn-Link Technology Limited 48:46:F1 UrosOy Uros Oy 48:46:FB HuaweiTe Huawei Technologies Co.,Ltd 48:49:C7 SamsungE Samsung Electronics Co.,Ltd @@ -22172,23 +22233,27 @@ 48:7D:2E Tp-LinkT Tp-Link Technologies Co.,Ltd. 48:82:44 LifeFitn Life Fitness / Div. of Brunswick 48:82:F2 AppelEle Appel Elektronik GmbH +48:83:B4 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 48:83:C7 Sagemcom Sagemcom Broadband SAS 48:86:E8 Microsof Microsoft Corporation 48:87:2D ShenZhen Shen Zhen Da Xia Long Que Technology Co.,Ltd 48:88:03 Mantechn ManTechnology Inc. 48:88:1E Ethoswit EthoSwitch LLC 48:88:CA Motorola Motorola (Wuhan) Mobility Technologies Communication Co., Ltd. +48:89:E7 IntelCor Intel Corporate 48:8A:D2 MercuryC Mercury Communication Technologies Co.,Ltd. 48:8D:36 Arcadyan Arcadyan Corporation 48:8E:42 Digalog DIGALOG GmbH 48:8E:EF HuaweiTe Huawei Technologies Co.,Ltd 48:91:53 Weinmann Weinmann Geräte für Medizin GmbH + Co. KG 48:91:F6 Shenzhen Shenzhen Reach software technology CO.,LTD +48:95:07 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 48:98:CA SichuanA Sichuan AI-Link Technology Co., Ltd. 48:9A:42 Technoma Technomate Ltd 48:9B:E2 SciInnov SCI Innovations Ltd 48:9D:18 Flashbay Flashbay Limited 48:9D:24 Blackber BlackBerry RTS +48:9D:D1 SamsungE Samsung Electronics Co.,Ltd 48:A0:F8 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 48:A1:95 Apple Apple, Inc. 48:A2:2D Shenzhen Shenzhen Huaxuchang Telecom Technology Co.,Ltd @@ -22267,6 +22332,7 @@ 48:F7:C0 Technico Technicolor CH USA Inc. 48:F7:F1 Nokia 48:F8:B3 Cisco-Li Cisco-Linksys, LLC +48:F8:DB HuaweiTe Huawei Technologies Co.,Ltd 48:F8:E1 Nokia 48:F9:25 Maestron Maestronic 48:F9:7C Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -22372,6 +22438,7 @@ 4C:65:A8:D0:00:00/28 Qingping Qingping Technology (Beijing) Co., Ltd. 4C:65:A8:E0:00:00/28 HighInfi High Infinity Germany 4C:66:41 SamsungE Samsung Electro-Mechanics(Thailand) +4C:6A:F6 HmdGloba HMD Global Oy 4C:6E:6E ComnectT Comnect Technology CO.,LTD 4C:72:B9 Pegatron Pegatron Corporation 4C:73:67 GeniusBy Genius Bytes Software Solutions GmbH @@ -22443,9 +22510,21 @@ 4C:BB:58 ChiconyE Chicony Electronics Co., Ltd. 4C:BC:42 Shenzhen Shenzhen Hangsheng Electronics Co.,Ltd. 4C:BC:98 IeeeRegi IEEE Registration Authority +4C:BC:98:00:00:00/28 Charge-A Charge-Amps AB +4C:BC:98:10:00:00/28 JscNic Jsc Nic 4C:BC:98:20:00:00/28 QuakeGlo Quake Global Inc +4C:BC:98:30:00:00/28 MachineM Machine Max 4C:BC:98:40:00:00/28 Nemon Nemon Co., Ltd. +4C:BC:98:50:00:00/28 Gronic Gronic Systems GmbH +4C:BC:98:60:00:00/28 Humanplu Humanplus Intelligent Robotics Technology Co.,Ltd. +4C:BC:98:70:00:00/28 Voegtlin Voegtlin Instruments GmbH +4C:BC:98:80:00:00/28 Shenzhen Shenzhen Shanling Digital Technology Development Co.,Ltd. +4C:BC:98:90:00:00/28 AirtexMa Airtex Manufacturing Partnership +4C:BC:98:A0:00:00/28 Shenzhen Shenzhen Cogitation Technology Co.,Ltd. +4C:BC:98:B0:00:00/28 Dongguan Dongguan SmartAction Technology Co.,Ltd +4C:BC:98:C0:00:00/28 Heliotis Heliotis AG 4C:BC:98:D0:00:00/28 ElinkTec Elink Technology (Shenzhen) Co., Limited +4C:BC:98:E0:00:00/28 WonderWo Wonder Workshop 4C:BC:A5 SamsungE Samsung Electronics Co.,Ltd 4C:BD:8F Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 4C:C0:0A VivoMobi vivo Mobile Communication Co., Ltd. @@ -22577,6 +22656,7 @@ 50:3C:EA Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 50:3D:A1 SamsungE Samsung Electronics Co.,Ltd 50:3D:E5 Cisco Cisco Systems, Inc +50:3E:7C LeishenI LeiShen Intelligent System Co.Ltd 50:3E:AA Tp-LinkT Tp-Link Technologies Co.,Ltd. 50:3F:56 Syncmold Syncmold Enterprise Corp 50:3F:98 Cmitech @@ -22593,6 +22673,7 @@ 50:50:2A Egardia 50:50:65 Takt TAKT Corporation 50:50:CE Hangzhou Hangzhou Dianyixia Communication Technology Co. Ltd. +50:51:A9 TexasIns Texas Instruments 50:52:D2 Hangzhou Hangzhou Telin Technologies Co., Limited 50:55:27 LgElectr LG Electronics (Mobile Communications) 50:56:63 TexasIns Texas Instruments @@ -22635,6 +22716,7 @@ 50:76:A6 EcilInfo Ecil Informatica Ind. Com. Ltda 50:76:AF IntelCor Intel Corporate 50:77:05 SamsungE Samsung Electronics Co.,Ltd +50:78:B3 Zte zte corporation 50:79:5B Interexp Interexport Telecomunicaciones S.A. 50:7A:55 Apple Apple, Inc. 50:7B:9D LcfcHefe LCFC(HeFei) Electronics Technology co., ltd @@ -22693,6 +22775,7 @@ 50:A9:DE Smartcom Smartcom - Bulgaria AD 50:AB:3E Qibixx Qibixx AG 50:AB:BF HoseoTel Hoseo Telecom +50:AD:71 Tessolve Tessolve Semiconductor Private Limited 50:AD:92 NxTechno NX Technologies 50:AD:D5 Dynalec Dynalec Corporation 50:AF:73 Shenzhen Shenzhen Bitland Information Technology Co., Ltd. @@ -22734,6 +22817,7 @@ 50:E9:71 Jibo Jibo, Inc. 50:EA:D6 Apple Apple, Inc. 50:EB:1A BrocadeC Brocade Communications Systems, Inc. +50:EC:50 BeijingX Beijing Xiaomi Mobile Software Co., Ltd 50:ED:78 Changzho Changzhou Yongse Infotech Co.,Ltd 50:ED:94 EgatelSl Egatel Sl 50:F0:03 OpenStac Open Stack, Inc. @@ -22842,6 +22926,7 @@ 54:60:09 Google Google, Inc. 54:61:72 ZodiacAe Zodiac Aerospace Sas 54:61:EA Zaplox Zaplox AB +54:62:E2 Apple Apple, Inc. 54:64:D9 Sagemcom Sagemcom Broadband SAS 54:65:DE ArrisGro ARRIS Group, Inc. 54:66:6C Shenzhen Shenzhen YOUHUA Technology Co., Ltd @@ -23079,6 +23164,7 @@ 58:91:CF IntelCor Intel Corporate 58:92:0D KineticA Kinetic Avionics Limited 58:93:96 RuckusWi Ruckus Wireless +58:93:D8 TexasIns Texas Instruments 58:94:6B IntelCor Intel Corporate 58:94:CF VertexSt Vertex Standard LMR, Inc. 58:97:1E Cisco Cisco Systems, Inc @@ -23117,6 +23203,7 @@ 58:C6:F0 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 58:C8:76 ChinaMob China Mobile (Hangzhou) Information Technology Co., Ltd. 58:C9:35 ChiunMai Chiun Mai Communication Systems, Inc +58:CB:52 Google Google, Inc. 58:CF:4B LufkinIn Lufkin Industries 58:D0:71 BwBroadc BW Broadcast 58:D0:8F Ieee1904 IEEE 1904.1 Working Group @@ -23156,6 +23243,7 @@ 58:E8:76:E0:00:00/28 BaoruhEl Baoruh Electronic Co., Ltd. 58:EB:14 ProteusD Proteus Digital Health 58:EC:E1 Newport Newport Corporation +58:EC:ED Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 58:EE:CE IconTime Icon Time Systems 58:EF:68 BelkinIn Belkin International Inc. 58:F1:02 BluProdu BLU Products Inc. @@ -23398,6 +23486,7 @@ 60:02:B4 WistronN Wistron Neweb Corporation 60:03:08 Apple Apple, Inc. 60:03:47 BillionE Billion Electric Co. Ltd. +60:03:A6 IntenoBr Inteno Broadband Technology AB 60:04:17 Posbank Posbank Co.,Ltd 60:05:8A HitachiM Hitachi Metals, Ltd. 60:08:10 HuaweiTe Huawei Technologies Co.,Ltd @@ -23465,6 +23554,7 @@ 60:5B:B4 Azurewav AzureWave Technology Inc. 60:5F:8D Eero eero inc. 60:60:1F SzDjiTec Sz Dji Technology Co.,Ltd +60:61:DF Z-MetaRe Z-meta Research LLC 60:63:F9 Ciholas Ciholas, Inc. 60:63:FD Transcen Transcend Communication Beijing Co.,Ltd. 60:64:05 TexasIns Texas Instruments @@ -23478,6 +23568,7 @@ 60:6C:66 IntelCor Intel Corporate 60:6D:3C Luxshare Luxshare Precision Industry Company Limited 60:6D:C7 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +60:6E:D0 Seal Seal Ag 60:72:0B BluProdu BLU Products Inc 60:73:5C Cisco Cisco Systems, Inc 60:73:BC Zte zte corporation @@ -23497,6 +23588,7 @@ 60:89:B7 KaelMühe Kael Mühendi̇sli̇k Elektroni̇k Ti̇caret Sanayi̇ Li̇mi̇ted Şi̇rketi̇ 60:8C:2B HansonTe Hanson Technology 60:8C:4A Apple Apple, Inc. +60:8C:DF Private 60:8C:E6 ArrisGro ARRIS Group, Inc. 60:8D:17 SentrusG Sentrus Government Systems Division, Inc 60:8E:08 SamsungE Samsung Electronics Co.,Ltd @@ -23521,6 +23613,7 @@ 60:A7:30 Shenzhen Shenzhen Yipinfang Internet Technology Co.,Ltd 60:A8:FE Nokia 60:A9:B0 Merchand Merchandising Technologies, Inc +60:AB:67 XiaomiCo Xiaomi Communications Co Ltd 60:AC:C8 Kunteng KunTeng Inc. 60:AF:6D SamsungE Samsung Electronics Co.,Ltd 60:B1:85 AthSyste ATH system @@ -23662,6 +23755,7 @@ 64:47:E0 FeitianT Feitian Technologies Co., Ltd 64:4B:C3 Shanghai Shanghai WOASiS Telecommunications Ltd., Co. 64:4B:F0 Caldigit CalDigit, Inc +64:4C:36 IntelCor Intel Corporate 64:4D:70 Dspace dSPACE GmbH 64:4F:42 Jetter JETTER CO., Ltd. 64:4F:74 Lenus LENUS Co., Ltd. @@ -23704,6 +23798,7 @@ 64:70:02 Tp-LinkT Tp-Link Technologies Co.,Ltd. 64:70:33 Apple Apple, Inc. 64:72:D8 GoowiTec GooWi Technology Co.,Limited +64:73:66 Shenzhen Shenzhen Siera Technology Ltd 64:73:E2 Arbiter Arbiter Systems, Inc. 64:74:F6 ShooterD Shooter Detection Systems 64:76:57 Innovati Innovative Security Designs @@ -23723,6 +23818,7 @@ 64:87:D7 AdbBroad ADB Broadband Italia 64:88:FF SichuanC Sichuan Changhong Electric Ltd. 64:89:9A LgElectr LG Electronics (Mobile Communications) +64:89:F1 SamsungE Samsung Electronics Co.,Ltd 64:8D:9E IvtElect IVT Electronic Co.,Ltd 64:98:29 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 64:99:5D Lge @@ -24057,6 +24153,7 @@ 6C:21:A2 AmpakTec AMPAK Technology, Inc. 6C:22:AB Ainswort Ainsworth Game Technology 6C:23:B9 SonyMobi Sony Mobile Communications Inc +6C:23:CB Wattty Wattty Corporation 6C:24:83 Microsof Microsoft Mobile Oy 6C:25:B9 BbkEduca Bbk Educational Electronics Corp.,Ltd. 6C:27:79 Microsof Microsoft Mobile Oy @@ -24160,6 +24257,7 @@ 6C:9C:E9 NimbleSt Nimble Storage 6C:9C:ED Cisco Cisco Systems, Inc 6C:A1:00 IntelCor Intel Corporate +6C:A6:04 ArrisGro ARRIS Group, Inc. 6C:A6:82 EdamInfo EDAM information & communications 6C:A7:5F Zte zte corporation 6C:A7:80 Nokia Nokia Corporation @@ -24274,6 +24372,7 @@ 70:1D:08 99IotShe 99IOT Shenzhen co.,ltd 70:1D:7F ComtechT Comtech Technology Co., Ltd. 70:1D:C4 Northsta NorthStar Battery Company, LLC +70:1E:68 HannaIns Hanna Instruments, Inc. 70:1F:53 Cisco Cisco Systems, Inc 70:20:84 HonHaiPr Hon Hai Precision Ind. Co., Ltd. 70:23:93 Fos4X fos4X GmbH @@ -24308,6 +24407,7 @@ 70:3A:D8 Shenzhen Shenzhen Afoundry Electronic Co., Ltd 70:3C:03 Radiant RadiAnt Co.,Ltd 70:3C:39 SeawingK SEAWING Kft +70:3C:69 Apple Apple, Inc. 70:3D:15 Hangzhou Hangzhou H3C Technologies Co., Limited 70:3E:AC Apple Apple, Inc. 70:41:B7 EdwardsL Edwards Lifesciences LLC @@ -24332,6 +24432,7 @@ 70:54:F5 HuaweiTe Huawei Technologies Co.,Ltd 70:55:F8 Cerebras Cerebras Systems Inc 70:56:81 Apple Apple, Inc. +70:57:BF NewH3CTe New H3C Technologies Co., Ltd 70:58:12 Panasoni Panasonic Corporation AVC Networks Company 70:58:96 InshowTe InShow Technology 70:59:57 Medallio Medallion Instrumentation Systems @@ -24388,6 +24489,7 @@ 70:81:EB Apple Apple, Inc. 70:82:0E AsElectr as electronics GmbH 70:82:8E Oleumtec OleumTech Corporation +70:85:40 Skyworth Skyworth Digital Technology(Shenzhen) Co.,Ltd 70:85:C2 AsrockIn ASRock Incorporation 70:85:C6 ArrisGro ARRIS Group, Inc. 70:86:C1 TexasIns Texas Instruments @@ -24429,6 +24531,7 @@ 70:A8:4C Monad MONAD., Inc. 70:A8:E3 HuaweiTe Huawei Technologies Co.,Ltd 70:AA:B2 Blackber BlackBerry RTS +70:AC:D7 Shenzhen Shenzhen YOUHUA Technology Co., Ltd 70:AD:54 MalvernI Malvern Instruments Ltd 70:AF:24 TpVision TP Vision Belgium NV 70:AF:25 Nishiyam Nishiyama Industry Co.,LTD. @@ -24562,6 +24665,7 @@ 70:B3:D5:0A:40:00/36 Communic Communication Technology Ltd. 70:B3:D5:0A:50:00/36 Fuelcell Fuelcellpower 70:B3:D5:0A:60:00/36 PaConsul Pa Consulting Services +70:B3:D5:0A:70:00/36 TrafficA Traffic and Parking Control Co, Inc. 70:B3:D5:0A:80:00/36 Symetric Symetrics Industries d.b.a. Extant Aerospace 70:B3:D5:0A:90:00/36 Proconne ProConnections, Inc. 70:B3:D5:0A:A0:00/36 Wanco Wanco Inc @@ -24594,6 +24698,7 @@ 70:B3:D5:0C:D0:00/36 AmlOcean AML Oceanographic 70:B3:D5:0C:E0:00/36 Innomind Innominds Software Inc 70:B3:D5:0C:F0:00/36 Sohonet sohonet ltd +70:B3:D5:0D:00:00/36 Prohound ProHound Controles Eirelli 70:B3:D5:0D:10:00/36 CommonSe Common Sense Monitoring Solutions Ltd. 70:B3:D5:0D:20:00/36 Unmanned Unmanned Spa 70:B3:D5:0D:30:00/36 TsatAs Tsat As @@ -24615,6 +24720,7 @@ 70:B3:D5:0E:90:00/36 VntElect VNT electronics s.r.o. 70:B3:D5:0E:A0:00/36 AevBroad AEV Broadcast Srl 70:B3:D5:0E:C0:00/36 AcsMotio Acs Motion Control +70:B3:D5:0E:D0:00/36 LupaTecn Lupa Tecnologia e Sistemas Ltda 70:B3:D5:0E:E0:00/36 PictureE Picture Elements, Inc. 70:B3:D5:0E:F0:00/36 DexteraL Dextera Labs 70:B3:D5:0F:00:00/36 Avionica @@ -24648,6 +24754,7 @@ 70:B3:D5:11:D0:00/36 DaktonMi Dakton Microlabs LLC 70:B3:D5:11:F0:00/36 Geppetto Geppetto Electronics 70:B3:D5:12:00:00/36 GspSprac GSP Sprachtechnologie GmbH +70:B3:D5:12:10:00/36 Shenzhen Shenzhen Luxurite Smart Home Ltd 70:B3:D5:12:20:00/36 HenriHol Henri Systems Holland bv 70:B3:D5:12:30:00/36 Amfitech Amfitech ApS 70:B3:D5:12:40:00/36 Forschun Forschungs- und Transferzentrum Leipzig e.V. @@ -24687,6 +24794,7 @@ 70:B3:D5:14:D0:00/36 2-Observ 2-Observe 70:B3:D5:14:E0:00/36 Innosoni Innosonix GmbH 70:B3:D5:14:F0:00/36 MobileDe Mobile Devices Unlimited +70:B3:D5:15:00:00/36 YuyamaMf YUYAMA MFG Co.,Ltd 70:B3:D5:15:20:00/36 XpedPty Xped Corporation Pty Ltd 70:B3:D5:15:30:00/36 Schneide Schneider Electric Motion USA 70:B3:D5:15:40:00/36 WalkHori Walk Horizon Technology (Beijing) Co., Ltd. @@ -24737,6 +24845,7 @@ 70:B3:D5:19:20:00/36 Aspt Aspt, Inc. 70:B3:D5:19:40:00/36 HustyMSt Husty M.Styczen J.Hupert Sp.J. 70:B3:D5:19:70:00/36 LattechP Lattech Systems Pty Ltd +70:B3:D5:19:90:00/36 SmartCon Smart Controls LLC 70:B3:D5:19:A0:00/36 WisuiteU WiSuite USA 70:B3:D5:19:B0:00/36 GlobalTe Global Technical Systems 70:B3:D5:19:C0:00/36 Kubu Kubu, Inc. @@ -24783,7 +24892,9 @@ 70:B3:D5:1D:C0:00/36 Tekvel TEKVEL Ltd. 70:B3:D5:1D:D0:00/36 RfCreati Rf Creations Ltd 70:B3:D5:1D:E0:00/36 DycecSA Dycec, S.A. +70:B3:D5:1D:F0:00/36 EntecEle ENTEC Electric & Electronic Co., LTD. 70:B3:D5:1E:00:00/36 Toproott TOPROOTTechnology Corp. Ltd. +70:B3:D5:1E:10:00/36 TexCompu Tex Computer Srl 70:B3:D5:1E:30:00/36 HatelEle Hatel Elektronik LTD. STI. 70:B3:D5:1E:40:00/36 Tecnolog Tecnologix s.r.l. 70:B3:D5:1E:50:00/36 Vendnova VendNovation LLC @@ -24793,6 +24904,7 @@ 70:B3:D5:1E:A0:00/36 SenseFor Sense For Innovation 70:B3:D5:1E:E0:00/36 Meggitt 70:B3:D5:1E:F0:00/36 Adtek +70:B3:D5:1F:10:00/36 DiehlCon DIEHL Connectivity Solutions 70:B3:D5:1F:30:00/36 SmartEne Smart Energy Code Company Limited 70:B3:D5:1F:40:00/36 Hangzhou Hangzhou Woosiyuan Communication Co.,Ltd. 70:B3:D5:1F:50:00/36 MartecSP Martec S.p.A. @@ -24901,6 +25013,7 @@ 70:B3:D5:28:40:00/36 Globalco Globalcom Engineering SPA 70:B3:D5:28:50:00/36 BentecDr Bentec GmbH Drilling & Oilfield Systems 70:B3:D5:28:60:00/36 PedaxDan Pedax Danmark +70:B3:D5:28:70:00/36 HypexEle Hypex Electronics BV 70:B3:D5:28:80:00/36 Bressler Bresslergroup 70:B3:D5:28:90:00/36 Shenzhen Shenzhen Rongda Computer Co.,Ltd 70:B3:D5:28:A0:00/36 TransitS Transit Solutions, LLC. @@ -24962,6 +25075,7 @@ 70:B3:D5:2D:C0:00/36 BolideTe Bolide Technology Group, Inc. 70:B3:D5:2D:E0:00/36 YuyamaMf YUYAMA MFG Co.,Ltd 70:B3:D5:2E:00:00/36 PeterHub Peter Huber +70:B3:D5:2E:10:00/36 HiskySCS hiSky S.C.S LTD 70:B3:D5:2E:20:00/36 SparkLas Spark Lasers 70:B3:D5:2E:30:00/36 Meiknolo Meiknologic GmbH 70:B3:D5:2E:50:00/36 FläktWoo Fläkt Woods AB @@ -25015,6 +25129,7 @@ 70:B3:D5:32:A0:00/36 WuhanXin Wuhan Xingtuxinke ELectronic Co.,Ltd 70:B3:D5:32:D0:00/36 HanwellT Hanwell Technology Co., Ltd. 70:B3:D5:32:F0:00/36 Movidius Movidius SRL +70:B3:D5:33:00:00/36 Ione 70:B3:D5:33:20:00/36 Innosent 70:B3:D5:33:40:00/36 Dokuen Dokuen Co. Ltd. 70:B3:D5:33:60:00/36 Synacces Synaccess Networks Inc. @@ -25028,6 +25143,7 @@ 70:B3:D5:34:20:00/36 Solectri Solectrix 70:B3:D5:34:30:00/36 Elektro- Elektro-System s.c. 70:B3:D5:34:40:00/36 IhiInspe IHI Inspection & Instrumentation Co., Ltd. +70:B3:D5:34:50:00/36 At-Autom AT-Automation Technology GmbH 70:B3:D5:34:60:00/36 Ultamati Ultamation Limited 70:B3:D5:34:70:00/36 OasSwede OAS Sweden AB 70:B3:D5:34:80:00/36 BärBahns BÄR Bahnsicherung AG @@ -25039,6 +25155,7 @@ 70:B3:D5:35:10:00/36 KstTechn KST technology 70:B3:D5:35:20:00/36 Globalco Globalcom Engineering SPA 70:B3:D5:35:30:00/36 DigitalO Digital Outfit +70:B3:D5:35:40:00/36 Imp-Comp IMP-Computer Systems 70:B3:D5:35:50:00/36 Hongin Hongin., Ltd 70:B3:D5:35:70:00/36 Moviment Movimento Group AB 70:B3:D5:35:90:00/36 Boutroni Boutronic @@ -25081,7 +25198,9 @@ 70:B3:D5:38:90:00/36 Private 70:B3:D5:38:B0:00/36 LookmanE Lookman Electroplast Industries Ltd 70:B3:D5:38:C0:00/36 Miraesig MiraeSignal Co., Ltd +70:B3:D5:38:D0:00/36 Imp-Tele Imp-Telekomunikacije Doo 70:B3:D5:38:F0:00/36 Sorynory Sorynorydotcom Inc +70:B3:D5:39:10:00/36 Changshu Changshu Ruite Electric Co.,Ltd. 70:B3:D5:39:20:00/36 ContecDt Contec DTx 70:B3:D5:39:60:00/36 CtgSpZOO CTG sp. z o. o. 70:B3:D5:39:70:00/36 GuangxiH Guangxi Hunter Information Industry Co.,Ltd @@ -25234,6 +25353,7 @@ 70:B3:D5:47:80:00/36 Touchnet Touchnet/OneCard 70:B3:D5:47:90:00/36 LineageP Lineage Power Pvt Ltd., 70:B3:D5:47:C0:00/36 Par-Tech Par-Tech, Inc. +70:B3:D5:47:E0:00/36 FiberOpt Fiber Optika Technologies Pvt. Ltd. 70:B3:D5:47:F0:00/36 Ase ASE GmbH 70:B3:D5:48:00:00/36 Emergenc Emergency Lighting Products Limited 70:B3:D5:48:20:00/36 AeryonLa Aeryon Labs Inc @@ -25249,6 +25369,7 @@ 70:B3:D5:49:30:00/36 ImpulseN Impulse Networks Pte Ltd 70:B3:D5:49:40:00/36 Schildkn Schildknecht AG 70:B3:D5:49:50:00/36 FiemIndu Fiem Industries Ltd. +70:B3:D5:49:70:00/36 AlbiralD Albiral Display Solutions Sl 70:B3:D5:49:80:00/36 XgemSas Xgem Sas 70:B3:D5:49:90:00/36 Pycom Pycom Ltd 70:B3:D5:49:A0:00/36 HaxeSyst Haxe Systeme @@ -25314,6 +25435,7 @@ 70:B3:D5:4E:F0:00/36 Cmi CMI, Inc. 70:B3:D5:4F:00:00/36 LiSengTe Li Seng Technology Ltd., 70:B3:D5:4F:10:00/36 LgElectr LG Electronics +70:B3:D5:4F:20:00/36 CompalEl Compal Electronics, Inc. 70:B3:D5:4F:40:00/36 Witagg WiTagg, Inc 70:B3:D5:4F:60:00/36 DorletSa Dorlet Sau 70:B3:D5:4F:80:00/36 Private @@ -25354,6 +25476,7 @@ 70:B3:D5:53:00:00/36 Isis-Ex iSiS-Ex Limited 70:B3:D5:53:10:00/36 Ateme 70:B3:D5:53:20:00/36 Talleres Talleres de Escoriaza SA +70:B3:D5:53:30:00/36 NipponMa Nippon Marine Enterprises, Ltd. 70:B3:D5:53:80:00/36 Sydetion sydetion UG (h.b.) 70:B3:D5:53:A0:00/36 Pano0Ram Pano0ramic Power 70:B3:D5:53:B0:00/36 MrLoop Mr.Loop @@ -25361,6 +25484,7 @@ 70:B3:D5:53:D0:00/36 Accel Accel Corp 70:B3:D5:54:20:00/36 RtdsTech RTDS Technologies Inc. 70:B3:D5:54:40:00/36 SiliconS Silicon Safe Ltd +70:B3:D5:54:50:00/36 AirityTe Airity Technologies Inc. 70:B3:D5:54:60:00/36 Sensefar Sensefarm AB 70:B3:D5:54:70:00/36 CeLink Ce Link Limited 70:B3:D5:54:80:00/36 Digiverv Digiverv Inc @@ -25390,6 +25514,7 @@ 70:B3:D5:56:C0:00/36 Telensa Telensa Ltd 70:B3:D5:57:00:00/36 BayernEn Bayern Engineering GmbH & Co. KG 70:B3:D5:57:20:00/36 Crde +70:B3:D5:57:40:00/36 CloudInt Cloud Intelligence Pty Ltd 70:B3:D5:57:60:00/36 Shandong Shandong Hospot IOT Technology Co.,Ltd. 70:B3:D5:57:80:00/36 ImageTec Image Tech Co.,Ltd 70:B3:D5:57:90:00/36 ChelseaT Chelsea Technologies Group Ltd @@ -25397,6 +25522,7 @@ 70:B3:D5:57:B0:00/36 Elamakat ELAMAKATO GmbH 70:B3:D5:57:C0:00/36 Automata Automata GmbH & Co. KG 70:B3:D5:57:D0:00/36 Wicom1 WICOM1 GmbH +70:B3:D5:57:F0:00/36 MbioDiag MBio Diagnostics, Inc. 70:B3:D5:58:00:00/36 Private 70:B3:D5:58:20:00/36 VaglerIn VAGLER International Sdn Bhd 70:B3:D5:58:30:00/36 Ducommun Ducommun Inc. @@ -25448,6 +25574,7 @@ 70:B3:D5:5C:F0:00/36 ProelTsi PROEL TSI s.r.l. 70:B3:D5:5D:10:00/36 Software Software Motor Corp 70:B3:D5:5D:30:00/36 Supracon Supracon AG +70:B3:D5:5D:40:00/36 RchItali Rch Italia Spa 70:B3:D5:5D:50:00/36 Ct CT Company 70:B3:D5:5D:60:00/36 BmtMesst BMT Messtechnik Gmbh 70:B3:D5:5D:80:00/36 LynxTech LYNX Technik AG @@ -25483,6 +25610,7 @@ 70:B3:D5:5F:F0:00/36 VaisalaO Vaisala Oyj 70:B3:D5:60:00:00/36 Stellwer Stellwerk GmbH 70:B3:D5:60:20:00/36 QuantumO Quantum Opus, LLC +70:B3:D5:60:30:00/36 Egistech Egistech Co.,Ltd. 70:B3:D5:60:50:00/36 AplexTec Aplex Technology Inc. 70:B3:D5:60:70:00/36 Ateme 70:B3:D5:60:80:00/36 EiitSa Eiit Sa @@ -25511,6 +25639,7 @@ 70:B3:D5:62:B0:00/36 Silicann Silicann Systems GmbH 70:B3:D5:63:00:00/36 Lge 70:B3:D5:63:10:00/36 Senso2Me +70:B3:D5:63:30:00/36 Observer Observer Foundation 70:B3:D5:63:40:00/36 Idaqs idaqs Co.,Ltd. 70:B3:D5:63:50:00/36 CosylabD Cosylab d.d. 70:B3:D5:63:60:00/36 Globalco Globalcom Engineering SPA @@ -25526,6 +25655,7 @@ 70:B3:D5:64:40:00/36 AtxNetwo ATX Networks Corp 70:B3:D5:64:50:00/36 ProjectD Project Decibel, Inc. 70:B3:D5:64:70:00/36 Kzta +70:B3:D5:64:80:00/36 Magnamed Magnamed Tecnologia Medica S/A 70:B3:D5:64:90:00/36 Swissled swissled technologies AG 70:B3:D5:64:A0:00/36 NetbricT Netbric Technology Co.,Ltd. 70:B3:D5:64:B0:00/36 Kalfire @@ -25552,6 +25682,7 @@ 70:B3:D5:66:90:00/36 Pano0Ram Pano0ramic Power 70:B3:D5:66:A0:00/36 Private 70:B3:D5:66:B0:00/36 Innitive Innitive B.V. +70:B3:D5:66:D0:00/36 SanminaI Sanmina Israel 70:B3:D5:67:00:00/36 Particle Particle sizing systems 70:B3:D5:67:10:00/36 SeaShell Sea Shell Corporation 70:B3:D5:67:20:00/36 KleiberI KLEIBER Infrared GmbH @@ -25583,6 +25714,8 @@ 70:B3:D5:69:F0:00/36 T+AElekt T+A elektroakustik GmbH & Co.KG 70:B3:D5:6A:00:00/36 ActiveRe Active Research Limited 70:B3:D5:6A:10:00/36 GlialTec Glial Technology +70:B3:D5:6A:20:00/36 RootAuto Root Automation +70:B3:D5:6A:30:00/36 Outdoorl OutdoorLink 70:B3:D5:6A:50:00/36 AkenoriP Akenori PTE LTD 70:B3:D5:6A:60:00/36 WowSyste WOW System 70:B3:D5:6A:80:00/36 VitschEl Vitsch Electronics @@ -25649,6 +25782,7 @@ 70:B3:D5:70:80:00/36 IbmResea IBM Research GmbH 70:B3:D5:70:90:00/36 Aml 70:B3:D5:70:A0:00/36 PullnetT Pullnet Technology, Sa De Cv Ssc1012302S73 +70:B3:D5:70:E0:00/36 WuhanXin Wuhan Xingtuxinke ELectronic Co.,Ltd 70:B3:D5:70:F0:00/36 AlionSci Alion Science & Technology 70:B3:D5:71:00:00/36 Guardian Guardian Controls International Ltd 70:B3:D5:71:10:00/36 X-LaserL X-Laser LLC @@ -25740,6 +25874,7 @@ 70:B3:D5:78:20:00/36 Thou&Tec thou&tech 70:B3:D5:78:40:00/36 Shenzhen Shenzhen bayue software co. LTD 70:B3:D5:78:50:00/36 Density Density Inc. +70:B3:D5:78:80:00/36 Slan 70:B3:D5:78:90:00/36 Semex-En SEMEX-EngCon GmbH 70:B3:D5:78:A0:00/36 HillsHea Hills Health Solutions 70:B3:D5:78:B0:00/36 JingtuPr Jingtu Printing Systems Co., Ltd @@ -25830,6 +25965,7 @@ 70:B3:D5:7F:E0:00/36 RchItali RCH Italia SpA 70:B3:D5:80:00:00/36 Headsafe HeadsafeIP PTY LTD 70:B3:D5:80:20:00/36 QingdaoC Qingdao CNR HITACH Railway Signal&communication co.,ltd +70:B3:D5:80:30:00/36 Grossenb Grossenbacher Systeme AG 70:B3:D5:80:40:00/36 Pmt PMT Corporation 70:B3:D5:80:50:00/36 Eurotron Eurotronik Kranj d.o.o. 70:B3:D5:80:70:00/36 CamsatPr Camsat Przemysław Gralak @@ -25878,10 +26014,12 @@ 70:B3:D5:84:80:00/36 Aldridge Aldridge Electrical Industries 70:B3:D5:84:90:00/36 Rf-Tuote RF-Tuote Oy 70:B3:D5:84:A0:00/36 MogLabor MOG Laboratories Pty Ltd +70:B3:D5:84:B0:00/36 Questhou QuestHouse, Inc. 70:B3:D5:84:C0:00/36 Corekine CoreKinect 70:B3:D5:84:D0:00/36 QuantumD Quantum Design Inc. 70:B3:D5:84:E0:00/36 Chromalo Chromalox, Inc. 70:B3:D5:85:00:00/36 Reo Reo Ag +70:B3:D5:85:10:00/36 Exascend EXASCEND (Wuhan) Co., Ltd 70:B3:D5:85:20:00/36 Netboxsc NetBoxSC, LLC 70:B3:D5:85:30:00/36 HghSyste Hgh Systemes Infrarouges 70:B3:D5:85:40:00/36 AdimecAd Adimec Advanced Image Systems @@ -25893,8 +26031,10 @@ 70:B3:D5:85:D0:00/36 Athreya Athreya Inc 70:B3:D5:85:E0:00/36 XlogicSr XLOGIC srl 70:B3:D5:85:F0:00/36 YuyamaMf YUYAMA MFG Co.,Ltd +70:B3:D5:86:00:00/36 KbsIndus KBS Industrieelektronik GmbH 70:B3:D5:86:10:00/36 KstTechn KST technology 70:B3:D5:86:20:00/36 Tripleor TripleOre +70:B3:D5:86:30:00/36 Shenzhen Shenzhen Wesion Technology Co., Ltd 70:B3:D5:86:60:00/36 MepsReal MEPS Realtime 70:B3:D5:86:80:00/36 U-JinMes U-JIN Mesco Co., Ltd. 70:B3:D5:86:B0:00/36 AvlDites AVL DiTEST @@ -26046,6 +26186,7 @@ 70:B3:D5:94:A0:00/36 Shenzhen Shenzhen Wisewing Internet Technology Co.,Ltd 70:B3:D5:94:B0:00/36 RfCode RF Code 70:B3:D5:94:D0:00/36 SeasonDe Season Design Technology +70:B3:D5:94:E0:00/36 BpLubric BP Lubricants USA, Inc. 70:B3:D5:94:F0:00/36 MartNetw Mart Network Solutions Ltd 70:B3:D5:95:00:00/36 CmtMedic CMT Medical technologies 70:B3:D5:95:20:00/36 Requea @@ -26087,6 +26228,7 @@ 70:B3:D5:98:60:00/36 AplexTec Aplex Technology Inc. 70:B3:D5:98:70:00/36 Axis Axis Corporation 70:B3:D5:98:90:00/36 Dcns +70:B3:D5:98:A0:00/36 VisionSa vision systems safety tech 70:B3:D5:98:B0:00/36 RichardP Richard Paul Russell Ltd 70:B3:D5:98:C0:00/36 Universi University of Wisconsin Madison - Department of High Energy Physics 70:B3:D5:98:E0:00/36 AutocomD Autocom Diagnostic Partner AB @@ -26107,6 +26249,7 @@ 70:B3:D5:9A:10:00/36 ItsIndus ITS Industrial Turbine Services GmbH 70:B3:D5:9A:20:00/36 O-NetCom O-Net Communications(Shenzhen)Limited 70:B3:D5:9A:70:00/36 Honeywel Honeywell +70:B3:D5:9A:90:00/36 PabloAir PABLO AIR Co., LTD 70:B3:D5:9A:A0:00/36 TecsysDo Tecsys do Brasil Industrial Ltda 70:B3:D5:9A:B0:00/36 GroupePa Groupe Paris-Turf 70:B3:D5:9A:D0:00/36 FortunaI Fortuna Impex Pvt ltd @@ -26118,10 +26261,12 @@ 70:B3:D5:9B:50:00/36 Ideetron Ideetron b.v. 70:B3:D5:9B:60:00/36 Intercom Intercomp S.p.A. 70:B3:D5:9B:80:00/36 Loma Loma Systems +70:B3:D5:9B:90:00/36 AetheraT Aethera Technologies 70:B3:D5:9B:A0:00/36 AtimRadi ATIM Radiocommunication 70:B3:D5:9B:D0:00/36 SignalPr Signal Processing Devices Sweden AB 70:B3:D5:9C:00:00/36 Schneide Schneider Displaytechnik GmbH 70:B3:D5:9C:10:00/36 Zeroplus Zeroplus Technology Co.,Ltd. +70:B3:D5:9C:40:00/36 Aelettro aelettronica group srl 70:B3:D5:9C:50:00/36 LineageP Lineage Power Pvt Ltd., 70:B3:D5:9C:60:00/36 Overspee Overspeed SARL 70:B3:D5:9C:70:00/36 YuyamaMf YUYAMA MFG Co.,Ltd @@ -26152,6 +26297,7 @@ 70:B3:D5:9E:B0:00/36 PrestonI Preston Industries dba PolyScience 70:B3:D5:9E:C0:00/36 Esoftthi eSoftThings 70:B3:D5:9E:D0:00/36 Benchmar Benchmark Electronics BV +70:B3:D5:9E:E0:00/36 Private 70:B3:D5:9E:F0:00/36 Cottonwo Cottonwood Creek Technologies, Inc. 70:B3:D5:9F:00:00/36 Fujicom FUJICOM Co.,Ltd. 70:B3:D5:9F:10:00/36 Rfel RFEL Ltd @@ -26295,6 +26441,7 @@ 70:B3:D5:AA:E0:00/36 NuvizOy Nuviz Oy 70:B3:D5:AA:F0:00/36 ExiFlowM Exi Flow Measurement Ltd 70:B3:D5:AB:00:00/36 OsrR&DIs Osr R&D Israel Ltd +70:B3:D5:AB:20:00/36 PowerEle Power Electronics Espana, S.L. 70:B3:D5:AB:30:00/36 Micas Micas Ag 70:B3:D5:AB:40:00/36 SysTecEl SYS TEC electronic GmbH 70:B3:D5:AB:50:00/36 Broadsof BroadSoft Inc @@ -26339,6 +26486,7 @@ 70:B3:D5:AE:90:00/36 CariElec Cari Electronic 70:B3:D5:AE:A0:00/36 BbrVerke BBR Verkehrstechnik GmbH 70:B3:D5:AE:B0:00/36 Associat Association Romandix +70:B3:D5:AE:C0:00/36 Paratec Paratec Ltd. 70:B3:D5:AE:E0:00/36 DitestFa DiTEST Fahrzeugdiagnose GmbH 70:B3:D5:AE:F0:00/36 Baumtec Baumtec GmbH 70:B3:D5:AF:00:00/36 SeasonDe Season Design Technology @@ -26434,8 +26582,9 @@ 70:B3:D5:B7:A0:00/36 Mahle 70:B3:D5:B7:C0:00/36 Electron Electronic Navigation Ltd 70:B3:D5:B7:D0:00/36 LogixIts LOGIX ITS Inc -70:B3:D5:B7:E0:00/36 ElbitOfA Elbit Systems of America - Fort Worth Operations +70:B3:D5:B7:E0:00/36 ElbitOfA Elbit Systems of America 70:B3:D5:B7:F0:00/36 JskSyste JSK System +70:B3:D5:B8:00:00/36 Bighouse Bighouse.,Inc. 70:B3:D5:B8:10:00/36 InstroPr Instro Precision Limited 70:B3:D5:B8:20:00/36 LookoutP Lookout Portable Security 70:B3:D5:B8:50:00/36 Fenotech Fenotech Inc. @@ -26477,6 +26626,7 @@ 70:B3:D5:BB:70:00/36 Innoflig Innoflight, Inc. 70:B3:D5:BB:80:00/36 AlKamelS Al Kamel Systems S.L. 70:B3:D5:BB:90:00/36 Kosmek KOSMEK.Ltd +70:B3:D5:BB:A0:00/36 Samriddi Samriddi Automations Pvt. Ltd. 70:B3:D5:BB:D0:00/36 Providiu Providius Corp 70:B3:D5:BB:E0:00/36 SunriseE Sunrise Systems Electronics Co. Inc. 70:B3:D5:BB:F0:00/36 EnsysSrl Ensys srl @@ -26488,6 +26638,7 @@ 70:B3:D5:BC:A0:00/36 DeymedDi Deymed Diagnostic 70:B3:D5:BC:B0:00/36 SmartVis Smart Vision Lights 70:B3:D5:BC:C0:00/36 MbConnec MB connect line GmbH Fernwartungssysteme +70:B3:D5:BC:D0:00/36 SaskenTe Sasken Technologies Ltd 70:B3:D5:BC:E0:00/36 YawataEl Yawata Electric Industrial Co.,Ltd. 70:B3:D5:BC:F0:00/36 ApgCashD APG Cash Drawer, LLC 70:B3:D5:BD:10:00/36 Cablelab CableLabs @@ -26524,6 +26675,7 @@ 70:B3:D5:C0:50:00/36 KstTechn KST technology 70:B3:D5:C0:60:00/36 Xotonics XotonicsMED GmbH 70:B3:D5:C0:70:00/36 Areco +70:B3:D5:C0:80:00/36 Talleres Talleres de Escoriaza SA 70:B3:D5:C0:A0:00/36 Infosock Infosocket Co., Ltd. 70:B3:D5:C0:B0:00/36 Fstudio Fstudio Co Ltd 70:B3:D5:C0:C0:00/36 Tech4Rac Tech4Race @@ -26543,7 +26695,7 @@ 70:B3:D5:C2:00:00/36 MipotSPA Mipot S.p.a. 70:B3:D5:C2:10:00/36 AplexTec Aplex Technology Inc. 70:B3:D5:C2:20:00/36 Skyriver Skyriver Communications Inc. -70:B3:D5:C2:40:00/36 ElbitOfA Elbit Systems of America - Fort Worth Operations +70:B3:D5:C2:40:00/36 ElbitOfA Elbit Systems of America 70:B3:D5:C2:50:00/36 Speedsig speedsignal GmbH 70:B3:D5:C2:60:00/36 TriplePl Triple Play Communications 70:B3:D5:C2:70:00/36 GdMissio GD Mission Systems @@ -26621,6 +26773,7 @@ 70:B3:D5:C8:F0:00/36 TridentI Trident Infosol Pvt Ltd 70:B3:D5:C9:10:00/36 Grossenb Grossenbacher Systeme AG 70:B3:D5:C9:20:00/36 UnitroFl Unitro Fleischmann +70:B3:D5:C9:30:00/36 Gmi GMI Ltd 70:B3:D5:C9:60:00/36 UniDimen Uni Dimenxi Sdn Bhd 70:B3:D5:C9:70:00/36 Csinfote Csinfotel 70:B3:D5:C9:B0:00/36 TietoSwe Tieto Sweden AB @@ -26701,6 +26854,7 @@ 70:B3:D5:D1:00:00/36 ContecDt Contec DTx 70:B3:D5:D1:10:00/36 EreeElec EREE Electronique 70:B3:D5:D1:20:00/36 Fideltro Fideltronik Poland Sp. Z O.O. +70:B3:D5:D1:A0:00/36 Monnit Monnit Corporation 70:B3:D5:D1:B0:00/36 GrupoEpe Grupo Epelsa S.L. 70:B3:D5:D1:C0:00/36 Speciali Specialised Imaging Limited 70:B3:D5:D1:E0:00/36 HoustonR Houston Radar LLC @@ -26718,6 +26872,7 @@ 70:B3:D5:D2:F0:00/36 LIFESa L.I.F.E. Corporation SA 70:B3:D5:D3:20:00/36 EuklisBy Euklis by GSG International 70:B3:D5:D3:40:00/36 G-Philos G-Philos Co.,Ltd +70:B3:D5:D3:60:00/36 Insitu Insitu Inc. 70:B3:D5:D3:70:00/36 SiconSrl Sicon srl 70:B3:D5:D3:80:00/36 VistaRes Vista Research, Inc. 70:B3:D5:D3:B0:00/36 Nimbelin NimbeLink Corp @@ -26736,6 +26891,7 @@ 70:B3:D5:D4:C0:00/36 ElystecT Elystec Technology Co., Ltd 70:B3:D5:D4:D0:00/36 Morey The Morey Corporation 70:B3:D5:D4:E0:00/36 Flsmidth +70:B3:D5:D4:F0:00/36 C-ComSat C-COM Satellite Systems Inc. 70:B3:D5:D5:00:00/36 Gridsmar GRIDSMART Technologies 70:B3:D5:D5:10:00/36 AzcomTec Azcom Technology S.r.l. 70:B3:D5:D5:40:00/36 JlWorld JL World Corporation Limited @@ -26851,6 +27007,7 @@ 70:B3:D5:DF:10:00/36 Coxlab CoXlab Inc. 70:B3:D5:DF:20:00/36 Aml 70:B3:D5:DF:30:00/36 SpcBiocl SPC Bioclinicum +70:B3:D5:DF:50:00/36 BeijingH Beijing Huanyu Zhilian Science &Technology Co., Ltd. 70:B3:D5:DF:60:00/36 Tiab Tiab Limited 70:B3:D5:DF:70:00/36 RefecorO Refecor Oy 70:B3:D5:DF:80:00/36 RmaMess- RMA Mess- und Regeltechnik GmbH & Co.KG @@ -26869,11 +27026,12 @@ 70:B3:D5:E0:D0:00/36 SigmaCon Sigma Connectivity AB 70:B3:D5:E0:F0:00/36 VtronPty Vtron Pty Ltd 70:B3:D5:E1:60:00/36 ChinaEnt China Entropy Co., Ltd. -70:B3:D5:E1:70:00/36 Private +70:B3:D5:E1:70:00/36 SaPhoton SA Photonics 70:B3:D5:E1:80:00/36 Plasmapp Plasmapp Co.,Ltd. 70:B3:D5:E1:A0:00/36 BizerbaL Bizerba Luceo 70:B3:D5:E1:B0:00/36 Neuron Neuron GmbH 70:B3:D5:E1:C0:00/36 XcenterA Xcenter AS +70:B3:D5:E1:F0:00/36 Theta432 70:B3:D5:E2:00:00/36 Signatur Signature Control Systems, LLC. 70:B3:D5:E2:10:00/36 Llvision Llvision Technology Co.,Ltd 70:B3:D5:E2:20:00/36 Private @@ -26886,11 +27044,13 @@ 70:B3:D5:E2:E0:00/36 MerzSRO Merz s.r.o. 70:B3:D5:E3:00:00/36 Quiss Quiss Ag 70:B3:D5:E3:20:00/36 HerutuEl Herutu Electronics Corporation +70:B3:D5:E3:30:00/36 Deuta-We DEUTA-WERKE GmbH 70:B3:D5:E3:50:00/36 Nanospee Nanospeed Technologies Limited 70:B3:D5:E3:60:00/36 Guidance Guidance Navigation Limited 70:B3:D5:E3:90:00/36 Thinnect Thinnect, Inc, 70:B3:D5:E3:A0:00/36 Cyanview 70:B3:D5:E3:B0:00/36 ComnavTe ComNav Technology Ltd. +70:B3:D5:E3:C0:00/36 Independ Independent Project Engineering Lmited 70:B3:D5:E3:D0:00/36 LeoBodna Leo Bodnar Electronics Ltd 70:B3:D5:E3:E0:00/36 SolWeldi Sol Welding srl 70:B3:D5:E3:F0:00/36 Bestcode Bestcode Llc @@ -26928,6 +27088,7 @@ 70:B3:D5:E7:60:00/36 DorsettT Dorsett Technologies, Inc. 70:B3:D5:E7:70:00/36 OptixJsc Optix Jsc 70:B3:D5:E7:80:00/36 CamwellI Camwell India LLP +70:B3:D5:E7:90:00/36 Acrodea Acrodea, Inc. 70:B3:D5:E7:A0:00/36 Art Art Spa 70:B3:D5:E7:B0:00/36 Shenzhen Shenzhen SanYeCao Electronics Co.,Ltd 70:B3:D5:E7:C0:00/36 AplexTec Aplex Technology Inc. @@ -26955,6 +27116,7 @@ 70:B3:D5:E9:C0:00/36 AtgUvTec ATG UV Technology 70:B3:D5:E9:E0:00/36 MsbElekt MSB Elektronik und Gerätebau GmbH 70:B3:D5:EA:00:00/36 Park24 +70:B3:D5:EA:10:00/36 QntraTec Qntra Technology 70:B3:D5:EA:20:00/36 Transpor Transportal Solutions Ltd 70:B3:D5:EA:30:00/36 Gridless Gridless Power Corperation 70:B3:D5:EA:40:00/36 GrupoEpe Grupo Epelsa S.L. @@ -27062,6 +27224,7 @@ 70:B3:D5:F3:90:00/36 ZenrosAp Zenros ApS 70:B3:D5:F3:B0:00/36 EpdmPty Epdm Pty Ltd 70:B3:D5:F3:C0:00/36 Gigaray +70:B3:D5:F3:F0:00/36 Comtac comtac AG 70:B3:D5:F4:20:00/36 Matsuhis Matsuhisa Corporation 70:B3:D5:F4:50:00/36 NorbitOd Norbit ODM AS 70:B3:D5:F4:C0:00/36 GlobalLi Global Lightning Protection Services A(S @@ -27163,6 +27326,7 @@ 70:B3:D5:FD:10:00/36 Redrat RedRat Ltd 70:B3:D5:FD:20:00/36 DalianLe Dalian Levear Electric Co., Ltd 70:B3:D5:FD:30:00/36 AkisTech AKIS technologies +70:B3:D5:FD:40:00/36 Getralin Getraline 70:B3:D5:FD:60:00/36 VisualFa Visual Fan 70:B3:D5:FD:70:00/36 CentumAd Centum Adetel Group 70:B3:D5:FD:80:00/36 MbConnec MB connect line GmbH Fernwartungssysteme @@ -27181,6 +27345,7 @@ 70:B3:D5:FE:A0:00/36 HengDian Heng Dian Technology Co., Ltd 70:B3:D5:FE:B0:00/36 LesDistr Les distributions Multi-Secure incorporee 70:B3:D5:FE:C0:00/36 Finder Finder SpA +70:B3:D5:FE:D0:00/36 NironPro Niron systems & Projects 70:B3:D5:FE:E0:00/36 Kawasaki Kawasaki Robot Service,Ltd. 70:B3:D5:FE:F0:00/36 Hangzhou Hangzhou Hualan Microelectronique Co.,Ltd 70:B3:D5:FF:00:00/36 E-Metrot E-MetroTel @@ -27202,6 +27367,7 @@ 70:BB:E9 XiaomiCo Xiaomi Communications Co Ltd 70:BC:10 Microsof Microsoft Corporation 70:BF:3E CharlesR Charles River Laboratories +70:BF:92 GnAudio GN Audio A/S 70:C6:AC BoschAut Bosch Automotive Aftermarket 70:C7:6F InnoS Inno S 70:C8:33 WirepasO Wirepas Oy @@ -27210,6 +27376,7 @@ 70:CA:4D Shenzhen Shenzhen lnovance Technology Co.,Ltd. 70:CA:9B Cisco Cisco Systems, Inc 70:CD:60 Apple Apple, Inc. +70:CD:91 TeracomT Teracom Telematica S.A 70:D0:81 BeijingN Beijing Netpower Technologies Inc. 70:D3:13 HuaweiTe Huawei Technologies Co.,Ltd 70:D3:79 Cisco Cisco Systems, Inc @@ -27341,11 +27508,13 @@ 74:3E:2B RuckusWi Ruckus Wireless 74:3E:CB Gentrice Gentrice tech 74:40:BB HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +74:40:BE LgInnote LG Innotek 74:44:01 Netgear 74:45:8A SamsungE Samsung Electronics Co.,Ltd 74:46:A0 HewlettP Hewlett Packard 74:4A:A4 Zte zte corporation 74:4B:E9 Explorer Explorer Hypertech Co.,Ltd +74:4D:28 Routerbo Routerboard.com 74:4D:79 Arrive Arrive Systems Inc. 74:51:BA XiaomiCo Xiaomi Communications Co Ltd 74:53:27 Commsen Commsen Co., Limited @@ -27355,6 +27524,22 @@ 74:57:98 TrumpfLa TRUMPF Laser GmbH + Co. KG 74:59:33 DanalEnt Danal Entertainment 74:5A:AA HuaweiTe Huawei Technologies Co.,Ltd +74:5B:C5 IeeeRegi IEEE Registration Authority +74:5B:C5:00:00:00/28 IrsSyste IRS Systementwicklung GmbH +74:5B:C5:10:00:00/28 BeijingI Beijing Inspiry Technology Co., Ltd. +74:5B:C5:20:00:00/28 SiglentT Siglent Technologies Co., Ltd. +74:5B:C5:30:00:00/28 Oxon Oxon Ag +74:5B:C5:40:00:00/28 UgridNet uGrid Network Inc. +74:5B:C5:50:00:00/28 Springca SpringCard +74:5B:C5:60:00:00/28 YekaniMa Yekani Manufacturing PTY Ltd +74:5B:C5:70:00:00/28 Shenzhen Shenzhen Atx Technology Co.,Ltd +74:5B:C5:80:00:00/28 Edomo EDOMO Systems GmbH +74:5B:C5:90:00:00/28 HaikouFr Haikou Frun Flash&Mcu Microcontrol Technology Development Co.,Ltd +74:5B:C5:A0:00:00/28 FournieG Fournie Grospaud Energie SASU +74:5B:C5:B0:00:00/28 Smartipl Smartiply Inc. +74:5B:C5:C0:00:00/28 Comnot +74:5B:C5:D0:00:00/28 CelyssSa Celyss Sas +74:5B:C5:E0:00:00/28 QingdaoW Qingdao Wintec System Co., Ltd 74:5C:4B GnAudio GN Audio A/S 74:5C:9F TctMobil TCT mobile ltd 74:5E:1C Pioneer Pioneer Corporation @@ -27400,6 +27585,7 @@ 74:87:BB Ciena Ciena Corporation 74:88:2A HuaweiTe Huawei Technologies Co.,Ltd 74:88:8B AdbBroad ADB Broadband Italia +74:88:BB Cisco Cisco Systems, Inc 74:8A:0D ArrisGro ARRIS Group, Inc. 74:8A:69 KoreaIma Korea Image Technology Co., Ltd 74:8D:08 Apple Apple, Inc. @@ -27790,6 +27976,7 @@ 78:DA:6E Cisco Cisco Systems, Inc 78:DA:A2 Cynosure Cynosure Technologies Co.,Ltd 78:DA:B3 GboTechn GBO Technology +78:DB:2F TexasIns Texas Instruments 78:DD:08 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 78:DD:12 Arcadyan Arcadyan Corporation 78:DD:D6 C-Scape @@ -27877,6 +28064,7 @@ 7C:35:48 Transcen Transcend Information 7C:38:66 TexasIns Texas Instruments 7C:38:6C RealTime Real Time Logic +7C:38:AD SamsungE Samsung Electronics Co.,Ltd 7C:39:20 SsomaSec Ssoma Security 7C:39:53 Zte zte corporation 7C:3B:D5 ImagoGro Imago Group @@ -27912,14 +28100,17 @@ 7C:4F:7D Sawwave 7C:4F:B5 Arcadyan Arcadyan Technology Corporation 7C:50:49 Apple Apple, Inc. +7C:52:59 SichuanJ Sichuan Jiuzhou Electronic Technology Co., Ltd. 7C:53:4A Metamako 7C:55:E7 Ysi YSI, Inc. +7C:57:3C ArubaAHe Aruba, a Hewlett Packard Enterprise Company 7C:57:4E Cobi COBI GmbH 7C:5A:1C Sophos Sophos Ltd 7C:5A:67 Jnc JNC Systems, Inc. 7C:5C:F8 IntelCor Intel Corporate 7C:60:4A Avelon 7C:60:97 HuaweiTe Huawei Technologies Co.,Ltd +7C:61:66 AmazonTe Amazon Technologies Inc. 7C:61:93 Htc HTC Corporation 7C:64:56 SamsungE Samsung Electronics Co.,Ltd 7C:66:9D TexasIns Texas Instruments @@ -27987,6 +28178,7 @@ 7C:95:F3 Cisco Cisco Systems, Inc 7C:96:D2 Fihonest Fihonest communication co.,Ltd 7C:97:63 Openmati Openmatics s.r.o. +7C:9A:1D Apple Apple, Inc. 7C:9A:54 Technico Technicolor CH USA Inc. 7C:9A:9B VseValen VSE valencia smart energy 7C:A1:5D GnResoun GN ReSound A/S @@ -28190,6 +28382,7 @@ 80:47:31 PacketDe Packet Design, Inc. 80:48:A5 SichuanT Sichuan Tianyi Comheart Telecomco.,Ltd 80:49:71 Apple Apple, Inc. +80:4A:14 Apple Apple, Inc. 80:4B:20 Ventilat Ventilation Control 80:4E:70 SamsungE Samsung Electronics Co.,Ltd 80:4E:81 SamsungE Samsung Electronics Co.,Ltd @@ -28359,6 +28552,7 @@ 80:FA:5B Clevo Clevo Co. 80:FB:06 HuaweiTe Huawei Technologies Co.,Ltd 80:FB:F0 QuectelW Quectel Wireless Solutions Co., Ltd. +80:FD:7A BluProdu BLU Products Inc 80:FF:A8 Unidis 84:00:2D Pegatron Pegatron Corporation 84:00:D2 SonyMobi Sony Mobile Communications Inc @@ -28453,6 +28647,7 @@ 84:6A:66 Sumitomo Sumitomo Kizai Co.,Ltd. 84:6A:ED Wireless Wireless Tsukamoto.,co.LTD 84:6E:B1 ParkAssi Park Assist LLC +84:6F:CE Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 84:72:07 I&CTechn I&C Technology 84:73:03 LetvMobi Letv Mobile and Intelligent Information Technology (Beijing) Corporation Ltd. 84:74:2A Zte zte corporation @@ -28465,6 +28660,7 @@ 84:79:73 Shanghai Shanghai Baud Data Communication Co.,Ltd. 84:7A:88 Htc HTC Corporation 84:7B:EB Dell Dell Inc. +84:7C:9B GdMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. 84:7D:50 HolleyMe Holley Metering Limited 84:7E:40 TexasIns Texas Instruments 84:7F:3D Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. @@ -28539,6 +28735,7 @@ 84:B5:41 SamsungE Samsung Electronics Co.,Ltd 84:B5:9C JuniperN Juniper Networks 84:B8:02 Cisco Cisco Systems, Inc +84:B8:B8 Motorola Motorola (Wuhan) Mobility Technologies Communication Co., Ltd. 84:BA:3B Canon Canon Inc. 84:BE:52 HuaweiTe Huawei Technologies Co.,Ltd 84:C0:EF SamsungE Samsung Electronics Co.,Ltd @@ -28761,6 +28958,7 @@ 88:96:76 TtcMarco TTC MARCONI s.r.o. 88:96:B6 GlobalFi Global Fire Equipment S.A. 88:96:F2 ValeoSch Valeo Schalter und Sensoren GmbH +88:97:46 SichuanA Sichuan AI-Link Technology Co., Ltd. 88:97:65 Exands 88:97:DF Entrypas Entrypass Corporation Sdn. Bhd. 88:98:21 Teraon @@ -28799,6 +28997,7 @@ 88:B1:11 IntelCor Intel Corporate 88:B1:68 DeltaCon Delta Control GmbH 88:B1:E1 MojoNetw Mojo Networks, Inc. +88:B2:91 Apple Apple, Inc. 88:B3:62 NokiaSha Nokia Shanghai Bell Co. Ltd.) 88:B4:A6 Motorola Motorola Mobility LLC, a Lenovo Company 88:B6:27 GembirdE Gembird Europe BV @@ -28806,6 +29005,7 @@ 88:B6:EE DishTech Dish Technologies Corp 88:B8:D0 Dongguan Dongguan Koppo Electronic Co.,Ltd 88:BA:7F Qfiednet Qfiednet Co., Ltd. +88:BC:C1 HuaweiTe Huawei Technologies Co.,Ltd 88:BD:45 SamsungE Samsung Electronics Co.,Ltd 88:BD:78 Flaircom Flaircomm Microelectronics,Inc. 88:BF:D5 SimpleAu Simple Audio Ltd @@ -28958,6 +29158,7 @@ 8C:3C:4A Nakayo NAKAYO Inc 8C:41:F2 RdaTechn RDA Technologies Ltd. 8C:41:F4 Ipmotion IPmotion GmbH +8C:42:6D HuaweiTe Huawei Technologies Co.,Ltd 8C:44:35 Shanghai Shanghai BroadMobi Communication Technology Co., Ltd. 8C:44:4F Humax HUMAX Co., Ltd. 8C:45:00 MurataMa Murata Manufacturing Co., Ltd. @@ -29005,6 +29206,7 @@ 8C:77:16 Longchee Longcheer Telecommunication Limited 8C:78:D7 Shenzhen Shenzhen Fast Technologies Co.,Ltd 8C:79:67 Zte zte corporation +8C:79:F5 SamsungE Samsung Electronics Co.,Ltd 8C:7B:9D Apple Apple, Inc. 8C:7B:F0 XufengDe Xufeng Development Limited 8C:7C:92 Apple Apple, Inc. @@ -29036,6 +29238,7 @@ 8C:92:46 Oerlikon Oerlikon Textile Gmbh&Co.KG 8C:93:51 Jigowatt Jigowatts Inc. 8C:94:CF EncellTe Encell Technology, Inc. +8C:96:5F Shandong Shandong Zhongan Technology Co., Ltd. 8C:99:E6 TctMobil TCT mobile ltd 8C:9F:3B QingdaoH Qingdao Hisense Communications Co.,Ltd. 8C:A0:48 BeijingN Beijing NeTopChip Technology Co.,LTD @@ -29151,6 +29354,7 @@ 90:1E:DD GreatCom Great Computer Corporation 90:20:3A BydPreci BYD Precision Manufacture Co.,Ltd 90:20:83 GeneralE General Engine Management Systems Ltd. +90:20:C2 ArubaAHe Aruba, a Hewlett Packard Enterprise Company 90:21:06 Bskyb BSkyB Ltd 90:21:55 Htc HTC Corporation 90:21:81 Shanghai Shanghai Huaqin Telecom Technology Co.,Ltd @@ -29227,6 +29431,7 @@ 90:67:F3 AlcatelL Alcatel Lucent 90:68:C3 Motorola Motorola Mobility LLC, a Lenovo Company 90:6C:AC Fortinet Fortinet, Inc. +90:6D:05 BxbElect Bxb Electronics Co., Ltd 90:6D:C8 DlgAutom DLG Automação Industrial Ltda 90:6E:BB HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 90:6F:18 Private @@ -29358,6 +29563,7 @@ 90:F4:C1 RandMcna Rand McNally 90:F6:52 Tp-LinkT Tp-Link Technologies Co.,Ltd. 90:F7:2F Phillips Phillips Machine & Welding Co., Inc. +90:F8:91 Kaonmedi Kaonmedia CO., LTD. 90:FB:5B Avaya Avaya Inc 90:FB:A6 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 90:FD:61 Apple Apple, Inc. @@ -29377,6 +29583,7 @@ 94:10:3E BelkinIn Belkin International Inc. 94:11:DA ItfFrösc ITF Fröschl GmbH 94:14:7A VivoMobi vivo Mobile Communication Co., Ltd. +94:16:25 Apple Apple, Inc. 94:16:73 PointCor Point Core SARL 94:18:82 HewlettP Hewlett Packard Enterprise 94:19:3A Elvaco Elvaco AB @@ -29384,6 +29591,7 @@ 94:20:53 Nokia Nokia Corporation 94:21:97 Stalmart Stalmart Technology Limited 94:23:6E Shenzhen Shenzhen Junlan Electronic Ltd +94:24:E1 Alcatel- Alcatel-Lucent Enterprise 94:27:90 TctMobil TCT mobile ltd 94:28:2E NewH3CTe New H3C Technologies Co., Ltd 94:29:0C Shenyang Shenyang wisdom Foundation Technology Development Co., Ltd. @@ -29402,6 +29610,7 @@ 94:3D:C9 AsahiNet Asahi Net, Inc. 94:3F:C2 HewlettP Hewlett Packard Enterprise 94:40:A2 AnywaveC Anywave Communication Technologies, Inc. +94:40:C9 HewlettP Hewlett Packard Enterprise 94:41:C1 Mini-Cam Mini-Cam Limited 94:44:44 LgInnote LG Innotek 94:44:52 BelkinIn Belkin International Inc. @@ -29499,9 +29708,11 @@ 94:BF:1E Eflow/Sm eflow Inc. / Smart Device Planning and Development Division 94:BF:2D Apple Apple, Inc. 94:BF:95 Shenzhen Shenzhen Coship Electronics Co., Ltd +94:BF:C4 RuckusWi Ruckus Wireless 94:C0:14 SorterSp Sorter Sp. j. Konrad Grzeszczyk MichaA, Ziomek 94:C0:38 TallacNe Tallac Networks 94:C1:50 2Wire 2Wire Inc +94:C2:BD Tecnobit 94:C3:E4 AtlasCop Atlas Copco IAS GmbH 94:C4:E9 Powerlay PowerLayer Microsystems HongKong Limited 94:C6:91 Elitegro EliteGroup Computer Systems Co., LTD @@ -29517,6 +29728,7 @@ 94:D0:0D HuaweiTe Huawei Technologies Co.,Ltd 94:D0:19 Cydle Cydle Corp. 94:D0:29 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd +94:D0:75 CisCrypt CIS Crypto 94:D4:17 GpiKorea Gpi Korea Inc. 94:D4:69 Cisco Cisco Systems, Inc 94:D6:0E Shenzhen shenzhen yunmao information technologies co., ltd @@ -29557,6 +29769,7 @@ 94:F6:A3 Apple Apple, Inc. 94:F6:D6 Apple Apple, Inc. 94:F7:20 TianjinD Tianjin Deviser Electronics Instrument Co., Ltd +94:F7:AD JuniperN Juniper Networks 94:FA:E8 Shenzhen Shenzhen Eycom Technology Co., Ltd 94:FB:29 ZebraTec Zebra Technologies Inc. 94:FB:B2 Shenzhen Shenzhen Gongjin Electronics Co.,Lt @@ -29633,6 +29846,7 @@ 98:43:DA Intertec Intertech 98:44:B6 Infranor Infranor Sas 98:45:62 Shanghai Shanghai Baud Data Communication Co.,Ltd. +98:46:0A Apple Apple, Inc. 98:47:3C Shanghai Shanghai Sunmon Communication Technogy Co.,Ltd 98:49:E1 BoeingDe Boeing Defence Australia 98:4A:47 ChgHospi CHG Hospital Beds @@ -29692,6 +29906,7 @@ 98:86:B1 Flyaudio Flyaudio corporation (China) 98:87:44 WuxiHong Wuxi Hongda Science and Technology Co.,LTD 98:89:ED AnademIn Anadem Information Inc. +98:8B:0A Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 98:8B:5D Sagemcom Sagemcom Broadband SAS 98:8B:AD Corintec Corintech Ltd. 98:8E:34 Zhejiang Zhejiang Boxsam Electronic Co.,Ltd @@ -29703,6 +29918,7 @@ 98:93:CC LgElectr Lg Electronics Inc 98:94:49 Skyworth Skyworth Wireless Technology Ltd. 98:97:D1 Mitrasta MitraStar Technology Corp. +98:9B:CB AvmAudio AVM Audiovisuelles Marketing und Computersysteme GmbH 98:9C:57 HuaweiTe Huawei Technologies Co.,Ltd 98:9E:63 Apple Apple, Inc. 98:A4:04 Ericsson Ericsson AB @@ -29795,6 +30011,7 @@ 98:F9:C7:C0:00:00/28 Shenzhen ShenZhen Chuangwei Electronic Appliance Co.,Ltd 98:F9:C7:D0:00:00/28 Hangzhou hangzhou soar security technologies limited liability company 98:F9:C7:E0:00:00/28 Nc-LinkT NC-LINK Technology Co., Ltd. +98:FA:9B LcfcHefe LCFC(HeFei) Electronics Technology co., ltd 98:FA:E3 XiaomiCo Xiaomi Communications Co Ltd 98:FB:12 GrandEle Grand Electronics (HK) Ltd 98:FC:11 Cisco-Li Cisco-Linksys, LLC @@ -30122,11 +30339,12 @@ A0:28:33:C0:00:00/28 KalraySA Kalray S.A. A0:28:33:D0:00:00/28 Audix A0:28:33:E0:00:00/28 Precisio Precision Planting, LLC. +A0:28:ED HmdGloba HMD Global Oy A0:2B:B8 HewlettP Hewlett Packard A0:2C:36 Fn-LinkT Fn-Link Technology Limited A0:2E:F3 UnitedIn United Integrated Services Co., Led. A0:32:99 LenovoBe Lenovo (Beijing) Co., Ltd. -A0:34:1B Trackr TrackR, Inc +A0:34:1B Adero Adero Inc A0:36:9F IntelCor Intel Corporate A0:36:F0 Comprehe Comprehensive Power A0:36:FA EttusRes Ettus Research LLC @@ -30170,6 +30388,7 @@ A0:4E:04 Nokia Nokia Corporation A0:4E:A7 Apple Apple, Inc. A0:4F:D4 AdbBroad ADB Broadband Italia +A0:51:0B IntelCor Intel Corporate A0:51:C6 Avaya Avaya Inc A0:55:4F Cisco Cisco Systems, Inc A0:55:DE ArrisGro ARRIS Group, Inc. @@ -30278,6 +30497,7 @@ A0:BB:3E:D0:00:00/28 Shenzhen Shenzhen Talent Technology company limited A0:BB:3E:E0:00:00/28 Messtech Messtechnik Sachs GmbH A0:BB:3E:F0:00:00/28 Private +A0:BD:1D Zhejiang Zhejiang Dahua Technology Co., Ltd. A0:BD:CD Bskyb BSkyB Ltd A0:BF:50 SCAdd-Pr S.C. Add-Production S.R.L. A0:BF:A5 Coresys @@ -30292,7 +30512,7 @@ A0:C5:F2:20:00:00/28 Speedgoa Speedgoat GmbH A0:C5:F2:30:00:00/28 Shenzhen Shenzhen Feima Robotics Technology Co.,Ltd A0:C5:F2:40:00:00/28 Aicare AiCare Corp. -A0:C5:F2:50:00:00/28 TangoWav Tango Wave +A0:C5:F2:50:00:00/28 Spacepat Spacepath Communications Ltd A0:C5:F2:60:00:00/28 Shenzhen ShenZhen JuWangShi Tech A0:C5:F2:70:00:00/28 Viettron Viettronimex JSC A0:C5:F2:80:00:00/28 CoolrGro CoolR Group Inc @@ -30365,6 +30585,7 @@ A4:0D:BC XiamenIn Xiamen Intretech Inc. A4:0E:2B Facebook Facebook Inc A4:11:15 RobertBo Robert Bosch Engineering and Business Solutions pvt. Ltd. +A4:11:62 ArloTech Arlo Technology A4:11:63 IeeeRegi IEEE Registration Authority A4:11:63:00:00:00/28 AdetelEq Adetel Equipment A4:11:63:10:00:00/28 InterCon INTER CONTROL Hermann Köhler Elektrik GmbH & Co.KG @@ -30525,6 +30746,7 @@ A4:81:7A CigShang Cig Shanghai Co Ltd A4:81:EE Nokia Nokia Corporation A4:82:69 Datrium Datrium, Inc. +A4:83:E7 Apple Apple, Inc. A4:84:31 SamsungE Samsung Electronics Co.,Ltd A4:85:6B QElectro Q Electronics Ltd A4:86:AE QuectelW Quectel Wireless Solutions @@ -30539,6 +30761,7 @@ A4:93:3F HuaweiTe Huawei Technologies Co.,Ltd A4:93:4C Cisco Cisco Systems, Inc A4:94:26 Elgama-E Elgama-Elektronika Ltd. +A4:97:5C VtechTel VTech Telecommunications Ltd. A4:97:BB HitachiI Hitachi Industrial Equipment Systems Co.,Ltd A4:99:47 HuaweiTe Huawei Technologies Co.,Ltd A4:99:81 FujianEl FuJian Elite Power Tech CO.,LTD. @@ -30580,11 +30803,13 @@ A4:C1:38 TelinkSe Telink Semiconductor (Taipei) Co. Ltd. A4:C2:AB Hangzhou Hangzhou LEAD-IT Information & Technology Co.,Ltd A4:C3:61 Apple Apple, Inc. +A4:C3:F0 IntelCor Intel Corporate A4:C4:94 IntelCor Intel Corporate A4:C6:4F HuaweiTe Huawei Technologies Co.,Ltd A4:C7:DE Cambridg Cambridge Industries(Group) Co.,Ltd. A4:CA:A0 HuaweiTe Huawei Technologies Co.,Ltd A4:CC:32 Inficomm Inficomm Co., Ltd +A4:CF:12 Espressi Espressif Inc. A4:D0:94 ErwinPet Erwin Peters Systemtechnik GmbH A4:D1:8C Apple Apple, Inc. A4:D1:8F Shenzhen Shenzhen Skyee Optical Fiber Communication Technology Ltd. @@ -30696,6 +30921,7 @@ A8:2B:D6 ShinaSys Shina System Co., Ltd A8:30:AD WeifangG Weifang Goertek Electronics Co.,Ltd A8:32:9A DigicomF Digicom Futuristic Technologies Ltd. +A8:34:6A SamsungE Samsung Electronics Co.,Ltd A8:36:7A Frogblue frogblue TECHNOLOGY GmbH A8:39:44 Actionte Actiontec Electronics, Inc A8:3C:CB Rossma @@ -30748,6 +30974,7 @@ A8:6A:C1 Hanbited HanbitEDS Co., Ltd. A8:6B:7C Shenzhen Shenzhen Fenglian Technology Co., Ltd. A8:6B:AD HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +A8:6D:5F Raisecom Raisecom Technology CO., LTD A8:6D:AA IntelCor Intel Corporate A8:70:A5 Unicomm UniComm Inc. A8:72:85 Idt Idt, Inc. @@ -30787,11 +31014,13 @@ A8:9A:93 Sagemcom Sagemcom Broadband SAS A8:9B:10 Inmotion inMotion Ltd. A8:9C:A4 Furrion Furrion Limited +A8:9C:ED XiaomiCo Xiaomi Communications Co Ltd A8:9D:21 Cisco Cisco Systems, Inc A8:9D:D2 Shanghai Shanghai DareGlobal Technologies Co.,Ltd A8:9F:BA SamsungE Samsung Electronics Co.,Ltd A8:9F:EC ArrisGro ARRIS Group, Inc. A8:A0:89 Tactical Tactical Communications +A8:A1:59 AsrockIn ASRock Incorporation A8:A1:98 TctMobil TCT mobile ltd A8:A5:E2 Msf-Vath MSF-Vathauer Antriebstechnik GmbH & Co KG A8:A6:48 QingdaoH Qingdao Hisense Communications Co.,Ltd. @@ -30811,6 +31040,7 @@ A8:BD:27 HewlettP Hewlett Packard Enterprise A8:BD:3A Unionman Unionman Technology Co.,Ltd A8:BE:27 Apple Apple, Inc. +A8:BF:3C HdvPhoel HDV Phoelectron Technology Limited A8:C2:22 Tm-Resea TM-Research Inc. A8:C8:3A HuaweiTe Huawei Technologies Co.,Ltd A8:C8:7F Roqos Roqos, Inc. @@ -30907,6 +31137,7 @@ AC:2A:0C CsrZhuzh Csr Zhuzhou Institute Co.,Ltd. AC:2B:6E IntelCor Intel Corporate AC:2D:A3 Txtr TXTR GmbH +AC:2D:A9 TecnoMob Tecno Mobile Limited AC:2F:A8 Humannix Humannix Co.,Ltd. AC:31:9D Shenzhen Shenzhen TG-NET Botone Technology Co.,Ltd. AC:34:CB ShanhaiG Shanhai GBCOM Communication Technology Co. Ltd @@ -30980,6 +31211,7 @@ AC:6F:4F Enspert Enspert Inc AC:6F:BB TatungTe TATUNG Technology Inc. AC:6F:D9 Valueplu Valueplus Inc. +AC:71:0C ChinaMob China Mobile Group Device Co.,Ltd. AC:72:36 LexkingT Lexking Technology Co., Ltd. AC:72:89 IntelCor Intel Corporate AC:74:09 Hangzhou Hangzhou H3C Technologies Co., Limited @@ -31001,9 +31233,11 @@ AC:86:74 OpenMesh Open Mesh, Inc. AC:86:7E CreateNe Create New Technology (HK) Limited Company AC:87:A3 Apple Apple, Inc. +AC:88:FD Apple Apple, Inc. AC:89:95 Azurewav AzureWave Technology Inc. AC:8A:CD RogerDWe ROGER D.Wensker, G.Wensker sp.j. AC:8D:14 Smartrov Smartrove Inc +AC:8F:F8 Nokia AC:92:32 HuaweiTe Huawei Technologies Co.,Ltd AC:93:2F Nokia Nokia Corporation AC:94:03 Envision Envision Peripherals Inc @@ -31030,6 +31264,7 @@ AC:B5:7D LiteonTe Liteon Technology Corporation AC:B7:4F MetelSRO METEL s.r.o. AC:B8:59 UnibandE Uniband Electronic Corp, +AC:BB:61 YstenTec YSTen Technology Co.,Ltd AC:BC:32 Apple Apple, Inc. AC:BD:0B Imac Imac Co.,Ltd AC:BE:75 UfineTec Ufine Technologies Co.,Ltd. @@ -31057,6 +31292,7 @@ AC:D1:80 Crexendo Crexendo Business Solutions, Inc. AC:D1:B8 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. AC:D3:64 AbbAbbSa Abb Spa, Abb Sace Div. +AC:D5:64 Chongqin Chongqing Fugui Electronics Co.,Ltd. AC:D6:57 ShaanxiG Shaanxi GuoLian Digital TV Technology Co.,Ltd. AC:D9:D6 Tci tci GmbH AC:DB:DA Shenzhen Shenzhen Geniatech Inc, Ltd @@ -31080,10 +31316,12 @@ AC:EC:80 ArrisGro ARRIS Group, Inc. AC:ED:5C IntelCor Intel Corporate AC:EE:3B 6Harmoni 6harmonics Inc +AC:EE:70 FontemVe Fontem Ventures BV AC:EE:9E SamsungE Samsung Electronics Co.,Ltd AC:F0:B2 BeckerEl Becker Electronics Taiwan Ltd. AC:F1:DF D-LinkIn D-Link International AC:F2:C5 Cisco Cisco Systems, Inc +AC:F6:F7 LgElectr LG Electronics (Mobile Communications) AC:F7:F3 XiaomiCo Xiaomi Communications Co Ltd AC:F8:5C Private AC:F9:70 HuaweiTe Huawei Technologies Co.,Ltd @@ -31099,6 +31337,7 @@ B0:08:BF VitalCon Vital Connect, Inc. B0:09:D3 Avizia B0:09:DA RingSolu Ring Solutions +B0:0C:D1 HewlettP Hewlett Packard B0:10:41 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. B0:12:03 Dynamics Dynamics Hong Kong Limited B0:12:66 Futaba-K Futaba-Kikaku @@ -31131,6 +31370,7 @@ B0:25:AA Private B0:26:28 Broadcom Broadcom Limited B0:26:80 Cisco Cisco Systems, Inc +B0:2A:1F Wingtech Wingtech Group (HongKong)Limited B0:2A:43 Google Google, Inc. B0:33:A6 JuniperN Juniper Networks B0:34:95 Apple Apple, Inc. @@ -31178,6 +31418,7 @@ B0:69:71 DeiSales DEI Sales, Inc. B0:6C:BF 3AlityDi 3ality Digital Systems GmbH B0:6E:BF AsustekC ASUSTek COMPUTER INC. +B0:6F:E0 SamsungE Samsung Electronics Co.,Ltd B0:70:2D Apple Apple, Inc. B0:72:BF MurataMa Murata Manufacturing Co., Ltd. B0:75:0C QaCafe QA Cafe @@ -31241,6 +31482,7 @@ B0:B8:67 HewlettP Hewlett Packard Enterprise B0:B8:D5 NanjingN Nanjing Nengrui Auto Equipment CO.,Ltd B0:B9:8A Netgear +B0:BB:8B WavetelT Wavetel Technology Limited B0:BD:6D Echostre Echostreams Innovative Solutions B0:BD:A1 ZakladEl Zaklad Elektroniczny Sims B0:BE:76 Tp-LinkT Tp-Link Technologies Co.,Ltd. @@ -31298,6 +31540,7 @@ B0:E3:9D CatSyste Cat System Co.,Ltd. B0:E5:0E Nrg Nrg Systems Inc B0:E5:ED HuaweiTe Huawei Technologies Co.,Ltd +B0:E7:1D Shanghai Shanghai Maigantech Co.,Ltd B0:E7:54 2Wire 2Wire Inc B0:E7:DE HomaTech Homa Technologies JSC B0:E8:92 SeikoEps Seiko Epson Corporation @@ -31500,6 +31743,7 @@ B4:CE:F6 Htc HTC Corporation B4:CE:FE JamesCze James Czekaj B4:CF:DB Shenzhen Shenzhen Jiuzhou Electric Co.,LTD +B4:D0:A9 ChinaMob China Mobile Group Device Co.,Ltd. B4:D1:35 Cloudist Cloudistics B4:D5:BD IntelCor Intel Corporate B4:D6:4E Caldero Caldero Limited @@ -31599,6 +31843,7 @@ B8:5A:73 SamsungE Samsung Electronics Co.,Ltd B8:5A:F7 Ouya Ouya, Inc B8:5A:FE HandaerC Handaer Communication Technology (Beijing) Co., Ltd +B8:5D:0A Apple Apple, Inc. B8:5E:7B SamsungE Samsung Electronics Co.,Ltd B8:60:91 OnnetTec Onnet Technologies and Innovations LLC B8:61:6F AcctonTe Accton Technology Corp @@ -31641,7 +31886,7 @@ B8:8E:C6 Stateles Stateless Networks B8:8E:DF Zencheer Zencheer Communication Technology Co., Ltd. B8:8F:14 Analytic Analytica GmbH -B8:8F:B4 PirelliT Pirelli Tyre S.P.A +B8:8F:B4 JabilCir Jabil Circuit Italia S.R.L B8:92:1D BgT&A Bg T&A B8:94:36 HuaweiTe Huawei Technologies Co.,Ltd B8:94:D2 RetailIn Retail Innovation HTT AB @@ -31668,6 +31913,7 @@ B8:AF:67 HewlettP Hewlett Packard B8:B1:C7 Bt&Com Bt&Com Co.,Ltd B8:B2:EB GoogolTe Googol Technology (HK) Limited +B8:B2:F8 Apple Apple, Inc. B8:B3:DC DerekSha Derek (Shaoguan) Limited B8:B4:2E GioneeCo Gionee Communication Equipment Co,Ltd.ShenZhen B8:B7:D7 2GigTech 2GIG Technologies @@ -31760,7 +32006,10 @@ B8:FF:B3 Mitrasta MitraStar Technology Corp. B8:FF:FE TexasIns Texas Instruments BA:30:54 GeorgeWi George Wilson Industries Ltd +BA:41:59 Anapass Anapass Inc. BA:55:EC Ieee8021 Ieee 802.15 +BA:A2:D0 Wireless Wireless Broadband Alliance Ltd +BA:F2:1C Iso/Tc22 Iso/Tc22/Sc31 BC:02:00 StewartA Stewart Audio BC:02:4A HmdGloba HMD Global Oy BC:05:43 Avm AVM GmbH @@ -31998,6 +32247,7 @@ C0:02:8D WinstarD WINSTAR Display CO.,Ltd C0:03:80 JuniperN Juniper Networks C0:05:C2 ArrisGro ARRIS Group, Inc. +C0:07:4A Brita Brita GmbH C0:0D:7E Additech Additech, Inc. C0:10:B1 HmdGloba HMD Global Oy C0:11:73 SamsungE Samsung Electronics Co.,Ltd @@ -32041,6 +32291,7 @@ C0:3F:2A Biscotti Biscotti, Inc. C0:3F:D5 Elitegro Elitegroup Computer Systems Co.,Ltd. C0:40:04 Medicaro Medicaroid Corporation +C0:41:21 Nokia C0:41:F6 LgElectr Lg Electronics Inc C0:42:D0 JuniperN Juniper Networks C0:43:01 EpecOy Epec Oy @@ -32051,6 +32302,7 @@ C0:4A:00 Tp-LinkT Tp-Link Technologies Co.,Ltd. C0:4A:09 Zhejiang Zhejiang Everbright Communication Equip. Co,. Ltd C0:4D:F7 Serelec +C0:53:36 BeijingN Beijing National Railway Research & Design Institute of Signal & Communication Group Co..Ltd. C0:56:27 BelkinIn Belkin International Inc. C0:56:E3 Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. C0:57:BC Avaya Avaya Inc @@ -32099,6 +32351,7 @@ C0:87:EB SamsungE Samsung Electronics Co.,Ltd C0:88:5B SndTech SnD Tech Co., Ltd. C0:89:97 SamsungE Samsung Electronics Co.,Ltd +C0:8A:CD Guangzho Guangzhou Shiyuan Electronic Technology Company Limited C0:8A:DE RuckusWi Ruckus Wireless C0:8B:6F SISistem S I Sistemas Inteligentes Eletrônicos Ltda C0:8C:60 Cisco Cisco Systems, Inc @@ -32239,6 +32492,7 @@ C4:27:95 Technico Technicolor CH USA Inc. C4:28:2D Embedded Embedded Intellect Pty Ltd C4:29:1D KlemsanE Klemsan Elektrik Elektronik San.Ve Tic.As. +C4:2A:D0 Apple Apple, Inc. C4:2C:03 Apple Apple, Inc. C4:2C:4F QingdaoH Qingdao Hisense Mobile Communication Technology Co,Ltd C4:2F:90 Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. @@ -32494,6 +32748,7 @@ C8:4F:86 Sophos Sophos Ltd C8:50:E9 Raisecom Raisecom Technology CO., LTD C8:51:95 HuaweiTe Huawei Technologies Co.,Ltd +C8:52:61 ArrisGro ARRIS Group, Inc. C8:54:4B ZyxelCom Zyxel Communications Corporation C8:56:45 Intermas Intermas France C8:56:63 SunflexE Sunflex Europe GmbH @@ -32715,6 +32970,7 @@ CC:26:2D VerifiLl Verifi, LLC CC:29:F5 Apple Apple, Inc. CC:2A:80 Micro-Bi Micro-Biz intelligence solutions Co.,Ltd +CC:2C:83 Darkmatt DarkMatter L.L.C CC:2D:21 TendaTec Tenda Technology Co.,Ltd.Dongguan branch CC:2D:83 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd CC:2D:8C LgElectr Lg Electronics Inc @@ -32854,6 +33110,7 @@ CC:CD:64 Sm-Elect SM-Electronic GmbH CC:CE:1E AvmAudio AVM Audiovisuelles Marketing und Computersysteme GmbH CC:CE:40 Janteq Janteq Corp +CC:D2:81 Apple Apple, Inc. CC:D2:9B Shenzhen Shenzhen Bopengfa Elec&Technology CO.,Ltd CC:D3:1E IeeeRegi IEEE Registration Authority CC:D3:1E:00:00:00/28 Samim SAMIM Co @@ -32894,6 +33151,7 @@ CC:D8:1F MaipuCom Maipu Communication Technology Co.,Ltd. CC:D8:C1 Cisco Cisco Systems, Inc CC:D9:E9 ScrEngin SCR Engineers Ltd. +CC:DC:55 Dragonch Dragonchip Limited CC:E0:C3 ExtenTec EXTEN Technologies, Inc. CC:E1:7F JuniperN Juniper Networks CC:E1:D5 Buffalo Buffalo.Inc @@ -32975,6 +33233,7 @@ D0:39:B3 ArrisGro ARRIS Group, Inc. D0:3D:C3 Aq AQ Corporation D0:3E:5C HuaweiTe Huawei Technologies Co.,Ltd +D0:41:C9 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD D0:43:1E Dell Dell Inc. D0:46:DC Southwes Southwest Research Institute D0:48:F3 Dattus DATTUS Inc @@ -33149,6 +33408,7 @@ D0:E7:82 Azurewav AzureWave Technology Inc. D0:EB:03 ZhehuaTe Zhehua technology limited D0:EB:9E Seowoo Seowoo Inc. +D0:EC:35 Cisco Cisco Systems, Inc D0:EF:C1 HuaweiTe Huawei Technologies Co.,Ltd D0:F0:DB Ericsson D0:F2:7F Steadyse SteadyServ Technoligies, LLC @@ -33172,6 +33432,7 @@ D4:0F:B2 AppliedM Applied Micro Electronics AME bv D4:10:90 Inform iNFORM Systems AG D4:10:CF Huanshun Huanshun Network Science and Technology Co., Ltd. +D4:11:A3 SamsungE Samsung Electronics Co.,Ltd D4:11:D6 Shotspot ShotSpotter, Inc. D4:12:43 AmpakTec AMPAK Technology, Inc. D4:12:96 AnobitTe Anobit Technologies Ltd. @@ -33224,6 +33485,7 @@ D4:3D:39 Fci FCI. Inc D4:3D:67 CarmaInd Carma Industries Inc. D4:3D:7E Micro-St Micro-Star Int'l Co, Ltd +D4:3F:CB ArrisGro ARRIS Group, Inc. D4:40:F0 HuaweiTe Huawei Technologies Co.,Ltd D4:41:65 SichuanT Sichuan Tianyi Comheart Telecomco.,Ltd D4:43:A8 Changzho Changzhou Haojie Electric Co., Ltd. @@ -33353,6 +33615,7 @@ D4:B4:3E Messcomp Messcomp Datentechnik GmbH D4:B7:61 SichuanA Sichuan AI-Link Technology Co., Ltd. D4:B8:FF HomeCont Home Control Singapore Pte Ltd +D4:BB:C8 VivoMobi vivo Mobile Communication Co., Ltd. D4:BD:1E 5VtTechn 5VT Technologies,Taiwan LTd. D4:BE:D9 Dell Dell Inc. D4:BF:2D SeContro SE Controls Asia Pacific Ltd @@ -33386,6 +33649,7 @@ D4:E3:2C SSiedleS S. Siedle & Sohne D4:E3:3F Nokia D4:E6:B7 SamsungE Samsung Electronics Co.,Ltd +D4:E8:80 Cisco Cisco Systems, Inc D4:E8:B2 SamsungE Samsung Electronics Co.,Ltd D4:E9:0B Cvt Cvt Co.,Ltd D4:EA:0E Avaya Avaya Inc @@ -33399,6 +33663,7 @@ D4:F4:6F Apple Apple, Inc. D4:F4:BE PaloAlto Palo Alto Networks D4:F5:13 TexasIns Texas Instruments +D4:F5:27 Siemens Siemens Ag D4:F6:3F IeaSRL Iea S.R.L. D4:F7:86 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD D4:F9:A1 HuaweiTe Huawei Technologies Co.,Ltd @@ -33425,6 +33690,7 @@ D8:1C:14 Compacta Compacta International, Ltd. D8:1C:79 Apple Apple, Inc. D8:1D:72 Apple Apple, Inc. +D8:1E:DD Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd D8:1E:DE B&WGroup B&W Group Ltd D8:1F:CC BrocadeC Brocade Communications Systems, Inc. D8:20:9F CubroAcr Cubro Acronet GesmbH @@ -33469,6 +33735,7 @@ D8:50:E6 AsustekC ASUSTek COMPUTER INC. D8:54:3A TexasIns Texas Instruments D8:54:A2 Aerohive Aerohive Networks Inc. +D8:55:75 SamsungE Samsung Electronics Co.,Ltd D8:55:A3 Zte zte corporation D8:57:EF SamsungE Samsung Electronics Co.,Ltd D8:58:D7 CzNicZSP CZ.NIC, z.s.p.o. @@ -33571,6 +33838,7 @@ D8:B8:F6 Nantwork Nantworks D8:B9:0E TripleDo Triple Domain Vision Co.,Ltd. D8:BB:2C Apple Apple, Inc. +D8:BC:59 Shenzhen Shenzhen DAPU Microelectronics Co., Ltd D8:BF:4C VictoryC Victory Concept Electronics Limited D8:C0:68 Netgenet Netgenetech.co.,ltd. D8:C0:6A HunantvC Hunantv.com Interactive Entertainment Media Co.,Ltd. @@ -33734,12 +34002,14 @@ DC:66:3A ApacerTe Apacer Technology Inc. DC:66:72 SamsungE Samsung Electronics Co.,Ltd DC:67:23 BaroxKom barox Kommunikation GmbH +DC:68:0C HewlettP Hewlett Packard Enterprise DC:68:EB Nintendo Nintendo Co.,Ltd DC:6A:EA InfinixM Infinix mobility limited DC:6D:CD Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd DC:6F:00 Livescri Livescribe, Inc. DC:6F:08 BayStora Bay Storage Technology DC:70:14 Private +DC:71:37 Zte zte corporation DC:71:44 SamsungE Samsung Electro Mechanics Co., Ltd. DC:72:9B HuaweiTe Huawei Technologies Co.,Ltd DC:74:A8 SamsungE Samsung Electronics Co.,Ltd @@ -33752,6 +34022,7 @@ DC:86:D8 Apple Apple, Inc. DC:8B:28 IntelCor Intel Corporate DC:90:88 HuaweiTe Huawei Technologies Co.,Ltd +DC:96:2C NstAudio NST Audio Ltd DC:99:14 HuaweiTe Huawei Technologies Co.,Ltd DC:9A:8E NanjingC Nanjing Cocomm electronics co., LTD DC:9B:1E Intercom Intercom, Inc. @@ -33839,6 +34110,7 @@ DC:EB:69 Technico Technicolor CH USA Inc. DC:EB:94 Cisco Cisco Systems, Inc DC:EC:06 HeimiNet Heimi Network Technology Co., Ltd. +DC:ED:84 Haverfor Haverford Systems Inc DC:EE:06 HuaweiTe Huawei Technologies Co.,Ltd DC:EF:09 Netgear DC:EF:CA MurataMa Murata Manufacturing Co., Ltd. @@ -33975,6 +34247,7 @@ E0:84:F3 HighGrad High Grade Controls Corporation E0:87:B1 Nata-Inf Nata-Info Ltd. E0:88:5D Technico Technicolor CH USA Inc. +E0:89:7E Apple Apple, Inc. E0:89:9D Cisco Cisco Systems, Inc E0:8A:7E Exponent E0:8E:3C AztechEl Aztech Electronics Pte Ltd @@ -34052,6 +34325,7 @@ E0:CB:4E AsustekC ASUSTek COMPUTER INC. E0:CB:BC CiscoMer Cisco Meraki E0:CB:EE SamsungE Samsung Electronics Co.,Ltd +E0:CC:7A HuaweiTe Huawei Technologies Co.,Ltd E0:CD:FD BeijingE Beijing E3Control Technology Co, LTD E0:CE:C3 AskeyCom Askey Computer Corp E0:CF:2D Gemintek Gemintek Corporation @@ -34069,6 +34343,7 @@ E0:DB:55 Dell Dell Inc. E0:DB:88 OpenStan Open Standard Digital-IF Interface for SATCOM Systems E0:DC:A0 SiemensI Siemens Industrial Automation Products Ltd Chengdu +E0:DC:FF XiaomiCo Xiaomi Communications Co Ltd E0:DD:C0 VivoMobi vivo Mobile Communication Co., Ltd. E0:E5:CF TexasIns Texas Instruments E0:E6:2E TctMobil TCT mobile ltd @@ -34138,6 +34413,21 @@ E4:47:90 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd E4:48:C7 CiscoSpv Cisco SPVTG E4:4C:6C Shenzhen Shenzhen Guo Wei Electronic Co,. Ltd. +E4:4C:C7 IeeeRegi IEEE Registration Authority +E4:4C:C7:00:00:00/28 AlertAla Alert Alarm AB +E4:4C:C7:10:00:00/28 Acs-Solu ACS-Solutions GmbH +E4:4C:C7:20:00:00/28 DoowonEl Doowon Electronics & Telecom Co.,Ltd +E4:4C:C7:30:00:00/28 Jsc"Svya JSC "Svyaz Inginiring M" +E4:4C:C7:40:00:00/28 BeijingZ Beijing Zhongchuangwei Nanjing Quantum Communication Technology Co., Ltd. +E4:4C:C7:50:00:00/28 CeLabsLl Ce Labs, Llc +E4:4C:C7:60:00:00/28 Hangzhou Hangzhou Ole-Systems Co., Ltd +E4:4C:C7:70:00:00/28 ChannelE Channel Enterprises (HK) Ltd. +E4:4C:C7:80:00:00/28 IagGroup Iag Group Ltd +E4:4C:C7:90:00:00/28 Ottomate Ottomate International Pvt. Ltd. +E4:4C:C7:A0:00:00/28 Muzik Muzik Inc +E4:4C:C7:C0:00:00/28 EpsBio EPS Bio +E4:4C:C7:D0:00:00/28 TeloLimi Telo Systems Limitd +E4:4C:C7:E0:00:00/28 FlkInfor FLK information security technology Co,. Ltd E4:4E:18 Gardasof Gardasoft VisionLimited E4:4E:76 Champion Championtech Enterprise (Shenzhen) Inc E4:4F:29 MaLighti MA Lighting Technology GmbH @@ -34150,6 +34440,7 @@ E4:58:B8 SamsungE Samsung Electronics Co.,Ltd E4:58:E7 SamsungE Samsung Electronics Co.,Ltd E4:5A:A2 VivoMobi vivo Mobile Communication Co., Ltd. +E4:5D:37 JuniperN Juniper Networks E4:5D:51 Sfr E4:5D:52 Avaya Avaya Inc E4:5D:75 SamsungE Samsung Electronics Co.,Ltd @@ -34214,6 +34505,7 @@ E4:9A:79 Apple Apple, Inc. E4:9A:DC Apple Apple, Inc. E4:9E:12 FreeboxS Freebox Sas +E4:9F:1E ArrisGro ARRIS Group, Inc. E4:A1:E6 Alcatel- Alcatel-Lucent Shanghai Bell Co., Ltd E4:A3:2F Shanghai Shanghai Artimen Technology Co., Ltd. E4:A3:87 ControlS Control Solutions LLC @@ -34288,6 +34580,7 @@ E4:FE:D9 EdmiEuro EDMI Europe Ltd E4:FF:DD Electron Electron India E8:00:36 Befs Befs co,. ltd +E8:01:8D Fiberhom Fiberhome Telecommunication Technologies Co.,LTD E8:03:9A SamsungE Samsung Electronics Co.,Ltd E8:04:0B Apple Apple, Inc. E8:04:10 Private @@ -34303,6 +34596,7 @@ E8:0B:13 AkibTaiw Akib Systems Taiwan, INC E8:0C:38 Daeyoung Daeyoung Information System Co., Ltd E8:0C:75 Syncbak Syncbak, Inc. +E8:0F:C8 Universa Universal Electronics, Inc. E8:10:2E ReallySi Really Simple Software, Inc E8:11:32 SamsungE Samsung Electronics Co.,Ltd E8:11:CA Shandong Shandong Kaer Electric.Co.,Ltd @@ -34432,6 +34726,7 @@ E8:AD:A6 Sagemcom Sagemcom Broadband SAS E8:B1:FC IntelCor Intel Corporate E8:B2:AC Apple Apple, Inc. +E8:B2:FE Humax HUMAX Co., Ltd. E8:B4:AE Shenzhen Shenzhen C&D Electronics Co.,Ltd E8:B4:C8 SamsungE Samsung Electronics Co.,Ltd E8:B5:41 Zte zte corporation @@ -34480,6 +34775,7 @@ E8:EA:6A Startech StarTech.com E8:EA:DA DenkoviA Denkovi Assembly Electronics LTD E8:EB:11 TexasIns Texas Instruments +E8:EC:A3 Dongguan Dongguan Liesheng Electronic Co.Ltd E8:ED:05 ArrisGro ARRIS Group, Inc. E8:ED:F3 Cisco Cisco Systems, Inc E8:EF:89 OpmexTec OPMEX Tech. @@ -34640,6 +34936,7 @@ EC:A9:FA Guangdon Guangdong Genius Technology Co., Ltd. EC:AA:A0 Pegatron Pegatron Corporation EC:AD:B8 Apple Apple, Inc. +EC:AD:E0 D-LinkIn D-Link International EC:AF:97 Git EC:B0:E1 Ciena Ciena Corporation EC:B1:06 AcuroNet Acuro Networks, Inc @@ -34890,6 +35187,7 @@ F0:B5:B7 Disrupti Disruptive Technologies Research AS F0:B5:D1 TexasIns Texas Instruments F0:B6:EB PoslabTe Poslab Technology Co., Ltd. +F0:B9:68 ItelMobi Itel Mobile Limited F0:BC:C8 MaxidPty MaxID (Pty) Ltd F0:BC:C9 Pfu Pfu Limited F0:BD:2E H+SPolat H+S Polatis Ltd @@ -34909,7 +35207,9 @@ F0:D2:F1 AmazonTe Amazon Technologies Inc. F0:D3:A7 Cobaltra CobaltRay Co., Ltd F0:D3:E7 Sensomet Sensometrix SA +F0:D4:E2 Dell Dell Inc. F0:D4:F6 LarsThra Lars Thrane A/S +F0:D4:F7 VarramSy varram system F0:D5:BF IntelCor Intel Corporate F0:D6:57 Echosens F0:D7:67 AxemaPas Axema Passagekontroll AB @@ -34951,6 +35251,7 @@ F0:FC:C8 ArrisGro ARRIS Group, Inc. F0:FD:A0 AcurixNe Acurix Networks Pty Ltd F0:FE:6B Shanghai Shanghai High-Flying Electronics Technology Co., Ltd +F4:02:70 Dell Dell Inc. F4:03:04 Google Google, Inc. F4:03:21 BenextBV BeNeXt B.V. F4:03:2F Reduxio Reduxio Systems @@ -35060,6 +35361,7 @@ F4:71:90 SamsungE Samsung Electronics Co.,Ltd F4:73:CA Conversi Conversion Sound Inc. F4:76:26 Viltechm Viltechmeda UAB +F4:79:60 HuaweiTe Huawei Technologies Co.,Ltd F4:7A:4E Woojeon& Woojeon&Handan F4:7A:CC Solidfir SolidFire, Inc. F4:7B:5E SamsungE Samsung Electronics Co.,Ltd @@ -35073,6 +35375,7 @@ F4:87:71 Infoblox F4:8B:32 XiaomiCo Xiaomi Communications Co Ltd F4:8C:50 IntelCor Intel Corporate +F4:8C:EB D-LinkIn D-Link International F4:8E:09 Nokia Nokia Corporation F4:8E:38 Dell Dell Inc. F4:8E:92 HuaweiTe Huawei Technologies Co.,Ltd @@ -35094,6 +35397,7 @@ F4:A7:39 JuniperN Juniper Networks F4:A9:97 Canon Canon Inc. F4:AC:C1 Cisco Cisco Systems, Inc +F4:AF:E7 Apple Apple, Inc. F4:B1:64 Lightnin Lightning Telecommunications Technology Co. Ltd F4:B3:81 Windowma WindowMaster A/S F4:B5:20 BiostarM Biostar Microtech international corp. @@ -35243,6 +35547,7 @@ F8:2F:5B EgaugeLl eGauge Systems LLC F8:2F:6A ItelMobi Itel Mobile Limited F8:2F:A8 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +F8:30:02 TexasIns Texas Instruments F8:30:94 Alcatel- Alcatel-Lucent Telecom Limited F8:31:3E Endeavou endeavour GmbH F8:32:E4 AsustekC ASUSTek COMPUTER INC. @@ -35396,6 +35701,7 @@ F8:C3:9E HuaweiTe Huawei Technologies Co.,Ltd F8:C6:78 Carefusi Carefusion F8:C9:6C Fiberhom Fiberhome Telecommunication Technologies Co.,LTD +F8:CA:59 NetcommW NetComm Wireless F8:CA:B8 Dell Dell Inc. F8:CC:6E DepoElec DEPO Electronics Ltd F8:CF:C5 Motorola Motorola Mobility LLC, a Lenovo Company @@ -35455,7 +35761,7 @@ FA:61:0E Laborato Laboratory for Computational Sensing and Robotics, Johns Hopkins University FA:63:E1 SamsungE Samsung Electronics (UK) Ltd FA:94:F1 Ieee8021 IEEE 802.1 Working Group -FA:BA:85 Private +FA:BA:85 ApatOpto APAT Optoelectronics Components Co., Ltd. FA:E1:90 InWinDev In Win Development Inc. FA:E5:1A RsaeLabs RSAE Labs Inc FA:EB:6E XranOrg xRAN.org @@ -35506,6 +35812,7 @@ FC:2F:AA Nokia FC:2F:EF UttTechn UTT Technologies Co., Ltd. FC:32:88 CelotWir CELOT Wireless Co., Ltd +FC:33:42 JuniperN Juniper Networks FC:33:5F Polyera FC:35:98 Favite Favite Inc. FC:35:E6 Visteon Visteon corp @@ -35599,6 +35906,7 @@ FC:B1:0D Shenzhen Shenzhen Tian Kun Technology Co.,LTD. FC:B4:E6 AskeyCom Askey Computer Corp FC:B5:8A Wapice Wapice Ltd. +FC:B6:62 IcHoldin IC Holdings LLC FC:B6:98 Cambridg Cambridge Industries(Group) Co.,Ltd. FC:B6:D8 Apple Apple, Inc. FC:B7:F0 IdahoNat Idaho National Laboratory @@ -35614,6 +35922,22 @@ FC:CC:E4 Ascon Ascon Ltd. FC:CF:43 HuizhouC Huizhou City Huiyang District Meisiqi Industry Development Co,.Ltd FC:CF:62 Ibm IBM Corp +FC:D2:B6 IeeeRegi IEEE Registration Authority +FC:D2:B6:00:00:00/28 CgPowerA Cg Power And Industrial Solutions Ltd +FC:D2:B6:10:00:00/28 LinkFar- Link (Far-East) Corporation +FC:D2:B6:20:00:00/28 Soma Soma GmbH +FC:D2:B6:30:00:00/28 CoetCost Coet Costruzioni Elettrotecniche +FC:D2:B6:40:00:00/28 ShenZhen Shen Zhen Xin Hao Yuan Precision Technology Co.,L Td +FC:D2:B6:50:00:00/28 Grandway Grandway Technology (Shenzhen) Limited +FC:D2:B6:60:00:00/28 CirqueAu Cirque Audio Technology Co.,Ltd +FC:D2:B6:70:00:00/28 TeamlyDi Teamly Digital +FC:D2:B6:80:00:00/28 OvissLab Oviss Labs Inc. +FC:D2:B6:90:00:00/28 Winglet Winglet Systems Inc. +FC:D2:B6:A0:00:00/28 NrealTec Nreal Technology Limited +FC:D2:B6:B0:00:00/28 TChipDig T Chip Digital Technology Co.Ltd +FC:D2:B6:C0:00:00/28 SiliconS Silicon (Shenzhen) Electronic Technology Co.,Ltd. +FC:D2:B6:D0:00:00/28 BeeSmart Bee Smart(Changzhou) Information Technology Co., Ltd +FC:D2:B6:E0:00:00/28 UniverSP Univer S.p.A. FC:D4:F2 CocaCola The Coca Cola Company FC:D4:F6 MessanaA Messana Air.Ray Conditioning s.r.l. FC:D5:D9 Shenzhen Shenzhen SDMC Technology Co., Ltd. diff -Nru wireshark-2.6.5/mergecap.c wireshark-2.6.6/mergecap.c --- wireshark-2.6.5/mergecap.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/mergecap.c 2019-01-08 19:35:04.000000000 +0000 @@ -67,7 +67,11 @@ fprintf(output, " default is to merge based on frame timestamps.\n"); fprintf(output, " -s truncate packets to bytes of data.\n"); fprintf(output, " -w |- set the output filename to or '-' for stdout.\n"); +#ifdef PCAP_NG_DEFAULT fprintf(output, " -F set the output file type; default is pcapng.\n"); +#else + fprintf(output, " -F set the output file type; default is pcap.\n"); +#endif fprintf(output, " an empty \"-F\" option will list the file types.\n"); fprintf(output, " -I set the merge mode for Interface Description Blocks; default is 'all'.\n"); fprintf(output, " an empty \"-I\" option will list the merge modes.\n"); @@ -242,9 +246,9 @@ int in_file_count = 0; guint32 snaplen = 0; #ifdef PCAP_NG_DEFAULT - int file_type = WTAP_FILE_TYPE_SUBTYPE_PCAPNG; /* default to pcap format */ + int file_type = WTAP_FILE_TYPE_SUBTYPE_PCAPNG; /* default to pcapng format */ #else - int file_type = WTAP_FILE_TYPE_SUBTYPE_PCAP; /* default to pcapng format */ + int file_type = WTAP_FILE_TYPE_SUBTYPE_PCAP; /* default to pcap format */ #endif int err = 0; gchar *err_info = NULL; diff -Nru wireshark-2.6.5/NEWS wireshark-2.6.6/NEWS --- wireshark-2.6.5/NEWS 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/NEWS 2019-01-08 19:35:04.000000000 +0000 @@ -1,4 +1,4 @@ -Wireshark 2.6.5 Release Notes +Wireshark 2.6.6 Release Notes What is Wireshark? @@ -14,100 +14,57 @@ The following vulnerabilities have been fixed: - • wnpa-sec-2018-51[1] The Wireshark dissection engine could crash. - Bug 14466[2]. CVE-2018-19625[3]. + • wnpa-sec-2019-01[1] The 6LoWPAN dissector could crash. Bug + 15217[2]. CVE-2019-5716[3]. - • wnpa-sec-2018-52[4] The DCOM dissector could crash. Bug 15130[5]. - CVE-2018-19626[6]. + • wnpa-sec-2019-02[4] The P_MUL dissector could crash. Bug + 15337[5]. CVE-2019-5717[6]. - • wnpa-sec-2018-53[7] The LBMPDM dissector could crash. Bug - 15132[8]. CVE-2018-19623[9]. + • wnpa-sec-2019-03[7] The RTSE dissector and other dissectors could + crash. Bug 15373[8]. CVE-2019-5718[9]. - • wnpa-sec-2018-54[10] The MMSE dissector could go into an infinite - loop. Bug 15250[11]. CVE-2018-19622[12]. - - • wnpa-sec-2018-55[13] The IxVeriWave file parser could crash. Bug - 15279[14]. CVE-2018-19627[15]. - - • wnpa-sec-2018-56[16] The PVFS dissector could crash. Bug - 15280[17]. CVE-2018-19624[18]. - - • wnpa-sec-2018-57[19] The ZigBee ZCL dissector could crash. Bug - 15281[20]. CVE-2018-19628[21]. + • wnpa-sec-2019-04[10] The ISAKMP dissector could crash. Bug + 15374[11]. CVE-2019-5719[12]. The following bugs have been fixed: - • VoIP Calls dialog doesn’t include RTP stream when preparing a - filter. Bug 13440[22]. - - • Wireshark installs on macOS with permissions for - /Library/Application Support/Wireshark that are too restrictive. - Bug 14335[23]. - - • Closing Enabled Protocols dialog crashes wireshark. Bug - 14349[24]. - - • Unable to Export Objects → HTTP after sorting columns. Bug - 14545[25]. - - • DNS Response to NS query shows as malformed packet. Bug - 14574[26]. - - • Encrypted Alerts corresponds to a wrong selection in the packet - bytes pane. Bug 14712[27]. - - • Wireshark crashes/asserts with Qt 5.11.1 and assert/debugsymbols - enabled. Bug 15014[28]. + • console.lua not found in a folder with non-ASCII characters in + its name. Bug 15118[13]. - • ESP will not decode since 2.6.2 - works fine in 2.4.6 or 2.4.8. - Bug 15056[29]. + • Disabling Update list of packets in real time. will generally + trigger crash after three start capture, stop capture cycles. Bug + 15263[14]. - • text2pcap generates malformed packets when TCP, UDP or SCTP - headers are added together with IPv6 header. Bug 15194[30]. + • UDP Multicast Stream double counts. Bug 15271[15]. - • Wireshark tries to decode EAP-SIM Pseudonym Identity. Bug - 15196[31]. + • text2pcap et al. set snaplength to 64kiB-1, while processing + frames of 256kiB. Bug 15292[16]. - • Infinite read loop when extcap exits with error and error - message. Bug 15205[32]. + • Builds without libpcap fail if the libpcap headers aren’t + installed. Bug 15317[17]. - • MATE unable to extract fields for PDU. Bug 15208[33]. + • TCAP AnalogRedirectRecord parameter incorrectly coded as + mandatory in QualReq_rr message. Bug 15350[18]. - • Malformed Packet: SV. Bug 15224[34]. + • macOS DMG appears to have duplicate files. Bug 15361[19]. - • OPC UA Max nesting depth exceeded for valid packet. Bug - 15226[35]. + • Wireshark jumps behind other windows when opening UAT dialogs. + Bug 15366[20]. - • TShark 2.6 does not print GeoIP information. Bug 15230[36]. + • Pathnames containing non-ASCII characters are mangled in error + dialogs on Windows. Bug 15367[21]. - • ISUP (ANSI) packets malformed in WS versions later than 2.4.8. - Bug 15236[37]. + • Executing -z http,stat -r file.pcapng throws a segmentation + fault. Bug 15369[22]. - • Handover candidate enquire message not decoded. Bug 15237[38]. + • IS-41 TCAP RegistrationNotification Invoke has borderCellAccess + parameter coded as tag 50 (as denyAccess) but should be 58. Bug + 15372[23]. - • TShark piping output in a cmd or PowerShell prompt stops working - when GeoIP is enabled. Bug 15248[39]. + • In DNS statistics, response times > 1 sec not included. Bug + 15382[24]. - • ICMPv6 with routing header incorrectly placed. Bug 15270[40]. - - • IEEE 802.11 Vendor Specific fixed fields display as malformed - packets. Bug 15273[41]. - - • text2pcap -4 and -6 option should require -i as well. Bug - 15275[42]. - - • text2pcap direction sensitivity does not affect dummy ethernet - addresses. Bug 15287[43]. - - • MLE security suite display incorrect. Bug 15288[44]. - - • Message for incorrect IPv4 option lengths is incorrect. Bug - 15290[45]. - - • TACACS+ dissector does not properly reassemble large accounting - messages. Bug 15293[46]. - - • NLRI of S-PMSI A-D BGP route not being displayed. Bug 15307[47]. + • GTPv2 APN dissect problem. Bug 15383[25]. New and Updated Features @@ -119,29 +76,35 @@ Updated Protocol Support - BGP, DCERPC, DCOM, DNS, EAP, ESP, GSM A BSSMAP, IEEE 802.11, IEEE - 802.11 Radiotap, IPv4, IPv6, ISUP, LBMPDM, LISP, MLE, MMSE, OpcUa, - PVFS, SLL, SSL/TLS, SV, TACACS+, TCAP, Wi-SUN, XRA, and ZigBee ZCL + 6LoWPAN, ANSI MAP, DNP3, DNS, GSM A, GTP, GTPv2, IMF, ISAKMP, ISObus + VT, Kerberos, P_MUL, RTSE, S7COMM, and TCAP New and Updated Capture File Support - 3GPP TS 32.423 Trace and IxVeriWave + There is no new or updated capture file support in this release. New and Updated Capture Interfaces support - sshdump + There is no new or updated capture file support in this release. + + Major API Changes + + • Lua: on Windows, file-related functions such as dofile now assume + UTF-8 paths instead of the local code page. This is consistent + with Linux and macOS and improves compatibility on non-English + systems. (Bug 15118[26]) Getting Wireshark Wireshark source code and installation packages are available from - https://www.wireshark.org/download.html[48]. + https://www.wireshark.org/download.html[27]. Vendor-supplied Packages Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can - be found on the download page[49] on the Wireshark web site. + be found on the download page[28] on the Wireshark web site. File Locations @@ -152,95 +115,74 @@ Known Problems - The BER dissector might infinitely loop. Bug 1516[50]. + The BER dissector might infinitely loop. Bug 1516[29]. Capture filters aren’t applied when capturing from named pipes. Bug - 1814[51]. + 1814[30]. Filtering tshark captures with read filters (-R) no longer works. Bug - 2234[52]. + 2234[31]. - Application crash when changing real-time option. Bug 4035[53]. + Application crash when changing real-time option. Bug 4035[32]. Wireshark and TShark will display incorrect delta times in some cases. - Bug 4985[54]. + Bug 4985[33]. Wireshark should let you work with multiple capture files. Bug - 10488[55]. + 10488[34]. Getting Help - Community support is available on Wireshark’s Q&A site[56] and on the + Community support is available on Wireshark’s Q&A site[35] and on the wireshark-users mailing list. Subscription information and archives - for all of Wireshark’s mailing lists can be found on the web site[57]. + for all of Wireshark’s mailing lists can be found on the web site[36]. Official Wireshark training and certification are available from - Wireshark University[58]. + Wireshark University[37]. Frequently Asked Questions - A complete FAQ is available on the Wireshark web site[59]. + A complete FAQ is available on the Wireshark web site[38]. - Last updated 2018-11-28 17:51:54 UTC + Last updated 2019-01-08 19:23:12 UTC References - 1. https://www.wireshark.org/security/wnpa-sec-2018-51 - 2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14466 - 3. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19625 - 4. https://www.wireshark.org/security/wnpa-sec-2018-52 - 5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15130 - 6. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19626 - 7. https://www.wireshark.org/security/wnpa-sec-2018-53 - 8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15132 - 9. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19623 - 10. https://www.wireshark.org/security/wnpa-sec-2018-54 - 11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15250 - 12. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19622 - 13. https://www.wireshark.org/security/wnpa-sec-2018-55 - 14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15279 - 15. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19627 - 16. https://www.wireshark.org/security/wnpa-sec-2018-56 - 17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15280 - 18. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19624 - 19. https://www.wireshark.org/security/wnpa-sec-2018-57 - 20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15281 - 21. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19628 - 22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13440 - 23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14335 - 24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14349 - 25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14545 - 26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14574 - 27. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14712 - 28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15014 - 29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15056 - 30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15194 - 31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15196 - 32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15205 - 33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15208 - 34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15224 - 35. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15226 - 36. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15230 - 37. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15236 - 38. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15237 - 39. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15248 - 40. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15270 - 41. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15273 - 42. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15275 - 43. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15287 - 44. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15288 - 45. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15290 - 46. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15293 - 47. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15307 - 48. https://www.wireshark.org/download.html - 49. https://www.wireshark.org/download.html#thirdparty - 50. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516 - 51. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814 - 52. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234 - 53. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035 - 54. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985 - 55. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488 - 56. https://ask.wireshark.org/ - 57. https://www.wireshark.org/lists/ - 58. http://www.wiresharktraining.com/ - 59. https://www.wireshark.org/faq.html + 1. https://www.wireshark.org/security/wnpa-sec-2019-01 + 2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15217 + 3. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5716 + 4. https://www.wireshark.org/security/wnpa-sec-2019-02 + 5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15337 + 6. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5717 + 7. https://www.wireshark.org/security/wnpa-sec-2019-03 + 8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15373 + 9. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5718 + 10. https://www.wireshark.org/security/wnpa-sec-2019-04 + 11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15374 + 12. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5719 + 13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15118 + 14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15263 + 15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15271 + 16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15292 + 17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15317 + 18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15350 + 19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15361 + 20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15366 + 21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15367 + 22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15369 + 23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15372 + 24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15382 + 25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15383 + 26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15118 + 27. https://www.wireshark.org/download.html + 28. https://www.wireshark.org/download.html#thirdparty + 29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516 + 30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814 + 31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234 + 32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035 + 33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985 + 34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488 + 35. https://ask.wireshark.org/ + 36. https://www.wireshark.org/lists/ + 37. http://www.wiresharktraining.com/ + 38. https://www.wireshark.org/faq.html diff -Nru wireshark-2.6.5/packaging/macosx/Info.plist.in wireshark-2.6.6/packaging/macosx/Info.plist.in --- wireshark-2.6.5/packaging/macosx/Info.plist.in 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/packaging/macosx/Info.plist.in 2019-01-08 19:35:04.000000000 +0000 @@ -7,7 +7,7 @@ CFBundleExecutable Wireshark CFBundleGetInfoString - @VERSION@, Copyright 1998-2018 Wireshark Development Team + @VERSION@, Copyright 1998-2019 Wireshark Development Team CFBundleIconFile Wireshark.icns CFBundleIdentifier @@ -230,7 +230,7 @@ CFBundleVersion @VERSION@ NSHumanReadableCopyright - Copyright 1998-2018 Wireshark Developers, GNU General Public License. + Copyright 1998-2019 Wireshark Developers, GNU General Public License. NSPrincipalClass NSApplication NSHighResolutionCapable diff -Nru wireshark-2.6.5/packaging/macosx/osx-app.sh.in wireshark-2.6.6/packaging/macosx/osx-app.sh.in --- wireshark-2.6.5/packaging/macosx/osx-app.sh.in 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/packaging/macosx/osx-app.sh.in 2019-01-08 19:35:04.000000000 +0000 @@ -33,6 +33,8 @@ # and "share" directories under the installation directory. # +shopt -s extglob + # Defaults strip=false exclude_prefixes="/System/|/Library/|/usr/lib/|/usr/X11/|/opt/X11/|@rpath|@executable_path" @@ -133,7 +135,12 @@ # bundle_binary_list=`find $pkgexec -type f -perm -0555 -print` -echo -e "\nFixing up $bundle...\n" +echo -e "\\nFixing up $bundle..." + +echo -e "\\nPrepopulating our libraries" + +# Copy only ..dylib. +cp -v +([^.]).+([[:digit:]]).dylib "$pkglib" # Find out libs we need from Fink, MacPorts, or from a custom install # (i.e. $LIBPREFIX), then loop until no changes. @@ -141,7 +148,7 @@ nfiles=0 endl=true while $endl; do - echo -e "Looking for dependencies. Round" $a + echo -e "\\nLooking for dependencies. Round $a" # # To find dependencies, we: # diff -Nru wireshark-2.6.5/services wireshark-2.6.6/services --- wireshark-2.6.5/services 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/services 2019-01-08 19:35:04.000000000 +0000 @@ -690,8 +690,10 @@ domain-s 853/tcp/udp # DNS query-response protocol run over TLS/DTLS dlep 854/tcp/udp # Dynamic Link Exchange Protocol (DLEP) iscsi 860/tcp/udp # iSCSI -owamp-control 861/tcp/udp # OWAMP-Control -twamp-control 862/tcp/udp # Two-way Active Measurement Protocol (TWAMP) Control +owamp-control 861/tcp # OWAMP-Control +owamp-test 861/udp # OWAMP-Test +twamp-control 862/tcp # TWAMP-Control +twamp-test 862/udp # TWAMP-Test Receiver Port rsync 873/tcp/udp iclcnet-locate 886/tcp/udp # ICL coNETion locate server iclcnet-svinfo 887/tcp/udp # ICL coNETion server info @@ -3925,8 +3927,7 @@ netconf-ch-tls 4335/tcp # NETCONF Call Home (TLS) restconf-ch-tls 4336/tcp # RESTCONF Call Home (TLS) gaia 4340/tcp/udp # Gaia Connector Protocol -lisp-data 4341/tcp/udp # LISP Data Packets -lisp-cons 4342/tcp # LISP-CONS Control +lisp-data 4341/udp # LISP Data Packets lisp-control 4342/udp # LISP Control Packets unicall 4343/tcp/udp # UNICALL vinainstall 4344/tcp/udp # VinaInstall @@ -5229,6 +5230,7 @@ hncp-udp-port 8231/udp # HNCP hncp-dtls-port 8232/udp # HNCP over DTLS synapse-nhttps 8243/tcp/udp # Synapse Non Blocking HTTPS +espeasy-p2p 8266/udp # ESPeasy peer-2-peer communication robot-remote 8270/tcp # Robot Framework Remote Library Interface pando-sec 8276/tcp/udp # Pando Media Controlled Distribution synapse-nhttp 8280/tcp/udp # Synapse Non Blocking HTTP diff -Nru wireshark-2.6.5/text2pcap.c wireshark-2.6.6/text2pcap.c --- wireshark-2.6.5/text2pcap.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/text2pcap.c 2019-01-08 19:35:04.000000000 +0000 @@ -59,8 +59,9 @@ * hexdump line is dropped (including mail forwarding '>'). The offset * can be any hex number of four digits or greater. * - * This converter cannot read a single packet greater than 64KiB-1. Packet - * snaplength is automatically set to 64KiB-1. + * This converter cannot read a single packet greater than + * WTAP_MAX_PACKET_SIZE_STANDARD. The snapshot length is automatically + * set to WTAP_MAX_PACKET_SIZE_STANDARD. */ #include @@ -392,7 +393,6 @@ /*---------------------------------------------------------------------- * Stuff for writing a PCap file */ -#define PCAP_SNAPLEN 0xffff /* Link-layer type; see http://www.tcpdump.org/linktypes.html for details */ static guint32 pcap_link_type = 1; /* Default is LINKTYPE_ETHERNET */ @@ -910,7 +910,7 @@ "", NULL, pcap_link_type, - PCAP_SNAPLEN, + WTAP_MAX_PACKET_SIZE_STANDARD, &bytes_written, 0, 9, @@ -918,7 +918,7 @@ } } else { success = libpcap_write_file_header(output_file, pcap_link_type, - PCAP_SNAPLEN, FALSE, + WTAP_MAX_PACKET_SIZE_STANDARD, FALSE, &bytes_written, &err); } if (!success) { diff -Nru wireshark-2.6.5/tools/update-tx wireshark-2.6.6/tools/update-tx --- wireshark-2.6.5/tools/update-tx 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/tools/update-tx 2019-01-08 19:35:04.000000000 +0000 @@ -17,17 +17,15 @@ # Add line numbers for i in ui/qt/*.ts ; do - # shellcheck disable=SC2086 - lupdate -locations absolute ${LUPDATE_FILES} -ts "$i" + lupdate -locations absolute "${LUPDATE_FILES[@]}" -ts "$i" done # Get last translation for Transifex -#tx pull -f +tx pull -f # Regenerate last translation for repo for i in ui/qt/*.ts ; do - # shellcheck disable=SC2086 - lupdate -locations absolute ${LUPDATE_FILES} -ts "$i" + lupdate -locations absolute "${LUPDATE_FILES[@]}" -ts "$i" done # Push last change tranlastion on Transifex @@ -37,8 +35,7 @@ # Remove line numbers for i in ui/qt/*.ts ; do - # shellcheck disable=SC2086 - lupdate -locations none -no-ui-lines ${LUPDATE_FILES} -ts "$i" + lupdate -locations none -no-ui-lines "${LUPDATE_FILES[@]}" -ts "$i" done #Add new commit with last translaation update diff -Nru wireshark-2.6.5/tools/win-setup.ps1 wireshark-2.6.6/tools/win-setup.ps1 --- wireshark-2.6.5/tools/win-setup.ps1 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/tools/win-setup.ps1 2019-01-08 19:35:04.000000000 +0000 @@ -38,18 +38,9 @@ .PARAMETER Platform Target platform. One of "win64" or "win32". -.PARAMETER VSVersion -Visual Studio version. Must be the numeric version (e.g. "12", "11"), -not the year. - -.PARAMETER Force -Download each library even if exists on the local system. - .INPUTS -Destination Destination directory. -Platform Target platform. --VSVersion Visual Studio version. --Force Force fresh downloads. .OUTPUTS A set of libraries required to compile Wireshark on Windows, along with @@ -69,16 +60,7 @@ [Parameter(Mandatory=$true, Position=1)] [ValidateSet("win32", "win64")] [String] - $Platform, - - [Parameter(Mandatory=$false, Position=2)] - [ValidateSet("14", "12", "11", "10")] - [String] - $VSVersion, - - [Parameter(Mandatory=$false)] - [Switch] - $Force + $Platform ) # Variables @@ -87,69 +69,76 @@ # trouble instead of trying to catch exceptions everywhere. $ErrorActionPreference = "Stop" -$Win64CurrentTag = "2018-08-15-2.6" -$Win32CurrentTag = "2018-08-15-2.6" +$Win64CurrentTag = "2019-01-02" +$Win32CurrentTag = "2019-01-02" -# Archive file / subdir. +# Archive file / SHA256 $Win64Archives = @{ - "AirPcap_Devpack_4_1_0_1622.zip" = "AirPcap_Devpack_4_1_0_1622"; - "bcg729-1.0.4-win64ws.zip" = ""; - "c-ares-1.14.0-win64ws.zip" = ""; - "gnutls-3.4.11-1.35-win64ws.zip" = ""; - "gtk+-bundle_2.24.23-3.39-2_win64ws.zip" = "gtk2"; - "kfw-3-2-2-x64-ws.zip" = ""; - "libgcrypt-1.7.6-win64ws.zip" = ""; - "libsmi-svn-40773-win64ws.zip" = ""; - "libssh-0.7.3-1-win64ws.zip" = ""; - "libxml2-2.9.4-win64ws.zip" = ""; - "lua-5.2.4_Win64_dllw4_lib.zip" = "lua5.2.4"; - "lz4-1.7.5-win64ws.zip" = ""; - "MaxMindDB-1.3.2-win64ws.zip" = ""; - "nghttp2-1.14.0-1-win64ws.zip" = ""; - "portaudio_v19_2.zip" = ""; - "sbc-1.3-1-win64ws.zip" = ""; - "snappy-1.1.3-1-win64ws.zip" = ""; - "spandsp-0.0.6-1-win64ws.zip" = ""; - "WinSparkle-0.5.7.zip" = ""; - "WpdPack_4_1_2.zip" = ""; - "zlib-1.2.11-ws.zip" = ""; + "AirPcap_Devpack_4_1_0_1622.zip" = "09d637f28a79b1d2ecb09f35436271a90c0f69bd0a1ee82b803abaaf63c18a69"; + "bcg729-1.0.4-win64ws.zip" = "9a095fda4c39860d96f0c568830faa6651cd17635f68e27aa6de46c689aa0ee2"; + "c-ares-1.14.0-win64ws.zip" = "91b1e1460bda513375910977a3410afd024575eebc528adecf3abea7814c0ef1"; + "gnutls-3.4.11-1.35-win64ws.zip" = "defc04f430f88e0c1217b98157e38b0e9fc8b4e7ad744c6dd0c24dd17648f9f4"; + "gtk+-bundle_2.24.23-3.39-2_win64ws.zip" = "850ee924375837245293f20e941f0158202177f9e238125e9f4eecd37fb7efdc"; + "kfw-3-2-2-x64-ws.zip" = "91654ffe0b6d418b369c95bc060414a90f91627e55c19a3e753803c9deb2fe9a"; + "libgcrypt-1.7.6-win64ws.zip" = "df4b88d71829ea4bbc6b1e0a1bff924e4aee7e47a5c842a0ed1ab544f08d613a"; + "libsmi-svn-40773-win64ws.zip" = "571fcee71d741bf847c3247d4c2e1c42388ca6a9feebe08fc0d4ce053571d15d"; + "libssh-0.7.3-1-win64ws.zip" = "3a81b9f4a914a46f15243bbb13b6919ef1c20d4bf502c47646caeccff2cbd75c"; + "libxml2-2.9.4-win64ws.zip" = "bb1892f5506f281d8f2b6c8be4fa8e83a9a3fb94c9160466fa59afdc5110d52e"; + "lua-5.2.4-unicode-win64-vc14.zip" = "e8968d2c7871ce1ea82cbd29ac1b3a2c59d3dec25e483c5e12de85df66f5d928"; + "lz4-1.7.5-win64ws.zip" = "dc946b68238c25cbc216901332d608d7f4b084be2d401210f74ce68b9b93207f"; + "MaxMindDB-1.3.2-win64ws.zip" = "9025c43e9b21ff0bfbaf206b8ed96e2920ef1434107f789e4c7c0c1d8b508952"; + "nghttp2-1.14.0-1-win64ws.zip" = "a4f15854f30b4fbb65cbf150011612e4580683dc9bbb339c632c37e414c938cb"; + "portaudio_v19_2.zip" = "70e3ef7d0e59e2b434f2462125ff0aa8490862707a3e4f42c69e084044cf424a"; + "sbc-1.3-1-win64ws.zip" = "08cef6898c421277a6582ef3225d8820f74a037cbd5b6e673a4d8f4593ce80a1"; + "snappy-1.1.3-1-win64ws.zip" = "692a15e70f2cdeca621988a46e936d3651e7feb5176981f2656a5e913c394bcc"; + "spandsp-0.0.6-1-win64ws.zip" = "0e46c61a5a8dca562c36e88a8962a50c1ec1a9fcf89dd05996dac5a79e454527"; + "WinSparkle-0.5.7.zip" = "56d396ef0c4e8b0589ea74134e484376ca6459d972cd1ab1da6b9624d82e6d04"; + "WpdPack_4_1_2.zip" = "ea799cf2f26e4afb1892938070fd2b1ca37ce5cf75fec4349247df12b784edbd"; + "zlib-1.2.11-2-ws.zip" = "82764f71649cdc1e5467686289936ca7f632966186e2fce35df94037e4ecb596"; } $Win32Archives = @{ + "AirPcap_Devpack_4_1_0_1622.zip" = "09d637f28a79b1d2ecb09f35436271a90c0f69bd0a1ee82b803abaaf63c18a69"; + "bcg729-1.0.4-win32ws.zip" = "b785ec78dec6bca8252130eb884bfa28c1140001dd7369a535579176de9e4271"; + "c-ares-1.14.0-win32ws.zip" = "7355f3ad6d6ec05541c59e5b398b8dbd9a41bf6776b26d9656d8d54ecd58178e"; + "gnutls-3.4.11-1.36-win32ws.zip" = "10cd21d25b22cfba2566c8d6f5afbbd23d0f8faceb5bc167ccbb8fbb97d6873f"; + "gtk+-bundle_2.24.23-1.1-1_win32ws.zip" = "71e5da61ef10590ecc4974ba2f3abb23fc11b2c0a12d8d4eaf19effd75bb76c4"; + "kfw-3-2-2-i386-ws-vc6.zip" = "527deb2cf1c3ba0cf743f2b9b8011a22096b54f7ce62fc7ba31b520bbac0e802"; + "libgcrypt-1.7.6-win32ws.zip" = "6cf7b99a2372913771f452952bf573e3e260fd0340839efda4c2de112da6812e"; + "libsmi-svn-40773-win32ws.zip" = "44bc81edfeb8948322ca365fc632e419383907c305cc922e6b74fdbb13827958"; + "libssh-0.7.3-1-win32ws.zip" = "b02f0d318175194ac538a24c9c9fc280a0ecad69fb3afd4945c106b4b7c4fa6f"; + "libxml2-2.9.4-win32ws.zip" = "147e521abacdd96913f7f94d1da44d59ee138e510922f3c1e03e485c8c9d8d1c"; + "lua-5.2.4-unicode-win32-vc14.zip" = "ca2368a83f623674178e9441f71fb791e3c0b46f208e3dac28c6ac735f034bff"; + "lz4-1.7.5-win32ws.zip" = "1b2e4b509163bc5039c0694369b9e40ba27cdbf4c4c88fcd454ba6a34c79b41b"; + "MaxMindDB-1.3.2-win32ws.zip" = "5c8b4bf3092da8fad6edb005a5283c6a74b7e115a50da010953eed77d33c11b7"; + "nghttp2-1.14.0-1-win32ws.zip" = "939ec18c81fed2e44270dc924fad8beffe90a74300cc98360442300fb0a5c292"; + "portaudio_v19_2.zip" = "70e3ef7d0e59e2b434f2462125ff0aa8490862707a3e4f42c69e084044cf424a"; + "sbc-1.3-1-win32ws.zip" = "ad37825e9ace4b849a5442c08f1ed7e30634e6b774bba4307fb86f35f82e71ba"; + "snappy-1.1.3-1-win32ws.zip" = "2508ef7c5d27655c356d7b86a00ac887fc178eab5df63595b8793953dae5c379"; + "spandsp-0.0.6-1-win32ws.zip" = "3c25f2f4d641d4257ec9922f6db77346a8eed2e360e7d0e27b828ade19c4705b"; + "WinSparkle-0.5.7.zip" = "56d396ef0c4e8b0589ea74134e484376ca6459d972cd1ab1da6b9624d82e6d04"; + "WpdPack_4_1_2.zip" = "ea799cf2f26e4afb1892938070fd2b1ca37ce5cf75fec4349247df12b784edbd"; + "zlib-1.2.11-2-ws.zip" = "82764f71649cdc1e5467686289936ca7f632966186e2fce35df94037e4ecb596"; +} + +# Subdirectory to extract an archive to +$ArchivesSubDirectory = @{ "AirPcap_Devpack_4_1_0_1622.zip" = "AirPcap_Devpack_4_1_0_1622"; - "bcg729-1.0.4-win32ws.zip" = ""; - "c-ares-1.14.0-win32ws.zip" = ""; - "gnutls-3.4.11-1.36-win32ws.zip" = ""; + "gtk+-bundle_2.24.23-3.39-2_win64ws.zip" = "gtk2"; "gtk+-bundle_2.24.23-1.1-1_win32ws.zip" = "gtk2"; - "kfw-3-2-2-i386-ws-vc6.zip" = ""; - "libgcrypt-1.7.6-win32ws.zip" = ""; - "libsmi-svn-40773-win32ws.zip" = ""; - "libssh-0.7.3-1-win32ws.zip" = ""; - "libxml2-2.9.4-win32ws.zip" = ""; - "lua-5.2.4_Win32_dllw4_lib.zip" = "lua5.2.4"; - "lz4-1.7.5-win32ws.zip" = ""; - "MaxMindDB-1.3.2-win32ws.zip" = ""; - "nghttp2-1.14.0-1-win32ws.zip" = ""; - "portaudio_v19_2.zip" = ""; - "sbc-1.3-1-win32ws.zip" = ""; - "snappy-1.1.3-1-win32ws.zip" = ""; - "spandsp-0.0.6-1-win32ws.zip" = ""; - "WinSparkle-0.5.7.zip" = ""; - "WpdPack_4_1_2.zip" = ""; - "zlib-1.2.11-ws.zip" = ""; } # Plain file downloads -$Win32Files = @( - "WinPcap_4_1_3.exe"; - "USBPcapSetup-1.2.0.4.exe"; -) +$Win32Files = @{ + "WinPcap_4_1_3.exe" = "fc4623b113a1f603c0d9ad5f83130bd6de1c62b973be9892305132389c8588de"; + "USBPcapSetup-1.2.0.4.exe" = "0a5ac30b0264e058f262e9c28e5865af7b836620ca5d68bb4bb42c9a808f7a43"; +} -$Win64Files = @( - "WinPcap_4_1_3.exe"; - "USBPcapSetup-1.2.0.4.exe"; -) +$Win64Files = @{ + "WinPcap_4_1_3.exe" = "fc4623b113a1f603c0d9ad5f83130bd6de1c62b973be9892305132389c8588de"; + "USBPcapSetup-1.2.0.4.exe" = "0a5ac30b0264e058f262e9c28e5865af7b836620ca5d68bb4bb42c9a808f7a43"; +} $Archives = $Win64Archives; $Files = $Win64Files; @@ -180,6 +169,7 @@ "libxml2-*-win??ws" "lua5.1.4" "lua5.2.?" + "lua-5.?.?-win??-vc??" "lz4-*-win??ws" "MaxMindDB-1.3.2-win??ws" "nghttp2-*-win??ws" @@ -204,26 +194,69 @@ [Uri] $DownloadPrefix = "https://anonsvn.wireshark.org/wireshark-$($Platform)-libs/tags/$($CurrentTag)/packages" $Global:SevenZip = "7-zip-not-found" +$proxy = $null # Functions -function DownloadFile($fileName, [Uri] $fileUrl = $null) { +# Verifies the contents of a file against a SHA256 checksum. +# Returns success (0) if the file exists and verifies. +# Returns error (1) if the file does not exist. +# Returns error (2) if the integrity check fails (an error is also printed). +function VerifyIntegrity($filename, $hash) { + # Use absolute path because PS and .NET may have different working directories. + $filepath = Convert-Path -Path $filename -ErrorAction SilentlyContinue + if (-not ($filepath)) { + return 1 + } + # may throw due to permission error, I/O error, etc. + try { $stream = [IO.File]::OpenRead($filepath) } catch { throw } + + try { + $sha256 = New-Object Security.Cryptography.SHA256Managed + $binaryHash = $sha256.ComputeHash([IO.Stream]$stream) + $hexHash = ([System.BitConverter]::ToString($binaryHash) -Replace "-").ToLower() + $hash = $hash.ToLower() + if ($hexHash -ne $hash) { + Write-Warning "$($filename): computed checksum $hexHash did NOT match $hash" + return 2 + } + return 0 + } finally { + $stream.Close() + } +} + +# Downloads a file and checks its integrity. If a corrupt file already exists, +# it is removed and re-downloaded. Succeeds only if the SHA256 checksum matches. +function DownloadFile($fileName, $checksum, [Uri] $fileUrl = $null) { if ([string]::IsNullOrEmpty($fileUrl)) { $fileUrl = "$DownloadPrefix/$fileName" } - $destinationFile = "$fileName" - if ((Test-Path $destinationFile -PathType 'Leaf') -and -not ($Force)) { - Write-Output "$destinationFile already there; not retrieving." - return + $destinationFile = "$Destination\$fileName" + if (Test-Path $destinationFile -PathType 'Leaf') { + if ((VerifyIntegrity $destinationFile $checksum) -ne 0) { + Write-Output "$fileName is corrupt, removing and retrying download." + Remove-Item $destinationFile + } else { + Write-Output "$fileName already there; not retrieving." + return + } } - $proxy = [System.Net.WebRequest]::GetSystemWebProxy() - $proxy.Credentials = [System.Net.CredentialCache]::DefaultCredentials + if (-not ($Script:proxy)) { + $Script:proxy = [System.Net.WebRequest]::GetSystemWebProxy() + $Script:proxy.Credentials = [System.Net.CredentialCache]::DefaultCredentials + } Write-Output "Downloading $fileUrl into $Destination" $webClient = New-Object System.Net.WebClient - $webClient.proxy = $proxy - $webClient.DownloadFile($fileUrl, "$Destination\$destinationFile") + $webClient.proxy = $Script:proxy + $webClient.DownloadFile($fileUrl, "$destinationFile") + Write-Output "Verifying $destinationFile" + if ((VerifyIntegrity $destinationFile $checksum) -ne 0) { + Write-Output "Download is corrupted, aborting!" + exit 1 + } } # Find 7-Zip, downloading it if necessary. @@ -271,13 +304,14 @@ Write-Output "Unable to find 7-zip, retrieving from anonsvn into $binDir\7za.exe" [Uri] $bbUrl = "https://anonsvn.wireshark.org/wireshark-win32-libs/trunk/bin/7za.exe" - DownloadFile "bin\7za.exe" "$bbUrl" + $checksum = "77613cca716edf68b9d5bab951463ed7fade5bc0ec465b36190a76299c50f117" + DownloadFile "bin\7za.exe" "$checksum" "$bbUrl" $Global:SevenZip = "$binDir\7za.exe" } -function DownloadArchive($fileName, $subDir) { - DownloadFile $fileName +function DownloadArchive($fileName, $checksum, $subDir) { + DownloadFile $fileName $checksum # $shell = New-Object -com shell.application $archiveFile = "$Destination\$fileName" $archiveDir = "$Destination\$subDir" @@ -332,13 +366,14 @@ } # Download files -foreach ($item in $Files) { - DownloadFile $item +foreach ($item in $Files.GetEnumerator() | Sort-Object -property key) { + DownloadFile $item.Name $item.Value } # Download and extract archives foreach ($item in $Archives.GetEnumerator() | Sort-Object -property key) { - DownloadArchive $item.Name $item.Value + $subDir = $ArchivesSubDirectory[$item.Name] + DownloadArchive $item.Name $item.Value $subDir } # Save our last known state diff -Nru wireshark-2.6.5/tshark.c wireshark-2.6.6/tshark.c --- wireshark-2.6.5/tshark.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/tshark.c 2019-01-08 19:35:04.000000000 +0000 @@ -387,10 +387,18 @@ /*fprintf(output, "\n");*/ fprintf(output, "Output:\n"); +#ifdef PCAP_NG_DEFAULT + fprintf(output, " -w write packets to a pcapng-format file named \"outfile\"\n"); +#else fprintf(output, " -w write packets to a pcap-format file named \"outfile\"\n"); +#endif fprintf(output, " (or to the standard output for \"-\")\n"); fprintf(output, " -C start with specified configuration profile\n"); +#ifdef PCAP_NG_DEFAULT fprintf(output, " -F set the output file type, default is pcapng\n"); +#else + fprintf(output, " -F set the output file type, default is pcap\n"); +#endif fprintf(output, " an empty \"-F\" option will list the file types\n"); fprintf(output, " -V add output of packet tree (Packet Details)\n"); fprintf(output, " -O Only show packet details of these protocols, comma\n"); @@ -438,7 +446,7 @@ fprintf(output, " (Note that attributes are nonstandard)\n"); fprintf(output, " --no-duplicate-keys If -T json is specified, merge duplicate keys in an object\n"); fprintf(output, " into a single key with as value a json array containing all\n"); - fprintf(output, " values"); + fprintf(output, " values\n"); fprintf(output, "\n"); fprintf(output, "Miscellaneous:\n"); @@ -1991,10 +1999,10 @@ /* Activate the export PDU tap */ comment = g_strdup_printf("Dump of PDUs from %s", cf_name); err = exp_pdu_open(&exp_pdu_tap_data, exp_fd, comment); + g_free(comment); if (err != 0) { cfile_dump_open_failure_message("TShark", exp_pdu_filename, err, WTAP_FILE_TYPE_SUBTYPE_PCAPNG); - g_free(comment); exit_status = INVALID_EXPORT; goto clean_exit; } diff -Nru wireshark-2.6.5/ui/cli/tap-gsm_astat.c wireshark-2.6.6/ui/cli/tap-gsm_astat.c --- wireshark-2.6.5/ui/cli/tap-gsm_astat.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/cli/tap-gsm_astat.c 2019-01-08 19:35:04.000000000 +0000 @@ -96,17 +96,16 @@ break; case GSM_A_PDU_TYPE_SACCH: - switch (tap_p->protocol_disc) - { - case 0: - stat_p->sacch_rr_message_type[tap_p->message_type]++; - break; - default: - /* unknown Short PD */ - break; - } - break; - + switch (tap_p->protocol_disc) + { + case 0: + stat_p->sacch_rr_message_type[tap_p->message_type]++; + break; + default: + /* unknown Short PD */ + break; + } + break; default: /* diff -Nru wireshark-2.6.5/ui/cli/tap-httpstat.c wireshark-2.6.6/ui/cli/tap-httpstat.c --- wireshark-2.6.5/ui/cli/tap-httpstat.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/cli/tap-httpstat.c 2019-01-08 19:35:04.000000000 +0000 @@ -268,7 +268,7 @@ httpstat_t *sp = (httpstat_t *)psp; printf("\n"); printf("===================================================================\n"); - if (! sp->filter[0]) + if (! sp->filter || ! sp->filter[0]) printf("HTTP Statistics\n"); else printf("HTTP Statistics with filter %s\n", sp->filter); diff -Nru wireshark-2.6.5/ui/cli/tap-wspstat.c wireshark-2.6.6/ui/cli/tap-wspstat.c --- wireshark-2.6.5/ui/cli/tap-wspstat.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/cli/tap-wspstat.c 2019-01-08 19:35:04.000000000 +0000 @@ -250,9 +250,9 @@ /* error, we failed to attach to the tap. clean up */ g_free(sp->pdu_stats); g_free(sp->filter); - g_free(sp); g_hash_table_foreach( sp->hash, (GHFunc) wsp_free_hash_table, NULL ) ; g_hash_table_destroy( sp->hash ); + g_free(sp); fprintf(stderr, "tshark: Couldn't register wsp,stat tap: %s\n", error_string->str); g_string_free(error_string, TRUE); diff -Nru wireshark-2.6.5/ui/export_pdu_ui_utils.c wireshark-2.6.6/ui/export_pdu_ui_utils.c --- wireshark-2.6.5/ui/export_pdu_ui_utils.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/export_pdu_ui_utils.c 2019-01-08 19:35:04.000000000 +0000 @@ -42,8 +42,8 @@ comment = g_strdup_printf("Dump of PDUs from %s", cfile.filename); err = exp_pdu_open(exp_pdu_tap_data, import_file_fd, comment); + g_free(comment); if (err != 0) { - g_free(comment); cfile_dump_open_failure_alert_box(capfile_name ? capfile_name : "temporary file", err, WTAP_FILE_TYPE_SUBTYPE_PCAPNG); goto end; diff -Nru wireshark-2.6.5/ui/gtk/file_import_dlg.c wireshark-2.6.6/ui/gtk/file_import_dlg.c --- wireshark-2.6.5/ui/gtk/file_import_dlg.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/gtk/file_import_dlg.c 2019-01-08 19:35:04.000000000 +0000 @@ -761,8 +761,8 @@ text_import_info->max_frame_length = (guint)strtol(gtk_entry_get_text(GTK_ENTRY(framelen_te)), NULL, 10); if (text_import_info->max_frame_length == 0) { - text_import_info->max_frame_length = IMPORT_MAX_PACKET; - } else if (text_import_info->max_frame_length > IMPORT_MAX_PACKET) { + text_import_info->max_frame_length = WTAP_MAX_PACKET_SIZE_STANDARD; + } else if (text_import_info->max_frame_length > WTAP_MAX_PACKET_SIZE_STANDARD) { simple_dialog(ESD_TYPE_ERROR, ESD_BTN_OK, "The maximum frame length (%u) is too long.", text_import_info->max_frame_length); g_free(text_import_info->import_text_filename); diff -Nru wireshark-2.6.5/ui/qt/about_dialog.cpp wireshark-2.6.6/ui/qt/about_dialog.cpp --- wireshark-2.6.5/ui/qt/about_dialog.cpp 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/qt/about_dialog.cpp 2019-01-08 19:35:04.000000000 +0000 @@ -481,7 +481,8 @@ copyColumnAction->setData(VariantPointer::asQVariant(tree)); connect(copyColumnAction, SIGNAL(triggered()), this, SLOT(copyActionTriggered())); - QAction * copyRowAction = menu->addAction(tr("Copy Row(s)")); + QModelIndexList selectedRows = tree->selectionModel()->selectedRows(); + QAction * copyRowAction = menu->addAction(tr("Copy Row(s)", "", selectedRows.count())); copyRowAction->setData(VariantPointer::asQVariant(tree)); connect(copyRowAction, SIGNAL(triggered()), this, SLOT(copyRowActionTriggered())); diff -Nru wireshark-2.6.5/ui/qt/compiled_filter_output.cpp wireshark-2.6.6/ui/qt/compiled_filter_output.cpp --- wireshark-2.6.5/ui/qt/compiled_filter_output.cpp 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/qt/compiled_filter_output.cpp 2019-01-08 19:35:04.000000000 +0000 @@ -11,7 +11,9 @@ #include #include "compiled_filter_output.h" +#ifdef HAVE_LIBPCAP #include +#endif #include "capture_opts.h" #include diff -Nru wireshark-2.6.5/ui/qt/import_text_dialog.cpp wireshark-2.6.6/ui/qt/import_text_dialog.cpp --- wireshark-2.6.5/ui/qt/import_text_dialog.cpp 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/qt/import_text_dialog.cpp 2019-01-08 19:35:04.000000000 +0000 @@ -243,7 +243,7 @@ } } if (import_info_.max_frame_length == 0) { - import_info_.max_frame_length = IMPORT_MAX_PACKET; + import_info_.max_frame_length = WTAP_MAX_PACKET_SIZE_STANDARD; } convertTextFile(); @@ -469,7 +469,7 @@ void ImportTextDialog::on_maxLengthLineEdit_textChanged(const QString &max_frame_len_str) { - check_line_edit(ti_ui_->maxLengthLineEdit, max_len_ok_, max_frame_len_str, 10, IMPORT_MAX_PACKET, true, &import_info_.max_frame_length); + check_line_edit(ti_ui_->maxLengthLineEdit, max_len_ok_, max_frame_len_str, 10, WTAP_MAX_PACKET_SIZE_STANDARD, true, &import_info_.max_frame_length); } void ImportTextDialog::on_buttonBox_helpRequested() diff -Nru wireshark-2.6.5/ui/qt/import_text_dialog.ui wireshark-2.6.6/ui/qt/import_text_dialog.ui --- wireshark-2.6.5/ui/qt/import_text_dialog.ui 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/qt/import_text_dialog.ui 2019-01-08 19:35:04.000000000 +0000 @@ -467,7 +467,7 @@ - The maximum size of the frames to write to the import capture file (max 64000) + The maximum size of the frames to write to the import capture file (max 256kiB) diff -Nru wireshark-2.6.5/ui/qt/interface_toolbar.cpp wireshark-2.6.6/ui/qt/interface_toolbar.cpp --- wireshark-2.6.5/ui/qt/interface_toolbar.cpp 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/qt/interface_toolbar.cpp 2019-01-08 19:35:04.000000000 +0000 @@ -182,11 +182,11 @@ { case INTERFACE_ROLE_CONTROL: setDefaultValue(control->num, (gchar *)control->display); - connect(button, SIGNAL(pressed()), this, SLOT(onControlButtonPressed())); + connect(button, SIGNAL(clicked()), this, SLOT(onControlButtonClicked())); break; case INTERFACE_ROLE_HELP: - connect(button, SIGNAL(pressed()), this, SLOT(onHelpButtonPressed())); + connect(button, SIGNAL(clicked()), this, SLOT(onHelpButtonClicked())); if (help_link_.isEmpty()) { // No help URL provided @@ -195,11 +195,11 @@ break; case INTERFACE_ROLE_LOGGER: - connect(button, SIGNAL(pressed()), this, SLOT(onLogButtonPressed())); + connect(button, SIGNAL(clicked()), this, SLOT(onLogButtonClicked())); break; case INTERFACE_ROLE_RESTORE: - connect(button, SIGNAL(pressed()), this, SLOT(onRestoreButtonPressed())); + connect(button, SIGNAL(clicked()), this, SLOT(onRestoreButtonClicked())); break; default: @@ -611,7 +611,7 @@ } } -void InterfaceToolbar::onControlButtonPressed() +void InterfaceToolbar::onControlButtonClicked() { const QString &ifname = ui->interfacesComboBox->currentText(); QPushButton *button = static_cast(sender()); @@ -657,7 +657,7 @@ interface_[ifname].value_changed[num] = true; } -void InterfaceToolbar::onLogButtonPressed() +void InterfaceToolbar::onLogButtonClicked() { const QString &ifname = ui->interfacesComboBox->currentText(); QPushButton *button = static_cast(sender()); @@ -677,7 +677,7 @@ interface_[ifname].log_dialog[num]->activateWindow(); } -void InterfaceToolbar::onHelpButtonPressed() +void InterfaceToolbar::onHelpButtonClicked() { QUrl help_url(help_link_); @@ -838,7 +838,7 @@ } } -void InterfaceToolbar::onRestoreButtonPressed() +void InterfaceToolbar::onRestoreButtonClicked() { const QString &ifname = ui->interfacesComboBox->currentText(); diff -Nru wireshark-2.6.5/ui/qt/interface_toolbar.h wireshark-2.6.6/ui/qt/interface_toolbar.h --- wireshark-2.6.5/ui/qt/interface_toolbar.h 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/qt/interface_toolbar.h 2019-01-08 19:35:04.000000000 +0000 @@ -60,10 +60,10 @@ void startReaderThread(QString ifname, void *control_in); void updateWidgets(); - void onControlButtonPressed(); - void onLogButtonPressed(); - void onHelpButtonPressed(); - void onRestoreButtonPressed(); + void onControlButtonClicked(); + void onLogButtonClicked(); + void onHelpButtonClicked(); + void onRestoreButtonClicked(); void onCheckBoxChanged(int state); void onComboBoxChanged(int idx); void onLineEditChanged(); diff -Nru wireshark-2.6.5/ui/qt/lte_rlc_statistics_dialog.cpp wireshark-2.6.6/ui/qt/lte_rlc_statistics_dialog.cpp --- wireshark-2.6.5/ui/qt/lte_rlc_statistics_dialog.cpp 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/qt/lte_rlc_statistics_dialog.cpp 2019-01-08 19:35:04.000000000 +0000 @@ -673,11 +673,11 @@ launchULGraph_ = new QPushButton(QString("Launch UL Graph")); launchULGraph_->setEnabled(false); filter_controls_grid->addWidget(launchULGraph_); - connect(launchULGraph_, SIGNAL(pressed()), this, SLOT(launchULGraphButtonClicked())); + connect(launchULGraph_, SIGNAL(clicked()), this, SLOT(launchULGraphButtonClicked())); launchDLGraph_ = new QPushButton(QString("Launch DL Graph")); launchDLGraph_->setEnabled(false); filter_controls_grid->addWidget(launchDLGraph_); - connect(launchDLGraph_, SIGNAL(pressed()), this, SLOT(launchDLGraphButtonClicked())); + connect(launchDLGraph_, SIGNAL(clicked()), this, SLOT(launchDLGraphButtonClicked())); showSRFilterCheckBox_ = new QCheckBox(tr("Include SR frames in filter")); filter_controls_grid->addWidget(showSRFilterCheckBox_); diff -Nru wireshark-2.6.5/ui/qt/models/path_chooser_delegate.cpp wireshark-2.6.6/ui/qt/models/path_chooser_delegate.cpp --- wireshark-2.6.5/ui/qt/models/path_chooser_delegate.cpp 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/qt/models/path_chooser_delegate.cpp 2019-01-08 19:35:04.000000000 +0000 @@ -49,7 +49,7 @@ pathEditor->setFocusProxy(lineEdit); pathEditor->setFocusPolicy(lineEdit->focusPolicy()); - connect(btnBrowse, SIGNAL(pressed()), this, SLOT(browse_button_clicked())); + connect(btnBrowse, SIGNAL(clicked()), this, SLOT(browse_button_clicked())); return pathEditor; } diff -Nru wireshark-2.6.5/ui/qt/module_preferences_scroll_area.cpp wireshark-2.6.6/ui/qt/module_preferences_scroll_area.cpp --- wireshark-2.6.5/ui/qt/module_preferences_scroll_area.cpp 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/qt/module_preferences_scroll_area.cpp 2019-01-08 19:35:04.000000000 +0000 @@ -298,16 +298,16 @@ switch (prefs_get_type(pref)) { case PREF_UAT: - connect(pb, SIGNAL(pressed()), this, SLOT(uatPushButtonPressed())); + connect(pb, SIGNAL(clicked()), this, SLOT(uatPushButtonClicked())); break; case PREF_SAVE_FILENAME: - connect(pb, SIGNAL(pressed()), this, SLOT(saveFilenamePushButtonPressed())); + connect(pb, SIGNAL(clicked()), this, SLOT(saveFilenamePushButtonClicked())); break; case PREF_OPEN_FILENAME: - connect(pb, SIGNAL(pressed()), this, SLOT(openFilenamePushButtonPressed())); + connect(pb, SIGNAL(clicked()), this, SLOT(openFilenamePushButtonClicked())); break; case PREF_DIRNAME: - connect(pb, SIGNAL(pressed()), this, SLOT(dirnamePushButtonPressed())); + connect(pb, SIGNAL(clicked()), this, SLOT(dirnamePushButtonClicked())); break; } } @@ -466,7 +466,7 @@ } } -void ModulePreferencesScrollArea::uatPushButtonPressed() +void ModulePreferencesScrollArea::uatPushButtonClicked() { QPushButton *uat_pb = qobject_cast(sender()); if (!uat_pb) return; @@ -478,7 +478,7 @@ uat_dlg.exec(); } -void ModulePreferencesScrollArea::saveFilenamePushButtonPressed() +void ModulePreferencesScrollArea::saveFilenamePushButtonClicked() { QPushButton *filename_pb = qobject_cast(sender()); if (!filename_pb) return; @@ -495,7 +495,7 @@ } } -void ModulePreferencesScrollArea::openFilenamePushButtonPressed() +void ModulePreferencesScrollArea::openFilenamePushButtonClicked() { QPushButton *filename_pb = qobject_cast(sender()); if (!filename_pb) return; @@ -511,7 +511,7 @@ } } -void ModulePreferencesScrollArea::dirnamePushButtonPressed() +void ModulePreferencesScrollArea::dirnamePushButtonClicked() { QPushButton *dirname_pb = qobject_cast(sender()); if (!dirname_pb) return; diff -Nru wireshark-2.6.5/ui/qt/module_preferences_scroll_area.h wireshark-2.6.6/ui/qt/module_preferences_scroll_area.h --- wireshark-2.6.5/ui/qt/module_preferences_scroll_area.h 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/qt/module_preferences_scroll_area.h 2019-01-08 19:35:04.000000000 +0000 @@ -48,10 +48,10 @@ void enumComboBoxCurrentIndexChanged(int index); void stringLineEditTextEdited(const QString &new_str); void rangeSyntaxLineEditTextEdited(const QString &new_str); - void uatPushButtonPressed(); - void saveFilenamePushButtonPressed(); - void openFilenamePushButtonPressed(); - void dirnamePushButtonPressed(); + void uatPushButtonClicked(); + void saveFilenamePushButtonClicked(); + void openFilenamePushButtonClicked(); + void dirnamePushButtonClicked(); }; #endif // MODULE_PREFERENCES_SCROLL_AREA_H diff -Nru wireshark-2.6.5/ui/qt/multicast_statistics_dialog.cpp wireshark-2.6.6/ui/qt/multicast_statistics_dialog.cpp --- wireshark-2.6.5/ui/qt/multicast_statistics_dialog.cpp 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/qt/multicast_statistics_dialog.cpp 2019-01-08 19:35:04.000000000 +0000 @@ -275,6 +275,9 @@ MulticastStatisticsDialog *ms_dlg = dynamic_cast((MulticastStatisticsDialog*)tapinfo->user_data); if (!ms_dlg || !ms_dlg->statsTreeWidget()) return; + //Clear the tree because the list always starts from the beginning + ms_dlg->statsTreeWidget()->clear(); + // Add missing rows and update stats int cur_row = 0; for (GList *cur = g_list_first(tapinfo->strinfo_list); cur; cur = g_list_next(cur)) { diff -Nru wireshark-2.6.5/ui/qt/simple_dialog.cpp wireshark-2.6.6/ui/qt/simple_dialog.cpp --- wireshark-2.6.5/ui/qt/simple_dialog.cpp 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/qt/simple_dialog.cpp 2019-01-08 19:35:04.000000000 +0000 @@ -170,7 +170,19 @@ QString message; vmessage = g_strdup_vprintf(msg_format, ap); +#ifdef _WIN32 + // + // On Windows, filename strings inside Wireshark are UTF-8 strings, + // so error messages containing file names are UTF-8 strings. Convert + // from UTF-8, not from the local code page. + // + message = QString().fromUtf8(vmessage, -1); +#else + // + // On UN*X, who knows? Assume the locale's encoding. + // message = QTextCodec::codecForLocale()->toUnicode(vmessage); +#endif g_free(vmessage); MessagePair msg_pair = splitMessage(message); diff -Nru wireshark-2.6.5/ui/qt/wireshark_de.ts wireshark-2.6.6/ui/qt/wireshark_de.ts --- wireshark-2.6.5/ui/qt/wireshark_de.ts 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/qt/wireshark_de.ts 2019-01-08 19:35:04.000000000 +0000 @@ -13,1046 +13,1044 @@ AboutDialog About Wireshark - Über Wireshark + Über Wireshark Wireshark - Wireshark + Wireshark <span size=\"x-large\" weight=\"bold\">Network Protocol Analyzer</span> - <span size=\"x-large\" weight=\"bold\">Programm zur Netzwerkprotokollanalyse</span> + <span size=\"x-large\" weight=\"bold\">Programm zur Netzwerkprotokollanalyse</span> Authors - Autoren + Autoren Search Authors - Suche nach Autoren + Suche nach Autoren Folders - Ordner + Ordner Filter by path - Nach Pfad filtern + Nach Pfad filtern Plugins - Plugins + Plugins No plugins found. - Keine Plugins gefunden. + Keine Plugins gefunden. Search Plugins - Plugins suchen + Plugins suchen Filter by type: - Nach Typ filtern: + Nach Typ filtern: Keyboard Shortcuts - Tastaturkürzel + Tastaturkürzel Search Shortcuts - Tastaturkürzel suchen + Tastaturkürzel suchen Acknowledgments - Bestätigungen + Bestätigungen License - Lizenzen + Lizenzen Copy - Kopieren + Kopieren - + Copy Row(s) - Zeile(n) kopieren + + Zeile(n) kopieren + + AddressEditorFrame Frame - Frame + Frame Name Resolution Preferences… - Name Resolution Preferences... - Einstellungen Namensauflösung... + Einstellungen Namensauflösung... Address: - Adresse: + Adresse: Name: - Name: + Name: Can't assign %1 to %2 - Kann %1 nicht an %2 zuweisen + Kann %1 nicht an %2 zuweisen AdvancedPrefsModel Name - Name + Name Status - Status + Status Type - Typ + Typ Value - Wert + Wert ApplyLineEdit Apply changes - Änderungen anwenden + Änderungen anwenden AuthorListModel Name - Name + Name Email - E-Mail + E-Mail BluetoothAttServerAttributesDialog Bluetooth ATT Server Attributes - Bluetooth ATT Server Attribute + Bluetooth ATT Server Attribute Handle - Handle + Handle UUID - UUID + UUID UUID Name - UUID-Name + UUID-Name All Interfaces - Alle Schnittstellen + Alle Schnittstellen All Devices - Alle Geräte + Alle Geräte Remove duplicates - Duplikate entfernen + Duplikate entfernen Copy Cell - Zelle kopieren + Zelle kopieren Copy Rows - Zeilen kopieren + Zeilen kopieren Copy All - Alles kopieren + Alles kopieren Save as image - Als Bild speichern + Als Bild speichern Mark/Unmark Row - Zeile markieren / Markierung aufheben + Zeile markieren / Markierung aufheben CtrlM - CtrlM + CtrlM Mark/Unmark Cell - Zelle markieren / Markierung aufheben + Zelle markieren / Markierung aufheben Save Table Image - Tabelle als Grafik speichern + Tabelle als Grafik speichern PNG Image (*.png) - PNG-Bild (*.png) + PNG-Bild (*.png) BluetoothDeviceDialog Bluetooth Device - Bluetooth Gerät + Bluetooth Gerät BD_ADDR - BD_ADDR + BD_ADDR OUI - OUI + OUI Name - Name + Name Class of Device - Geräteklasse + Geräteklasse LMP Version - LMP-Version + LMP-Version LMP Subverion - LMP-Subversion + LMP-Subversion Manufacturer - Hersteller + Hersteller HCI Version - HCI-Version + HCI-Version HCI Revision - HCI-Revision + HCI-Revision Scan - Scan + Scan Authentication - Authentifizierung + Authentifizierung Encryption - Verschlüsselung + Verschlüsselung ACL MTU - ACL MTU + ACL MTU ACL Total Packets - ACL-Pakete gesamt + ACL-Pakete gesamt SCO MTU - SCO MTU + SCO MTU SCO Total Packets - SCO-Pakete gesamt + SCO-Pakete gesamt LE ACL MTU - LE ACL MTU + LE ACL MTU LE ACL Total Packets - LE ACL Pakete gesamt + LE ACL Pakete gesamt Inquiry Mode - Abfragemodus + Abfragemodus Page Timeout - Seitenzeitüberschreitung + Seitenzeitüberschreitung Simple Pairing Mode - Einfacher Kopplungsmodus + Einfacher Kopplungsmodus Voice Setting - Spracheinstellungen + Spracheinstellungen Value - Wert + Wert Changes - Änderungen + Änderungen %1 changes - %1 Änderungen + %1 Änderungen Copy Cell - Zelle kopieren + Zelle kopieren Copy Rows - Zeilen kopieren + Zeilen kopieren Copy All - Alles kopieren + Alles kopieren Save as image - Als Bild speichern + Als Bild speichern Mark/Unmark Row - Zeile markieren / Markierung aufheben + Zeile markieren / Markierung aufheben CtrlM - CtrlM + CtrlM Mark/Unmark Cell - Zelle markieren / Markierung aufheben + Zelle markieren / Markierung aufheben Unknown - Unbekannt + Unbekannt Bluetooth Device - %1%2 - Bluetooth-Gerät - %1%2 + Bluetooth-Gerät - %1%2 enabled - aktiviert + aktiviert disabled - deaktiviert + deaktiviert %1 ms (%2 slots) - %1 ms (%2 Zeitfenster) + %1 ms (%2 Zeitfenster) Save Table Image - Tabelle als Grafik speichern + Tabelle als Grafik speichern PNG Image (*.png) - PNG-Bild (*.png) + PNG-Bild (*.png) BluetoothDevicesDialog Bluetooth Devices - Bluetooth-Geräte + Bluetooth-Geräte BD_ADDR - BD_ADDR + BD_ADDR OUI - OUI + OUI Name - Name + Name LMP Version - LMP-Version + LMP-Version LMP Subversion - LMP-Subversion + LMP-Subversion Manufacturer - Hersteller + Hersteller HCI Version - HCI-Version + HCI-Version HCI Revision - HCI-Revision + HCI-Revision Is Local Adapter - Ist lokaler Adapter + Ist lokaler Adapter All Interfaces - Alle Schnittstellen + Alle Schnittstellen Show information steps - Einzelne Schritte anzeigen + Einzelne Schritte anzeigen %1 items; Right click for more option; Double click for device details - %1 Elemente; Rechtsklick für weitere Optionen; Doppelklick für Details zum Gerät + %1 Elemente; Rechtsklick für weitere Optionen; Doppelklick für Details zum Gerät Copy Cell - Zelle kopieren + Zelle kopieren Copy Rows - Zeilen kopieren + Zeilen kopieren Copy All - Alles kopieren + Alles kopieren Save as image - Als Bild speichern + Als Bild speichern Mark/Unmark Row - Zeile markieren / Markierung aufheben + Zeile markieren / Markierung aufheben CtrlM - CtrlM + CtrlM Mark/Unmark Cell - Zelle markieren / Markierung aufheben + Zelle markieren / Markierung aufheben true - Wahr + Wahr Save Table Image - Tabelle als Grafik speichern + Tabelle als Grafik speichern PNG Image (*.png) - PNG-Bild (*.png) + PNG-Bild (*.png) BluetoothHciSummaryDialog Bluetooth HCI Summary - Bluetooth HCI Zusammenfassung + Bluetooth HCI Zusammenfassung Name - Name + Name OGF - OGF + OGF OCF - OCF + OCF Opcode - Opcode + Opcode Event - Ereignis + Ereignis Subevent - Unterereignis + Unterereignis Status - Status + Status Reason - Ursache + Ursache Hardware Error - Hardwarefehler + Hardwarefehler Occurrence - Auftrittsreihenfolge + Auftrittsreihenfolge Link Control Commands - Link Control Kommandos + Link Control Kommandos 0x01 - 0x01 + 0x01 0 - 0 + 0 Link Policy Commands - Link Policy Kommandos + Link Policy Kommandos 0x02 - 0x02 + 0x02 Controller & Baseband Commands - Controller- & Baseband-Befehle + Controller- & Baseband-Befehle 0x03 - 0x03 + 0x03 Informational Parameters - Informationsparameter + Informationsparameter 0x04 - 0x04 + 0x04 Status Parameters - Statusparameter + Statusparameter 0x05 - 0x05 + 0x05 Testing Commands - Testing Kommandos + Testing Kommandos 0x06 - 0x06 + 0x06 LE Controller Commands - LE Controller Kommandos + LE Controller Kommandos 0x08 - 0x08 + 0x08 Bluetooth Logo Testing Commands - Bluetooth Logo Testing Kommandos + Bluetooth Logo Testing Kommandos 0x3E - 0x3E + 0x3E Vendor-Specific Commands - Herstellerspezifische Befehle + Herstellerspezifische Befehle 0x3F - 0x3F + 0x3F Unknown OGF - Unbekanntes OGF + Unbekanntes OGF Events - Ereignisse + Ereignisse Hardware Errors - Hardwarefehler + Hardwarefehler Results filter: - Ergebnisfilter: + Ergebnisfilter: Display filter: - Anzeigefilter: + Anzeigefilter: All Interfaces - Alle Schnittstellen + Alle Schnittstellen All Adapters - Alle Adapter + Alle Adapter Copy Cell - Zelle kopieren + Zelle kopieren Copy Rows - Zeilen kopieren + Zeilen kopieren Copy All - Alles kopieren + Alles kopieren Save as image - Als Bild speichern + Als Bild speichern Mark/Unmark Row - Zeile markieren / Markierung aufheben + Zeile markieren / Markierung aufheben Ctrl+M - Ctrl+M + Ctrl+M Mark/Unmark Cell - Zelle markieren / Markierung aufheben + Zelle markieren / Markierung aufheben Unknown - Unbekannt + Unbekannt Adapter %1 - Adapter %1 + Adapter %1 Frame %1 - Frame %1 + Frame %1 Pending - Ausstehend + Ausstehend Save Table Image - Tabelle als Grafik speichern + Tabelle als Grafik speichern PNG Image (*.png) - PNG-Bild (*.png) + PNG-Bild (*.png) ByteViewTab Packet bytes - Paketbytes + Paketbytes ByteViewText Show bytes as hexadecimal - Bytes in Hexadezimal anzeigen + Bytes in Hexadezimal anzeigen Show text based on packet - Text basierend auf den Paketen anzeigen + Text basierend auf den Paketen anzeigen CaptureFile [closing] - [schließe] + [schließe] [closed] - [geschlossen] + [geschlossen] CaptureFileDialog + + %1, error after %Ln packet(s) + %1, error after %2 packets + + %1, Fehler nach %Ln Paket + %1, Fehler nach %Ln Paketen + + + + %1, timed out at %Ln packet(s) + %1, timed out at %2 packets + + %1, Zeitüberschreitung nach %Ln Paket + %1, Zeitüberschreitung nach %Ln Paketen + + + + %1, %Ln packet(s) + + %1, %Ln Paket + %1, %Ln Pakete + + This capture file contains comments. - Diese Mitschnittdatei enthält Kommentare. + Diese Mitschnittdatei enthält Kommentare. The file format you chose doesn't support comments. Do you want to save the capture in a format that supports comments or discard the comments and save in the format you chose? - Das ausgewählte Dateiformat unterstützt keine Kommentare. Möchten Sie den Mitschnitt in einem Dateiformat abspeichern das Kommentare unterstützt, oder wollen Sie die Kommentare verwerfen und im ausgewählten Format abspeichern? + Das ausgewählte Dateiformat unterstützt keine Kommentare. Möchten Sie den Mitschnitt in einem Dateiformat abspeichern das Kommentare unterstützt, oder wollen Sie die Kommentare verwerfen und im ausgewählten Format abspeichern? Discard comments and save - Kommentare verwerfen und speichern + Kommentare verwerfen und speichern Save in another format - In einem anderen Format speichern + In einem anderen Format speichern No file format in which it can be saved supports comments. Do you want to discard the comments and save in the format you chose? - Kein mögliches Dateiformat unterstützt Kommentare. Möchten Sie die Kommentare verwerfen und in dem ausgewählten Format speichern? + Kein mögliches Dateiformat unterstützt Kommentare. Möchten Sie die Kommentare verwerfen und in dem ausgewählten Format speichern? All Files ( - Alle Dateien ( + Alle Dateien ( All Capture Files - Alle Mitschnittdateien + Alle Mitschnittdateien Format: - Format: + Format: Size: - Größe: + Größe: Start / elapsed: - Start / vergangen: - - - Automatically detect file type - Dateityp automatisch erkennen - - - %1, error after %Ln packet(s) - %1, error after %2 packets - - %1, Fehler nach %Ln Paket - %1, Fehler nach %Ln Paketen - - - - %1, timed out at %Ln packet(s) - %1, timed out at %2 packets - - %1, Zeitüberschreitung nach %Ln Paket - %1, Zeitüberschreitung nach %Ln Paketen - - - - %1, %Ln packet(s) - - %1, %Ln Paket - %1, %Ln Pakete - + Start / vergangen: Prepend packets - Pakete vorne einfügen + Pakete vorne einfügen Insert packets from the selected file before the current file. Packet timestamps will be ignored. - Pakete aus der ausgewählten Datei vor der aktuellen Datei einfügen. Der Zeitstempel der Pakete wird dabei ignoriert. + Pakete aus der ausgewählten Datei vor der aktuellen Datei einfügen. Der Zeitstempel der Pakete wird dabei ignoriert. Merge chronologically - Chronologisch zusammenführen + Chronologisch zusammenführen Insert packets in chronological order. - Pakete in chronologischer Reihenfolge einfügen + Pakete in chronologischer Reihenfolge einfügen Append packets - Pakete anfügen + Pakete anfügen Insert packets from the selected file after the current file. Packet timestamps will be ignored. - Pakete aus der ausgewählten Datei nach der aktuellen Datei anfügen. Die Zeitstempel der Pakete werden ignoriert. + Pakete aus der ausgewählten Datei nach der aktuellen Datei anfügen. Die Zeitstempel der Pakete werden ignoriert. Read filter: - Lesefilter: + Lesefilter: + + + Automatically detect file type + Dateityp automatisch erkennen Compress with g&zip - Mit g&zip komprimieren + Mit g&zip komprimieren Open Capture File - Wireshark: Open Capture File - Mitschnittdatei öffnen + Mitschnittdatei öffnen Save Capture File As - Wireshark: Save Capture File As - Mitschnittdatei speichern unter + Mitschnittdatei speichern unter Save as: - Speichern als: + Speichern als: Export Specified Packets - Wireshark: Export Specified Packets - Ausgewählte Pakete exportieren + Ausgewählte Pakete exportieren Export as: - Exportieren als: + Exportieren als: Merge Capture File - Wireshark: Merge Capture File - Mitschnittdatei zusammenführen + Mitschnittdatei zusammenführen directory - Verzeichnis + Verzeichnis unknown file format - unbekanntes Dateiformat + unbekanntes Dateiformat error opening file - Fehler beim Öffnen der Datei + Fehler beim Öffnen der Datei %1, error after %Ln data record(s) %1, error after %Ln record(s) - + %1, Fehler nach %Ln Daten Record %1, Fehler nach %Ln Daten Records %1, timed out at %Ln data record(s) - + %1, Zeitüberschreitung nach %Ln Dateneintrag %1, Zeitüberschreitung nach %Ln Dateneinträgen %1, %Ln data record(s) - + %1, %Ln Dateneintrag %1, %Ln Dateneinträge unknown - unbekannt + unbekannt CaptureFilePropertiesDialog Details - Details + Details Capture file comments - Mitschnittdateikommentare + Mitschnittdateikommentare Refresh - Aktualisieren + Aktualisieren Copy To Clipboard - In die Zwischenablage kopieren + In die Zwischenablage kopieren Save Comments - Kommentar speichern + Kommentar speichern Capture File Properties - Mitschnittdateieigenschaften + Mitschnittdateieigenschaften Unknown - Unbekannt + Unbekannt File - Datei + Datei Name - Name + Name Length - Länge + Länge (gzip compressed) - (gzip-komprimiert) + (gzip-komprimiert) Format - Format + Format Encapsulation - Datenkapselung + Datenkapselung Snapshot length - Schnappschusslänge + Schnappschusslänge Time - Zeit + Zeit First packet - Erstes Paket + Erstes Paket Last packet - Letztes Paket + Letztes Paket Elapsed - Zeitspanne + Zeitspanne Capture - Mitschnitt + Mitschnitt Hardware - Hardware + Hardware OS - BS + BS Application - Applikation + Applikation Interfaces - Schnittstellen + Schnittstellen Interface - Schnittstelle + Schnittstelle Dropped packets - Verworfene Pakete + Verworfene Pakete Capture filter - Mitschnittfilter + Mitschnittfilter Link type - Linktyp + Linktyp Packet size limit - Paketgrößenlimit + Paketgrößenlimit none - keine + keine %1 bytes - %1 Byte + %1 Byte Statistics - Statistik + Statistik Measurement - Messwerte + Messwerte Captured - Aufgezeichnet + Aufgezeichnet Displayed - Angezeigt + Angezeigt Marked - Markiert + Markiert Packets - Pakete + Pakete Time span, s - Zeitspanne, s + Zeitspanne, s Average pps - Durchschnittliche pps + Durchschnittliche pps Average packet size, B - Durschnittliche Paketgröße, B + Durschnittliche Paketgröße, B Bytes - Byte + Byte Average bytes/s - Durschnittliche Byte/s + Durschnittliche Byte/s Average bits/s - Durschnittliche Bit/s + Durschnittliche Bit/s File Comment - Dateikommentar + Dateikommentar Packet Comments - Paketkommentar + Paketkommentar <p>Frame %1: - <p>Frame %1: + <p>Frame %1: Created by Wireshark %1 - Erstellt von Wireshark %1 + Erstellt von Wireshark %1 @@ -1061,1593 +1059,1552 @@ CaptureFilterCombo Capture filter selector - Mitschnittfilterauswahl + Mitschnittfilterauswahl CaptureFilterEdit Capture filter entry - Mitschnittfilter Eintrag + Mitschnittfilter Eintrag Manage saved bookmarks. - Gespeicherte Lesezeichen verwalten + Gespeicherte Lesezeichen verwalten Apply this filter string to the display. - Diesen Filter zur Anzeige anwenden. + Diesen Filter zur Anzeige anwenden. Multiple filters selected. Override them here or leave this blank to preserve them. This is a very long concept that needs to fit into a short space. - Mehrere Filter ausgewählt. Hier überschreiben oder leer lassen um die Filter beizubehalten. + Mehrere Filter ausgewählt. Hier überschreiben oder leer lassen um die Filter beizubehalten. <p>The interfaces you have selected have different capture filters. Typing a filter here will override them. Doing nothing will preserve them.</p> - <p>Die ausgewählten Schnittstellen haben unterschiedliche Mitschnittfilter zugeordnet. Ein hier angegebener Filter überschreibt diese. Um die Filter beizubehalten ist keine Aktion notwendig.</p> + <p>Die ausgewählten Schnittstellen haben unterschiedliche Mitschnittfilter zugeordnet. Ein hier angegebener Filter überschreibt diese. Um die Filter beizubehalten ist keine Aktion notwendig.</p> Enter a capture filter %1 - Geben Sie einen Mitschnittfilter ein %1 + Geben Sie einen Mitschnittfilter ein %1 Save this filter - Diesen Filter speichern + Diesen Filter speichern Remove this filter - Diesen Filter entfernen + Diesen Filter entfernen Manage Capture Filters - Mitschnittfilter verwalten + Mitschnittfilter verwalten CaptureInterfacesDialog Input - Eingabe + Eingabe Interface - Schnittstelle + Schnittstelle Traffic - Datenverkehr - - - Capture Filter - Mitschnittfilter - - - <html><head/><body><p>You probably want to enable this. Usually a network card will only capture the traffic sent to its own network address. If you want to capture all traffic that the network card can &quot;see&quot;, mark this option. See the FAQ for some more details of capturing packets from a switched network.</p></body></html> - <html><head/><body><p>Vermutlich sollten Sie diese Option aktivieren. Normalerweise nimmt eine Netzwerkkarte nur Pakete auf, die an die eigene Adresse adressiert sind. Wenn Sie alle Pakete &quot;sehen&quot; wollen, sollten Sie diese Option aktivieren. In den FAQ stehen weitere Informationen zum Aufzeichnen von Paketen in einer Switch-Netzwerkumgebung.</p></body></html> + Datenverkehr - Output - Ausgabe - - - Output format: - Ausgabeformat: - - - pcapng - pcapng + Link-layer Header + Link-Layer Header - pcap - pcap + Promiscuous + Promiskuitiv - Browse… - Browse... - Öffnen... + Snaplen (B) + Mitschnittlänge (B) - File: - Datei: + Buffer (MB) + Puffer (MB) - Create a new file automatically after… - Create a new file automatically after... - Automatisch eine neue Datei erzeugen nach... + Monitor Mode + Überwachungsmodus - megabytes - Megabytes - Megabyte + Capture Filter + Mitschnittfilter - kilobytes - Kilobytes - Kilobyte + <html><head/><body><p>You probably want to enable this. Usually a network card will only capture the traffic sent to its own network address. If you want to capture all traffic that the network card can &quot;see&quot;, mark this option. See the FAQ for some more details of capturing packets from a switched network.</p></body></html> + <html><head/><body><p>Vermutlich sollten Sie diese Option aktivieren. Normalerweise nimmt eine Netzwerkkarte nur Pakete auf, die an die eigene Adresse adressiert sind. Wenn Sie alle Pakete &quot;sehen&quot; wollen, sollten Sie diese Option aktivieren. In den FAQ stehen weitere Informationen zum Aufzeichnen von Paketen in einer Switch-Netzwerkumgebung.</p></body></html> - seconds - Sekunden + Enable promiscuous mode on all interfaces + Promiskuitiven Modus für alle Schnittstellen aktivieren - minutes - Minuten + Show and hide interfaces, add comments, and manage pipes and remote interfaces. + Schnittstellen anzeigen und ausblenden, Kommentare hinzufügen, Pipes und entfernte Schnittstellen verwalten. - hours - Stunden + Manage Interfaces… + Schnittstellen verwalten... - Stop capturing after the specified number of packets have been captured. - Mitschneiden beenden, nachdem die angegebene Anzahl an Paketen mitgeschnitten wurde. + Capture filter for selected interfaces: + Mitschnittfilter für die ausgewählte Schnittstelle: - Stop capturing after the specified amount of data has been captured. - Mitschneiden beenden, nachdem die angegebene Datenmenge mitgeschnitten wurde. + Compile BPFs + BPF kompilieren - <html><head/><body><p>Stop capturing after the specified amount of data has been captured.</p></body></html> - <html><head/><body><p>Mitschneiden beenden, nachdem die angegebene Datenmenge mitgeschnitten wurde.</p></body></html> + Output + Ausgabe - packets - Pakete + <html><head/><body><p>Enter the file name to which captured data will be written. By default, a temporary file will be used.</p></body></html> + <html><head/><body><p>Datei angeben, in die die aufgezeichneten Daten geschrieben werden. Standardmäßig wird eine temporäre Datei benutzt.</p></body></html> - Link-layer Header - Link-Layer Header + Capture to a permanent file + In eine bleibende Datei aufzeichnen - Promiscuous - Promiskuitiv + Browse… + Öffnen... - Snaplen (B) - Mitschnittlänge (B) + File: + Datei: - Buffer (MB) - Puffer (MB) + Output format: + Ausgabeformat: - Monitor Mode - Überwachungsmodus + pcapng + pcapng - Enable promiscuous mode on all interfaces - Capture in promiscuous mode on all interfaces - Promiskuitiven Modus für alle Schnittstellen aktivieren + pcap + pcap - Show and hide interfaces, add comments, and manage pipes and remote interfaces. - Schnittstellen anzeigen und ausblenden, Kommentare hinzufügen, Pipes und entfernte Schnittstellen verwalten. + <html><head/><body><p>Instead of using a single capture file, multiple files will be created.</p><p>The generated file names will contain an incrementing number and the start time of the capture.</p></body></html> + <html><head/><body><p>Anstatt einer einzelnen Datei werden mehrere Dateien erzeugt.</p><p>Der Dateiname enthält eine fortlaufende Nummer und die Startzeit des Mitschnitts.</p></body></html> - Manage Interfaces… - Manage Interfaces... - Schnittstellen verwalten... + Create a new file automatically after… + Automatisch eine neue Datei erzeugen nach... - Capture filter for selected interfaces: - Capture Filter for selected Interfaces: - Mitschnittfilter für die ausgewählte Schnittstelle: + <html><head/><body><p>If the selected file size is exceeded, capturing switches to the next file.</p><p>PLEASE NOTE: One option MUST be selected.</p></body></html> + <html><head/><body><p>Wenn die angegebene Dateigröße überschritten wurde wird in die nächste Datei gewechselt.</p><p>Achtung: Eine Option MUSS ausgewählt sein.</p></body></html> - Compile BPFs - BPF kompilieren + If the selected file size is exceeded, capturing switches to the next file. +PLEASE NOTE: One option MUST be selected. + Wenn die angegebene Dateigröße überschritten wurde wird in die nächste Datei gewechselt. +Achtung: Eine Option MUSS ausgewählt sein. - <html><head/><body><p>Enter the file name to which captured data will be written. By default, a temporary file will be used.</p></body></html> - <html><head/><body><p>Datei angeben, in die die aufgezeichneten Daten geschrieben werden. Standardmäßig wird eine temporäre Datei benutzt.</p></body></html> + kilobytes + Kilobyte - Capture to a permanent file - In eine bleibende Datei aufzeichnen + megabytes + Megabyte - <html><head/><body><p>Instead of using a single capture file, multiple files will be created.</p><p>The generated file names will contain an incrementing number and the start time of the capture.</p></body></html> - <html><head/><body><p>Anstatt einer einzelnen Datei werden mehrere Dateien erzeugt.</p><p>Der Dateiname enthält eine fortlaufende Nummer und die Startzeit des Mitschnitts.</p></body></html> + gigabytes + Gigabyte - <html><head/><body><p>If the selected file size is exceeded, capturing switches to the next file.</p><p>PLEASE NOTE: One option MUST be selected.</p></body></html> - <html><head/><body><p>Wenn die angegebene Dateigröße überschritten wurde wird in die nächste Datei gewechselt.</p><p>Achtung: Eine Option MUSS ausgewählt sein.</p></body></html> + seconds + Sekunden - If the selected file size is exceeded, capturing switches to the next file. -PLEASE NOTE: One option MUST be selected. - Wenn die angegebene Dateigröße überschritten wurde wird in die nächste Datei gewechselt. -Achtung: Eine Option MUSS ausgewählt sein. + minutes + Minuten - gigabytes - Gigabytes - Gigabyte + hours + Stunden <html><head/><body><p>After capturing has switched to the next file and the given number of files has exceeded, the oldest file will be removed.</p></body></html> - <html><head/><body><p>Nachdem die Aufzeichnung in die nächste Datei gewechselt hat und die angegebene Anzahl an Dateien erreicht wurde, wird die älteste Datei entfernt.</p></body></html> + <html><head/><body><p>Nachdem die Aufzeichnung in die nächste Datei gewechselt hat und die angegebene Anzahl an Dateien erreicht wurde, wird die älteste Datei entfernt.</p></body></html> Use a ring buffer with - Einen Ringpuffer verwenden mit + Einen Ringpuffer verwenden mit files - Dateien + Dateien Options - Optionen + Optionen Display Options - Anzeigeoptionen + Anzeigeoptionen <html><head/><body><p>Using this option will show the captured packets immediately on the main screen. Please note: this will slow down capturing, so increased packet drops might appear.</p></body></html> - <html><head/><body><p>Mit dieser Option werden alle mitgeschnittenen Pakete sofort angezeigt. Dies kann das Aufzeichnen verlangsamen und so zu verworfenen Paketen führen.</p></body></html> + <html><head/><body><p>Mit dieser Option werden alle mitgeschnittenen Pakete sofort angezeigt. Dies kann das Aufzeichnen verlangsamen und so zu verworfenen Paketen führen.</p></body></html> Update list of packets in real-time - Paketliste in Echtzeit aktualisieren + Paketliste in Echtzeit aktualisieren <html><head/><body><p>This will scroll the &quot;Packet List&quot; automatically to the latest captured packet, when the &quot;Update list of packets in real-time&quot; option is used.</p></body></html> - <html><head/><body><p>Hiermit wird in der &quot;Paketliste&quot; automatisch zum letzen Paket gescrollt wenn die Option &quot;Paketliste in Echtzeit aktualisieren&quot; aktiv ist.</p></body></html> + <html><head/><body><p>Hiermit wird in der &quot;Paketliste&quot; automatisch zum letzen Paket gescrollt wenn die Option &quot;Paketliste in Echtzeit aktualisieren&quot; aktiv ist.</p></body></html> Automatically scroll during live capture - Automatisches Scrollen während des Mitschnitts + Automatisches Scrollen während des Mitschnitts Name Resolution - Namensauflösung + Namensauflösung Perform MAC layer name resolution while capturing. - Während des mitschneidens MAC Namensauflösung durchführen. + Während des mitschneidens MAC Namensauflösung durchführen. Resolve MAC Addresses - MAC-Adressen auflösen + MAC-Adressen auflösen <html><head/><body><p>Perform network layer name resolution while capturing.</p></body></html> - <html><head/><body><p>Namensauflösung während der Aufzeichnung durchführen.</p></body></html> + <html><head/><body><p>Namensauflösung während der Aufzeichnung durchführen.</p></body></html> Resolve network names - Netzwerknamen auflösen + Netzwerknamen auflösen Perform transport layer name resolution while capturing. - Während des mitschneidens Transport Namensauflösung durchführen. + Während des mitschneidens Transport Namensauflösung durchführen. Resolve transport names - Transportschichtnamen auflösen + Transportschichtnamen auflösen Stop capture automatically after… - Stop capture automatically after... - Mitschnitt automatisch stoppen nach... + Mitschnitt automatisch stoppen nach... + + + Stop capturing after the specified number of packets have been captured. + Mitschneiden beenden, nachdem die angegebene Anzahl an Paketen mitgeschnitten wurde. + + + Stop capturing after the specified amount of data has been captured. + Mitschneiden beenden, nachdem die angegebene Datenmenge mitgeschnitten wurde. + + + <html><head/><body><p>Stop capturing after the specified amount of data has been captured.</p></body></html> + <html><head/><body><p>Mitschneiden beenden, nachdem die angegebene Datenmenge mitgeschnitten wurde.</p></body></html> + + + packets + Pakete Stop capturing after the specified amount of time has passed. - Mitschneiden beenden, nachdem die angegebene Zeit verstrichen ist. + Mitschneiden beenden, nachdem die angegebene Zeit verstrichen ist. <html><head/><body><p>Stop capturing after the specified number of packets have been captured.</p></body></html> - <html><head/><body><p>Mitschneiden beenden, nachdem die angegebene Anzahl an Paketen mitgeschnitten wurde.</p></body></html> + <html><head/><body><p>Mitschneiden beenden, nachdem die angegebene Anzahl an Paketen mitgeschnitten wurde.</p></body></html> <html><head/><body><p>Stop capturing after the specified number of files have been created.</p></body></html> - <html><head/><body><p>Mitschneiden beenden, nachdem die angegebene Anzahl an Paketen mitgeschnitten wurde.</p></body></html> + <html><head/><body><p>Mitschneiden beenden, nachdem die angegebene Anzahl an Paketen mitgeschnitten wurde.</p></body></html> Capture Interfaces - Mitschnittschnittstellen + Mitschnittschnittstellen Start - Start + Start Leave blank to use a temporary file - Leer lassen um eine temporäre Datei zu verwenden + Leer lassen um eine temporäre Datei zu verwenden Specify a Capture File - Eine Mitschnittdatei angeben + Eine Mitschnittdatei angeben %1: %2 - %1: %2 + %1: %2 Addresses - Adressen + Adressen Address - Adresse + Adresse no addresses - keine Adressen + keine Adressen Error - Fehler + Fehler Multiple files: Requested filesize too large. The filesize cannot be greater than 2 GiB. - Multiple files: Requested filesize too large! The filesize cannot be greater than 2 GiB. - Dateisatz: Angeforderte Dateigröße zu groß. Die Dateigröße kann nicht größer als 2 GiB sein. + Dateisatz: Angeforderte Dateigröße zu groß. Die Dateigröße kann nicht größer als 2 GiB sein. Multiple files: No capture file name given. You must specify a filename if you want to use multiple files. - Multiple files: No capture file name given! You must specify a filename if you want to use multiple files. - Dateisatz: Keinen Dateinamen angeben. Wenn ein Dateisatz genutzt werden soll, muss ein Dateiname angegeben werden. + Dateisatz: Keinen Dateinamen angeben. Wenn ein Dateisatz genutzt werden soll, muss ein Dateiname angegeben werden. Multiple files: No file limit given. You must specify a file size or interval at which is switched to the next capture file if you want to use multiple files. - Multiple files: No file limit given. You must specify a file size or duration at which is switched to the next capture file - if you want to use multiple files. - Dateisatz: Kein Limit angegeben. Wenn ein Dateisatz genutzt werden soll, muss eine Dateigröße oder eine Laufzeit angegeben werden, bei der zur nächsten Datei gewechselt wird + Dateisatz: Kein Limit angegeben. Wenn ein Dateisatz genutzt werden soll, muss eine Dateigröße oder eine Laufzeit angegeben werden, bei der zur nächsten Datei gewechselt wird CapturePreferencesFrame Frame - Frame + Frame Default interface - Standardschnittstelle + Standardschnittstelle <html><head/><body><p>You probably want to enable this. Usually a network card will only capture the traffic sent to its own network address. If you want to capture all traffic that the network card can &quot;see&quot;, mark this option. See the FAQ for some more details of capturing packets from a switched network.</p></body></html> - <html><head/><body><p>Vermutlich sollten Sie diese Option aktivieren. Normalerweise nimmt eine Netzwerkkarte nur Pakete auf, die an die eigene Adresse adressiert sind. Wenn Sie alle Pakete &quot;sehen&quot; wollen, sollten Sie diese Option aktivieren. In den FAQ stehen weitere Informationen zum Aufzeichnen von Paketen in einer Switch-Netzwerkumgebung.</p></body></html> + <html><head/><body><p>Vermutlich sollten Sie diese Option aktivieren. Normalerweise nimmt eine Netzwerkkarte nur Pakete auf, die an die eigene Adresse adressiert sind. Wenn Sie alle Pakete &quot;sehen&quot; wollen, sollten Sie diese Option aktivieren. In den FAQ stehen weitere Informationen zum Aufzeichnen von Paketen in einer Switch-Netzwerkumgebung.</p></body></html> Capture packets in promiscuous mode - Pakete im promiskuitiven Modus mitschneiden + Pakete im promiskuitiven Modus mitschneiden <html><head/><body><p>Capture packets in the next-generation capture file format.</p></body></html> - <html><head/><body><p>Pakete im pcapng Dateiformat aufzeichnen.</p></body></html> + <html><head/><body><p>Pakete im pcapng Dateiformat aufzeichnen.</p></body></html> Capture packets in pcapng format - Pakte im pcap-ng Format mitschneiden + Pakte im pcap-ng Format mitschneiden <html><head/><body><p>Update the list of packets while capture is in progress. This can result in dropped packets on high-speed networks.</p></body></html> - <html><head/><body><p>Paketliste während dem Aufzeichnen aktualisieren. Dies kann bei einer hohen Bandbreite zu Paketverlusten führen.</p></body></html> + <html><head/><body><p>Paketliste während dem Aufzeichnen aktualisieren. Dies kann bei einer hohen Bandbreite zu Paketverlusten führen.</p></body></html> Update list of packets in real time - Paketliste in Echtzeit aktualisieren + Paketliste in Echtzeit aktualisieren <html><head/><body><p>Keep the packet list scrolled to the bottom while capturing.</p></body></html> - <html><head/><body><p>Während der Aufzeichnung immer das aktuellste Paket in der Liste anzeigen.</p></body></html> + <html><head/><body><p>Während der Aufzeichnung immer das aktuellste Paket in der Liste anzeigen.</p></body></html> Automatic scrolling in live capture - Automatisches Scrollen während des Mitschnitts + Automatisches Scrollen während des Mitschnitts Disable external capture interfaces - Externe Mitschnittschnittstellen deaktivieren + Externe Mitschnittschnittstellen deaktivieren ColoringRulesDelegate the "@" symbol will be ignored. - das "@" Symbol wird ignoriert. + das "@" Symbol wird ignoriert. ColoringRulesDialog Dialog - Dialog + Dialog <small><i>A hint.</i></small> - <small><i>Hinweis</i></small> + <small><i>Hinweis</i></small> Add a new coloring rule. - Eine neue Einfärbungsregel hinzufügen. + Eine neue Einfärbungsregel hinzufügen. Delete this coloring rule. - Diese Einfärbungsregel löschen. + Diese Einfärbungsregel löschen. Duplicate this coloring rule. - Diese Einfärbungsregel duplizieren. + Diese Einfärbungsregel duplizieren. Set the foreground color for this rule. - Für diese Regel die Vordergrundfarbe festlegen. + Für diese Regel die Vordergrundfarbe festlegen. Foreground - Vordergrund + Vordergrund Set the background color for this rule. - Für diese Regel die Hintergrundfarbe festlegen. + Für diese Regel die Hintergrundfarbe festlegen. Background - Hintergrund + Hintergrund Set the display filter using this rule. - Anzeigefilter nach dieser Regel setzen. + Anzeigefilter nach dieser Regel setzen. Apply as filter - Als Filter anwenden + Als Filter anwenden + + + Coloring Rules %1 + Einfärbungsregeln %1 Import - Importieren + Importieren Select a file and add its filters to the end of the list. - Eine Datei auswählen und die darin enthaltenen Regeln am Ende der Liste einfügen. + Eine Datei auswählen und die darin enthaltenen Regeln am Ende der Liste einfügen. Export - Exportieren + Exportieren Save filters in a file. - Filter in eine Datei sichern. - - - Coloring Rules %1 - Einfärbungsregeln %1 + Filter in eine Datei sichern. Double click to edit. Drag to move. Rules are processed in order until a match is found. - Doppelklicken zum Editieren. Ziehen zum Verschieben. Die Regeln werden der Reihe nach abgearbeitet bis zum ersten Treffer. + Doppelklicken zum Editieren. Ziehen zum Verschieben. Die Regeln werden der Reihe nach abgearbeitet bis zum ersten Treffer. Import Coloring Rules - Einfärbungsregeln importieren + Einfärbungsregeln importieren Export %1 Coloring Rules - %1 Einfärbungsregeln exportieren + %1 Einfärbungsregeln exportieren Your coloring rules file contains unknown rules - Die Einfärbungsregelndatei enthält unbekannte Regeln + Die Einfärbungsregelndatei enthält unbekannte Regeln Wireshark doesn't recognize one or more of your coloring rules. They have been disabled. - Wireshark erkennt eine oder mehrere der Einfärbungsregeln nicht. Diese wurden deaktiviert. + Wireshark erkennt eine oder mehrere der Einfärbungsregeln nicht. Diese wurden deaktiviert. ColoringRulesModel Unable to save coloring rules: %1 - Einfärbungsregeln können nicht gespeichert werden: %1 + Einfärbungsregeln können nicht gespeichert werden: %1 Name - Name + Name Filter - Filter + Filter ColumnEditorFrame Frame - Frame + Frame Title: - Title - Namen: + Namen: Type: - Type - Typ: + Typ: Fields: - Fields - Feldname: + Feldname: Occurrence: - Occurrence - Auftrittsreihenfolge: + Auftrittsreihenfolge: Missing fields. - Fehlende Felder. + Fehlende Felder. Invalid fields. - Ungültige Felder. + Ungültige Felder. Invalid occurrence value. - Ungültiger Wert. + Ungültiger Wert. ColumnPreferencesFrame Frame - Frame + Frame Displayed - Angezeigt + Angezeigt Title - Titel + Titel Type - Typ + Typ Fields - Field Name - Feldname + Feldname Field Occurrence - Field occurrence - Feldhäufigkeit + Feldhäufigkeit CompiledFilterOutput Compiled Filter Output - Kompilierter Filter + Kompilierter Filter Copy - Kopieren + Kopieren Copy filter text to the clipboard. - Filter text in die Zwischenablage kopieren. + Filter text in die Zwischenablage kopieren. ConversationDialog Follow Stream - Follow Stream... - Folge Stream + Folge Stream Follow a TCP or UDP stream. - TCP oder UDP Stream folgen. + TCP oder UDP Stream folgen. Graph - Graph... - Graph + Graph Graph a TCP conversation. - TCP Verbindung als Graph anzeigen. + TCP Verbindung als Graph anzeigen. ConversationHashTablesDialog Dialog - Dialog + Dialog Dissector Tables - Dissector Tabelle + Dissector Tabelle DataPrinter Copy Bytes as Hex + ASCII Dump - Bytes als Hex + ASCII Dump kopieren + Bytes als Hex + ASCII Dump kopieren Copy packet bytes as a hex and ASCII dump. - Paketbytes als Hex und ASCII Dump kopieren + Paketbytes als Hex und ASCII Dump kopieren Copy packet bytes as a hex dump. - Paketbytes als Hex Dump kopieren + Paketbytes als Hex Dump kopieren Copy only the printable text in the packet. - Nur den druckbaren Text im Paket kopieren. + Nur den druckbaren Text im Paket kopieren. Copy packet bytes as a stream of hex. - Paketbytes als Hexstream kopieren. + Paketbytes als Hexstream kopieren. Copy packet bytes as application/octet-stream MIME data. - Paketbytes als application/octet-stream MIME Daten kopieren. + Paketbytes als application/octet-stream MIME Daten kopieren. Copy packet bytes as an escaped string. - Paketbytes als Zeichenkette mit Escape-Sequezen kopieren + Paketbytes als Zeichenkette mit Escape-Sequezen kopieren DecodeAsDialog Change the dissection behavior for a protocol. - Dissektionsverhalten für ein Protokoll ändern. + Dissektionsverhalten für ein Protokoll ändern. Remove this dissection behavior. - Dieses Dissektionsverhalten entfernen. + Dieses Dissektionsverhalten entfernen. Copy this dissection behavior. - Dieses Dissektionsverhalten kopieren. + Dieses Dissektionsverhalten kopieren. Decode As - Dekodieren als + Dekodieren als DecodeAsModel Match using this field - Übereinstimmend mit diesem Feld + Übereinstimmend mit diesem Feld Current"Decode As" behavior - Aktuelles "Dekodieren als"-Verhalten + Aktuelles "Dekodieren als"-Verhalten Default "Decode As" behavior - Standard "Dekodieren als" Verhalten + Standard "Dekodieren als" Verhalten Change behavior when the protocol field matches this value - Wenn dieser Wert auf das Protokollfeld zutrifft, soll das Verhalten geändert werden + Wenn dieser Wert auf das Protokollfeld zutrifft, soll das Verhalten geändert werden String - Zeichenkette + Zeichenkette Integer, base - Integer, base + Integer, base unknown - unbekannt + unbekannt <none> - <none> + <none> GUID - GUID + GUID Field - Feld + Feld Value - Wert + Wert Type - Typ + Typ Default - Standard + Standard Current - Aktuell + Aktuell DisplayFilterCombo Display filter selector - Auswahl Anzeigefilter + Auswahl Anzeigefilter Select from previously used filters. - Aus zuletzt genutzte Filter auswählen. + Aus zuletzt genutzte Filter auswählen. DisplayFilterEdit Display filter entry - Anzeigefiltereintrag + Anzeigefiltereintrag Manage saved bookmarks. - Gespeicherte Lesezeichen verwalten + Gespeicherte Lesezeichen verwalten Apply this filter string to the display. - Diesen Filter zur Anzeige anwenden. + Diesen Filter zur Anzeige anwenden. Apply a display filter %1 <%2/> - Anzeigefilter anwenden %1 <%2/> + Anzeigefilter anwenden %1 <%2/> Enter a display filter %1 - Geben Sie einen Anzeigefilter ein %1 + Geben Sie einen Anzeigefilter ein %1 Apply a read filter %1 - Lesefilter anwenden %1 + Lesefilter anwenden %1 Invalid filter: - Ungültiger Filter: + Ungültiger Filter: Save this filter - Diesen Filter speichern + Diesen Filter speichern Remove this filter - Diesen Filter entfernen + Diesen Filter entfernen Manage Display Filters - Anzeigefilter verwalten + Anzeigefilter verwalten Manage Filter Expressions - Filterausdrücke verwalten + Filterausdrücke verwalten DisplayFilterExpressionDialog Dialog - Dialog + Dialog Select a field to start building a display filter. - Ein Feld auswählen um einen Anzeigefilter zu erstellen. + Ein Feld auswählen um einen Anzeigefilter zu erstellen. Field Name - Feldname + Feldname <html><head/><body><p>Search the list of field names.</p></body></html> - <html><head/><body><p>Die Liste von Feldnamen durchsuchen.</p></body></html> + <html><head/><body><p>Die Liste von Feldnamen durchsuchen.</p></body></html> Search: - Suchen: + Suchen: <html><head/><body><p>Relations can be used to restrict fields to specific values. Each relation does the following:</p><table border="0" style=" margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px;" cellspacing="2" cellpadding="0"><tr><td><p align="center"><span style=" font-weight:600;">is present</span></p></td><td><p>Match any packet that contains this field</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">==, !=, etc.</span></p></td><td><p>Compare the field to a specific value.</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">contains, matches</span></p></td><td><p>Check the field against a string (contains) or a regular expression (matches)</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">in</span></p></td><td><p>Compare the field to a specific set of values</p></td></tr></table></body></html> - <html><head/><body><p>Relations können genutzt werden um Felder auf bestimmte Werte einzugrenzen. Folgende Relationen können verwendet werden:</p><table border="0" style=" margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px;" cellspacing="2" cellpadding="0"><tr><td><p align="center"><span style=" font-weight:600;">is present</span></p></td><td><p>Jedes Paket, dass dieses Feld enthält</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">==, !=, etc.</span></p></td><td><p>Vergleicht das Feld auf einen bestimmten Wert..</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">contains, matches</span></p></td><td><p>Überprüft das Feld auf eine bestimmte Zeichenkette (contains) oder einen rugulären Ausdruck (matches)</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">in</span></p></td><td><p>Vergleicht das Feld auf eine bestimmte Reihe von Werten</p></td></tr></table></body></html> + <html><head/><body><p>Relations können genutzt werden um Felder auf bestimmte Werte einzugrenzen. Folgende Relationen können verwendet werden:</p><table border="0" style=" margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px;" cellspacing="2" cellpadding="0"><tr><td><p align="center"><span style=" font-weight:600;">is present</span></p></td><td><p>Jedes Paket, dass dieses Feld enthält</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">==, !=, etc.</span></p></td><td><p>Vergleicht das Feld auf einen bestimmten Wert..</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">contains, matches</span></p></td><td><p>Überprüft das Feld auf eine bestimmte Zeichenkette (contains) oder einen rugulären Ausdruck (matches)</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">in</span></p></td><td><p>Vergleicht das Feld auf eine bestimmte Reihe von Werten</p></td></tr></table></body></html> Relation - Relation + Relation Match against this value. - Überprüft diesen Wert. + Überprüft diesen Wert. Value - Wert + Wert If the field you have selected has a known set of valid values they will be listed here. - Wenn das ausgewählte Feld bekannte mögliche Werte hat, so werden sie hier aufgelistet. + Wenn das ausgewählte Feld bekannte mögliche Werte hat, so werden sie hier aufgelistet. Predefined Values - Vordefinierte Werte + Vordefinierte Werte If the field you have selected covers a range of bytes (e.g. you have selected a protocol) you can restrict the match to a range of bytes here. - Wenn das ausgewählte Feld einen Bereich von Bytes abdeckt (z.B. bei der Auswahl eines Protokolls) kann der Treffer auf einen Bereich von Bytes eingeschränkt werden. + Wenn das ausgewählte Feld einen Bereich von Bytes abdeckt (z.B. bei der Auswahl eines Protokolls) kann der Treffer auf einen Bereich von Bytes eingeschränkt werden. Range (offset:length) - Bereich (Versatz:Länge) + Bereich (Versatz:Länge) No display filter - Kein Anzeigefilter vorhanden + Kein Anzeigefilter vorhanden <small><i>A hint.</i></small> - <small><i>Hinweis</i></small> + <small><i>Hinweis</i></small> Display Filter Expression - Anzeigefilterausdruck + Anzeigefilterausdruck Select a field name to get started - Einen Feldnamen auswählen um zu starten + Einen Feldnamen auswählen um zu starten Click OK to insert this filter - Zum Einfügen dieses Filter OK klicken + Zum Einfügen dieses Filter OK klicken DissectorTablesDialog Dialog - Dialog + Dialog Search: - Suchen: + Suchen: Dissector Tables - Dissector Tabelle + Dissector Tabelle DissectorTablesProxyModel Table Type - Tabellentyp + Tabellentyp String - Zeichenkette + Zeichenkette Dissector - Dissector + Dissector Integer - Integer + Integer Protocol - Protokoll + Protokoll Short Name - Kurzname + Kurzname Table Name - Tabellenname + Tabellenname Selector Name - Selektorname + Selektorname EnabledProtocolsDialog Dialog - Dialog + Dialog <small><i>Disabling a protocol prevents higher layer protocols from being displayed</i></small> - <small><i>Das Deaktivieren eines Protokolls verhindert die Anzeige von darüber liegenden Protokollen</i></small> + <small><i>Das Deaktivieren eines Protokolls verhindert die Anzeige von darüber liegenden Protokollen</i></small> Search: - Suchen: + Suchen: Enable All - Alle aktivieren + Alle aktivieren Disable All - Alle deaktivieren + Alle deaktivieren Invert - Invertieren + Invertieren Enabled Protocols - Protokolle aktivieren + Protokolle aktivieren EnabledProtocolsModel Protocol - Protokoll + Protokoll Description - Beschreibung + Beschreibung ExpertInfoDialog Dialog - Dialog + Dialog <small><i>A hint.</i></small> - <small><i>Hinweis</i></small> + <small><i>Hinweis</i></small> Limit to Display Filter - Auf Anzeigenfilter beschränken + Auf Anzeigenfilter beschränken Group by summary - Gruppieren nach Zusammenfassung + Gruppieren nach Zusammenfassung Search expert summaries. - In den Experten Informationen suchen. + In den Experten Informationen suchen. Search: - Suchen: + Suchen: Show… - Show... - Zeige... + Zeige... Error - Fehler + Fehler Show error packets. - Pakete mit Fehler anzeigen. + Pakete mit Fehler anzeigen. Warning - Warnungen + Warnungen Show warning packets. - Pakete mit Warnungen anzeigen. + Pakete mit Warnungen anzeigen. Note - Hinweise + Hinweise Show note packets. - Pakete mit Hinweise anzeigen. + Pakete mit Hinweise anzeigen. Chat - Informationen + Informationen Show chat packets. - Pakete mit Informationen anzeigen. + Pakete mit Informationen anzeigen. Comment - Kommentare + Kommentare Show comment packets. - Pakete mit Kommentare anzeigen. + Pakete mit Kommentare anzeigen. Expert Information - Experteninformationen + Experteninformationen Collapse All - Alles einklappen + Alles einklappen Expand All - Alles aufklappen + Alles aufklappen Capture file closed. - Mitschnittdatei geschlossen. + Mitschnittdatei geschlossen. No display filter - Kein Anzeigefilter vorhanden + Kein Anzeigefilter vorhanden No display filter set. - Kein Anzeigenfilter angewendet. + Kein Anzeigenfilter angewendet. Limit information to "%1". - Informationen beschränken auf "%1". + Informationen beschränken auf "%1". Display filter: "%1" - Anzeigefilter: "%1" + Anzeigefilter: "%1" ExpertInfoProxyModel Packet - Paket + Paket Severity - Schweregrad + Schweregrad Summary - Zusammenfassung + Zusammenfassung Group - Gruppe + Gruppe Protocol - Protokoll + Protokoll Count - Anzahl + Anzahl ExportDissectionDialog Export Packet Dissections - Wireshark: Export Packet Dissections - Paketdissektion exportieren + Paketdissektion exportieren Export As: - Export as: - Exportieren als: + Exportieren als: Plain text (*.txt) - Reiner Text (*.txt) + Reiner Text (*.txt) Comma Separated Values - summary (*.csv) - Durch Komma getrennte Werte - Zusammenfassung (*.csv) + Durch Komma getrennte Werte - Zusammenfassung (*.csv) PSML - summary (*.psml, *.xml) - PSML - Zusammenfassung (*.psmml, *.xml) + PSML - Zusammenfassung (*.psmml, *.xml) PDML - details (*.pdml, *.xml) - PDML - Details (*.pdml, *.xml) + PDML - Details (*.pdml, *.xml) JSON (*.json) - JSON (*.json) + JSON (*.json) C Arrays - bytes (*.c, *.h) - C Arrays - Bytes (*.c, *h) + C Arrays - Bytes (*.c, *h) ExportObjectDialog Dialog - Dialog + Dialog Searching for objects - Nach Objekt suchen + Nach Objekt suchen Export - Exportieren + Exportieren %1 object list - %1 Objektliste + %1 Objektliste Save Object As - Objekt speichern unter + Objekt speichern unter Save All Objects In - Alle Objekte sichern in + Alle Objekte sichern in Object Export - Objektexport + Objektexport Some files could not be saved. - Einige Dateien konnten nicht gespeichert werden. + Einige Dateien konnten nicht gespeichert werden. ExportObjectModel Packet - Paket + Paket Hostname - Hostname + Hostname Content Type - Content-Type + Content-Type Size - Größe + Größe Filename - Dateiname + Dateiname ExportPDUDialog Dialog - Dialog + Dialog Display filter: - Anzeigefilter: + Anzeigefilter: ExtcapArgumentFileSelection All Files ( - Alle Dateien ( + Alle Dateien ( Open File - Öffne Datei + Öffne Datei ExtcapOptionsDialog + Save parameter on capture start + Parameter beim Starten des Mitschnitts speichern + + Interface Options - Extcap Interface Options - Schnittstellenoptionen + Schnittstellenoptionen Start - Start + Start Extcap Help cannot be found - Hilfe für Extcap kann nicht gefunden werden + Hilfe für Extcap kann nicht gefunden werden The help for the extcap interface %1 cannot be found. Given file: %2 - Die Hifle für Extcap-Schnittstelle %1 kann nicht gefunden werden. Angegebene Datei: %2 - - - Save parameter on capture start - Parameter beim Starten des Mitschnitts speichern + Die Hifle für Extcap-Schnittstelle %1 kann nicht gefunden werden. Angegebene Datei: %2 FieldFilterEdit Display filter entry - Anzeigefiltereintrag + Anzeigefiltereintrag Enter a field %1 - Feld %1 eingeben + Feld %1 eingeben Invalid filter: - Ungültiger Filter: + Ungültiger Filter: FileSetDialog - Dialog - Dialog - - - Directory: - Verzeichnis: - - No files in Set - Keine Dateien im Dateisatz + Keine Dateien im Dateisatz No capture loaded - Kein Mitschnitt geladen + Kein Mitschnitt geladen %Ln File(s) in Set %1 File%2 in Set - + %Ln Datei im Dateisatz %Ln Dateien im Dateisatz + + Dialog + Dialog + + + Directory: + Verzeichnis: + FilesetEntryModel Open this capture file - Diese Mitschnittdatei laden + Diese Mitschnittdatei laden Filename - Dateiname + Dateiname Created - Erstellt + Erstellt Modified - Modifiziert + Modifiziert Size - Größe + Größe FilterDialog Dialog - Dialog + Dialog Name - Name + Name Filter - Filter + Filter Create a new filter. - Neuen Filter erstellen. + Neuen Filter erstellen. Remove this filter. - Remove this profile. - Diesen Filter entfernen. + Diesen Filter entfernen. Copy this filter. - Copy this profile. - Diesen Filter kopieren. + Diesen Filter kopieren. Capture Filters - Mitschnittfilter + Mitschnittfilter Display Filters - Anzeigefilter + Anzeigefilter New filter - Neuer Filter + Neuer Filter New capture filter This text is automatically filled in when a new filter is created - Neuer Mitschnittfilter + Neuer Mitschnittfilter New display filter This text is automatically filled in when a new filter is created - Neuer Anzeigefilter + Neuer Anzeigefilter FilterExpressionFrame Frame - Frame + Frame Filter Buttons Preferences… - Einstellungen Filterknopf + Einstellungen Filterknopf Label: - Titel: + Titel: Enter a description for the filter button - Beschreibung für den Filterknopf eingeben + Beschreibung für den Filterknopf eingeben Filter: - Filter: + Filter: Enter a filter expression to be applied - Filterausdruck eingeben + Filterausdruck eingeben Comment: - Kommentar: + Kommentar: Enter a comment for the filter button - Kommenter für den Filterknopf eingeben + Kommenter für den Filterknopf eingeben Missing label. - Fehlende Beschriftung. + Fehlende Beschriftung. Missing filter expression. - Fehlender Filterausdruck. + Fehlender Filterausdruck. Invalid filter expression. - Ungültiger Filterausdruck. + Ungültiger Filterausdruck. FindLineEdit Textual Find - Text Treffer + Text Treffer Regular Expression Find - Regulärer Ausdruck Treffer + Regulärer Ausdruck Treffer FirewallRulesDialog Create rules for - Regeln erstellen für + Regeln erstellen für Inbound - Eingehend + Eingehend Deny - Verbieten + Verbieten Firewall ACL Rules - Firewall ACL Regeln + Firewall ACL Regeln Copy - Kopieren + Kopieren IPv4 source address. - IPv4 Quelladresse. + IPv4 Quelladresse. IPv4 destination address. - IPv4 Zieladresse. + IPv4 Zieladresse. Source port. - Quellport. + Quellport. Destination port. - Zielport. + Zielport. IPv4 source address and port. - IPv4 Quelladresse und Port. + IPv4 Quelladresse und Port. IPv4 destination address and port. - IPv5 Zieladresse und Port. + IPv5 Zieladresse und Port. MAC source address. - MAC Quelladresse. + MAC Quelladresse. MAC destination address. - MAC Zieladresse. + MAC Zieladresse. Text file (*.txt);;All Files ( - Textdatei (*.txt);; Alle Dateien ( + Textdatei (*.txt);; Alle Dateien ( Warning - Warnungen + Warnungen Unable to save %1 - Kann %1 nicht sichern + Kann %1 nicht sichern FolderListModel "File" dialogs - "Datei" Dialoge + "Datei" Dialoge capture files - Mitschnittdateien + Mitschnittdateien Temp - Temp + Temp untitled capture files - Unbenannte Mitschnittdateien + Unbenannte Mitschnittdateien Personal configuration - Benutzerspezifische Konfiguration + Benutzerspezifische Konfiguration dfilters, preferences, ethers, - dfilters, preferences, ethers, + dfilters, preferences, ethers, Global configuration - Globale Konfiguration + Globale Konfiguration dfilters, preferences, manuf, - dfilters, preferences, manuf, + dfilters, preferences, manuf, System - System + System ethers, ipxnets - ethers, ipxnets + ethers, ipxnets Program - Programm + Programm program files - program files + program files Personal Plugins - Benutzerspezifische Plugins + Benutzerspezifische Plugins binary plugins - binary plugins + binary plugins Global Plugins - Globale Plugins + Globale Plugins Personal Lua Plugins - Benutzerspezifische Lua Plugins + Benutzerspezifische Lua Plugins lua scripts - lua scripts + lua scripts Global Lua Plugins - Globale Lua Plugins + Globale Lua Plugins Extcap path - Extcap Pfad + Extcap Pfad Extcap Plugins search path - Suchpfad für Extcap Plugins + Suchpfad für Extcap Plugins MaxMind DB path - MaxMind DB Pfad + MaxMind DB Pfad MaxMind DB database search path - Suchpfad für MaxMind Datenbank + Suchpfad für MaxMind Datenbank MIB/PIB path - MIB/PIB Pfad + MIB/PIB Pfad SMI MIB/PIB search path - Suchpfad für SMI MIB/PIB + Suchpfad für SMI MIB/PIB Name - Name + Name Location - Lokation + Lokation Typical Files - Typische Dateien + Typische Dateien FollowStreamDialog - - Filter Out This Stream - Hide this stream - Diesen Stream filtern - - - Print - Drucken - - - Save as - Save as... - Speichern als - %Ln client pkt(s), @@ -2664,348 +2621,358 @@ ASCII - ASCII + ASCII C Arrays - C Arrays + C Arrays EBCDIC - EBCDIC + EBCDIC Hex Dump - Hex Dump + Hex Dump UTF-8 - UTF-8 + UTF-8 UTF-16 - UTF-16 + UTF-16 YAML - YAML + YAML Raw - Roh + Roh + + + Filter Out This Stream + Diesen Stream filtern + + + Print + Drucken + + + Save as + Speichern als Back - Zurück + Zurück Packet %1. - Paket %1. + Paket %1. %Ln <span style="color: %1; background-color:%2">client</span> pkt(s), - + %Ln <span style="color: %1; background-color:%2">Client</span> Paket, %Ln <span style="color: %1; background-color:%2">Client</span> Pakete, %Ln <span style="color: %1; background-color:%2">server</span> pkt(s), - + %Ln <span style="color: %1; background-color:%2">Server</span> Paket, %Ln <span style="color: %1; background-color:%2">Server</span> Pakete, %Ln turn(s). - + %Ln Runde. %Ln Runden. Click to select. - Zur Auswahl anklicken. + Zur Auswahl anklicken. Regex Find: - Regex Suchen: + Regex Suchen: Save Stream Content As - Stream Inhalt speichern als + Stream Inhalt speichern als + + + [Stream output truncated] + [Streamausgabe gekürzt] No capture file. - Keine Mitschnittdatei. + Keine Mitschnittdatei. Please make sure you have a capture file opened. - Bitte sicherstellen, dass eine Mitschnittdatei geöffnet ist. + Bitte sicherstellen, dass eine Mitschnittdatei geöffnet ist. Error following stream. - Fehler beim Folgen des Streams. + Fehler beim Folgen des Streams. Capture file invalid. - Mitschnittdatei ungültig. + Mitschnittdatei ungültig. Please make sure you have a %1 packet selected. - Bitte ein %1 Paket auswählen. - - - Entire conversation (%1) - Gesamte Verbindung (%1) - - - Follow %1 Stream (%2) - Folge %1 Stream (%2) + Bitte ein %1 Paket auswählen. Error creating filter for this stream. - Fehler beim Erstellen eines Filters für diesen Stream. - - - [Stream output truncated] - [Streamausgabe gekürzt] + Fehler beim Erstellen eines Filters für diesen Stream. A transport or network layer header is needed. - Ein Header der Transport- oder Netzwerkschicht wird benötigt. + Ein Header der Transport- oder Netzwerkschicht wird benötigt. %Ln total stream(s). - + %n Stream. &Ln Stream insgesamt. + Entire conversation (%1) + Gesamte Verbindung (%1) + + + Follow %1 Stream (%2) + Folge %1 Stream (%2) + + File closed. - Datei geschlossen. + Datei geschlossen. Follow Stream - Folge Stream + Folge Stream Hint. - Hinweis. + Hinweis. Show and save data as - Show data as - Daten anzeigen und speichern als + Daten anzeigen und speichern als Stream - Stream + Stream Find: - Suchen: + Suchen: Find &Next - &Nächstes suchen + &Nächstes suchen FontColorPreferencesFrame Frame - Frame + Frame Main window font: - Schriftart Hauptfenster: + Schriftart Hauptfenster: Select Font - Schriftart auswählen + Schriftart auswählen Colors: - Farben: + Farben: Sample ignored packet text - Beispieltext für ignorierte Pakete + Beispieltext für ignorierte Pakete Sample marked packet text - Beispieltext für markierte Pakete + Beispieltext für markierte Pakete Sample "Follow Stream" client text - Beispieltext für Daten vom Client bei "Stream folgen" + Beispieltext für Daten vom Client bei "Stream folgen" Sample "Follow Stream" server text - Beispieltext für Daten vom Server bei "Stream folgen" + Beispieltext für Daten vom Server bei "Stream folgen" Sample valid filter - Gültiger Anzeigefilter + Gültiger Anzeigefilter Sample invalid filter - Ungültiger Anzeigefilter + Ungültiger Anzeigefilter Sample warning filter - Sample deprecated filter - Beispiel für einen Warnungs Filter + Beispiel für einen Warnungs Filter Font - Schriftart + Schriftart FunnelStringDialog Dialog - Dialog + Dialog FunnelTextDialog Dialog - Dialog + Dialog <html><head/><body><p>Enter some text or a regular expression. It will be highlighted above.</p></body></html> - <html><head/><body><p>Einen Text oder einen regulären Ausdruck eingeben. Dieser wird oben hervorgehoben.</p></body></html> + <html><head/><body><p>Einen Text oder einen regulären Ausdruck eingeben. Dieser wird oben hervorgehoben.</p></body></html> Highlight: - Hervorgehoben: + Hervorgehoben: GsmMapSummaryDialog Dialog - Dialog + Dialog GSM MAP Summary - GSM MAP Zusammenfassung + GSM MAP Zusammenfassung File - Datei + Datei Name - Name + Name Length - Länge + Länge (gzip compressed) - (gzip komprimiert) + (gzip komprimiert) Format - Format + Format Snapshot length - Snapshot Länge + Snapshot Länge Data - Daten + Daten First packet - Erstes Paket + Erstes Paket Last packet - Letztes Paket + Letztes Paket Elapsed - Zeitspanne + Zeitspanne Packets - Pakete + Pakete Invokes - Invokes + Invokes Total number of Invokes - Anzahl an Invokes insgesamt + Anzahl an Invokes insgesamt Average number of Invokes per second - Durchschnittliche Anzahl an Invokes pro Sekunde + Durchschnittliche Anzahl an Invokes pro Sekunde Total number of bytes for Invokes - Bytesanzahl für Invokes insgesamt + Bytesanzahl für Invokes insgesamt Average number of bytes per Invoke - Durchschnittliche Bytesanzahl pro Invoke + Durchschnittliche Bytesanzahl pro Invoke Return Results - Return Results + Return Results Total number of Return Results - Anzahl an Return Results insgesamt + Anzahl an Return Results insgesamt Average number of Return Results per second - Durchschnittliche Anzahl an Return Results pro Sekunde + Durchschnittliche Anzahl an Return Results pro Sekunde Total number of bytes for Return Results - Bytesanzahl für Return Results insgesamt + Bytesanzahl für Return Results insgesamt Average number of bytes per Return Result - Durchschnittliche Bytesanzahl pro Return Result + Durchschnittliche Bytesanzahl pro Return Result Totals - Insgesamt + Insgesamt Total number of GSM MAP messages - Anzahl an GSM MAP Nachrichten insgesamt + Anzahl an GSM MAP Nachrichten insgesamt Average number of GSM MAP messages per second - Durchschnittliche Anzahl an GSM MAP Nachrichten pro Sekunde + Durchschnittliche Anzahl an GSM MAP Nachrichten pro Sekunde Total number of bytes for GSM MAP messages - Bytesanzahl für GSM MAP Nachrichten insgesamt + Bytesanzahl für GSM MAP Nachrichten insgesamt Average number of bytes per GSM MAP message - Durchschnittliche Bytesanzahl pro GSM MAP Nachricht + Durchschnittliche Bytesanzahl pro GSM MAP Nachricht IOGraphDialog Dialog - Dialog + Dialog <html><head/><body> @@ -3038,33 +3005,7 @@ </tbody></table> </body></html> - <html><head/><body> - -<h3>Valuable and amazing time-saving keyboard shortcuts</h3> -<table><tbody> - -<tr><th>+</th><td>Zoom in</td></th> -<tr><th>-</th><td>Zoom out</td></th> -<tr><th>0</th><td>Reset graph to its initial state</td></th> - -<tr><th>→</th><td>Move right 10 pixels</td></th> -<tr><th>←</th><td>Move left 10 pixels</td></th> -<tr><th>↑</th><td>Move up 10 pixels</td></th> -<tr><th>↓</th><td>Move down 10 pixels</td></th> -<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> -<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> -<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> -<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> - -<tr><th>g</th><td>Go to packet under cursor</td></th> - -<tr><th>z</th><td>Toggle mouse drag / zoom</td></th> -<tr><th>t</th><td>Toggle capture / session time origin</td></th> -<tr><th>Space</th><td>Toggle crosshairs</td></th> - -</tbody></table> -</body></html> - <html><head/><body> + <html><head/><body> <h3>Nützliche Tastenkürzel zur Zeitersparnis</h3> <table><tbody> @@ -3096,1792 +3037,1788 @@ </body></html> - Remove this graph. - Remove this dissection behavior. - Diesen Graph entfernen. + Add a new graph. + Einen neuen Graph hinzufügen. - Add a new graph. - Einen neuen Graph hinzufügen. + Remove this graph. + Diesen Graph entfernen. Duplicate this graph. - Diesen Graph duplizieren. + Diesen Graph duplizieren. Mouse - Maus + Maus Drag using the mouse button. - Mit der Maustaste ziehen. + Mit der Maustaste ziehen. drags - ziehen + ziehen Select using the mouse button. - Mit der Maustaste auswählen. + Mit der Maustaste auswählen. zooms - zoomen + zoomen Interval - Intervall + Intervall Time of day - Uhrzeit + Uhrzeit Log scale - Logarithmische Skala + Logarithmische Skala Reset - Zurücksetzen + Zurücksetzen Reset Graph - Graph zurücksetzen + Graph zurücksetzen Reset the graph to its initial state. - Graph in den Ursprungszustand zurücksetzen. + Graph in den Ursprungszustand zurücksetzen. 0 - 0 + 0 Zoom In - Vergrößern + Vergrößern + - + + + Zoom Out - Verkleinern + Verkleinern - - - + - Move Up 10 Pixels - Um 10 Bildpunkte nach oben verschieben + Um 10 Bildpunkte nach oben verschieben Up - Rauf + Rauf Move Left 10 Pixels - Um 10 Bildpunkte nach links verschieben + Um 10 Bildpunkte nach links verschieben Left - Links + Links Move Right 10 Pixels - Um 10 Bildpunkte nach rechts verschieben + Um 10 Bildpunkte nach rechts verschieben Right - Rechts + Rechts Move Down 10 Pixels - Um 10 Bildpunkte nach unten verschieben + Um 10 Bildpunkte nach unten verschieben Down - Runter + Runter Move Up 1 Pixel - Um 1 Bildpunkt nach oben verschieben + Um 1 Bildpunkt nach oben verschieben Shift+Up - Shift+Up + Shift+Up Move Left 1 Pixel - Um 1 Bildpunkt nach links verschieben + Um 1 Bildpunkt nach links verschieben Shift+Left - Shift+Left + Shift+Left Move Right 1 Pixel - Um 1 Bildpunkt nach rechts verschieben + Um 1 Bildpunkt nach rechts verschieben Shift+Right - Shift+Right + Shift+Right Move Down 1 Pixel - Um 1 Bildpunkt nach unten verschieben + Um 1 Bildpunkt nach unten verschieben Move down 1 Pixel - Move down 1 pixel - Um 1 Bildpunkt nach unten verschieben + Um 1 Bildpunkt nach unten verschieben Shift+Down - Shift+Down + Shift+Down Go To Packet Under Cursor - Zum Paket gehen, auf das der Mauszeiger gerade zeigt + Zum Paket gehen, auf das der Mauszeiger gerade zeigt Go to packet currently under the cursor - Zum Paket gehen, auf das der Mauszeiger gerade zeigt + Zum Paket gehen, auf das der Mauszeiger gerade zeigt G - G + G Drag / Zoom - Verschieben / Zoomen + Verschieben / Zoomen Toggle mouse drag / zoom behavior - Maustastenverhalten umschalten: Verschieben / Zoomen + Maustastenverhalten umschalten: Verschieben / Zoomen Z - Z + Z Capture / Session Time Origin - Uhrzeit / verstrichene Zeit + Uhrzeit / verstrichene Zeit Toggle capture / session time origin - Umschalten zwischen Uhrzeit und verstrichener Zeit + Umschalten zwischen Uhrzeit und verstrichener Zeit T - T + T Crosshairs - Fadenkreuz + Fadenkreuz Toggle crosshairs - Fadenkreuz ein/ausblenden + Fadenkreuz ein/ausblenden Space - Space + Space Zoom In X Axis - X-Achse vergrößern + X-Achse vergrößern X - X + X Zoom Out X Axis - X-Achse verkleinern + X-Achse verkleinern Shift+X - Shift+X + Shift+X Zoom In Y Axis - Y-Achse vergrößern + Y-Achse vergrößern Y - Y + Y Zoom Out Y Axis - Y-Achse verkleinern + Y-Achse verkleinern Shift+Y - Shift+Y + Shift+Y - Save As - Save As... - Speichern als + IO Graphs + IO Graphen - 1 sec - 1 Sek. + Save As + Speichern als - 10 sec - 10 Sek. + Copy + Kopieren - 1 min - 1 Min. + 1 ms + 1 ms - 10 min - 10 Min. + 10 ms + 10 ms - Time (s) - Zeit (Sek) + 100 ms + 100 ms - IO Graphs - IO Graphen + 1 sec + 1 Sek. - Copy - Kopieren + 10 sec + 10 Sek. - 1 ms - 1 ms + 1 min + 1 Min. - 10 ms - 10 ms + 10 min + 10 Min. - 100 ms - 100 ms + Time (s) + Zeit (Sek) Wireshark IO Graphs: %1 - Wireshark IO Graphen: %1 + Wireshark IO Graphen: %1 All packets - Alle Pakete + Alle Pakete TCP errors - TCP Fehler + TCP Fehler Hover over the graph for details. - Für mehr Details Maus über den Graphen bewegen. + Für mehr Details Maus über den Graphen bewegen. No packets in interval - Keine Pakete im Intervall + Keine Pakete im Intervall Click to select packet - Klicken zur Paketauswahl + Klicken zur Paketauswahl Packet - Paket + Paket %1 (%2s%3). - %1 (%2s%3). + %1 (%2s%3). Release to zoom, x = %1 to %2, y = %3 to %4 - Loslassen um zu zoomen, x = %1 bis %2, y = %3 bis %4 + Loslassen um zu zoomen, x = %1 bis %2, y = %3 bis %4 Unable to select range. - Bereich kann nicht ausgewählt werden. + Bereich kann nicht ausgewählt werden. Click to select a portion of the graph. - Klicken um einen Teil des Graphen auszuwählen. + Klicken um einen Teil des Graphen auszuwählen. Portable Document Format (*.pdf) - Portable Document Format (*.pdf) + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - Portable Network Graphics (*.png) + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - Windows Bitmap (*.bmp) + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG File Interchange Format (*.jpeg *.jpg) + JPEG File Interchange Format (*.jpeg *.jpg) Comma Separated Values (*.csv) - Komma getrennte Werte (*.csv) + Komma getrennte Werte (*.csv) Save Graph As - Graph speichern als + Graph speichern als Iax2AnalysisDialog Dialog - Dialog + Dialog <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Forward</span></p><p><span style=" font-size:medium; font-weight:600;">Reverse</span></p></body></html> - <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Hinweg</span></p><p><span style=" font-size:medium; font-weight:600;">Rückweg</span></p></body></html> + <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Hinweg</span></p><p><span style=" font-size:medium; font-weight:600;">Rückweg</span></p></body></html> Forward - Hinweg + Hinweg Packet - Paket + Paket Delta (ms) - Delta (ms) + Delta (ms) Jitter (ms) - Jitter (ms) + Jitter (ms) Bandwidth - Bandbreite + Bandbreite Status - Status + Status Length - Länge + Länge Reverse - Rückweg + Rückweg Graph - Graph + Graph <html><head/><body><p>Show or hide forward jitter values.</p></body></html> - <html><head/><body><p>Jitterwerte vom Hinweg anzeigen oder verbergen.</p></body></html> + <html><head/><body><p>Jitterwerte vom Hinweg anzeigen oder verbergen.</p></body></html> Forward Jitter - Jitter Hinweg + Jitter Hinweg <html><head/><body><p>Show or hide forward difference values.</p></body></html> - <html><head/><body><p>Differenzwerte vom Hinweg anzeigen oder verbergen.</p></body></html> + <html><head/><body><p>Differenzwerte vom Hinweg anzeigen oder verbergen.</p></body></html> Forward Difference - Differenz Hinweg + Differenz Hinweg <html><head/><body><p>Show or hide reverse jitter values.</p></body></html> - <html><head/><body><p>Jitterwerte vom Rückweg anzeigen oder verbergen.</p></body></html> + <html><head/><body><p>Jitterwerte vom Rückweg anzeigen oder verbergen.</p></body></html> Reverse Jitter - Jitter Rückweg + Jitter Rückweg <html><head/><body><p>Show or hide reverse difference values.</p></body></html> - <html><head/><body><p>Differenzwerte vom Rückweg anzeigen oder verbergen.</p></body></html> + <html><head/><body><p>Differenzwerte vom Rückweg anzeigen oder verbergen.</p></body></html> Reverse Difference - Differenz Rückweg + Differenz Rückweg <small><i>A hint.</i></small> - <small><i>Hinweis</i></small> + <small><i>Hinweis</i></small> Audio - Audio + Audio Save the audio data for both channels. - Audiodaten von beiden Kanälen speichern. + Audiodaten von beiden Kanälen speichern. Forward Stream Audio - Hinweg Audio Stream + Hinweg Audio Stream Save the forward stream audio data. - Speichern der Audiodaten des Hinwegstreams + Speichern der Audiodaten des Hinwegstreams Reverse Stream Audio - Audiostream Rückweg + Audiostream Rückweg Save the reverse stream audio data. - Speichern der Audiodaten des Rückwegstreams + Speichern der Audiodaten des Rückwegstreams CSV - CSV + CSV Save both tables as CSV. - Beide Tabellen als CSV Datei sichern. + Beide Tabellen als CSV Datei sichern. Forward Stream CSV - Hinwegstream CSV + Hinwegstream CSV Save the forward table as CSV. - Tabelle Hinweg als CSV speichern. + Tabelle Hinweg als CSV speichern. Reverse Stream CSV - Rückwegstream CSV + Rückwegstream CSV Save the reverse table as CSV. - Rückweg Tabelle als CSV speichern. + Rückweg Tabelle als CSV speichern. Save Graph - Graph speichern + Graph speichern Save the graph image. - Bild des Graphen speichern. + Bild des Graphen speichern. Go to Packet - Gehe zu Paket + Gehe zu Paket Select the corresponding packet in the packet list. - Wählt das dazugehörige Paket in der Paketliste aus. + Wählt das dazugehörige Paket in der Paketliste aus. G - G + G Next Problem Packet - Nächstes Paket mit Problemen + Nächstes Paket mit Problemen Go to the next problem packet - Gehe zum nächsten Paket mit Problemen + Gehe zum nächsten Paket mit Problemen N - N + N IAX2 Stream Analysis - Analyse IAX2 Stream + Analyse IAX2 Stream Unable to save RTP data. - RTP Daten können nicht gesichert werden. + RTP Daten können nicht gesichert werden. Please select an IAX2 packet. - Bitte ein IAX2 Paket auswählen. + Bitte ein IAX2 Paket auswählen. G: Go to packet, N: Next problem packet - G: Gehe zu Paket, N: Nächstes Paket mit einem Problem + G: Gehe zu Paket, N: Nächstes Paket mit einem Problem Portable Document Format (*.pdf) - Portable Document Format (*.pdf) + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - Portable Network Graphics (*.png) + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - Windows Bitmap (*.bmp) + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG File Interchange Format (*.jpeg *.jpg) + JPEG File Interchange Format (*.jpeg *.jpg) Save Graph As - Graph speichern als + Graph speichern als Can't save in a file: Wrong length of captured packets. - Speichern in eine Datei fehlgeschlagen: Falsche Länge des aufgezeichneten Pakets. + Speichern in eine Datei fehlgeschlagen: Falsche Länge des aufgezeichneten Pakets. Can't save in a file: File I/O problem. - Speichern in eine Datei fehlgeschlagen: I/O Problem. + Speichern in eine Datei fehlgeschlagen: I/O Problem. Save forward stream audio - Audiostream des Hinwegs speichern + Audiostream des Hinwegs speichern Save reverse stream audio - Audiostream des Rückweges speichern + Audiostream des Rückweges speichern Save audio - Audio speichern + Audio speichern Sun Audio (*.au) - Sun Audio (*.au) + Sun Audio (*.au) ;;Raw (*.raw) - ;;Raw (*.raw) + ;;Raw (*.raw) Warning - Warnungen + Warnungen Unable to save in that format - Dieses Format kann nicht gespeichert werden + Dieses Format kann nicht gespeichert werden Unable to save %1 - Kann %1 nicht sichern + Kann %1 nicht sichern Saving %1 - Speichere %1 + Speichere %1 Save forward stream CSV - Hinweg Stream als CSV speichern + Hinweg Stream als CSV speichern Save reverse stream CSV - Rückweg Stream als CSV speichern + Rückweg Stream als CSV speichern Save CSV - Als CSV speichern + Als CSV speichern Comma-separated values (*.csv) - Komma getrennte Werte (*.csv) + Komma getrennte Werte (*.csv) ImportTextDialog Import From - Importieren von + Importieren von File: - Datei: + Datei: Set name of text file to import - Zum Importieren Textdatei angeben + Zum Importieren Textdatei angeben Browse for text file to import - Zum Importieren nach einer Textdatei suchen + Zum Importieren nach einer Textdatei suchen Browse… - Browse... - Öffnen... + Öffnen... Offsets in the text file are in octal notation - Versatz in der Textdatei als Oktalnotation + Versatz in der Textdatei als Oktalnotation Octal - Oktal + Oktal Offsets: - Versatz: + Versatz: Offsets in the text file are in hexadecimal notation - Versatz in der Textdatei als Hexadezimalnotation + Versatz in der Textdatei als Hexadezimalnotation Hexadecimal - Hexadezimal + Hexadezimal Offsets in the text file are in decimal notation - Versatz in der Textdatei als Dezimalnotation + Versatz in der Textdatei als Dezimalnotation Decimal - Dezimal + Dezimal - The format in which to parse timestamps in the text file (eg. %H:%M:%S.). Format specifiers are based on strptime(3) - Format um den Zeitstempel in der Textdatei einzulesen (z.B. %H:%M:%S.). Format basiert auf strptime(3) + The text file has no offset + Die Textdatei hat keinen Versatz - Timestamp format: - Zeitstempelformat: + None + Keine - Whether or not the file contains information indicating the direction (inbound or outbound) of the packet. - Aktivieren, wenn die Datei Indikatoren für die Richtung der Pakete (Ein- oder Ausgehend) enthält. + The format in which to parse timestamps in the text file (eg. %H:%M:%S.). Format specifiers are based on strptime(3) + Format um den Zeitstempel in der Textdatei einzulesen (z.B. %H:%M:%S.). Format basiert auf strptime(3) - Direction indication: - Richtungsindikatoren + Timestamp format: + Zeitstempelformat: - Maximum frame length: - Maximale Framelänge: + Whether or not the file contains information indicating the direction (inbound or outbound) of the packet. + Aktivieren, wenn die Datei Indikatoren für die Richtung der Pakete (Ein- oder Ausgehend) enthält. - The maximum size of the frames to write to the import capture file (max 64000) - Die maximale Framegröße beim Schreiben in die Mitschnittdatei (max 64000) + Direction indication: + Richtungsindikatoren Encapsulation - Kapselung - - - The text file has no offset - Die Textdatei hat keinen Versatz - - - None - Keine + Kapselung Encapsulation Type: - Datenkapselungstyp: + Datenkapselungstyp: Encapsulation type of the frames in the import capture file - Protokoll in das die Frames der zu importiernden Datei eingebettet sind + Protokoll in das die Frames der zu importiernden Datei eingebettet sind The UDP, TCP or SCTP source port for each frame - Der UDP, TCP oder SCTP Quellport für jeden Frame + Der UDP, TCP oder SCTP Quellport für jeden Frame The SCTP DATA payload protocol identifier for each frame - Der SCTP Daten Payload Bezeichner für jeden Frame + Der SCTP Daten Payload Bezeichner für jeden Frame The UDP, TCP or SCTP destination port for each frame - Der UDP, TCP oder SCTP Zielport für jeden Frame + Der UDP, TCP oder SCTP Zielport für jeden Frame Prefix each frame with an Ethernet header - Jedem Frame einen Ethernetheader voranstellen + Jedem Frame einen Ethernetheader voranstellen Ethernet - Ethernet + Ethernet Prefix each frame with an Ethernet, IPv4 and SCTP header - Jedem Frame einen Ethernet-, IPv4- und SCTP-Header voranstellen + Jedem Frame einen Ethernet-, IPv4- und SCTP-Header voranstellen SCTP - SCTP + SCTP PPI: - PPI: + PPI: Protocol (dec): - Protokoll (dez): + Protokoll (dez): Leave frames unchanged - Frames unangetastet lassen + Frames unangetastet lassen No dummy header - Kein Dummy Header + Kein Dummy Header Tag: - Tag: + Tag: Prefix each frame with an Ethernet, IPv4 and UDP header - Jedem Frame einen Ethernet-, IPv4- und UDP-Header voranstellen + Jedem Frame einen Ethernet-, IPv4- und UDP-Header voranstellen UDP - UDP + UDP Source port: - Quellport: + Quellport: The Ethertype value of each frame - Wert des Ethertype für jeden Frame + Wert des Ethertype für jeden Frame Prefix each frame with an Ethernet, IPv4 and TCP header - Jedem Frame einen Ethernet-, IPv4- und TCP-Header voranstellen + Jedem Frame einen Ethernet-, IPv4- und TCP-Header voranstellen TCP - TCP + TCP The SCTP verification tag for each frame - Der SCTP Verfication Tag für jeden Frame + Der SCTP Verfication Tag für jeden Frame Destination port: - Zielport: + Zielport: Ethertype (hex): - Ethertype (Hex): + Ethertype (Hex): The IPv4 protocol ID for each frame - Die IPv4 Protokoll IP für jeden Frame + Die IPv4 Protokoll IP für jeden Frame Prefix each frame with an Ethernet, IPv4 and SCTP (DATA) header - Jedem Frame einen Ethernet-, IPv4- und SCTP-(Daten) Header voranstellen + Jedem Frame einen Ethernet-, IPv4- und SCTP-(Daten) Header voranstellen SCTP (Data) - SCTP (Daten) + SCTP (Daten) Prefix each frame with an Ethernet and IPv4 header - Jedem Frame einen Ethernet- und IPv4-Header voranstellen + Jedem Frame einen Ethernet- und IPv4-Header voranstellen IPv4 - IPv4 + IPv4 + + + Maximum frame length: + Maximale Framelänge: + + + The maximum size of the frames to write to the import capture file (max 256kiB) + Die maximale Framegröße beim Schreiben in die Mitschnittdatei (max 256kiB) Import From Hex Dump - Aus einem Hex Dump importieren + Aus einem Hex Dump importieren Import - Importieren + Importieren Import Text File - Aus einer Textdatei importieren + Aus einer Textdatei importieren Example: %1 - Beispiel: %1 + Beispiel: %1 <i>(Wrong date format)</i> - <i>(Falsches Datenformat)</i> + <i>(Falsches Datenformat)</i> <i>(No format will be applied)</i> - <i>(Kein Format wird angewendet)</i> + <i>(Kein Format wird angewendet)</i> InterfaceFrame Frame - Frame + Frame No interfaces found - Keine Schnittstellen gefunden + Keine Schnittstellen gefunden Wired - Kabelgebunden + Kabelgebunden AirPCAP - AirPCAP + AirPCAP Pipe - Pipe + Pipe STDIN - STDIN + STDIN Bluetooth - Bluetooth + Bluetooth Wireless - Wireless + Wireless Dial-Up - Einwahl + Einwahl USB - USB + USB External Capture - Externer Mitschnitt + Externer Mitschnitt Virtual - Virtuell + Virtuell Remote interfaces - Entfernte Schnittstellen + Entfernte Schnittstellen Show hidden interfaces - Versteckte Schnittstellen anzeigen + Versteckte Schnittstellen anzeigen External capture interfaces disabled. - Externe Mitschnittschnittstellen deaktiviert. + Externe Mitschnittschnittstellen deaktiviert. InterfaceSortFilterModel No interfaces to be displayed. %1 interfaces hidden. - Keine Schnittstelle zum Anzeigen. %1 Schnittstellen versteckt. + Keine Schnittstelle zum Anzeigen. %1 Schnittstellen versteckt. InterfaceToolbar Frame - Frame + Frame Select interface - Schnittstelle auswählen + Schnittstelle auswählen Interface - Schnittstelle + Schnittstelle InterfaceToolbarLineEdit Apply changes - Änderungen anwenden + Änderungen anwenden InterfaceTreeModel No Interfaces found. - Keine Schnittstellen gefunden. + Keine Schnittstellen gefunden. Show - Zeige + Zeige - Friendly Name - Kurzname + Interface Name + Schnittstellenname - Interface Name - Schnittstellenname + Friendly Name + Kurzname Local Pipe Path - Pfad lokale Pipe + Pfad lokale Pipe Comment - Kommentar + Kommentar Link-Layer Header - Link-Layer Header + Link-Layer Header Promiscuous - Promiskuitiv + Promiskuitiv Snaplen (B) - Mitschnittlänge (B) + Mitschnittlänge (B) Buffer (MB) - Puffer (MB) + Puffer (MB) Monitor Mode - Überwachungsmodus + Überwachungsmodus Capture Filter - Mitschnittfilter + Mitschnittfilter Addresses - Adressen + Adressen Address - Adresse + Adresse Extcap interface: %1 - Extcap Schnittstelle: %1 + Extcap Schnittstelle: %1 No addresses - Keine Adressen + Keine Adressen No capture filter - Kein Mitschnittfilter + Kein Mitschnittfilter Capture filter - Mitschnittfilter + Mitschnittfilter LBMLBTRMTransportDialog LBT-RM Transport Statistics - LBT-RM Transport Statistik + LBT-RM Transport Statistik Sources - Quellen + Quellen Address/Transport - Adresse/Transport + Adresse/Transport Data frames - Datenframes + Datenframes Data bytes - Datenbytes + Datenbytes Data frames/bytes - Daten Frames/Bytes + Daten Frames/Bytes Data rate - Datenrate + Datenrate RX data frames - RX Datenframes + RX Datenframes RX data bytes - RX Datenbytes + RX Datenbytes RX data frames/bytes - RX Daten Frames/Bytes + RX Daten Frames/Bytes RX data rate - RX Datenrate + RX Datenrate NCF frames - NCP Frames + NCP Frames NCF count - NCF Anzahl + NCF Anzahl NCF bytes - NCF Bytes + NCF Bytes NCF frames/bytes - NCF Frames/Bytes + NCF Frames/Bytes NCF count/bytes - NCF Anzahl/Bytes + NCF Anzahl/Bytes NCF frames/count - NCF Frames/Anzahl + NCF Frames/Anzahl NCF frames/count/bytes - NCF Frames/Anzahl/Bytes + NCF Frames/Anzahl/Bytes NCF rate - NCF Rate + NCF Rate SM frames - SM Frames + SM Frames SM bytes - SM Bytes + SM Bytes SM frames/bytes - SM Frames/Bytes + SM Frames/Bytes SM rate - SM Rate + SM Rate Show - Zeige + Zeige Data - Daten + Daten RX Data - RX Daten + RX Daten NCF Nak ConFirmation - NCF + NCF SM Session Message - SM + SM sequence numbers for transport - Sequenznummern für Transport + Sequenznummern für Transport XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX - XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX + XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX SQN - SQN + SQN Count - Anzahl + Anzahl Frame - Frame + Frame SQN/Reason - SQN/Ursache + SQN/Ursache Receivers - Empfänger + Empfänger NAK frames - NAK Frames + NAK Frames NAK count - NAK Anzahl + NAK Anzahl NAK bytes - NAK Bytes + NAK Bytes NAK rate - NAK Rate + NAK Rate NAK sequence numbers for transport - NAK Sequenznummern für Transport + NAK Sequenznummern für Transport Display filter: - Anzeigefilter: + Anzeigefilter: Regenerate statistics using this display filter - Statistik mit Anzeigenfilter neu generieren + Statistik mit Anzeigenfilter neu generieren Apply - Anwenden + Anwenden Copy as CSV - Kopieren als CSV + Kopieren als CSV Copy the tree as CSV - Baum als CSV kopieren + Baum als CSV kopieren Copy as YAML - Kopieren als YAML + Kopieren als YAML Copy the tree as YAML - Baum als YAML kopieren + Baum als YAML kopieren Show the data frames column - Spalte Datenframes anzeigen + Spalte Datenframes anzeigen Show the data bytes column - Spalte Datenbytes anzeigen + Spalte Datenbytes anzeigen Show the data frames/bytes column - Spalte Datenframes/Bytes anzeigen + Spalte Datenframes/Bytes anzeigen Show the RX data frames column - Spalte RX Datenframes anzeigen + Spalte RX Datenframes anzeigen Show the RX data bytes column - Spalte RX Datenbytes anzeigen + Spalte RX Datenbytes anzeigen Show the RX data frames/bytes column - Spalte RX Datenframes/Bytes anzeigen + Spalte RX Datenframes/Bytes anzeigen Show the NCF frames column - Spalte NCF Frames anzeigen + Spalte NCF Frames anzeigen Show the NCF bytes column - Spalte NCF Bytes anzeigen + Spalte NCF Bytes anzeigen Show the NCF count column - Spalte NCP Zähler anzeigen + Spalte NCP Zähler anzeigen Show the data rate column - Spalte Datenrate anzeigen + Spalte Datenrate anzeigen Show the RX data rate column - Spalte RX Datenrate anzeigen + Spalte RX Datenrate anzeigen Show the NCF frames/bytes column - Spalte NCF Frames/Bytes anzeigen + Spalte NCF Frames/Bytes anzeigen Show the NCF count/bytes column - Spalte NCF Zähler/Bytes anzeigen + Spalte NCF Zähler/Bytes anzeigen Show the NCF frames/count column - Spalte NCP Frames/Zähler anzeigen + Spalte NCP Frames/Zähler anzeigen Show the NCF frames/count/bytes column - Spalte NCP Frames/Zähler/Bytes anzeigen + Spalte NCP Frames/Zähler/Bytes anzeigen Show the NCF rate column - Spalte NCF Rate anzeigen + Spalte NCF Rate anzeigen Show the SM frames column - Spalte SM Frames anzeigen + Spalte SM Frames anzeigen Show the SM bytes column - Spalte SM Bytes anzeigen + Spalte SM Bytes anzeigen Show the SM frames/bytes column - Spalte SM Frames/Bytes anzeigen + Spalte SM Frames/Bytes anzeigen Show the SM rate column - Spalte SM Rate anzeigen + Spalte SM Rate anzeigen Auto-resize columns to content - Spaltenbreite automatisch anpassen + Spaltenbreite automatisch anpassen Resize columns to content size - Spaltenbreite an Inhalt anpassen + Spaltenbreite an Inhalt anpassen LBT-RM Statistics failed to attach to tap - LBT-RM Statistik kann nicht an Tap angebunden werden + LBT-RM Statistik kann nicht an Tap angebunden werden LBMLBTRUTransportDialog LBT-RU Transport Statistics - LBT-RU Transportstatistik + LBT-RU Transportstatistik Sources - Quellen + Quellen Address/Transport/Client - Adresse/Transport/Client + Adresse/Transport/Client Data frames - Datenframes + Datenframes Data bytes - Datenbytes + Datenbytes Data frames/bytes - Daten Frames/Bytes + Daten Frames/Bytes Data rate - Datenrate + Datenrate RX data frames - RX Datenframes + RX Datenframes RX data bytes - RX Datenbytes + RX Datenbytes RX data frames/bytes - RX Daten Frames/Bytes + RX Daten Frames/Bytes RX data rate - RX Datenrate + RX Datenrate NCF frames - NCP Frames + NCP Frames NCF count - NCF Anzahl + NCF Anzahl NCF bytes - NCF Bytes + NCF Bytes NCF frames/count - NCF Frames/Anzahl + NCF Frames/Anzahl NCF frames/bytes - NCF Frames/Bytes + NCF Frames/Bytes NCF count/bytes - NCF Anzahl/Bytes + NCF Anzahl/Bytes NCF frames/count/bytes - NCF Frames/Anzahl/Bytes + NCF Frames/Anzahl/Bytes NCF rate - NCF Rate + NCF Rate SM frames - SM Frames + SM Frames SM bytes - SM Bytes + SM Bytes SM frames/bytes - SM Frames/Bytes + SM Frames/Bytes SM rate - SM Rate + SM Rate RST frames - RST Frames + RST Frames RST bytes - RST Bytes + RST Bytes RST frames/bytes - RST Frames/Bytes + RST Frames/Bytes RST rate - RST Rate + RST Rate Show - Zeige + Zeige Data SQN - Daten SQN + Daten SQN RX Data SQN - RX Daten SQN + RX Daten SQN NCF SQN - NCP SQN + NCP SQN SM SQN - SM SQN + SM SQN RST reason - RST Ursachen + RST Ursachen details for transport - Details für Transport + Details für Transport XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX - XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX + XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX SQN - SQN + SQN Count - Anzahl + Anzahl Frame - Frame + Frame Reason - Ursache + Ursache SQN/Reason - SQN/Ursache + SQN/Ursache Receivers - Empfänger + Empfänger Address/Transport - Adresse/Transport + Adresse/Transport NAK frames - NAK Frames + NAK Frames NAK count - NAK Anzahl + NAK Anzahl NAK bytes - NAK Bytes + NAK Bytes NAK frames/count - NAK Frames/Zähler + NAK Frames/Zähler NAK count/bytes - NAK Zähler/Bytes + NAK Zähler/Bytes NAK frames/bytes - NAK Frames/Bytes + NAK Frames/Bytes NAK frames/count/bytes - NAK Frames/Zähler/Bytes + NAK Frames/Zähler/Bytes NAK rate - NAK Rate + NAK Rate ACK frames - ACK Frames + ACK Frames ACK bytes - ACK Bytes + ACK Bytes ACK frames/bytes - ACK Frames/Bytes + ACK Frames/Bytes ACK rate - ACK Rate + ACK Rate CREQ frames - CREQ Frames + CREQ Frames CREQ bytes - CREQ Bytes + CREQ Bytes CREQ frames/bytes - CREQ Frames/Bytes + CREQ Frames/Bytes CREQ rate - CREQ Rate + CREQ Rate NAK SQN - NAK SQN + NAK SQN ACK SQN - ACK SQN + ACK SQN CREQ request - CREQ Anfrage + CREQ Anfrage Display filter: - Anzeigefilter: + Anzeigefilter: Regenerate statistics using this display filter - Statistik mit Anzeigenfilter neu generieren + Statistik mit Anzeigenfilter neu generieren Apply - Anwenden + Anwenden Copy as CSV - Als CSV kopieren + Als CSV kopieren Copy the tree as CSV - Baum als CSV kopieren + Baum als CSV kopieren Copy as YAML - Als YAML kopieren + Als YAML kopieren Copy the tree as YAML - Baum als YAML kopieren + Baum als YAML kopieren Show the data frames column - Spalte Datenframes anzeigen + Spalte Datenframes anzeigen Show the data bytes column - Spalte Datenbytes anzeigen + Spalte Datenbytes anzeigen Show the data frames/bytes column - Spalte Datenframes/Bytes anzeigen + Spalte Datenframes/Bytes anzeigen Show the data rate column - Spalte Datenrate anzeigen + Spalte Datenrate anzeigen Show the RX data frames column - Spalte RX Datenframes anzeigen + Spalte RX Datenframes anzeigen Show the RX data bytes column - Spalte RX Datenbytes anzeigen + Spalte RX Datenbytes anzeigen Show the RX data frames/bytes column - Spalte RX Datenframes/Bytes anzeigen + Spalte RX Datenframes/Bytes anzeigen Show the RX data rate column - Spalte RX Datenrate anzeigen + Spalte RX Datenrate anzeigen Show the NCF frames column - Spalte NCF Frames anzeigen + Spalte NCF Frames anzeigen Show the NCF count column - Spalte NCP Zähler anzeigen + Spalte NCP Zähler anzeigen Show the NCF bytes column - Spalte NCF Bytes anzeigen + Spalte NCF Bytes anzeigen Show the NCF frames/bytes column - Spalte NCF Frames/Bytes anzeigen + Spalte NCF Frames/Bytes anzeigen Show the NCF count/bytes column - Spalte NCF Zähler/Bytes anzeigen + Spalte NCF Zähler/Bytes anzeigen Show the NCF frames/count column - Spalte NCP Frames/Zähler anzeigen + Spalte NCP Frames/Zähler anzeigen Show the NCF frames/count/bytes column - Spalte NCP Frames/Zähler/Bytes anzeigen + Spalte NCP Frames/Zähler/Bytes anzeigen Show the SM frames column - Spalte SM Frames anzeigen + Spalte SM Frames anzeigen Show the SM bytes column - Spalte SM Bytes anzeigen + Spalte SM Bytes anzeigen Show the SM frames/bytes column - Spalte SM Frames/Bytes anzeigen + Spalte SM Frames/Bytes anzeigen Show the SM rate column - Spalte SM Rate anzeigen + Spalte SM Rate anzeigen Show the RST frames column - Spalte RST Frames anzeigen + Spalte RST Frames anzeigen Show the RST bytes column - Spalte RST Bytes anzeigen + Spalte RST Bytes anzeigen Show the RST frames/bytes column - Spalte RST Frames/Bytes anzeigen + Spalte RST Frames/Bytes anzeigen Show the RST rate column - Spalte RST Rate anzeigen + Spalte RST Rate anzeigen Show the NAK frames column - Spalte NAK Frames anzeigen + Spalte NAK Frames anzeigen Show the NAK count column - Spalte NAK Zähler anzeigen + Spalte NAK Zähler anzeigen Show the NAK bytes column - Spalte NAK Bytes anzeigen + Spalte NAK Bytes anzeigen Show the NAK frames/count column - Spalte NAK Frames/Zähler anzeigen + Spalte NAK Frames/Zähler anzeigen Show the NAK count/bytes column - Spalte NAK Zähler/Bytes anzeigen + Spalte NAK Zähler/Bytes anzeigen Show the NAK frames/bytes column - Spalte NAK Frames/Bytes anzeigen + Spalte NAK Frames/Bytes anzeigen Show the NAK frames/count/bytes column - Spalte NAK Frames/Zähler/Bytes anzeigen + Spalte NAK Frames/Zähler/Bytes anzeigen Show the NAK rate column - Spalte NAK Rate anzeigen + Spalte NAK Rate anzeigen Show the ACK frames column - Spalte ACK Frames anzeigen + Spalte ACK Frames anzeigen Show the ACK bytes column - Spalte ACK Bytes anzeigen + Spalte ACK Bytes anzeigen Show the ACK frames/bytes column - Spalte ACK Frames/Bytes anzeigen + Spalte ACK Frames/Bytes anzeigen Show the ACK rate column - Spalte ACK Rate anzeigen + Spalte ACK Rate anzeigen Show the CREQ frames column - Spalte CREQ Frames anzeigen + Spalte CREQ Frames anzeigen Show the CREQ bytes column - Spalte CREQ Bytes anzeigen + Spalte CREQ Bytes anzeigen Show the CREQ frames/bytes column - Spalte CREQ Frames/Bytes anzeigen + Spalte CREQ Frames/Bytes anzeigen Show the CREQ rate column - Spalte CREQ Rate anzeigen + Spalte CREQ Rate anzeigen Auto-resize columns to content - Spaltenbreite automatisch anpassen + Spaltenbreite automatisch anpassen Resize columns to content size - Spaltenbreite an Inhalt anpassen + Spaltenbreite an Inhalt anpassen Show the NCF rate column - Spalte NCF Rate anzeigen + Spalte NCF Rate anzeigen LBT-RU Statistics failed to attach to tap - LBT-RU Statistik kann nicht an Tap angebunden werden + LBT-RU Statistik kann nicht an Tap angebunden werden LBMStreamDialog Dialog - Dialog + Dialog Stream - Stream + Stream Endpoint A - Endpunkt A + Endpunkt A Endpoint B - Endpunkt B + Endpunkt B Messages - Nachrichten + Nachrichten Bytes - Bytes + Bytes First Frame - Erster Frame + Erster Frame Last Frame - Letzer Frame + Letzer Frame Display filter: - Anzeigefilter: + Anzeigefilter: Regenerate statistics using this display filter - Statistiken basierend auf dem Anzeigenfilter neu erstellen + Statistiken basierend auf dem Anzeigenfilter neu erstellen Apply - Anwenden + Anwenden Copy as CSV - Als CSV kopieren + Als CSV kopieren Copy the tree as CSV - Baum als CSV kopieren + Baum als CSV kopieren Copy as YAML - Als YAML kopieren + Als YAML kopieren Copy the tree as YAML - Baum als YAML kopieren + Baum als YAML kopieren LBM Stream failed to attach to tap - LBM Stream kann nicht angebunden werden + LBM Stream kann nicht angebunden werden @@ -4905,77 +4842,77 @@ LayoutPreferencesFrame Frame - Frame + Frame Pane 1: - Bereich 1: + Bereich 1: Packet List - Paketliste + Paketliste Packet Details - Paketdetails + Paketdetails Packet Bytes - Paket Bytes + Paket Bytes None - Kein + Kein Pane 2: - Bereich 2: + Bereich 2: Pane 3: - Bereich 3: + Bereich 3: Packet List settings: - Einstellungen Paketliste: + Einstellungen Paketliste: Show packet separator - Zeige Pakettrenner + Zeige Pakettrenner Status Bar settings: - Einstellungen Statusleiste: + Einstellungen Statusleiste: Show selected packet number - Nummer des ausgewählten Pakets anzeigen + Nummer des ausgewählten Pakets anzeigen Show file load time - Ladezeit der Datei anzeigen + Ladezeit der Datei anzeigen LteMacStatisticsDialog LTE Mac Statistics - LTE Mac Statistiken + LTE Mac Statistiken Include SR frames in filter - SR Frames in Filter inkludieren + SR Frames in Filter inkludieren Include RACH frames in filter - RACH Frames in Filter inkludieren + RACH Frames in Filter inkludieren LteRlcGraphDialog Dialog - Dialog + Dialog <html><head/><body> @@ -5004,7 +4941,7 @@ </tbody></table> </body></html> - <html><head/><body> + <html><head/><body> <h3>Nützliche Tastenkürzel zur Zeitersparniss</h3> <table><tbody> @@ -5033,523 +4970,568 @@ Mouse - Maus + Maus Drag using the mouse button. - Mit der Maustaste ziehen. + Mit der Maustaste ziehen. drags - ziehen + ziehen Select using the mouse button. - Mit der Maustaste auswählen. + Mit der Maustaste auswählen. zooms - zoomen + zoomen <html><head/><body><p>Reset the graph to its initial state.</p></body></html> - <html><head/><body><p>Graph auf Ursprungszustand zurücksetzen.</p></body></html> + <html><head/><body><p>Graph auf Ursprungszustand zurücksetzen.</p></body></html> Reset - Zurücksetzen + Zurücksetzen <html><head/><body><p>Switch the direction of the connection (view the opposite flow).</p></body></html> - <html><head/><body><p>Richtung der Verbindung wechseln (den entgegengesetzten Flow anzeigen).</p></body></html> + <html><head/><body><p>Richtung der Verbindung wechseln (den entgegengesetzten Flow anzeigen).</p></body></html> Switch Direction - Richtung wechseln + Richtung wechseln Reset Graph - Graph zurücksetzen + Graph zurücksetzen Reset the graph to its initial state. - Graph in den Ursprungszustand zurücksetzen. + Graph in den Ursprungszustand zurücksetzen. 0 - 0 + 0 Zoom In - Vergrößern + Vergrößern + - + + + Zoom Out - Verkleinern + Verkleinern - - - + - Move Up 10 Pixels - Um 10 Bildpunkte nach oben verschieben + Um 10 Bildpunkte nach oben verschieben Up - Rauf + Rauf Move Left 10 Pixels - Um 10 Bildpunkte nach links verschieben + Um 10 Bildpunkte nach links verschieben Left - Links + Links Move Right 10 Pixels - Um 10 Bildpunkte nach rechts verschieben + Um 10 Bildpunkte nach rechts verschieben Right - Rechts + Rechts Move Down 10 Pixels - Um 10 Bildpunkte nach unten verschieben + Um 10 Bildpunkte nach unten verschieben Down - Runter + Runter Move Up 1 Pixel - Um 1 Bildpunkt nach oben verschieben + Um 1 Bildpunkt nach oben verschieben Shift+Up - Shift+Up + Shift+Up Move Left 1 Pixel - Um 1 Bildpunkt nach links verschieben + Um 1 Bildpunkt nach links verschieben Shift+Left - Shift+Left + Shift+Left Move Right 1 Pixel - Um 1 Bildpunkt nach rechts verschieben + Um 1 Bildpunkt nach rechts verschieben Shift+Right - Shift+Right + Shift+Right Move Down 1 Pixel - Um 1 Bildpunkt nach unten verschieben + Um 1 Bildpunkt nach unten verschieben Move down 1 Pixel - Um 1 Bildpunkt nach unten verschieben + Um 1 Bildpunkt nach unten verschieben Shift+Down - Shift+Down + Shift+Down Drag / Zoom - Verschieben / Zoomen + Verschieben / Zoomen Toggle mouse drag / zoom behavior - Maustastenverhalten umschalten: Verschieben / Zoomen + Maustastenverhalten umschalten: Verschieben / Zoomen Z - Z + Z Crosshairs - Fadenkreuz + Fadenkreuz Toggle crosshairs - Fadenkreuz ein/ausblenden + Fadenkreuz ein/ausblenden Space - Space + Space Move Up 100 Pixels - Um 100 Bildpunkte nach oben verschieben + Um 100 Bildpunkte nach oben verschieben PgUp - Bild nach oben + Bild nach oben PgDown - Bild nach unten + Bild nach unten Go To Packet Under Cursor - Zum Paket gehen, auf das der Mauszeiger gerade zeigt + Zum Paket gehen, auf das der Mauszeiger gerade zeigt Go to packet currently under the cursor - Zum Paket gehen, auf das der Mauszeiger gerade zeigt + Zum Paket gehen, auf das der Mauszeiger gerade zeigt G - G + G Zoom In X Axis - X-Achse vergrößern + X-Achse vergrößern X - X + X Zoom Out Y Axis - Y-Achse verkleinern + Y-Achse verkleinern Shift+Y - Shift+Y + Shift+Y Zoom In Y Axis - Y-Achse vergrößern + Y-Achse vergrößern Y - Y + Y Zoom Out X Axis - X-Achse verkleinern + X-Achse verkleinern Shift+X - Shift+X + Shift+X Switch direction (swap between UL and DL) - Richtung tauschen (UL und DL vertauschen) + Richtung tauschen (UL und DL vertauschen) D - D + D Time - Zeit + Zeit Sequence Number - Sequenznummer + Sequenznummer LTE RLC Graph (UE=%1 chan=%2%3 %4 - %5) - LTE RLC Graph (UE=%1 Kanal=%2%3 %4 - %5) + LTE RLC Graph (UE=%1 Kanal=%2%3 %4 - %5) LTE RLC Graph - no channel selected - LTE RLC Graph - Kein Kanal ausgewählt + LTE RLC Graph - Kein Kanal ausgewählt Save As - Speichern als + Speichern als %1 %2 (%3s seq %4 len %5) - %1 %2 (%3s Sequenz %4 Länge %5) + %1 %2 (%3s Sequenz %4 Länge %5) Click to select packet - Klicken zur Paketauswahl + Klicken zur Paketauswahl Packet - Paket + Paket Release to zoom, x = %1 to %2, y = %3 to %4 - Loslassen um zu zoomen, x = %1 bis %2, y = %3 bis %4 + Loslassen um zu zoomen, x = %1 bis %2, y = %3 bis %4 Unable to select range. - Bereich kann nicht ausgewählt werden. + Bereich kann nicht ausgewählt werden. Click to select a portion of the graph. - Klicken um einen Teil des Graphen auszuwählen. + Klicken um einen Teil des Graphen auszuwählen. Portable Document Format (*.pdf) - Portable Document Format (*.pdf) + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - Portable Network Graphics (*.png) + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - Windows Bitmap (*.bmp) + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG File Interchange Format (*.jpeg *.jpg) + JPEG File Interchange Format (*.jpeg *.jpg) Save Graph As - Graph speichern als + Graph speichern als LteRlcStatisticsDialog LTE RLC Statistics - LTE RLC Statistiken + LTE RLC Statistiken Include SR frames in filter - SR Frames in Filter inkludieren + SR Frames in Filter inkludieren Include RACH frames in filter - RACH Frames in Filter inkludieren + RACH Frames in Filter inkludieren Use RLC frames only from MAC frames - RLC Frames nur von MAC Frames verwenden + RLC Frames nur von MAC Frames verwenden UL Frames - UL Frames + UL Frames UL Bytes - UL Bytes + UL Bytes UL MB/s - UL MB/s + UL MB/s UL ACKs - UL ACKs + UL ACKs UL NACKs - UL NACKs + UL NACKs UL Missing - UL Fehlend + UL Fehlend DL Frames - DL Frames + DL Frames DL Bytes - DL Bytes + DL Bytes DL MB/s - DL MB/s + DL MB/s DL ACKs - DL ACKs + DL ACKs DL NACKs - DL NACKs + DL NACKs DL Missing - DL Fehlend + DL Fehlend MainStatusBar Ready to load or capture - Bereit zum Laden einer Datei oder zum Aufzeichnen + Bereit zum Laden einer Datei oder zum Aufzeichnen Ready to load file - Bereit eine Datei zu laden + Bereit eine Datei zu laden Open the Capture File Properties dialog - Eigenschaften der Mitschnittdatei öffnen - - - Profile: %1 - Profil: %1 - - - Manage Profiles - Manage Profiles... - Profile verwalten - - - New - New... - Neu - - - Edit - Edit... - Editieren - - - Delete - Löschen - - - Switch to - Wechseln zu + Eigenschaften der Mitschnittdatei öffnen is the highest expert information level - is the highest expert info level - liefert die detailliertesten Experten-Informationen + liefert die detailliertesten Experten-Informationen ERROR - FEHLER + FEHLER WARNING - WARNUNG + WARNUNG NOTE - HINWEIS + HINWEIS CHAT - INFO + INFO No expert information - No expert info - Keine Experten-Informationen + Keine Experten-Informationen , 1 byte - , 1 Byte + , 1 Byte , %1 bytes - , %1 Bytes + , %1 Bytes Byte %1 - Byte %1 + Byte %1 Bytes %1-%2 - Bytes %1-%2 + Bytes %1-%2 + + + Profile: %1 + Profil: %1 Selected Packet: %1 %2 - Ausgewähltes Paket: %1 %2 + Ausgewähltes Paket: %1 %2 + + + Packets: %1 + Pakete: %1 Packets: %1 %4 Displayed: %2 (%3%) - Packets: %1 %4 Displayed: %2 %4 Marked: %3 - Pakete: %1 %4 Angezeigt: %2 (%3%) + Pakete: %1 %4 Angezeigt: %2 (%3%) %1 Marked: %2 (%3%) - %1 Dropped: %2 - %1 Markiert: %2 (%3%) + %1 Markiert: %2 (%3%) %1 Dropped: %2 (%3%) - %1 Verworfen: %2 (%3%) + %1 Verworfen: %2 (%3%) %1 Ignored: %2 (%3%) - %1 Ignoriert: %2 (%3%) + %1 Ignoriert: %2 (%3%) %1 Load time: %2:%3.%4 - %1 Ladezeit: %2:%3.%4 + %1 Ladezeit: %2:%3.%4 No Packets - Keine Pakete + Keine Pakete - Packets: %1 - Pakete: %1 + Switch to + Wechseln zu + + + Manage Profiles + Profile verwalten + + + New + Neu + + + Edit + Editieren + + + Delete + Löschen MainWelcome + Show in Finder + Im Finder anzeigen + + + Show in Folder + Im Ordner anzeigen + + + All interfaces shown + Alle Schnittstellen angezeigt + + + %n interface(s) shown, %1 hidden + %Ln interface(s) shown + + %n Schnittstelle angezeigt, %1 versteckt + %n Schnittstellen angezeigt, %1 versteckt + + + + You are sniffing the glue that holds the Internet together using Wireshark + Mit Wireshark den Kleber schnüffeln, der das Internet zusammenhält. + + + You are running Wireshark + Sie nutzen Wireshark + + + . + . + + + You receive automatic updates. + Updates werden automatisch heruntergeladen. + + + You have disabled automatic updates. + Automatische Aktualisierung ist deaktiviert. + + + not found + nicht gefunden + + + Copy file path + Dateipfad kopieren + + + Remove + Entfernen + + Form - Anordnung + Anordnung <html><head/><body><p><span style=" font-size:large;">Welcome to Wireshark</span></p></body></html> - <html><head/><body><p><span style=" font-size:large;">Willkommen bei Wireshark</span></p></body></html> + <html><head/><body><p><span style=" font-size:large;">Willkommen bei Wireshark</span></p></body></html> <html><head/><body><p>Open a file on your file system</p></body></html> - <html><head/><body><p>Eine Datei vom Dateisystem öffnen</p></body></html> + <html><head/><body><p>Eine Datei vom Dateisystem öffnen</p></body></html> <h2>Open</h2> - <h2>Öffnen</h2> + <h2>Öffnen</h2> Recent capture files - Letzte Mitschnittdateien + Letzte Mitschnittdateien Capture files that have been opened previously - Mitschnittdateien, die zuvor geöffnet wurden + Mitschnittdateien, die zuvor geöffnet wurden <html><head/><body><p>Capture live packets from your network.</p></body></html> - <html><head/><body><p>Datenverkehr vom Netzwerk aufzeichnen.</p></body></html> + <html><head/><body><p>Datenverkehr vom Netzwerk aufzeichnen.</p></body></html> <h2>Capture</h2> - <h2>Aufzeichnen</h2> + <h2>Aufzeichnen</h2> …using this filter: - ...mit diesem Filter: + ...mit diesem Filter: Interface list - Schnittstellenliste + Schnittstellenliste List of available capture interfaces - Liste von verfügbaren Mitschnittschnittstellen + Liste von verfügbaren Mitschnittschnittstellen <h2>Learn</h2> - <h2>Dokumentation</h2> + <h2>Dokumentation</h2> <html><head> @@ -5583,38 +5565,7 @@ </tr></table> </body></html> - <html><head> -<style> -a:link { - color: inherit; - text-decoration: none; -} -a:hover { - color: inherit; - text-decoration: underline; -} -</style> -</head> -<body> - -<table><tr> -<th><a href="http://www.wireshark.org/docs/wsug_html_chunked/">User's Guide</a></th> - -<td style="padding-left: 8px; padding-right: 8px;">·</td> - -<th><a href="http://wiki.wireshark.org/">Wiki</a></th> - -<td style="padding-left: 8px; padding-right: 8px;">·</td> - -<th><a href="http://ask.wireshark.org/">Questions and Answers</a></th> - -<td style="padding-left: 8px; padding-right: 8px;">·</td> - -<th><a href="http://www.wireshark.org/lists/">Mailing Lists</a></th> - -</tr></table> -</body></html> - <html><head> + <html><head> <style> a:link { color: inherit; @@ -5646,2710 +5597,2641 @@ </tr></table> </body></html> + + + MainWindow - Show in Finder - Im Finder anzeigen + before opening another file + vor dem Öffnen einer anderen Datei - Show in Folder - Im Ordner anzeigen + Invalid Display Filter + Ungültiger Anzeigefilter - All interfaces shown - Alle Schnittstellen angezeigt - - - %n interface(s) shown, %1 hidden - %Ln interface(s) shown - - %n Schnittstelle angezeigt, %1 versteckt - %n Schnittstellen angezeigt, %1 versteckt - + Loading + Laden - You are sniffing the glue that holds the Internet together using Wireshark - Mit Wireshark den Kleber schnüffeln, der das Internet zusammenhält. + Reloading + Reloading - You are running Wireshark - Sie nutzen Wireshark + Rescanning + Rescanning - . - . + Merging files + Dateien zusammenfügen - You receive automatic updates. - Updates werden automatisch heruntergeladen. + Saving %1 + Speichere %1 - You have disabled automatic updates. - Automatische Aktualisierung ist deaktiviert. + %1: %2 + %1: %2 - not found - nicht gefunden + No interface selected + Keine Schnittstelle ausgewählt - Copy file path - Dateipfad kopieren + Invalid capture filter + Ungültiger Mitschnittfilter - Remove - Entfernen + Clear Menu + Menüeinträge löschen - - - MainWindow - Wireshark - Wireshark + before starting a new capture + vor dem Starten einer neuen Aufzeichnung - Go to packet - Gehe zu Paket + Please wait while Wireshark is initializing + Bitte Warten während Wireshark initialisiert wird - Cancel - Abbrechen + before closing the file + vor dem Schließen der Datei - Open Recent - Zuletzt geöffnete Dateien + Export Selected Packet Bytes + Ausgewählte Paketbytes exportieren - File Set - Dateisatz + Raw data (*.bin *.dat *.raw);;All Files ( + Rohdaten (*.bin *.dat *.raw);; Alle Dateien ( - Export Packet Dissections - Paketdissektion exportieren + No Keys + Keine Schlüssel - Export Objects - Objekte exportieren + There are no SSL Session Keys to save. + Es sind keine SSL Sitzungsschlüssel zum Speichern vorhanden. - - &Zoom - &Zoomen + + Export SSL Session Keys (%Ln key(s)) + Export SSL Session Keys (%1 key%2 + + SSL Sitzungsschlüssel exportieren (%Ln Schlüssel) + SSL Sitzungsschlüssel exportieren (%Ln Schlüssel) + - &Time Display Format - Format der &Zeitanzeige + SSL Session Keys (*.keys *.txt);;All Files ( + SSL Sitzungsschlüssel (*.keys *.txt);; Alle Dateien ( - Name Resolution - Namensauflösung + Couldn't copy text. Try another item. + Text konnte nicht kopiert werden. Probieren sie einen anderen Eintrag. - Copy - Kopieren + Are you sure you want to remove all packet comments? + Wollen Sie alle Paketkommentare löschen? - Manual pages - Man-Pages + Unable to build conversation filter. + Verbindungsfilter kann nicht erstellt werden. - Apply as Filter - Als Filter anwenden + before reloading the file + vor dem Neuladen der Datei - Prepare a Filter - Filter vorbereiten + No filter available. Try another + Kein Filter verfügbar. Probieren Sie einen anderen. - SCTP - SCTP + Error compiling filter for this conversation. + Fehler beim Erstellen eines Filters für diese Verbindung. - TCP Stream Graphs - TCP Stream Graphen + No previous/next packet in conversation. + Kein vorheriges/nächstes Paket in dieser Verbindung. - BACnet - BACnet + No Interface Selected + Keine Schnittstelle ausgewählt - HTTP - HTTP + before restarting the capture + vor dem Neustart der Aufzeichnung - 900000000 - 900000000 + Wiki Page for %1 + Wikiseite für &1 - &File - &Datei + <p>The Wireshark Wiki is maintained by the community.</p><p>The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.</p><p>Proceed to the wiki?</p> + <p>Das Wireshark Wiki wird durch die Community gepflegt.</p><p>Die Seite, die aufgerufen werden soll, kann wundervoll, unvollständig, falsch oder gar nicht vorhanden sein.</p><p>Zum Wiki gehen?</p> - &Capture - &Aufzeichnen + Filter Button Preferences... + Einstellungen Filterknöpfe... - &Help - &Hilfe + Edit + Editieren - &Go - &Navigation + Disable + Deaktivieren - &View - &Ansicht + Remove + Entfernen - &Analyze - Anal&yse + Wireshark + Wireshark - Follow - Folgen + Packet: + Paket: - &Statistics - &Statistiken + 900000000 + 900000000 - 29West - 29West + Go to packet + Gehe zu Paket - Topics - Themen + Cancel + Abbrechen - Queues - Queues + &File + &Datei - UIM - UIM + Open Recent + Zuletzt geöffnete Dateien - Telephon&y - Telephonie - - - RTSP - RTSP - - - RTP - RTP - - - &Edit - &Bearbeiten - - - Main Toolbar - Hauptleiste - - - Display Filter Toolbar - Anzeigefilter Werkzeugleiste - - - Open - Öffnen - - - Open a capture file - Mitschnittdatei öffnen - - - Quit - Beenden - - - Quit Wireshark - Wireshark beenden + File Set + Dateisatz - &Start - &Starten + Export Packet Dissections + Paketdissektion exportieren - Start capturing packets - Aufzeichnen von Paketen starten + Export Objects + Objekte exportieren - S&top - S&toppen + &Capture + &Aufzeichnen - Stop capturing packets - Aufzeichnen von Paketen beenden + &Help + &Hilfe - Close - Schließen + Manual pages + Man-Pages - No files found - Keine Dateien gefunden + &Go + &Navigation - &Contents - &Inhalt + &View + &Ansicht - Wireshark Filter - Wireshark Filter + Interface Toolbars + Schnittstellen Werkzeugleiste - TShark - TShark + &Zoom + &Zoomen - RawShark - RawShark + &Time Display Format + Format der &Zeitanzeige - Dumpcap - Dumpcap + Name Resolution + Namensauflösung - Mergecap - Mergecap + Colorize Conversation + Verbindung einfärben - Editcap - Editcap + Internals + Internals - Text2cap - Text2cap + Additional Toolbars + Zusätzliche Leiste - Website - Webseite + &Analyze + Anal&yse - FAQ's - Häufige Fragen (en) + Apply as Filter + Als Filter anwenden - Downloads - Downloads + Prepare a Filter + Filter vorbereiten - Wiki - Wiki (en) + SCTP + SCTP - Sample Captures - Dateien mit Beispielmitschnitten + Follow + Folgen - &About Wireshark - &Über Wireshark + Conversation Filter + Verbindungsfilter - Ask (Q&&A) - Fragen (Q&&A) (en) + &Statistics + &Statistiken - Next Packet - Nächstes Paket + TCP Stream Graphs + TCP Stream Graphen - Go to the next packet - Zum nächsten Paket gehen + BACnet + BACnet - Previous Packet - Vorheriges Paket + HTTP + HTTP - Go to the previous packet - Zum vorherigen Paket gehen + 29West + 29West - First Packet - Erstes Paket + Topics + Themen - Go to the first packet - Zum ersten Paket gehen + Queues + Queues - Last Packet - Letztes Paket + UIM + UIM - Go to the last packet - Zum letzten Paket gehen + Service Response Time + Service Antwortzeit - E&xpand Subtrees - Unterzweige aufklappen + Telephon&y + Telephonie - Expand the current packet detail - Details für das aktuelle Paket aufklappen + RTSP + RTSP - &Expand All - Alles aufklappen + RTP + RTP - Expand packet details - Paketdetails aufklappen + ANSI + ANSI - Collapse &All - &Alles einklappen + GSM + GSM - Collapse all packet details - Alle Paketdetails einklappen + LTE + LTE - Go to specified packet - Zum angegebenen Paket gehen + MTP3 + MTP3 - Merge one or more files - Ein oder mehrere Dateien zusammenfügen + Osmux + Osmux - Import a file - Eine Datei importieren + &Edit + &Bearbeiten - &Save - &Speichern + Copy + Kopieren - Save as a different file - Speichern unter... + &Wireless + &Wireless - Export specified packets - Ausgewählte Pakete exportieren + &Tools + &Tools - List Files - Dateien auflisten + Main Toolbar + Hauptleiste - Next File - Nächste Datei + Display Filter Toolbar + Anzeigefilter Werkzeugleiste - Previous File - Vorherige Datei + Wireless Toolbar + Wireless Toolbar - &Reload - Neu laden + Open + Öffnen - Options - Optionen + Open a capture file + Mitschnittdatei öffnen - Capture options - Aufzeichnungsoptionen + Quit + Beenden - Capture filters - Mitschnittfilter + Quit Wireshark + Wireshark beenden - Refresh Interfaces - Schnittstellen aktualisieren + &Start + &Starten - Refresh interfaces - Schnittstellen aktualisieren + Start capturing packets + Aufzeichnen von Paketen starten - &Restart - Neusta&rten + S&top + S&toppen - Restart current capture - Aktuelle Aufzeichnung neu starten + Stop capturing packets + Aufzeichnen von Paketen beenden - Description - Beschreibung + Close + Schließen - Field Name - Feldname + Close this capture file + Diese Mitschnittdatei schließen - Value - Wert + No files found + Keine Dateien gefunden - As Filter - Als Filter + &Contents + &Inhalt - &Selected - das Au&sgewählte + Help contents + Hilfe Inhalt - &Not Selected - &nicht das Ausgewählte + Wireshark Filter + Wireshark Filter - Not Selected - nicht das Ausgewählte + TShark + TShark - Close this capture file - Diese Mitschnittdatei schließen + RawShark + RawShark - Packet: - Paket: + Dumpcap + Dumpcap - Interface Toolbars - Schnittstellen Werkzeugleiste + Mergecap + Mergecap - Colorize Conversation - Verbindung einfärben + Editcap + Editcap - Internals - Internals + Text2cap + Text2cap - Additional Toolbars - Zusätzliche Leiste + Website + Webseite - Conversation Filter - Verbindungsfilter + FAQ's + Häufige Fragen (en) - Service Response Time - Service Antwortzeit + Downloads + Downloads - ANSI - ANSI + Wiki + Wiki (en) - GSM - GSM + Sample Captures + Dateien mit Beispielmitschnitten - LTE - LTE + &About Wireshark + &Über Wireshark - MTP3 - MTP3 + Ask (Q&&A) + Fragen (Q&&A) (en) - Osmux - Osmux + Next Packet + Nächstes Paket - &Tools - Tools - &Tools + Go to the next packet + Zum nächsten Paket gehen - Wireless Toolbar - Wireless Toolbar + Previous Packet + Vorheriges Paket - Help contents - Hilfe Inhalt + Go to the previous packet + Zum vorherigen Paket gehen Next Packet in Conversation - Nächstes Paket dieser Verbindung + Nächstes Paket dieser Verbindung Go to the next packet in this conversation - Gehe zum nächsten Paket in dieser Verbindung + Gehe zum nächsten Paket in dieser Verbindung Previous Packet in Conversation - Vorheriges Paket dieser Verbindung + Vorheriges Paket dieser Verbindung Go to the previous packet in this conversation - Gehe zum vorherigen Paket in dieser Verbindung + Gehe zum vorherigen Paket in dieser Verbindung Next Packet In History - Nächstes Paket in der Historie + Nächstes Paket in der Historie Go to the next packet in your selection history - Gehe zum nächsten Paket in der ausgewählten Historie + Gehe zum nächsten Paket in der ausgewählten Historie Previous Packet In History - Vorheriges Paket in der Historie + Vorheriges Paket in der Historie Go to the previous packet in your selection history - Gehe zum vorherigen Paket in der ausgewählten Historie - - - Collapse Subtrees - Teilbauch einklappen - - - Collapse the current packet detail - Details für das aktuelle Paket einklappen + Gehe zum vorherigen Paket in der ausgewählten Historie - Go to Packet… - Gehe zu Paket... + First Packet + Erstes Paket - &Merge… - Zusa&mmenführen... + Go to the first packet + Zum ersten Paket gehen - &Import from Hex Dump… - Aus Hexdump &importieren... + Last Packet + Letztes Paket - Save this capture file - Speichern dieser Mitschnittdatei + Go to the last packet + Zum letzten Paket gehen - Save &As… - Speichern &als... + E&xpand Subtrees + Unterzweige aufklappen - Export Specified Packets… - Spezielle Pakete exportieren... + Expand the current packet detail + Details für das aktuelle Paket aufklappen - Export Packet &Bytes… - Paket&bytes exportieren... + Collapse Subtrees + Teilbauch einklappen - Export SSL Session Keys… - SSL Sitzungsschlüssel exportieren... + Collapse the current packet detail + Details für das aktuelle Paket einklappen - &Print… - Drucken... + &Expand All + Alles aufklappen - Reload this file - Datei neu laden + Expand packet details + Paketdetails aufklappen - Reload as File Format/Capture - Als Datei/Mitschnitt neu laden + Collapse &All + &Alles einklappen - As JSON… - Als JSON... + Collapse all packet details + Alle Paketdetails einklappen - Copy this item's description - Beschreibung des Elements kopieren + Go to Packet… + Gehe zu Paket... - Copy this item's field name - Feldnamen des Elements kopieren + Go to specified packet + Zum angegebenen Paket gehen - Copy this item's value - Werte des Elements kopieren + &Merge… + Zusa&mmenführen... - Copy this item as a display filter - Dieses Element als Anzeigefilter kopieren + Merge one or more files + Ein oder mehrere Dateien zusammenfügen - Apply as Column - Als Spalte anwenden + &Import from Hex Dump… + Aus Hexdump &importieren... - Create a packet list column from the selected field. - Spalte mit dem ausgewählten Feld in der Paketliste erstellen. + Import a file + Eine Datei importieren - Find a packet - Paket suchen + &Save + &Speichern - Find the next packet - Nächstes Paket finden + Save this capture file + Speichern dieser Mitschnittdatei - Find the previous packet - Vorheriges Paket finden + Save &As… + Speichern &als... - &Mark/Unmark Packet - Paket &markieren + Save as a different file + Speichern unter... - Mark or unmark this packet - Paket markieren + Export Specified Packets… + Spezielle Pakete exportieren... - Mark All Displayed - Alle angezeigte Pakete markieren + Export specified packets + Ausgewählte Pakete exportieren - Mark all displayed packets - Alle angezeigte Pakete markieren + Export Packet &Bytes… + Paket&bytes exportieren... - Unmark All Displayed - Markierung bei allen angezeigten Paketen entfernen + Export SSL Session Keys… + SSL Sitzungsschlüssel exportieren... - Unmark all displayed packets - Markierung bei allen angzeigten Pakete entfernen + &Print… + Drucken... - Next Mark - Nächste Markierung + List Files + Dateien auflisten - Go to the next marked packet - Zum nächsten markierten Paket gehen + Next File + Nächste Datei - Previous Mark - Vorherige Markierung + Previous File + Vorherige Datei - Go to the previous marked packet - Zum vorherigen markierten Paket gehen + &Reload + Neu laden - &Ignore/Unignore Packet - Paket &ignorieren bzw. zurücksetzen + Reload this file + Datei neu laden - Ignore or unignore this packet - Dieses Paket ignorieren bzw. zurücksetzen + Reload as File Format/Capture + Als Datei/Mitschnitt neu laden - Ignore All Displayed - Alle angezeigten Pakete ignorieren + &Options… + &Optionen... - Ignore all displayed packets - Alle angezeigten Pakete ignorieren + Options + Optionen - Unignore All Displayed - Alle angezeigte Pakete nicht mehr ignorieren + Capture options + Aufzeichnungsoptionen - Unignore all displayed packets - Alle angezeigte Pakete nicht mehr ignorieren + Capture &Filters… + Mitschnitt&filter... - Set/Unset Time Reference - Zeitreferenz setzen/zurücksetzen + Capture filters + Mitschnittfilter - Set or unset a time reference for this packet - Zeitreferenz für dieses Paket setzen oder zurücksetzen + Refresh Interfaces + Schnittstellen aktualisieren - Unset All Time References - Alle Zeitreferenzen zurücksetzen + Refresh interfaces + Schnittstellen aktualisieren - Remove all time references - Alle Zeitreferenzen löschen + &Restart + Neusta&rten - Next Time Reference - Nächste Zeitreferenz + Restart current capture + Aktuelle Aufzeichnung neu starten - Go to the next time reference - Zur nächsten Zeitreferenz gehen + As Plain &Text… + Als reiner &Text... - Previous Time Reference - Vorherige Zeitreferenz + As CSV… + Als CSV... - Go to the previous time reference - Zur vorherigen Zeitreferenz gehen + As "C" Arrays… + Als "C" Array... - Shift or change packet timestamps - Paketzeitstempel verschieben oder ändern + As PSML XML… + Als PSML XML... - Add or change a packet comment - Paketkommentar hinzufügen oder ändern + As PDML XML… + Als PDML XML... - Delete All Packet Comments - Alle Paketkommentare löschen + As JSON… + Als JSON... - Remove all packet comments in the capture file - Alle Paketkommentare in der Mitschnittdatei löschen + Description + Beschreibung - Configuration profiles - Profile konfigurieren + Copy this item's description + Beschreibung des Elements kopieren - Manage your configuration profiles - Konfigurationsprofile verwalten + All Visible Items + Alle sichtbaren Elemente - Manage Wireshark's preferences - Einstellungen von Wireshark verwalten + All Visible Selected Tree Items + Alle sichtbare ausgewählten Elemente - Capture File Properties - Eigenschaften der Mitschnittdatei + Field Name + Feldname - Capture file properties - Eigenschaften der Mitschnittdatei + Copy this item's field name + Feldnamen des Elements kopieren - &Protocol Hierarchy - &Protokollhierarchie + Value + Wert - Show a summary of protocols present in the capture file. - Eine Zusammenfassung über die vorhandenen Protokolle in dieser Mitschnittdatei anzeigen. + Copy this item's value + Werte des Elements kopieren - Capinfos - Capinfos + As Filter + Als Filter - Reordercap - Reordercap + Copy this item as a display filter + Dieses Element als Anzeigefilter kopieren - Time Sequence (Stevens) - Zeit / Sequenznummern (Stevens) + &Selected + das Au&sgewählte - TCP time sequence graph (Stevens) - TCP Zeit / Sequenznummern Graph (Stevens) + &Not Selected + &nicht das Ausgewählte - Throughput - Durchsatz + Not Selected + nicht das Ausgewählte - TCP througput - TCP Durchsatz + …&and Selected + ...und das Ausgewählte - Round Trip Time - Round-Trip-Zeit + …and Selected + ...und das Ausgewählte - TCP round trip time - TCP Round-Trip-Zeit + …&or Selected + ...oder das Ausgewählte - Window Scaling - Window Skalierung + …or Selected + ...oder das Ausgewählte - TCP window scaling - TCP Window Skalierung + …a&nd not Selected + ...und nicht das Ausgewählte - HTTP Stream - HTTP Stream + …and not Selected + ...und nicht das Ausgewählte - Time Sequence (tcptrace) - Zeit / Sequenznummern (tcptrace) + …o&r not Selected + ...oder nicht das Ausgewählte - TCP time sequence graph (tcptrace) - TCP Zeit / Sequenznummern Graph (tcptrace) + …or not Selected + ...oder nicht das Ausgewählte - Analyse this Association - Diese Verknüpfung analysieren + Display Filters… + Anzeigefilter... - Show All Associations - Zeige alle Verknüpfungen + Display Filter &Macros… + Anzeigefilter &Makros... - Flow Graph - Flow Graph + Apply as Column + Als Spalte anwenden - Flow sequence diagram - Flow Sequenzdiagramm + Create a packet list column from the selected field. + Spalte mit dem ausgewählten Feld in der Paketliste erstellen. - ANCP - ANCP + &Find Packet… + Paket &finden... - ANCP statistics - ANCP Statistiken + Find a packet + Paket suchen - Packets sorted by Instance ID - Pakete sortiert nach Instanz ID + Find Ne&xt + Nächstes finden - BACapp statistics sorted by instance ID - BACapp Statistik sortiert nach Instanz ID + Find the next packet + Nächstes Paket finden - Packets sorted by IP - Pakete sortiert nach IP + Find Pre&vious + Vorheriges finden - BACapp statistics sorted by IP - BACapp Statistik sortiert nach IP + Find the previous packet + Vorheriges Paket finden - Packets sorted by object type - Pakete sortiert nach Objekttyp + &Mark/Unmark Packet + Paket &markieren - BACapp statistics sorted by object type - BACapp Statistik sortiert nach Objekttyp + Mark or unmark this packet + Paket markieren - Packets sorted by service - Pakete sortiert nach Dienst + Mark All Displayed + Alle angezeigte Pakete markieren - BACapp statistics sorted by service - BACapp Statistik sortiert nach Dienst + Mark all displayed packets + Alle angezeigte Pakete markieren - Collectd - Collectd + Unmark All Displayed + Markierung bei allen angezeigten Paketen entfernen - Collectd statistics - Collectd Statistik + Unmark all displayed packets + Markierung bei allen angzeigten Pakete entfernen - DNS - DNS + Next Mark + Nächste Markierung - DNS statistics - DNS Statistiken + Go to the next marked packet + Zum nächsten markierten Paket gehen - HART-IP - HART-IP + Previous Mark + Vorherige Markierung - HART-IP statistics - HART-IP Statistik + Go to the previous marked packet + Zum vorherigen markierten Paket gehen - HPFEEDS - HPFEEDS + &Ignore/Unignore Packet + Paket &ignorieren bzw. zurücksetzen - hpfeeds statistics - HPFEEDS Statistik + Ignore or unignore this packet + Dieses Paket ignorieren bzw. zurücksetzen - HTTP2 - HTTP2 + Ignore All Displayed + Alle angezeigten Pakete ignorieren - HTTP2 statistics - HTTP2 Statistiken + Ignore all displayed packets + Alle angezeigten Pakete ignorieren - Packet Counter - Anzahl Pakete + Unignore All Displayed + Alle angezeigte Pakete nicht mehr ignorieren - HTTP packet counter - Anzahl HTTP Pakete + Unignore all displayed packets + Alle angezeigte Pakete nicht mehr ignorieren - Requests - Anfragen + Set/Unset Time Reference + Zeitreferenz setzen/zurücksetzen - HTTP requests - HTTP Anfragen + Set or unset a time reference for this packet + Zeitreferenz für dieses Paket setzen oder zurücksetzen - Load Distribution - Lastverteilung + Unset All Time References + Alle Zeitreferenzen zurücksetzen - HTTP load distribution - HTTP Lastverteilung + Remove all time references + Alle Zeitreferenzen löschen - Packet Lengths - Paketlängen + Next Time Reference + Nächste Zeitreferenz - Packet length statistics - Paketlängenstatistik + Go to the next time reference + Zur nächsten Zeitreferenz gehen - Sametime - Sametime + Previous Time Reference + Vorherige Zeitreferenz - Sametime statistics - Sametime Statistik + Go to the previous time reference + Zur vorherigen Zeitreferenz gehen - &ISUP Messages - &ISUP Nachrichten + Time Shift… + Zeitverschieben... - ISUP message statistics - ISUP Nachrichten Statistik + Shift or change packet timestamps + Paketzeitstempel verschieben oder ändern - Osmux packet counts - Anzahl Osmux Pakete + Packet Comment… + Paketkommentar... - RTSP packet counts - RTSP Paketzähler + Add or change a packet comment + Paketkommentar hinzufügen oder ändern - SM&PP Operations - SM&PP Transaktionen + Delete All Packet Comments + Alle Paketkommentare löschen - SMPP operation statistics - SMPP Transaktionen Statistik + Remove all packet comments in the capture file + Alle Paketkommentare in der Mitschnittdatei löschen - &UCP Messages - &UCP Nachrichten + Configuration Profiles… + Profile konfigurieren... - UCP message statistics - UCP Nachrichten Statistik + Configuration profiles + Profile konfigurieren - Change the way packets are dissected - Verändert die Dekodierung der Pakete + Manage your configuration profiles + Konfigurationsprofile verwalten - Reload Lua Plugins - Lua Plugins neu laden + &Preferences… + Einstellungen... - Reload Lua plugins - Lua Plugins neu laden + Manage Wireshark's preferences + Einstellungen von Wireshark verwalten - Advertisements by Topic - Advertisements nach Thema + Capture File Properties + Eigenschaften der Mitschnittdatei - Advertisements by Source - Advertisements nach Quelle + Capture file properties + Eigenschaften der Mitschnittdatei - Advertisements by Transport - Advertisements nach Transportschicht + &Protocol Hierarchy + &Protokollhierarchie - Queries by Topic - Anfragen nach Thema + Show a summary of protocols present in the capture file. + Eine Zusammenfassung über die vorhandenen Protokolle in dieser Mitschnittdatei anzeigen. - Queries by Receiver - Anfragen nach Empfänger + Capinfos + Capinfos - Wildcard Queries by Pattern - Wildcard Anfragen nach Muster + Reordercap + Reordercap - Wildcard Queries by Receiver - Wildcard Anfragen nach Empfänger + Time Sequence (Stevens) + Zeit / Sequenznummern (Stevens) - Advertisements by Queue - Advertisements nach Abarbeitungsschlange + TCP time sequence graph (Stevens) + TCP Zeit / Sequenznummern Graph (Stevens) - Queries by Queue - Anfragen nach Abarbeitungsschlange + Throughput + Durchsatz - Streams - Streams + TCP througput + TCP Durchsatz - LBT-RM - LBT-RM + Round Trip Time + Round-Trip-Zeit - LBT-RU - LBR-RU + TCP round trip time + TCP Round-Trip-Zeit - Filter this Association - Diese Verknüpfung filtern + Window Scaling + Window Skalierung - Shrink the main window text - Text im Hauptfenster verkleinern + TCP window scaling + TCP Window Skalierung - Return the main window text to its normal size - Text im Hauptfenster auf normale Größe zurücksetzen + TCP Stream + TCP Stream - Reset Layout - Ansicht zurücksetzen + UDP Stream + UDP Stream - Reset appearance layout to default size - Anzeige auf Ausgangsgröße zurücksetzen + SSL Stream + SSL Stream - Conversation Hash Tables - Verbindungshashtabelle + HTTP Stream + HTTP Stream - Show each conversation hash table - Jede Verbindungshashtabelle zeigen + Time Sequence (tcptrace) + Zeit / Sequenznummern (tcptrace) - Dissector Tables - Dissector Tabelle + TCP time sequence graph (tcptrace) + TCP Zeit / Sequenznummern Graph (tcptrace) - Show each dissector table and its entries - Jede Dissectortabelle und die dazugehörigen Einträge anzeigen + Analyse this Association + Diese Verknüpfung analysieren - Supported Protocols - Unterstützte Protokolle + Show All Associations + Zeige alle Verknüpfungen - Show the currently supported protocols and display filter fields - Die aktuell unterstützten Protokolle und Anzeigefilterfelder anzeigen + Flow Graph + Flow Graph - MAC Statistics - MAC Statistiken + Flow sequence diagram + Flow Sequenzdiagramm - LTE MAC statistics - LTE MAC Statistiken + ANCP + ANCP - RLC Statistics - RLC Statistiken + ANCP statistics + ANCP Statistiken - LTE RLC statistics - LTE RLC Statistiken + Packets sorted by Instance ID + Pakete sortiert nach Instanz ID - RLC Graph - LRC Graph + BACapp statistics sorted by instance ID + BACapp Statistik sortiert nach Instanz ID - LTE RLC graph - LTE RLC Graph + Packets sorted by IP + Pakete sortiert nach IP - MTP3 Summary - MTP3 Zusammenfassung + BACapp statistics sorted by IP + BACapp Statistik sortiert nach IP - MTP3 summary statistics - Statistiken MTP3 Zusammenfassung + Packets sorted by object type + Pakete sortiert nach Objekttyp - Bluetooth Devices - Bluetooth Geräte + BACapp statistics sorted by object type + BACapp Statistik sortiert nach Objekttyp - Bluetooth HCI Summary - Bluetooth HCI Zusammenfassung + Packets sorted by service + Pakete sortiert nach Dienst - No GSM statistics registered - Keine GSM Statistik registriert + BACapp statistics sorted by service + BACapp Statistik sortiert nach Dienst - No LTE statistics registered - Keine LTE Statistik registriert + Collectd + Collectd - No MTP3 statistics registered - Keine MTP3 Statistik registriert + Collectd statistics + Collectd Statistik - Stream Analysis - Stream Analyse + DNS + DNS - IAX2 Stream Analysis - Analyse IAX2 Stream + DNS statistics + DNS Statistiken - Show Packet Bytes… - Paketbytes anzeigen... + HART-IP + HART-IP - UDP Multicast Streams - UDP Multicast Streams + HART-IP statistics + HART-IP Statistik - Show UTP multicast stream statistics. - UTP Multicaststream Statistik anzeigen + HPFEEDS + HPFEEDS - WLAN Traffic - WLAN Traffic + hpfeeds statistics + HPFEEDS Statistik - Show IEEE 802.11 wireless LAN statistics. - IEEE 802.11 Wireless LAN Statistik anzeigen. + HTTP2 + HTTP2 - Add a filter button - Filterknopf hinzufügen + HTTP2 statistics + HTTP2 Statistiken - Add a display filter button. - Anzeigefilterknopf hinzufügen. + Packet Counter + Anzahl Pakete - Firewall ACL Rules - Firewall ACL Regeln + HTTP packet counter + Anzahl HTTP Pakete - Create firewall ACL rules - Firewall ACL Regeln erstellen + Requests + Anfragen - &Full Screen - &Vollbild + HTTP requests + HTTP Anfragen - &Options… - &Optionen... + Load Distribution + Lastverteilung - &Wireless - &Wireless + HTTP load distribution + HTTP Lastverteilung - Capture &Filters… - Mitschnitt&filter... + Request Sequences + Anfrage Sequenzen - As Plain &Text… - Als reiner &Text... + HTTP Request Sequences + HTTP Anfrage Sequenzen - As CSV… - Als CSV... + Packet Lengths + Paketlängen - As "C" Arrays… - Als "C" Array... + Packet length statistics + Paketlängenstatistik - As PSML XML… - Als PSML XML... + Sametime + Sametime - As PDML XML… - Als PDML XML... + Sametime statistics + Sametime Statistik - All Visible Items - Alle sichtbaren Elemente + &ISUP Messages + &ISUP Nachrichten - All Visible Selected Tree Items - Alle sichtbare ausgewählten Elemente + ISUP message statistics + ISUP Nachrichten Statistik - …&and Selected - ...und das Ausgewählte + Osmux packet counts + Anzahl Osmux Pakete - …and Selected - ...und das Ausgewählte + RTSP packet counts + RTSP Paketzähler - …&or Selected - ...oder das Ausgewählte + SM&PP Operations + SM&PP Transaktionen - …or Selected - ...oder das Ausgewählte + SMPP operation statistics + SMPP Transaktionen Statistik - …a&nd not Selected - ...und nicht das Ausgewählte + &UCP Messages + &UCP Nachrichten - …and not Selected - ...und nicht das Ausgewählte + UCP message statistics + UCP Nachrichten Statistik - …o&r not Selected - ...oder nicht das Ausgewählte + Decode &As… + Dekodieren &als... - …or not Selected - ...oder nicht das Ausgewählte + Change the way packets are dissected + Verändert die Dekodierung der Pakete - Display Filters… - Anzeigefilter... + Reload Lua Plugins + Lua Plugins neu laden - Display Filter &Macros… - Anzeigefilter &Makros... + Reload Lua plugins + Lua Plugins neu laden - &Find Packet… - Paket &finden... + Advertisements by Topic + Advertisements nach Thema - Find Ne&xt - Nächstes finden + Advertisements by Source + Advertisements nach Quelle - Find Pre&vious - Vorheriges finden + Advertisements by Transport + Advertisements nach Transportschicht - Time Shift… - Zeitverschieben... + Queries by Topic + Anfragen nach Thema - Packet Comment… - Paketkommentar... + Queries by Receiver + Anfragen nach Empfänger - Configuration Profiles… - Profile konfigurieren... + Wildcard Queries by Pattern + Wildcard Anfragen nach Muster - &Preferences… - Einstellungen... + Wildcard Queries by Receiver + Wildcard Anfragen nach Empfänger - TCP Stream - TCP Stream + Advertisements by Queue + Advertisements nach Abarbeitungsschlange - UDP Stream - UDP Stream + Queries by Queue + Anfragen nach Abarbeitungsschlange - SSL Stream - SSL Stream + Streams + Streams - Request Sequences - Anfrage Sequenzen + LBT-RM + LBT-RM - HTTP Request Sequences - HTTP Anfrage Sequenzen + LBT-RU + LBR-RU - Decode &As… - Dekodieren &als... + Filter this Association + Diese Verknüpfung filtern Export PDUs to File… - PDUs in Datei exportieren... + PDUs in Datei exportieren... &I/O Graph - &I/O Graph + &I/O Graph Create graphs based on display filter fields - Graph mit den Feldern des Anzeigefilters erstellen + Graph mit den Feldern des Anzeigefilters erstellen &Main Toolbar - &Hauptleiste + &Hauptleiste Show or hide the main toolbar - Hauptleiste anzeigen oder verstecken + Hauptleiste anzeigen oder verstecken &Filter Toolbar - &Filter Werkzeugleiste + &Filter Werkzeugleiste Show or hide the display filter toolbar - Anzeigefilter-Werkzeugleiste anzeigen oder verstecken + Anzeigefilter-Werkzeugleiste anzeigen oder verstecken Conversations - Verbindungen + Verbindungen Conversations at different protocol levels - Verbindungen auf einer anderen Protokollebene + Verbindungen auf einer anderen Protokollebene Endpoints - Endpunkte + Endpunkte Endpoints at different protocol levels - Endpunkte auf einer anderen Protokollebene + Endpunkte auf einer anderen Protokollebene Colorize Packet List - Paketliste einfärben + Paketliste einfärben Draw packets using your coloring rules - Pakete einfärben + Pakete einfärben &Zoom In - Ver&größern + Ver&größern Enlarge the main window text - Text vergrößern + Text vergrößern Zoom Out - Verkleinern + Verkleinern + + + Shrink the main window text + Text im Hauptfenster verkleinern Normal Size - Normale Größe + Normale Größe + + + Return the main window text to its normal size + Text im Hauptfenster auf normale Größe zurücksetzen + + + Reset Layout + Ansicht zurücksetzen + + + Reset appearance layout to default size + Anzeige auf Ausgangsgröße zurücksetzen Resize Columns - Spaltengröße anpassen + Spaltengröße anpassen Resize packet list columns to fit contents - Spaltengröße an den Inhalt anpassen + Spaltengröße an den Inhalt anpassen Date and Time of Day (1970-01-01 01:02:03.123456) - Datum und Uhrzeit (1970-01-01 01:02:03.123456) + Datum und Uhrzeit (1970-01-01 01:02:03.123456) Show packet times as the date and time of day. - Paket mit Datum und Uhrzeit anzeigen. + Paket mit Datum und Uhrzeit anzeigen. Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) - Jahr, Tag des Jahres, Uhrzeit (1970/001 01:02:03.123456) + Jahr, Tag des Jahres, Uhrzeit (1970/001 01:02:03.123456) Show packet times as the year, day of the year and time of day. - Zeit des Pakets mit Jahr, Tag des Jahres und Uhrzeit anzeigen. + Zeit des Pakets mit Jahr, Tag des Jahres und Uhrzeit anzeigen. Time of Day (01:02:03.123456) - Uhrzeit (01:02:03.123456) + Uhrzeit (01:02:03.123456) Seconds Since 1970-01-01 - Sekunden seit 1970-01-01 + Sekunden seit 1970-01-01 Show packet times as the seconds since the UNIX / POSIX epoch (1970-01-01). - Zeit des Pakets in Sekunden seit der UNIX / POSIX Epoche (1970-01-01) anzeigen. + Zeit des Pakets in Sekunden seit der UNIX / POSIX Epoche (1970-01-01) anzeigen. Seconds Since Beginning of Capture - Sekunden seit dem Start der Aufnahme + Sekunden seit dem Start der Aufnahme Seconds Since Previous Captured Packet - Sekunden seit vorherigem aufgezeichneten Paket + Sekunden seit vorherigem aufgezeichneten Paket Show packet times as the seconds since the previous captured packet. - Zeit des Pakets in Sekunden seit dem vorherigen aufgezeichneten Paket anzeigen. + Zeit des Pakets in Sekunden seit dem vorherigen aufgezeichneten Paket anzeigen. Seconds Since Previous Displayed Packet - Sekunden seit dem vorherigen angezeigten Paket + Sekunden seit dem vorherigen angezeigten Paket Show packet times as the seconds since the previous displayed packet. - Zeit des Pakets in Sekunden seit dem vorherigen angezeigten Paket anzeigen. + Zeit des Pakets in Sekunden seit dem vorherigen angezeigten Paket anzeigen. UTC Date and Time of Day (1970-01-01 01:02:03.123456) - UTC Datum und Uhrzeit (1970-01-01 01:02:03.123456) + UTC Datum und Uhrzeit (1970-01-01 01:02:03.123456) Show packet times as the UTC date and time of day. - Zeit des Pakets mit UTC Datum und Uhrzeit anzeigen. + Zeit des Pakets mit UTC Datum und Uhrzeit anzeigen. UTC Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) - UTC Jahr, Tag des Jahres und Uhrzeit (1970/001 01:02:03.123456) + UTC Jahr, Tag des Jahres und Uhrzeit (1970/001 01:02:03.123456) Show packet times as the UTC year, day of the year and time of day. - Zeit des Pakets in UTC Jahr, Tag des Jahres und Uhrzeit anzeigen. + Zeit des Pakets in UTC Jahr, Tag des Jahres und Uhrzeit anzeigen. UTC Time of Day (01:02:03.123456) - UTC Uhrzeit (01:02:03.123456) + UTC Uhrzeit (01:02:03.123456) Show packet times as the UTC time of day. - Zeit des Pakets in UTC Uhrzeit anzeigen + Zeit des Pakets in UTC Uhrzeit anzeigen Automatic (from capture file) - Automatisch (aus Mitschnittdatei) + Automatisch (aus Mitschnittdatei) Use the time precision indicated in the capture file. - Zeitpräzision aus Mitschnittdatei verwenden. + Zeitpräzision aus Mitschnittdatei verwenden. Seconds - Sekunden + Sekunden Tenths of a second - Zehntelsekunde + Zehntelsekunde Hundredths of a second - Hundertstel + Hundertstel Milliseconds - Millisekunden + Millisekunden Microseconds - Mikrosekunden + Mikrosekunden Nanoseconds - Nanosekunden + Nanosekunden Display Seconds With Hours and Minutes - Sekunden mit Stunden und Minuten anzeigen + Sekunden mit Stunden und Minuten anzeigen Display seconds with hours and minutes - Sekunden mit Minuten und Stunden anzeigen + Sekunden mit Minuten und Stunden anzeigen Resolve &Physical Addresses - &Physikalische Adressen auflösen + &Physikalische Adressen auflösen Show names for known MAC addresses. Lookups use a local database. - Namen von bekannten MAC Adressen anzeigen. Es wird eine lokale Datenbank hierfür verwendet. + Namen von bekannten MAC Adressen anzeigen. Es wird eine lokale Datenbank hierfür verwendet. Resolve &Network Addresses - &Netzwerkadressen auflösen + &Netzwerkadressen auflösen Show names for known IPv4, IPv6, and IPX addresses. Lookups can generate network traffic. - Namen von bekannten IPv4, IPv6 und IPX Adressen anzeigen. Dies kann Datenverkehr verursachen. + Namen von bekannten IPv4, IPv6 und IPX Adressen anzeigen. Dies kann Datenverkehr verursachen. Resolve &Transport Addresses - &Transportadressen auflösen + &Transportadressen auflösen Show names for known TCP, UDP, and SCTP services. Lookups can generate traffic on some systems. - Namen von bekannten TCP, UDP und SCTP Diensten anzeigen. Dies kann Datenverkehr verursachen. + Namen von bekannten TCP, UDP und SCTP Diensten anzeigen. Dies kann Datenverkehr verursachen. Wire&less Toolbar - Wire&lessleiste + Wire&lessleiste Show or hide the wireless toolbar - Wirelessleiste anzeigen oder verstecken + Wirelessleiste anzeigen oder verstecken &Status Bar - &Statusleiste + &Statusleiste Show or hide the status bar - Statusleiste anzeigen oder verstecken + Statusleiste anzeigen oder verstecken Packet &List - Paket&liste + Paket&liste Show or hide the packet list - Paketliste anzeigen oder verstecken + Paketliste anzeigen oder verstecken Packet &Details - Paket&details + Paket&details Show or hide the packet details - Paketdetails anzeigen oder verstecken + Paketdetails anzeigen oder verstecken Packet &Bytes - Paket&bytes + Paket&bytes Show or hide the packet bytes - Paketbytes anzeigen oder verstecken + Paketbytes anzeigen oder verstecken - MAP Summary - MAP Zusammenfassung + Conversation Hash Tables + Verbindungshashtabelle - GSM MAP summary statistics - GSM MAP Zusammenfassung Statistik + Show each conversation hash table + Jede Verbindungshashtabelle zeigen - &Coloring Rules… - Einfärbungsregeln... + Dissector Tables + Dissector Tabelle - Show Linked Packet in New Window - Verknüpftes Paket in einem neuen Fenster anzeigen + Show each dissector table and its entries + Jede Dissectortabelle und die dazugehörigen Einträge anzeigen - &Expression… - Ausdruck... + Supported Protocols + Unterstützte Protokolle - Expression… - Ausdruck... + Show the currently supported protocols and display filter fields + Die aktuell unterstützten Protokolle und Anzeigefilterfelder anzeigen - New Coloring Rule… - New Conversation Rule… - Neue Einfärbungsregel + MAP Summary + MAP Zusammenfassung - Enabled Protocols… - Enable Protocols… - Protokolle aktivieren... + GSM MAP summary statistics + GSM MAP Zusammenfassung Statistik - Wiki Protocol Page - Wikiseite Protokolle (en) + MAC Statistics + MAC Statistiken - Open the Wireshark wiki page for this protocol. - Wireshark Wikiseite für dieses Protokoll öffnen. + LTE MAC statistics + LTE MAC Statistiken - Filter Field Reference - Referenz Filterfelder + RLC Statistics + RLC Statistiken - Open the display filter reference page for this filter field. - Die Anzeigefilter Rerferenzseite für dieses Feld öffnen. + LTE RLC statistics + LTE RLC Statistiken - Go to Linked Packet - Zu verknüpftem Paket gehen + RLC Graph + LRC Graph - Go to the packet referenced by the selected field. - Zum Paket gehen auf das das ausgewählte Feld referenziert. + LTE RLC graph + LTE RLC Graph + + + MTP3 Summary + MTP3 Zusammenfassung + + + MTP3 summary statistics + Statistiken MTP3 Zusammenfassung &VoIP Calls - &VoIP Anrufe + &VoIP Anrufe All VoIP Calls - Alle VoIP Anrufe + Alle VoIP Anrufe SIP &Flows - SIP &Flows + SIP &Flows SIP Flows - SIP Flows + SIP Flows RTP Streams - RTP Streams + RTP Streams + + + &Coloring Rules… + Einfärbungsregeln... Edit the packet list coloring rules. - Editieren der Einfärbungsregeln der Paketliste. + Editieren der Einfärbungsregeln der Paketliste. Bluetooth ATT Server Attributes - ATT Server Attributes - Bluetooth ATT Server Attribute + Bluetooth ATT Server Attribute + + + Bluetooth Devices + Bluetooth Geräte + + + Bluetooth HCI Summary + Bluetooth HCI Zusammenfassung Show Packet in New &Window - Paket in einem neuen &Fenster anzeigen + Paket in einem neuen &Fenster anzeigen Show this packet in a separate window. - Paket in einem separaten Fenster anzeigen. + Paket in einem separaten Fenster anzeigen. + + + Show Linked Packet in New Window + Verknüpftes Paket in einem neuen Fenster anzeigen Show the linked packet in a separate window. - Das verknüpfte Paket in einem separaten Fenster anzeigen. + Das verknüpfte Paket in einem separaten Fenster anzeigen. Auto Scroll in Li&ve Capture - Während der Aufzeichnung automatisch scrollen + Während der Aufzeichnung automatisch scrollen Automatically scroll to the last packet during a live capture. - Automatisches Scrollen während der Aufzeichnung. + Automatisches Scrollen während der Aufzeichnung. Expert Information - Experteninformationen + Experteninformationen Show expert notifications - Experteninformationen anzeigen + Experteninformationen anzeigen + + + &Expression… + Ausdruck... + + + Expression… + Ausdruck... Add an expression to the display filter. - Einen Ausruck zum Anzeigefilter hinzufügen. + Einen Ausruck zum Anzeigefilter hinzufügen. REGISTER_STAT_GROUP_UNSORTED - REGISTER_STAT_GROUP_UNSORTED + REGISTER_STAT_GROUP_UNSORTED Start of "REGISTER_STAT_GROUP_UNSORTED" - Beginn von "REGISTER_STAT_GROUP_UNSORTED" + Beginn von "REGISTER_STAT_GROUP_UNSORTED" No ANSI statistics registered - No tools registered - Keine ANSI Statistik registriert + Keine ANSI Statistik registriert + + + No GSM statistics registered + Keine GSM Statistik registriert + + + No LTE statistics registered + Keine LTE Statistik registriert + + + No MTP3 statistics registered + Keine MTP3 Statistik registriert Resolved Addresses - Aufgelöste Adressen + Aufgelöste Adressen Show each table of resolved addresses as copyable text. - Zeige jede Tabelle von ausflösbaren Adressen in Textform an. + Zeige jede Tabelle von ausflösbaren Adressen in Textform an. Color &1 - Farbe &1 + Farbe &1 Mark the current conversation with its own color. - Mark the current coversation with its own color. - Die aktuelle Verbindung einfärben. + Die aktuelle Verbindung einfärben. Color &2 - Farbe &2 + Farbe &2 Color &3 - Farbe &3 + Farbe &3 Color &4 - Farbe &4 + Farbe &4 Color &5 - Farbe &5 + Farbe &5 Color &6 - Farbe &6 + Farbe &6 Color &7 - Farbe &7 + Farbe &7 Color &8 - Farbe &8 + Farbe &8 Color &9 - Farbe &9 + Farbe &9 Color 1&0 - Farbe 1&0 + Farbe 1&0 + + + New Coloring Rule… + Neue Einfärbungsregel Create a new coloring rule based on this field. - Create a new coloring rule based on this conversation. - Eine neue Einfärbungsregel basierend auf diesem Feld erstellen. + Eine neue Einfärbungsregel basierend auf diesem Feld erstellen. Reset Colorization - Einfärben zurücksetzen + Einfärben zurücksetzen Reset colorized conversations. - Einfärbung von Verbindungen zurücksetzen - - - RTP Stream Analysis - RTP Stream Analyse - - - Edit Resolved Name - Auflösbare Namen editieren - - - Manually edit a name resolution entry. - Namensauflösung manuell bearbeiten. - - - Enable and disable specific protocols - Einzelne Protokolle aktivieren/deaktivieren - - - Check for Updates - Check for Updates... - Nach Aktualisierungen suchen - - - before quitting - vor dem Schließen - - - Save packets before merging? - Pakete vor dem Zusammenführen speichern? - - - A temporary capture file can't be merged. - Eine temporäre Mitschnittdatei kann nicht zusammengeführt werden. - - - Save changes in "%1" before merging? - Vor der Zusammenführung Änderungen in "%1" speichern? - - - Changes must be saved before the files can be merged. - Änderungen müssen vor dem Zusammenführen gespeichert werden. + Einfärbung von Verbindungen zurücksetzen - Invalid Display Filter - Ungültiger Anzeigefilter - - - Invalid Read Filter - Ungültiger Lesefilter - - - The filter expression %1 isn't a valid read filter. (%2). - Der Filterausdruck %1 ist kein gültiger Lesefilter. (%2). - - - before importing a capture - before importing a new capture - vor dem Importieren einer Aufzeichnung - - - Unable to export to "%1". - Kann nicht nach "%1" exportieren. - - - You cannot export packets to the current capture file. - Pakete können nicht in die aktuelle Mitschnittdatei exportiert werden. - - - . - . + Stream Analysis + Stream Analyse - Do you want to save the changes you've made%1? - Do you want to save the captured packets - Wollen Sie die durchgeführten Änderungen speichern%1? + RTP Stream Analysis + RTP Stream Analyse - Your captured packets will be lost if you don't save them. - Die aufgezeichneten Pakete gehen verloren wenn sie nicht gespeichert werden. + IAX2 Stream Analysis + Analyse IAX2 Stream - Do you want to save the changes you've made to the capture file "%1"%2? - Sollen die Änderungen an der Mitschnittdatei "%1"%2 gespeichert werden? + Edit Resolved Name + Auflösbare Namen editieren - Your changes will be lost if you don't save them. - Änderungen gehen verloren, wenn sie nicht gesichert werden. + Manually edit a name resolution entry. + Namensauflösung manuell bearbeiten. - Unable to drop files during capture. - Dateien können während dem Mitschnitt nicht verworfen werden. + Enabled Protocols… + Protokolle aktivieren... - Do you want to stop the capture and save the captured packets%1? - Wollen Sie die Aufzeichnung stoppen und die aufgezeichneten Pakete speichern%1? + Enable and disable specific protocols + Einzelne Protokolle aktivieren/deaktivieren - Do you want to save the captured packets%1? - Wollen Sie die aufgezeichneten Pakete speichern%1? + Show Packet Bytes… + Paketbytes anzeigen... - Save before Continue - Vor dem Fortsetzen speichern + Wiki Protocol Page + Wikiseite Protokolle (en) - Stop and Save - Stoppen und speichern + Open the Wireshark wiki page for this protocol. + Wireshark Wikiseite für dieses Protokoll öffnen. - Stop and Quit &without Saving - Stop and Quit without Saving - Stoppen und beenden &ohne zu speichern + Filter Field Reference + Referenz Filterfelder - Quit &without Saving - Quit without Saving - &Ohne speichern beenden + Open the display filter reference page for this filter field. + Die Anzeigefilter Rerferenzseite für dieses Feld öffnen. - Show or hide the toolbar - Werkzeugleise anzeigen oder verstecken + Go to Linked Packet + Zu verknüpftem Paket gehen - Continue &without Saving - Continue without Saving - Fortsetzen &ohne zu Speichern + Go to the packet referenced by the selected field. + Zum Paket gehen auf das das ausgewählte Feld referenziert. - Stop and Continue &without Saving - Stop and Continue without Saving - Stoppen und Fortsetzen &ohne zu Speichern + UDP Multicast Streams + UDP Multicast Streams - The Wireshark Network Analyzer - Die Wireshark Netzwerk Analysesoftware + Show UTP multicast stream statistics. + UTP Multicaststream Statistik anzeigen - Capturing from %1 - Aufzeichnen von %1 + WLAN Traffic + WLAN Traffic - before opening another file - vor dem Öffnen einer anderen Datei + Show IEEE 802.11 wireless LAN statistics. + IEEE 802.11 Wireless LAN Statistik anzeigen. - %1: %2 - %1: %2 + Add a filter button + Filterknopf hinzufügen - Saving %1 - Speichere %1 + Add a display filter button. + Anzeigefilterknopf hinzufügen. - No interface selected - Keine Schnittstelle ausgewählt + Firewall ACL Rules + Firewall ACL Regeln - Invalid capture filter - Ungültiger Mitschnittfilter + Create firewall ACL rules + Firewall ACL Regeln erstellen - Clear Menu - Menüeinträge löschen + &Full Screen + &Vollbild - Please wait while Wireshark is initializing - Bitte Warten während Wireshark initialisiert wird + Check for Updates + Nach Aktualisierungen suchen - before closing the file - vor dem Schließen der Datei + Show or hide the toolbar + Werkzeugleise anzeigen oder verstecken - Export Selected Packet Bytes - Ausgewählte Paketbytes exportieren + before quitting + vor dem Schließen - No Keys - Keine Schlüssel + Unable to drop files during capture. + Dateien können während dem Mitschnitt nicht verworfen werden. - There are no SSL Session Keys to save. - Es sind keine SSL Sitzungsschlüssel zum Speichern vorhanden. + Save packets before merging? + Pakete vor dem Zusammenführen speichern? - - Export SSL Session Keys (%Ln key(s)) - Export SSL Session Keys (%1 key%2 - - SSL Sitzungsschlüssel exportieren (%Ln Schlüssel) - SSL Sitzungsschlüssel exportieren (%Ln Schlüssel) - + + A temporary capture file can't be merged. + Eine temporäre Mitschnittdatei kann nicht zusammengeführt werden. - Raw data (*.bin *.dat *.raw);;All Files ( - Rohdaten (*.bin *.dat *.raw);; Alle Dateien ( + Save changes in "%1" before merging? + Vor der Zusammenführung Änderungen in "%1" speichern? - Merging files - Dateien zusammenfügen + Changes must be saved before the files can be merged. + Änderungen müssen vor dem Zusammenführen gespeichert werden. - SSL Session Keys (*.keys *.txt);;All Files ( - SSL Sitzungsschlüssel (*.keys *.txt);; Alle Dateien ( + Invalid Read Filter + Ungültiger Lesefilter - Couldn't copy text. Try another item. - Text konnte nicht kopiert werden. Probieren sie einen anderen Eintrag. + The filter expression %1 isn't a valid read filter. (%2). + Der Filterausdruck %1 ist kein gültiger Lesefilter. (%2). - Are you sure you want to remove all packet comments? - Wollen Sie alle Paketkommentare löschen? + before importing a capture + vor dem Importieren einer Aufzeichnung - Unable to build conversation filter. - Verbindungsfilter kann nicht erstellt werden. + Unable to export to "%1". + Kann nicht nach "%1" exportieren. - before reloading the file - vor dem Neuladen der Datei + You cannot export packets to the current capture file. + Pakete können nicht in die aktuelle Mitschnittdatei exportiert werden. - No filter available. Try another - Kein Filter verfügbar. Probieren Sie einen anderen. + . + . - Error compiling filter for this conversation. - Fehler beim Erstellen eines Filters für diese Verbindung. + Do you want to stop the capture and save the captured packets%1? + Wollen Sie die Aufzeichnung stoppen und die aufgezeichneten Pakete speichern%1? - No previous/next packet in conversation. - Kein vorheriges/nächstes Paket in dieser Verbindung. + Your captured packets will be lost if you don't save them. + Die aufgezeichneten Pakete gehen verloren wenn sie nicht gespeichert werden. - No Interface Selected - Keine Schnittstelle ausgewählt + Do you want to save the changes you've made%1? + Wollen Sie die durchgeführten Änderungen speichern%1? - before starting a new capture - vor dem Starten einer neuen Aufzeichnung + Your changes will be lost if you don't save them. + Änderungen gehen verloren, wenn sie nicht gesichert werden. - before restarting the capture - vor dem Neustart der Aufzeichnung + Do you want to save the captured packets%1? + Wollen Sie die aufgezeichneten Pakete speichern%1? - Wiki Page for %1 - Wikiseite für &1 + Do you want to save the changes you've made to the capture file "%1"%2? + Sollen die Änderungen an der Mitschnittdatei "%1"%2 gespeichert werden? - <p>The Wireshark Wiki is maintained by the community.</p><p>The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.</p><p>Proceed to the wiki?</p> - <p>Das Wireshark Wiki wird durch die Community gepflegt.</p><p>Die Seite, die aufgerufen werden soll, kann wundervoll, unvollständig, falsch oder gar nicht vorhanden sein.</p><p>Zum Wiki gehen?</p> + Save before Continue + Vor dem Fortsetzen speichern - Filter Button Preferences... - Einstellungen Filterknöpfe... + Stop and Save + Stoppen und speichern - Edit - Editieren + Stop and Quit &without Saving + Stoppen und beenden &ohne zu speichern - Disable - Deaktivieren + Continue &without Saving + Fortsetzen &ohne zu Speichern - Remove - Entfernen + Stop and Continue &without Saving + Stoppen und Fortsetzen &ohne zu Speichern - Loading - Laden + Quit &without Saving + &Ohne speichern beenden - Reloading - Reloading + The Wireshark Network Analyzer + Die Wireshark Netzwerk Analysesoftware - Rescanning - Rescanning + Capturing from %1 + Aufzeichnen von %1 MainWindowPreferencesFrame Frame - Frame + Frame Checking this will save the size, position, and maximized state of the main window. - Bei Aktivierung dieser Option wird die Größe, die Position und der Zustand des Hauptfensters gespeichert. + Bei Aktivierung dieser Option wird die Größe, die Position und der Zustand des Hauptfensters gespeichert. Remember main window size and placement - Größe und Platzierung des Hauptfensters merken + Größe und Platzierung des Hauptfensters merken Open files in - Öffne Datei in + Öffne Datei in This folder: - Diesem Ordner: + Diesem Ordner: Browse… - Browse... - Öffnen... + Öffnen... The most recently used folder - Zuletzt genutztem Ordner + Zuletzt genutztem Ordner Show up to - Anzeigen von maximal + Anzeigen von maximal filter entries - Filtereinträge + Filtereinträge recent files - letzte Dateien + letzte Dateien Confirm unsaved capture files - Bei ungesicherten Mitschnittdateien nachfragen + Bei ungesicherten Mitschnittdateien nachfragen Main toolbar style: - Stil Hauptleiste + Stil Hauptleiste Icons only - Nur Icons + Nur Icons Text only - Nur Text + Nur Text Icons & Text - Icons & Text + Icons & Text Language: - Sprache: + Sprache: Use system setting - Systemeinstellungen verwenden + Systemeinstellungen verwenden Open Files In - Dateien öffnen in + Dateien öffnen in ManageInterfacesDialog Manage Interfaces - Schnittstellen verwalten + Schnittstellen verwalten <html><head/><body><p>Click the checkbox to hide or show a hidden interface.</p></body></html> - <html><head/><body><p>Kontrollbox auswählen, um eine Schnittstelle auszublenden oder anzuzeigen.</p></body></html> + <html><head/><body><p>Kontrollbox auswählen, um eine Schnittstelle auszublenden oder anzuzeigen.</p></body></html> Local Interfaces - Lokale Schnittstellen - - - Show - Anzeigen + Lokale Schnittstellen <html><head/><body><p>Add a pipe to capture from or remove an existing pipe from the list.</p></body></html> - <html><head/><body><p>Eine Pipe hinzufügen um daraus aufzuzeichnen oder eine existierende Pipe aus der Liste zu löschen.</p></body></html> + <html><head/><body><p>Eine Pipe hinzufügen um daraus aufzuzeichnen oder eine existierende Pipe aus der Liste zu löschen.</p></body></html> Pipes - Pipes + Pipes <html><head/><body><p>Add a new pipe using default settings.</p></body></html> - <html><head/><body><p>Eine neue Pipe mit Standardeinstellungen hinzufügen.</p></body></html> + <html><head/><body><p>Eine neue Pipe mit Standardeinstellungen hinzufügen.</p></body></html> <html><head/><body><p>Remove the selected pipe from the list.</p></body></html> - <html><head/><body><p>Ausgewählte Pipe aus der Liste löschen.</p></body></html> + <html><head/><body><p>Ausgewählte Pipe aus der Liste löschen.</p></body></html> Remote Interfaces - Entfernte Schnittstellen + Entfernte Schnittstellen + + + Show + Anzeigen Host / Device URL - Host / Geräte URL + Host / Geräte URL <html><head/><body><p>Add a remote host and its interfaces</p></body></html> - <html><head/><body><p>Ein entferntes System und die dazugehörigen Schnittstellen hinzufügen</p></body></html> + <html><head/><body><p>Ein entferntes System und die dazugehörigen Schnittstellen hinzufügen</p></body></html> <html><head/><body><p>Remove the selected host from the list.</p></body></html> - <html><head/><body><p>Ausgewählten Host von der Liste entfernen.</p></body></html> + <html><head/><body><p>Ausgewählten Host von der Liste entfernen.</p></body></html> Remote Settings - Entfernte Einstellungen + Entfernte Einstellungen <small><i></i></small> - <small><i></i></small> + <small><i></i></small> This version of Wireshark does not save pipe settings. - Diese Version von Wireshark speichert keine Einstellungen für Pipes. + Diese Version von Wireshark speichert keine Einstellungen für Pipes. This version of Wireshark does not save remote settings. - Diese Version von Wireshark unterstützt nicht das Sichern von Einstellungen von entfernten Systemen. + Diese Version von Wireshark unterstützt nicht das Sichern von Einstellungen von entfernten Systemen. This version of Wireshark does not support remote interfaces. - Diese Version von Wireshark unterstützt keine entfernten Schnittstellen. + Diese Version von Wireshark unterstützt keine entfernten Schnittstellen. New Pipe - Neue Pipe + Neue Pipe ModulePreferencesScrollArea ScrollArea - Bildlaufbereich + Bildlaufbereich Mtp3SummaryDialog Dialog - Dialog + Dialog MTP3 Summary - MTP3-Zusammenfassung + MTP3-Zusammenfassung File - Datei + Datei Name - Name + Name Length - Länge + Länge (gzip compressed) - (gzip-komprimiert) + (gzip-komprimiert) Format - Format + Format Snapshot length - Schnappschusslänge + Schnappschusslänge Data - Daten + Daten First packet - Erstes Paket + Erstes Paket Last packet - Letztes Paket + Letztes Paket Elapsed - Zeitspanne + Zeitspanne Packets - Pakete + Pakete Service Indicator (SI) Totals - Service Indicator (SI) Insgesamt + Service Indicator (SI) Insgesamt SI - SI + SI MSUs - MSUs + MSUs MSUs/s - MSUs/s + MSUs/s Bytes - Byte + Byte Bytes/MSU - Byte/MSU + Byte/MSU Bytes/s - Byte/s + Byte/s Totals - Insgesamt + Insgesamt Total MSUs - MSUs insgesamt + MSUs insgesamt Total Bytes - Byte insgesamt + Byte insgesamt Average Bytes/MSU - Durchschnittliche Byte/MSU + Durchschnittliche Byte/MSU Average Bytes/s - Durchschnittliche Byte/s + Durchschnittliche Byte/s MulticastStatisticsDialog UDP Multicast Streams - UDP Multicast Streams + UDP Multicast Streams Source Address - Quelladresse + Quelladresse Source Port - Quellport + Quellport Destination Address - Zieladresse + Zieladresse Destination Port - Zielport + Zielport Packets - Pakete + Pakete Packets/s - Pakete/s + Pakete/s Avg BW (bps) - Durchschnittliche Bandbreite (bps) + Durchschnittliche Bandbreite (bps) Max BW (bps) - Maximale Bandbreite (bps) + Maximale Bandbreite (bps) Max Burst - Maximaler Burst + Maximaler Burst Burst Alarms - Burst Alarme + Burst Alarme Max Buffers (B) - Maximaler Puffer (B) + Maximaler Puffer (B) Buffer Alarms - Pufferalarme + Pufferalarme Burst measurement interval (ms): - Burst Messintervall (ms): + Burst Messintervall (ms): Burst alarm threshold (packets): - Burst Alarmschwellwert (Pakete): + Burst Alarmschwellwert (Pakete): Buffer alarm threshold (B): - Puffer Alarmschwellwert (B): + Puffer Alarmschwellwert (B): Stream empty speed (Kb/s): - Stream empty speed (Kb/s: - Entleerungsrate Stream-Puffer (Kb/s): + Entleerungsrate Stream-Puffer (Kb/s): Total empty speed (Kb/s): - Total empty speed (Kb/s: - Entleerungsrate Gesamt-Puffer (Kb/s): + Entleerungsrate Gesamt-Puffer (Kb/s): The burst interval must be between 1 and 1000. - Das Burstintervall muss zwischen 1 und 1000 liegen. + Das Burstintervall muss zwischen 1 und 1000 liegen. The burst alarm threshold isn't valid. - Der Burst Alarmschwellwert ist ungültig. + Der Burst Alarmschwellwert ist ungültig. The buffer alarm threshold isn't valid. - Der Puffer Alarmschwellwert ist ungültig. + Der Puffer Alarmschwellwert ist ungültig. The stream empty speed should be between 1 and 10000000. - Die Entleerungsrate für den Stream-Puffer muss zwischen 1 und 10000000 liegen. + Die Entleerungsrate für den Stream-Puffer muss zwischen 1 und 10000000 liegen. The total empty speed should be between 1 and 10000000. - Die Entleerungsrate für den Gesamt-Puffer muss zwischen 1 und 10000000 liegen. + Die Entleerungsrate für den Gesamt-Puffer muss zwischen 1 und 10000000 liegen. %1 streams, avg bw: %2bps, max bw: %3bps, max burst: %4 / %5ms, max buffer: %6B - %1 Streams, Durchschnittliche Bandbreite: %2bps, Max Bandbreite: %3bps, Max Burst: %4 / %5ms, Max Puffer: %6B + %1 Streams, Durchschnittliche Bandbreite: %2bps, Max Bandbreite: %3bps, Max Burst: %4 / %5ms, Max Puffer: %6B PacketCommentDialog Packet %1 Comment - Paket %1 Kommentar + Paket %1 Kommentar PacketDialog Dialog - Dialog + Dialog <small><i></i></small> - <small><i></i></small> + <small><i></i></small> Packet %1 - Paket %1 + Paket %1 [%1 closed] - [%1 geschlossen] + [%1 geschlossen] Byte %1 - Byte %1 + Byte %1 Bytes %1-%2 - Bytes %1-%2 + Bytes %1-%2 PacketFormatGroupBox GroupBox - Gruppierungsbox + Gruppierungsbox Packet Format - Paketformat + Paketformat <html><head/><body><p>Packet summary lines similar to the packet list</p></body></html> - <html><head/><body><p>Paketübersichtszeile gleich der Paketliste</p></body></html> + <html><head/><body><p>Paketübersichtszeile gleich der Paketliste</p></body></html> Summary line - Übersichtszeile + Übersichtszeile Include column headings - Spaltenüberschrift inkludieren + Spaltenüberschrift inkludieren <html><head/><body><p>Packet details similar to the protocol tree</p></body></html> - <html><head/><body><p>Paketdetails gleich dem Protokollbaum</p></body></html> + <html><head/><body><p>Paketdetails gleich dem Protokollbaum</p></body></html> Details: - Details: + Details: <html><head/><body><p>Export only top-level packet detail items</p></body></html> - <html><head/><body><p>Nur die obersten Paketdetaileinträge exportieren</p></body></html> + <html><head/><body><p>Nur die obersten Paketdetaileinträge exportieren</p></body></html> All co&llapsed - Alle eingek&lappt + Alle eingek&lappt <html><head/><body><p>Expand and collapse packet details as they are currently displayed.</p></body></html> - <html><head/><body><p>Paketdetails so ausgeklappt lassen wie sie eben angezeigt werden.</p></body></html> + <html><head/><body><p>Paketdetails so ausgeklappt lassen wie sie eben angezeigt werden.</p></body></html> As displa&yed - Wie ange&zeigt + Wie ange&zeigt <html><head/><body><p>Export all packet detail items</p></body></html> - <html><head/><body><p>Alle Paketdetaileinträge exportieren</p></body></html> + <html><head/><body><p>Alle Paketdetaileinträge exportieren</p></body></html> All e&xpanded - Alle auf&geklappt + Alle auf&geklappt <html><head/><body><p>Export a hexdump of the packet data similar to the packet bytes view</p></body></html> - <html><head/><body><p>Paketdaten als Hexdump exportieren (ähnlich der Paketbyte-Ansicht)</p></body></html> + <html><head/><body><p>Paketdaten als Hexdump exportieren (ähnlich der Paketbyte-Ansicht)</p></body></html> Bytes - Byte + Byte PacketList Summary as Text - Zusammenfassung als Text + Zusammenfassung als Text Align Left - Links ausrichten + Links ausrichten Align Center - Zentriert ausrichten + Zentriert ausrichten Align Right - Rechts ausrichten + Rechts ausrichten Column Preferences - Spalteneigenschaft + Spalteneigenschaft Edit Column - Spalte editieren + Spalte editieren Resize To Contents - Größe an Inhalt anpassen + Größe an Inhalt anpassen Resolve Names - Namen auflösen + Namen auflösen Remove This Column - Spalte entfernen + Spalte entfernen Frame %1: %2 - Frame %1: %2 + Frame %1: %2 [ Comment text exceeds %1. Stopping. ] - [ Kommentartext überschreitet %1. Anhalten der Verarbeitung. ] + [ Kommentartext überschreitet %1. Anhalten der Verarbeitung. ] PacketListModel Dissecting - Analysiere + Analysiere Sorting "%1" - "%1" wird sortiert + "%1" wird sortiert PacketRangeGroupBox Form - Anordnung + Anordnung Packet Range - Paketbereich + Paketbereich - - - + - Displayed - Angezeigt + Angezeigt &Marked packets only - Nur &markierte Pakete + Nur &markierte Pakete &Range: - &Bereich: + &Bereich: Remove &ignored packets - &Ignorierte Pakete löschen + &Ignorierte Pakete löschen First &to last marked - Vom ersten bis &zum letzten markierten + Vom ersten bis &zum letzten markierten &All packets - &Alle Pakete + &Alle Pakete &Selected packets only - Nur &selektierte Pakete + Nur &selektierte Pakete Captured - Aufgezeichnet + Aufgezeichnet PathChooserDelegate Browse - Öffnen + Öffnen Open Pipe - Öffne Pipe + Öffne Pipe PluginListModel extcap - extcap + extcap Name - Name + Name Version - Version + Version Type - Typ + Typ Path - Pfad + Pfad PreferenceEditorFrame Frame - Frame + Frame … - ... + ... a preference - eine Einstellung + eine Einstellung Open %1 preferences - %1 Einstellungen öffnen + %1 Einstellungen öffnen Invalid value. - Ungültiger Wert. + Ungültiger Wert. PreferencesDialog Search: - Suchen: + Suchen: Preferences - Einstellungen + Einstellungen @@ -8357,766 +8239,765 @@ Advanced Names of special preferences handled by the GUI - Erweitert + Erweitert Appearance - Darstellung + Darstellung Layout - Ansicht + Ansicht Columns - Spalten + Spalten Font and Colors - Schriftart und Farben + Schriftart und Farben Capture - Mitschnitt + Mitschnitt Expert - Experte + Experte Filter Buttons - Filterknopf + Filterknopf PrintDialog Packet Format - Paketformat + Paketformat Print each packet on a new page - Jedes Paket auf eine neue Seite drucken + Jedes Paket auf eine neue Seite drucken <html><head/><body><p>Use the &quot;+&quot; and &quot;-&quot; keys to zoom the preview in and out. Use the &quot;0&quot; key to reset the zoom level.</p></body></html> - <html><head/><body><p>&quot;+&quot; und &quot;-&quot; Tasten benutzen, um die Vorschau zu vergrößern oder zu verkleinern. Mit der &quot;0&quot; Taste wird der Zoom zurück gesetzt.</p></body></html> + <html><head/><body><p>&quot;+&quot; und &quot;-&quot; Tasten benutzen, um die Vorschau zu vergrößern oder zu verkleinern. Mit der &quot;0&quot; Taste wird der Zoom zurück gesetzt.</p></body></html> <html><head/><body><p><span style=" font-size:small; font-style:italic;">+ and - zoom, 0 resets</span></p></body></html> - <html><head/><body><p><span style=" font-size:small; font-style:italic;">+ und - zum Vergrößern/Verkleinern, 0 zum Zurücksetzen</span></p></body></html> + <html><head/><body><p><span style=" font-size:small; font-style:italic;">+ und - zum Vergrößern/Verkleinern, 0 zum Zurücksetzen</span></p></body></html> Packet Range - Paketbereich + Paketbereich - Print - Drucken + &Print + Drucken - &Print - Drucken + Print + Drucken Page &Setup - &Seite einrichten + &Seite einrichten %1 %2 total packets, %3 shown - %1 %2 Pakete insgesamt, %3 angezeigt + %1 %2 Pakete insgesamt, %3 angezeigt Print Error - Fehler beim Drucken + Fehler beim Drucken Unable to print to %1. - Drucken nach %1 nicht möglich. + Drucken nach %1 nicht möglich. ProfileDialog Name - Name + Name Create a new profile using default settings. - Ein neues Profil mit den Standardeinstellungen erstellen. + Ein neues Profil mit den Standardeinstellungen erstellen. Remove this profile. System provided profiles cannot be removed. - Remove this profile. The Default profile and system provided profiles cannot be removed. - Dieses Profil entfernen. Das Standardprofil und vorgegebene Profile können nicht entfernt werden. + Dieses Profil entfernen. Das Standardprofil und vorgegebene Profile können nicht entfernt werden. Copy this profile. - Dieses Profil kopieren. + Dieses Profil kopieren. Configuration Profiles - Profile konfigurieren + Profile konfigurieren Will be reset to default values - Auf Ausgangswerte zurücksetzen + Auf Ausgangswerte zurücksetzen Created from %1 - Erstellt von %1 + Erstellt von %1 (system provided) - (vom System vorgegeben) + (vom System vorgegeben) Created from default settings - Erstellt aus den Standardeinstellungen + Erstellt aus den Standardeinstellungen Renamed from %1 - Umbenannt von %1 + Umbenannt von %1 Go to %1 - Gehe zu %1 + Gehe zu %1 This is a system provided profile. - Dies ist ein vorgegebenes Profil. + Dies ist ein vorgegebenes Profil. A profile already exists with this name. - Ein Profil mit diesem Namen existiert bereits. + Ein Profil mit diesem Namen existiert bereits. A profile already exists with this name - Ein Profil mit diesem Namen existiert bereits. + Ein Profil mit diesem Namen existiert bereits. The profile will be reset to default values. - Das Profil wird auf den Ausgangswert zurückgesetzt. + Das Profil wird auf den Ausgangswert zurückgesetzt. Profile Error - Profil Fehler + Profil Fehler ProgressFrame Frame - Frame + Frame ProtoTree Packet details - Paketdetails + Paketdetails Colorize with Filter - Mit Filter einfärben + Mit Filter einfärben ProtocolHierarchyDialog Dialog - Dialog + Dialog Protocol - Protokoll + Protokoll Percent Packets - Prozentualer Anteil bei den Paketen + Prozentualer Anteil bei den Paketen Packets - Pakete + Pakete Percent Bytes - Prozentualer Anteil der Bytes + Prozentualer Anteil der Bytes Bytes - Bytes + Bytes Bits/s - Bits/s + Bits/s End Packets - Pakete (bei denen das Protokoll die höchste Ebene hat) + Pakete (bei denen das Protokoll die höchste Ebene hat) End Bytes - Bytes (bei denen das Protokoll die höchste Ebene hat) + Bytes (bei denen das Protokoll die höchste Ebene hat) End Bits/s - Bits/s (bei denen das Protokoll die höchste Ebene hat) + Bits/s (bei denen das Protokoll die höchste Ebene hat) <small><i>A hint.</i></small> - <small><i>Hinweis</i></small> + <small><i>Hinweis</i></small> Copy as CSV - Als CSV kopieren + Als CSV kopieren Copy stream list as CSV. - Liste der Streams als CSV kopieren. + Liste der Streams als CSV kopieren. Copy as YAML - Als YAML kopieren + Als YAML kopieren Copy stream list as YAML. - Liste der Streams als YAML kopieren. + Liste der Streams als YAML kopieren. Protocol Hierarchy Statistics - Statistiken der Protokollhierarchie + Statistiken der Protokollhierarchie Copy - Kopieren + Kopieren as CSV - als CSV + als CSV as YAML - als YAML + als YAML No display filter. - Kein Anzeigefilter. + Kein Anzeigefilter. Display filter: %1 - Anzeigefilter: %1 + Anzeigefilter: %1 ProtocolPreferencesMenu Protocol Preferences - Protokolleinstellungen + Protokolleinstellungen No protocol preferences available - Keine Protokolleinstellungen verfügbar + Keine Protokolleinstellungen verfügbar Disable %1 - Deaktivere %1 + Deaktivere %1 %1 has no preferences - %1 hat keine Einstellungen + %1 hat keine Einstellungen Open %1 preferences - %1 Einstellungen öffnen + %1 Einstellungen öffnen QObject - Average Throughput (bits/s) - Durchschnittlicher Durchsatz (Bits/s) + Error + Fehler - Round Trip Time (ms) - Round-Trip-Zeit (ms) + No remote interfaces found. + Keine entfernte Schnittstelle gefunden. - Segment Length (B) - Segmentlänge (B) + PCAP not found + Kein PCAP gefunden - Sequence Number (B) - Sequenznummer (B) + Unknown error + Unbekannter Fehler - Time (s) - Zeit (s) + %1 (%L2%) + %1 (%L2%) - Window Size (B) - Window Größe (B) + Conversation + Verbindungen + + + Bars show the relative timeline for each conversation. + Balken zeigen relative Zeitlinie für jede Verbindung. + + + default + Standard + + + DLT %1 + DLT %1 [no capture file] - [keine Mitschnittdatei] + [keine Mitschnittdatei] - New coloring rule - Neue Einfärbungsregel + Unknown + Unbekannt - Conversation - Verbindungen + Default + Standard - Bars show the relative timeline for each conversation. - Balken zeigen relative Zeitlinie für jede Verbindung. + Changed + Geändert + + + Has this preference been changed? + Wurde diese Einstellung geändert? + + + Default value is empty + Standardwert ist leer + + + New coloring rule + Neue Einfärbungsregel Endpoint - Endpunkt + Endpunkt + + + TM + TM + + + UM + UM + + + AM + AM + + + Predef + Vordefiniert + + + Unknown (%1) + Unbekannt (%1) + + + CCCH + CCCH + + + SRB-%1 + SRB-%1 + + + DRB-%1 + DRB-%1 + + + UE Id + UE Id + + + Name + Name + + + Mode + Modus + + + Priority + Priorität + + + Wrong sequence number + Falsche Sequenznummer + + + Payload changed to PT=%1 + Payload geändert zu PT=%1 + + + Incorrect timestamp + Falscher Zeitstempel + + + Marker missing? + Marker fehlt? + + + No entries. + Keine Einträge. + + + %1 entries. + %1 Einträge. Apply as Filter - Als Filter anwenden + Als Filter anwenden Prepare a Filter - Als Filter vorbereiten + Als Filter vorbereiten Find - Finden + Finden Colorize - Einfärben + Einfärben Look Up - Nachschlagen + Nachschlagen Copy - Kopieren + Kopieren UNKNOWN - Unbekannt + Unbekannt Selected - Ausgewählt + Ausgewählt Not Selected - nicht das Ausgewählte + nicht das Ausgewählte A - A + A B - B + B Any - Alle + Alle Don't show this message again. - Diese Mitteilung nicht mehr anzeigen. + Diese Mitteilung nicht mehr anzeigen. Multiple problems found - Mehrere Probleme gefunden - - - %1 (%L2%) - %1 (%L2%) - - - No entries. - Keine Einträge. - - - %1 entries. - %1 Einträge. - - - Edit - Editieren - - - Browse - Öffnen + Mehrere Probleme gefunden Base station - Base Station + Base Station <Broadcast> - <Broadcast> + <Broadcast> <Hidden> - <Hidden> + <Hidden> BSSID - BSSID + BSSID Beacons - Beacons + Beacons Data Pkts - Data Pakete + Data Pakete Protection - Protection + Protection Address - Adresse + Adresse Pkts Sent - Pakete gesendet + Pakete gesendet Pkts Received - Pakete empfangen + Pakete empfangen Comment - Kommentare - - - Wrong sequence number - Falsche Sequenznummer - - - Payload changed to PT=%1 - Payload geändert zu PT=%1 - - - Incorrect timestamp - Falscher Zeitstempel - - - Marker missing? - Marker fehlt? + Kommentare C-RNTI - C-RNTI + C-RNTI SPS-RNTI - SPS-RNTI + SPS-RNTI RNTI - RNTI + RNTI Type - Typ + Typ UEId - UEId + UEId UL Frames - UL Frames + UL Frames UL Bytes - UL Bytes + UL Bytes UL MB/s - UL MB/s + UL MB/s UL Padding % - UL Padding % + UL Padding % UL Re TX - UL Re TX + UL Re TX DL Frames - DL Frames + DL Frames DL Bytes - DL Bytes + DL Bytes DL MB/s - DL MB/s + DL MB/s DL Padding % - DL Padding % + DL Padding % DL CRC Failed - DL CRC Fehlerhaft + DL CRC Fehlerhaft DL ReTX - DL ReTX + DL ReTX LCID 1 - LCID 1 + LCID 1 LCID 2 - LCID 2 + LCID 2 LCID 3 - LCID 3 + LCID 3 LCID 4 - LCID 4 + LCID 4 LCID 5 - LCID 5 + LCID 5 LCID 6 - LCID 6 + LCID 6 LCID 7 - LCID 7 + LCID 7 LCID 8 - LCID 8 + LCID 8 LCID 9 - LCID 9 + LCID 9 LCID 10 - LCID 10 - - - TM - TM - - - UM - UM - - - AM - AM - - - Predef - Vordefiniert - - - Unknown (%1) - Unbekannt (%1) - - - CCCH - CCCH + LCID 10 - SRB-%1 - SRB-%1 - - - DRB-%1 - DRB-%1 + Average Throughput (bits/s) + Durchschnittlicher Durchsatz (Bits/s) - Unknown - Unbekannt + Round Trip Time (ms) + Round-Trip-Zeit (ms) - UE Id - UE Id + Segment Length (B) + Segmentlänge (B) - Name - Name + Sequence Number (B) + Sequenznummer (B) - Mode - Modus + Time (s) + Zeit (s) - Priority - Priorität + Window Size (B) + Window Größe (B) - default - Standard + Edit + Editieren - DLT %1 - DLT %1 + Browse + Öffnen Invalid Display Filter - Ungültiger Anzeigefilter - - - The filter expression %1 isn't a valid display filter. (%2). - Der Filterausdruck %1 ist kein gültiger Anzeigefilter. (%2). - - - Error - Fehler - - - No remote interfaces found. - Keine entfernte Schnittstelle gefunden. + Ungültiger Anzeigefilter - PCAP not found - Kein PCAP gefunden - - - Unknown error - Unbekannter Fehler - - - Default - Standard - - - Changed - Geändert - - - Has this preference been changed? - Wurde diese Einstellung geändert? - - - Default value is empty - Standardwert ist leer + The filter expression %1 isn't a valid display filter. (%2). + Der Filterausdruck %1 ist kein gültiger Anzeigefilter. (%2). QObject::QObject CCCH - CCCH + CCCH RemoteCaptureDialog Remote Interface - Entfernte Schnittstelle + Entfernte Schnittstelle Host: - Host: + Host: Port: - Port: + Port: Authentication - Authentifizierung + Authentifizierung Null authentication - Keine Authentifizierung + Keine Authentifizierung Password authentication - Authentifizierung mit Passwort + Authentifizierung mit Passwort Username: - Benutzername: + Benutzername: Password: - Passwort: + Passwort: Clear list - Liste löschen + Liste löschen Error - Fehler + Fehler No remote interfaces found. - Keine entfernte Schnittstelle gefunden. + Keine entfernte Schnittstelle gefunden. PCAP not found - Kein PCAP gefunden + Kein PCAP gefunden RemoteSettingsDialog Remote Capture Settings - Einstellungen für entfernte Aufzeichnung + Einstellungen für entfernte Aufzeichnung Capture Options - Aufzeichnungsoptionen + Aufzeichnungsoptionen Do not capture own RPCAP traffic - Eigenen RPCAP Verkehr nicht aufzeichnen + Eigenen RPCAP Verkehr nicht aufzeichnen Use UDP for data transfer - UDP für Datentransfer nutzen + UDP für Datentransfer nutzen Sampling Options - Sampling Optionen + Sampling Optionen None - Keine + Keine 1 of - 1 von + 1 von packets - Pakete + Pakete 1 every - 1 jede + 1 jede milliseconds - Millisekunden + Millisekunden @@ -9208,25 +9089,25 @@ [no file] - [keine Datei] + [keine Datei] Resolved Addresses - Aufgelöste Adressen + Aufgelöste Adressen Show - Zeige + Zeige # Resolved addresses found in %1 - # Resolved addresses found in %1 + # Resolved addresses found in %1 # Comments # # - # Comments + # Comments # # @@ -9234,7 +9115,7 @@ # Hosts # # - # Hosts + # Hosts # # @@ -9242,7 +9123,7 @@ # IPv4 Hash Table # # - # IPv4 Hash Table + # IPv4 Hash Table # # @@ -9250,7 +9131,7 @@ - + @@ -9258,7 +9139,7 @@ # IPv6 Hash Table # # - # IPv6 Hash Table + # IPv6 Hash Table # # @@ -9266,7 +9147,7 @@ # Services # # - # Services + # Services # # @@ -9274,7 +9155,7 @@ # Ethernet addresses # # - # Ethernet addresses + # Ethernet addresses # # @@ -9282,7 +9163,7 @@ # Ethernet manufacturers # # - # Ethernet manufacturers + # Ethernet manufacturers # # @@ -9290,7 +9171,7 @@ # Well known Ethernet addresses # # - # Well known Ethernet addresses + # Well known Ethernet addresses # # @@ -9299,505 +9180,499 @@ ResponseTimeDelayDialog %1 Response Time Delay Statistics - %1 Statistik Verzögerung der Antwortzeiten + %1 Statistik Verzögerung der Antwortzeiten Type - Typ + Typ Messages - Nachrichten + Nachrichten Min SRT - In SRT + In SRT Max SRT - Max SRT + Max SRT Avg SRT - Durchschnittliche SRT + Durchschnittliche SRT Min in Frame - Min im Frame + Min im Frame Max in Frame - Max im Frame + Max im Frame Open Requests - Offene Anfragen + Offene Anfragen Discarded Responses - Verworfene Antworten + Verworfene Antworten Repeated Requests - Wiederholte Anfragen + Wiederholte Anfragen Repeated Responses - Wiederholte Antworten + Wiederholte Antworten RpcServiceResponseTimeDialog <small><i>Select a program and version and enter a filter if desired, then press Apply.</i></small> - <small><i>Programm und Version auswählen und bei Bedarf einen Filter eingeben.</i></small> + <small><i>Programm und Version auswählen und bei Bedarf einen Filter eingeben.</i></small> Version: - Version: + Version: Program: - Programm: + Programm: DCE-RPC Service Response Times - DCE RPC Service Antwortzeiten + DCE RPC Service Antwortzeiten ONC-RPC Service Response Times - ONC-RPC Service Antwortzeiten + ONC-RPC Service Antwortzeiten RtpAnalysisDialog Dialog - Dialog + Dialog <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Forward</span></p><p><span style=" font-size:medium; font-weight:600;">Reverse</span></p></body></html> - <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Hinweg</span></p><p><span style=" font-size:medium; font-weight:600;">Rückweg</span></p></body></html> + <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Hinweg</span></p><p><span style=" font-size:medium; font-weight:600;">Rückweg</span></p></body></html> Forward - Hinweg + Hinweg Packet - Paket + Paket Sequence - Sequenz + Sequenz Delta (ms) - Delta (ms) + Delta (ms) Jitter (ms) - Jitter - Jitter (ms) + Jitter (ms) Skew - Versatz + Versatz Bandwidth - Bandbreite + Bandbreite Marker - Marker + Marker Status - Status + Status Reverse - Rückweg + Rückweg Graph - Graph + Graph <html><head/><body><p>Show or hide forward jitter values.</p></body></html> - <html><head/><body><p>Jitterwerte vom Hinweg anzeigen oder verbergen.</p></body></html> + <html><head/><body><p>Jitterwerte vom Hinweg anzeigen oder verbergen.</p></body></html> Forward Jitter - Jitter Hinweg + Jitter Hinweg <html><head/><body><p>Show or hide forward difference values.</p></body></html> - <html><head/><body><p>Differenzwerte vom Hinweg anzeigen oder verbergen.</p></body></html> + <html><head/><body><p>Differenzwerte vom Hinweg anzeigen oder verbergen.</p></body></html> Forward Difference - Differenz Hinweg + Differenz Hinweg <html><head/><body><p>Show or hide forward delta values.</p></body></html> - <html><head/><body><p>Deltawerte vom Hinweg anzeigen oder verbergen.</p></body></html> + <html><head/><body><p>Deltawerte vom Hinweg anzeigen oder verbergen.</p></body></html> Forward Delta - Delta Hinweg + Delta Hinweg <html><head/><body><p>Show or hide reverse jitter values.</p></body></html> - <html><head/><body><p>Jitterwerte vom Rückweg anzeigen oder verbergen.</p></body></html> + <html><head/><body><p>Jitterwerte vom Rückweg anzeigen oder verbergen.</p></body></html> Reverse Jitter - Jitter Rückweg + Jitter Rückweg <html><head/><body><p>Show or hide reverse difference values.</p></body></html> - <html><head/><body><p>Differenzwerte vom Rückweg anzeigen oder verbergen.</p></body></html> + <html><head/><body><p>Differenzwerte vom Rückweg anzeigen oder verbergen.</p></body></html> Reverse Difference - Differenz Rückweg + Differenz Rückweg <html><head/><body><p>Show or hide reverse delta values.</p></body></html> - <html><head/><body><p>Deltawerte vom Rückweg anzeigen oder verbergen.</p></body></html> + <html><head/><body><p>Deltawerte vom Rückweg anzeigen oder verbergen.</p></body></html> Reverse Delta - Delta Rückweg + Delta Rückweg <small><i>A hint.</i></small> - <small><i>Hinweis</i></small> + <small><i>Hinweis</i></small> Unsynchronized Forward and Reverse Audio - Asynchrones Audio zwischen Hinweg und Rückweg - - - Stream Synchronized Forward and Reverse Audio - Synchronisiertes Audio des Hin- und Rückweges streamen - - - Save the audio data for both channels synchronized to start of earlier stream. - Audiodaten von beiden Kanälen, synchronisiert zum Startzeitpunkt des früheren Streams speichern. - - - Stream Synchronized Forward Stream Audio - Synchronisiertes Audio des Hinweges streamen - - - Save the forward stream audio data synchronized to start of earlier stream. - Audiodaten des Hinwegstreams synchronisiert zum Startzeitpunkt des früheren Streams speichern. - - - Stream Synchronized Reverse Stream Audio - Synchronisiertes Audio des Rückweges streamen - - - Save the reverse stream audio data synchronized to start of earlier stream. - Audiodaten des Rückwegstreams synchronisiert zum Startzeitpunkt des früheren Streams speichern. - - - File Synchronized Forward and Reverse Audio - Audiostream des Hin- und Rückweges speichern - - - Save the audio data for both channels synchronized to start of file. - Audiodaten von beiden Kanälen, synchronisiert zum Startzeitpunkt der Datei speichern. - - - File Synchronized Forward Stream Audio - Audiostream des Hinweges speichern - - - Save the forward stream audio data synchronized to start of file. - Audiodaten des Hinwegstreams synchronisiert zum Startzeitpunkt der Datei speichern. - - - File Synchronized Reverse Stream Audio - Audiostream des Rückweges speichern - - - Save the reverse stream audio data synchronized to start of file. - Audiodaten des Rückwegstreams synchronisiert zum Startzeitpunkt der Datei speichern. + Asynchrones Audio zwischen Hinweg und Rückweg Save the unsynchronized audio data for both channels. - Save the audio data for both channels. - Asynchrone Audiodaten beider Kanäle speichern. + Asynchrone Audiodaten beider Kanäle speichern. Unsynchronized Forward Stream Audio - Forward Stream Audio - Asynchroner Audiostream des Hinweges + Asynchroner Audiostream des Hinweges Save the unsynchronized forward stream audio data. - Save the forward stream audio data. - Asynchroner Audiostream des Hinweges speichern. + Asynchroner Audiostream des Hinweges speichern. Unsynchronized Reverse Stream Audio - Reverse Stream Audio - Asynchroner Audiostream des Rückweges + Asynchroner Audiostream des Rückweges Save the unsynchronized reverse stream audio data. - Save the reverse stream audio data. - Asynchroner Audiostream des Rückweges speichern. + Asynchroner Audiostream des Rückweges speichern. CSV - CSV + CSV Save both tables as CSV. - Beide Tabellen als CSV Datei sichern. + Beide Tabellen als CSV Datei sichern. Forward Stream CSV - Hinwegstream CSV + Hinwegstream CSV Save the forward table as CSV. - Tabelle Hinweg als CSV speichern. + Tabelle Hinweg als CSV speichern. Reverse Stream CSV - Rückwegstream CSV + Rückwegstream CSV Save the reverse table as CSV. - Rückweg Tabelle als CSV speichern. + Rückweg Tabelle als CSV speichern. Save Graph - Graph speichern + Graph speichern Save the graph image. - Bild des Graphen speichern. + Bild des Graphen speichern. Go to Packet - Gehe zu Paket + Gehe zu Paket Select the corresponding packet in the packet list. - Wählt das dazugehörige Paket in der Paketliste aus. + Wählt das dazugehörige Paket in der Paketliste aus. G - G + G Next Problem Packet - Nächstes Paket mit Problemen + Nächstes Paket mit Problemen Go to the next problem packet - Gehe zum nächsten Paket mit Problemen + Gehe zum nächsten Paket mit Problemen N - N + N - RTP Stream Analysis - RTP Stream Analyse + Stream Synchronized Forward and Reverse Audio + Synchronisiertes Audio des Hin- und Rückweges streamen - Unable to save RTP data. - RTP Daten können nicht gesichert werden. + Save the audio data for both channels synchronized to start of earlier stream. + Audiodaten von beiden Kanälen, synchronisiert zum Startzeitpunkt des früheren Streams speichern. - Can't synchronize when only one channel is selected - Wenn nur ein Kanal ausgewählt ist, kann nicht synchronisiert werden + Stream Synchronized Forward Stream Audio + Synchronisiertes Audio des Hinweges streamen - Save forward and reverse stream audio - Audiostream des Hin- und Rückweges speichern + Save the forward stream audio data synchronized to start of earlier stream. + Audiodaten des Hinwegstreams synchronisiert zum Startzeitpunkt des früheren Streams speichern. - Raw (*.raw) - Raw (*.raw) + Stream Synchronized Reverse Stream Audio + Synchronisiertes Audio des Rückweges streamen - SSRC value not found. - SSRC Wert nicht gefunden + Save the reverse stream audio data synchronized to start of earlier stream. + Audiodaten des Rückwegstreams synchronisiert zum Startzeitpunkt des früheren Streams speichern. + + + File Synchronized Forward and Reverse Audio + Audiostream des Hin- und Rückweges speichern + + + Save the audio data for both channels synchronized to start of file. + Audiodaten von beiden Kanälen, synchronisiert zum Startzeitpunkt der Datei speichern. + + + File Synchronized Forward Stream Audio + Audiostream des Hinweges speichern + + + Save the forward stream audio data synchronized to start of file. + Audiodaten des Hinwegstreams synchronisiert zum Startzeitpunkt der Datei speichern. + + + File Synchronized Reverse Stream Audio + Audiostream des Rückweges speichern + + + Save the reverse stream audio data synchronized to start of file. + Audiodaten des Rückwegstreams synchronisiert zum Startzeitpunkt der Datei speichern. + + + RTP Stream Analysis + RTP Stream Analyse + + + Unable to save RTP data. + RTP Daten können nicht gesichert werden. No streams found. - Keine Streams gefunden + Keine Streams gefunden %1 streams found. - %1 Streams gefunden. + %1 Streams gefunden. G: Go to packet, N: Next problem packet - G: Gehe zu Paket, N: Nächstes Paket mit einem Problem + G: Gehe zu Paket, N: Nächstes Paket mit einem Problem No Audio - Kein Ton + Kein Ton Portable Document Format (*.pdf) - Portable Document Format (*.pdf) + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - Portable Network Graphics (*.png) + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - Windows Bitmap (*.bmp) + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG File Interchange Format (*.jpeg *.jpg) + JPEG File Interchange Format (*.jpeg *.jpg) Save Graph As - Graph speichern als + Graph speichern als Can't save in a file: Wrong length of captured packets. - Speichern in eine Datei fehlgeschlagen: Falsche Länge des aufgezeichneten Pakets. + Speichern in eine Datei fehlgeschlagen: Falsche Länge des aufgezeichneten Pakets. Can't save in a file: RTP data with padding. - Speichern in eine Datei fehlgeschlagen: RTP Daten mit Blindgruppen. + Speichern in eine Datei fehlgeschlagen: RTP Daten mit Blindgruppen. + + + Can't save in a file: Not all data in all packets was captured. + Speichern in eine Datei fehlgeschlagen: Nicht alle Daten aufgezeichnet. Can't save in a file: File I/O problem. - Speichern in eine Datei fehlgeschlagen: I/O Problem. + Speichern in eine Datei fehlgeschlagen: I/O Problem. - Can't save in a file: Not all data in all packets was captured. - Speichern in eine Datei fehlgeschlagen: Nicht alle Daten aufgezeichnet. + Warning + Warnungen + + + Can't synchronize when only one channel is selected + Wenn nur ein Kanal ausgewählt ist, kann nicht synchronisiert werden Save forward stream audio - Audiostream des Hinwegs speichern + Audiostream des Hinwegs speichern Save reverse stream audio - Audiostream des Rückweges speichern + Audiostream des Rückweges speichern + + + Save forward and reverse stream audio + Audiostream des Hin- und Rückweges speichern Sun Audio (*.au) - Sun Audio (*.au) + Sun Audio (*.au) - Warning - Warnungen + Raw (*.raw) + Raw (*.raw) Unable to save in that format - Dieses Format kann nicht gespeichert werden + Dieses Format kann nicht gespeichert werden Unable to save %1 - Kann %1 nicht sichern + Kann %1 nicht sichern Saving %1 - Speichere %1 + Speichere %1 Can save audio with 8000 Hz clock rate only - Audio kann nur mit 8000 Hz gespeichert werden + Audio kann nur mit 8000 Hz gespeichert werden Save forward stream CSV - Hinweg Stream als CSV speichern + Hinweg Stream als CSV speichern Save reverse stream CSV - Rückweg Stream als CSV speichern + Rückweg Stream als CSV speichern Save CSV - Als CSV speichern + Als CSV speichern Comma-separated values (*.csv) - Komma getrennte Werte (*.csv) + Komma getrennte Werte (*.csv) There is no "rtp.ssrc" field in this version of Wireshark. - In dieser Wireshark-Version ist kein "rtp.ssrc" Feld vorhanden. + In dieser Wireshark-Version ist kein "rtp.ssrc" Feld vorhanden. Please select an RTPv2 packet with an SSRC value - Bitte ein RTPv2 Paket mit einem SSRC Wert auswählen + Bitte ein RTPv2 Paket mit einem SSRC Wert auswählen + + + SSRC value not found. + SSRC Wert nicht gefunden RtpAudioStream RTP stream is empty or codec is unsupported. - RTP Stream is leer oder der Codec wird nicht unterstützt. + RTP Stream is leer oder der Codec wird nicht unterstützt. %1 does not support PCM at %2. Preferred format is %3 - % unterstützt nicht PCM bei %2. Bevorzugtes Format ist %3 + % unterstützt nicht PCM bei %2. Bevorzugtes Format ist %3 RtpPlayerDialog RTP Player - RTP Player + RTP Player Source Address - Quelladresse + Quelladresse Source Port - Quellport + Quellport Destination Address - Zieladresse + Zieladresse Destination Port - Zielport + Zielport SSRC - SSRC + SSRC Setup Frame - Setup Frame + Setup Frame Packets - Pakete + Pakete Time Span (s) - Zeitspanne (s) + Zeitspanne (s) Sample Rate (Hz) - Sample Rate (Hz) + Sample Rate (Hz) Payloads - Payloads + Payloads <html><head/><body> @@ -9822,7 +9697,7 @@ </tbody></table> </body></html> - <html><head/><body> + <html><head/><body> <h3>Nützliche Tastenkürzel zur Zeitersparnis</h3> <table><tbody> @@ -9847,27 +9722,27 @@ <small><i>No audio</i></small> - <small><i>Kein Audio</i></small> + <small><i>Kein Audio</i></small> Output Device: - Ausgabegerät: + Ausgabegerät: <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> Jitter Buffer: - Jitter Puffer: + Jitter Puffer: The simulated jitter buffer in milliseconds. - Simulierter Jitter Puffer in Millisekunden. + Simulierter Jitter Puffer in Millisekunden. Playback Timing: - Zeitsteuerung beim Abspielen: + Zeitsteuerung beim Abspielen: <strong>Jitter Buffer</strong>: Use jitter buffer to simulate the RTP stream as heard by the end user. @@ -9875,12 +9750,7 @@ <strong>RTP Timestamp</strong>: Use RTP Timestamp instead of the arriving packet time. This will not reproduce the RTP stream as the user heard it, but is useful when the RTP is being tunneled and the original packet timing is missing. <br/> <strong>Uninterrupted Mode</strong>: Ignore the RTP Timestamp. Play the stream as it is completed. This is useful when the RTP timestamp is missing. - <strong>Jitter Buffer</strong>: Use jitter buffer to simulate the RTP stream as heard by the end user. -<br/> -<strong>RTP Timestamp</strong>: Use RTP Timestamp instead of the arriving packet time. This will not reproduce the RTP stream as the user heard it, but is useful when the RTP is being tunneled and the original packet timing is missing. -<br/> -<strong>Uniterrupted Mode</strong>: Ignore the RTP Timestamp. Play the stream as it is completed. This is useful when the RTP timestamp is missing. - <strong>Jitter Puffer</strong>: Jitter Puffer verwenden um den RTP Stream so darzustellen wie er vom Anwender gehört wurde. + <strong>Jitter Puffer</strong>: Jitter Puffer verwenden um den RTP Stream so darzustellen wie er vom Anwender gehört wurde. <br/> <strong>RTP Zeitstempel</strong>: RTP Zeitstempel anstatt der Paketankunftszeit verwenden. Dies gibt einen RTP Stream nicht in der Form wieder wie es der Anwender wahrgenommen hat. Es kann aber hilfreich sein, wenn RTP durch einen Tunnel versendet wurde und die Original Paketzeit fehlt. <br/> @@ -9888,1223 +9758,1227 @@ Jitter Buffer - Jitter Puffer + Jitter Puffer RTP Timestamp - RTP Zeitstempel + RTP Zeitstempel Uninterrupted Mode - Unterbrechungsfreier Modus + Unterbrechungsfreier Modus <html><head/><body><p>View the timestamps as time of day (checked) or seconds since beginning of capture (unchecked).</p></body></html> - <html><head/><body><p>Zeitstempel als Uhrzeit anzeigen (ausgewählt) oder als Sekunden seit dem Start des Mitschnitts (nicht angewählt).</p></body></html> + <html><head/><body><p>Zeitstempel als Uhrzeit anzeigen (ausgewählt) oder als Sekunden seit dem Start des Mitschnitts (nicht angewählt).</p></body></html> Time of Day - Uhrzeit + Uhrzeit Reset Graph - Graph zurücksetzen + Graph zurücksetzen Reset the graph to its initial state. - Graph in den Ursprungszustand zurücksetzen. + Graph in den Ursprungszustand zurücksetzen. 0 - 0 + 0 Zoom In - Vergrößern + Vergrößern + - + + + Zoom Out - Verkleinern + Verkleinern - - - + - Move Left 10 Pixels - Um 10 Bildpunkte nach links verschieben + Um 10 Bildpunkte nach links verschieben Left - Links + Links Move Right 10 Pixels - Um 10 Bildpunkte nach rechts verschieben + Um 10 Bildpunkte nach rechts verschieben Right - Rechts + Rechts Move Left 1 Pixels - Um 1 Bildpunkt nach links verschieben + Um 1 Bildpunkt nach links verschieben Shift+Left - Shift+Left + Shift+Left Move Right 1 Pixels - Um 1 Bildpunkt nach rechts verschieben + Um 1 Bildpunkt nach rechts verschieben Shift+Right - Shift+Right + Shift+Right Go To Packet Under Cursor - Zum Paket gehen, auf das der Mauszeiger gerade zeigt + Zum Paket gehen, auf das der Mauszeiger gerade zeigt Go to packet currently under the cursor - Zum Paket gehen, auf das der Mauszeiger gerade zeigt + Zum Paket gehen, auf das der Mauszeiger gerade zeigt G - G + G Drag / Zoom - Verschieben / Zoomen + Verschieben / Zoomen Toggle mouse drag / zoom behavior - Maustastenverhalten umschalten: Verschieben / Zoomen + Maustastenverhalten umschalten: Verschieben / Zoomen Z - Z + Z Capture / Session Time Origin - Uhrzeit / verstrichene Zeit + Uhrzeit / verstrichene Zeit Toggle capture / session time origin - Umschalten zwischen Uhrzeit und verstrichener Zeit + Umschalten zwischen Uhrzeit und verstrichener Zeit T - T + T Crosshairs - Fadenkreuz + Fadenkreuz Toggle crosshairs - Fadenkreuz ein/ausblenden + Fadenkreuz ein/ausblenden Space - Space + Space No devices available - Keine Geräte gefunden + Keine Geräte gefunden Play Streams - Streams abspielen + Streams abspielen Out of Sequence - Außerhalb der Reihe + Außerhalb der Reihe Jitter Drops - Jitter Drops + Jitter Drops Wrong Timestamps - Falscher Zeitstempel + Falscher Zeitstempel Inserted Silence - Eingefügte Stille + Eingefügte Stille %1. Press "G" to go to packet %2 - %1. "G" um zu Paket %2 zu gehen + %1. "G" um zu Paket %2 zu gehen Unknown - Unbekannt + Unbekannt RtpStreamDialog Dialog - Dialog + Dialog Source Address - Quelladresse + Quelladresse Source Port - Quellport + Quellport Destination Address - Zieladresse + Zieladresse Destination Port - Zielport + Zielport SSRC - SSRC + SSRC Payload - Nutzdaten + Nutzdaten Packets - Pakete + Pakete Lost - Verloren + Verloren Max Delta (ms) - Max. Delta (ms) + Max. Delta (ms) Max Jitter - Maximaler Jitter + Maximaler Jitter Mean Jitter - Mittlerer Jitter + Mittlerer Jitter Status - Status + Status <small><i>A hint.</i></small> - <small><i>Hinweis</i></small> + <small><i>Hinweis</i></small> Find Reverse - Den Entgegengesetzten finden + Den Entgegengesetzten finden Find the reverse stream matching the selected forward stream. - Den entgegengesetzten Stream des ausgewählten Streams finden. + Den entgegengesetzten Stream des ausgewählten Streams finden. R - R + R Mark Packets - Pakete markieren + Pakete markieren Mark the packets of the selected stream(s). - Pakete des ausgewählten Streams markieren. + Pakete des ausgewählten Streams markieren. M - M + M Select None - Nichts auswählen + Nichts auswählen Undo stream selection. - Streamauswahl rückgängig machen. + Streamauswahl rückgängig machen. Go To Setup - Zum ersten Paket gehen + Zum ersten Paket gehen Go to the setup packet for this stream. - Zum ersten Paket dieses Streams gehen. + Zum ersten Paket dieses Streams gehen. G - G + G Prepare Filter - Filter vorbereiten + Filter vorbereiten Prepare a filter matching the selected stream(s). - Filter für ausgewählten Stream vorbereiten. + Filter für ausgewählten Stream vorbereiten. P - P + P Export As RTPDump - RTPDump exportieren + RTPDump exportieren Export the stream payload as rtpdump - Streaminhalt als rtpdump exportieren + Streaminhalt als rtpdump exportieren E - E + E Analyze - Analysieren + Analysieren Open the analysis window for the selected stream(s) - Analysefenster für die ausgewählten Streams anzeigen + Analysefenster für die ausgewählten Streams anzeigen Copy as CSV - Als CSV kopieren + Als CSV kopieren Copy stream list as CSV. - Streamliste als CSV kopieren. + Streamliste als CSV kopieren. Copy as YAML - Als YAML kopieren + Als YAML kopieren Copy stream list as YAML. - Streamliste als YAML kopieren. + Streamliste als YAML kopieren. RTP Streams - RTP Stream + RTP Stream Export - Export... - Exportieren + Exportieren Copy - Kopieren + Kopieren as CSV - als CSV + als CSV as YAML - als YAML + als YAML %1 streams - %1 Streams + %1 Streams , %1 selected, %2 total packets - , %1 ausgewählt, %2 Pakete insgesamt + , %1 ausgewählt, %2 Pakete insgesamt Save RTPDump As - RTPDump speichern als + RTPDump speichern als SCTPAllAssocsDialog Wireshark - SCTP Associations - Wireshark - SCTP Associations + Wireshark - SCTP Associations ID - ID + ID Port 1 - Port 1 + Port 1 Port 2 - Port 2 + Port 2 Number of Packets - Anzahl an Paketen + Anzahl an Paketen Number of DATA Chunks - Anzahl an DATA Chunks + Anzahl an DATA Chunks Number of Bytes - Anzahl an Bytes + Anzahl an Bytes Filter Selected Association - Ausgewählte Association filtern + Ausgewählte Association filtern Analyze - Analysieren + Analysieren Reset Graph - Graph zurücksetzen + Graph zurücksetzen Reset the graph to its initial state. - Graph in den Ursprungszustand zurücksetzen. + Graph in den Ursprungszustand zurücksetzen. 0 - 0 + 0 Zoom In - Vergrößern + Vergrößern + - + + + Zoom Out - Verkleinern + Verkleinern - - - + - Move Up 10 Pixels - Um 10 Bildpunkte nach oben verschieben + Um 10 Bildpunkte nach oben verschieben Up - Rauf + Rauf Move Left 10 Pixels - Um 10 Bildpunkte nach links verschieben + Um 10 Bildpunkte nach links verschieben Left - Links + Links Move Right 10 Pixels - Um 10 Bildpunkte nach rechts verschieben + Um 10 Bildpunkte nach rechts verschieben Right - Rechts + Rechts Move Down 10 Pixels - Um 10 Bildpunkte nach unten verschieben + Um 10 Bildpunkte nach unten verschieben Down - Runter + Runter Move Up 1 Pixel - Um 1 Bildpunkt nach oben verschieben + Um 1 Bildpunkt nach oben verschieben Shift+Up - Shift+Up + Shift+Up Move Left 1 Pixel - Um 1 Bildpunkt nach links verschieben + Um 1 Bildpunkt nach links verschieben Shift+Left - Shift+Left + Shift+Left Move Right 1 Pixel - Um 1 Bildpunkt nach rechts verschieben + Um 1 Bildpunkt nach rechts verschieben Shift+Right - Shift+Right + Shift+Right Move Down 1 Pixel - Um 1 Bildpunkt nach unten verschieben + Um 1 Bildpunkt nach unten verschieben Shift+Down - Shift+Down + Shift+Down Next Stream - Nächster Stream + Nächster Stream Go to the next stream in the capture - Zum nächsten Stream im Mitschnitt wechseln + Zum nächsten Stream im Mitschnitt wechseln PgUp - Bild nach oben + Bild nach oben Previous Stream - Vorheriger Stream + Vorheriger Stream Go to the previous stream in the capture - Zum vorherigen Stream im Mitschnitt wechseln + Zum vorherigen Stream im Mitschnitt wechseln PgDown - Bild nach unten + Bild nach unten Switch Direction - Richtung tauschen + Richtung tauschen Switch direction (swap TCP endpoints) - Richtung tauschen (TCP Endpunkte tauschen) + Richtung tauschen (TCP Endpunkte tauschen) D - D + D Go To Packet Under Cursor - Zum Paket gehen, auf das der Mauszeiger gerade zeigt + Zum Paket gehen, auf das der Mauszeiger gerade zeigt Go to packet currently under the cursor - Zum Paket gehen, auf das der Mauszeiger gerade zeigt + Zum Paket gehen, auf das der Mauszeiger gerade zeigt G - G + G Drag / Zoom - Verschieben / Zoomen + Verschieben / Zoomen Toggle mouse drag / zoom behavior - Maustastenverhalten umschalten: Verschieben / Zoomen + Maustastenverhalten umschalten: Verschieben / Zoomen Z - Z + Z Relative / Absolute Sequence Numbers - Relative / Absolute Sequenznummer + Relative / Absolute Sequenznummer Toggle relative / absolute sequence numbers - Umschalten zwischen relativer und absoluter Sequenznummer + Umschalten zwischen relativer und absoluter Sequenznummer S - S + S Capture / Session Time Origin - Uhrzeit / verstrichene Zeit + Uhrzeit / verstrichene Zeit Toggle capture / session time origin - Umschalten zwischen Uhrzeit und verstrichener Zeit + Umschalten zwischen Uhrzeit und verstrichener Zeit T - T + T Crosshairs - Fadenkreuz + Fadenkreuz Toggle crosshairs - Fadenkreuz ein/ausblenden + Fadenkreuz ein/ausblenden Space - Space + Space Round Trip Time - Round-Trip-Zeit + Round-Trip-Zeit Switch to the Round Trip Time graph - Zum Round-Trip-Zeit-Graph wechseln + Zum Round-Trip-Zeit-Graph wechseln 1 - 1 + 1 Throughput - Durchsatz + Durchsatz Switch to the Throughput graph - Zum Durchsatzgraphen wechseln + Zum Durchsatzgraphen wechseln 2 - 2 + 2 Time / Sequence (Stevens) - Zeit / Sequenznummern (Stevens) + Zeit / Sequenznummern (Stevens) Switch to the Stevens-style Time / Sequence graph - Zum Stevens-Stil Zeit / Sequenznummern Graph wechseln + Zum Stevens-Stil Zeit / Sequenznummern Graph wechseln 3 - 3 + 3 Window Scaling - Window Skalierung + Window Skalierung Switch to the Window Scaling graph - Zum Window Scaling Graph wechseln + Zum Window Scaling Graph wechseln 5 - 5 + 5 Time / Sequence (tcptrace) - Zeit / Sequenznummern (tcptrace) + Zeit / Sequenznummern (tcptrace) Switch to the tcptrace-style Time / Sequence graph - Zum tcptrace-Stil Zeit / Sequenznummern Graph wechseln + Zum tcptrace-Stil Zeit / Sequenznummern Graph wechseln 4 - 4 + 4 SCTPAssocAnalyseDialog Wireshark - Analyse Association - Wireshark - Association Analyse + Wireshark - Association Analyse TabWidget - TabWidget + TabWidget Statistics - Statistik + Statistik Chunk Statistics - Chunk Statistik + Chunk Statistik Filter Association - Association filtern + Association filtern Close - Schließen + Schließen Number of Data Chunks from EP2 to EP1: - Anzahl an Datenchunks von EP2 zu EP1: + Anzahl an Datenchunks von EP2 zu EP1: Checksum Type: - Prüfsummentypen: + Prüfsummentypen: Number of Data Chunks from EP1 to EP2: - Anzahl an Datenchunks von EP1 zum EP2: + Anzahl an Datenchunks von EP1 zum EP2: Number of Data Bytes from EP1 to EP2: - Anzahl an Datenbytes von EP1 zum EP2: + Anzahl an Datenbytes von EP1 zum EP2: Number of Data Bytes from EP2 to EP1: - Anzahl an Datenbytes vom EP2 zum EP1: + Anzahl an Datenbytes vom EP2 zum EP1: TextLabel - Textbeschriftung + Textbeschriftung Endpoint 1 - Endpunkt 1 + Endpunkt 1 Graph TSN - TSN Graph + TSN Graph Graph Bytes - Bytes Graph + Bytes Graph Complete list of IP Addresses as provided in the INIT Chunk - Komplette Liste aller IP Adressen aus dem INIT Chunk + Komplette Liste aller IP Adressen aus dem INIT Chunk Requested Number of Inbound Streams: - Angefrage Anzahl an Inbound Streams: + Angefrage Anzahl an Inbound Streams: Port: - Port: + Port: Sent Verification Tag: - Gesendetes Verification Tag: + Gesendetes Verification Tag: Minimum Number of Inbound Streams: - Minimale Anzahl an Inbound Streams: + Minimale Anzahl an Inbound Streams: Minimum Number of Outbound Streams: - Minimale Anzahl an Outbound Streams: + Minimale Anzahl an Outbound Streams: Graph Arwnd - Arwnd Graph + Arwnd Graph Endpoint 2 - Endpunkt 2 + Endpunkt 2 Provided Number of Outbound Streams: - Anzahl an zur Verfügung gestellten Outbound Streams: + Anzahl an zur Verfügung gestellten Outbound Streams: Complete list of IP Addresses as provided in the INIT-ACK Chunk - Komplette Liste aller IP Adressen aus dem INIT ACK Chunk + Komplette Liste aller IP Adressen aus dem INIT ACK Chunk Graph a_rwnd - a_rwnd Graph + a_rwnd Graph SCTP Analyse Association: %1 Port1 %2 Port2 %3 - SCTP Association Analyse : %1 Port1 %2 Port2 %3 + SCTP Association Analyse : %1 Port1 %2 Port2 %3 No Association found for this packet. - Keine Association für dieses Paket gefunden. + Keine Association für dieses Paket gefunden. + + + Warning + Warnung + + + Could not find SCTP Association with id: %1 + Es konnten keine SCTP Associationen mit ID %1 gefunden werden: Complete list of IP-Addresses as provided in the INIT-Chunk - Komplette Liste aller IP Adressen aus dem INIT-Chunk + Komplette Liste aller IP Adressen aus dem INIT-Chunk Complete list of IP-Addresses as provided in the INITACK-Chunk - Komplette Liste aller IP Adressen aus dem INITACK-Chunk + Komplette Liste aller IP Adressen aus dem INITACK-Chunk List of used IP-Addresses - Liste an genutzten IP Adressen + Liste an genutzten IP Adressen Used Number of Inbound Streams: - Genutzte Anzahl an Inbound Streams: + Genutzte Anzahl an Inbound Streams: Used Number of Outbound Streams: - Genutzte Anzahl an Outbound Streams: + Genutzte Anzahl an Outbound Streams: SCTPChunkStatisticsDialog Dialog - Dialog + Dialog Association - Association + Association Endpoint 1 - Endpunkt 1 + Endpunkt 1 Endpoint 2 - Endpunkt 2 + Endpunkt 2 Save Chunk Type Order - Reihenfolge Chunktypen speichern + Reihenfolge Chunktypen speichern Hide Chunk Type - Chunktypen verbergen + Chunktypen verbergen Remove the chunk type from the table - Chunktyp aus der Tabelle entfernen + Chunktyp aus der Tabelle entfernen Chunk Type Preferences - Einstellungen Chunktyp + Einstellungen Chunktyp Go to the chunk type preferences dialog to show or hide other chunk types - In die Chunktypeneinstellung gehen um andere Chunktypen anzuzeigen oder zu verbergen + In die Chunktypeneinstellung gehen um andere Chunktypen anzuzeigen oder zu verbergen Show All Registered Chunk Types - Alle registrierten Chunktypen anzeigen + Alle registrierten Chunktypen anzeigen Show all chunk types with defined names - Alle Chunktypen mit definierten Namen anzeigen + Alle Chunktypen mit definierten Namen anzeigen SCTP Chunk Statistics: %1 Port1 %2 Port2 %3 - SCTP Chunk Statistik: %1 Port1 %2 Port2 %3 + SCTP Chunk Statistik: %1 Port1 %2 Port2 %3 SCTPGraphArwndDialog SCTP Graph - SCTP Graph + SCTP Graph - Reset to full size - Auf volle Größe zurücksetzen + <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + Reset to full size + Auf volle Größe zurücksetzen Save Graph - Graph speichern + Graph speichern goToPacket - Gehe zu Paket + Gehe zu Paket Go to Packet - Gehe zu Paket + Gehe zu Paket SCTP Data and Adv. Rec. Window over Time: %1 Port1 %2 Port2 %3 - SCTP Daten und Adv. Rec. Window im zeitlichen Verlauf: %1 Port1 %2 Port2 %3 + SCTP Daten und Adv. Rec. Window im zeitlichen Verlauf: %1 Port1 %2 Port2 %3 No Data Chunks sent - Es wurden keine Datenchunks gesendet + Es wurden keine Datenchunks gesendet Arwnd - Arwnd + Arwnd time [secs] - Zeit [Sek] + Zeit [Sek] Advertised Receiver Window [Bytes] - Advertised Receiver Window [Bytes] + Advertised Receiver Window [Bytes] <small><i>Graph %1: a_rwnd=%2 Time=%3 secs </i></small> - <small><i>Graph %1: a_rwnd=%2 Zeit=%3 Sekunden </i></small> + <small><i>Graph %1: a_rwnd=%2 Zeit=%3 Sekunden </i></small> SCTPGraphByteDialog SCTP Graph - SCTP Graph + SCTP Graph - Reset to full size - Auf volle Größe zurücksetzen + <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + Reset to full size + Auf volle Größe zurücksetzen Save Graph - Graph speichern + Graph speichern goToPacket - Gehe zu Paket + Gehe zu Paket Go to Packet - Gehe zum Paket + Gehe zum Paket SCTP Data and Adv. Rec. Window over Time: %1 Port1 %2 Port2 %3 - SCTP Daten und Adv. Rec. Window im zeitlichen Verlauf: %1 Port1 %2 Port2 %3 + SCTP Daten und Adv. Rec. Window im zeitlichen Verlauf: %1 Port1 %2 Port2 %3 No Data Chunks sent - Es wurden keine Datenchunks gesendet + Es wurden keine Datenchunks gesendet Bytes - Bytes + Bytes time [secs] - Zeit [Sek] + Zeit [Sek] Received Bytes - Empfangene Bytes + Empfangene Bytes <small><i>Graph %1: Received bytes=%2 Time=%3 secs </i></small> - <small><i>Graph %1: Empfangene Bytes=%2 Zeit=%3 Sekunden </i></small> + <small><i>Graph %1: Empfangene Bytes=%2 Zeit=%3 Sekunden </i></small> SCTPGraphDialog SCTP Graph - SCTP Graph + SCTP Graph + + + <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> Only SACKs - Nur SACKs + Nur SACKs Only TSNs - Nur TSNs + Nur TSNs Show both - Beide anzeigen + Beide anzeigen Reset to full size - Auf volle Größe zurücksetzen - - - <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + Auf volle Größe zurücksetzen Save Graph - Graph speichern + Graph speichern goToPacket - Gehe zu Paket + Gehe zu Paket Go to Packet - Gehe zu Paket + Gehe zu Paket SCTP TSNs and SACKs over Time: %1 Port1 %2 Port2 %3 - SCTP TSNs und SACKs im zeitlichen Verlauf: %1 Port1 %2 Port2 %3 + SCTP TSNs und SACKs im zeitlichen Verlauf: %1 Port1 %2 Port2 %3 No Data Chunks sent - Es wurden keine Datenchunks gesendet + Es wurden keine Datenchunks gesendet CumTSNAck - CumTSNAck + CumTSNAck Gap Ack - Gap Ack + Gap Ack NR Gap Ack - NR Gap Ack + NR Gap Ack Duplicate Ack - Doppelte Ack + Doppelte Ack TSN - TSN + TSN time [secs] - Zeit [Sek] + Zeit [Sek] TSNs - TSNs + TSNs <small><i>%1: %2 Time: %3 secs </i></small> - <small><i>%1: %2 Zeit: %3 Sekunden </i></small> + <small><i>%1: %2 Zeit: %3 Sekunden </i></small> Portable Document Format (*.pdf) - Portable Document Format (*.pdf) + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - Portable Network Graphics (*.png) + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - Windows Bitmap (*.bmp) + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG File Interchange Format (*.jpeg *.jpg) + JPEG File Interchange Format (*.jpeg *.jpg) Save Graph As - Graph speichern als + Graph speichern als ScsiServiceResponseTimeDialog <small><i>Select a command and enter a filter if desired, then press Apply.</i></small> - <small><i>Ein Kommando auswählen und bei Bedarf einen Filter eingeben. Danach Anwenden.</i></small> + <small><i>Ein Kommando auswählen und bei Bedarf einen Filter eingeben. Danach Anwenden.</i></small> Command: - Kommando: + Kommando: SCSI Service Response Times - SCSI Service Antwortzeit + SCSI Service Antwortzeit SearchFrame Frame - Frame + Frame <html><head/><body><p>Search the Info column of the packet list (summary pane), decoded packet display labels (tree view pane) or the ASCII-converted packet data (hex view pane).</p></body></html> - <html><head/><body><p>Durchsuchen der Infospalte der Paketliste (Zusammenfassungs-Fenster) oder die Beschriftung der Pakete (Baumansicht-Fenster) oder die nach ASCII konvertierten Paketdaten (Hex-Ansichts-Fenster).</p></body></html> + <html><head/><body><p>Durchsuchen der Infospalte der Paketliste (Zusammenfassungs-Fenster) oder die Beschriftung der Pakete (Baumansicht-Fenster) oder die nach ASCII konvertierten Paketdaten (Hex-Ansichts-Fenster).</p></body></html> Packet list - Paketliste + Paketliste Packet details - Paketdetails + Paketdetails Packet bytes - Paket Bytes + Paket Bytes <html><head/><body><p>Search for strings containing narrow (UTF-8 and ASCII) or wide (UTF-16) characters.</p></body></html> - <html><head/><body><p>Zeichenketten suchen, die schmale (UTF-8 oder ASCII) or breite (UTF-16) Zeichen enthalten.</p></body></html> + <html><head/><body><p>Zeichenketten suchen, die schmale (UTF-8 oder ASCII) or breite (UTF-16) Zeichen enthalten.</p></body></html> Narrow & Wide - Schmal & breit + Schmal & breit Narrow (UTF-8 / ASCII) - Schmal (UTF-8 / ASCII) + Schmal (UTF-8 / ASCII) Wide (UTF-16) - Breite Zeichen (UTF-16) + Breite Zeichen (UTF-16) Case sensitive - Groß- / Kleinschreibung beachten + Groß- / Kleinschreibung beachten <html><head/><body><p>Search for data using display filter syntax (e.g. ip.addr==10.1.1.1), a hexadecimal string (e.g. fffffda5), a plain string (e.g. My String) or a regular expression (e.g. colou?r).</p></body></html> - <html><head/><body><p>Search for data using display filter syntax (e.g. ip.addr==10.1.1.1), a hexadecimal string (e.g. fffffda5) or a plain string (e.g. My String).</p></body></html> - <html><head/><body><p>Nach Daten suchen, durch Angabe eines Anzeigefilters (z.B. ip.addr==10.1.1.1), oder mit einer Hexadezimalen Zeichenkette (z.B. fffffda5) oder einer einfachen Zeichenkette (z.B. Meine Zeichenkette), oder eines regulären Ausdrucks (z.B. colou?r).</p></body></html> + <html><head/><body><p>Nach Daten suchen, durch Angabe eines Anzeigefilters (z.B. ip.addr==10.1.1.1), oder mit einer Hexadezimalen Zeichenkette (z.B. fffffda5) oder einer einfachen Zeichenkette (z.B. Meine Zeichenkette), oder eines regulären Ausdrucks (z.B. colou?r).</p></body></html> Display filter - Anzeigefilter + Anzeigefilter Hex value - Hex-Wert + Hex-Wert String - Zeichenkette + Zeichenkette Regular Expression - Regulärer Ausdruck + Regulärer Ausdruck Find - Finden + Finden Cancel - Abbrechen - - - No valid search type selected. Please report this to the development team. - Kein gültiger Suchtyp ausgewählt. Bitte melden Sie dies dem Entwickler-Team. + Abbrechen Invalid filter. - Ungültiger Filter. + Ungültiger Filter. That filter doesn't test anything. - Dieser Filter hat keine Auswirkung. + Dieser Filter hat keine Auswirkung. That's not a valid hex string. - Keine gültige Hex-Zeichenkette. + Keine gültige Hex-Zeichenkette. You didn't specify any text for which to search. - Es wurde kein Text zum Suchen angegeben. + Es wurde kein Text zum Suchen angegeben. No valid character set selected. Please report this to the development team. - Kein gültiger Zeichensatz ausgewählt. Bitte melden Sie dies dem Entwickler-Team. + Kein gültiger Zeichensatz ausgewählt. Bitte melden Sie dies dem Entwickler-Team. + + + No valid search type selected. Please report this to the development team. + Kein gültiger Suchtyp ausgewählt. Bitte melden Sie dies dem Entwickler-Team. No valid search area selected. Please report this to the development team. - Keinen gültigen Suchbereich ausgewählt. Bitte melden Sie dies dem Entwickler-Team. + Keinen gültigen Suchbereich ausgewählt. Bitte melden Sie dies dem Entwickler-Team. No packet contained those bytes. - Keine Pakete mit dieser Bytefolge gefunden. + Keine Pakete mit dieser Bytefolge gefunden. No packet contained that string in its Info column. - Keine Pakete mit dieser Zeichenkette in der Infospalte gefunden. + Keine Pakete mit dieser Zeichenkette in der Infospalte gefunden. No packet contained that string in its dissected display. - Keine Pakete mit dieser Zeichenkette in der Beschreibung gefunden. + Keine Pakete mit dieser Zeichenkette in der Beschreibung gefunden. No packet contained that string in its converted data. - Keine Pakete mit dieser Zeichenkette in den Rohdaten gefunden. + Keine Pakete mit dieser Zeichenkette in den Rohdaten gefunden. No packet matched that filter. - Keine Pakete entsprechen dem Filter. + Keine Pakete entsprechen dem Filter. SequenceDialog Call Flow - Anruf Flow + Anruf Flow + + + Flow + Flow Time - Zeit + Zeit Comment - Kommentar + Kommentar Save As - Save As... - Speichern als + Speichern als No data - Keine Daten + Keine Daten %Ln node(s) - + %Ln Node %Ln Nodes %Ln item(s) - + %Ln Element %Ln Elemente Portable Document Format (*.pdf) - Portable Document Format (*.pdf) + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - Portable Network Graphics (*.png) + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - Windows Bitmap (*.bmp) + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG File Interchange Format (*.jpeg *.jpg) + JPEG File Interchange Format (*.jpeg *.jpg) ASCII (*.txt) - ASCII (*.txt) + ASCII (*.txt) Save Graph As - Wireshark: Save Graph As... - Graph speichern als - - - Flow - Flow + Graph speichern als <html><head/><body> @@ -11131,29 +11005,7 @@ </tbody></table> </body></html> - <html><head/><body> - -<h3>Valuable and amazing time-saving keyboard shortcuts</h3> -<table><tbody> - -<tr><th>0</th><td>Reset graph to its initial state</td></th> - -<tr><th>→</th><td>Move right 10 pixels</td></th> -<tr><th>←</th><td>Move left 10 pixels</td></th> -<tr><th>↑</th><td>Move up 10 pixels</td></th> -<tr><th>↓</th><td>Move down 10 pixels</td></th> -<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> -<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> -<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> -<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> - -<tr><th>g</th><td>Go to packet under cursor</td></th> -<tr><th>n</th><td>Go to the next packet</td></th> -<tr><th>p</th><td>Go to the previous packet</td></th> - -</tbody></table> -</body></html> - <html><head/><body> + <html><head/><body> <h3>Nützliche Tastenkürzel zur Zeitersparnis</h3> <table><tbody> @@ -11180,465 +11032,464 @@ <small><i>A hint</i></small> - <small><i>Hinweis</i></small> + <small><i>Hinweis</i></small> <html><head/><body><p>Only show flows matching the current display filter</p></body></html> - <html><head/><body><p>Nur Flows anzeigen, die dem aktuellen Anzeigenfilter entsprechen</p></body></html> + <html><head/><body><p>Nur Flows anzeigen, die dem aktuellen Anzeigenfilter entsprechen</p></body></html> Limit to display filter - Auf Anzeigefilter einschränken + Auf Anzeigefilter einschränken Flow type: - Flow Typ: + Flow Typ: Addresses: - Adressen: + Adressen: Any - Alle + Alle Network - Netzwerk + Netzwerk Reset - Zurücksetzen + Zurücksetzen Reset Diagram - Diagramm zurücksetzen + Diagramm zurücksetzen Reset the diagram to its initial state. - Diagramm in Ursprungszustand zurücksetzen + Diagramm in Ursprungszustand zurücksetzen 0 - 0 + 0 Zoom In - Vergrößern + Vergrößern + - + + + Zoom Out - Verkleinern + Verkleinern - - - + - Move Up 10 Pixels - Um 10 Bildpunkte nach oben verschieben + Um 10 Bildpunkte nach oben verschieben Up - Rauf + Rauf Move Left 10 Pixels - Um 10 Bildpunkte nach links verschieben + Um 10 Bildpunkte nach links verschieben Left - Links + Links Move Right 10 Pixels - Um 10 Bildpunkte nach rechts verschieben + Um 10 Bildpunkte nach rechts verschieben Right - Rechts + Rechts Move Down 10 Pixels - Um 10 Bildpunkte nach unten verschieben + Um 10 Bildpunkte nach unten verschieben Down - Runter + Runter Move Up 1 Pixel - Um 1 Bildpunkt nach oben verschieben + Um 1 Bildpunkt nach oben verschieben Shift+Up - Shift+Up + Shift+Up Move Left 1 Pixel - Um 1 Bildpunkt nach links verschieben + Um 1 Bildpunkt nach links verschieben Shift+Left - Shift+Left + Shift+Left Move Right 1 Pixel - Um 1 Bildpunkt nach rechts verschieben + Um 1 Bildpunkt nach rechts verschieben Shift+Right - Shift+Right + Shift+Right Move Down 1 Pixel - Um 1 Bildpunkt nach unten verschieben + Um 1 Bildpunkt nach unten verschieben Shift+Down - Shift+Down + Shift+Down Go To Packet Under Cursor - Zum Paket gehen, auf das der Mauszeiger gerade zeigt + Zum Paket gehen, auf das der Mauszeiger gerade zeigt Go to packet currently under the cursor - Zum Paket gehen, auf das der Mauszeiger gerade zeigt + Zum Paket gehen, auf das der Mauszeiger gerade zeigt G - G + G All Flows - Alle Flows + Alle Flows Show flows for all packets - Flows für alle Pakete anzeigen + Flows für alle Pakete anzeigen 1 - 1 + 1 TCP Flows - TCP Flows + TCP Flows Show only TCP flow information - Nur TCP Flow Informationen anzeigen + Nur TCP Flow Informationen anzeigen Go To Next Packet - Zum nächsten Paket gehen + Zum nächsten Paket gehen Go to the next packet - Zum nächsten Paket gehen + Zum nächsten Paket gehen N - N + N Go To Previous Packet - Zum vorherigen Paket gehen + Zum vorherigen Paket gehen Go to the previous packet - Zum vorherigen Paket gehen + Zum vorherigen Paket gehen P - P + P ShortcutListModel Shortcut - Tastaturkürzel + Tastaturkürzel Name - Name + Name Description - Beschreibung + Beschreibung ShowPacketBytesDialog - - Show Packet Bytes - Paketbytes anzeigen - - - Hint. - Hinweis. - - - Decode as - Dekodieren als - - - Show as - Anzeigen als - - - Start - Start - - - End - Ende - - - Find: - Suchen: - - - Find &Next - &Nächstes suchen - Frame %1, %2, %Ln byte(s). - + Frame %1, %2, %Ln Byte. Frame %1, %2, %Ln Bytes. None - Keine + Keine Base64 - Base64 + Base64 Compressed - Komprimiert + Komprimiert Quoted-Printable - Zitiert-Druckbar + Zitiert-Druckbar ROT13 - ROT13 + ROT13 ASCII - ASCII + ASCII ASCII & Control - ASCII & Control + ASCII & Control C Array - C Array + C Array EBCDIC - EBCDIC + EBCDIC Hex Dump - Hex Dump + Hex Dump HTML - HTML + HTML Image - Abbild + Abbild ISO 8859-1 - ISO 8859-1 + ISO 8859-1 Raw - Roh + Roh UTF-8 - UTF-8 + UTF-8 YAML - YAML + YAML Print - Drucken + Drucken Copy - Kopieren + Kopieren Save as - Speichern als + Speichern als Displaying %Ln byte(s). - + Zeige %Ln Byte an. Zeige %Ln Bytes an. Regex Find: - Regex Suchen: + Regex Suchen: Save Selected Packet Bytes As - Ausgewählte Paketbytes speichern als + Ausgewählte Paketbytes speichern als + + + Show Packet Bytes + Paketbytes anzeigen + + + Hint. + Hinweis. + + + Decode as + Dekodieren als + + + Show as + Anzeigen als + + + Start + Start + + + End + Ende + + + Find: + Suchen: + + + Find &Next + &Nächstes suchen ShowPacketBytesTextEdit Show Selected - Ausgewählte anzeigen + Ausgewählte anzeigen Show All - Alle anzeigen + Alle anzeigen SplashOverlay Initializing dissectors - Dissektoren initialisieren + Dissektoren initialisieren Initializing tap listeners - Tap Listener initialisieren + Tap Listener initialisieren Initializing external capture plugins - Initialisieren von externen Mitschnitt Plugins + Initialisieren von externen Mitschnitt Plugins Registering dissectors - Dissektoren registrieren + Dissektoren registrieren Registering plugins - Registering dissector - Plugins registrieren + Plugins registrieren Handing off dissectors - Dissectoren übergeben + Dissectoren übergeben Handing off plugins - Plugins übergeben + Plugins übergeben Loading Lua plugins - Lua Plugins laden + Lua Plugins laden Removing Lua plugins - Lua Plugins entfernen + Lua Plugins entfernen Loading module preferences - Moduleinstellungen laden + Moduleinstellungen laden Finding local interfaces - Lokale Schnittstellen finden + Lokale Schnittstellen finden (Unknown action) - (Unbekannte Aktion) + (Unbekannte Aktion) StatsTreeDialog Configuration not found - Konfiguration nicht gefunden + Konfiguration nicht gefunden Unable to find configuration for %1. - Konfiguration für %1 nicht auffindbar. + Konfiguration für %1 nicht auffindbar. SupportedProtocolsDialog Dialog - Dialog + Dialog <html><head/><body><p>Search the list of field names.</p></body></html> - <html><head/><body><p>Die Liste von Feldnamen durchsuchen.</p></body></html> + <html><head/><body><p>Die Liste von Feldnamen durchsuchen.</p></body></html> Search: - Suchen: + Suchen: <small><i>Gathering protocol information…</i></small> - <small><i>Sammle Protokollinformationen...</i></small> + <small><i>Sammle Protokollinformationen...</i></small> Supported Protocols - Unterstützte Protokolle + Unterstützte Protokolle %1 protocols, %2 fields. - %1 Protokolle, %2 Felder. + %1 Protokolle, %2 Felder. SupportedProtocolsModel Name - Name + Name Filter - Filter + Filter Type - Typ + Typ Description - Beschreibung + Beschreibung SyntaxLineEdit "%1" may have unexpected results (see the User's Guide) - "%1" kann zu einem unerwarteten Ergebnis führen (s. Benutzerhandbuch) + "%1" kann zu einem unerwarteten Ergebnis führen (s. Benutzerhandbuch) TCPStreamDialog Dialog - Dialog + Dialog <html><head/><body> @@ -11681,43 +11532,7 @@ </tbody></table> </body></html> - <html><head/><body> - -<h3>Valuable and amazing time-saving keyboard shortcuts</h3> -<table><tbody> - -<tr><th>+</th><td>Zoom in</td></th> -<tr><th>-</th><td>Zoom out</td></th> -<tr><th>0</th><td>Reset graph to its initial state</td></th> - -<tr><th>→</th><td>Move right 10 pixels</td></th> -<tr><th>←</th><td>Move left 10 pixels</td></th> -<tr><th>↑</th><td>Move up 10 pixels</td></th> -<tr><th>↓</th><td>Move down 10 pixels</td></th> -<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> -<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> -<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> -<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> - -<tr><th><i>Pg Up</i></th><td>Next stream</td></th> -<tr><th><i>Pg Dn</i></th><td>Previous stream</td></th> -<tr><th>d</th><td>Switch direction (swap TCP endpoints)</td></th> -<tr><th>g</th><td>Go to packet under cursor</td></th> - -<tr><th>z</th><td>Toggle mouse drag / zoom</td></th> -<tr><th>s</th><td>Toggle relative / absolute sequence numbers</td></th> -<tr><th>t</th><td>Toggle capture / session time origin</td></th> -<tr><th>Space</th><td>Toggle crosshairs</td></th> - -<tr><th>1</th><td>Round Trip Time graph</td></th> -<tr><th>2</th><td>Throughput graph</td></th> -<tr><th>3</th><td>Stevens-style Time / Sequence graph</td></th> -<tr><th>4</th><td>tcptrace-style Time / Sequence graph</td></th> -<tr><th>5</th><td>Window Scaling graph</td></th> - -</tbody></table> -</body></html> - <html><head/><body> + <html><head/><body> <h3>>Nützliche Tastenkürzel zur Zeitersparnis</h3> <table><tbody> @@ -11760,982 +11575,976 @@ <small><i>Mouse over for shortcuts</i></small> - <small><i>Zum Anzeigen der Tastenkürzel mit dem Mauszeiger überfahren</i></small> + <small><i>Zum Anzeigen der Tastenkürzel mit dem Mauszeiger überfahren</i></small> Type - Typ + Typ MA Window (s) - MA Fenster (s) + MA Fenster (s) Allow SACK segments as well as data packets to be selected by clicking on the graph - Sowohl SACK Segmente wie auf Datenpakete bei einem Klick auf den Graphen auswählen + Sowohl SACK Segmente wie auf Datenpakete bei einem Klick auf den Graphen auswählen Select SACKs - select SACKs - SACKs auswählen + SACKs auswählen Stream - Stream + Stream <html><head/><body><p>Switch the direction of the connection (view the opposite flow).</p></body></html> - <html><head/><body><p>Richtung der Verbindung wechseln (den entgegengesetzten Flow anzeigen).</p></body></html> + <html><head/><body><p>Richtung der Verbindung wechseln (den entgegengesetzten Flow anzeigen).</p></body></html> Switch Direction - Richtung wechseln + Richtung wechseln Mouse - Maus + Maus Drag using the mouse button. - Mit der Maustaste ziehen. + Mit der Maustaste ziehen. drags - Ziehen + Ziehen Select using the mouse button. - Mit der Maustaste auswählen. + Mit der Maustaste auswählen. zooms - Zoomen + Zoomen Display Round Trip Time vs Sequence Number - Zeige Round-Trip-Zeit zur Sequenznummer an + Zeige Round-Trip-Zeit zur Sequenznummer an RTT By Sequence Number - RTT pro Sequenznummer + RTT pro Sequenznummer Display graph of Segment Length vs Time - Graph Segmentlänge zu Zeit anzeigen + Graph Segmentlänge zu Zeit anzeigen Segment Length - Segmentlänge + Segmentlänge Display graph of Mean Transmitted Bytes vs Time - Graph durchschnittliche übertragene Bytes zu Zeit anzeigen + Graph durchschnittliche übertragene Bytes zu Zeit anzeigen + + + Throughput + Durchsatz Display graph of Mean ACKed Bytes vs Time - Graph durchschnittliche bestätigte Bytes (ACK) zu Zeit anzeigen + Graph durchschnittliche bestätigte Bytes (ACK) zu Zeit anzeigen Goodput - Goodput + Goodput Display graph of Receive Window Size vs Time - Graph Empfange Bytes zu Zeit anzeigen + Graph Empfange Bytes zu Zeit anzeigen Rcv Win - Empfangsfenster + Empfangsfenster Display graph of Outstanding Bytes vs Time - Zeige Graph für ausstehende Bytes zu Zeit + Zeige Graph für ausstehende Bytes zu Zeit Bytes Out - Ausgehende Bytes + Ausgehende Bytes <html><head/><body><p>Reset the graph to its initial state.</p></body></html> - <html><head/><body><p>Graph auf Ursprungszustand zurücksetzen.</p></body></html> + <html><head/><body><p>Graph auf Ursprungszustand zurücksetzen.</p></body></html> Reset - Zurücksetzen + Zurücksetzen Reset Graph - Graph zurücksetzen + Graph zurücksetzen Reset the graph to its initial state. - Graph in den Ursprungszustand zurücksetzen. + Graph in den Ursprungszustand zurücksetzen. 0 - 0 + 0 Zoom In - Vergrößern + Vergrößern + - + + + Zoom Out - Verkleinern + Verkleinern - - - + - Move Up 10 Pixels - Um 10 Bildpunkte nach oben verschieben + Um 10 Bildpunkte nach oben verschieben Up - Rauf + Rauf Move Left 10 Pixels - Um 10 Bildpunkte nach links verschieben + Um 10 Bildpunkte nach links verschieben Left - Links + Links Move Right 10 Pixels - Um 10 Bildpunkte nach rechts verschieben + Um 10 Bildpunkte nach rechts verschieben Right - Rechts + Rechts Move Down 10 Pixels - Um 10 Bildpunkte nach unten verschieben + Um 10 Bildpunkte nach unten verschieben Down - Runter + Runter Move Up 1 Pixel - Um 1 Bildpunkt nach oben verschieben + Um 1 Bildpunkt nach oben verschieben Shift+Up - Shift+Up + Shift+Up Move Left 1 Pixel - Um 1 Bildpunkt nach links verschieben + Um 1 Bildpunkt nach links verschieben Shift+Left - Shift+Left + Shift+Left Move Right 1 Pixel - Um 1 Bildpunkt nach rechts verschieben + Um 1 Bildpunkt nach rechts verschieben Shift+Right - Shift+Right + Shift+Right Move Down 1 Pixel - Um 1 Bildpunkt nach unten verschieben + Um 1 Bildpunkt nach unten verschieben Shift+Down - Shift+Down + Shift+Down Next Stream - Nächster Stream + Nächster Stream Go to the next stream in the capture - Zum nächsten Stream im Mitschnitt wechseln + Zum nächsten Stream im Mitschnitt wechseln PgUp - Bild nach oben + Bild nach oben Previous Stream - Vorheriger Stream + Vorheriger Stream Go to the previous stream in the capture - Zum vorherigen Stream im Mitschnitt wechseln + Zum vorherigen Stream im Mitschnitt wechseln PgDown - Bild nach unten + Bild nach unten Switch direction (swap TCP endpoints) - Richtung tauschen (TCP Endpunkte vertauschen) + Richtung tauschen (TCP Endpunkte vertauschen) D - D + D Go To Packet Under Cursor - Zum Paket gehen, auf das der Mauszeiger gerade zeigt + Zum Paket gehen, auf das der Mauszeiger gerade zeigt Go to packet currently under the cursor - Zum Paket gehen, auf das der Mauszeiger gerade zeigt + Zum Paket gehen, auf das der Mauszeiger gerade zeigt G - G + G Drag / Zoom - Verschieben / Zoomen + Verschieben / Zoomen Toggle mouse drag / zoom behavior - Maustastenverhalten umschalten: Verschieben / Zoomen + Maustastenverhalten umschalten: Verschieben / Zoomen Z - Z + Z Relative / Absolute Sequence Numbers - Relative / Absolute Sequenznummer + Relative / Absolute Sequenznummer Toggle relative / absolute sequence numbers - Umschalten zwischen relativer und absoluter Sequenznummer + Umschalten zwischen relativer und absoluter Sequenznummer S - S + S Capture / Session Time Origin - Uhrzeit / verstrichene Zeit + Uhrzeit / verstrichene Zeit Toggle capture / session time origin - Umschalten zwischen Uhrzeit und verstrichener Zeit + Umschalten zwischen Uhrzeit und verstrichener Zeit T - T + T Crosshairs - Fadenkreuz + Fadenkreuz Toggle crosshairs - Fadenkreuz ein-/ausblenden + Fadenkreuz ein-/ausblenden Space - Space + Space Round Trip Time - Round-Trip-Zeit + Round-Trip-Zeit Switch to the Round Trip Time graph - Zum Round-Trip-Zeit-Graph wechseln + Zum Round-Trip-Zeit-Graph wechseln 1 - 1 - - - Throughput - Durchsatz + 1 Switch to the Throughput graph - Zum Durchsatz Graph wechseln + Zum Durchsatz Graph wechseln 2 - 2 + 2 Time / Sequence (Stevens) - Zeit / Sequenznummern (Stevens) + Zeit / Sequenznummern (Stevens) Switch to the Stevens-style Time / Sequence graph - Zum Stevens-Stil Zeit / Sequenznummern Graph wechseln + Zum Stevens-Stil Zeit / Sequenznummern Graph wechseln 3 - 3 + 3 Window Scaling - Window Skalierung + Window Skalierung Switch to the Window Scaling graph - Zum Window Scaling Graph wechseln + Zum Window Scaling Graph wechseln 5 - 5 + 5 Time / Sequence (tcptrace) - Zeit / Sequenznummern (tcptrace) + Zeit / Sequenznummern (tcptrace) Switch to the tcptrace-style Time / Sequence graph - Zum tcptrace-Stil Zeit / Sequenznummern Graph wechseln + Zum tcptrace-Stil Zeit / Sequenznummern Graph wechseln 4 - 4 + 4 Zoom In X Axis - X-Achse vergrößern + X-Achse vergrößern X - X + X Zoom Out X Axis - X-Achse verkleinern + X-Achse verkleinern Shift+X - Shift+X + Shift+X Zoom In Y Axis - Y-Achse vergrößern + Y-Achse vergrößern Y - Y + Y Zoom Out Y Axis - Y-Achse verkleinern + Y-Achse verkleinern Shift+Y - Shift+Y + Shift+Y Save As - Save As... - Speichern als + Speichern als No Capture Data - Keine aufgezeichneten Daten + Keine aufgezeichneten Daten %1 %2 pkts, %3 %4 %5 pkts, %6 - %1 %2 Pakete, %3 %4 %5 Pakete, %6 + %1 %2 Pakete, %3 %4 %5 Pakete, %6 Sequence Numbers (Stevens) - Sequenznummern (Stevens) + Sequenznummern (Stevens) Sequence Numbers (tcptrace) - Sequenznummern (tcptrace) + Sequenznummern (tcptrace) (MA) - (MA) + (MA) (%1 Segment MA) - (%1 Segment MA) + (%1 Segment MA) [not enough data] - [Nicht genügend Daten vorhanden] + [Nicht genügend Daten vorhanden] for %1:%2 %3 %4:%5 - von %1:%2 %3 %4:%5 + von %1:%2 %3 %4:%5 %1 %2 (%3s len %4 seq %5 ack %6 win %7) - %1 %2 (%3s len %4 seq %5 ack %6 win %7) + %1 %2 (%3s len %4 seq %5 ack %6 win %7) Click to select packet - Klicken um ein Paket auszuwählen + Klicken um ein Paket auszuwählen Packet - Paket + Paket Release to zoom, x = %1 to %2, y = %3 to %4 - Loslassen um zu zoomen, x = %1 bis %2, y = %3 bis %4 + Loslassen um zu zoomen, x = %1 bis %2, y = %3 bis %4 Unable to select range. - Bereich kann nicht ausgewählt werden. + Bereich kann nicht ausgewählt werden. Click to select a portion of the graph. - Klicken um ein Teil des Graphen auszuwählen. + Klicken um ein Teil des Graphen auszuwählen. Portable Document Format (*.pdf) - Portable Document Format (*.pdf) + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - Portable Network Graphics (*.png) + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - Windows Bitmap (*.bmp) + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG File Interchange Format (*.jpeg *.jpg) + JPEG File Interchange Format (*.jpeg *.jpg) Save Graph As - Graph speichern als + Graph speichern als TapParameterDialog Dialog - Dialog + Dialog Item - Element + Element <small><i>A hint.</i></small> - <small><i>Hinweis</i></small> + <small><i>Hinweis</i></small> Display filter: - Anzeigefilter: + Anzeigefilter: Regenerate statistics using this display filter - Statistiken basierend auf dem Anzeigenfilter neu erstellen + Statistiken basierend auf dem Anzeigenfilter neu erstellen Apply - Anwenden + Anwenden Copy - Kopieren + Kopieren Copy a text representation of the tree to the clipboard - Baum in Textform in die Zwischenablage kopieren + Baum in Textform in die Zwischenablage kopieren Save as… - Save as... - Speichern als... + Speichern als... Save the displayed data in various formats - Die angezeigten Daten in verschiedenen Formaten speichern + Die angezeigten Daten in verschiedenen Formaten speichern Save as - Speichern als + Speichern als Save Statistics As - Statistik speichern als + Statistik speichern als Plain text file (*.txt);;Comma separated values (*.csv);;XML document (*.xml);;YAML document (*.yaml) - Reine Textdatei (*.txt);;Komma getrennte Werte (*.csv);;XML Dokument (*.xml);;YAML Dokument (*.yaml) + Reine Textdatei (*.txt);;Komma getrennte Werte (*.csv);;XML Dokument (*.xml);;YAML Dokument (*.yaml) Plain text file (*.txt) - Reine Textdatei (*.txt) + Reine Textdatei (*.txt) Error saving file %1 - Fehler beim Speichern der Datei %1 + Fehler beim Speichern der Datei %1 TimeShiftDialog Shift all packets by - Alle Paket verschieben um + Alle Paket verschieben um <html><head/><body><p><span style=" font-size:small; font-style:italic;">[-][[hh:]mm:]ss[.ddd] </span></p></body></html> - <html><head/><body><p><span style=" font-size:small; font-style:italic;">[-][[hh:]mm:]ss[.ddd] </span></p></body></html> + <html><head/><body><p><span style=" font-size:small; font-style:italic;">[-][[hh:]mm:]ss[.ddd] </span></p></body></html> Set the time for packet - Zeit setzen für Paket + Zeit setzen für Paket to - bis + bis …then set packet - ...then set packet - ...und für das Paket + ...und für das Paket and extrapolate the time for all other packets - und die Zeit für die restlichen Pakete daraus ableiten + und die Zeit für die restlichen Pakete daraus ableiten <html><head/><body><p align="right"><span style=" font-size:small; font-style:italic;">[YYYY-MM-DD] hh:mm:ss[.ddd] </span></p></body></html> - <html><head/><body><p align="right"><span style=" font-size:small; font-style:italic;">[JJJJ-MM-TT] hh:mm:ss[.ddd] </span></p></body></html> + <html><head/><body><p align="right"><span style=" font-size:small; font-style:italic;">[JJJJ-MM-TT] hh:mm:ss[.ddd] </span></p></body></html> Undo all shifts - Verschieben rückgängig machen + Verschieben rückgängig machen Time Shift - Zeit verschieben + Zeit verschieben Frame numbers must be between 1 and %1. - Framenummer muss zwischen 1 und %1 liegen. + Framenummer muss zwischen 1 und %1 liegen. Invalid frame number. - Ungültige Framenummer. + Ungültige Framenummer. Time shifting is not available capturing packets. - Verschieben des Zeitstempels kann nicht während der Aufzeichnung von Paketen durchgeführt werden. + Verschieben des Zeitstempels kann nicht während der Aufzeichnung von Paketen durchgeführt werden. TrafficTableDialog <html><head/><body><p>Show resolved addresses and port names rather than plain values. The corresponding name resolution preference must be enabled.</p></body></html> - <html><head/><body><p>Anstatt einfachen Werten die aufgelösten Adressnamen und Portnamen anzeigen. Die entsprechende Namenauflösung muss hierfür aktiviert sein.</p></body></html> + <html><head/><body><p>Anstatt einfachen Werten die aufgelösten Adressnamen und Portnamen anzeigen. Die entsprechende Namenauflösung muss hierfür aktiviert sein.</p></body></html> Name resolution - Namensauflösung + Namensauflösung <html><head/><body><p>Only show conversations matching the current display filter</p></body></html> - <html><head/><body><p>Nur Verbindungen anzeigen, die dem aktuellen Anzeigenfilter entsprechen</p></body></html> + <html><head/><body><p>Nur Verbindungen anzeigen, die dem aktuellen Anzeigenfilter entsprechen</p></body></html> Limit to display filter - Auf Anzeigenfilter einschränken + Auf Anzeigenfilter einschränken <html><head/><body><p>Show absolute times in the start time column.</p></body></html> - <html><head/><body><p>Absolute Zeit in der Spalte Startzeit anzeigen.</p></body></html> + <html><head/><body><p>Absolute Zeit in der Spalte Startzeit anzeigen.</p></body></html> Absolute start time - Absolute Startzeit + Absolute Startzeit <html><head/><body><p>Add and remove conversation types.</p></body></html> - <html><head/><body><p>Verbindungstypen hinzufügen oder entfernen.</p></body></html> + <html><head/><body><p>Verbindungstypen hinzufügen oder entfernen.</p></body></html> %1 Types - %1 Typen + %1 Typen Copy - Kopieren + Kopieren as CSV - als CSV + als CSV Copy all values of this page to the clipboard in CSV (Comma Separated Values) format. - Alle Werte dieser Seite im CSV-Format (Comma Separated Values) in die Zwischenablage kopieren. + Alle Werte dieser Seite im CSV-Format (Comma Separated Values) in die Zwischenablage kopieren. as YAML - als YAML + als YAML Copy all values of this page to the clipboard in the YAML data serialization format. - Alle Werte dieser Seite im YAML-Format in die Zwischenablage kopieren. + Alle Werte dieser Seite im YAML-Format in die Zwischenablage kopieren. Unknown - Unbekannt + Unbekannt UatDialog Create a new entry. - Einen neuen Eintrag erstellen. + Einen neuen Eintrag erstellen. Remove this entry. - Remove this profile. - Diesen Eintrag entfernen. + Diesen Eintrag entfernen. Copy this entry. - Copy this profile. - Diesen Eintrag kopieren. + Diesen Eintrag kopieren. Move entry up. - Eintrag nach oben verschieben. + Eintrag nach oben verschieben. Move entry down. - Eintrag nach unten verschieben. + Eintrag nach unten verschieben. Clear all entries. - Alle Einträge löschen. + Alle Einträge löschen. Unknown User Accessible Table - Unbekannte User Accessible Table + Unbekannte User Accessible Table Open - Öffnen + Öffnen UatFrame Frame - Frame + Frame Create a new entry. - Einen neuen Eintrag erstellen. + Einen neuen Eintrag erstellen. Remove this entry. - Diesen Eintrag entfernen. + Diesen Eintrag entfernen. Copy this entry. - Diesen Eintrag kopieren. + Diesen Eintrag kopieren. Move entry up. - Eintrag nach oben verschieben. + Eintrag nach oben verschieben. Move entry down. - Eintrag nach unten verschieben. + Eintrag nach unten verschieben. Clear all entries. - Alle Einträge löschen. + Alle Einträge löschen. Unknown User Accessible Table - Unbekannte User Accessible Table + Unbekannte User Accessible Table Open - Öffnen + Öffnen VoipCallsDialog + VoIP Calls + VoIP Anrufe + + <small></small> - <small></small> + <small></small> Time of Day - Uhrzeit + Uhrzeit Select &All - &Alle auswählen + &Alle auswählen Select all calls - Alle Anrufe auswählen + Alle Anrufe auswählen Copy as CSV - Als CSV kopieren + Als CSV kopieren Copy stream list as CSV. - Liste der Streams als CSV kopieren. + Liste der Streams als CSV kopieren. Copy as YAML - Als YAML kopieren + Als YAML kopieren Copy stream list as YAML. - Liste der Streams als YAML kopieren. + Liste der Streams als YAML kopieren. SIP Flows - SIP Flows - - - VoIP Calls - VoIP Anrufe + SIP Flows Prepare Filter - Filter vorbereiten + Filter vorbereiten Flow Sequence - Flow Sequenzen + Flow Sequenzen Copy - Kopieren + Kopieren as CSV - als CSV + als CSV as YAML - als YAML + als YAML No Audio - Kein Ton + Kein Ton VoipCallsInfoModel On - An + An Off - Aus + Aus Tunneling: %1 Fast Start: %2 - Tunneling: %1 Fast Start: %2 + Tunneling: %1 Fast Start: %2 Start Time - Startzeitpunkt + Startzeitpunkt Stop Time - Endzeitpunkt + Endzeitpunkt Initial Speaker - Initiierender Sprecher + Initiierender Sprecher From - Von + Von To - Nach + Nach Protocol - Protokoll + Protokoll Duration - Dauer + Dauer Packets - Pakete + Pakete State - Zustand + Zustand Comments - Kommentare + Kommentare WirelessFrame Frame - Frame + Frame Interface - Schnittstelle + Schnittstelle <html><head/><body><p>Set the 802.11 channel.</p></body></html> - <html><head/><body><p>802.11 Kanal einstellen.</p></body></html> + <html><head/><body><p>802.11 Kanal einstellen.</p></body></html> Channel - Kanal + Kanal <html><head/><body><p>When capturing, show all frames, ones that have a valid frame check sequence (FCS), or ones with an invalid FCS.</p></body></html> - <html><head/><body><p>Beim Aufzeichenen sowohl Frames mit gültiger Prüfsumme (FCS) als auch mit ungültiger FCS anzeigen.</p></body></html> + <html><head/><body><p>Beim Aufzeichenen sowohl Frames mit gültiger Prüfsumme (FCS) als auch mit ungültiger FCS anzeigen.</p></body></html> FCS Filter - FCS Filter + FCS Filter All Frames - Alle Frames + Alle Frames Valid Frames - Gültige Frames + Gültige Frames Invalid Frames - Ungültige Frames + Ungültige Frames Wireless controls are not supported in this version of Wireshark. - Wireless Steuerung wird in dieser Wireshark Version nicht unterstützt. + Wireless Steuerung wird in dieser Wireshark Version nicht unterstützt. External Helper - Externe Helfer + Externe Helfer <html><head/><body><p>Show the IEEE 802.11 preferences, including decryption keys.</p></body></html> - <html><head/><body><p>IEEE 802.11 Einstellungen (inklusive der Verschlüsselungsschlüssel) anzeigen.</p></body></html> + <html><head/><body><p>IEEE 802.11 Einstellungen (inklusive der Verschlüsselungsschlüssel) anzeigen.</p></body></html> 802.11 Preferences - 802.11-Einstellungen + 802.11-Einstellungen AirPcap Control Panel - AirPcap-Kontrollfeld + AirPcap-Kontrollfeld Open the AirPcap Control Panel - AirPcap-Kontrollfeld öffnen + AirPcap-Kontrollfeld öffnen Unable to set channel or offset. - Kanal oder Versatz kann nicht gesetzt werden. + Kanal oder Versatz kann nicht gesetzt werden. Unable to set FCS validation behavior. - FCS Überprüfungsverhalten kann nicht gesetzt werden. + FCS Überprüfungsverhalten kann nicht gesetzt werden. WiresharkApplication Dell Backup and Recovery Found - Dell Backup and Recovery gefunden + Dell Backup and Recovery gefunden You appear to be running Dell Backup and Recovery 1.8. - Offensichtlich wurde Dell Backup and Recovery 1.8 gestartet. + Offensichtlich wurde Dell Backup and Recovery 1.8 gestartet. DBAR can make many applications crash <a href="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036">including Wireshark</a>. - DBAR kann zum Absturz von vielen Applikationen führen (<a href="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036">inklusive Wireshark)</a>. + DBAR kann zum Absturz von vielen Applikationen führen (<a href="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036">inklusive Wireshark)</a>. Offending DLL: %1 - Problematische DLL: %1 + Problematische DLL: %1 WiresharkDialog Failed to attach to tap "%1" - Tap "%1" kann nicht angebunden werden + Tap "%1" kann nicht angebunden werden WlanStatisticsDialog Wireless LAN Statistics - WLAN-Statistiken + WLAN-Statistiken Channel - Kanal + Kanal SSID - SSID + SSID Percent Packets - Prozentualer Anteil bei den Paketen + Prozentualer Anteil bei den Paketen Percent Retry - Prozentsatz Wiederholungen + Prozentsatz Wiederholungen + + + Retry + Wiederholung Probe Reqs - Probe Anfragen + Probe Anfragen Probe Resp - Probe Antworten + Probe Antworten Auths - Auths - - - Retry - Wiederholung + Auths Deauths - Dauths + Dauths Other - Weitere + Weitere diff -Nru wireshark-2.6.5/ui/qt/wireshark_en.ts wireshark-2.6.6/ui/qt/wireshark_en.ts --- wireshark-2.6.5/ui/qt/wireshark_en.ts 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/qt/wireshark_en.ts 2019-01-08 19:35:04.000000000 +0000 @@ -10,268 +10,12345 @@ - CaptureFileDialog - - %1, error after %Ln packet(s) - %1, error after %2 packets - - %1, error after %Ln packet - %1, error after %Ln packets - + AboutDialog + + About Wireshark + - - %1, timed out at %Ln packet(s) - %1, timed out at %2 packets - - %1, timed out at %Ln packet - %1, timed out at %Ln packets - + + Wireshark + - - %1, %Ln packet(s) - - %1, %Ln packet - %1, %Ln packets - + + <span size=\"x-large\" weight=\"bold\">Network Protocol Analyzer</span> + - - %1, error after %Ln data record(s) - %1, error after %Ln record(s) - - %1, error after %Ln data record - %1, error after %Ln data records - + + Authors + - - %1, timed out at %Ln data record(s) - - %1, timed out at %Ln data record - %1, timed out at %Ln data records - + + Search Authors + - - %1, %Ln data record(s) - - %1, %Ln data record - %1, %Ln data records - + + Folders + + + + Filter by path + + + + Plugins + + + + No plugins found. + + + + Search Plugins + + + + Filter by type: + + + + Keyboard Shortcuts + + + + Search Shortcuts + + + + Acknowledgments + + + + License + + + + Copy + - - - FileSetDialog - %Ln File(s) in Set - %1 File%2 in Set - - %Ln File in Set - %Ln Files in Set + Copy Row(s) + + Copy Row + Copy Rows - FollowStreamDialog - - %Ln client pkt(s), - - %Ln client pkt, - %Ln client pkts, - - - - %Ln server pkt(s), - - %Ln server pkt, - %Ln server pkts, - + AddressEditorFrame + + Frame + - - %Ln <span style="color: %1; background-color:%2">client</span> pkt(s), - - %Ln <span style="color: %1; background-color:%2">client</span> pkt, - %Ln <span style="color: %1; background-color:%2">client</span> pkts, - + + Name Resolution Preferences… + - - %Ln <span style="color: %1; background-color:%2">server</span> pkt(s), - - %Ln <span style="color: %1; background-color:%2">server</span> pkt, - %Ln <span style="color: %1; background-color:%2">server</span> pkts, - + + Address: + - - %Ln turn(s). - - %Ln turn. - %Ln turns. - + + Name: + - - %Ln total stream(s). - - %Ln stream. - %Ln total streams. - + + Can't assign %1 to %2 + - LBMUIMFlowDialog - - %Ln node(s) - - %Ln node - %Ln nodes - + AdvancedPrefsModel + + Name + - - %Ln item(s) - - %Ln item - %Ln items - + + Status + + + + Type + + + + Value + - MainWelcome - - %n interface(s) shown, %1 hidden - %Ln interface(s) shown - - %n interface shown, %1 hidden - %n interfaces shown, %1 hidden - + ApplyLineEdit + + Apply changes + - MainWindow - - Export SSL Session Keys (%Ln key(s)) - Export SSL Session Keys (%1 key%2 - - Export SSL Session Keys (%Ln key) - Export SSL Session Keys (%Ln keys) - + AuthorListModel + + Name + + + + Email + - ResolvedAddressesDialog + BluetoothAttServerAttributesDialog - Dialog + Bluetooth ATT Server Attributes - Comment + Handle - Show the comment. + UUID - IPv4 Hash Table + UUID Name - Show the IPv4 hash table entries. + All Interfaces - IPv6 Hash Table + All Devices - Show the IPv6 hash table entries. + Remove duplicates - Show All + Copy Cell - Show all address types. + Copy Rows - Hide All + Copy All - Hide all address types. + Save as image - IPv4 and IPv6 Addresses (hosts) + Mark/Unmark Row - Show resolved IPv4 and IPv6 host names in "hosts" format. + CtrlM - Port names (services) + Mark/Unmark Cell - Show resolved port names in "services" format. - Show resolved port names names in "servies" format. + Save Table Image - Ethernet Addresses + PNG Image (*.png) + + + BluetoothDeviceDialog - Show resolved Ethernet addresses in "ethers" format. + Bluetooth Device - Ethernet Well-Known Addresses + BD_ADDR - Show well-known Ethernet addresses in "ethers" format. + OUI - Ethernet Manufacturers + Name - Show Ethernet manufacturers in "ethers" format. + Class of Device - - - SequenceDialog - - %Ln node(s) - - %Ln node - %Ln nodes - + + LMP Version + - - %Ln item(s) - - %Ln item - %Ln items - + + LMP Subverion + - - - ShowPacketBytesDialog - - Frame %1, %2, %Ln byte(s). - - Frame %1, %2, %Ln byte. - Frame %1, %2, %Ln bytes. - + + Manufacturer + - - Displaying %Ln byte(s). - - Displaying %Ln byte. - Displaying %Ln bytes. - + + HCI Version + + + + HCI Revision + + + + Scan + + + + Authentication + + + + Encryption + + + + ACL MTU + + + + ACL Total Packets + + + + SCO MTU + + + + SCO Total Packets + + + + LE ACL MTU + + + + LE ACL Total Packets + + + + Inquiry Mode + + + + Page Timeout + + + + Simple Pairing Mode + + + + Voice Setting + + + + Value + + + + Changes + + + + %1 changes + + + + Copy Cell + + + + Copy Rows + + + + Copy All + + + + Save as image + + + + Mark/Unmark Row + + + + CtrlM + + + + Mark/Unmark Cell + + + + Unknown + + + + Bluetooth Device - %1%2 + + + + enabled + + + + disabled + + + + %1 ms (%2 slots) + + + + Save Table Image + + + + PNG Image (*.png) + + + + + BluetoothDevicesDialog + + Bluetooth Devices + + + + BD_ADDR + + + + OUI + + + + Name + + + + LMP Version + + + + LMP Subversion + + + + Manufacturer + + + + HCI Version + + + + HCI Revision + + + + Is Local Adapter + + + + All Interfaces + + + + Show information steps + + + + %1 items; Right click for more option; Double click for device details + + + + Copy Cell + + + + Copy Rows + + + + Copy All + + + + Save as image + + + + Mark/Unmark Row + + + + CtrlM + + + + Mark/Unmark Cell + + + + true + + + + Save Table Image + + + + PNG Image (*.png) + + + + + BluetoothHciSummaryDialog + + Bluetooth HCI Summary + + + + Name + + + + OGF + + + + OCF + + + + Opcode + + + + Event + + + + Subevent + + + + Status + + + + Reason + + + + Hardware Error + + + + Occurrence + + + + Link Control Commands + + + + 0x01 + + + + 0 + + + + Link Policy Commands + + + + 0x02 + + + + Controller & Baseband Commands + + + + 0x03 + + + + Informational Parameters + + + + 0x04 + + + + Status Parameters + + + + 0x05 + + + + Testing Commands + + + + 0x06 + + + + LE Controller Commands + + + + 0x08 + + + + Bluetooth Logo Testing Commands + + + + 0x3E + + + + Vendor-Specific Commands + + + + 0x3F + + + + Unknown OGF + + + + Events + + + + Hardware Errors + + + + Results filter: + + + + Display filter: + + + + All Interfaces + + + + All Adapters + + + + Copy Cell + + + + Copy Rows + + + + Copy All + + + + Save as image + + + + Mark/Unmark Row + + + + Ctrl+M + + + + Mark/Unmark Cell + + + + Unknown + + + + Adapter %1 + + + + Frame %1 + + + + Pending + + + + Save Table Image + + + + PNG Image (*.png) + + + + + ByteViewTab + + Packet bytes + + + + + ByteViewText + + Show bytes as hexadecimal + + + + Show text based on packet + + + + + CaptureFile + + [closing] + + + + [closed] + + + + + CaptureFileDialog + + %1, error after %Ln packet(s) + %1, error after %2 packets + + %1, error after %Ln packet + %1, error after %Ln packets + + + + %1, timed out at %Ln packet(s) + %1, timed out at %2 packets + + %1, timed out at %Ln packet + %1, timed out at %Ln packets + + + + %1, %Ln packet(s) + + %1, %Ln packet + %1, %Ln packets + + + + This capture file contains comments. + + + + The file format you chose doesn't support comments. Do you want to save the capture in a format that supports comments or discard the comments and save in the format you chose? + + + + Discard comments and save + + + + Save in another format + + + + No file format in which it can be saved supports comments. Do you want to discard the comments and save in the format you chose? + + + + All Files ( + + + + All Capture Files + + + + Format: + + + + Size: + + + + Start / elapsed: + + + + Prepend packets + + + + Insert packets from the selected file before the current file. Packet timestamps will be ignored. + + + + Merge chronologically + + + + Insert packets in chronological order. + + + + Append packets + + + + Insert packets from the selected file after the current file. Packet timestamps will be ignored. + + + + Read filter: + + + + Automatically detect file type + + + + Compress with g&zip + + + + Open Capture File + + + + Save Capture File As + + + + Save as: + + + + Export Specified Packets + + + + Export as: + + + + Merge Capture File + + + + directory + + + + unknown file format + + + + error opening file + + + + %1, error after %Ln data record(s) + %1, error after %Ln record(s) + + %1, error after %Ln data record + %1, error after %Ln data records + + + + %1, timed out at %Ln data record(s) + + %1, timed out at %Ln data record + %1, timed out at %Ln data records + + + + %1, %Ln data record(s) + + %1, %Ln data record + %1, %Ln data records + + + + unknown + + + + + CaptureFilePropertiesDialog + + Details + + + + Capture file comments + + + + Refresh + + + + Copy To Clipboard + + + + Save Comments + + + + Capture File Properties + + + + Unknown + + + + File + + + + Name + + + + Length + + + + (gzip compressed) + + + + Format + + + + Encapsulation + + + + Snapshot length + + + + Time + + + + First packet + + + + Last packet + + + + Elapsed + + + + Capture + + + + Hardware + + + + OS + + + + Application + + + + Interfaces + + + + Interface + + + + Dropped packets + + + + Capture filter + + + + Link type + + + + Packet size limit + + + + none + + + + %1 bytes + + + + Statistics + + + + Measurement + + + + Captured + + + + Displayed + + + + Marked + + + + Packets + + + + Time span, s + + + + Average pps + + + + Average packet size, B + + + + Bytes + + + + Average bytes/s + + + + Average bits/s + + + + File Comment + + + + Packet Comments + + + + <p>Frame %1: + + + + Created by Wireshark %1 + + + + + + + CaptureFilterCombo + + Capture filter selector + + + + + CaptureFilterEdit + + Capture filter entry + + + + Manage saved bookmarks. + + + + Apply this filter string to the display. + + + + Multiple filters selected. Override them here or leave this blank to preserve them. + This is a very long concept that needs to fit into a short space. + + + + <p>The interfaces you have selected have different capture filters. Typing a filter here will override them. Doing nothing will preserve them.</p> + + + + Enter a capture filter %1 + + + + Save this filter + + + + Remove this filter + + + + Manage Capture Filters + + + + + CaptureInterfacesDialog + + Input + + + + Interface + + + + Traffic + + + + Link-layer Header + + + + Promiscuous + + + + Snaplen (B) + + + + Buffer (MB) + + + + Monitor Mode + + + + Capture Filter + + + + <html><head/><body><p>You probably want to enable this. Usually a network card will only capture the traffic sent to its own network address. If you want to capture all traffic that the network card can &quot;see&quot;, mark this option. See the FAQ for some more details of capturing packets from a switched network.</p></body></html> + + + + Enable promiscuous mode on all interfaces + + + + Show and hide interfaces, add comments, and manage pipes and remote interfaces. + + + + Manage Interfaces… + + + + Capture filter for selected interfaces: + + + + Compile BPFs + + + + Output + + + + <html><head/><body><p>Enter the file name to which captured data will be written. By default, a temporary file will be used.</p></body></html> + + + + Capture to a permanent file + + + + Browse… + + + + File: + + + + Output format: + + + + pcapng + + + + pcap + + + + <html><head/><body><p>Instead of using a single capture file, multiple files will be created.</p><p>The generated file names will contain an incrementing number and the start time of the capture.</p></body></html> + + + + Create a new file automatically after… + + + + <html><head/><body><p>If the selected file size is exceeded, capturing switches to the next file.</p><p>PLEASE NOTE: One option MUST be selected.</p></body></html> + + + + If the selected file size is exceeded, capturing switches to the next file. +PLEASE NOTE: One option MUST be selected. + + + + kilobytes + + + + megabytes + + + + gigabytes + + + + seconds + + + + minutes + + + + hours + + + + <html><head/><body><p>After capturing has switched to the next file and the given number of files has exceeded, the oldest file will be removed.</p></body></html> + + + + Use a ring buffer with + + + + files + + + + Options + + + + Display Options + + + + <html><head/><body><p>Using this option will show the captured packets immediately on the main screen. Please note: this will slow down capturing, so increased packet drops might appear.</p></body></html> + + + + Update list of packets in real-time + + + + <html><head/><body><p>This will scroll the &quot;Packet List&quot; automatically to the latest captured packet, when the &quot;Update list of packets in real-time&quot; option is used.</p></body></html> + + + + Automatically scroll during live capture + + + + Name Resolution + + + + Perform MAC layer name resolution while capturing. + + + + Resolve MAC Addresses + + + + <html><head/><body><p>Perform network layer name resolution while capturing.</p></body></html> + + + + Resolve network names + + + + Perform transport layer name resolution while capturing. + + + + Resolve transport names + + + + Stop capture automatically after… + + + + Stop capturing after the specified number of packets have been captured. + + + + Stop capturing after the specified amount of data has been captured. + + + + <html><head/><body><p>Stop capturing after the specified amount of data has been captured.</p></body></html> + + + + packets + + + + Stop capturing after the specified amount of time has passed. + + + + <html><head/><body><p>Stop capturing after the specified number of packets have been captured.</p></body></html> + + + + <html><head/><body><p>Stop capturing after the specified number of files have been created.</p></body></html> + + + + Capture Interfaces + + + + Start + + + + Leave blank to use a temporary file + + + + Specify a Capture File + + + + %1: %2 + + + + Addresses + + + + Address + + + + no addresses + + + + Error + + + + Multiple files: Requested filesize too large. The filesize cannot be greater than 2 GiB. + + + + Multiple files: No capture file name given. You must specify a filename if you want to use multiple files. + + + + Multiple files: No file limit given. You must specify a file size or interval at which is switched to the next capture file + if you want to use multiple files. + + + + + CapturePreferencesFrame + + Frame + + + + Default interface + + + + <html><head/><body><p>You probably want to enable this. Usually a network card will only capture the traffic sent to its own network address. If you want to capture all traffic that the network card can &quot;see&quot;, mark this option. See the FAQ for some more details of capturing packets from a switched network.</p></body></html> + + + + Capture packets in promiscuous mode + + + + <html><head/><body><p>Capture packets in the next-generation capture file format.</p></body></html> + + + + Capture packets in pcapng format + + + + <html><head/><body><p>Update the list of packets while capture is in progress. This can result in dropped packets on high-speed networks.</p></body></html> + + + + Update list of packets in real time + + + + <html><head/><body><p>Keep the packet list scrolled to the bottom while capturing.</p></body></html> + + + + Automatic scrolling in live capture + + + + Disable external capture interfaces + + + + + ColoringRulesDelegate + + the "@" symbol will be ignored. + + + + + ColoringRulesDialog + + Dialog + + + + <small><i>A hint.</i></small> + + + + Add a new coloring rule. + + + + Delete this coloring rule. + + + + Duplicate this coloring rule. + + + + Set the foreground color for this rule. + + + + Foreground + + + + Set the background color for this rule. + + + + Background + + + + Set the display filter using this rule. + + + + Apply as filter + + + + Coloring Rules %1 + + + + Import + + + + Select a file and add its filters to the end of the list. + + + + Export + + + + Save filters in a file. + + + + Double click to edit. Drag to move. Rules are processed in order until a match is found. + + + + Import Coloring Rules + + + + Export %1 Coloring Rules + + + + Your coloring rules file contains unknown rules + + + + Wireshark doesn't recognize one or more of your coloring rules. They have been disabled. + + + + + ColoringRulesModel + + Unable to save coloring rules: %1 + + + + Name + + + + Filter + + + + + ColumnEditorFrame + + Frame + + + + Title: + + + + Type: + + + + Fields: + + + + Occurrence: + + + + Missing fields. + + + + Invalid fields. + + + + Invalid occurrence value. + + + + + ColumnPreferencesFrame + + Frame + + + + Displayed + + + + Title + + + + Type + + + + Fields + + + + Field Occurrence + + + + + CompiledFilterOutput + + Compiled Filter Output + + + + Copy + + + + Copy filter text to the clipboard. + + + + + ConversationDialog + + Follow Stream + + + + Follow a TCP or UDP stream. + + + + Graph + + + + Graph a TCP conversation. + + + + + ConversationHashTablesDialog + + Dialog + + + + Dissector Tables + + + + + DataPrinter + + Copy Bytes as Hex + ASCII Dump + + + + Copy packet bytes as a hex and ASCII dump. + + + + Copy packet bytes as a hex dump. + + + + Copy only the printable text in the packet. + + + + Copy packet bytes as a stream of hex. + + + + Copy packet bytes as application/octet-stream MIME data. + + + + Copy packet bytes as an escaped string. + + + + + DecodeAsDialog + + Change the dissection behavior for a protocol. + + + + Remove this dissection behavior. + + + + Copy this dissection behavior. + + + + Decode As + + + + + DecodeAsModel + + Match using this field + + + + Current"Decode As" behavior + + + + Default "Decode As" behavior + + + + Change behavior when the protocol field matches this value + + + + String + + + + Integer, base + + + + unknown + + + + <none> + + + + GUID + + + + Field + + + + Value + + + + Type + + + + Default + + + + Current + + + + + DisplayFilterCombo + + Display filter selector + + + + Select from previously used filters. + + + + + DisplayFilterEdit + + Display filter entry + + + + Manage saved bookmarks. + + + + Apply this filter string to the display. + + + + Apply a display filter %1 <%2/> + + + + Enter a display filter %1 + + + + Apply a read filter %1 + + + + Invalid filter: + + + + Save this filter + + + + Remove this filter + + + + Manage Display Filters + + + + Manage Filter Expressions + + + + + DisplayFilterExpressionDialog + + Dialog + + + + Select a field to start building a display filter. + + + + Field Name + + + + <html><head/><body><p>Search the list of field names.</p></body></html> + + + + Search: + + + + <html><head/><body><p>Relations can be used to restrict fields to specific values. Each relation does the following:</p><table border="0" style=" margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px;" cellspacing="2" cellpadding="0"><tr><td><p align="center"><span style=" font-weight:600;">is present</span></p></td><td><p>Match any packet that contains this field</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">==, !=, etc.</span></p></td><td><p>Compare the field to a specific value.</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">contains, matches</span></p></td><td><p>Check the field against a string (contains) or a regular expression (matches)</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">in</span></p></td><td><p>Compare the field to a specific set of values</p></td></tr></table></body></html> + + + + + + Relation + + + + Match against this value. + + + + Value + + + + If the field you have selected has a known set of valid values they will be listed here. + + + + Predefined Values + + + + If the field you have selected covers a range of bytes (e.g. you have selected a protocol) you can restrict the match to a range of bytes here. + + + + Range (offset:length) + + + + No display filter + + + + <small><i>A hint.</i></small> + + + + Display Filter Expression + + + + Select a field name to get started + + + + Click OK to insert this filter + + + + + DissectorTablesDialog + + Dialog + + + + Search: + + + + Dissector Tables + + + + + DissectorTablesProxyModel + + Table Type + + + + String + + + + Dissector + + + + Integer + + + + Protocol + + + + Short Name + + + + Table Name + + + + Selector Name + + + + + EnabledProtocolsDialog + + Dialog + + + + <small><i>Disabling a protocol prevents higher layer protocols from being displayed</i></small> + + + + Search: + + + + Enable All + + + + Disable All + + + + Invert + + + + Enabled Protocols + + + + + EnabledProtocolsModel + + Protocol + + + + Description + + + + + ExpertInfoDialog + + Dialog + + + + <small><i>A hint.</i></small> + + + + Limit to Display Filter + + + + Group by summary + + + + Search expert summaries. + + + + Search: + + + + Show… + + + + Error + + + + Show error packets. + + + + Warning + + + + Show warning packets. + + + + Note + + + + Show note packets. + + + + Chat + + + + Show chat packets. + + + + Comment + + + + Show comment packets. + + + + Expert Information + + + + Collapse All + + + + Expand All + + + + Capture file closed. + + + + No display filter + + + + No display filter set. + + + + Limit information to "%1". + + + + Display filter: "%1" + + + + + ExpertInfoProxyModel + + Packet + + + + Severity + + + + Summary + + + + Group + + + + Protocol + + + + Count + + + + + ExportDissectionDialog + + Export Packet Dissections + + + + Export As: + + + + Plain text (*.txt) + + + + Comma Separated Values - summary (*.csv) + + + + PSML - summary (*.psml, *.xml) + + + + PDML - details (*.pdml, *.xml) + + + + JSON (*.json) + + + + C Arrays - bytes (*.c, *.h) + + + + + ExportObjectDialog + + Dialog + + + + Searching for objects + + + + Export + + + + %1 object list + + + + Save Object As + + + + Save All Objects In + + + + Object Export + + + + Some files could not be saved. + + + + + ExportObjectModel + + Packet + + + + Hostname + + + + Content Type + + + + Size + + + + Filename + + + + + ExportPDUDialog + + Dialog + + + + Display filter: + + + + + ExtcapArgumentFileSelection + + All Files ( + + + + Open File + + + + + ExtcapOptionsDialog + + Save parameter on capture start + + + + Interface Options + + + + Start + + + + Extcap Help cannot be found + + + + The help for the extcap interface %1 cannot be found. Given file: %2 + + + + + FieldFilterEdit + + Display filter entry + + + + Enter a field %1 + + + + Invalid filter: + + + + + FileSetDialog + + No files in Set + + + + No capture loaded + + + + %Ln File(s) in Set + %1 File%2 in Set + + %Ln File in Set + %Ln Files in Set + + + + Dialog + + + + Directory: + + + + + FilesetEntryModel + + Open this capture file + + + + Filename + + + + Created + + + + Modified + + + + Size + + + + + FilterDialog + + Dialog + + + + Name + + + + Filter + + + + Create a new filter. + + + + Remove this filter. + + + + Copy this filter. + + + + Capture Filters + + + + Display Filters + + + + New filter + + + + New capture filter + This text is automatically filled in when a new filter is created + + + + New display filter + This text is automatically filled in when a new filter is created + + + + + FilterExpressionFrame + + Frame + + + + Filter Buttons Preferences… + + + + Label: + + + + Enter a description for the filter button + + + + Filter: + + + + Enter a filter expression to be applied + + + + Comment: + + + + Enter a comment for the filter button + + + + Missing label. + + + + Missing filter expression. + + + + Invalid filter expression. + + + + + FindLineEdit + + Textual Find + + + + Regular Expression Find + + + + + FirewallRulesDialog + + Create rules for + + + + Inbound + + + + Deny + + + + Firewall ACL Rules + + + + Copy + + + + IPv4 source address. + + + + IPv4 destination address. + + + + Source port. + + + + Destination port. + + + + IPv4 source address and port. + + + + IPv4 destination address and port. + + + + MAC source address. + + + + MAC destination address. + + + + Text file (*.txt);;All Files ( + + + + Warning + + + + Unable to save %1 + + + + + FolderListModel + + "File" dialogs + + + + capture files + + + + Temp + + + + untitled capture files + + + + Personal configuration + + + + dfilters, preferences, ethers, + + + + Global configuration + + + + dfilters, preferences, manuf, + + + + System + + + + ethers, ipxnets + + + + Program + + + + program files + + + + Personal Plugins + + + + binary plugins + + + + Global Plugins + + + + Personal Lua Plugins + + + + lua scripts + + + + Global Lua Plugins + + + + Extcap path + + + + Extcap Plugins search path + + + + MaxMind DB path + + + + MaxMind DB database search path + + + + MIB/PIB path + + + + SMI MIB/PIB search path + + + + Name + + + + Location + + + + Typical Files + + + + + FollowStreamDialog + + %Ln client pkt(s), + + %Ln client pkt, + %Ln client pkts, + + + + %Ln server pkt(s), + + %Ln server pkt, + %Ln server pkts, + + + + ASCII + + + + C Arrays + + + + EBCDIC + + + + Hex Dump + + + + UTF-8 + + + + UTF-16 + + + + YAML + + + + Raw + + + + Filter Out This Stream + + + + Print + + + + Save as + + + + Back + + + + Packet %1. + + + + %Ln <span style="color: %1; background-color:%2">client</span> pkt(s), + + %Ln <span style="color: %1; background-color:%2">client</span> pkt, + %Ln <span style="color: %1; background-color:%2">client</span> pkts, + + + + %Ln <span style="color: %1; background-color:%2">server</span> pkt(s), + + %Ln <span style="color: %1; background-color:%2">server</span> pkt, + %Ln <span style="color: %1; background-color:%2">server</span> pkts, + + + + %Ln turn(s). + + %Ln turn. + %Ln turns. + + + + Click to select. + + + + Regex Find: + + + + Save Stream Content As + + + + [Stream output truncated] + + + + No capture file. + + + + Please make sure you have a capture file opened. + + + + Error following stream. + + + + Capture file invalid. + + + + Please make sure you have a %1 packet selected. + + + + Error creating filter for this stream. + + + + A transport or network layer header is needed. + + + + %Ln total stream(s). + + %Ln stream. + %Ln total streams. + + + + Entire conversation (%1) + + + + Follow %1 Stream (%2) + + + + File closed. + + + + Follow Stream + + + + Hint. + + + + Show and save data as + + + + Stream + + + + Find: + + + + Find &Next + + + + + FontColorPreferencesFrame + + Frame + + + + Main window font: + + + + Select Font + + + + Colors: + + + + Sample ignored packet text + + + + Sample marked packet text + + + + Sample "Follow Stream" client text + + + + Sample "Follow Stream" server text + + + + Sample valid filter + + + + Sample invalid filter + + + + Sample warning filter + + + + Font + + + + + FunnelStringDialog + + Dialog + + + + + FunnelTextDialog + + Dialog + + + + <html><head/><body><p>Enter some text or a regular expression. It will be highlighted above.</p></body></html> + + + + Highlight: + + + + + GsmMapSummaryDialog + + Dialog + + + + GSM MAP Summary + + + + File + + + + Name + + + + Length + + + + (gzip compressed) + + + + Format + + + + Snapshot length + + + + Data + + + + First packet + + + + Last packet + + + + Elapsed + + + + Packets + + + + Invokes + + + + Total number of Invokes + + + + Average number of Invokes per second + + + + Total number of bytes for Invokes + + + + Average number of bytes per Invoke + + + + Return Results + + + + Total number of Return Results + + + + Average number of Return Results per second + + + + Total number of bytes for Return Results + + + + Average number of bytes per Return Result + + + + Totals + + + + Total number of GSM MAP messages + + + + Average number of GSM MAP messages per second + + + + Total number of bytes for GSM MAP messages + + + + Average number of bytes per GSM MAP message + + + + + IOGraphDialog + + Dialog + + + + <html><head/><body> + +<h3>Valuable and amazing time-saving keyboard shortcuts</h3> +<table><tbody> + +<tr><th>+</th><td>Zoom in</td></th> +<tr><th>-</th><td>Zoom out</td></th> +<tr><th>x</th><td>Zoom in X axis</td></th> +<tr><th>X</th><td>Zoom out X axis</td></th> +<tr><th>y</th><td>Zoom in Y axis</td></th> +<tr><th>Y</th><td>Zoom out Y axis</td></th> +<tr><th>0</th><td>Reset graph to its initial state</td></th> + +<tr><th>→</th><td>Move right 10 pixels</td></th> +<tr><th>←</th><td>Move left 10 pixels</td></th> +<tr><th>↑</th><td>Move up 10 pixels</td></th> +<tr><th>↓</th><td>Move down 10 pixels</td></th> +<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> +<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> +<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> +<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> + +<tr><th>g</th><td>Go to packet under cursor</td></th> + +<tr><th>z</th><td>Toggle mouse drag / zoom</td></th> +<tr><th>t</th><td>Toggle capture / session time origin</td></th> +<tr><th>Space</th><td>Toggle crosshairs</td></th> + +</tbody></table> +</body></html> + + + + Add a new graph. + + + + Remove this graph. + + + + Duplicate this graph. + + + + Mouse + + + + Drag using the mouse button. + + + + drags + + + + Select using the mouse button. + + + + zooms + + + + Interval + + + + Time of day + + + + Log scale + + + + Reset + + + + Reset Graph + + + + Reset the graph to its initial state. + + + + 0 + + + + Zoom In + + + + + + + + + Zoom Out + + + + - + + + + Move Up 10 Pixels + + + + Up + + + + Move Left 10 Pixels + + + + Left + + + + Move Right 10 Pixels + + + + Right + + + + Move Down 10 Pixels + + + + Down + + + + Move Up 1 Pixel + + + + Shift+Up + + + + Move Left 1 Pixel + + + + Shift+Left + + + + Move Right 1 Pixel + + + + Shift+Right + + + + Move Down 1 Pixel + + + + Move down 1 Pixel + + + + Shift+Down + + + + Go To Packet Under Cursor + + + + Go to packet currently under the cursor + + + + G + + + + Drag / Zoom + + + + Toggle mouse drag / zoom behavior + + + + Z + + + + Capture / Session Time Origin + + + + Toggle capture / session time origin + + + + T + + + + Crosshairs + + + + Toggle crosshairs + + + + Space + + + + Zoom In X Axis + + + + X + + + + Zoom Out X Axis + + + + Shift+X + + + + Zoom In Y Axis + + + + Y + + + + Zoom Out Y Axis + + + + Shift+Y + + + + IO Graphs + + + + Save As + + + + Copy + + + + 1 ms + + + + 10 ms + + + + 100 ms + + + + 1 sec + + + + 10 sec + + + + 1 min + + + + 10 min + + + + Time (s) + + + + Wireshark IO Graphs: %1 + + + + All packets + + + + TCP errors + + + + Hover over the graph for details. + + + + No packets in interval + + + + Click to select packet + + + + Packet + + + + %1 (%2s%3). + + + + Release to zoom, x = %1 to %2, y = %3 to %4 + + + + Unable to select range. + + + + Click to select a portion of the graph. + + + + Portable Document Format (*.pdf) + + + + Portable Network Graphics (*.png) + + + + Windows Bitmap (*.bmp) + + + + JPEG File Interchange Format (*.jpeg *.jpg) + + + + Comma Separated Values (*.csv) + + + + Save Graph As + + + + + Iax2AnalysisDialog + + Dialog + + + + <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Forward</span></p><p><span style=" font-size:medium; font-weight:600;">Reverse</span></p></body></html> + + + + Forward + + + + Packet + + + + Delta (ms) + + + + Jitter (ms) + + + + Bandwidth + + + + Status + + + + Length + + + + Reverse + + + + Graph + + + + <html><head/><body><p>Show or hide forward jitter values.</p></body></html> + + + + Forward Jitter + + + + <html><head/><body><p>Show or hide forward difference values.</p></body></html> + + + + Forward Difference + + + + <html><head/><body><p>Show or hide reverse jitter values.</p></body></html> + + + + Reverse Jitter + + + + <html><head/><body><p>Show or hide reverse difference values.</p></body></html> + + + + Reverse Difference + + + + <small><i>A hint.</i></small> + + + + Audio + + + + Save the audio data for both channels. + + + + Forward Stream Audio + + + + Save the forward stream audio data. + + + + Reverse Stream Audio + + + + Save the reverse stream audio data. + + + + CSV + + + + Save both tables as CSV. + + + + Forward Stream CSV + + + + Save the forward table as CSV. + + + + Reverse Stream CSV + + + + Save the reverse table as CSV. + + + + Save Graph + + + + Save the graph image. + + + + Go to Packet + + + + Select the corresponding packet in the packet list. + + + + G + + + + Next Problem Packet + + + + Go to the next problem packet + + + + N + + + + IAX2 Stream Analysis + + + + Unable to save RTP data. + + + + Please select an IAX2 packet. + + + + G: Go to packet, N: Next problem packet + + + + Portable Document Format (*.pdf) + + + + Portable Network Graphics (*.png) + + + + Windows Bitmap (*.bmp) + + + + JPEG File Interchange Format (*.jpeg *.jpg) + + + + Save Graph As + + + + Can't save in a file: Wrong length of captured packets. + + + + Can't save in a file: File I/O problem. + + + + Save forward stream audio + + + + Save reverse stream audio + + + + Save audio + + + + Sun Audio (*.au) + + + + ;;Raw (*.raw) + + + + Warning + + + + Unable to save in that format + + + + Unable to save %1 + + + + Saving %1 + + + + Save forward stream CSV + + + + Save reverse stream CSV + + + + Save CSV + + + + Comma-separated values (*.csv) + + + + + ImportTextDialog + + Import From + + + + File: + + + + Set name of text file to import + + + + Browse for text file to import + + + + Browse… + + + + Offsets in the text file are in octal notation + + + + Octal + + + + Offsets: + + + + Offsets in the text file are in hexadecimal notation + + + + Hexadecimal + + + + Offsets in the text file are in decimal notation + + + + Decimal + + + + The text file has no offset + + + + None + + + + The format in which to parse timestamps in the text file (eg. %H:%M:%S.). Format specifiers are based on strptime(3) + + + + Timestamp format: + + + + Whether or not the file contains information indicating the direction (inbound or outbound) of the packet. + + + + Direction indication: + + + + Encapsulation + + + + Encapsulation Type: + + + + Encapsulation type of the frames in the import capture file + + + + The UDP, TCP or SCTP source port for each frame + + + + The SCTP DATA payload protocol identifier for each frame + + + + The UDP, TCP or SCTP destination port for each frame + + + + Prefix each frame with an Ethernet header + + + + Ethernet + + + + Prefix each frame with an Ethernet, IPv4 and SCTP header + + + + SCTP + + + + PPI: + + + + Protocol (dec): + + + + Leave frames unchanged + + + + No dummy header + + + + Tag: + + + + Prefix each frame with an Ethernet, IPv4 and UDP header + + + + UDP + + + + Source port: + + + + The Ethertype value of each frame + + + + Prefix each frame with an Ethernet, IPv4 and TCP header + + + + TCP + + + + The SCTP verification tag for each frame + + + + Destination port: + + + + Ethertype (hex): + + + + The IPv4 protocol ID for each frame + + + + Prefix each frame with an Ethernet, IPv4 and SCTP (DATA) header + + + + SCTP (Data) + + + + Prefix each frame with an Ethernet and IPv4 header + + + + IPv4 + + + + Maximum frame length: + + + + The maximum size of the frames to write to the import capture file (max 256kiB) + + + + Import From Hex Dump + + + + Import + + + + Import Text File + + + + Example: %1 + + + + <i>(Wrong date format)</i> + + + + <i>(No format will be applied)</i> + + + + + InterfaceFrame + + Frame + + + + No interfaces found + + + + Wired + + + + AirPCAP + + + + Pipe + + + + STDIN + + + + Bluetooth + + + + Wireless + + + + Dial-Up + + + + USB + + + + External Capture + + + + Virtual + + + + Remote interfaces + + + + Show hidden interfaces + + + + External capture interfaces disabled. + + + + + InterfaceSortFilterModel + + No interfaces to be displayed. %1 interfaces hidden. + + + + + InterfaceToolbar + + Frame + + + + Select interface + + + + Interface + + + + + InterfaceToolbarLineEdit + + Apply changes + + + + + InterfaceTreeModel + + No Interfaces found. + + + + Show + + + + Interface Name + + + + Friendly Name + + + + Local Pipe Path + + + + Comment + + + + Link-Layer Header + + + + Promiscuous + + + + Snaplen (B) + + + + Buffer (MB) + + + + Monitor Mode + + + + Capture Filter + + + + Addresses + + + + Address + + + + Extcap interface: %1 + + + + No addresses + + + + No capture filter + + + + Capture filter + + + + + LBMLBTRMTransportDialog + + LBT-RM Transport Statistics + + + + Sources + + + + Address/Transport + + + + Data frames + + + + Data bytes + + + + Data frames/bytes + + + + Data rate + + + + RX data frames + + + + RX data bytes + + + + RX data frames/bytes + + + + RX data rate + + + + NCF frames + + + + NCF count + + + + NCF bytes + + + + NCF frames/bytes + + + + NCF count/bytes + + + + NCF frames/count + + + + NCF frames/count/bytes + + + + NCF rate + + + + SM frames + + + + SM bytes + + + + SM frames/bytes + + + + SM rate + + + + Show + + + + Data + + + + RX Data + + + + NCF + Nak ConFirmation + + + + SM + Session Message + + + + sequence numbers for transport + + + + XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX + + + + SQN + + + + Count + + + + Frame + + + + SQN/Reason + + + + Receivers + + + + NAK frames + + + + NAK count + + + + NAK bytes + + + + NAK rate + + + + NAK sequence numbers for transport + + + + Display filter: + + + + Regenerate statistics using this display filter + + + + Apply + + + + Copy as CSV + + + + Copy the tree as CSV + + + + Copy as YAML + + + + Copy the tree as YAML + + + + Show the data frames column + + + + Show the data bytes column + + + + Show the data frames/bytes column + + + + Show the RX data frames column + + + + Show the RX data bytes column + + + + Show the RX data frames/bytes column + + + + Show the NCF frames column + + + + Show the NCF bytes column + + + + Show the NCF count column + + + + Show the data rate column + + + + Show the RX data rate column + + + + Show the NCF frames/bytes column + + + + Show the NCF count/bytes column + + + + Show the NCF frames/count column + + + + Show the NCF frames/count/bytes column + + + + Show the NCF rate column + + + + Show the SM frames column + + + + Show the SM bytes column + + + + Show the SM frames/bytes column + + + + Show the SM rate column + + + + Auto-resize columns to content + + + + Resize columns to content size + + + + LBT-RM Statistics failed to attach to tap + + + + + LBMLBTRUTransportDialog + + LBT-RU Transport Statistics + + + + Sources + + + + Address/Transport/Client + + + + Data frames + + + + Data bytes + + + + Data frames/bytes + + + + Data rate + + + + RX data frames + + + + RX data bytes + + + + RX data frames/bytes + + + + RX data rate + + + + NCF frames + + + + NCF count + + + + NCF bytes + + + + NCF frames/count + + + + NCF frames/bytes + + + + NCF count/bytes + + + + NCF frames/count/bytes + + + + NCF rate + + + + SM frames + + + + SM bytes + + + + SM frames/bytes + + + + SM rate + + + + RST frames + + + + RST bytes + + + + RST frames/bytes + + + + RST rate + + + + Show + + + + Data SQN + + + + RX Data SQN + + + + NCF SQN + + + + SM SQN + + + + RST reason + + + + details for transport + + + + XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX + + + + SQN + + + + Count + + + + Frame + + + + Reason + + + + SQN/Reason + + + + Receivers + + + + Address/Transport + + + + NAK frames + + + + NAK count + + + + NAK bytes + + + + NAK frames/count + + + + NAK count/bytes + + + + NAK frames/bytes + + + + NAK frames/count/bytes + + + + NAK rate + + + + ACK frames + + + + ACK bytes + + + + ACK frames/bytes + + + + ACK rate + + + + CREQ frames + + + + CREQ bytes + + + + CREQ frames/bytes + + + + CREQ rate + + + + NAK SQN + + + + ACK SQN + + + + CREQ request + + + + Display filter: + + + + Regenerate statistics using this display filter + + + + Apply + + + + Copy as CSV + + + + Copy the tree as CSV + + + + Copy as YAML + + + + Copy the tree as YAML + + + + Show the data frames column + + + + Show the data bytes column + + + + Show the data frames/bytes column + + + + Show the data rate column + + + + Show the RX data frames column + + + + Show the RX data bytes column + + + + Show the RX data frames/bytes column + + + + Show the RX data rate column + + + + Show the NCF frames column + + + + Show the NCF count column + + + + Show the NCF bytes column + + + + Show the NCF frames/bytes column + + + + Show the NCF count/bytes column + + + + Show the NCF frames/count column + + + + Show the NCF frames/count/bytes column + + + + Show the SM frames column + + + + Show the SM bytes column + + + + Show the SM frames/bytes column + + + + Show the SM rate column + + + + Show the RST frames column + + + + Show the RST bytes column + + + + Show the RST frames/bytes column + + + + Show the RST rate column + + + + Show the NAK frames column + + + + Show the NAK count column + + + + Show the NAK bytes column + + + + Show the NAK frames/count column + + + + Show the NAK count/bytes column + + + + Show the NAK frames/bytes column + + + + Show the NAK frames/count/bytes column + + + + Show the NAK rate column + + + + Show the ACK frames column + + + + Show the ACK bytes column + + + + Show the ACK frames/bytes column + + + + Show the ACK rate column + + + + Show the CREQ frames column + + + + Show the CREQ bytes column + + + + Show the CREQ frames/bytes column + + + + Show the CREQ rate column + + + + Auto-resize columns to content + + + + Resize columns to content size + + + + Show the NCF rate column + + + + LBT-RU Statistics failed to attach to tap + + + + + LBMStreamDialog + + Dialog + + + + Stream + + + + Endpoint A + + + + Endpoint B + + + + Messages + + + + Bytes + + + + First Frame + + + + Last Frame + + + + Display filter: + + + + Regenerate statistics using this display filter + + + + Apply + + + + Copy as CSV + + + + Copy the tree as CSV + + + + Copy as YAML + + + + Copy the tree as YAML + + + + LBM Stream failed to attach to tap + + + + + LBMUIMFlowDialog + + %Ln node(s) + + %Ln node + %Ln nodes + + + + %Ln item(s) + + %Ln item + %Ln items + + + + + LayoutPreferencesFrame + + Frame + + + + Pane 1: + + + + Packet List + + + + Packet Details + + + + Packet Bytes + + + + None + + + + Pane 2: + + + + Pane 3: + + + + Packet List settings: + + + + Show packet separator + + + + Status Bar settings: + + + + Show selected packet number + + + + Show file load time + + + + + LteMacStatisticsDialog + + LTE Mac Statistics + + + + Include SR frames in filter + + + + Include RACH frames in filter + + + + + LteRlcGraphDialog + + Dialog + + + + <html><head/><body> + +<h3>Valuable and amazing time-saving keyboard shortcuts</h3> +<table><tbody> + +<tr><th>+</th><td>Zoom in</td></th> +<tr><th>-</th><td>Zoom out</td></th> +<tr><th>0</th><td>Reset graph to its initial state</td></th> + +<tr><th>→</th><td>Move right 10 pixels</td></th> +<tr><th>←</th><td>Move left 10 pixels</td></th> +<tr><th>↑</th><td>Move up 10 pixels</td></th> +<tr><th>↓</th><td>Move down 10 pixels</td></th> +<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> +<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> +<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> +<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> + +<tr><th>g</th><td>Go to packet under cursor</td></th> + +<tr><th>z</th><td>Toggle mouse drag / zoom</td></th> +<tr><th>t</th><td>Toggle capture / session time origin</td></th> +<tr><th>Space</th><td>Toggle crosshairs</td></th> + +</tbody></table> +</body></html> + + + + Mouse + + + + Drag using the mouse button. + + + + drags + + + + Select using the mouse button. + + + + zooms + + + + <html><head/><body><p>Reset the graph to its initial state.</p></body></html> + + + + Reset + + + + <html><head/><body><p>Switch the direction of the connection (view the opposite flow).</p></body></html> + + + + Switch Direction + + + + Reset Graph + + + + Reset the graph to its initial state. + + + + 0 + + + + Zoom In + + + + + + + + + Zoom Out + + + + - + + + + Move Up 10 Pixels + + + + Up + + + + Move Left 10 Pixels + + + + Left + + + + Move Right 10 Pixels + + + + Right + + + + Move Down 10 Pixels + + + + Down + + + + Move Up 1 Pixel + + + + Shift+Up + + + + Move Left 1 Pixel + + + + Shift+Left + + + + Move Right 1 Pixel + + + + Shift+Right + + + + Move Down 1 Pixel + + + + Move down 1 Pixel + + + + Shift+Down + + + + Drag / Zoom + + + + Toggle mouse drag / zoom behavior + + + + Z + + + + Crosshairs + + + + Toggle crosshairs + + + + Space + + + + Move Up 100 Pixels + + + + PgUp + + + + PgDown + + + + Go To Packet Under Cursor + + + + Go to packet currently under the cursor + + + + G + + + + Zoom In X Axis + + + + X + + + + Zoom Out Y Axis + + + + Shift+Y + + + + Zoom In Y Axis + + + + Y + + + + Zoom Out X Axis + + + + Shift+X + + + + Switch direction (swap between UL and DL) + + + + D + + + + Time + + + + Sequence Number + + + + LTE RLC Graph (UE=%1 chan=%2%3 %4 - %5) + + + + LTE RLC Graph - no channel selected + + + + Save As + + + + %1 %2 (%3s seq %4 len %5) + + + + Click to select packet + + + + Packet + + + + Release to zoom, x = %1 to %2, y = %3 to %4 + + + + Unable to select range. + + + + Click to select a portion of the graph. + + + + Portable Document Format (*.pdf) + + + + Portable Network Graphics (*.png) + + + + Windows Bitmap (*.bmp) + + + + JPEG File Interchange Format (*.jpeg *.jpg) + + + + Save Graph As + + + + + LteRlcStatisticsDialog + + LTE RLC Statistics + + + + Include SR frames in filter + + + + Include RACH frames in filter + + + + Use RLC frames only from MAC frames + + + + UL Frames + + + + UL Bytes + + + + UL MB/s + + + + UL ACKs + + + + UL NACKs + + + + UL Missing + + + + DL Frames + + + + DL Bytes + + + + DL MB/s + + + + DL ACKs + + + + DL NACKs + + + + DL Missing + + + + + MainStatusBar + + Ready to load or capture + + + + Ready to load file + + + + Open the Capture File Properties dialog + + + + is the highest expert information level + + + + ERROR + + + + WARNING + + + + NOTE + + + + CHAT + + + + No expert information + + + + , 1 byte + + + + , %1 bytes + + + + Byte %1 + + + + Bytes %1-%2 + + + + Profile: %1 + + + + Selected Packet: %1 %2 + + + + Packets: %1 + + + + Packets: %1 %4 Displayed: %2 (%3%) + + + + %1 Marked: %2 (%3%) + + + + %1 Dropped: %2 (%3%) + + + + %1 Ignored: %2 (%3%) + + + + %1 Load time: %2:%3.%4 + + + + No Packets + + + + Switch to + + + + Manage Profiles + + + + New + + + + Edit + + + + Delete + + + + + MainWelcome + + Show in Finder + + + + Show in Folder + + + + All interfaces shown + + + + %n interface(s) shown, %1 hidden + %Ln interface(s) shown + + %n interface shown, %1 hidden + %n interfaces shown, %1 hidden + + + + You are sniffing the glue that holds the Internet together using Wireshark + + + + You are running Wireshark + + + + . + + + + You receive automatic updates. + + + + You have disabled automatic updates. + + + + not found + + + + Copy file path + + + + Remove + + + + Form + + + + <html><head/><body><p><span style=" font-size:large;">Welcome to Wireshark</span></p></body></html> + + + + <html><head/><body><p>Open a file on your file system</p></body></html> + + + + <h2>Open</h2> + + + + Recent capture files + + + + Capture files that have been opened previously + + + + <html><head/><body><p>Capture live packets from your network.</p></body></html> + + + + <h2>Capture</h2> + + + + …using this filter: + + + + Interface list + + + + List of available capture interfaces + + + + <h2>Learn</h2> + + + + <html><head> +<style> +a:link { + color: inherit; + text-decoration: none; +} +a:hover { + color: inherit; + text-decoration: underline; +} +</style> +</head> +<body> + +<table><tr> +<th><a href="https://www.wireshark.org/docs/wsug_html_chunked/">User's Guide</a></th> + +<td style="padding-left: 8px; padding-right: 8px;">·</td> + +<th><a href="https://wiki.wireshark.org/">Wiki</a></th> + +<td style="padding-left: 8px; padding-right: 8px;">·</td> + +<th><a href="https://ask.wireshark.org/">Questions and Answers</a></th> + +<td style="padding-left: 8px; padding-right: 8px;">·</td> + +<th><a href="https://www.wireshark.org/lists/">Mailing Lists</a></th> + +</tr></table> +</body></html> + + + + + MainWindow + + before opening another file + + + + Invalid Display Filter + + + + Loading + + + + Reloading + + + + Rescanning + + + + Merging files + + + + Saving %1 + + + + %1: %2 + + + + No interface selected + + + + Invalid capture filter + + + + Clear Menu + + + + before starting a new capture + + + + Please wait while Wireshark is initializing + + + + before closing the file + + + + Export Selected Packet Bytes + + + + Raw data (*.bin *.dat *.raw);;All Files ( + + + + No Keys + + + + There are no SSL Session Keys to save. + + + + Export SSL Session Keys (%Ln key(s)) + Export SSL Session Keys (%1 key%2 + + Export SSL Session Keys (%Ln key) + Export SSL Session Keys (%Ln keys) + + + + SSL Session Keys (*.keys *.txt);;All Files ( + + + + Couldn't copy text. Try another item. + + + + Are you sure you want to remove all packet comments? + + + + Unable to build conversation filter. + + + + before reloading the file + + + + No filter available. Try another + + + + Error compiling filter for this conversation. + + + + No previous/next packet in conversation. + + + + No Interface Selected + + + + before restarting the capture + + + + Wiki Page for %1 + + + + <p>The Wireshark Wiki is maintained by the community.</p><p>The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.</p><p>Proceed to the wiki?</p> + + + + Filter Button Preferences... + + + + Edit + + + + Disable + + + + Remove + + + + Wireshark + + + + Packet: + + + + 900000000 + + + + Go to packet + + + + Cancel + + + + &File + + + + Open Recent + + + + File Set + + + + Export Packet Dissections + + + + Export Objects + + + + &Capture + + + + &Help + + + + Manual pages + + + + &Go + + + + &View + + + + Interface Toolbars + + + + &Zoom + + + + &Time Display Format + + + + Name Resolution + + + + Colorize Conversation + + + + Internals + + + + Additional Toolbars + + + + &Analyze + + + + Apply as Filter + + + + Prepare a Filter + + + + SCTP + + + + Follow + + + + Conversation Filter + + + + &Statistics + + + + TCP Stream Graphs + + + + BACnet + + + + HTTP + + + + 29West + + + + Topics + + + + Queues + + + + UIM + + + + Service Response Time + + + + Telephon&y + + + + RTSP + + + + RTP + + + + ANSI + + + + GSM + + + + LTE + + + + MTP3 + + + + Osmux + + + + &Edit + + + + Copy + + + + &Wireless + + + + &Tools + + + + Main Toolbar + + + + Display Filter Toolbar + + + + Wireless Toolbar + + + + Open + + + + Open a capture file + + + + Quit + + + + Quit Wireshark + + + + &Start + + + + Start capturing packets + + + + S&top + + + + Stop capturing packets + + + + Close + + + + Close this capture file + + + + No files found + + + + &Contents + + + + Help contents + + + + Wireshark Filter + + + + TShark + + + + RawShark + + + + Dumpcap + + + + Mergecap + + + + Editcap + + + + Text2cap + + + + Website + + + + FAQ's + + + + Downloads + + + + Wiki + + + + Sample Captures + + + + &About Wireshark + + + + Ask (Q&&A) + + + + Next Packet + + + + Go to the next packet + + + + Previous Packet + + + + Go to the previous packet + + + + Next Packet in Conversation + + + + Go to the next packet in this conversation + + + + Previous Packet in Conversation + + + + Go to the previous packet in this conversation + + + + Next Packet In History + + + + Go to the next packet in your selection history + + + + Previous Packet In History + + + + Go to the previous packet in your selection history + + + + First Packet + + + + Go to the first packet + + + + Last Packet + + + + Go to the last packet + + + + E&xpand Subtrees + + + + Expand the current packet detail + + + + Collapse Subtrees + + + + Collapse the current packet detail + + + + &Expand All + + + + Expand packet details + + + + Collapse &All + + + + Collapse all packet details + + + + Go to Packet… + + + + Go to specified packet + + + + &Merge… + + + + Merge one or more files + + + + &Import from Hex Dump… + + + + Import a file + + + + &Save + + + + Save this capture file + + + + Save &As… + + + + Save as a different file + + + + Export Specified Packets… + + + + Export specified packets + + + + Export Packet &Bytes… + + + + Export SSL Session Keys… + + + + &Print… + + + + List Files + + + + Next File + + + + Previous File + + + + &Reload + + + + Reload this file + + + + Reload as File Format/Capture + + + + &Options… + + + + Options + + + + Capture options + + + + Capture &Filters… + + + + Capture filters + + + + Refresh Interfaces + + + + Refresh interfaces + + + + &Restart + + + + Restart current capture + + + + As Plain &Text… + + + + As CSV… + + + + As "C" Arrays… + + + + As PSML XML… + + + + As PDML XML… + + + + As JSON… + + + + Description + + + + Copy this item's description + + + + All Visible Items + + + + All Visible Selected Tree Items + + + + Field Name + + + + Copy this item's field name + + + + Value + + + + Copy this item's value + + + + As Filter + + + + Copy this item as a display filter + + + + &Selected + + + + &Not Selected + + + + Not Selected + + + + …&and Selected + + + + …and Selected + + + + …&or Selected + + + + …or Selected + + + + …a&nd not Selected + + + + …and not Selected + + + + …o&r not Selected + + + + …or not Selected + + + + Display Filters… + + + + Display Filter &Macros… + + + + Apply as Column + + + + Create a packet list column from the selected field. + + + + &Find Packet… + + + + Find a packet + + + + Find Ne&xt + + + + Find the next packet + + + + Find Pre&vious + + + + Find the previous packet + + + + &Mark/Unmark Packet + + + + Mark or unmark this packet + + + + Mark All Displayed + + + + Mark all displayed packets + + + + Unmark All Displayed + + + + Unmark all displayed packets + + + + Next Mark + + + + Go to the next marked packet + + + + Previous Mark + + + + Go to the previous marked packet + + + + &Ignore/Unignore Packet + + + + Ignore or unignore this packet + + + + Ignore All Displayed + + + + Ignore all displayed packets + + + + Unignore All Displayed + + + + Unignore all displayed packets + + + + Set/Unset Time Reference + + + + Set or unset a time reference for this packet + + + + Unset All Time References + + + + Remove all time references + + + + Next Time Reference + + + + Go to the next time reference + + + + Previous Time Reference + + + + Go to the previous time reference + + + + Time Shift… + + + + Shift or change packet timestamps + + + + Packet Comment… + + + + Add or change a packet comment + + + + Delete All Packet Comments + + + + Remove all packet comments in the capture file + + + + Configuration Profiles… + + + + Configuration profiles + + + + Manage your configuration profiles + + + + &Preferences… + + + + Manage Wireshark's preferences + + + + Capture File Properties + + + + Capture file properties + + + + &Protocol Hierarchy + + + + Show a summary of protocols present in the capture file. + + + + Capinfos + + + + Reordercap + + + + Time Sequence (Stevens) + + + + TCP time sequence graph (Stevens) + + + + Throughput + + + + TCP througput + + + + Round Trip Time + + + + TCP round trip time + + + + Window Scaling + + + + TCP window scaling + + + + TCP Stream + + + + UDP Stream + + + + SSL Stream + + + + HTTP Stream + + + + Time Sequence (tcptrace) + + + + TCP time sequence graph (tcptrace) + + + + Analyse this Association + + + + Show All Associations + + + + Flow Graph + + + + Flow sequence diagram + + + + ANCP + + + + ANCP statistics + + + + Packets sorted by Instance ID + + + + BACapp statistics sorted by instance ID + + + + Packets sorted by IP + + + + BACapp statistics sorted by IP + + + + Packets sorted by object type + + + + BACapp statistics sorted by object type + + + + Packets sorted by service + + + + BACapp statistics sorted by service + + + + Collectd + + + + Collectd statistics + + + + DNS + + + + DNS statistics + + + + HART-IP + + + + HART-IP statistics + + + + HPFEEDS + + + + hpfeeds statistics + + + + HTTP2 + + + + HTTP2 statistics + + + + Packet Counter + + + + HTTP packet counter + + + + Requests + + + + HTTP requests + + + + Load Distribution + + + + HTTP load distribution + + + + Request Sequences + + + + HTTP Request Sequences + + + + Packet Lengths + + + + Packet length statistics + + + + Sametime + + + + Sametime statistics + + + + &ISUP Messages + + + + ISUP message statistics + + + + Osmux packet counts + + + + RTSP packet counts + + + + SM&PP Operations + + + + SMPP operation statistics + + + + &UCP Messages + + + + UCP message statistics + + + + Decode &As… + + + + Change the way packets are dissected + + + + Reload Lua Plugins + + + + Reload Lua plugins + + + + Advertisements by Topic + + + + Advertisements by Source + + + + Advertisements by Transport + + + + Queries by Topic + + + + Queries by Receiver + + + + Wildcard Queries by Pattern + + + + Wildcard Queries by Receiver + + + + Advertisements by Queue + + + + Queries by Queue + + + + Streams + + + + LBT-RM + + + + LBT-RU + + + + Filter this Association + + + + Export PDUs to File… + + + + &I/O Graph + + + + Create graphs based on display filter fields + + + + &Main Toolbar + + + + Show or hide the main toolbar + + + + &Filter Toolbar + + + + Show or hide the display filter toolbar + + + + Conversations + + + + Conversations at different protocol levels + + + + Endpoints + + + + Endpoints at different protocol levels + + + + Colorize Packet List + + + + Draw packets using your coloring rules + + + + &Zoom In + + + + Enlarge the main window text + + + + Zoom Out + + + + Shrink the main window text + + + + Normal Size + + + + Return the main window text to its normal size + + + + Reset Layout + + + + Reset appearance layout to default size + + + + Resize Columns + + + + Resize packet list columns to fit contents + + + + Date and Time of Day (1970-01-01 01:02:03.123456) + + + + Show packet times as the date and time of day. + + + + Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) + + + + Show packet times as the year, day of the year and time of day. + + + + Time of Day (01:02:03.123456) + + + + Seconds Since 1970-01-01 + + + + Show packet times as the seconds since the UNIX / POSIX epoch (1970-01-01). + + + + Seconds Since Beginning of Capture + + + + Seconds Since Previous Captured Packet + + + + Show packet times as the seconds since the previous captured packet. + + + + Seconds Since Previous Displayed Packet + + + + Show packet times as the seconds since the previous displayed packet. + + + + UTC Date and Time of Day (1970-01-01 01:02:03.123456) + + + + Show packet times as the UTC date and time of day. + + + + UTC Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) + + + + Show packet times as the UTC year, day of the year and time of day. + + + + UTC Time of Day (01:02:03.123456) + + + + Show packet times as the UTC time of day. + + + + Automatic (from capture file) + + + + Use the time precision indicated in the capture file. + + + + Seconds + + + + Tenths of a second + + + + Hundredths of a second + + + + Milliseconds + + + + Microseconds + + + + Nanoseconds + + + + Display Seconds With Hours and Minutes + + + + Display seconds with hours and minutes + + + + Resolve &Physical Addresses + + + + Show names for known MAC addresses. Lookups use a local database. + + + + Resolve &Network Addresses + + + + Show names for known IPv4, IPv6, and IPX addresses. Lookups can generate network traffic. + + + + Resolve &Transport Addresses + + + + Show names for known TCP, UDP, and SCTP services. Lookups can generate traffic on some systems. + + + + Wire&less Toolbar + + + + Show or hide the wireless toolbar + + + + &Status Bar + + + + Show or hide the status bar + + + + Packet &List + + + + Show or hide the packet list + + + + Packet &Details + + + + Show or hide the packet details + + + + Packet &Bytes + + + + Show or hide the packet bytes + + + + Conversation Hash Tables + + + + Show each conversation hash table + + + + Dissector Tables + + + + Show each dissector table and its entries + + + + Supported Protocols + + + + Show the currently supported protocols and display filter fields + + + + MAP Summary + + + + GSM MAP summary statistics + + + + MAC Statistics + + + + LTE MAC statistics + + + + RLC Statistics + + + + LTE RLC statistics + + + + RLC Graph + + + + LTE RLC graph + + + + MTP3 Summary + + + + MTP3 summary statistics + + + + &VoIP Calls + + + + All VoIP Calls + + + + SIP &Flows + + + + SIP Flows + + + + RTP Streams + + + + &Coloring Rules… + + + + Edit the packet list coloring rules. + + + + Bluetooth ATT Server Attributes + + + + Bluetooth Devices + + + + Bluetooth HCI Summary + + + + Show Packet in New &Window + + + + Show this packet in a separate window. + + + + Show Linked Packet in New Window + + + + Show the linked packet in a separate window. + + + + Auto Scroll in Li&ve Capture + + + + Automatically scroll to the last packet during a live capture. + + + + Expert Information + + + + Show expert notifications + + + + &Expression… + + + + Expression… + + + + Add an expression to the display filter. + + + + REGISTER_STAT_GROUP_UNSORTED + + + + Start of "REGISTER_STAT_GROUP_UNSORTED" + + + + No ANSI statistics registered + + + + No GSM statistics registered + + + + No LTE statistics registered + + + + No MTP3 statistics registered + + + + Resolved Addresses + + + + Show each table of resolved addresses as copyable text. + + + + Color &1 + + + + Mark the current conversation with its own color. + + + + Color &2 + + + + Color &3 + + + + Color &4 + + + + Color &5 + + + + Color &6 + + + + Color &7 + + + + Color &8 + + + + Color &9 + + + + Color 1&0 + + + + New Coloring Rule… + + + + Create a new coloring rule based on this field. + + + + Reset Colorization + + + + Reset colorized conversations. + + + + Stream Analysis + + + + RTP Stream Analysis + + + + IAX2 Stream Analysis + + + + Edit Resolved Name + + + + Manually edit a name resolution entry. + + + + Enabled Protocols… + + + + Enable and disable specific protocols + + + + Show Packet Bytes… + + + + Wiki Protocol Page + + + + Open the Wireshark wiki page for this protocol. + + + + Filter Field Reference + + + + Open the display filter reference page for this filter field. + + + + Go to Linked Packet + + + + Go to the packet referenced by the selected field. + + + + UDP Multicast Streams + + + + Show UTP multicast stream statistics. + + + + WLAN Traffic + + + + Show IEEE 802.11 wireless LAN statistics. + + + + Add a filter button + + + + Add a display filter button. + + + + Firewall ACL Rules + + + + Create firewall ACL rules + + + + &Full Screen + + + + Check for Updates + + + + Show or hide the toolbar + + + + before quitting + + + + Unable to drop files during capture. + + + + Save packets before merging? + + + + A temporary capture file can't be merged. + + + + Save changes in "%1" before merging? + + + + Changes must be saved before the files can be merged. + + + + Invalid Read Filter + + + + The filter expression %1 isn't a valid read filter. (%2). + + + + before importing a capture + + + + Unable to export to "%1". + + + + You cannot export packets to the current capture file. + + + + . + + + + Do you want to stop the capture and save the captured packets%1? + + + + Your captured packets will be lost if you don't save them. + + + + Do you want to save the changes you've made%1? + + + + Your changes will be lost if you don't save them. + + + + Do you want to save the captured packets%1? + + + + Do you want to save the changes you've made to the capture file "%1"%2? + + + + Save before Continue + + + + Stop and Save + + + + Stop and Quit &without Saving + + + + Continue &without Saving + + + + Stop and Continue &without Saving + + + + Quit &without Saving + + + + The Wireshark Network Analyzer + + + + Capturing from %1 + + + + + MainWindowPreferencesFrame + + Frame + + + + Checking this will save the size, position, and maximized state of the main window. + + + + Remember main window size and placement + + + + Open files in + + + + This folder: + + + + Browse… + + + + The most recently used folder + + + + Show up to + + + + filter entries + + + + recent files + + + + Confirm unsaved capture files + + + + Main toolbar style: + + + + Icons only + + + + Text only + + + + Icons & Text + + + + Language: + + + + Use system setting + + + + Open Files In + + + + + ManageInterfacesDialog + + Manage Interfaces + + + + <html><head/><body><p>Click the checkbox to hide or show a hidden interface.</p></body></html> + + + + Local Interfaces + + + + <html><head/><body><p>Add a pipe to capture from or remove an existing pipe from the list.</p></body></html> + + + + Pipes + + + + <html><head/><body><p>Add a new pipe using default settings.</p></body></html> + + + + <html><head/><body><p>Remove the selected pipe from the list.</p></body></html> + + + + Remote Interfaces + + + + Show + + + + Host / Device URL + + + + <html><head/><body><p>Add a remote host and its interfaces</p></body></html> + + + + <html><head/><body><p>Remove the selected host from the list.</p></body></html> + + + + Remote Settings + + + + <small><i></i></small> + + + + This version of Wireshark does not save pipe settings. + + + + This version of Wireshark does not save remote settings. + + + + This version of Wireshark does not support remote interfaces. + + + + New Pipe + + + + + ModulePreferencesScrollArea + + ScrollArea + + + + + Mtp3SummaryDialog + + Dialog + + + + MTP3 Summary + + + + File + + + + Name + + + + Length + + + + (gzip compressed) + + + + Format + + + + Snapshot length + + + + Data + + + + First packet + + + + Last packet + + + + Elapsed + + + + Packets + + + + Service Indicator (SI) Totals + + + + SI + + + + MSUs + + + + MSUs/s + + + + Bytes + + + + Bytes/MSU + + + + Bytes/s + + + + Totals + + + + Total MSUs + + + + Total Bytes + + + + Average Bytes/MSU + + + + Average Bytes/s + + + + + MulticastStatisticsDialog + + UDP Multicast Streams + + + + Source Address + + + + Source Port + + + + Destination Address + + + + Destination Port + + + + Packets + + + + Packets/s + + + + Avg BW (bps) + + + + Max BW (bps) + + + + Max Burst + + + + Burst Alarms + + + + Max Buffers (B) + + + + Buffer Alarms + + + + Burst measurement interval (ms): + + + + Burst alarm threshold (packets): + + + + Buffer alarm threshold (B): + + + + Stream empty speed (Kb/s): + + + + Total empty speed (Kb/s): + + + + The burst interval must be between 1 and 1000. + + + + The burst alarm threshold isn't valid. + + + + The buffer alarm threshold isn't valid. + + + + The stream empty speed should be between 1 and 10000000. + + + + The total empty speed should be between 1 and 10000000. + + + + %1 streams, avg bw: %2bps, max bw: %3bps, max burst: %4 / %5ms, max buffer: %6B + + + + + PacketCommentDialog + + Packet %1 Comment + + + + + PacketDialog + + Dialog + + + + <small><i></i></small> + + + + Packet %1 + + + + [%1 closed] + + + + Byte %1 + + + + Bytes %1-%2 + + + + + PacketFormatGroupBox + + GroupBox + + + + Packet Format + + + + <html><head/><body><p>Packet summary lines similar to the packet list</p></body></html> + + + + Summary line + + + + Include column headings + + + + <html><head/><body><p>Packet details similar to the protocol tree</p></body></html> + + + + Details: + + + + <html><head/><body><p>Export only top-level packet detail items</p></body></html> + + + + All co&llapsed + + + + <html><head/><body><p>Expand and collapse packet details as they are currently displayed.</p></body></html> + + + + As displa&yed + + + + <html><head/><body><p>Export all packet detail items</p></body></html> + + + + All e&xpanded + + + + <html><head/><body><p>Export a hexdump of the packet data similar to the packet bytes view</p></body></html> + + + + Bytes + + + + + PacketList + + Summary as Text + + + + Align Left + + + + Align Center + + + + Align Right + + + + Column Preferences + + + + Edit Column + + + + Resize To Contents + + + + Resolve Names + + + + Remove This Column + + + + Frame %1: %2 + + + + + + [ Comment text exceeds %1. Stopping. ] + + + + + PacketListModel + + Dissecting + + + + Sorting "%1" + + + + + PacketRangeGroupBox + + Form + + + + Packet Range + + + + - + + + + Displayed + + + + &Marked packets only + + + + &Range: + + + + Remove &ignored packets + + + + First &to last marked + + + + &All packets + + + + &Selected packets only + + + + Captured + + + + + PathChooserDelegate + + Browse + + + + Open Pipe + + + + + PluginListModel + + extcap + + + + Name + + + + Version + + + + Type + + + + Path + + + + + PreferenceEditorFrame + + Frame + + + + … + + + + a preference + + + + Open %1 preferences + + + + Invalid value. + + + + + PreferencesDialog + + Search: + + + + Preferences + + + + + PrefsModel + + Advanced + Names of special preferences handled by the GUI + + + + Appearance + + + + Layout + + + + Columns + + + + Font and Colors + + + + Capture + + + + Expert + + + + Filter Buttons + + + + + PrintDialog + + Packet Format + + + + Print each packet on a new page + + + + <html><head/><body><p>Use the &quot;+&quot; and &quot;-&quot; keys to zoom the preview in and out. Use the &quot;0&quot; key to reset the zoom level.</p></body></html> + + + + <html><head/><body><p><span style=" font-size:small; font-style:italic;">+ and - zoom, 0 resets</span></p></body></html> + + + + Packet Range + + + + &Print + + + + Print + + + + Page &Setup + + + + %1 %2 total packets, %3 shown + + + + Print Error + + + + Unable to print to %1. + + + + + ProfileDialog + + Name + + + + Create a new profile using default settings. + + + + Remove this profile. System provided profiles cannot be removed. + + + + Copy this profile. + + + + Configuration Profiles + + + + Will be reset to default values + + + + Created from %1 + + + + (system provided) + + + + Created from default settings + + + + Renamed from %1 + + + + Go to %1 + + + + This is a system provided profile. + + + + A profile already exists with this name. + + + + A profile already exists with this name + + + + The profile will be reset to default values. + + + + Profile Error + + + + + ProgressFrame + + Frame + + + + + ProtoTree + + Packet details + + + + Colorize with Filter + + + + + ProtocolHierarchyDialog + + Dialog + + + + Protocol + + + + Percent Packets + + + + Packets + + + + Percent Bytes + + + + Bytes + + + + Bits/s + + + + End Packets + + + + End Bytes + + + + End Bits/s + + + + <small><i>A hint.</i></small> + + + + Copy as CSV + + + + Copy stream list as CSV. + + + + Copy as YAML + + + + Copy stream list as YAML. + + + + Protocol Hierarchy Statistics + + + + Copy + + + + as CSV + + + + as YAML + + + + No display filter. + + + + Display filter: %1 + + + + + ProtocolPreferencesMenu + + Protocol Preferences + + + + No protocol preferences available + + + + Disable %1 + + + + %1 has no preferences + + + + Open %1 preferences + + + + + QObject + + Error + + + + No remote interfaces found. + + + + PCAP not found + + + + Unknown error + + + + %1 (%L2%) + + + + Conversation + + + + Bars show the relative timeline for each conversation. + + + + default + + + + DLT %1 + + + + [no capture file] + + + + Unknown + + + + Default + + + + Changed + + + + Has this preference been changed? + + + + Default value is empty + + + + New coloring rule + + + + Endpoint + + + + TM + + + + UM + + + + AM + + + + Predef + + + + Unknown (%1) + + + + CCCH + + + + SRB-%1 + + + + DRB-%1 + + + + UE Id + + + + Name + + + + Mode + + + + Priority + + + + Wrong sequence number + + + + Payload changed to PT=%1 + + + + Incorrect timestamp + + + + Marker missing? + + + + No entries. + + + + %1 entries. + + + + Apply as Filter + + + + Prepare a Filter + + + + Find + + + + Colorize + + + + Look Up + + + + Copy + + + + UNKNOWN + + + + Selected + + + + Not Selected + + + + A + + + + B + + + + Any + + + + Don't show this message again. + + + + Multiple problems found + + + + Base station + + + + <Broadcast> + + + + <Hidden> + + + + BSSID + + + + Beacons + + + + Data Pkts + + + + Protection + + + + Address + + + + Pkts Sent + + + + Pkts Received + + + + Comment + + + + C-RNTI + + + + SPS-RNTI + + + + RNTI + + + + Type + + + + UEId + + + + UL Frames + + + + UL Bytes + + + + UL MB/s + + + + UL Padding % + + + + UL Re TX + + + + DL Frames + + + + DL Bytes + + + + DL MB/s + + + + DL Padding % + + + + DL CRC Failed + + + + DL ReTX + + + + LCID 1 + + + + LCID 2 + + + + LCID 3 + + + + LCID 4 + + + + LCID 5 + + + + LCID 6 + + + + LCID 7 + + + + LCID 8 + + + + LCID 9 + + + + LCID 10 + + + + Average Throughput (bits/s) + + + + Round Trip Time (ms) + + + + Segment Length (B) + + + + Sequence Number (B) + + + + Time (s) + + + + Window Size (B) + + + + Edit + + + + Browse + + + + Invalid Display Filter + + + + The filter expression %1 isn't a valid display filter. (%2). + + + + + QObject::QObject + + CCCH + + + + + RemoteCaptureDialog + + Remote Interface + + + + Host: + + + + Port: + + + + Authentication + + + + Null authentication + + + + Password authentication + + + + Username: + + + + Password: + + + + Clear list + + + + Error + + + + No remote interfaces found. + + + + PCAP not found + + + + + RemoteSettingsDialog + + Remote Capture Settings + + + + Capture Options + + + + Do not capture own RPCAP traffic + + + + Use UDP for data transfer + + + + Sampling Options + + + + None + + + + 1 of + + + + packets + + + + 1 every + + + + milliseconds + + + + + ResolvedAddressesDialog + + Dialog + + + + Comment + + + + Show the comment. + + + + IPv4 Hash Table + + + + Show the IPv4 hash table entries. + + + + IPv6 Hash Table + + + + Show the IPv6 hash table entries. + + + + Show All + + + + Show all address types. + + + + Hide All + + + + Hide all address types. + + + + IPv4 and IPv6 Addresses (hosts) + + + + Show resolved IPv4 and IPv6 host names in "hosts" format. + + + + Port names (services) + + + + Show resolved port names in "services" format. + Show resolved port names names in "servies" format. + + + + Ethernet Addresses + + + + Show resolved Ethernet addresses in "ethers" format. + + + + Ethernet Well-Known Addresses + + + + Show well-known Ethernet addresses in "ethers" format. + + + + Ethernet Manufacturers + + + + Show Ethernet manufacturers in "ethers" format. + + + + [no file] + + + + Resolved Addresses + + + + Show + + + + # Resolved addresses found in %1 + + + + # Comments +# +# + + + + # Hosts +# +# + + + + # IPv4 Hash Table +# +# + + + + + + + + + + # IPv6 Hash Table +# +# + + + + # Services +# +# + + + + # Ethernet addresses +# +# + + + + # Ethernet manufacturers +# +# + + + + # Well known Ethernet addresses +# +# + + + + + ResponseTimeDelayDialog + + %1 Response Time Delay Statistics + + + + Type + + + + Messages + + + + Min SRT + + + + Max SRT + + + + Avg SRT + + + + Min in Frame + + + + Max in Frame + + + + Open Requests + + + + Discarded Responses + + + + Repeated Requests + + + + Repeated Responses + + + + + RpcServiceResponseTimeDialog + + <small><i>Select a program and version and enter a filter if desired, then press Apply.</i></small> + + + + Version: + + + + Program: + + + + DCE-RPC Service Response Times + + + + ONC-RPC Service Response Times + + + + + RtpAnalysisDialog + + Dialog + + + + <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Forward</span></p><p><span style=" font-size:medium; font-weight:600;">Reverse</span></p></body></html> + + + + Forward + + + + Packet + + + + Sequence + + + + Delta (ms) + + + + Jitter (ms) + + + + Skew + + + + Bandwidth + + + + Marker + + + + Status + + + + Reverse + + + + Graph + + + + <html><head/><body><p>Show or hide forward jitter values.</p></body></html> + + + + Forward Jitter + + + + <html><head/><body><p>Show or hide forward difference values.</p></body></html> + + + + Forward Difference + + + + <html><head/><body><p>Show or hide forward delta values.</p></body></html> + + + + Forward Delta + + + + <html><head/><body><p>Show or hide reverse jitter values.</p></body></html> + + + + Reverse Jitter + + + + <html><head/><body><p>Show or hide reverse difference values.</p></body></html> + + + + Reverse Difference + + + + <html><head/><body><p>Show or hide reverse delta values.</p></body></html> + + + + Reverse Delta + + + + <small><i>A hint.</i></small> + + + + Unsynchronized Forward and Reverse Audio + + + + Save the unsynchronized audio data for both channels. + + + + Unsynchronized Forward Stream Audio + + + + Save the unsynchronized forward stream audio data. + + + + Unsynchronized Reverse Stream Audio + + + + Save the unsynchronized reverse stream audio data. + + + + CSV + + + + Save both tables as CSV. + + + + Forward Stream CSV + + + + Save the forward table as CSV. + + + + Reverse Stream CSV + + + + Save the reverse table as CSV. + + + + Save Graph + + + + Save the graph image. + + + + Go to Packet + + + + Select the corresponding packet in the packet list. + + + + G + + + + Next Problem Packet + + + + Go to the next problem packet + + + + N + + + + Stream Synchronized Forward and Reverse Audio + + + + Save the audio data for both channels synchronized to start of earlier stream. + + + + Stream Synchronized Forward Stream Audio + + + + Save the forward stream audio data synchronized to start of earlier stream. + + + + Stream Synchronized Reverse Stream Audio + + + + Save the reverse stream audio data synchronized to start of earlier stream. + + + + File Synchronized Forward and Reverse Audio + + + + Save the audio data for both channels synchronized to start of file. + + + + File Synchronized Forward Stream Audio + + + + Save the forward stream audio data synchronized to start of file. + + + + File Synchronized Reverse Stream Audio + + + + Save the reverse stream audio data synchronized to start of file. + + + + RTP Stream Analysis + + + + Unable to save RTP data. + + + + No streams found. + + + + %1 streams found. + + + + G: Go to packet, N: Next problem packet + + + + No Audio + + + + Portable Document Format (*.pdf) + + + + Portable Network Graphics (*.png) + + + + Windows Bitmap (*.bmp) + + + + JPEG File Interchange Format (*.jpeg *.jpg) + + + + Save Graph As + + + + Can't save in a file: Wrong length of captured packets. + + + + Can't save in a file: RTP data with padding. + + + + Can't save in a file: Not all data in all packets was captured. + + + + Can't save in a file: File I/O problem. + + + + Warning + + + + Can't synchronize when only one channel is selected + + + + Save forward stream audio + + + + Save reverse stream audio + + + + Save forward and reverse stream audio + + + + Sun Audio (*.au) + + + + Raw (*.raw) + + + + Unable to save in that format + + + + Unable to save %1 + + + + Saving %1 + + + + Can save audio with 8000 Hz clock rate only + + + + Save forward stream CSV + + + + Save reverse stream CSV + + + + Save CSV + + + + Comma-separated values (*.csv) + + + + There is no "rtp.ssrc" field in this version of Wireshark. + + + + Please select an RTPv2 packet with an SSRC value + + + + SSRC value not found. + + + + + RtpAudioStream + + RTP stream is empty or codec is unsupported. + + + + %1 does not support PCM at %2. Preferred format is %3 + + + + + RtpPlayerDialog + + RTP Player + + + + Source Address + + + + Source Port + + + + Destination Address + + + + Destination Port + + + + SSRC + + + + Setup Frame + + + + Packets + + + + Time Span (s) + + + + Sample Rate (Hz) + + + + Payloads + + + + <html><head/><body> + +<h3>Valuable and amazing time-saving keyboard shortcuts</h3> +<table><tbody> + +<tr><th>+</th><td>Zoom in</td></th> +<tr><th>-</th><td>Zoom out</td></th> +<tr><th>0</th><td>Reset graph to its initial state</td></th> + +<tr><th>→</th><td>Move right 10 pixels</td></th> +<tr><th>←</th><td>Move left 10 pixels</td></th> +<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> +<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> + +<tr><th>g</th><td>Go to packet under cursor</td></th> + +<tr><th>z</th><td>Toggle mouse drag / zoom</td></th> +<tr><th>t</th><td>Toggle capture / session time origin</td></th> +<tr><th>Space</th><td>Toggle crosshairs</td></th> + +</tbody></table> +</body></html> + + + + <small><i>No audio</i></small> + + + + Output Device: + + + + <html><head/><body><p><br/></p></body></html> + + + + Jitter Buffer: + + + + The simulated jitter buffer in milliseconds. + + + + Playback Timing: + + + + <strong>Jitter Buffer</strong>: Use jitter buffer to simulate the RTP stream as heard by the end user. +<br/> +<strong>RTP Timestamp</strong>: Use RTP Timestamp instead of the arriving packet time. This will not reproduce the RTP stream as the user heard it, but is useful when the RTP is being tunneled and the original packet timing is missing. +<br/> +<strong>Uninterrupted Mode</strong>: Ignore the RTP Timestamp. Play the stream as it is completed. This is useful when the RTP timestamp is missing. + + + + Jitter Buffer + + + + RTP Timestamp + + + + Uninterrupted Mode + + + + <html><head/><body><p>View the timestamps as time of day (checked) or seconds since beginning of capture (unchecked).</p></body></html> + + + + Time of Day + + + + Reset Graph + + + + Reset the graph to its initial state. + + + + 0 + + + + Zoom In + + + + + + + + + Zoom Out + + + + - + + + + Move Left 10 Pixels + + + + Left + + + + Move Right 10 Pixels + + + + Right + + + + Move Left 1 Pixels + + + + Shift+Left + + + + Move Right 1 Pixels + + + + Shift+Right + + + + Go To Packet Under Cursor + + + + Go to packet currently under the cursor + + + + G + + + + Drag / Zoom + + + + Toggle mouse drag / zoom behavior + + + + Z + + + + Capture / Session Time Origin + + + + Toggle capture / session time origin + + + + T + + + + Crosshairs + + + + Toggle crosshairs + + + + Space + + + + No devices available + + + + Play Streams + + + + Out of Sequence + + + + Jitter Drops + + + + Wrong Timestamps + + + + Inserted Silence + + + + %1. Press "G" to go to packet %2 + + + + Unknown + + + + + RtpStreamDialog + + Dialog + + + + Source Address + + + + Source Port + + + + Destination Address + + + + Destination Port + + + + SSRC + + + + Payload + + + + Packets + + + + Lost + + + + Max Delta (ms) + + + + Max Jitter + + + + Mean Jitter + + + + Status + + + + <small><i>A hint.</i></small> + + + + Find Reverse + + + + Find the reverse stream matching the selected forward stream. + + + + R + + + + Mark Packets + + + + Mark the packets of the selected stream(s). + + + + M + + + + Select None + + + + Undo stream selection. + + + + Go To Setup + + + + Go to the setup packet for this stream. + + + + G + + + + Prepare Filter + + + + Prepare a filter matching the selected stream(s). + + + + P + + + + Export As RTPDump + + + + Export the stream payload as rtpdump + + + + E + + + + Analyze + + + + Open the analysis window for the selected stream(s) + + + + Copy as CSV + + + + Copy stream list as CSV. + + + + Copy as YAML + + + + Copy stream list as YAML. + + + + RTP Streams + + + + Export + + + + Copy + + + + as CSV + + + + as YAML + + + + %1 streams + + + + , %1 selected, %2 total packets + + + + Save RTPDump As + + + + + SCTPAllAssocsDialog + + Wireshark - SCTP Associations + + + + ID + + + + Port 1 + + + + Port 2 + + + + Number of Packets + + + + Number of DATA Chunks + + + + Number of Bytes + + + + Filter Selected Association + + + + Analyze + + + + Reset Graph + + + + Reset the graph to its initial state. + + + + 0 + + + + Zoom In + + + + + + + + + Zoom Out + + + + - + + + + Move Up 10 Pixels + + + + Up + + + + Move Left 10 Pixels + + + + Left + + + + Move Right 10 Pixels + + + + Right + + + + Move Down 10 Pixels + + + + Down + + + + Move Up 1 Pixel + + + + Shift+Up + + + + Move Left 1 Pixel + + + + Shift+Left + + + + Move Right 1 Pixel + + + + Shift+Right + + + + Move Down 1 Pixel + + + + Shift+Down + + + + Next Stream + + + + Go to the next stream in the capture + + + + PgUp + + + + Previous Stream + + + + Go to the previous stream in the capture + + + + PgDown + + + + Switch Direction + + + + Switch direction (swap TCP endpoints) + + + + D + + + + Go To Packet Under Cursor + + + + Go to packet currently under the cursor + + + + G + + + + Drag / Zoom + + + + Toggle mouse drag / zoom behavior + + + + Z + + + + Relative / Absolute Sequence Numbers + + + + Toggle relative / absolute sequence numbers + + + + S + + + + Capture / Session Time Origin + + + + Toggle capture / session time origin + + + + T + + + + Crosshairs + + + + Toggle crosshairs + + + + Space + + + + Round Trip Time + + + + Switch to the Round Trip Time graph + + + + 1 + + + + Throughput + + + + Switch to the Throughput graph + + + + 2 + + + + Time / Sequence (Stevens) + + + + Switch to the Stevens-style Time / Sequence graph + + + + 3 + + + + Window Scaling + + + + Switch to the Window Scaling graph + + + + 5 + + + + Time / Sequence (tcptrace) + + + + Switch to the tcptrace-style Time / Sequence graph + + + + 4 + + + + + SCTPAssocAnalyseDialog + + Wireshark - Analyse Association + + + + TabWidget + + + + Statistics + + + + Chunk Statistics + + + + Filter Association + + + + Close + + + + Number of Data Chunks from EP2 to EP1: + + + + Checksum Type: + + + + Number of Data Chunks from EP1 to EP2: + + + + Number of Data Bytes from EP1 to EP2: + + + + Number of Data Bytes from EP2 to EP1: + + + + TextLabel + + + + Endpoint 1 + + + + Graph TSN + + + + Graph Bytes + + + + Complete list of IP Addresses as provided in the INIT Chunk + + + + Requested Number of Inbound Streams: + + + + Port: + + + + Sent Verification Tag: + + + + Minimum Number of Inbound Streams: + + + + Minimum Number of Outbound Streams: + + + + Graph Arwnd + + + + Endpoint 2 + + + + Provided Number of Outbound Streams: + + + + Complete list of IP Addresses as provided in the INIT-ACK Chunk + + + + Graph a_rwnd + + + + SCTP Analyse Association: %1 Port1 %2 Port2 %3 + + + + No Association found for this packet. + + + + Warning + + + + Could not find SCTP Association with id: %1 + + + + Complete list of IP-Addresses as provided in the INIT-Chunk + + + + Complete list of IP-Addresses as provided in the INITACK-Chunk + + + + List of used IP-Addresses + + + + Used Number of Inbound Streams: + + + + Used Number of Outbound Streams: + + + + + SCTPChunkStatisticsDialog + + Dialog + + + + Association + + + + Endpoint 1 + + + + Endpoint 2 + + + + Save Chunk Type Order + + + + Hide Chunk Type + + + + Remove the chunk type from the table + + + + Chunk Type Preferences + + + + Go to the chunk type preferences dialog to show or hide other chunk types + + + + Show All Registered Chunk Types + + + + Show all chunk types with defined names + + + + SCTP Chunk Statistics: %1 Port1 %2 Port2 %3 + + + + + SCTPGraphArwndDialog + + SCTP Graph + + + + <html><head/><body><p><br/></p></body></html> + + + + Reset to full size + + + + Save Graph + + + + goToPacket + + + + Go to Packet + + + + SCTP Data and Adv. Rec. Window over Time: %1 Port1 %2 Port2 %3 + + + + No Data Chunks sent + + + + Arwnd + + + + time [secs] + + + + Advertised Receiver Window [Bytes] + + + + <small><i>Graph %1: a_rwnd=%2 Time=%3 secs </i></small> + + + + + SCTPGraphByteDialog + + SCTP Graph + + + + <html><head/><body><p><br/></p></body></html> + + + + Reset to full size + + + + Save Graph + + + + goToPacket + + + + Go to Packet + + + + SCTP Data and Adv. Rec. Window over Time: %1 Port1 %2 Port2 %3 + + + + No Data Chunks sent + + + + Bytes + + + + time [secs] + + + + Received Bytes + + + + <small><i>Graph %1: Received bytes=%2 Time=%3 secs </i></small> + + + + + SCTPGraphDialog + + SCTP Graph + + + + <html><head/><body><p><br/></p></body></html> + + + + Only SACKs + + + + Only TSNs + + + + Show both + + + + Reset to full size + + + + Save Graph + + + + goToPacket + + + + Go to Packet + + + + SCTP TSNs and SACKs over Time: %1 Port1 %2 Port2 %3 + + + + No Data Chunks sent + + + + CumTSNAck + + + + Gap Ack + + + + NR Gap Ack + + + + Duplicate Ack + + + + TSN + + + + time [secs] + + + + TSNs + + + + <small><i>%1: %2 Time: %3 secs </i></small> + + + + Portable Document Format (*.pdf) + + + + Portable Network Graphics (*.png) + + + + Windows Bitmap (*.bmp) + + + + JPEG File Interchange Format (*.jpeg *.jpg) + + + + Save Graph As + + + + + ScsiServiceResponseTimeDialog + + <small><i>Select a command and enter a filter if desired, then press Apply.</i></small> + + + + Command: + + + + SCSI Service Response Times + + + + + SearchFrame + + Frame + + + + <html><head/><body><p>Search the Info column of the packet list (summary pane), decoded packet display labels (tree view pane) or the ASCII-converted packet data (hex view pane).</p></body></html> + + + + Packet list + + + + Packet details + + + + Packet bytes + + + + <html><head/><body><p>Search for strings containing narrow (UTF-8 and ASCII) or wide (UTF-16) characters.</p></body></html> + + + + Narrow & Wide + + + + Narrow (UTF-8 / ASCII) + + + + Wide (UTF-16) + + + + Case sensitive + + + + <html><head/><body><p>Search for data using display filter syntax (e.g. ip.addr==10.1.1.1), a hexadecimal string (e.g. fffffda5), a plain string (e.g. My String) or a regular expression (e.g. colou?r).</p></body></html> + + + + Display filter + + + + Hex value + + + + String + + + + Regular Expression + + + + Find + + + + Cancel + + + + Invalid filter. + + + + That filter doesn't test anything. + + + + That's not a valid hex string. + + + + You didn't specify any text for which to search. + + + + No valid character set selected. Please report this to the development team. + + + + No valid search type selected. Please report this to the development team. + + + + No valid search area selected. Please report this to the development team. + + + + No packet contained those bytes. + + + + No packet contained that string in its Info column. + + + + No packet contained that string in its dissected display. + + + + No packet contained that string in its converted data. + + + + No packet matched that filter. + + + + + SequenceDialog + + Call Flow + + + + Flow + + + + Time + + + + Comment + + + + Save As + + + + No data + + + + %Ln node(s) + + %Ln node + %Ln nodes + + + + %Ln item(s) + + %Ln item + %Ln items + + + + Portable Document Format (*.pdf) + + + + Portable Network Graphics (*.png) + + + + Windows Bitmap (*.bmp) + + + + JPEG File Interchange Format (*.jpeg *.jpg) + + + + ASCII (*.txt) + + + + Save Graph As + + + + <html><head/><body> + +<h3>Valuable and amazing time-saving keyboard shortcuts</h3> +<table><tbody> + +<tr><th>+</th><td>Zoom in</td></th> +<tr><th>-</th><td>Zoom out</td></th> +<tr><th>0</th><td>Reset graph to its initial state</td></th> + +<tr><th>→</th><td>Move right 10 pixels</td></th> +<tr><th>←</th><td>Move left 10 pixels</td></th> +<tr><th>↑</th><td>Move up 10 pixels</td></th> +<tr><th>↓</th><td>Move down 10 pixels</td></th> +<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> +<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> +<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> +<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> + +<tr><th>g</th><td>Go to packet under cursor</td></th> +<tr><th>n</th><td>Go to the next packet</td></th> +<tr><th>p</th><td>Go to the previous packet</td></th> + +</tbody></table> +</body></html> + + + + <small><i>A hint</i></small> + + + + <html><head/><body><p>Only show flows matching the current display filter</p></body></html> + + + + Limit to display filter + + + + Flow type: + + + + Addresses: + + + + Any + + + + Network + + + + Reset + + + + Reset Diagram + + + + Reset the diagram to its initial state. + + + + 0 + + + + Zoom In + + + + + + + + + Zoom Out + + + + - + + + + Move Up 10 Pixels + + + + Up + + + + Move Left 10 Pixels + + + + Left + + + + Move Right 10 Pixels + + + + Right + + + + Move Down 10 Pixels + + + + Down + + + + Move Up 1 Pixel + + + + Shift+Up + + + + Move Left 1 Pixel + + + + Shift+Left + + + + Move Right 1 Pixel + + + + Shift+Right + + + + Move Down 1 Pixel + + + + Shift+Down + + + + Go To Packet Under Cursor + + + + Go to packet currently under the cursor + + + + G + + + + All Flows + + + + Show flows for all packets + + + + 1 + + + + TCP Flows + + + + Show only TCP flow information + + + + Go To Next Packet + + + + Go to the next packet + + + + N + + + + Go To Previous Packet + + + + Go to the previous packet + + + + P + + + + + ShortcutListModel + + Shortcut + + + + Name + + + + Description + + + + + ShowPacketBytesDialog + + Frame %1, %2, %Ln byte(s). + + Frame %1, %2, %Ln byte. + Frame %1, %2, %Ln bytes. + + + + None + + + + Base64 + + + + Compressed + + + + Quoted-Printable + + + + ROT13 + + + + ASCII + + + + ASCII & Control + + + + C Array + + + + EBCDIC + + + + Hex Dump + + + + HTML + + + + Image + + + + ISO 8859-1 + + + + Raw + + + + UTF-8 + + + + YAML + + + + Print + + + + Copy + + + + Save as + + + + Displaying %Ln byte(s). + + Displaying %Ln byte. + Displaying %Ln bytes. + + + + Regex Find: + + + + Save Selected Packet Bytes As + + + + Show Packet Bytes + + + + Hint. + + + + Decode as + + + + Show as + + + + Start + + + + End + + + + Find: + + + + Find &Next + + + + + ShowPacketBytesTextEdit + + Show Selected + + + + Show All + + + + + SplashOverlay + + Initializing dissectors + + + + Initializing tap listeners + + + + Initializing external capture plugins + + + + Registering dissectors + + + + Registering plugins + + + + Handing off dissectors + + + + Handing off plugins + + + + Loading Lua plugins + + + + Removing Lua plugins + + + + Loading module preferences + + + + Finding local interfaces + + + + (Unknown action) + + + + + StatsTreeDialog + + Configuration not found + + + + Unable to find configuration for %1. + + + + + SupportedProtocolsDialog + + Dialog + + + + <html><head/><body><p>Search the list of field names.</p></body></html> + + + + Search: + + + + <small><i>Gathering protocol information…</i></small> + + + + Supported Protocols + + + + %1 protocols, %2 fields. + + + + + SupportedProtocolsModel + + Name + + + + Filter + + + + Type + + + + Description + + + + + SyntaxLineEdit + + "%1" may have unexpected results (see the User's Guide) + + + + + TCPStreamDialog + + Dialog + + + + <html><head/><body> + +<h3>Valuable and amazing time-saving keyboard shortcuts</h3> +<table><tbody> + +<tr><th>+</th><td>Zoom in</td></th> +<tr><th>-</th><td>Zoom out</td></th> +<tr><th>x</th><td>Zoom in X axis</td></th> +<tr><th>X</th><td>Zoom out X axis</td></th> +<tr><th>y</th><td>Zoom in Y axis</td></th> +<tr><th>Y</th><td>Zoom out Y axis</td></th> +<tr><th>0</th><td>Reset graph to its initial state</td></th> + +<tr><th>→</th><td>Move right 10 pixels</td></th> +<tr><th>←</th><td>Move left 10 pixels</td></th> +<tr><th>↑</th><td>Move up 10 pixels</td></th> +<tr><th>↓</th><td>Move down 10 pixels</td></th> +<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> +<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> +<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> +<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> + +<tr><th><i>Pg Up</i></th><td>Next stream</td></th> +<tr><th><i>Pg Dn</i></th><td>Previous stream</td></th> +<tr><th>d</th><td>Switch direction (swap TCP endpoints)</td></th> +<tr><th>g</th><td>Go to packet under cursor</td></th> + +<tr><th>z</th><td>Toggle mouse drag / zoom</td></th> +<tr><th>s</th><td>Toggle relative / absolute sequence numbers</td></th> +<tr><th>t</th><td>Toggle capture / session time origin</td></th> +<tr><th>Space</th><td>Toggle crosshairs</td></th> + +<tr><th>1</th><td>Round Trip Time graph</td></th> +<tr><th>2</th><td>Throughput graph</td></th> +<tr><th>3</th><td>Stevens-style Time / Sequence graph</td></th> +<tr><th>4</th><td>tcptrace-style Time / Sequence graph</td></th> +<tr><th>5</th><td>Window Scaling graph</td></th> + +</tbody></table> +</body></html> + + + + <small><i>Mouse over for shortcuts</i></small> + + + + Type + + + + MA Window (s) + + + + Allow SACK segments as well as data packets to be selected by clicking on the graph + + + + Select SACKs + + + + Stream + + + + <html><head/><body><p>Switch the direction of the connection (view the opposite flow).</p></body></html> + + + + Switch Direction + + + + Mouse + + + + Drag using the mouse button. + + + + drags + + + + Select using the mouse button. + + + + zooms + + + + Display Round Trip Time vs Sequence Number + + + + RTT By Sequence Number + + + + Display graph of Segment Length vs Time + + + + Segment Length + + + + Display graph of Mean Transmitted Bytes vs Time + + + + Throughput + + + + Display graph of Mean ACKed Bytes vs Time + + + + Goodput + + + + Display graph of Receive Window Size vs Time + + + + Rcv Win + + + + Display graph of Outstanding Bytes vs Time + + + + Bytes Out + + + + <html><head/><body><p>Reset the graph to its initial state.</p></body></html> + + + + Reset + + + + Reset Graph + + + + Reset the graph to its initial state. + + + + 0 + + + + Zoom In + + + + + + + + + Zoom Out + + + + - + + + + Move Up 10 Pixels + + + + Up + + + + Move Left 10 Pixels + + + + Left + + + + Move Right 10 Pixels + + + + Right + + + + Move Down 10 Pixels + + + + Down + + + + Move Up 1 Pixel + + + + Shift+Up + + + + Move Left 1 Pixel + + + + Shift+Left + + + + Move Right 1 Pixel + + + + Shift+Right + + + + Move Down 1 Pixel + + + + Shift+Down + + + + Next Stream + + + + Go to the next stream in the capture + + + + PgUp + + + + Previous Stream + + + + Go to the previous stream in the capture + + + + PgDown + + + + Switch direction (swap TCP endpoints) + + + + D + + + + Go To Packet Under Cursor + + + + Go to packet currently under the cursor + + + + G + + + + Drag / Zoom + + + + Toggle mouse drag / zoom behavior + + + + Z + + + + Relative / Absolute Sequence Numbers + + + + Toggle relative / absolute sequence numbers + + + + S + + + + Capture / Session Time Origin + + + + Toggle capture / session time origin + + + + T + + + + Crosshairs + + + + Toggle crosshairs + + + + Space + + + + Round Trip Time + + + + Switch to the Round Trip Time graph + + + + 1 + + + + Switch to the Throughput graph + + + + 2 + + + + Time / Sequence (Stevens) + + + + Switch to the Stevens-style Time / Sequence graph + + + + 3 + + + + Window Scaling + + + + Switch to the Window Scaling graph + + + + 5 + + + + Time / Sequence (tcptrace) + + + + Switch to the tcptrace-style Time / Sequence graph + + + + 4 + + + + Zoom In X Axis + + + + X + + + + Zoom Out X Axis + + + + Shift+X + + + + Zoom In Y Axis + + + + Y + + + + Zoom Out Y Axis + + + + Shift+Y + + + + Save As + + + + No Capture Data + + + + %1 %2 pkts, %3 %4 %5 pkts, %6 + + + + Sequence Numbers (Stevens) + + + + Sequence Numbers (tcptrace) + + + + (MA) + + + + (%1 Segment MA) + + + + [not enough data] + + + + for %1:%2 %3 %4:%5 + + + + %1 %2 (%3s len %4 seq %5 ack %6 win %7) + + + + Click to select packet + + + + Packet + + + + Release to zoom, x = %1 to %2, y = %3 to %4 + + + + Unable to select range. + + + + Click to select a portion of the graph. + + + + Portable Document Format (*.pdf) + + + + Portable Network Graphics (*.png) + + + + Windows Bitmap (*.bmp) + + + + JPEG File Interchange Format (*.jpeg *.jpg) + + + + Save Graph As + + + + + TapParameterDialog + + Dialog + + + + Item + + + + <small><i>A hint.</i></small> + + + + Display filter: + + + + Regenerate statistics using this display filter + + + + Apply + + + + Copy + + + + Copy a text representation of the tree to the clipboard + + + + Save as… + + + + Save the displayed data in various formats + + + + Save as + + + + Save Statistics As + + + + Plain text file (*.txt);;Comma separated values (*.csv);;XML document (*.xml);;YAML document (*.yaml) + + + + Plain text file (*.txt) + + + + Error saving file %1 + + + + + TimeShiftDialog + + Shift all packets by + + + + <html><head/><body><p><span style=" font-size:small; font-style:italic;">[-][[hh:]mm:]ss[.ddd] </span></p></body></html> + + + + Set the time for packet + + + + to + + + + …then set packet + + + + and extrapolate the time for all other packets + + + + <html><head/><body><p align="right"><span style=" font-size:small; font-style:italic;">[YYYY-MM-DD] hh:mm:ss[.ddd] </span></p></body></html> + + + + Undo all shifts + + + + Time Shift + + + + Frame numbers must be between 1 and %1. + + + + Invalid frame number. + + + + Time shifting is not available capturing packets. + + + + + TrafficTableDialog + + <html><head/><body><p>Show resolved addresses and port names rather than plain values. The corresponding name resolution preference must be enabled.</p></body></html> + + + + Name resolution + + + + <html><head/><body><p>Only show conversations matching the current display filter</p></body></html> + + + + Limit to display filter + + + + <html><head/><body><p>Show absolute times in the start time column.</p></body></html> + + + + Absolute start time + + + + <html><head/><body><p>Add and remove conversation types.</p></body></html> + + + + %1 Types + + + + Copy + + + + as CSV + + + + Copy all values of this page to the clipboard in CSV (Comma Separated Values) format. + + + + as YAML + + + + Copy all values of this page to the clipboard in the YAML data serialization format. + + + + Unknown + + + + + UatDialog + + Create a new entry. + + + + Remove this entry. + + + + Copy this entry. + + + + Move entry up. + + + + Move entry down. + + + + Clear all entries. + + + + Unknown User Accessible Table + + + + Open + + + + + UatFrame + + Frame + + + + Create a new entry. + + + + Remove this entry. + + + + Copy this entry. + + + + Move entry up. + + + + Move entry down. + + + + Clear all entries. + + + + Unknown User Accessible Table + + + + Open + + + + + VoipCallsDialog + + VoIP Calls + + + + <small></small> + + + + Time of Day + + + + Select &All + + + + Select all calls + + + + Copy as CSV + + + + Copy stream list as CSV. + + + + Copy as YAML + + + + Copy stream list as YAML. + + + + SIP Flows + + + + Prepare Filter + + + + Flow Sequence + + + + Copy + + + + as CSV + + + + as YAML + + + + No Audio + + + + + VoipCallsInfoModel + + On + + + + Off + + + + Tunneling: %1 Fast Start: %2 + + + + Start Time + + + + Stop Time + + + + Initial Speaker + + + + From + + + + To + + + + Protocol + + + + Duration + + + + Packets + + + + State + + + + Comments + + + + + WirelessFrame + + Frame + + + + Interface + + + + <html><head/><body><p>Set the 802.11 channel.</p></body></html> + + + + Channel + + + + <html><head/><body><p>When capturing, show all frames, ones that have a valid frame check sequence (FCS), or ones with an invalid FCS.</p></body></html> + + + + FCS Filter + + + + All Frames + + + + Valid Frames + + + + Invalid Frames + + + + Wireless controls are not supported in this version of Wireshark. + + + + External Helper + + + + <html><head/><body><p>Show the IEEE 802.11 preferences, including decryption keys.</p></body></html> + + + + 802.11 Preferences + + + + AirPcap Control Panel + + + + Open the AirPcap Control Panel + + + + Unable to set channel or offset. + + + + Unable to set FCS validation behavior. + + + + + WiresharkApplication + + Dell Backup and Recovery Found + + + + You appear to be running Dell Backup and Recovery 1.8. + + + + DBAR can make many applications crash <a href="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036">including Wireshark</a>. + + + + Offending DLL: %1 + + + + + WiresharkDialog + + Failed to attach to tap "%1" + + + + + WlanStatisticsDialog + + Wireless LAN Statistics + + + + Channel + + + + SSID + + + + Percent Packets + + + + Percent Retry + + + + Retry + + + + Probe Reqs + + + + Probe Resp + + + + Auths + + + + Deauths + + + + Other + diff -Nru wireshark-2.6.5/ui/qt/wireshark_fr.ts wireshark-2.6.6/ui/qt/wireshark_fr.ts --- wireshark-2.6.5/ui/qt/wireshark_fr.ts 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/qt/wireshark_fr.ts 2019-01-08 19:35:04.000000000 +0000 @@ -13,2173 +13,2927 @@ AboutDialog About Wireshark - A propos de Wireshark + A propos de Wireshark Wireshark - Wireshark + Wireshark <span size=\"x-large\" weight=\"bold\">Network Protocol Analyzer</span> - <span size=\"x-large\" weight=\"bold\">Analyseur de Protocole réseau</span> + <span size=\"x-large\" weight=\"bold\">Analyseur de Protocole réseau</span> Authors - Auteurs + Auteurs Search Authors - Recherche des Auteurs + Recherche des Auteurs Folders - Dossiers + Dossiers Filter by path - Filtre par chemin + Filtre par chemin Plugins - Modules complémentaires + Modules complémentaires No plugins found. - Aucun plugin trouvé. + Aucun plugin trouvé. Search Plugins - Rechercher des plugins + Rechercher des plugins Filter by type: - Filtre par type: + Filtre par type: Keyboard Shortcuts - Raccourcis clavier + Raccourcis clavier Search Shortcuts - Recherche Raccourcis + Recherche Raccourcis Acknowledgments - Validations + Validations License - Licence + Licence Copy - Copie + Copie - + Copy Row(s) - Copie Ligne(s) + + Copie Ligne(s) + + AddressEditorFrame Frame - Trame + Trame Name Resolution Preferences… - Name Resolution Preferences... - Préférences de résolution de nom... + Préférences de résolution de nom... Address: - Adresse : + Adresse : Name: - Nom : + Nom : Can't assign %1 to %2 - Impossible d'affecter %1 à %2 + Impossible d'affecter %1 à %2 AdvancedPrefsModel Name - Nom + Nom Status - État + État Type - Type + Type Value - Valeur + Valeur ApplyLineEdit Apply changes - Appliquer les changements + Appliquer les changements AuthorListModel Name - Nom + Nom Email - Courriel + Courriel BluetoothAttServerAttributesDialog Bluetooth ATT Server Attributes - Attributs Server Bluetooth ATT + Attributs Server Bluetooth ATT Handle - Poignée + Poignée UUID - UUID + UUID UUID Name - Nom UUID + Nom UUID All Interfaces - Toutes les interfaces + Toutes les interfaces All Devices - Tous les équipements + Tous les équipements Remove duplicates - Supprimer les doublons + Supprimer les doublons Copy Cell - Copier la cellule + Copier la cellule Copy Rows - Copier la ligne + Copier la ligne Copy All - Copier Tout + Copier Tout Save as image - Enregistrer en tant qu'image + Enregistrer en tant qu'image Mark/Unmark Row - Marque/Démarque Ligne + Marque/Démarque Ligne CtrlM - CtrlM + CtrlM Mark/Unmark Cell - Marque/Démarque Cellule + Marque/Démarque Cellule Save Table Image - Sauvegarder Image Tableau + Sauvegarder Image Tableau PNG Image (*.png) - Image PNG (*.png) + Image PNG (*.png) BluetoothDeviceDialog Bluetooth Device - Équipement Bluetooth + Équipement Bluetooth BD_ADDR - BD_ADDR + BD_ADDR OUI - OUI + OUI Name - Nom + Nom Class of Device - Classe d'équipement + Classe d'équipement LMP Version - Version LMP + Version LMP LMP Subverion - Sous-version LMP + Sous-version LMP Manufacturer - Fabricant + Fabricant HCI Version - Version HCI + Version HCI HCI Revision - Révision HCI + Révision HCI Scan - Scan + Scan Authentication - Authentification + Authentification Encryption - Chiffrement + Chiffrement + + + ACL MTU + + + + ACL Total Packets + + + + SCO MTU + + + + SCO Total Packets + + + + LE ACL MTU + + + + LE ACL Total Packets + + + + Inquiry Mode + Page Timeout - Page Expirée + Page Expirée Simple Pairing Mode - Mode Simple Appairage + Mode Simple Appairage Voice Setting - Réglage Voix + Réglage Voix Value - Valeur + Valeur Changes - Changements + Changements %1 changes - %1 changements + %1 changements Copy Cell - Copie Cellule + Copie Cellule Copy Rows - Copie Lignes + Copie Lignes Copy All - Copie Tout + Copie Tout Save as image - Enregistrer en tant qu'image + Enregistrer en tant qu'image Mark/Unmark Row - Marque/Démarque Ligne + Marque/Démarque Ligne CtrlM - CtrlM + CtrlM Mark/Unmark Cell - Marque/Démarque Cellule + Marque/Démarque Cellule Unknown - Inconnu + Inconnu Bluetooth Device - %1%2 - Équipement Bluetooth - %1%2 + Équipement Bluetooth - %1%2 enabled - activé + activé disabled - désactivé + désactivé %1 ms (%2 slots) - %1 ms (%2 tranches) + %1 ms (%2 tranches) Save Table Image - Sauvegarder Image Tableau + Sauvegarder Image Tableau PNG Image (*.png) - Image PNG (*.png) + Image PNG (*.png) BluetoothDevicesDialog Bluetooth Devices - Equipements Bluetooth + Equipements Bluetooth BD_ADDR - BD_ADDR + BD_ADDR OUI - OUI + OUI Name - Nom + Nom LMP Version - Version LMP + Version LMP LMP Subversion - Subversion LMP + Subversion LMP Manufacturer - Fabricant + Fabricant HCI Version - Version HCI + Version HCI HCI Revision - Révision HCI + Révision HCI Is Local Adapter - Est Adaptateur Local + Est Adaptateur Local All Interfaces - Toutes les interfaces + Toutes les interfaces Show information steps - Afficher étapes d'information + Afficher étapes d'information %1 items; Right click for more option; Double click for device details - %1 éléments; cliquez-Droit pour plus d'options; Double-cliquez pour des détails équipement + %1 éléments; cliquez-Droit pour plus d'options; Double-cliquez pour des détails équipement Copy Cell - Copier la cellule + Copier la cellule Copy Rows - Copier les lignes + Copier les lignes Copy All - Copier Tout + Copier Tout Save as image - Enregistrer en tant qu'image + Enregistrer en tant qu'image Mark/Unmark Row - Marque/Démarque Ligne + Marque/Démarque Ligne CtrlM - CtrlM + CtrlM Mark/Unmark Cell - Marque/Démarque Cellule + Marque/Démarque Cellule true - vrai + vrai Save Table Image - Sauvegarder Image Tableau + Sauvegarder Image Tableau PNG Image (*.png) - Image PNG (*.png) + Image PNG (*.png) BluetoothHciSummaryDialog Bluetooth HCI Summary - Résumé Bluetooth HCI + Résumé Bluetooth HCI Name - Nom + Nom OGF - OGF + OGF OCF - OCF + OCF Opcode - Opcode + Opcode Event - Evénement + Evénement Subevent - Sous-évènement + Sous-évènement Status - Etat + Etat Reason - Raison + Raison Hardware Error - Erreur matérielle + Erreur matérielle Occurrence - Occurrence + Occurrence Link Control Commands - Commandes Link Control + Commandes Link Control 0x01 - 0x01 + 0x01 0 - 0 + 0 Link Policy Commands - Commandes Link Policy + Commandes Link Policy 0x02 - 0x02 + 0x02 + + + Controller & Baseband Commands + 0x03 - 0x03 + 0x03 Informational Parameters - Paramètres Informationnels + Paramètres Informationnels 0x04 - 0x04 + 0x04 Status Parameters - Paramètres Statut + Paramètres Statut 0x05 - 0x05 + 0x05 Testing Commands - Commandes de Test + Commandes de Test 0x06 - 0x06 + 0x06 LE Controller Commands - Commandes de Contrôleur LE + Commandes de Contrôleur LE 0x08 - 0x08 + 0x08 + + + Bluetooth Logo Testing Commands + 0x3E - 0x3E + 0x3E Vendor-Specific Commands - Commandes Vendeur-Spécifiques + Commandes Vendeur-Spécifiques 0x3F - 0x3F + 0x3F Unknown OGF - OGF Inconnu + OGF Inconnu Events - Evénements + Evénements Hardware Errors - Erreurs matérielles + Erreurs matérielles Results filter: - Filtre de résultats: + Filtre de résultats: Display filter: - Filtre d'affichage + Filtre d'affichage All Interfaces - Toutes les interfaces + Toutes les interfaces All Adapters - Tous les Adaptateurs + Tous les Adaptateurs Copy Cell - Copier la cellule + Copier la cellule Copy Rows - Copier les lignes + Copier les lignes Copy All - Copier Tout + Copier Tout Save as image - Enregistrer en tant qu'image + Enregistrer en tant qu'image Mark/Unmark Row - Marque/Démarque Ligne + Marque/Démarque Ligne Ctrl+M - Ctrl+M + Ctrl+M Mark/Unmark Cell - Marque/Démarque Cellule + Marque/Démarque Cellule Unknown - Inconnu + Inconnu Adapter %1 - Adaptateur %1 + Adaptateur %1 Frame %1 - Trame %1 + Trame %1 Pending - En attente + En attente Save Table Image - Sauvegarder Image Tableau + Sauvegarder Image Tableau PNG Image (*.png) - Image PNG (*.png) + Image PNG (*.png) ByteViewTab Packet bytes - Taille du paquet + Taille du paquet ByteViewText Show bytes as hexadecimal - Afficher les octets en hexadécimal + Afficher les octets en hexadécimal Show text based on packet - Affiche le texte basé sur le paquet + Affiche le texte basé sur le paquet CaptureFile [closing] - [Fermeture] + [Fermeture] [closed] - [Fermer] + [Fermer] CaptureFileDialog This capture file contains comments. - Le fichier de capture contient des commentaires. + Le fichier de capture contient des commentaires. The file format you chose doesn't support comments. Do you want to save the capture in a format that supports comments or discard the comments and save in the format you chose? - Le format de fichier que vous avez choisi ne supporte pas les commentaires. Voulez-vous enregistrer la capture dans un format qui prend en charge les commentaires ou ignorer les commentaires et les enregistrer dans le format que vous avez choisi? + Le format de fichier que vous avez choisi ne supporte pas les commentaires. Voulez-vous enregistrer la capture dans un format qui prend en charge les commentaires ou ignorer les commentaires et les enregistrer dans le format que vous avez choisi? Discard comments and save - Ignorer commentaires et sauvegarder + Ignorer commentaires et sauvegarder Save in another format - Sauvegarder dans un autre format + Sauvegarder dans un autre format No file format in which it can be saved supports comments. Do you want to discard the comments and save in the format you chose? - Le format de fichier dans lequel vous voulez sauvegarder ne prendre pas en charge les commentaires. Voulez-vous supprimer les commentaires et enregistrer dans le format que vous avez choisi? + Le format de fichier dans lequel vous voulez sauvegarder ne prendre pas en charge les commentaires. Voulez-vous supprimer les commentaires et enregistrer dans le format que vous avez choisi? All Files ( - Tous les Fichiers ( + Tous les Fichiers ( All Capture Files - Tous les fichiers de capture + Tous les fichiers de capture Format: - Format: + Format: Size: - Taille: + Taille: Start / elapsed: - Début / écoulé: - - - Automatically detect file type - Détecte automatiquement le type de fichier + Début / écoulé: Prepend packets - Ajout de paquets + Ajout de paquets Insert packets from the selected file before the current file. Packet timestamps will be ignored. - Insérer les paquets à partir du fichier sélectionné avant que le fichier actuel. Horodatage des paquets seront ignorés. + Insérer les paquets à partir du fichier sélectionné avant que le fichier actuel. Horodatage des paquets seront ignorés. Merge chronologically - Fusionner chronologiquement + Fusionner chronologiquement Insert packets in chronological order. - Insérer des paquets dans l'ordre chronologique. + Insérer des paquets dans l'ordre chronologique. Append packets - Ajout de paquets + Ajout de paquets Insert packets from the selected file after the current file. Packet timestamps will be ignored. - Insérer des paquets à partir du fichier sélectionné après le fichier en cours. Horodatage des paquets seront ignorés. + Insérer des paquets à partir du fichier sélectionné après le fichier en cours. Horodatage des paquets seront ignorés. Read filter: - Filtre de lecture: + Filtre de lecture: + + + Automatically detect file type + Détecte automatiquement le type de fichier Compress with g&zip - Compresser avec g&zip + Compresser avec g&zip Open Capture File - Wireshark: Open Capture File - Ouvrir un fichier de capture + Ouvrir un fichier de capture Save Capture File As - Wireshark: Save Capture File As - Wireshark: Sauvegarder le fichier de capture sous + Wireshark: Sauvegarder le fichier de capture sous Save as: - Sauvegarder sous: + Sauvegarder sous: Export Specified Packets - Wireshark: Export Specified Packets - Exporter les paquets séléctionnés + Exporter les paquets séléctionnés Export as: - Exporter sous: + Exporter sous: Merge Capture File - Wireshark: Merge Capture File - Fusionner des captures + Fusionner des captures directory - dossier + dossier unknown file format - Format du fichier inconnu + Format du fichier inconnu error opening file - erreur pour ouvrir le fichier + erreur pour ouvrir le fichier + + + %1, error after %Ln data record(s) + %1, error after %Ln record(s) + + + + + + + %1, timed out at %Ln data record(s) + + + + + + + %1, %Ln data record(s) + + + + unknown - inconnu + inconnu CaptureFilePropertiesDialog Details - Détails + Détails Capture file comments - Commentaires du fichier de capture + Commentaires du fichier de capture Refresh - Rafraîchir + Rafraîchir Copy To Clipboard - Copier dans les presse-papiers + Copier dans les presse-papiers Save Comments - Enregister les commentaires + Enregister les commentaires Capture File Properties - Propriétés du fichier de capture + Propriétés du fichier de capture Unknown - Inconnu + Inconnu File - Fichier + Fichier Name - Nom + Nom Length - Longueur + Longueur (gzip compressed) - (compressé gzip) + (compressé gzip) Format - Format + Format Encapsulation - Encapsulation + Encapsulation Snapshot length - Taille Snapshot + Taille Snapshot Time - Temps + Temps First packet - Premier paquet + Premier paquet Last packet - Dernier paquet + Dernier paquet Elapsed - Temps écoulé + Temps écoulé Capture - Capture + Capture Hardware - Hardware + Hardware OS - Système d'exploitation + Système d'exploitation Application - Application + Application Interfaces - Interfaces + Interfaces Interface - Interface + Interface Dropped packets - Paquets rejetés + Paquets rejetés Capture filter - Filtre de capture + Filtre de capture Link type - Type de lien + Type de lien Packet size limit - Limite de taille de paquets + Limite de taille de paquets none - aucun + aucun %1 bytes - %1 octets + %1 octets Statistics - Statistiques + Statistiques Measurement - Mesure + Mesure Captured - Capturés + Capturés Displayed - Affichés + Affichés Marked - Marqués + Marqués Packets - Paquets + Paquets Time span, s - Temps, s + Temps, s Average pps - Moyenne de pps + Moyenne de pps Average packet size, B - Taille des paquets moyenne, O + Taille des paquets moyenne, O Bytes - Octets + Octets Average bytes/s - Débit moyen (octets/s) + Débit moyen (octets/s) Average bits/s - Débit moyen (bits/s) + Débit moyen (bits/s) File Comment - Commentaire du Fichier + Commentaire du Fichier Packet Comments - Commentaires du Paquet + Commentaires du Paquet <p>Frame %1: - <p>Trame %1: + <p>Trame %1: Created by Wireshark %1 - Créé par Wireshark%1 + Créé par Wireshark%1 - CaptureFilterEdit - - Save this filter - Sauvegarder ce filtre - + CaptureFilterCombo - Remove this filter - Supprimer ce filtre + Capture filter selector + - CaptureInterfacesDialog + CaptureFilterEdit - Input - Entrée + Capture filter entry + - Interface - Interface + Manage saved bookmarks. + - Traffic - Trafic + Apply this filter string to the display. + - Capture Filter - Filtre de capture + Multiple filters selected. Override them here or leave this blank to preserve them. + This is a very long concept that needs to fit into a short space. + - <html><head/><body><p>You probably want to enable this. Usually a network card will only capture the traffic sent to its own network address. If you want to capture all traffic that the network card can &quot;see&quot;, mark this option. See the FAQ for some more details of capturing packets from a switched network.</p></body></html> - <html><head/><body><p>Vous voulez sans doute pour activer cela. Habituellement, une carte réseau ne capture que le trafic envoyé à sa propre adresse réseau. Si vous voulez capturer tout le trafic que la carte réseau peut recevoi», cochez cette case. Voir la FAQ pour plus de détails sur la capture des paquets à partir d'une commutation</p></body></html> + <p>The interfaces you have selected have different capture filters. Typing a filter here will override them. Doing nothing will preserve them.</p> + - Output - Sortie + Enter a capture filter %1 + - Output format: - Format de sortie: + Save this filter + Sauvegarder ce filtre - pcap - pcap + Remove this filter + Supprimer ce filtre - Browse… - Browse... - Parcourir... + Manage Capture Filters + + + + CaptureInterfacesDialog - File: - Fichier: + Input + Entrée - Create a new file automatically after… - Create a new file automatically after... - Créer un nouveau fichier automatiquement après... + Interface + Interface - megabytes - Megabytes - mégaoctets + Traffic + Trafic - kilobytes - Kilobytes - kilo-octets + Link-layer Header + En-tête de couche de liaison - seconds - secondes + Promiscuous + Promiscuous - minutes - minutes + Snaplen (B) + Snaplen (B) - hours - heures + Buffer (MB) + Tampon (Mo) - Stop capturing after the specified number of packets have been captured. - Arrêter la capture après avoir capturé le nombre de paquets indiqué. + Monitor Mode + Mode moniteur - Stop capturing after the specified amount of data has been captured. - Arrêter la capture après avoir capturé le volume de données indiqué. + Capture Filter + Filtre de capture - <html><head/><body><p>Stop capturing after the specified amount of data has been captured.</p></body></html> - <html><head/><body><p>Arrêter la capture après avoir capturé le volume de données indiqué.</p></body></html> + <html><head/><body><p>You probably want to enable this. Usually a network card will only capture the traffic sent to its own network address. If you want to capture all traffic that the network card can &quot;see&quot;, mark this option. See the FAQ for some more details of capturing packets from a switched network.</p></body></html> + <html><head/><body><p>Vous voulez sans doute pour activer cela. Habituellement, une carte réseau ne capture que le trafic envoyé à sa propre adresse réseau. Si vous voulez capturer tout le trafic que la carte réseau peut recevoi», cochez cette case. Voir la FAQ pour plus de détails sur la capture des paquets à partir d'une commutation</p></body></html> - packets - paquets + Enable promiscuous mode on all interfaces + Activer le mode promiscuous sur toutes les interfaces - Link-layer Header - En-tête de couche de liaison + Show and hide interfaces, add comments, and manage pipes and remote interfaces. + Montrer et cacher des interfaces, ajouter des commentaires et gérer les pipes et interfaces distantes - Promiscuous - Promiscuous + Manage Interfaces… + Gérer les Interfaces... - Snaplen (B) - Snaplen (B) + Capture filter for selected interfaces: + Filtre de capture pour les interfaces sélectionnées : - Buffer (MB) - Tampon (Mo) + Compile BPFs + Compiler des BPFs - Monitor Mode - Mode moniteur + Output + Sortie - Enable promiscuous mode on all interfaces - Capture in promiscuous mode on all interfaces - Activer le mode promiscuous sur toutes les interfaces + <html><head/><body><p>Enter the file name to which captured data will be written. By default, a temporary file will be used.</p></body></html> + <html><head/><body><p>Introduisez le nom de fichier où les données capturées seront écrites. Par défaut, un fichier temporaire sera utilisé.</p></body></html> - Show and hide interfaces, add comments, and manage pipes and remote interfaces. - Montrer et cacher des interfaces, ajouter des commentaires et gérer les pipes et interfaces distantes + Capture to a permanent file + Capturer vers un fichier permanent - Manage Interfaces… - Manage Interfaces... - Gérer les Interfaces... + Browse… + Parcourir... - Capture filter for selected interfaces: - Capture Filter for selected Interfaces: - Filtre de capture pour les interfaces sélectionnées : + File: + Fichier: - Compile BPFs - Compiler des BPFs + Output format: + Format de sortie: - <html><head/><body><p>Enter the file name to which captured data will be written. By default, a temporary file will be used.</p></body></html> - <html><head/><body><p>Introduisez le nom de fichier où les données capturées seront écrites. Par défaut, un fichier temporaire sera utilisé.</p></body></html> + pcapng + - Capture to a permanent file - Capturer vers un fichier permanent + pcap + pcap <html><head/><body><p>Instead of using a single capture file, multiple files will be created.</p><p>The generated file names will contain an incrementing number and the start time of the capture.</p></body></html> - <html><head/><body><p>Au lieu d'utiliser un fichier de capture unique, plusieurs fichiers seront créés.</p><p>Les noms des fichiers générés contiendront un incrément et le temps de départ de la capture.</p></body></html> + <html><head/><body><p>Au lieu d'utiliser un fichier de capture unique, plusieurs fichiers seront créés.</p><p>Les noms des fichiers générés contiendront un incrément et le temps de départ de la capture.</p></body></html> + + + Create a new file automatically after… + Créer un nouveau fichier automatiquement après... <html><head/><body><p>If the selected file size is exceeded, capturing switches to the next file.</p><p>PLEASE NOTE: One option MUST be selected.</p></body></html> - <html><head/><body><p>Si la taille de fichier sélectionnée est dépassée, la capture passe au fichier suivant.</p><p>NOTE: Une option DOIT être sélectionnée.</p></body></html> + <html><head/><body><p>Si la taille de fichier sélectionnée est dépassée, la capture passe au fichier suivant.</p><p>NOTE: Une option DOIT être sélectionnée.</p></body></html> If the selected file size is exceeded, capturing switches to the next file. PLEASE NOTE: One option MUST be selected. - Si la taille de fichier sélectionnée est dépassée, la capture passe au fichier suivant. + Si la taille de fichier sélectionnée est dépassée, la capture passe au fichier suivant. NOTE: Une option DOIT être sélectionnée. + kilobytes + kilo-octets + + + megabytes + mégaoctets + + gigabytes - Gigabytes - gigaoctets + gigaoctets + + + seconds + secondes + + + minutes + minutes + + + hours + heures <html><head/><body><p>After capturing has switched to the next file and the given number of files has exceeded, the oldest file will be removed.</p></body></html> - <html><head/><body><p>Après basculement de la capture vers le fichier suivant, si le nombre de fichiers donné est dépassé, le fichier le plus ancien sera supprimé.</p></body></html> + <html><head/><body><p>Après basculement de la capture vers le fichier suivant, si le nombre de fichiers donné est dépassé, le fichier le plus ancien sera supprimé.</p></body></html> Use a ring buffer with - Utiliser un tampon circulaire avec + Utiliser un tampon circulaire avec files - fichiers + fichiers Options - Options + Options Display Options - Option d'affchage + Option d'affchage <html><head/><body><p>Using this option will show the captured packets immediately on the main screen. Please note: this will slow down capturing, so increased packet drops might appear.</p></body></html> - <html><head/><body><p>Cette option permet d'afficher les paquets capturés immédiatement à l'écran principal. Note: cela ralentira la capture, donc des pertes de paquets pourraient apparaître.</p></body></html> + <html><head/><body><p>Cette option permet d'afficher les paquets capturés immédiatement à l'écran principal. Note: cela ralentira la capture, donc des pertes de paquets pourraient apparaître.</p></body></html> Update list of packets in real-time - Mettre à jour la liste des paquets en temps en réel + Mettre à jour la liste des paquets en temps en réel <html><head/><body><p>This will scroll the &quot;Packet List&quot; automatically to the latest captured packet, when the &quot;Update list of packets in real-time&quot; option is used.</p></body></html> - <html><head/><body><p>This will scroll the &quot;Packet List&quot; automatically to the latest captured packet, when the &quot;Update list of packets in real-time&quot; option is used.</p></body></html> + <html><head/><body><p>This will scroll the &quot;Packet List&quot; automatically to the latest captured packet, when the &quot;Update list of packets in real-time&quot; option is used.</p></body></html> Automatically scroll during live capture - Défilement automatique de la barre pendant la capture + Défilement automatique de la barre pendant la capture Name Resolution - Résolution de nom + Résolution de nom Perform MAC layer name resolution while capturing. - Effectuer la résolution de nom sur la couche MAC pendant la capture. + Effectuer la résolution de nom sur la couche MAC pendant la capture. Resolve MAC Addresses - Résoudre les Adresses MAC + Résoudre les Adresses MAC <html><head/><body><p>Perform network layer name resolution while capturing.</p></body></html> - <html><head/><body><p>Effectue la résolution de nom de la couche réseau durant la capture.</p></body></html> + <html><head/><body><p>Effectue la résolution de nom de la couche réseau durant la capture.</p></body></html> Resolve network names - Résoudre les noms réseaux + Résoudre les noms réseaux Perform transport layer name resolution while capturing. - Effectuer la résolution de nom sur la couche transport pendant la capture. + Effectuer la résolution de nom sur la couche transport pendant la capture. Resolve transport names - Résoudre les noms de ports + Résoudre les noms de ports Stop capture automatically after… - Stop capture automatically after... - Arrêter la capture automatiquement après... + Arrêter la capture automatiquement après... + + + Stop capturing after the specified number of packets have been captured. + Arrêter la capture après avoir capturé le nombre de paquets indiqué. + + + Stop capturing after the specified amount of data has been captured. + Arrêter la capture après avoir capturé le volume de données indiqué. + + + <html><head/><body><p>Stop capturing after the specified amount of data has been captured.</p></body></html> + <html><head/><body><p>Arrêter la capture après avoir capturé le volume de données indiqué.</p></body></html> + + + packets + paquets Stop capturing after the specified amount of time has passed. - Arrêter la capture à la fin du temps défini. + Arrêter la capture à la fin du temps défini. <html><head/><body><p>Stop capturing after the specified number of packets have been captured.</p></body></html> - <html><head/><body><p>Arrête la capture après avoir capturé le nombre de paquets indiqués.</p></body></html> + <html><head/><body><p>Arrête la capture après avoir capturé le nombre de paquets indiqués.</p></body></html> <html><head/><body><p>Stop capturing after the specified number of files have been created.</p></body></html> - <html><head/><body><p>Arrête la capture après avoir créé le nombre de fichiers indiqués.</p></body></html> + <html><head/><body><p>Arrête la capture après avoir créé le nombre de fichiers indiqués.</p></body></html> Capture Interfaces - Liste des interfaces de capture + Liste des interfaces de capture Start - Démarrer + Démarrer Leave blank to use a temporary file - Laisser vide pour utiliser un fichier temporaire + Laisser vide pour utiliser un fichier temporaire Specify a Capture File - Préciser un fichier de capture + Préciser un fichier de capture %1: %2 - %1: %2 + %1: %2 Addresses - Adresses + Adresses Address - Adresse + Adresse no addresses - pas d'adresse + pas d'adresse Error - Erreur + Erreur + + + Multiple files: Requested filesize too large. The filesize cannot be greater than 2 GiB. + + + + Multiple files: No capture file name given. You must specify a filename if you want to use multiple files. + + + + Multiple files: No file limit given. You must specify a file size or interval at which is switched to the next capture file + if you want to use multiple files. + CapturePreferencesFrame Frame - Trame + Trame Default interface - Interface par défaut + Interface par défaut <html><head/><body><p>You probably want to enable this. Usually a network card will only capture the traffic sent to its own network address. If you want to capture all traffic that the network card can &quot;see&quot;, mark this option. See the FAQ for some more details of capturing packets from a switched network.</p></body></html> - <html><head/><body><p>Vous voulez sans doute pour activer cela. Habituellement, une carte réseau ne capture que le trafic envoyé à sa propre adresse réseau. Si vous voulez capturer tout le trafic que la carte réseau peut recevoi», cochez cette case. Voir la FAQ pour plus de détails sur la capture des paquets à partir d'une commutation</p></body></html> + <html><head/><body><p>Vous voulez sans doute pour activer cela. Habituellement, une carte réseau ne capture que le trafic envoyé à sa propre adresse réseau. Si vous voulez capturer tout le trafic que la carte réseau peut recevoi», cochez cette case. Voir la FAQ pour plus de détails sur la capture des paquets à partir d'une commutation</p></body></html> Capture packets in promiscuous mode - Capture de Paquets en mode promiscuous + Capture de Paquets en mode promiscuous <html><head/><body><p>Capture packets in the next-generation capture file format.</p></body></html> - <html><head/><body><p>Paquets de capture dans le nouveau format (pcap-ng) de fichier de capture.</p></body></html> + <html><head/><body><p>Paquets de capture dans le nouveau format (pcap-ng) de fichier de capture.</p></body></html> + + + Capture packets in pcapng format + <html><head/><body><p>Update the list of packets while capture is in progress. This can result in dropped packets on high-speed networks.</p></body></html> - <html><head/><body><p>Mettre à jour la liste des paquets tandis que la capture est en cours. Cela peut entraîner la perte de paquets sur les réseaux à grande vitesse.</p></body></html> + <html><head/><body><p>Mettre à jour la liste des paquets tandis que la capture est en cours. Cela peut entraîner la perte de paquets sur les réseaux à grande vitesse.</p></body></html> Update list of packets in real time - Mettre la liste de paquet à jour en temps réel + Mettre la liste de paquet à jour en temps réel <html><head/><body><p>Keep the packet list scrolled to the bottom while capturing.</p></body></html> - <html><head/><body><p>Gardez la liste des paquets défilés vers le bas tout en capturant.</p></body></html> + <html><head/><body><p>Gardez la liste des paquets défilés vers le bas tout en capturant.</p></body></html> Automatic scrolling in live capture - Défilement automatique dans la capture en temps réel + Défilement automatique dans la capture en temps réel + + + Disable external capture interfaces + + + + + ColoringRulesDelegate + + the "@" symbol will be ignored. + ColoringRulesDialog Dialog - Dialogue + Dialogue <small><i>A hint.</i></small> - <small><i>Un indice.</i></small> + <small><i>Un indice.</i></small> Add a new coloring rule. - Ajouter une règle de coloration. + Ajouter une règle de coloration. Delete this coloring rule. - Supprimer cette règle de coloration. + Supprimer cette règle de coloration. Duplicate this coloring rule. - Dupliquer cette règle de coloration. + Dupliquer cette règle de coloration. Set the foreground color for this rule. - Définir la couleur de police. + Définir la couleur de police. Foreground - Couleur de police + Couleur de police Set the background color for this rule. - Définir la couleur d'arrière-plan. + Définir la couleur d'arrière-plan. Background - Arrière-plan + Arrière-plan + + + Set the display filter using this rule. + + + + Apply as filter + + + + Coloring Rules %1 + Import - Importer + Importer Select a file and add its filters to the end of the list. - Sélectionner un fichier et ajouter ses filtres à la fin de la liste. + Sélectionner un fichier et ajouter ses filtres à la fin de la liste. Export - Exporter + Exporter Save filters in a file. - Sauvegarder les filtres dans un fichier. + Sauvegarder les filtres dans un fichier. Double click to edit. Drag to move. Rules are processed in order until a match is found. - Double-cliquer pour éditer. Glisser pour déplacer. Les règles sont traitées dans l'ordre jusqu'à trouver une correspondance. + Double-cliquer pour éditer. Glisser pour déplacer. Les règles sont traitées dans l'ordre jusqu'à trouver une correspondance. Import Coloring Rules - Importer des règles de coloration + Importer des règles de coloration Export %1 Coloring Rules - Exporter %1 règles de coloration + Exporter %1 règles de coloration Your coloring rules file contains unknown rules - Votre fichier de règles de coloriage contient des règles inconnues. + Votre fichier de règles de coloriage contient des règles inconnues. + + + Wireshark doesn't recognize one or more of your coloring rules. They have been disabled. + ColoringRulesModel + Unable to save coloring rules: %1 + + + Name - Nom + Nom Filter - Filtre + Filtre ColumnEditorFrame Frame - Trame + Trame Title: - Title - Titre: + Titre: Type: - Type - Type: + Type: + + + Fields: + Occurrence: - Occurrence - événement + événement + + + Missing fields. + + + + Invalid fields. + + + + Invalid occurrence value. + ColumnPreferencesFrame Frame - Trame + Trame Displayed - Affichés + Affichés Title - Titre + Titre Type - Type + Type + + + Fields + Field Occurrence - Field occurrence - Occurrence d'un champ + Occurrence d'un champ CompiledFilterOutput + Compiled Filter Output + + + Copy - Copier + Copier Copy filter text to the clipboard. - Copier le texte du filtre vers le bloc-notes + Copier le texte du filtre vers le bloc-notes ConversationDialog Follow Stream - Follow Stream... - Suivre flux + Suivre flux Follow a TCP or UDP stream. - Afficher un flux TCP ou UDP. + Afficher un flux TCP ou UDP. Graph - Graph... - Graphique + Graphique Graph a TCP conversation. - Décrire graphiquement une conversation TCP + Décrire graphiquement une conversation TCP ConversationHashTablesDialog Dialog - Dialogue + Dialogue Dissector Tables - Tables de dissecteur + Tables de dissecteur + + + + DataPrinter + + Copy Bytes as Hex + ASCII Dump + + + + Copy packet bytes as a hex and ASCII dump. + + + + Copy packet bytes as a hex dump. + + + + Copy only the printable text in the packet. + + + + Copy packet bytes as a stream of hex. + + + + Copy packet bytes as application/octet-stream MIME data. + + + + Copy packet bytes as an escaped string. + DecodeAsDialog Change the dissection behavior for a protocol. - Modifier le comportement de dissection d'un protocole. + Modifier le comportement de dissection d'un protocole. Remove this dissection behavior. - Supprimer la dissection. + Supprimer la dissection. Copy this dissection behavior. - Copier la dissection. + Copier la dissection. Decode As - Décoder comme + Décoder comme - DisplayFilterExpressionDialog - - Dialog - Dialogue - + DecodeAsModel - Select a field to start building a display filter. - Sélectionner un champ pour commencer à construire un filtre d'affichage + Match using this field + - Field Name - Nom du champ + Current"Decode As" behavior + - <html><head/><body><p>Search the list of field names.</p></body></html> - <html><head/><body><p>Chercher dans la liste des noms de champ.</p></body></html> + Default "Decode As" behavior + - Search: - Recherche: + Change behavior when the protocol field matches this value + - Relation - Relation + String + Chaine de Caractères - Match against this value. - Correspond à cette valeur + Integer, base + - Value - Valeur + unknown + inconnu - If the field you have selected has a known set of valid values they will be listed here. - Si le champ que vous avez sélectionné a un ensemble connu de valeurs valides elles seront listées ici + <none> + - Predefined Values - Valeurs prédéfinies + GUID + - If the field you have selected covers a range of bytes (e.g. you have selected a protocol) you can restrict the match to a range of bytes here. - Si le champ que vous avez sélectionné couvre une série d'octets (p.ex. vous avez sélectionné un protocole) vous pouvez limiter la correspondance à une série d'octets ici. + Field + - Range (offset:length) - Série (offset:longueur) + Value + Valeur - No display filter - Pas de filtre d'affichage. + Type + Type - <small><i>A hint.</i></small> - <small><i>Un indice.</i></small> + Default + - Display Filter Expression - Affiche Expression de Filtre + Current + + + + DisplayFilterCombo - Select a field name to get started - Sélectionner un nom de champ pour commencer + Display filter selector + - Click OK to insert this filter - Cliquer OK pour insérer ce filtre + Select from previously used filters. + - DissectorTablesDialog + DisplayFilterEdit - Dialog - Dialogue + Display filter entry + - Dissector Tables - Tables de dissecteur + Manage saved bookmarks. + - - - EnabledProtocolsDialog - Dialog - Dialogue + Apply this filter string to the display. + - <small><i>Disabling a protocol prevents higher layer protocols from being displayed</i></small> - <small><i>Désactiver un protocole empêche les protocoles de couches supérieures d'être affichés</i></small> + Apply a display filter %1 <%2/> + - Search: - Recherche : + Enter a display filter %1 + - Enable All - Activer tout + Apply a read filter %1 + - Disable All - Désactiver tout + Invalid filter: + - Invert - Inverser + Save this filter + Sauvegarder ce filtre - Enabled Protocols - Protocoles activés + Remove this filter + Supprimer ce filtre + + + Manage Display Filters + + + + Manage Filter Expressions + - ExpertInfoDialog + DisplayFilterExpressionDialog Dialog - Dialogue + Dialogue - <small><i>A hint.</i></small> - <small><i>Un indice.</i></small> + Select a field to start building a display filter. + Sélectionner un champ pour commencer à construire un filtre d'affichage - Limit to Display Filter - Limiter au Filtre d'Affichage + Field Name + Nom du champ - Search expert summaries. - Cherche dans les résumés expert. + <html><head/><body><p>Search the list of field names.</p></body></html> + <html><head/><body><p>Chercher dans la liste des noms de champ.</p></body></html> Search: - Recherche: + Recherche: - Show… - Show... - Afficher... + <html><head/><body><p>Relations can be used to restrict fields to specific values. Each relation does the following:</p><table border="0" style=" margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px;" cellspacing="2" cellpadding="0"><tr><td><p align="center"><span style=" font-weight:600;">is present</span></p></td><td><p>Match any packet that contains this field</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">==, !=, etc.</span></p></td><td><p>Compare the field to a specific value.</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">contains, matches</span></p></td><td><p>Check the field against a string (contains) or a regular expression (matches)</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">in</span></p></td><td><p>Compare the field to a specific set of values</p></td></tr></table></body></html> + + + - Error - Erreur + Relation + Relation - Show error packets. - Afficher les paquets d'erreur. + Match against this value. + Correspond à cette valeur - Warning - Avertissement + Value + Valeur - Show warning packets. - Afficher les paquets d'avertissement. + If the field you have selected has a known set of valid values they will be listed here. + Si le champ que vous avez sélectionné a un ensemble connu de valeurs valides elles seront listées ici - Note - Note + Predefined Values + Valeurs prédéfinies - Show note packets. - Afficher les paquets de note. + If the field you have selected covers a range of bytes (e.g. you have selected a protocol) you can restrict the match to a range of bytes here. + Si le champ que vous avez sélectionné couvre une série d'octets (p.ex. vous avez sélectionné un protocole) vous pouvez limiter la correspondance à une série d'octets ici. - Chat - Chat + Range (offset:length) + Série (offset:longueur) + + + No display filter + Pas de filtre d'affichage. + + + <small><i>A hint.</i></small> + <small><i>Un indice.</i></small> + + + Display Filter Expression + Affiche Expression de Filtre + + + Select a field name to get started + Sélectionner un nom de champ pour commencer + + + Click OK to insert this filter + Cliquer OK pour insérer ce filtre + + + + DissectorTablesDialog + + Dialog + Dialogue + + + Search: + + + + Dissector Tables + Tables de dissecteur + + + + DissectorTablesProxyModel + + Table Type + + + + String + Chaine de Caractères + + + Dissector + + + + Integer + + + + Protocol + Protocole + + + Short Name + + + + Table Name + + + + Selector Name + + + + + EnabledProtocolsDialog + + Dialog + Dialogue + + + <small><i>Disabling a protocol prevents higher layer protocols from being displayed</i></small> + <small><i>Désactiver un protocole empêche les protocoles de couches supérieures d'être affichés</i></small> + + + Search: + Recherche : + + + Enable All + Activer tout + + + Disable All + Désactiver tout + + + Invert + Inverser + + + Enabled Protocols + Protocoles activés + + + + EnabledProtocolsModel + + Protocol + Protocole + + + Description + Description + + + + ExpertInfoDialog + + Dialog + Dialogue + + + <small><i>A hint.</i></small> + <small><i>Un indice.</i></small> + + + Limit to Display Filter + Limiter au Filtre d'Affichage + + + Group by summary + + + + Search expert summaries. + Cherche dans les résumés expert. + + + Search: + Recherche: + + + Show… + Afficher... + + + Error + Erreur + + + Show error packets. + Afficher les paquets d'erreur. + + + Warning + Avertissement + + + Show warning packets. + Afficher les paquets d'avertissement. + + + Note + Note + + + Show note packets. + Afficher les paquets de note. + + + Chat + Chat Show chat packets. - Afficher les paquets du chat. + Afficher les paquets du chat. Comment - Commentaire + Commentaire Show comment packets. - Montre paquets de commentaires + Montre paquets de commentaires Expert Information - Information Expert + Information Expert + + + Collapse All + + + + Expand All + Capture file closed. - Fichier de capture fermé + Fichier de capture fermé No display filter - Pas de filtre d'affichage. + Pas de filtre d'affichage. No display filter set. - Filtre d'affichage non défini. + Filtre d'affichage non défini. Limit information to "%1". - Limiter l'information à "%1". + Limiter l'information à "%1". Display filter: "%1" - Filtre d'affichage: "%1" + Filtre d'affichage: "%1" + + + + ExpertInfoProxyModel + + Packet + Paquet + + + Severity + + + + Summary + + + + Group + + + + Protocol + Protocole + + + Count + Compteur ExportDissectionDialog Export Packet Dissections - Wireshark: Export Packet Dissections - Exporter analyse des paquets + Exporter analyse des paquets Export As: - Export as: - Exporter comme: + Exporter comme: Plain text (*.txt) - Texte (*.txt) + Texte (*.txt) Comma Separated Values - summary (*.csv) - CSV Séparateur: point-virgule) (*.csv) + CSV Séparateur: point-virgule) (*.csv) PSML - summary (*.psml, *.xml) - PSML - résumé (*.psml, *.xml) + PSML - résumé (*.psml, *.xml) PDML - details (*.pdml, *.xml) - PDML - détails (*.pdml, *.xml) + PDML - détails (*.pdml, *.xml) + + + JSON (*.json) + C Arrays - bytes (*.c, *.h) - Tableau C - octets (*.c, .h) + Tableau C - octets (*.c, .h) ExportObjectDialog Dialog - Dialogue + Dialogue Searching for objects - Chercher les objects + Chercher les objects Export - Exporter + Exporter %1 object list - Liste d'objets %1 + Liste d'objets %1 Save Object As - Enregistrer l'objet sous + Enregistrer l'objet sous + + + Save All Objects In + Enregistrer tous les objets dans + + + Object Export + Object exporté + + + Some files could not be saved. + Certains fichiers ne sont pas sauvegardés. + + + + ExportObjectModel + + Packet + Paquet + + + Hostname + + + + Content Type + + + + Size + + + + Filename + + + + + ExportPDUDialog + + Dialog + Dialogue + + + Display filter: + Filtre d'affichage: + + + + ExtcapArgumentFileSelection + + All Files ( + Tous les Fichiers ( + + + Open File + Ouvrir un fichier + + + + ExtcapOptionsDialog + + Save parameter on capture start + + + + Interface Options + + + + Start + Démarrer + + + Extcap Help cannot be found + + + + The help for the extcap interface %1 cannot be found. Given file: %2 + + + + + FieldFilterEdit + + Display filter entry + + + + Enter a field %1 + + + + Invalid filter: + + + + + FileSetDialog + + No files in Set + Pas de fichier dans le lot + + + No capture loaded + Aucune capture chargée + + + %Ln File(s) in Set + %1 File%2 in Set + + + + + + + Dialog + Dialogue + + + Directory: + Dossier: + + + + FilesetEntryModel + + Open this capture file + + + + Filename + + + + Created + + + + Modified + + + + Size + + + + + FilterDialog + + Dialog + Dialogue + + + Name + Nom + + + Filter + Filtre + + + Create a new filter. + Créer un nouveau filtre. + + + Remove this filter. + Supprimer ce filtre. + + + Copy this filter. + Copier ce filtre. + + + Capture Filters + Filtres de capture + + + Display Filters + Filtres d'affichage + + + New filter + Nouveau filtre + + + New capture filter + This text is automatically filled in when a new filter is created + Nouveau filtre de capture + + + New display filter + This text is automatically filled in when a new filter is created + Nouveau filtre d'affichage + + + + FilterExpressionFrame + + Frame + Trame + + + Filter Buttons Preferences… + + + + Label: + Étiquette: + + + Enter a description for the filter button + + + + Filter: + Filtre: + + + Enter a filter expression to be applied + + + + Comment: + + + + Enter a comment for the filter button + + + + Missing label. + + + + Missing filter expression. + + + + Invalid filter expression. + + + + + FindLineEdit + + Textual Find + + + + Regular Expression Find + + + + + FirewallRulesDialog + + Create rules for + + + + Inbound + + + + Deny + + + + Firewall ACL Rules + + + + Copy + + + + IPv4 source address. + + + + IPv4 destination address. + + + + Source port. + + + + Destination port. + + + + IPv4 source address and port. + + + + IPv4 destination address and port. + + + + MAC source address. + + + + MAC destination address. + + + + Text file (*.txt);;All Files ( + + + + Warning + Avertissement + + + Unable to save %1 + Impossible de sauvegarder %1 + + + + FolderListModel + + "File" dialogs + - Save All Objects In - Enregistrer tous les objets dans + capture files + - Object Export - Object exporté + Temp + - Some files could not be saved. - Certains fichiers ne sont pas sauvegardés. + untitled capture files + - - - ExportPDUDialog - Dialog - Dialogue + Personal configuration + - Display filter: - Filtre d'affichage: + dfilters, preferences, ethers, + - - - ExtcapArgumentFileSelection - All Files ( - Tous les Fichiers ( + Global configuration + - Open File - Ouvrir un fichier + dfilters, preferences, manuf, + - - - ExtcapOptionsDialog - Start - Démarrer + System + - - - FileSetDialog - Dialog - Dialogue + ethers, ipxnets + - Directory: - Dossier: + Program + - No files in Set - Pas de fichier dans le lot + program files + - No capture loaded - Aucune capture chargée + Personal Plugins + - - - FilterDialog - Dialog - Dialogue + binary plugins + - Name - Nom + Global Plugins + - Filter - Filtre + Personal Lua Plugins + - Create a new filter. - Créer un nouveau filtre. + lua scripts + - Remove this filter. - Remove this profile. - Supprimer ce filtre. + Global Lua Plugins + - Copy this filter. - Copy this profile. - Copier ce filtre. + Extcap path + - Capture Filters - Filtres de capture + Extcap Plugins search path + - Display Filters - Filtres d'affichage + MaxMind DB path + - New filter - Nouveau filtre + MaxMind DB database search path + - New capture filter - This text is automatically filled in when a new filter is created - Nouveau filtre de capture + MIB/PIB path + - New display filter - This text is automatically filled in when a new filter is created - Nouveau filtre d'affichage + SMI MIB/PIB search path + - - - FilterExpressionFrame - Frame - Trame + Name + Nom - Label: - Étiquette: + Location + - Filter: - Filtre: + Typical Files + FollowStreamDialog - Print - Imprimer - - - Save as - Save as... - Enregistrer sous - - ASCII - ASCII + ASCII C Arrays - Tableaux C + Tableaux C EBCDIC - EBCDIC + EBCDIC Hex Dump - Hexdump + Hexdump UTF-8 - UTF-8 + UTF-8 + + + UTF-16 + UTF-16 YAML - YAML + YAML Raw - Brut + Brut + + + Filter Out This Stream + + + + Print + Imprimer + + + Save as + Enregistrer sous + + + Back + Packet %1. - Paquet %1. + Paquet %1. + + + %Ln <span style="color: %1; background-color:%2">client</span> pkt(s), + + + + + + + %Ln <span style="color: %1; background-color:%2">server</span> pkt(s), + + + + %Ln turn(s). - + %n tour. %n tours. Click to select. - Cliquez pour sélectionner + Cliquez pour sélectionner + + + Regex Find: + Save Stream Content As - Enregistrer Contenu du Flux Comme + Enregistrer Contenu du Flux Comme + + + [Stream output truncated] + No capture file. - Pas de fichier de capture. + Pas de fichier de capture. Please make sure you have a capture file opened. - S'il vous plaît assurez-vous que vous avez un fichier de capture ouvert. + S'il vous plaît assurez-vous que vous avez un fichier de capture ouvert. Error following stream. - Erreur pour suivre le flux. + Erreur pour suivre le flux. Capture file invalid. - Fichier de capture invalide. + Fichier de capture invalide. + + + Please make sure you have a %1 packet selected. + Error creating filter for this stream. - Erreur pour la création du filtre pour ce flux. + Erreur pour la création du filtre pour ce flux. A transport or network layer header is needed. - Une en-tête de transport ou de la couche de réseau est nécessaire. + Une en-tête de transport ou de la couche de réseau est nécessaire. %Ln total stream(s). - + %Ln total flux. %Ln total flux. + Entire conversation (%1) + + + + Follow %1 Stream (%2) + + + File closed. - Fichier fermé. + Fichier fermé. Follow Stream - Suivre flux + Suivre flux Hint. - Astuce. + Astuce. + + + Show and save data as + Stream - Flux + Flux Find: - Trouver: + Trouver: Find &Next - Trouver Suiva&nt + Trouver Suiva&nt FontColorPreferencesFrame Frame - Trame + Trame Main window font: - olice de la fenetre principale: + olice de la fenetre principale: Select Font - Selectionner police + Selectionner police Colors: - Couleurs: + Couleurs: Sample ignored packet text - Exemple de texte de paquets ignorés + Exemple de texte de paquets ignorés Sample marked packet text - Exemple de texte de paquets marqués + Exemple de texte de paquets marqués Sample "Follow Stream" client text - Exemple de texte de suivi de flux (coté client) + Exemple de texte de suivi de flux (coté client) Sample "Follow Stream" server text - Exemple de texte de suivi de flux (coté serveur) + Exemple de texte de suivi de flux (coté serveur) Sample valid filter - Exemple filtre valide + Exemple filtre valide Sample invalid filter - Exemple filtre invalide + Exemple filtre invalide + + + Sample warning filter + Font - Police d'écriture + Police d'écriture FunnelStringDialog Dialog - Dialogue + Dialogue FunnelTextDialog Dialog - Dialogue + Dialogue <html><head/><body><p>Enter some text or a regular expression. It will be highlighted above.</p></body></html> - <html><head/><body><p>Introduisez du texte ou une expression régulière. Ça sera surligné au-dessus.</p></body></html> + <html><head/><body><p>Introduisez du texte ou une expression régulière. Ça sera surligné au-dessus.</p></body></html> Highlight: - Surligner: + Surligner: GsmMapSummaryDialog Dialog - Dialogue + Dialogue GSM MAP Summary - Sommaire GSM MAP + Sommaire GSM MAP File - Fichier + Fichier Name - Nom + Nom Length - Longueur + Longueur (gzip compressed) - (compressé gzip) + (compressé gzip) Format - Format + Format Snapshot length - Taille Snapshot + Taille Snapshot Data - Données + Données First packet - Premier paquet + Premier paquet Last packet - Dernier paquet + Dernier paquet Elapsed - Temps écoulé + Temps écoulé Packets - Paquets + Paquets Invokes - Invokes + Invokes Total number of Invokes - Nombre total d'Invokes + Nombre total d'Invokes Average number of Invokes per second - Nombre moyen d'Invokes par seconde + Nombre moyen d'Invokes par seconde Total number of bytes for Invokes - Nombre total d'octets pour les Invokes + Nombre total d'octets pour les Invokes Average number of bytes per Invoke - Nombre moyen d'octets par Invoke + Nombre moyen d'octets par Invoke Return Results - Résultats Retournés + Résultats Retournés Total number of Return Results - Nombre total de Résultats Retournés + Nombre total de Résultats Retournés Average number of Return Results per second - Nombre moyen de Résultats Retournés par seconde + Nombre moyen de Résultats Retournés par seconde Total number of bytes for Return Results - Nombre total d'octets pour les Résultats Retournés + Nombre total d'octets pour les Résultats Retournés Average number of bytes per Return Result - Nombre moyen d'octets par Résultat Retourné + Nombre moyen d'octets par Résultat Retourné Totals - Totaux + Totaux Total number of GSM MAP messages - Nombre total de messages GSM MAP + Nombre total de messages GSM MAP Average number of GSM MAP messages per second - Moyenne du nombre de messages GSM MAP par secondes + Moyenne du nombre de messages GSM MAP par secondes Total number of bytes for GSM MAP messages - Nombre total d'octets pour les messages GSM MAP + Nombre total d'octets pour les messages GSM MAP Average number of bytes per GSM MAP message - Moyenne du nombre d'octets par message GSM MAP + Moyenne du nombre d'octets par message GSM MAP IOGraphDialog Dialog - Dialogue + Dialogue <html><head/><body> @@ -2212,33 +2966,7 @@ </tbody></table> </body></html> - <html><head/><body> - -<h3>Valuable and amazing time-saving keyboard shortcuts</h3> -<table><tbody> - -<tr><th>+</th><td>Zoom in</td></th> -<tr><th>-</th><td>Zoom out</td></th> -<tr><th>0</th><td>Reset graph to its initial state</td></th> - -<tr><th>→</th><td>Move right 10 pixels</td></th> -<tr><th>←</th><td>Move left 10 pixels</td></th> -<tr><th>↑</th><td>Move up 10 pixels</td></th> -<tr><th>↓</th><td>Move down 10 pixels</td></th> -<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> -<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> -<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> -<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> - -<tr><th>g</th><td>Go to packet under cursor</td></th> - -<tr><th>z</th><td>Toggle mouse drag / zoom</td></th> -<tr><th>t</th><td>Toggle capture / session time origin</td></th> -<tr><th>Space</th><td>Toggle crosshairs</td></th> - -</tbody></table> -</body></html> - <html><head/><body> + <html><head/><body> <h3>Raccourcis-clavier précieux pour gains de temps surprenants</h3> <table><tbody> @@ -2272,1593 +3000,1788 @@ </body></html> - Remove this graph. - Remove this dissection behavior. - Enlever ce graphique. + Add a new graph. + Ajouter un nouveau graphique. - Add a new graph. - Ajouter un nouveau graphique. + Remove this graph. + Enlever ce graphique. Duplicate this graph. - Dupliquer ce graphique. + Dupliquer ce graphique. Mouse - Souris + Souris Drag using the mouse button. - Faites glisser à l'aide du bouton de la souris. + Faites glisser à l'aide du bouton de la souris. drags - Glissement + Glissement Select using the mouse button. - Sélectionner à l'aide du bouton de la souris. + Sélectionner à l'aide du bouton de la souris. zooms - Zoom + Zoom Interval - Intervale + Intervale Time of day - Heure du jour + Heure du jour Log scale - échelle logarithmique + échelle logarithmique Reset - Réinitialiser + Réinitialiser Reset Graph - Réinitialiser le Graphique + Réinitialiser le Graphique Reset the graph to its initial state. - Réinitialiser le graphique à son état initial. + Réinitialiser le graphique à son état initial. 0 - 0 + 0 Zoom In - Zoom Avant + Zoom Avant + - + + + Zoom Out - Zoom arrière + Zoom arrière - - - + - Move Up 10 Pixels - Monter de 10 Pixels + Monter de 10 Pixels Up - Monter + Monter Move Left 10 Pixels - Déplacer à Gauche de 10 Pixels + Déplacer à Gauche de 10 Pixels Left - Gauche + Gauche Move Right 10 Pixels - Déplacer à Droite de 10 Pixels + Déplacer à Droite de 10 Pixels Right - Droite + Droite Move Down 10 Pixels - Descendre de 10 Pixels + Descendre de 10 Pixels Down - Descendre + Descendre Move Up 1 Pixel - Monter d'1 Pixel + Monter d'1 Pixel Shift+Up - Maj+Haut + Maj+Haut Move Left 1 Pixel - Déplacer à Gauche d'1 Pixel + Déplacer à Gauche d'1 Pixel Shift+Left - Maj+Gauche + Maj+Gauche Move Right 1 Pixel - Déplacer à Droite d'1 Pixel + Déplacer à Droite d'1 Pixel Shift+Right - Maj+Droite + Maj+Droite Move Down 1 Pixel - Descendre d'1 Pixel + Descendre d'1 Pixel Move down 1 Pixel - Move down 1 pixel - Descendre d'1 pixel + Descendre d'1 pixel Shift+Down - Maj+Bas + Maj+Bas Go To Packet Under Cursor - Aller au paquet sous le curseur + Aller au paquet sous le curseur Go to packet currently under the cursor - Aller au paquet actuellement sous le curseur + Aller au paquet actuellement sous le curseur G - G + G Drag / Zoom - Glisser / Zoom + Glisser / Zoom Toggle mouse drag / zoom behavior - Basculer comportant de la souris glisser / zoom + Basculer comportant de la souris glisser / zoom Z - Z + Z Capture / Session Time Origin - Capture / Temps de Session d'origine + Capture / Temps de Session d'origine Toggle capture / session time origin - Basculer du temps d'origine capture / session + Basculer du temps d'origine capture / session T - T + T Crosshairs - Réticule + Réticule Toggle crosshairs - Basculer réticule + Basculer réticule Space - Espace + Espace Zoom In X Axis - Zoom avant Axe X + Zoom avant Axe X X - X + X Zoom Out X Axis - Zoom arrière Axe X + Zoom arrière Axe X Shift+X - Majuscule+X + Majuscule+X Zoom In Y Axis - Zoom avant Axe Y + Zoom avant Axe Y Y - Y + Y Zoom Out Y Axis - Zoom arrière Axe Y + Zoom arrière Axe Y Shift+Y - Majuscule+Y + Majuscule+Y + + + IO Graphs + Graphiques IO Save As - Save As... - Enregistrer sous + Enregistrer sous + + + Copy + Copier + + + 1 ms + + + + 10 ms + + + + 100 ms + 1 sec - 1 sec + 1 sec 10 sec - 10 sec + 10 sec 1 min - 1 min + 1 min 10 min - 10 min + 10 min Time (s) - Temps (s) - - - IO Graphs - Graphiques IO - - - Copy - Copier + Temps (s) Wireshark IO Graphs: %1 - Wireshark IO Graphiques : %1 + Wireshark IO Graphiques : %1 All packets - Tous les paquets + Tous les paquets TCP errors - Erreurs TCP + Erreurs TCP Hover over the graph for details. - Survolez le graphique pour plus de détails. + Survolez le graphique pour plus de détails. No packets in interval - Aucun paquet dans l'intervale + Aucun paquet dans l'intervale Click to select packet - Cliquez pour sélectionner le paquet + Cliquez pour sélectionner le paquet Packet - Paquet + Paquet %1 (%2s%3). - %1 (%2s%3). + %1 (%2s%3). Release to zoom, x = %1 to %2, y = %3 to %4 - Relâchez pour agrandir, x = %1 de %2, y = %3 de %4 + Relâchez pour agrandir, x = %1 de %2, y = %3 de %4 Unable to select range. - Impossible de sélectionner la plage. + Impossible de sélectionner la plage. Click to select a portion of the graph. - Cliquez pour sélectionner une partie du graphique. + Cliquez pour sélectionner une partie du graphique. Portable Document Format (*.pdf) - Portable Document Format (*.pdf) + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - Portable Network Graphics (*.png) + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - Windows Bitmap (*.bmp) + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - Format d'2change de Fichier JPEG + Format d'2change de Fichier JPEG Comma Separated Values (*.csv) - Valeurs séparées par des virgules (*.csv) + Valeurs séparées par des virgules (*.csv) Save Graph As - Sauvegarder le Graphique Sous + Sauvegarder le Graphique Sous Iax2AnalysisDialog Dialog - Dialogue + Dialogue <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Forward</span></p><p><span style=" font-size:medium; font-weight:600;">Reverse</span></p></body></html> - <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Aller</span></p><p><span style=" font-size:medium; font-weight:600;">Retour</span></p></body></html> + <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Aller</span></p><p><span style=" font-size:medium; font-weight:600;">Retour</span></p></body></html> Forward - Aller + Aller Packet - Paquet + Paquet Delta (ms) - Delta(ms) + Delta(ms) Jitter (ms) - Gigue(ms) + Gigue(ms) Bandwidth - Bande passante + Bande passante Status - Etat + Etat Length - Longueur + Longueur Reverse - Retour + Retour Graph - Graphique + Graphique <html><head/><body><p>Show or hide forward jitter values.</p></body></html> - <html><head/><body><p>Affiche ou masque les valeurs de gigue aller.</p></body></html> + <html><head/><body><p>Affiche ou masque les valeurs de gigue aller.</p></body></html> Forward Jitter - Gigue aller + Gigue aller <html><head/><body><p>Show or hide forward difference values.</p></body></html> - <html><head/><body><p>Affiche ou masque les valeurs de différence aller.</p></body></html> + <html><head/><body><p>Affiche ou masque les valeurs de différence aller.</p></body></html> Forward Difference - Différence Aller + Différence Aller <html><head/><body><p>Show or hide reverse jitter values.</p></body></html> - <html><head/><body><p>Affiche ou masque les valeurs de gigueretour.</p></body></html> + <html><head/><body><p>Affiche ou masque les valeurs de gigueretour.</p></body></html> Reverse Jitter - Gigue Retour + Gigue Retour <html><head/><body><p>Show or hide reverse difference values.</p></body></html> - <html><head/><body><p>Affiche ou masqe les valeurs de différences retour.</p></body></html> + <html><head/><body><p>Affiche ou masqe les valeurs de différences retour.</p></body></html> Reverse Difference - Différence Retour + Différence Retour <small><i>A hint.</i></small> - <small><i>Un indice.</i></small> + <small><i>Un indice.</i></small> Audio - Audio + Audio Save the audio data for both channels. - Sauvegarder les données audio pour les deux canaux. + Sauvegarder les données audio pour les deux canaux. Forward Stream Audio - Flux Audio Aller + Flux Audio Aller Save the forward stream audio data. - Sauvegarder les données audio du flux aller. + Sauvegarder les données audio du flux aller. Reverse Stream Audio - Flux Audio Retour + Flux Audio Retour Save the reverse stream audio data. - Sauvegarder les données de flux audio retour. + Sauvegarder les données de flux audio retour. CSV - CSV + CSV Save both tables as CSV. - Sauvegarder les deux tables en CSV. + Sauvegarder les deux tables en CSV. Forward Stream CSV - Transférer le flux CSV + Transférer le flux CSV Save the forward table as CSV. - Sauvegarder la table aller en CSV. + Sauvegarder la table aller en CSV. Reverse Stream CSV - CSV Flux Retour + CSV Flux Retour Save the reverse table as CSV. - Sauvegarder la table inverse en CSV. + Sauvegarder la table inverse en CSV. Save Graph - Sauvegarder Graphique + Sauvegarder Graphique Save the graph image. - Sauvegarder le graphique. + Sauvegarder le graphique. Go to Packet - Aller au Paquet + Aller au Paquet Select the corresponding packet in the packet list. - Sélectionner le paquet correspondant dans la liste des paquets. + Sélectionner le paquet correspondant dans la liste des paquets. G - G + G Next Problem Packet - Paquet problématique suivant + Paquet problématique suivant Go to the next problem packet - Aller au prochain paquet problématique + Aller au prochain paquet problématique N - N + N IAX2 Stream Analysis - Analyse Flux IAX2 + Analyse Flux IAX2 Unable to save RTP data. - Impossible de sauvegarder les données RTP. + Impossible de sauvegarder les données RTP. + + + Please select an IAX2 packet. + G: Go to packet, N: Next problem packet - G: Aller au paquet, N: Paquet à problème suivant + G: Aller au paquet, N: Paquet à problème suivant Portable Document Format (*.pdf) - Portable Document Format (*.pdf) + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - Portable Network Graphics (*.png) + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - Windows Bitmap (*.bmp) + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - Format d'2change de Fichier JPEG + Format d'2change de Fichier JPEG Save Graph As - Sauvegarder le Graphique Sous + Sauvegarder le Graphique Sous Can't save in a file: Wrong length of captured packets. - Ne peut sauvegarder dans un fichier: Longueur incorrecte des paquets capturés. + Ne peut sauvegarder dans un fichier: Longueur incorrecte des paquets capturés. Can't save in a file: File I/O problem. - Ne peut sauvegarder dans un fichier: Problème d'E/S fichier. + Ne peut sauvegarder dans un fichier: Problème d'E/S fichier. Save forward stream audio - Sauvegarder flux audio aller + Sauvegarder flux audio aller Save reverse stream audio - Sauvegarder flux audio retour + Sauvegarder flux audio retour Save audio - Sauvegarder l'audio + Sauvegarder l'audio Sun Audio (*.au) - Sun Audio (*.au) + Sun Audio (*.au) ;;Raw (*.raw) - ;;Raw (*.raw) + ;;Raw (*.raw) Warning - Avertissement + Avertissement Unable to save in that format - Impossible de sauvegarder dans ce format + Impossible de sauvegarder dans ce format Unable to save %1 - Impossible de sauvegarder %1 + Impossible de sauvegarder %1 Saving %1 - Sauvegarde en cours %1 + Sauvegarde en cours %1 Save forward stream CSV - Sauvegarder CSV flux aller + Sauvegarder CSV flux aller Save reverse stream CSV - Sauvegarder CSV flux retour + Sauvegarder CSV flux retour Save CSV - Sauvegarder le CSV + Sauvegarder le CSV Comma-separated values (*.csv) - Comma-separated values (*.csv) + Comma-separated values (*.csv) ImportTextDialog Import From - Import Depuis + Import Depuis File: - Fichier: + Fichier: Set name of text file to import - Définir le nom du fichier à importer + Définir le nom du fichier à importer Browse for text file to import - Parcourir le fichier à importer + Parcourir le fichier à importer Browse… - Browse... - Feuilleter... + Feuilleter... Offsets in the text file are in octal notation - Décalage dans le fichier texte est en notation octale + Décalage dans le fichier texte est en notation octale Octal - Octale + Octale Offsets: - Décalages: + Décalages: Offsets in the text file are in hexadecimal notation - Décalage dans le fichier texte est en notation hexadecimal + Décalage dans le fichier texte est en notation hexadecimal Hexadecimal - Hexadecimal + Hexadecimal Offsets in the text file are in decimal notation - Décalage dans le fichier texte est en notation decimal + Décalage dans le fichier texte est en notation decimal Decimal - Décimal + Décimal - The format in which to parse timestamps in the text file (eg. %H:%M:%S.). Format specifiers are based on strptime(3) - Le format dans lequel doit-t-on analhyser l'horodatage dans le fichier texte (ex . %H:%M:%S.). Les spécificateurs de format sont basées sur strptime (3) + The text file has no offset + - Timestamp format: - Format horodatage : + None + Aucun - Whether or not the file contains information indicating the direction (inbound or outbound) of the packet. - Que ce soit ou non le fichier contient des informations indiquant la direction (entrant ou sortant) du paquet. + The format in which to parse timestamps in the text file (eg. %H:%M:%S.). Format specifiers are based on strptime(3) + Le format dans lequel doit-t-on analhyser l'horodatage dans le fichier texte (ex . %H:%M:%S.). Les spécificateurs de format sont basées sur strptime (3) - Direction indication: - Indication de direction: + Timestamp format: + Format horodatage : - Maximum frame length: - Longueur maximale de la trame: + Whether or not the file contains information indicating the direction (inbound or outbound) of the packet. + Que ce soit ou non le fichier contient des informations indiquant la direction (entrant ou sortant) du paquet. - The maximum size of the frames to write to the import capture file (max 64000) - La taille maximale des trames'écrire dans le fichier de capture d'import (max 64000) + Direction indication: + Indication de direction: Encapsulation - Encapsulation + Encapsulation Encapsulation Type: - Type d'Encapsulation: + Type d'Encapsulation: Encapsulation type of the frames in the import capture file - Type d'encapsulation des trames dans le fichier de capture d'import + Type d'encapsulation des trames dans le fichier de capture d'import The UDP, TCP or SCTP source port for each frame - Le port source (UDP, TCP ou SCTP) pour chaque trame + Le port source (UDP, TCP ou SCTP) pour chaque trame The SCTP DATA payload protocol identifier for each frame - L'identifiant SCTP DATA payload pour chaque trame + L'identifiant SCTP DATA payload pour chaque trame The UDP, TCP or SCTP destination port for each frame - Le port destination (UDP, TCP or SCTP) pour chaque trame + Le port destination (UDP, TCP or SCTP) pour chaque trame Prefix each frame with an Ethernet header - Préfixe pour chaque trame avec un entête Ethernet + Préfixe pour chaque trame avec un entête Ethernet Ethernet - Ethernet + Ethernet Prefix each frame with an Ethernet, IPv4 and SCTP header - Préfixe pour chaque trame avec un entête Ethernet, IPv4 et SCTP + Préfixe pour chaque trame avec un entête Ethernet, IPv4 et SCTP SCTP - SCTP + SCTP PPI: - PPI: + PPI: Protocol (dec): - Protocole (dec): + Protocole (dec): Leave frames unchanged - Laisser les trames inchangées + Laisser les trames inchangées No dummy header - Aucune entête factice + Aucune entête factice Tag: - Balise: + Balise: Prefix each frame with an Ethernet, IPv4 and UDP header - Préfixe pour chaque trame avec un entête Ethernet, IPv4 et UDP + Préfixe pour chaque trame avec un entête Ethernet, IPv4 et UDP UDP - UDP + UDP Source port: - Port source: + Port source: The Ethertype value of each frame - La valeur Ethertype de chaque trame + La valeur Ethertype de chaque trame Prefix each frame with an Ethernet, IPv4 and TCP header - Préfixe pour chaque trame avec un entête Ehternet, IPv4 et TCP + Préfixe pour chaque trame avec un entête Ehternet, IPv4 et TCP TCP - TCP + TCP The SCTP verification tag for each frame - La balise verification SCTP pour chaque trame + La balise verification SCTP pour chaque trame Destination port: - Port de destination: + Port de destination: Ethertype (hex): - Type ether (hex): + Type ether (hex): The IPv4 protocol ID for each frame - Le protocole ID IPv4 pour chaque trame + Le protocole ID IPv4 pour chaque trame Prefix each frame with an Ethernet, IPv4 and SCTP (DATA) header - Préfixe pour chaque trame avec un entête Ethernet, IPV4 et SCTP (DATA) + Préfixe pour chaque trame avec un entête Ethernet, IPV4 et SCTP (DATA) SCTP (Data) - SCTP (Données) + SCTP (Données) Prefix each frame with an Ethernet and IPv4 header - Préfixe pour chaque trame avec un entête Ehternet, IPv4 + Préfixe pour chaque trame avec un entête Ehternet, IPv4 IPv4 - IPv4 + IPv4 + + + Maximum frame length: + Longueur maximale de la trame: + + + The maximum size of the frames to write to the import capture file (max 256kiB) + Import From Hex Dump - Importer Hexdump + Importer Hexdump Import - Importer + Importer Import Text File - Importer Fichier Texte + Importer Fichier Texte Example: %1 - Exemple: %1 + Exemple: %1 <i>(Wrong date format)</i> - <i>(Mauvais format de date)</i> + <i>(Mauvais format de date)</i> <i>(No format will be applied)</i> - <I>(Aucun format sera appliqué)</i> + <I>(Aucun format sera appliqué)</i> + + + + InterfaceFrame + + Frame + Trame + + + No interfaces found + + + + Wired + + + + AirPCAP + + + + Pipe + + + + STDIN + + + + Bluetooth + + + + Wireless + + + + Dial-Up + + + + USB + + + + External Capture + + + + Virtual + + + + Remote interfaces + + + + Show hidden interfaces + + + + External capture interfaces disabled. + + + + + InterfaceSortFilterModel + + No interfaces to be displayed. %1 interfaces hidden. + + + + + InterfaceToolbar + + Frame + Trame + + + Select interface + + + + Interface + Interface + + + + InterfaceToolbarLineEdit + + Apply changes + Appliquer les changements + + + + InterfaceTreeModel + + No Interfaces found. + + + + Show + Afficher + + + Interface Name + + + + Friendly Name + + + + Local Pipe Path + + + + Comment + Commentaire + + + Link-Layer Header + + + + Promiscuous + Promiscuous + + + Snaplen (B) + Snaplen (B) + + + Buffer (MB) + Tampon (Mo) + + + Monitor Mode + Mode moniteur + + + Capture Filter + Filtre de capture + + + Addresses + Adresses + + + Address + Adresse + + + Extcap interface: %1 + + + + No addresses + + + + No capture filter + + + + Capture filter + Filtre de capture LBMLBTRMTransportDialog + LBT-RM Transport Statistics + + + Sources - Sources + Sources Address/Transport - Adresse/Transport + Adresse/Transport Data frames - Trames de données + Trames de données Data bytes - Octets de données + Octets de données Data frames/bytes - Trames/octets de données + Trames/octets de données Data rate - Débit de données + Débit de données RX data frames - Trames de données RX + Trames de données RX RX data bytes - Octets de données RX + Octets de données RX RX data frames/bytes - Trames/Octets de données RX + Trames/Octets de données RX RX data rate - Débit de données RX + Débit de données RX NCF frames - Trames NCF + Trames NCF NCF count - Compteur NCF + Compteur NCF NCF bytes - Octets NCF + Octets NCF NCF frames/bytes - Trames/octets NCF + Trames/octets NCF NCF count/bytes - Compteur/octets NCF + Compteur/octets NCF NCF frames/count - Trames/compteur NCF + Trames/compteur NCF NCF frames/count/bytes - Trames/compteur/octets NCF + Trames/compteur/octets NCF NCF rate - Débit NCF + Débit NCF SM frames - Trames SM + Trames SM SM bytes - Octets SM + Octets SM SM frames/bytes - Trames/octets SM + Trames/octets SM SM rate - Débit SM + Débit SM Show - Afficher + Afficher Data - Données + Données RX Data - Données RX + Données RX NCF Nak ConFirmation - NCF + NCF SM Session Message - SM + SM sequence numbers for transport - numéros de séquence pour transport + numéros de séquence pour transport XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX - XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX + XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX SQN - SQN + SQN Count - Compteur + Compteur Frame - Trame + Trame SQN/Reason - SQN/Raison + SQN/Raison Receivers - Destinataires + Destinataires NAK frames - Trames NAK + Trames NAK NAK count - Compteur NAK + Compteur NAK NAK bytes - Octets NAK + Octets NAK NAK rate - Débit NAK + Débit NAK NAK sequence numbers for transport - numéros de séquence NAK pour transport + numéros de séquence NAK pour transport Display filter: - Filtre d'affichage: + Filtre d'affichage: Regenerate statistics using this display filter - Régénérer les statistiques en utilisant ce filtre d'affichage + Régénérer les statistiques en utilisant ce filtre d'affichage Apply - Appliquer + Appliquer Copy as CSV - Copier en tant que CSV + Copier en tant que CSV Copy the tree as CSV - Copier l'arbre en tant que CSV + Copier l'arbre en tant que CSV Copy as YAML - Copier en tant que YAML + Copier en tant que YAML Copy the tree as YAML - Copier l'arbre en tant que YAML + Copier l'arbre en tant que YAML Show the data frames column - Afficher la colonne des trames de données + Afficher la colonne des trames de données Show the data bytes column - Afficher la colonne des octets de données + Afficher la colonne des octets de données Show the data frames/bytes column - Afficher la colonne des trames/octets de données + Afficher la colonne des trames/octets de données Show the RX data frames column - Afficher la colonne des trames de données RX + Afficher la colonne des trames de données RX Show the RX data bytes column - Afficher la colonne des octets de données RX + Afficher la colonne des octets de données RX Show the RX data frames/bytes column - Afficher la colonne des trames/octets de données RX + Afficher la colonne des trames/octets de données RX Show the NCF frames column - Afficher la colonne des trames de données NCF + Afficher la colonne des trames de données NCF Show the NCF bytes column - Afficher la colonne des octets de données NCF + Afficher la colonne des octets de données NCF Show the NCF count column - Afficher la colonne des compteurs de données NCF + Afficher la colonne des compteurs de données NCF Show the data rate column - Afficher la colonne du débit de données + Afficher la colonne du débit de données Show the RX data rate column - Afficher la colonne du débit de données RX + Afficher la colonne du débit de données RX Show the NCF frames/bytes column - Afficher la colonne des trames/octets NCF + Afficher la colonne des trames/octets NCF Show the NCF count/bytes column - Afficher la colonne des compteurs/octets NCF + Afficher la colonne des compteurs/octets NCF Show the NCF frames/count column - Afficher la colonne des trames/compteurs NCF + Afficher la colonne des trames/compteurs NCF Show the NCF frames/count/bytes column - Afficher la colonne des trames/compteurs/octets NCF + Afficher la colonne des trames/compteurs/octets NCF Show the NCF rate column - Afficher la colonne du débit NCF + Afficher la colonne du débit NCF Show the SM frames column - Afficher la colonne des trames SM + Afficher la colonne des trames SM Show the SM bytes column - Afficher la colonne des octets SM + Afficher la colonne des octets SM Show the SM frames/bytes column - Afficher la colonne des trames/octets SM + Afficher la colonne des trames/octets SM Show the SM rate column - Afficher la colonne du débit SM + Afficher la colonne du débit SM Auto-resize columns to content - Ajuster automatiquement la taille des colonnes au contenu + Ajuster automatiquement la taille des colonnes au contenu Resize columns to content size - Ajuster la taille des colonnes au contenu + Ajuster la taille des colonnes au contenu LBT-RM Statistics failed to attach to tap - Échec d'attache des Statistiques LBT-RM au tap + Échec d'attache des Statistiques LBT-RM au tap LBMLBTRUTransportDialog + LBT-RU Transport Statistics + + + Sources - Sources + Sources Address/Transport/Client - Adresse/Transport/Client + Adresse/Transport/Client Data frames - Trames de données + Trames de données Data bytes - Octets de données + Octets de données Data frames/bytes - Trames/octets de données + Trames/octets de données Data rate - Débit de données + Débit de données RX data frames - Trames de données RX + Trames de données RX RX data bytes - Octets de données RX + Octets de données RX RX data frames/bytes - Trames/Octets de données RX + Trames/Octets de données RX RX data rate - Débit de données RX + Débit de données RX NCF frames - Trames NCF + Trames NCF NCF count - Compteur NCF + Compteur NCF NCF bytes - Octets NCF + Octets NCF NCF frames/count - Trames/compteur NCF + Trames/compteur NCF NCF frames/bytes - Trames/octets NCF + Trames/octets NCF NCF count/bytes - Compteur/octets NCF + Compteur/octets NCF NCF frames/count/bytes - Trames/compteur/octets NCF + Trames/compteur/octets NCF NCF rate - Débit NCF + Débit NCF SM frames - Trames SM + Trames SM SM bytes - Octets SM + Octets SM SM frames/bytes - Trames/octets SM + Trames/octets SM SM rate - Débit SM + Débit SM RST frames - Trames RST + Trames RST RST bytes - Octets RST + Octets RST RST frames/bytes - Trames/octets RST + Trames/octets RST RST rate - Débit RST + Débit RST Show - Afficher + Afficher Data SQN - Données SQN + Données SQN RX Data SQN - RX Données SQN + RX Données SQN NCF SQN - NCF SQN + NCF SQN SM SQN - SM SQN + SM SQN RST reason - Raison du RST + Raison du RST details for transport - détails du transport + détails du transport XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX - XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX + XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX SQN - SQN + SQN Count - Compteur + Compteur Frame - Trame + Trame Reason - Raison + Raison SQN/Reason - SQN/Raison + SQN/Raison Receivers - Destinataires + Destinataires Address/Transport - Adresse/Transport + Adresse/Transport NAK frames - Trames NAK + Trames NAK NAK count - Compteur NAK + Compteur NAK NAK bytes - Octets NAK + Octets NAK NAK frames/count - Trames/compteur NAK + Trames/compteur NAK NAK count/bytes - Compteur/octets NAK + Compteur/octets NAK NAK frames/bytes - Trames/octets NAK + Trames/octets NAK NAK frames/count/bytes - Trames/compteur/octets NAK + Trames/compteur/octets NAK NAK rate - Débit NAK + Débit NAK ACK frames - Trames ACK + Trames ACK ACK bytes - Octets ACK + Octets ACK ACK frames/bytes - Trames/octets ACK + Trames/octets ACK ACK rate - Débit ACK + Débit ACK CREQ frames - Trames CREQ + Trames CREQ CREQ bytes - Octets CREQ + Octets CREQ CREQ frames/bytes - Trames/octets CREQ + Trames/octets CREQ CREQ rate - Débit CREQ + Débit CREQ NAK SQN - NAK SQN + NAK SQN ACK SQN - ACK SQN + ACK SQN CREQ request - Requête CREQ + Requête CREQ Display filter: - Filtre d'affichage: + Filtre d'affichage: Regenerate statistics using this display filter - Régénérer les statistiques en utilisant ce filtre d'affichage + Régénérer les statistiques en utilisant ce filtre d'affichage Apply - Appliquer + Appliquer Copy as CSV - Copier en tant que CSV + Copier en tant que CSV Copy the tree as CSV - Copier l'arbre en tant que CSV + Copier l'arbre en tant que CSV Copy as YAML - Copier en tant que YAML + Copier en tant que YAML Copy the tree as YAML - Copier l'arbre en tant que YAML + Copier l'arbre en tant que YAML Show the data frames column - Afficher la colonne des trames de données + Afficher la colonne des trames de données Show the data bytes column - Afficher la colonne des octets de données + Afficher la colonne des octets de données Show the data frames/bytes column - Afficher la colonne des trames/octets de données + Afficher la colonne des trames/octets de données Show the data rate column - Afficher la colonne du débit de données + Afficher la colonne du débit de données Show the RX data frames column - Afficher la colonne des trames de données RX + Afficher la colonne des trames de données RX Show the RX data bytes column - Afficher la colonne des octets de données RX + Afficher la colonne des octets de données RX Show the RX data frames/bytes column - Afficher la colonne des trames/octets de données RX + Afficher la colonne des trames/octets de données RX Show the RX data rate column - Afficher la colonne du débit de données RX + Afficher la colonne du débit de données RX Show the NCF frames column - Afficher la colonne des trames de données NCF + Afficher la colonne des trames de données NCF Show the NCF count column - Afficher la colonne des compteurs de données NCF + Afficher la colonne des compteurs de données NCF Show the NCF bytes column - Afficher la colonne des octets de données NCF + Afficher la colonne des octets de données NCF Show the NCF frames/bytes column - Afficher la colonne des trames/octets NCF + Afficher la colonne des trames/octets NCF Show the NCF count/bytes column - Afficher la colonne des compteurs/octets NCF + Afficher la colonne des compteurs/octets NCF Show the NCF frames/count column - Afficher la colonne des trames/compteurs NCF + Afficher la colonne des trames/compteurs NCF Show the NCF frames/count/bytes column - Afficher la colonne des trames/compteurs/octets NCF + Afficher la colonne des trames/compteurs/octets NCF Show the SM frames column - Afficher la colonne des trames SM + Afficher la colonne des trames SM Show the SM bytes column - Afficher la colonne des octets SM + Afficher la colonne des octets SM Show the SM frames/bytes column - Afficher la colonne des trames/octets SM + Afficher la colonne des trames/octets SM Show the SM rate column - Afficher la colonne du débit SM + Afficher la colonne du débit SM Show the RST frames column - Afficher la colonne des trames RST + Afficher la colonne des trames RST Show the RST bytes column - Afficher la colonne des octets RST + Afficher la colonne des octets RST Show the RST frames/bytes column - Afficher la colonne des trames/octets RST + Afficher la colonne des trames/octets RST Show the RST rate column - Afficher la colonne du débit RST + Afficher la colonne du débit RST Show the NAK frames column - Afficher la colonne des trames NAK + Afficher la colonne des trames NAK Show the NAK count column - Afficher la colonne des compteurs NAK + Afficher la colonne des compteurs NAK Show the NAK bytes column - Afficher la colonne des octets NAK + Afficher la colonne des octets NAK Show the NAK frames/count column - Afficher la colonne des trames/compteurs NAK + Afficher la colonne des trames/compteurs NAK Show the NAK count/bytes column - Afficher la colonne des compteurs/octets NAK + Afficher la colonne des compteurs/octets NAK Show the NAK frames/bytes column - Afficher la colonne des trames/octets NAK + Afficher la colonne des trames/octets NAK Show the NAK frames/count/bytes column - Afficher la colonne des trames/compteurs/octets NAK + Afficher la colonne des trames/compteurs/octets NAK Show the NAK rate column - Afficher la colonne du débit NAK + Afficher la colonne du débit NAK Show the ACK frames column - Afficher la colonne des trames ACK + Afficher la colonne des trames ACK Show the ACK bytes column - Afficher la colonne des octets ACK + Afficher la colonne des octets ACK Show the ACK frames/bytes column - Afficher la colonne des trames/octets ACK + Afficher la colonne des trames/octets ACK Show the ACK rate column - Afficher la colonne du débit ACK + Afficher la colonne du débit ACK Show the CREQ frames column - Afficher la colonne des trames CREQ + Afficher la colonne des trames CREQ Show the CREQ bytes column - Afficher la colonne des octets CREQ + Afficher la colonne des octets CREQ Show the CREQ frames/bytes column - Afficher la colonne des trames/octets CREQ + Afficher la colonne des trames/octets CREQ Show the CREQ rate column - Afficher la colonne du débit CREQ + Afficher la colonne du débit CREQ Auto-resize columns to content - Ajuster automatiquement la taille des colonnes au contenu + Ajuster automatiquement la taille des colonnes au contenu Resize columns to content size - Ajuster la taille des colonnes au contenu + Ajuster la taille des colonnes au contenu Show the NCF rate column - Afficher la colonne du débit NCF + Afficher la colonne du débit NCF LBT-RU Statistics failed to attach to tap - Échec d'attache des Statistiques LBT-RU au tap + Échec d'attache des Statistiques LBT-RU au tap LBMStreamDialog Dialog - Dialogue + Dialogue Stream - Flux + Flux Endpoint A - Terminal A + Terminal A Endpoint B - Terminal B + Terminal B Messages - Messages + Messages Bytes - Octets + Octets First Frame - Première Trame + Première Trame Last Frame - Dernière Trame + Dernière Trame Display filter: - Filtre d'affichage: + Filtre d'affichage: Regenerate statistics using this display filter - Régénérer les statistiques en utilisant ce filtre d'affichage + Régénérer les statistiques en utilisant ce filtre d'affichage Apply - Appliquer + Appliquer Copy as CSV - Copier en tant que CSV + Copier en tant que CSV Copy the tree as CSV - Copier l'arbre en tant que CSV + Copier l'arbre en tant que CSV Copy as YAML - Copier en tant que YAML + Copier en tant que YAML Copy the tree as YAML - Copier l'arbre en tant que YAML + Copier l'arbre en tant que YAML LBM Stream failed to attach to tap - Échec d'attache des Statistiques LBM au tap + Échec d'attache des Statistiques LBM au tap @@ -3882,57 +4805,77 @@ LayoutPreferencesFrame Frame - Trame + Trame Pane 1: - Panneau 1: + Panneau 1: Packet List - Liste de paquet + Liste de paquet Packet Details - Détails des paquets + Détails des paquets Packet Bytes - Octets des paquets + Octets des paquets None - Aucun + Aucun Pane 2: - Panneau 2: + Panneau 2: Pane 3: - Panneau 3: + Panneau 3: + + + Packet List settings: + + + + Show packet separator + + + + Status Bar settings: + + + + Show selected packet number + + + + Show file load time + LteMacStatisticsDialog LTE Mac Statistics - Statistiques LTE Mac + Statistiques LTE Mac Include SR frames in filter - Inclure les trames SR dans le filtre + Inclure les trames SR dans le filtre Include RACH frames in filter - Inclure les trames RACH dans le filtre + Inclure les trames RACH dans le filtre LteRlcGraphDialog Dialog - Dialogue + Dialogue <html><head/><body> @@ -3961,7 +4904,7 @@ </tbody></table> </body></html> - <html><head/><body> + <html><head/><body> <h3>Raccourcis-clavier précieux pour gains de temps surprenants</h3> <table><tbody> @@ -3989,3318 +4932,4007 @@ Mouse - Souris + Souris Drag using the mouse button. - Faites glisser à l'aide du bouton de la souris. + Faites glisser à l'aide du bouton de la souris. drags - glissements + glissements Select using the mouse button. - Sélectionner à l'aide du bouton de la souris. + Sélectionner à l'aide du bouton de la souris. zooms - zooms + zooms <html><head/><body><p>Reset the graph to its initial state.</p></body></html> - <html><head/><body><p>Réinitialiser le graphique à son état initial.</p></body></html> + <html><head/><body><p>Réinitialiser le graphique à son état initial.</p></body></html> Reset - Réinitialiser + Réinitialiser + + + <html><head/><body><p>Switch the direction of the connection (view the opposite flow).</p></body></html> + <html><head/><body><p> +Changer la direction de la connexion (voir le flux inverse).</p></body></html> + + + Switch Direction + Changer de direction Reset Graph - Réinitialiser le Graphique + Réinitialiser le Graphique Reset the graph to its initial state. - Réinitialiser le graphique à son état initial. + Réinitialiser le graphique à son état initial. 0 - 0 + 0 Zoom In - Zoom Avant + Zoom Avant + - + + + Zoom Out - Zoom arrière + Zoom arrière - - - + - Move Up 10 Pixels - Monter de 10 Pixels + Monter de 10 Pixels Up - Monter + Monter Move Left 10 Pixels - Déplacer à Gauche de 10 Pixels + Déplacer à Gauche de 10 Pixels Left - Gauche + Gauche Move Right 10 Pixels - Déplacer à Droite de 10 Pixels + Déplacer à Droite de 10 Pixels Right - Droite + Droite Move Down 10 Pixels - Descendre de 10 Pixels + Descendre de 10 Pixels Down - Descendre + Descendre Move Up 1 Pixel - Monter d'1 Pixel + Monter d'1 Pixel Shift+Up - Maj+Haut + Maj+Haut Move Left 1 Pixel - Déplacer à Gauche d'1 Pixel + Déplacer à Gauche d'1 Pixel Shift+Left - Maj+Gauche + Maj+Gauche Move Right 1 Pixel - Déplacer à Droite d'1 Pixel + Déplacer à Droite d'1 Pixel Shift+Right - Maj+Droite + Maj+Droite Move Down 1 Pixel - Descendre d'1 Pixel + Descendre d'1 Pixel Move down 1 Pixel - Descendre d'1 pixel + Descendre d'1 pixel Shift+Down - Maj+Bas + Maj+Bas Drag / Zoom - Glisser / Zoom + Glisser / Zoom Toggle mouse drag / zoom behavior - Basculer comportant de la souris glisser / zoom + Basculer comportant de la souris glisser / zoom Z - Z + Z Crosshairs - Réticule + Réticule Toggle crosshairs - Basculer réticule + Basculer réticule Space - Espace + Espace Move Up 100 Pixels - Haut 100 pixels + Haut 100 pixels PgUp - PgUp + PgUp PgDown - PgDown + PgDown + + + Go To Packet Under Cursor + Aller au paquet sous le curseur + + + Go to packet currently under the cursor + Aller au paquet actuellement sous le curseur + + + G + G Zoom In X Axis - Zoom avant Axe X + Zoom avant Axe X X - X + X Zoom Out Y Axis - Zoom arrière Axe Y + Zoom arrière Axe Y + + + Shift+Y + Majuscule+Y + + + Zoom In Y Axis + Zoom avant Axe Y + + + Y + Y + + + Zoom Out X Axis + Zoom arrière Axe X + + + Shift+X + Majuscule-X + + + Switch direction (swap between UL and DL) + + + + D + D + + + Time + Temps + + + Sequence Number + Numéro de Séquence + + + LTE RLC Graph (UE=%1 chan=%2%3 %4 - %5) + Graphique LTE RLC (UE=%1 chan=%2%3 %4 - %5) + + + LTE RLC Graph - no channel selected + Graphique LTE RLC - aucun canal sélectionné + + + Save As + Enregistrer sous + + + %1 %2 (%3s seq %4 len %5) + + + + Click to select packet + Cliquez pour sélectionner le paquet + + + Packet + Paquet + + + Release to zoom, x = %1 to %2, y = %3 to %4 + Relâchez pour agrandir, x = %1 de %2, y = %3 de %4 + + + Unable to select range. + Impossible de sélectionner la plage. + + + Click to select a portion of the graph. + Cliquez pour sélectionner une partie du graphique. + + + Portable Document Format (*.pdf) + Portable Document Format (*.pdf) + + + Portable Network Graphics (*.png) + Portable Network Graphics (*.png) + + + Windows Bitmap (*.bmp) + Windows Bitmap (*.bmp) + + + JPEG File Interchange Format (*.jpeg *.jpg) + Format d'2change de Fichier JPEG + + + Save Graph As + Sauvegarder le Graphique Sous + + + + LteRlcStatisticsDialog + + LTE RLC Statistics + Statistiques LTE RLC + + + Include SR frames in filter + Inclure les trames SR dans le filtre + + + Include RACH frames in filter + Inclure les trames RACH dans le filtre + + + Use RLC frames only from MAC frames + + + + UL Frames + UL Trames + + + UL Bytes + UL Octets + + + UL MB/s + UL MB/s + + + UL ACKs + UL ACKs + + + UL NACKs + UL NACKs + + + UL Missing + UL Manquants + + + DL Frames + DL Trames + + + DL Bytes + DL Octets + + + DL MB/s + DL MB/s + + + DL ACKs + DL ACKs + + + DL NACKs + DL NACKs + + + DL Missing + DL Manquants + + + + MainStatusBar + + Ready to load or capture + Prêt pour charger ou capturer + + + Ready to load file + Prêt pour charger un fichier + + + Open the Capture File Properties dialog + Ouvre le dialogue des Propriétés de Fichier de Capture + + + is the highest expert information level + est le niveau d'information expert le plus élevé + + + ERROR + ERREUR + + + WARNING + ATTENTION + + + NOTE + NOTE + + + CHAT + CHAT + + + No expert information + Pas d'information expert + + + , 1 byte + + + + , %1 bytes + + + + Byte %1 + + + + Bytes %1-%2 + + + + Profile: %1 + + + + Selected Packet: %1 %2 + + + + Packets: %1 + Paquets: %1 + + + Packets: %1 %4 Displayed: %2 (%3%) + Paquets: %1 %4 Affichés: %2 (%3%) + + + %1 Marked: %2 (%3%) + %1 Marqués: %2 (%3%) + + + %1 Dropped: %2 (%3%) + %1 Perdus: %2 (%3%) + + + %1 Ignored: %2 (%3%) + %1 Ignorés: %2 (%3%) + + + %1 Load time: %2:%3.%4 + %1 Temps de chargement: %2:%3.%4 + + + No Packets + Pas de paquets + + + Switch to + Passer à + + + Manage Profiles + Gérer des Profils + + + New + Nouveau + + + Edit + Editer + + + Delete + Supprimer + + + + MainWelcome + + Show in Finder + + + + Show in Folder + + + + All interfaces shown + + + + %n interface(s) shown, %1 hidden + %Ln interface(s) shown + + + + + + + You are sniffing the glue that holds the Internet together using Wireshark + + + + You are running Wireshark + Vous exécutez Wireshark + + + . + . + + + You receive automatic updates. + Vous recevez les mises à jour automatiques. + + + You have disabled automatic updates. + Vous avez désactivé les mises à jour automatiques. + + + not found + Non trouvé + + + Copy file path + Copier le chemin du fichier - Shift+Y - Majuscule+Y + Remove + - Zoom In Y Axis - Zoom avant Axe Y + Form + Formulaire - Y - Y + <html><head/><body><p><span style=" font-size:large;">Welcome to Wireshark</span></p></body></html> + <html><head/><body><p><span style=" font-size:large;">Bienvenue dans Wireshark</span></p></body></html> - Zoom Out X Axis - Zoom arrière Axe X + <html><head/><body><p>Open a file on your file system</p></body></html> + - Shift+X - Majuscule-X + <h2>Open</h2> + <h2>Ouvrir</h2> - Time - Temps + Recent capture files + - Sequence Number - Numéro de Séquence + Capture files that have been opened previously + - LTE RLC Graph (UE=%1 chan=%2%3 %4 - %5) - Graphique LTE RLC (UE=%1 chan=%2%3 %4 - %5) + <html><head/><body><p>Capture live packets from your network.</p></body></html> + <html><head/><body><p>Capturer des paquets live de votre réseau.</p></body></html> - LTE RLC Graph - no channel selected - Graphique LTE RLC - aucun canal sélectionné + <h2>Capture</h2> + <h2>Capture</h2> - Click to select packet - Cliquez pour sélectionner le paquet + …using this filter: + ...en utilisant ce filtre - Packet - Paquet + Interface list + - Release to zoom, x = %1 to %2, y = %3 to %4 - Relâchez pour agrandir, x = %1 de %2, y = %3 de %4 + List of available capture interfaces + - Unable to select range. - Impossible de sélectionner la plage. + <h2>Learn</h2> + <h2>Découvrir</h2> - Click to select a portion of the graph. - Cliquez pour sélectionner une partie du graphique. + <html><head> +<style> +a:link { + color: inherit; + text-decoration: none; +} +a:hover { + color: inherit; + text-decoration: underline; +} +</style> +</head> +<body> + +<table><tr> +<th><a href="https://www.wireshark.org/docs/wsug_html_chunked/">User's Guide</a></th> + +<td style="padding-left: 8px; padding-right: 8px;">·</td> + +<th><a href="https://wiki.wireshark.org/">Wiki</a></th> + +<td style="padding-left: 8px; padding-right: 8px;">·</td> + +<th><a href="https://ask.wireshark.org/">Questions and Answers</a></th> + +<td style="padding-left: 8px; padding-right: 8px;">·</td> + +<th><a href="https://www.wireshark.org/lists/">Mailing Lists</a></th> + +</tr></table> +</body></html> + - LteRlcStatisticsDialog + MainWindow - LTE RLC Statistics - Statistiques LTE RLC + before opening another file + - Include SR frames in filter - Inclure les trames SR dans le filtre + Invalid Display Filter + Filtre d'affichage invalide - Include RACH frames in filter - Inclure les trames RACH dans le filtre + Loading + Chargement - UL Frames - UL Trames + Reloading + Rechargement - UL Bytes - UL Octets + Rescanning + Rebalayage - UL MB/s - UL MB/s + Merging files + - UL ACKs - UL ACKs + Saving %1 + Sauvegarde en cours %1 - UL NACKs - UL NACKs + %1: %2 + %1: %2 - UL Missing - UL Manquants + No interface selected + Aucune interface sélectionnée - DL Frames - DL Trames + Invalid capture filter + Filtre de capture invalide - DL Bytes - DL Octets + Clear Menu + Effacer les fichiers récemment ouverts - DL MB/s - DL MB/s + before starting a new capture + avant de commencer une nouvelle capture - DL ACKs - DL ACKs + Please wait while Wireshark is initializing + Veuillez patienter pendant que Wireshark s'initialise. . . - DL NACKs - DL NACKs + before closing the file + - DL Missing - DL Manquants + Export Selected Packet Bytes + Exporter Octets de Paquets Sélectionnés - - - MainStatusBar - Ready to load or capture - Prêt pour charger ou capturer + Raw data (*.bin *.dat *.raw);;All Files ( + - Ready to load file - Prêt pour charger un fichier + No Keys + Aucune clés - Open the Capture File Properties dialog - Ouvre le dialogue des Propriétés de Fichier de Capture + There are no SSL Session Keys to save. + Il y a aucune clé de Session SSL à sauvegarder. - - Manage Profiles - Manage Profiles... - Gérer des Profils + + Export SSL Session Keys (%Ln key(s)) + Export SSL Session Keys (%1 key%2 + + + + - New - New... - Nouveau + SSL Session Keys (*.keys *.txt);;All Files ( + - Edit - Edit... - Editer + Couldn't copy text. Try another item. + Impossible de copier le texte. Essayer un autre item. - Delete - Supprimer + Are you sure you want to remove all packet comments? + - Switch to - Passer à + Unable to build conversation filter. + Impossible de construire un filtre de conversation. - is the highest expert information level - is the highest expert info level - est le niveau d'information expert le plus élevé + before reloading the file + - ERROR - ERREUR + No filter available. Try another + Aucun filtre disponible. Essayer un autre - WARNING - ATTENTION + Error compiling filter for this conversation. + Erreur dans la compilation du filtre pour cette conversation. - NOTE - NOTE + No previous/next packet in conversation. + Aucun paquet précédent/suivant dans la conversation - CHAT - CHAT + No Interface Selected + Aucune Interface Sélectionnée - No expert information - No expert info - Pas d'information expert + before restarting the capture + - Packets: %1 %4 Displayed: %2 (%3%) - Packets: %1 %4 Displayed: %2 %4 Marked: %3 - Paquets: %1 %4 Affichés: %2 (%3%) + Wiki Page for %1 + Page Wiki pour %1 - %1 Marked: %2 (%3%) - %1 Dropped: %2 - %1 Marqués: %2 (%3%) + <p>The Wireshark Wiki is maintained by the community.</p><p>The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.</p><p>Proceed to the wiki?</p> + <p>Le Wiki Wireshark est maintenu par la communauté</p> +<p>La page que vous vous apprêtez à charger peut être magnifique, incomplète, fausse ou inexistante</p> +<p>Poursuivre vers le wiki?</p> - %1 Dropped: %2 (%3%) - %1 Perdus: %2 (%3%) + Filter Button Preferences... + - %1 Ignored: %2 (%3%) - %1 Ignorés: %2 (%3%) + Edit + Editer - %1 Load time: %2:%3.%4 - %1 Temps de chargement: %2:%3.%4 + Disable + - No Packets - Pas de paquets + Remove + - Packets: %1 - Paquets: %1 + Wireshark + Wireshark - - - MainWelcome - Form - Formulaire + Packet: + Paquets: - <html><head/><body><p><span style=" font-size:large;">Welcome to Wireshark</span></p></body></html> - <html><head/><body><p><span style=" font-size:large;">Bienvenue dans Wireshark</span></p></body></html> + 900000000 + 900000000 - <h2>Open</h2> - <h2>Ouvrir</h2> + Go to packet + Aller au paquet - <html><head/><body><p>Capture live packets from your network.</p></body></html> - <html><head/><body><p>Capturer des paquets live de votre réseau.</p></body></html> + Cancel + Annuler - <h2>Capture</h2> - <h2>Capture</h2> + &File + &Fichier - …using this filter: - ...en utilisant ce filtre + Open Recent + Dernier fichier ouvert - <h2>Learn</h2> - <h2>Découvrir</h2> + File Set + Fichier - You are running Wireshark - Vous exécutez Wireshark + Export Packet Dissections + Exporter analyse des paquets - . - . + Export Objects + Exporter Objets - You receive automatic updates. - Vous recevez les mises à jour automatiques. + &Capture + &Capture - You have disabled automatic updates. - Vous avez désactivé les mises à jour automatiques. + &Help + &Aide - not found - Non trouvé + Manual pages + Page du manuel - Copy file path - Copier le chemin du fichier + &Go + &Aller - - - MainWindow - Wireshark - Wireshark + &View + &Vue - Go to packet - Aller au paquet + Interface Toolbars + - Cancel - Annuler + &Zoom + &Zoom - Open Recent - Dernier fichier ouvert + &Time Display Format + &Format d'Affichage de l'Heure - File Set - Fichier + Name Resolution + Résolution de nom - Export Packet Dissections - Exporter analyse des paquets + Colorize Conversation + Colorier la Conversation - Export Objects - Exporter Objets + Internals + Internes - &Zoom - &Zoom + Additional Toolbars + - &Time Display Format - &Format d'Affichage de l'Heure + &Analyze + &Analyser - Name Resolution - Résolution de nom + Apply as Filter + Appliquer comme un Filtre - Copy - Copier + Prepare a Filter + Préparer un Filtre - Manual pages - Page du manuel + SCTP + SCTP - Apply as Filter - Appliquer comme un Filtre + Follow + Suivre - Prepare a Filter - Préparer un Filtre + Conversation Filter + Filtre de Conversation - SCTP - SCTP + &Statistics + &Statistiques TCP Stream Graphs - Graphique des flux TCP + Graphique des flux TCP BACnet - BACnet + BACnet HTTP - HTTP + HTTP - 900000000 - 900000000 + 29West + 29West - &File - &Fichier + Topics + Sujets - &Capture - &Capture + Queues + Queues - &Help - &Aide + UIM + UIM - &Go - &Aller + Service Response Time + Temps de Réponse Service - &View - &Vue + Telephon&y + Telephon&ie - &Analyze - &Analyser + RTSP + RTSP - Follow - Suivre + RTP + RTP - &Statistics - &Statistiques + ANSI + ANSI - 29West - 29West + GSM + GSM - Topics - Sujets + LTE + LTE - Queues - Queues + MTP3 + MTP3 - UIM - UIM + Osmux + - Telephon&y - Telephon&ie + &Edit + &Editer - RTSP - RTSP + Copy + Copier - RTP - RTP + &Wireless + &Wireless - &Edit - &Editer + &Tools + &Outils Main Toolbar - Barre d'outils principale + Barre d'outils principale Display Filter Toolbar - Barre de filtrage d'affichage + Barre de filtrage d'affichage + + + Wireless Toolbar + Barre d'outils Wireless Open - Ouvrir + Ouvrir Open a capture file - Ouvrir un fichier de capture + Ouvrir un fichier de capture Quit - Quitter + Quitter Quit Wireshark - Quitter Wireshark + Quitter Wireshark &Start - &Démarrer + &Démarrer Start capturing packets - Démarrer la capture de paquet + Démarrer la capture de paquet S&top - Arre&ter + Arre&ter Stop capturing packets - Arrêter la capturer de paquet + Arrêter la capturer de paquet Close - Fermer + Fermer + + + Close this capture file + Fermer ce fichier de capture No files found - Pas de fichier trouvé + Pas de fichier trouvé &Contents - &Aide + &Aide + + + Help contents + Contenu de l'aide Wireshark Filter - Filtre Wireshark + Filtre Wireshark TShark - TShark + TShark RawShark - RawShark + RawShark Dumpcap - Dumpcap + Dumpcap Mergecap - Mergecap + Mergecap Editcap - Editcap + Editcap Text2cap - Text2cap + Text2cap Website - Site Web + Site Web FAQ's - FAQ's + FAQ's Downloads - Téléchargements + Téléchargements Wiki - Wiki + Wiki Sample Captures - Captures d'Exemple + Captures d'Exemple &About Wireshark - &A Propos de Wireshark + &A Propos de Wireshark Ask (Q&&A) - Questions (Q&&A) + Questions (Q&&A) Next Packet - Paquet suivant + Paquet suivant Go to the next packet - ALler au paquet suviant + ALler au paquet suviant Previous Packet - Paquet précédent + Paquet précédent Go to the previous packet - Aller au paquet précédent + Aller au paquet précédent + + + Next Packet in Conversation + Paquet Suivant dans la Conversation + + + Go to the next packet in this conversation + Aller au paquet suivant de cette conversation + + + Previous Packet in Conversation + Paquet Précédent dans la Conversation + + + Go to the previous packet in this conversation + Aller au paquet précédent de cette conversation + + + Next Packet In History + + + + Go to the next packet in your selection history + + + + Previous Packet In History + + + + Go to the previous packet in your selection history + First Packet - Premier paquet + Premier paquet Go to the first packet - Aller au premier paquet + Aller au premier paquet Last Packet - Dernier paquet + Dernier paquet Go to the last packet - Aller au dernier paquet + Aller au dernier paquet E&xpand Subtrees - E&tendre les sous menus + E&tendre les sous menus Expand the current packet detail - Etendre les détails du paquet en cours + Etendre les détails du paquet en cours + + + Collapse Subtrees + + + + Collapse the current packet detail + &Expand All - &Etendre tout + &Etendre tout Expand packet details - Etendre les détails du paquet + Etendre les détails du paquet Collapse &All - Reduire &Tout + Reduire &Tout Collapse all packet details - Reduire les détails de tous les paquets + Reduire les détails de tous les paquets + + + Go to Packet… + Aller au Paquet... Go to specified packet - Aller au paquet + Aller au paquet + + + &Merge… + &Fusionner... Merge one or more files - Fusionner un ou plusieurs fichiers + Fusionner un ou plusieurs fichiers + + + &Import from Hex Dump… + &Importer depuis Dump Hex... Import a file - Importer un fichier + Importer un fichier &Save - &Sauvegarder + &Sauvegarder - Save as a different file - Sauvegarder dans un fichier différent + Save this capture file + Sauvegarder ce fichier de capture - Export specified packets - Exporter les paquets specifiés + Save &As… + Sauvegarder &Sous - List Files - Liste des fichiers + Save as a different file + Sauvegarder dans un fichier différent - Next File - Fichier suivant + Export Specified Packets… + Exporter Paquets Spécifiques... - Previous File - Ficher précedent + Export specified packets + Exporter les paquets specifiés - &Reload - &Recharger + Export Packet &Bytes… + Exporter Paquets &Octets... - Options - Options + Export SSL Session Keys… + Exporter Clés de Session SSL... - Capture options - Options de capture + &Print… + &Imprimer... - Capture filters - Filtres de Capture + List Files + Liste des fichiers + + + Next File + Fichier suivant - Refresh Interfaces - Actualiser les interfaces + Previous File + Ficher précedent - Refresh interfaces - Actualiser les interfaces + &Reload + &Recharger - &Restart - &Redémarrager + Reload this file + Recharger ce fichier - Restart current capture - Redémarrer la capture en cours + Reload as File Format/Capture + - Description - Description + &Options… + &Options... - Field Name - Nom du champs + Options + Options - Value - Valeur + Capture options + Options de capture - As Filter - Comme un Filtre + Capture &Filters… + Capture &Filtres... - &Selected - &Sélectionné + Capture filters + Filtres de Capture - &Not Selected - &Non Sélectionné + Refresh Interfaces + Actualiser les interfaces - Not Selected - Non Sélectionné + Refresh interfaces + Actualiser les interfaces - Close this capture file - Fermer ce fichier de capture + &Restart + &Redémarrager - Packet: - Paquets: + Restart current capture + Redémarrer la capture en cours - Colorize Conversation - Colorier la Conversation + As Plain &Text… + - Internals - Internes + As CSV… + En CSV... - Conversation Filter - Filtre de Conversation + As "C" Arrays… + En Tableau "C"... - Service Response Time - Temps de Réponse Service + As PSML XML… + En PSML XML... - ANSI - ANSI + As PDML XML… + En PDML XML... - GSM - GSM + As JSON… + - LTE - LTE + Description + Description - MTP3 - MTP3 + Copy this item's description + Copier la description de cet élément - &Tools - Tools - &Outils + All Visible Items + Tous les Éléments Visibles - Wireless Toolbar - Barre d'outils Wireless + All Visible Selected Tree Items + - Help contents - Contenu de l'aide + Field Name + Nom du champs - Next Packet in Conversation - Paquet Suivant dans la Conversation + Copy this item's field name + Copier le nom de cet élément - Go to the next packet in this conversation - Aller au paquet suivant de cette conversation + Value + Valeur - Previous Packet in Conversation - Paquet Précédent dans la Conversation + Copy this item's value + Copier la valeur de cet élément - Go to the previous packet in this conversation - Aller au paquet précédent de cette conversation + As Filter + Comme un Filtre - Go to Packet… - Aller au Paquet... + Copy this item as a display filter + Copier cet élément comme un filtre d'affichage - &Merge… - &Fusionner... + &Selected + &Sélectionné - &Import from Hex Dump… - &Importer depuis Dump Hex... + &Not Selected + &Non Sélectionné - Save this capture file - Sauvegarder ce fichier de capture + Not Selected + Non Sélectionné - Save &As… - Sauvegarder &Sous + …&and Selected + ...&et Sélectionné - Export Specified Packets… - Exporter Paquets Spécifiques... + …and Selected + ...et Sélectionné - Export Packet &Bytes… - Exporter Paquets &Octets... + …&or Selected + ...&ou Sélectionné - Export SSL Session Keys… - Exporter Clés de Session SSL... + …or Selected + ...ou Sélectionné - &Print… - &Imprimer... + …a&nd not Selected + ...e&t non Sélectionné - Reload this file - Recharger ce fichier + …and not Selected + ...et non Sélectionné - Copy this item's description - Copier la description de cet élément + …o&r not Selected + ...o&u non Sélectionné - Copy this item's field name - Copier le nom de cet élément + …or not Selected + ...ou non Sélectionné - Copy this item's value - Copier la valeur de cet élément + Display Filters… + Filtres d'affichage... - Copy this item as a display filter - Copier cet élément comme un filtre d'affichage + Display Filter &Macros… + Afficher les Filtres &Macros... Apply as Column - Appliquer en Colonne + Appliquer en Colonne Create a packet list column from the selected field. - Crée une colonne de liste de paquets d'après le champ sélectionné. + Crée une colonne de liste de paquets d'après le champ sélectionné. + + + &Find Packet… + &Trouver un Paquet... Find a packet - Trouver un paquet + Trouver un paquet + + + Find Ne&xt + Trouver Suiva&nt Find the next packet - Trouver le paquet suivant + Trouver le paquet suivant + + + Find Pre&vious + Trouver Pré&cédent Find the previous packet - Trouver le paquet précédent + Trouver le paquet précédent &Mark/Unmark Packet - &Marquer/Démarquer un paquet + &Marquer/Démarquer un paquet Mark or unmark this packet - Marquer ou Démarquer ce paquet + Marquer ou Démarquer ce paquet Mark All Displayed - Marquer tout comme Affichées + Marquer tout comme Affichées Mark all displayed packets - Marquer tous les paquets affichés + Marquer tous les paquets affichés Unmark All Displayed - Démarquer tous affichés + Démarquer tous affichés Unmark all displayed packets - Démarquer tous paquets affichés + Démarquer tous paquets affichés Next Mark - Marque suivante + Marque suivante Go to the next marked packet - Aller au prochain paquet marqués + Aller au prochain paquet marqués Previous Mark - Marque Précédente + Marque Précédente Go to the previous marked packet - Aller au paquet précédent marqué + Aller au paquet précédent marqué &Ignore/Unignore Packet - &Ignorer/Ne plus ignorer un paquet + &Ignorer/Ne plus ignorer un paquet Ignore or unignore this packet - Ignorer ou ne plus ignorer ce paquet + Ignorer ou ne plus ignorer ce paquet Ignore All Displayed - Ignorer tous les affichés + Ignorer tous les affichés Ignore all displayed packets - Ignorer tous les paquets affichés + Ignorer tous les paquets affichés Unignore All Displayed - Ne plus ignorer tous les affichés + Ne plus ignorer tous les affichés Unignore all displayed packets - Ne plus ignorer tous les paquets affichés + Ne plus ignorer tous les paquets affichés Set/Unset Time Reference - Fixer/Defixer le Temps de Réference + Fixer/Defixer le Temps de Réference Set or unset a time reference for this packet - Fixer ou défixer le temps de réference de ce paquet + Fixer ou défixer le temps de réference de ce paquet Unset All Time References - Défixer tous les Temps de Réferences + Défixer tous les Temps de Réferences Remove all time references - Supprimer tous les temps de réferences + Supprimer tous les temps de réferences Next Time Reference - Prochain Temps de Réference + Prochain Temps de Réference Go to the next time reference - Aller au prochain temps de réference + Aller au prochain temps de réference Previous Time Reference - Précédent Temps de réference + Précédent Temps de réference Go to the previous time reference - Aller au précédent temps de réference + Aller au précédent temps de réference + + + Time Shift… + Shift or change packet timestamps - Décalager ou changer le temps des paquets + Décalager ou changer le temps des paquets + + + Packet Comment… + Commentaire Paquet... Add or change a packet comment - Ajouter ou changer le commentaire d'un paquet + Ajouter ou changer le commentaire d'un paquet + + + Delete All Packet Comments + + + + Remove all packet comments in the capture file + + + + Configuration Profiles… + Profils Configuration... Configuration profiles - Profils de configuration + Profils de configuration Manage your configuration profiles - Gerer mes profils de configuration + Gerer mes profils de configuration + + + &Preferences… + &Préférences... Manage Wireshark's preferences - Gerer les préferences de Wireshark + Gerer les préferences de Wireshark Capture File Properties - Propriétés du fichier de capture + Propriétés du fichier de capture Capture file properties - Propriétés du fichier de capture + Propriétés du fichier de capture &Protocol Hierarchy - &Hiérarchie des Protocoles + &Hiérarchie des Protocoles Show a summary of protocols present in the capture file. - Montre un résumé des protocoles présents dans le fichier de capture + Montre un résumé des protocoles présents dans le fichier de capture Capinfos - Capinfos + Capinfos Reordercap - Réoragnisercap + Réoragnisercap Time Sequence (Stevens) - Séquence de temps (Stevens) + Séquence de temps (Stevens) TCP time sequence graph (Stevens) - Diagramme de séquence de temps de TCP (Stevens) + Diagramme de séquence de temps de TCP (Stevens) Throughput - Débit + Débit TCP througput - Débit TCP + Débit TCP Round Trip Time - Temps d'Aller-Retour + Temps d'Aller-Retour TCP round trip time - Temps d'aller-retour TCP + Temps d'aller-retour TCP Window Scaling - Mise à l'échelle Fenêtre + Mise à l'échelle Fenêtre TCP window scaling - Mise à l'échelle de la fenêtre TCP + Mise à l'échelle de la fenêtre TCP + + + TCP Stream + Flux TCP + + + UDP Stream + Flux UDP + + + SSL Stream + Flux SSL + + + HTTP Stream + Time Sequence (tcptrace) - Séquence de temps (tcptrace) + Séquence de temps (tcptrace) TCP time sequence graph (tcptrace) - Diagramme de séquence de temps de TCP (tcptrace) + Diagramme de séquence de temps de TCP (tcptrace) Analyse this Association - Analyser cette association + Analyser cette association Show All Associations - Afficher toutes les association + Afficher toutes les association Flow Graph - Graphique des flux + Graphique des flux Flow sequence diagram - Diagramme de séquence des flux + Diagramme de séquence des flux ANCP - ANCP + ANCP ANCP statistics - statistiques ANCP + statistiques ANCP Packets sorted by Instance ID - Paquets triés par Instance ID + Paquets triés par Instance ID BACapp statistics sorted by instance ID - Statistiques BACAPP triés par instance ID + Statistiques BACAPP triés par instance ID Packets sorted by IP - Paquets triés par IP + Paquets triés par IP BACapp statistics sorted by IP - Statistiques BACapp triés par IP + Statistiques BACapp triés par IP Packets sorted by object type - Paquets triés par object type + Paquets triés par object type BACapp statistics sorted by object type - Statistiques BACap triés par objet type + Statistiques BACap triés par objet type Packets sorted by service - Paquets triés par service + Paquets triés par service BACapp statistics sorted by service - Statistiques BACapp triés par service + Statistiques BACapp triés par service Collectd - Collectd + Collectd Collectd statistics - Statistiques Collectd + Statistiques Collectd DNS - DNS + DNS DNS statistics - Statistiques DNS + Statistiques DNS HART-IP - HART-IP + HART-IP HART-IP statistics - Statistiques HART-IP + Statistiques HART-IP HPFEEDS - HPFEEDS + HPFEEDS hpfeeds statistics - statistiques hpfeeds + statistiques hpfeeds HTTP2 - HTTP2 + HTTP2 HTTP2 statistics - Statistiques HTTP2 + Statistiques HTTP2 Packet Counter - Compteur de paquet + Compteur de paquet HTTP packet counter - Compteur de paquet HTTP + Compteur de paquet HTTP Requests - Requetes + Requetes HTTP requests - Requetes HTTP + Requetes HTTP Load Distribution - Répartiton de charge + Répartiton de charge HTTP load distribution - Répartition de charge HTTP - - - Packet Lengths - Longueur de Paquet - - - Packet length statistics - Statistiques de longueur de paquet - - - Sametime - Sametime - - - Sametime statistics - Statistiques Sametime - - - &ISUP Messages - Messages &ISUP - - - ISUP message statistics - Statistiques de message ISUP - - - RTSP packet counts - Compteur de paquet RTSP - - - SM&PP Operations - Opérations SM&PP - - - SMPP operation statistics - Statistiques des opérations SMPP - - - &UCP Messages - Messages &UCP - - - UCP message statistics - statistiques des messages UCP - - - Change the way packets are dissected - Modifier la manière dont les paquets sont analysés - - - Reload Lua Plugins - Recharger Plugins Lua - - - Reload Lua plugins - Recharger plugins Lua - - - Advertisements by Topic - Annonces par Sujet - - - Advertisements by Source - Annonces par Source - - - Advertisements by Transport - Annonces par Transport - - - Queries by Topic - Requêtes par élément - - - Queries by Receiver - Requêtes par Récepteur - - - Advertisements by Queue - Annonces par Queue - - - Queries by Queue - Requêtes par Queue - - - Streams - Flux - - - LBT-RM - LBT-RM - - - LBT-RU - LBT-RU - - - Filter this Association - Filtrer cette association - - - Shrink the main window text - Rétrécir le texte de la fenêtre principale - - - Return the main window text to its normal size - Ramener le texte de la fenêtre principale à sa taille normale - - - Dissector Tables - Tables de dissecteurs - - - Show each dissector table and its entries - Montrer chaque table de dissecteur et ses entrées - - - Supported Protocols - Protocoles supportés - - - MAC Statistics - Statistiques MAC - - - LTE MAC statistics - Statistiques LTE MAC - - - RLC Statistics - Statistiques RLC - - - LTE RLC statistics - Statistiques LTE RLC - - - RLC Graph - Graphique RLC - - - LTE RLC graph - Graphique LTE RLC - - - MTP3 Summary - Résumé MTP3 - - - MTP3 summary statistics - Résumé des statistiques MTP3 - - - Bluetooth Devices - Équipements Bluetooth - - - Bluetooth HCI Summary - Résumé Bluetooth HCI - - - No GSM statistics registered - Aucune statistique GSM enregistrée - - - No LTE statistics registered - Aucune statistique LTE enregistrée - - - No MTP3 statistics registered - Aucune statistique MTP3 enregistrée - - - Stream Analysis - Analyse de Flux - - - IAX2 Stream Analysis - Analyse Flux IAX2 - - - UDP Multicast Streams - Flux Multicast UDP + Répartition de charge HTTP - WLAN Traffic - Trafic WLAN + Request Sequences + - Add a filter button - Ajouter un bouton filtre + HTTP Request Sequences + - Add a display filter button. - Ajouter un bouton filtre d'affichage + Packet Lengths + Longueur de Paquet - &Options… - &Options... + Packet length statistics + Statistiques de longueur de paquet - &Wireless - &Wireless + Sametime + Sametime - Capture &Filters… - Capture &Filtres... + Sametime statistics + Statistiques Sametime - As CSV… - En CSV... + &ISUP Messages + Messages &ISUP - As "C" Arrays… - En Tableau "C"... + ISUP message statistics + Statistiques de message ISUP - As PSML XML… - En PSML XML... + Osmux packet counts + - As PDML XML… - En PDML XML... + RTSP packet counts + Compteur de paquet RTSP - All Visible Items - Tous les Éléments Visibles + SM&PP Operations + Opérations SM&PP - …&and Selected - ...&et Sélectionné + SMPP operation statistics + Statistiques des opérations SMPP - …and Selected - ...et Sélectionné + &UCP Messages + Messages &UCP - …&or Selected - ...&ou Sélectionné + UCP message statistics + statistiques des messages UCP - …or Selected - ...ou Sélectionné + Decode &As… + Décoder &Comme... - …a&nd not Selected - ...e&t non Sélectionné + Change the way packets are dissected + Modifier la manière dont les paquets sont analysés - …and not Selected - ...et non Sélectionné + Reload Lua Plugins + Recharger Plugins Lua - …o&r not Selected - ...o&u non Sélectionné + Reload Lua plugins + Recharger plugins Lua - …or not Selected - ...ou non Sélectionné + Advertisements by Topic + Annonces par Sujet - Display Filters… - Filtres d'affichage... + Advertisements by Source + Annonces par Source - Display Filter &Macros… - Afficher les Filtres &Macros... + Advertisements by Transport + Annonces par Transport - &Find Packet… - &Trouver un Paquet... + Queries by Topic + Requêtes par élément - Find Ne&xt - Trouver Suiva&nt + Queries by Receiver + Requêtes par Récepteur - Find Pre&vious - Trouver Pré&cédent + Wildcard Queries by Pattern + - Packet Comment… - Commentaire Paquet... + Wildcard Queries by Receiver + - Configuration Profiles… - Profils Configuration... + Advertisements by Queue + Annonces par Queue - &Preferences… - &Préférences... + Queries by Queue + Requêtes par Queue - TCP Stream - Flux TCP + Streams + Flux - UDP Stream - Flux UDP + LBT-RM + LBT-RM - SSL Stream - Flux SSL + LBT-RU + LBT-RU - Decode &As… - Décoder &Comme... + Filter this Association + Filtrer cette association Export PDUs to File… - Exporter PDU vers un Fichier... + Exporter PDU vers un Fichier... &I/O Graph - Graphique &I/O + Graphique &I/O Create graphs based on display filter fields - Créer des graphiques basés sur des filtres d'affichage + Créer des graphiques basés sur des filtres d'affichage &Main Toolbar - &Barre d'Outils Principale + &Barre d'Outils Principale Show or hide the main toolbar - Afficher ou masquer la barre d'outils principale + Afficher ou masquer la barre d'outils principale &Filter Toolbar - &Barre d'outils Filtre + &Barre d'outils Filtre Show or hide the display filter toolbar - Afficher/Masquer la barre d'outils filtre d'affichage + Afficher/Masquer la barre d'outils filtre d'affichage Conversations - Conversations + Conversations Conversations at different protocol levels - Conversations à différents niveaux de protocole + Conversations à différents niveaux de protocole Endpoints - Terminaux + Terminaux + + + Endpoints at different protocol levels + + + + Colorize Packet List + + + + Draw packets using your coloring rules + &Zoom In - Zoom Avant + Zoom Avant Enlarge the main window text - Agrandir le texte de la fenêtre principale + Agrandir le texte de la fenêtre principale Zoom Out - Zoom arrière + Zoom arrière + + + Shrink the main window text + Rétrécir le texte de la fenêtre principale Normal Size - Taille Normale + Taille Normale + + + Return the main window text to its normal size + Ramener le texte de la fenêtre principale à sa taille normale + + + Reset Layout + + + + Reset appearance layout to default size + Resize Columns - Redimensionner les Colonnes + Redimensionner les Colonnes Resize packet list columns to fit contents - Ajuster les colonnes de la liste des paquets au contenu + Ajuster les colonnes de la liste des paquets au contenu Date and Time of Day (1970-01-01 01:02:03.123456) - Date et Heure du Jour (1970-01-01 01:02:03.123456) + Date et Heure du Jour (1970-01-01 01:02:03.123456) Show packet times as the date and time of day. - Voir les temps paquets comme la date et l'heure du jour. + Voir les temps paquets comme la date et l'heure du jour. Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) - Année, Jour de l'Année, et Heure du Jour (1970/001 01:02:03.123456) + Année, Jour de l'Année, et Heure du Jour (1970/001 01:02:03.123456) Show packet times as the year, day of the year and time of day. - Afficher les temps paquets avec l'année, le jour de l'année et l'heure du jour. + Afficher les temps paquets avec l'année, le jour de l'année et l'heure du jour. Time of Day (01:02:03.123456) - Heure du Jour (01:02:03.123456) + Heure du Jour (01:02:03.123456) Seconds Since 1970-01-01 - Secondes depuis 01-01-1970 + Secondes depuis 01-01-1970 Show packet times as the seconds since the UNIX / POSIX epoch (1970-01-01). - Afficher les temps paquets en secondes depuis UNIX / POSIX epoch (1970-01-01). + Afficher les temps paquets en secondes depuis UNIX / POSIX epoch (1970-01-01). Seconds Since Beginning of Capture - Secondes Depuis le Début de la Capture + Secondes Depuis le Début de la Capture Seconds Since Previous Captured Packet - Secondes Depuis le Paquet Capturé Précédent + Secondes Depuis le Paquet Capturé Précédent Show packet times as the seconds since the previous captured packet. - Afficher les temps paquets en secondes depuis le précédent paquet capturé. + Afficher les temps paquets en secondes depuis le précédent paquet capturé. Seconds Since Previous Displayed Packet - Secondes Depuis le Paquet Affiché Précédent + Secondes Depuis le Paquet Affiché Précédent Show packet times as the seconds since the previous displayed packet. - Afficher les temps paquets en secondes depuis le précédent paquet affiché. + Afficher les temps paquets en secondes depuis le précédent paquet affiché. UTC Date and Time of Day (1970-01-01 01:02:03.123456) - Date et Heure du jour UTC (1970-01-01 01:02:03.123456) + Date et Heure du jour UTC (1970-01-01 01:02:03.123456) Show packet times as the UTC date and time of day. - Voir les paquets avec la date et l'heure du jour UTC. + Voir les paquets avec la date et l'heure du jour UTC. UTC Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) - Année UTC, Jour de l'Année, et Heure du Jour (1970/001 01:02:03.123456) + Année UTC, Jour de l'Année, et Heure du Jour (1970/001 01:02:03.123456) Show packet times as the UTC year, day of the year and time of day. - Afficher les temps paquets avec l'Année UTC, jour de l'année et heure du jour. + Afficher les temps paquets avec l'Année UTC, jour de l'année et heure du jour. UTC Time of Day (01:02:03.123456) - Heure du Jour UTC (01:02:03.123456) + Heure du Jour UTC (01:02:03.123456) Show packet times as the UTC time of day. - Afficher les paquets avec l'heure du jour UTC. + Afficher les paquets avec l'heure du jour UTC. Automatic (from capture file) - Automatique (du fichier de capture) + Automatique (du fichier de capture) + + + Use the time precision indicated in the capture file. + Seconds - Secondes + Secondes Tenths of a second - Dixièmes de secondes + Dixièmes de secondes Hundredths of a second - Centièmes de secondes + Centièmes de secondes Milliseconds - Millisecondes + Millisecondes Microseconds - Microsecondes + Microsecondes Nanoseconds - Nanosecondes + Nanosecondes Display Seconds With Hours and Minutes - Afficher les Secondes Avec les Heures et Minutes + Afficher les Secondes Avec les Heures et Minutes Display seconds with hours and minutes - Afficher les secondes avec les heures et minutes + Afficher les secondes avec les heures et minutes Resolve &Physical Addresses - Résoudre &Adresse Physique + Résoudre &Adresse Physique + + + Show names for known MAC addresses. Lookups use a local database. + Resolve &Network Addresses - Résoudre &Adresse Réseau + Résoudre &Adresse Réseau + + + Show names for known IPv4, IPv6, and IPX addresses. Lookups can generate network traffic. + Resolve &Transport Addresses - Résoudre &Adresse Transport + Résoudre &Adresse Transport + + + Show names for known TCP, UDP, and SCTP services. Lookups can generate traffic on some systems. + Wire&less Toolbar - Barre d'Outils Wireless + Barre d'Outils Wireless Show or hide the wireless toolbar - Afficher/Masquer la barre d'outils Wireless + Afficher/Masquer la barre d'outils Wireless &Status Bar - &Barre de Statut + &Barre de Statut Show or hide the status bar - Afficher ou masquer la barre de statut + Afficher ou masquer la barre de statut Packet &List - Paquets &List + Paquets &List Show or hide the packet list - Afficher ou masquer la liste de paquet + Afficher ou masquer la liste de paquet Packet &Details - Paquet &Détails + Paquet &Détails Show or hide the packet details - Afficher ou masquer les détails des paquets + Afficher ou masquer les détails des paquets Packet &Bytes - Paquets &Octets + Paquets &Octets + + + Show or hide the packet bytes + + + + Conversation Hash Tables + + + + Show each conversation hash table + + + + Dissector Tables + Tables de dissecteurs + + + Show each dissector table and its entries + Montrer chaque table de dissecteur et ses entrées + + + Supported Protocols + Protocoles supportés + + + Show the currently supported protocols and display filter fields + MAP Summary - Résumé MAP + Résumé MAP GSM MAP summary statistics - Résumé des statistiques GSM MAP + Résumé des statistiques GSM MAP - &Expression… - &Expression… + MAC Statistics + Statistiques MAC - Expression… - Expression… + LTE MAC statistics + Statistiques LTE MAC - Enabled Protocols… - Enable Protocols… - Protocoles activés... + RLC Statistics + Statistiques RLC - Wiki Protocol Page - Page Wiki + LTE RLC statistics + Statistiques LTE RLC - Open the Wireshark wiki page for this protocol. - Ouvrir la page wiki Wireshark pour ce protocole. + RLC Graph + Graphique RLC - Go to Linked Packet - Aller au Paquet Lié + LTE RLC graph + Graphique LTE RLC + + + MTP3 Summary + Résumé MTP3 + + + MTP3 summary statistics + Résumé des statistiques MTP3 &VoIP Calls - &Appels VoIP + &Appels VoIP All VoIP Calls - Tous les Appels VoIP + Tous les Appels VoIP SIP &Flows - SIP &Flux + SIP &Flux SIP Flows - Flux SIP + Flux SIP RTP Streams - Flux RTP + Flux RTP + + + &Coloring Rules… + Edit the packet list coloring rules. - Editer les règles de coloriage de la liste des paquets. + Editer les règles de coloriage de la liste des paquets. Bluetooth ATT Server Attributes - ATT Server Attributes - Attributs Server Bluetooth ATT + Attributs Server Bluetooth ATT + + + Bluetooth Devices + Équipements Bluetooth + + + Bluetooth HCI Summary + Résumé Bluetooth HCI Show Packet in New &Window - Affiche Paquet dans Nouvelle &Fenêtre + Affiche Paquet dans Nouvelle &Fenêtre Show this packet in a separate window. - Affiche ce paquet dans une fenêtre séparée. + Affiche ce paquet dans une fenêtre séparée. + + + Show Linked Packet in New Window + Show the linked packet in a separate window. - Affiche le paquet lié dans une fenêtre séparée. + Affiche le paquet lié dans une fenêtre séparée. Auto Scroll in Li&ve Capture - Défilement Auto en Capture &Vivante + Défilement Auto en Capture &Vivante Automatically scroll to the last packet during a live capture. - Défiler automatiquement jusqu'au dernier paquet durant une capture en temps réel. + Défiler automatiquement jusqu'au dernier paquet durant une capture en temps réel. Expert Information - Information Expert + Information Expert Show expert notifications - Afficher notifications expert + Afficher notifications expert + + + &Expression… + &Expression… + + + Expression… + Expression… Add an expression to the display filter. - Ajoute une expression au filtre d'affichage. + Ajoute une expression au filtre d'affichage. + + + REGISTER_STAT_GROUP_UNSORTED + + + + Start of "REGISTER_STAT_GROUP_UNSORTED" + No ANSI statistics registered - No tools registered - Aucune statistique ANSI enregistrée + Aucune statistique ANSI enregistrée + + + No GSM statistics registered + Aucune statistique GSM enregistrée + + + No LTE statistics registered + Aucune statistique LTE enregistrée + + + No MTP3 statistics registered + Aucune statistique MTP3 enregistrée Resolved Addresses - Adresses résolues + Adresses résolues Show each table of resolved addresses as copyable text. - Affiche chaque table d'adresses résolues en texte copiable. + Affiche chaque table d'adresses résolues en texte copiable. Color &1 - Couleur &1 + Couleur &1 Mark the current conversation with its own color. - Mark the current coversation with its own color. - Marquer la conversation courante avec sa propre couleur. + Marquer la conversation courante avec sa propre couleur. Color &2 - Couleur &2 + Couleur &2 Color &3 - Couleur &3 + Couleur &3 Color &4 - Color &5 + Color &5 Color &5 - Color &6 + Color &6 Color &6 - Color & + Color & Color &7 - Color &7 + Color &7 Color &8 - Color &8 + Color &8 Color &9 - Couleur &9 + Couleur &9 Color 1&0 - Couleur 1&0 + Couleur 1&0 + + + New Coloring Rule… + + + + Create a new coloring rule based on this field. + Reset Colorization - Rétablit Coloriage + Rétablit Coloriage Reset colorized conversations. - Rétablit conversations coloriées. + Rétablit conversations coloriées. + + + Stream Analysis + Analyse de Flux RTP Stream Analysis - Analyse flux RTP + Analyse flux RTP + + + IAX2 Stream Analysis + Analyse Flux IAX2 Edit Resolved Name - Editer Nom Résolu + Editer Nom Résolu Manually edit a name resolution entry. - Edite manuellement une entrée de résolution de nom. + Edite manuellement une entrée de résolution de nom. + + + Enabled Protocols… + Protocoles activés... Enable and disable specific protocols - Active et désactive des protocoles spécifiques + Active et désactive des protocoles spécifiques - Check for Updates - Check for Updates... - Vérifier Mises à Jour + Show Packet Bytes… + - before quitting - avant de quitter + Wiki Protocol Page + Page Wiki - Save packets before merging? - Sauvegarder les paquets avant la fusion? + Open the Wireshark wiki page for this protocol. + Ouvrir la page wiki Wireshark pour ce protocole. - A temporary capture file can't be merged. - une capture temporaire ne peut pas etre fusionner. + Filter Field Reference + - Save changes in "%1" before merging? - Sauvegarder les changements dans "%1" avant la fusion? + Open the display filter reference page for this filter field. + - Changes must be saved before the files can be merged. - Les changements doivent etre sauvegarder avant la fusion de fichier. + Go to Linked Packet + Aller au Paquet Lié - Invalid Display Filter - Filtre d'affichage invalide + Go to the packet referenced by the selected field. + - Invalid Read Filter - Filtre de Lecture Invalide + UDP Multicast Streams + Flux Multicast UDP - The filter expression %1 isn't a valid read filter. (%2). - L'expression de filtre %1 n'est pas un filtre de lecture valide. (%2). + Show UTP multicast stream statistics. + - Unable to export to "%1". - Impossible d'exporter dans "%1". + WLAN Traffic + Trafic WLAN - You cannot export packets to the current capture file. - Vous ne pouvez pas exporter les paquets de la capture en cours. + Show IEEE 802.11 wireless LAN statistics. + - . - . + Add a filter button + Ajouter un bouton filtre - Your captured packets will be lost if you don't save them. - Votre capture de paquet sera perdu si vous ne les enregistrez pas. + Add a display filter button. + Ajouter un bouton filtre d'affichage - Do you want to save the changes you've made to the capture file "%1"%2? - Voulez-vous enregistrer les modifications que vous avez apportées au fichier de capture "%1"%2? + Firewall ACL Rules + - Your changes will be lost if you don't save them. - Vos changements seront perdus si vous ne les enregistrez pas. + Create firewall ACL rules + - Stop and Save - Arreter et Sauvegarder + &Full Screen + - The Wireshark Network Analyzer - L'analyseur de réseau Wireshark + Check for Updates + Vérifier Mises à Jour - Capturing from %1 - Capture en cours de %1 + Show or hide the toolbar + - %1: %2 - %1: %2 + before quitting + avant de quitter - Saving %1 - Sauvegarde en cours %1 + Unable to drop files during capture. + - No interface selected - Aucune interface sélectionnée + Save packets before merging? + Sauvegarder les paquets avant la fusion? - Invalid capture filter - Filtre de capture invalide + A temporary capture file can't be merged. + une capture temporaire ne peut pas etre fusionner. - Clear Menu - Effacer les fichiers récemment ouverts + Save changes in "%1" before merging? + Sauvegarder les changements dans "%1" avant la fusion? - Please wait while Wireshark is initializing - Veuillez patienter pendant que Wireshark s'initialise. . . + Changes must be saved before the files can be merged. + Les changements doivent etre sauvegarder avant la fusion de fichier. - Export Selected Packet Bytes - Exporter Octets de Paquets Sélectionnés + Invalid Read Filter + Filtre de Lecture Invalide - No Keys - Aucune clés + The filter expression %1 isn't a valid read filter. (%2). + L'expression de filtre %1 n'est pas un filtre de lecture valide. (%2). - There are no SSL Session Keys to save. - Il y a aucune clé de Session SSL à sauvegarder. + before importing a capture + - Couldn't copy text. Try another item. - Impossible de copier le texte. Essayer un autre item. + Unable to export to "%1". + Impossible d'exporter dans "%1". - Unable to build conversation filter. - Impossible de construire un filtre de conversation. + You cannot export packets to the current capture file. + Vous ne pouvez pas exporter les paquets de la capture en cours. - No filter available. Try another - Aucun filtre disponible. Essayer un autre + . + . - Error compiling filter for this conversation. - Erreur dans la compilation du filtre pour cette conversation. + Do you want to stop the capture and save the captured packets%1? + - No previous/next packet in conversation. - Aucun paquet précédent/suivant dans la conversation + Your captured packets will be lost if you don't save them. + Votre capture de paquet sera perdu si vous ne les enregistrez pas. - No Interface Selected - Aucune Interface Sélectionnée + Do you want to save the changes you've made%1? + - before starting a new capture - avant de commencer une nouvelle capture + Your changes will be lost if you don't save them. + Vos changements seront perdus si vous ne les enregistrez pas. - Wiki Page for %1 - Page Wiki pour %1 + Do you want to save the captured packets%1? + - <p>The Wireshark Wiki is maintained by the community.</p><p>The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.</p><p>Proceed to the wiki?</p> - <p>Le Wiki Wireshark est maintenu par la communauté</p> -<p>La page que vous vous apprêtez à charger peut être magnifique, incomplète, fausse ou inexistante</p> -<p>Poursuivre vers le wiki?</p> + Do you want to save the changes you've made to the capture file "%1"%2? + Voulez-vous enregistrer les modifications que vous avez apportées au fichier de capture "%1"%2? - Loading - Chargement + Save before Continue + - Reloading - Rechargement + Stop and Save + Arreter et Sauvegarder - Rescanning - Rebalayage + Stop and Quit &without Saving + + + + Continue &without Saving + + + + Stop and Continue &without Saving + + + + Quit &without Saving + + + + The Wireshark Network Analyzer + L'analyseur de réseau Wireshark + + + Capturing from %1 + Capture en cours de %1 MainWindowPreferencesFrame Frame - Trame + Trame Checking this will save the size, position, and maximized state of the main window. - Cocher cette option permet de sauvegarder la taille, position et l'état de la fenetre principale. + Cocher cette option permet de sauvegarder la taille, position et l'état de la fenetre principale. Remember main window size and placement - Se souvenir de la taille et du positionnement de la fenêtre principale + Se souvenir de la taille et du positionnement de la fenêtre principale Open files in - Ouvrir les fichiers dans + Ouvrir les fichiers dans This folder: - Ce Dossier: + Ce Dossier: Browse… - Browse... - Feuilleter... + Feuilleter... The most recently used folder - Le dernier dossier utilisé + Le dernier dossier utilisé Show up to - Afficher + Afficher filter entries - filtres + filtres recent files - Fichiers recents + Fichiers recents Confirm unsaved capture files - Toujours Confirmer avant un fichier de capture non sauvegardé + Toujours Confirmer avant un fichier de capture non sauvegardé Main toolbar style: - Style de la barre d'outils principale : + Style de la barre d'outils principale : Icons only - Icones seulement + Icones seulement Text only - Texte seulement + Texte seulement Icons & Text - Icones et Texte + Icones et Texte Language: - Langue: + Langue: Use system setting - Utiliser les paramètres système + Utiliser les paramètres système Open Files In - Ouvrir les fichiers dans + Ouvrir les fichiers dans ManageInterfacesDialog Manage Interfaces - Gérer Interfaces + Gérer Interfaces <html><head/><body><p>Click the checkbox to hide or show a hidden interface.</p></body></html> - <html><head/><body><p>Cliquez la case à cocher pour masquer ou afficher une interface masquée.</p></body></html> + <html><head/><body><p>Cliquez la case à cocher pour masquer ou afficher une interface masquée.</p></body></html> Local Interfaces - Interfaces locales - - - Show - Afficher + Interfaces locales <html><head/><body><p>Add a pipe to capture from or remove an existing pipe from the list.</p></body></html> - <html><head/><body><p>Ajoute un pipe d'où capturer, ou supprimer un pipe existant de la liste.</p></body></html> + <html><head/><body><p>Ajoute un pipe d'où capturer, ou supprimer un pipe existant de la liste.</p></body></html> Pipes - Pipes + Pipes <html><head/><body><p>Add a new pipe using default settings.</p></body></html> - <html><head/><body><p>Ajoute un nouveau pipe en utilisant les parmètres par défaut.</p></body></html> + <html><head/><body><p>Ajoute un nouveau pipe en utilisant les parmètres par défaut.</p></body></html> <html><head/><body><p>Remove the selected pipe from the list.</p></body></html> - <html><head/><body><p>Supprime le pipe sélectioné de la liste.</p></body></html> + <html><head/><body><p>Supprime le pipe sélectioné de la liste.</p></body></html> Remote Interfaces - Interfaces Distantes + Interfaces Distantes + + + Show + Afficher Host / Device URL - URL Hôte / Périphérique + URL Hôte / Périphérique <html><head/><body><p>Add a remote host and its interfaces</p></body></html> - <html><head/><body><p>Ajouter un hôte distant et ses interfaces</p></body></html> + <html><head/><body><p>Ajouter un hôte distant et ses interfaces</p></body></html> <html><head/><body><p>Remove the selected host from the list.</p></body></html> - <html><head/><body><p>Supprimer l'hôte selectionné de la liste.</p></body></html> + <html><head/><body><p>Supprimer l'hôte selectionné de la liste.</p></body></html> Remote Settings - Paramètres Distants + Paramètres Distants <small><i></i></small> - <small><i></i></small> + <small><i></i></small> This version of Wireshark does not save pipe settings. - Cette version de Wireshark ne sauvegarde pas les paramètres de pipe. + Cette version de Wireshark ne sauvegarde pas les paramètres de pipe. This version of Wireshark does not save remote settings. - Cette version de Wireshark ne sauvegarde pas les paramètres distants. + Cette version de Wireshark ne sauvegarde pas les paramètres distants. This version of Wireshark does not support remote interfaces. - Cette version de Wireshark ne supporte pas les interfaces distantes. + Cette version de Wireshark ne supporte pas les interfaces distantes. + + + New Pipe + ModulePreferencesScrollArea ScrollArea - ZoneDéfilement + ZoneDéfilement Mtp3SummaryDialog Dialog - Dialogue + Dialogue MTP3 Summary - Résumé MTP3 + Résumé MTP3 File - Fichier + Fichier Name - Nom + Nom Length - Longueur + Longueur (gzip compressed) - (compressé gzip) + (compressé gzip) Format - Format + Format Snapshot length - Taille Snapshot + Taille Snapshot Data - Données + Données First packet - Premier paquet + Premier paquet Last packet - Dernier paquet + Dernier paquet Elapsed - Temps écoulé + Temps écoulé Packets - Paquets + Paquets + + + Service Indicator (SI) Totals + SI - SI + SI MSUs - MSUs + MSUs MSUs/s - MSUs/s + MSUs/s Bytes - Octets + Octets Bytes/MSU - Octets/MSU + Octets/MSU Bytes/s - Octets/s + Octets/s Totals - Totaux + Totaux Total MSUs - MSUs Totaux + MSUs Totaux Total Bytes - Octets Totaux + Octets Totaux Average Bytes/MSU - Moyenne Octets/MSU + Moyenne Octets/MSU Average Bytes/s - Débit moyen (octets/s) + Débit moyen (octets/s) MulticastStatisticsDialog UDP Multicast Streams - Flux Multicast UDP + Flux Multicast UDP Source Address - Adresse Source + Adresse Source Source Port - Port Source + Port Source Destination Address - Adresse Destination + Adresse Destination Destination Port - Port Destination + Port Destination Packets - Paquets + Paquets Packets/s - Paquets/s + Paquets/s Avg BW (bps) - BP Moyenne (bps) + BP Moyenne (bps) Max BW (bps) - BP Max (bps) + BP Max (bps) Max Burst - Burst Ma + Burst Ma Burst Alarms - Alarmes Burst + Alarmes Burst Max Buffers (B) - Tampon Max (B) + Tampon Max (B) Buffer Alarms - Alarmes Tampon + Alarmes Tampon + + + Burst measurement interval (ms): + Intervalle de mesure des Burst (ms) + + + Burst alarm threshold (packets): + Seuil d'alarme Burst (paquets): + + + Buffer alarm threshold (B): + Seuil d'alarme Tampon (B) + + + Stream empty speed (Kb/s): + + + + Total empty speed (Kb/s): + + + + The burst interval must be between 1 and 1000. + L'intervale burst doit être entre 1 et 1000. - Burst measurement interval (ms): - Intervalle de mesure des Burst (ms) + The burst alarm threshold isn't valid. + Le seuil d'alarme burst n'est pas valide - Burst alarm threshold (packets): - Seuil d'alarme Burst (paquets): + The buffer alarm threshold isn't valid. + Le seuil d'alarme tampon n'est pas valide - Buffer alarm threshold (B): - Seuil d'alarme Tampon (B) + The stream empty speed should be between 1 and 10000000. + - The burst interval must be between 1 and 1000. - L'intervale burst doit être entre 1 et 1000. + The total empty speed should be between 1 and 10000000. + - The burst alarm threshold isn't valid. - Le seuil d'alarme burst n'est pas valide + %1 streams, avg bw: %2bps, max bw: %3bps, max burst: %4 / %5ms, max buffer: %6B + + + + PacketCommentDialog - The buffer alarm threshold isn't valid. - Le seuil d'alarme tampon n'est pas valide + Packet %1 Comment + PacketDialog Dialog - Dialogue + Dialogue <small><i></i></small> - <small><i></i></small> + <small><i></i></small> Packet %1 - Paquet %1 + Paquet %1 [%1 closed] - [%1 fermé] + [%1 fermé] + + + Byte %1 + + + + Bytes %1-%2 + PacketFormatGroupBox + GroupBox + + + Packet Format - Format de paquet + Format de paquet <html><head/><body><p>Packet summary lines similar to the packet list</p></body></html> - <html><head/><body><p>Lignes de paquet résumé similaire à la liste des paquets</p></body></html> + <html><head/><body><p>Lignes de paquet résumé similaire à la liste des paquets</p></body></html> Summary line - Résumé + Résumé + + + Include column headings + <html><head/><body><p>Packet details similar to the protocol tree</p></body></html> - <html><head/><body><p>Détails des paquets similaire à l'arbre de protocole</p></body></html> + <html><head/><body><p>Détails des paquets similaire à l'arbre de protocole</p></body></html> Details: - Détails: + Détails: <html><head/><body><p>Export only top-level packet detail items</p></body></html> - <html><head/><body><p>Exporter seulement le détails des paquets de haut niveau</p></body></html> + <html><head/><body><p>Exporter seulement le détails des paquets de haut niveau</p></body></html> All co&llapsed - Tout &Reduire + Tout &Reduire <html><head/><body><p>Expand and collapse packet details as they are currently displayed.</p></body></html> - <html><head/><body><p>Etendre ou reduire les détails des paquets actuellements affichés.</p></body></html> + <html><head/><body><p>Etendre ou reduire les détails des paquets actuellements affichés.</p></body></html> As displa&yed - Comme &Affichés + Comme &Affichés <html><head/><body><p>Export all packet detail items</p></body></html> - <html><head/><body><p>Exporter tous les détails des paquets</p></body></html> + <html><head/><body><p>Exporter tous les détails des paquets</p></body></html> All e&xpanded - Tout E&tendre + Tout E&tendre <html><head/><body><p>Export a hexdump of the packet data similar to the packet bytes view</p></body></html> - <html><head/><body><p>Exporter en hexdump les données des paquets simailaire au paquets affichées</p></body></html> + <html><head/><body><p>Exporter en hexdump les données des paquets simailaire au paquets affichées</p></body></html> Bytes - Octets + Octets PacketList Summary as Text - Résumé en Texte + Résumé en Texte Align Left - Aligner à gauche + Aligner à gauche Align Center - Aligner au centre + Aligner au centre Align Right - Aligner à droite + Aligner à droite Column Preferences - Préferences de la colonne + Préferences de la colonne Edit Column - Éditer la colonne + Éditer la colonne Resize To Contents - Ajuster la taille au contenu + Ajuster la taille au contenu Resolve Names - Résoudre les noms + Résoudre les noms Remove This Column - Supprimer cette colonne + Supprimer cette colonne Frame %1: %2 - Trame %1: %2 + Trame %1: %2 [ Comment text exceeds %1. Stopping. ] - [ Taille maximum de commentaire dépassé %1 Arrêt !] + [ Taille maximum de commentaire dépassé %1 Arrêt !] + + + + PacketListModel + + Dissecting + + + + Sorting "%1" + PacketRangeGroupBox Form - Formulaire + Formulaire Packet Range - Plage de Paquets + Plage de Paquets - - - + - Displayed - Affichés + Affichés &Marked packets only - Paquets &marqués seulement + Paquets &marqués seulement &Range: - &Plage: + &Plage: Remove &ignored packets - Supprimer les paquets &ignorés + Supprimer les paquets &ignorés First &to last marked - Premiere jusqu'au &dernier marqué + Premiere jusqu'au &dernier marqué &All packets - &Tous les paquets + &Tous les paquets &Selected packets only - Paquet &sélectionné seulement + Paquet &sélectionné seulement Captured - Capturés + Capturés + + + + PathChooserDelegate + + Browse + Parcourir + + + Open Pipe + + + + + PluginListModel + + extcap + + + + Name + Nom + + + Version + + + + Type + Type + + + Path + PreferenceEditorFrame Frame - Trame + Trame … - + a preference - une préférence + une préférence Open %1 preferences - Ouvrir les préférences %1 + Ouvrir les préférences %1 + + + Invalid value. + PreferencesDialog Search: - Recherche: + Recherche: Preferences - Préférences + Préférences + + + + PrefsModel + + Advanced + Names of special preferences handled by the GUI + + + + Appearance + + + + Layout + + + + Columns + + + + Font and Colors + + + + Capture + Capture + + + Expert + + + + Filter Buttons + PrintDialog Packet Format - Format des Paquets + Format des Paquets Print each packet on a new page - Imprimer chaque paquet dans une nouvelle page + Imprimer chaque paquet dans une nouvelle page <html><head/><body><p>Use the &quot;+&quot; and &quot;-&quot; keys to zoom the preview in and out. Use the &quot;0&quot; key to reset the zoom level.</p></body></html> - <html><head/><body><p>Utiliser &quot;+&quot; et &quot;-&quot; pour agrandir ou reduire dans la prévisualisation. Utiliser &quot;0&quot; pour annuler le zoom.</p></body></html> + <html><head/><body><p>Utiliser &quot;+&quot; et &quot;-&quot; pour agrandir ou reduire dans la prévisualisation. Utiliser &quot;0&quot; pour annuler le zoom.</p></body></html> <html><head/><body><p><span style=" font-size:small; font-style:italic;">+ and - zoom, 0 resets</span></p></body></html> - <html><head/><body><p><span style=" font-size:small; font-style:italic;">+ et - zoom, 0 resets</span></p></body></html> + <html><head/><body><p><span style=" font-size:small; font-style:italic;">+ et - zoom, 0 resets</span></p></body></html> Packet Range - Plage de Paquet + Plage de Paquet - Print - Imprimer + &Print + &Imprimer - &Print - &Imprimer + Print + Imprimer Page &Setup - &Mise en Page + &Mise en Page %1 %2 total packets, %3 shown - %1 %2 paques totales, %3 affichés + %1 %2 paques totales, %3 affichés Print Error - Erreur d'impression + Erreur d'impression Unable to print to %1. - Impossible d'imprimer sur %1. + Impossible d'imprimer sur %1. ProfileDialog Name - Nom + Nom Create a new profile using default settings. - Crée un nouveau profil en utilisant les paramètres par défaut. + Crée un nouveau profil en utilisant les paramètres par défaut. + + + Remove this profile. System provided profiles cannot be removed. + Copy this profile. - Copier ce profil. + Copier ce profil. Configuration Profiles - Profils de configuration + Profils de configuration + + + Will be reset to default values + Created from %1 - Créé à partir de %1 + Créé à partir de %1 + + + (system provided) + Created from default settings - Créé à partir des paramètres par défaut + Créé à partir des paramètres par défaut Renamed from %1 - Renomé à partir de %1 + Renomé à partir de %1 Go to %1 - Aller à %1 + Aller à %1 This is a system provided profile. - Ceci est un profile fournit par le système. + Ceci est un profile fournit par le système. A profile already exists with this name. - Un profil existe déjà avec ce nom. + Un profil existe déjà avec ce nom. A profile already exists with this name - Un profil existe déjà avec ce nom. + Un profil existe déjà avec ce nom. + + + The profile will be reset to default values. + Profile Error - Erreur de Profil + Erreur de Profil ProgressFrame Frame - Trame + Trame ProtoTree Packet details - Détail du paquet + Détail du paquet Colorize with Filter - Colorier avec un Filtre + Colorier avec un Filtre ProtocolHierarchyDialog Dialog - Dialogue + Dialogue Protocol - Protocole + Protocole Percent Packets - Pourcent Paquets + Pourcent Paquets Packets - Paquets + Paquets Percent Bytes - Pourcent Octets + Pourcent Octets Bytes - Octets + Octets Bits/s - Bits/s + Bits/s End Packets - Paquets de Fin + Paquets de Fin End Bytes - Octets de Fin + Octets de Fin End Bits/s - Octets/s de Fin + Octets/s de Fin <small><i>A hint.</i></small> - <small><i>Un indice.</i></small> + <small><i>Un indice.</i></small> Copy as CSV - Copier en tant que CSV + Copier en tant que CSV Copy stream list as CSV. - Copier la liste des flux en tant que CSV. + Copier la liste des flux en tant que CSV. Copy as YAML - Copier en tant que YAML + Copier en tant que YAML Copy stream list as YAML. - Copie la liste des flux en YAML. + Copie la liste des flux en YAML. Protocol Hierarchy Statistics - Statistiques de la Hiérarchie des Protocoles + Statistiques de la Hiérarchie des Protocoles Copy - Copier + Copier as CSV - en CSV + en CSV as YAML - en YAML + en YAML No display filter. - Aucun filtre d'affichage. + Aucun filtre d'affichage. Display filter: %1 - Filtre d'affichage : %1 + Filtre d'affichage : %1 ProtocolPreferencesMenu Protocol Preferences - Préférences du Protocole + Préférences du Protocole No protocol preferences available - Aucune préférence de protocole disponible + Aucune préférence de protocole disponible Disable %1 - Désactiver %1 + Désactiver %1 %1 has no preferences - %1 n'a pas de préférences + %1 n'a pas de préférences Open %1 preferences - Ouvrir les préférences %1 + Ouvrir les préférences %1 QObject - Round Trip Time (ms) - Round Trip Time (ms) + Error + Erreur - Segment Length (B) - Longueur des segments (B) + No remote interfaces found. + Aucune interface distante trouvée. - Sequence Number (B) - Numéro de séquence (B) + PCAP not found + PCAP non trouvé - Time (s) - Temps (s) + Unknown error + - Window Size (B) - Taille de fenetres (b) + %1 (%L2%) + %1 (%L2%) + + + Conversation + Conversation + + + Bars show the relative timeline for each conversation. + + + + default + + + + DLT %1 + [no capture file] - [pas de fichier de capture] + [pas de fichier de capture] - New coloring rule - Nouvelle règle de coloration + Unknown + Inconnu - Conversation - Conversation + Default + + + + Changed + + + + Has this preference been changed? + + + + Default value is empty + + + + New coloring rule + Nouvelle règle de coloration Endpoint - Terminal + Terminal + + + TM + TM + + + UM + UM + + + AM + AM + + + Predef + + + + Unknown (%1) + Inconnu (%1) + + + CCCH + CCCH + + + SRB-%1 + SRB-%1 + + + DRB-%1 + DRB-%1 + + + UE Id + Id UE + + + Name + Nom + + + Mode + Mode + + + Priority + Priorité + + + Wrong sequence number + Mauvais numéro de séquence + + + Payload changed to PT=%1 + + + + Incorrect timestamp + Timestamp incorrect + + + Marker missing? + Marqueur manquant? + + + No entries. + Aucune entrées. + + + %1 entries. + %1 entrées. Apply as Filter - Appliquer comme un Filtre + Appliquer comme un Filtre Prepare a Filter - Préparer un Filtre + Préparer un Filtre Find - Chercher + Chercher Colorize - Colorier + Colorier Look Up - Chercher + Chercher Copy - Copier + Copier UNKNOWN - INCONNU + INCONNU Selected - Sélectionné + Sélectionné Not Selected - Non Sélectionné + Non Sélectionné A - A + A B - B + B Any - Tout + Tout Don't show this message again. - Ne plus afficher ce message. - - - %1 (%L2%) - %1 (%L2%) - - - No entries. - Aucune entrées. - - - %1 entries. - %1 entrées. + Ne plus afficher ce message. - Edit - Editer + Multiple problems found + - Browse - Parcourir + Base station + <Broadcast> - <Broadcast> + <Broadcast> <Hidden> - <Masqué> + <Masqué> BSSID - BSSID + BSSID Beacons - Balises + Balises Data Pkts - Pqts Données + Pqts Données Protection - Protection + Protection Address - Adresse + Adresse Pkts Sent - Pqts Envoyés + Pqts Envoyés Pkts Received - Pqts Reçus + Pqts Reçus Comment - Commentaire - - - Wrong sequence number - Mauvais numéro de séquence - - - Incorrect timestamp - Timestamp incorrect - - - Marker missing? - Marqueur manquant? + Commentaire C-RNTI - C-RNTI + C-RNTI SPS-RNTI - SPS-RNTI + SPS-RNTI RNTI - RNTI + RNTI Type - Type + Type UEId - UEId + UEId UL Frames - UL Trames + UL Trames UL Bytes - UL Octets + UL Octets UL MB/s - UL MB/s + UL MB/s + + + UL Padding % + + + + UL Re TX + DL Frames - DL Trames + DL Trames DL Bytes - DL Octets + DL Octets DL MB/s - DL MB/s + DL MB/s + + + DL Padding % + DL CRC Failed - Échec DL CRC + Échec DL CRC DL ReTX - DL ReTX + DL ReTX LCID 1 - LCID 1 + LCID 1 LCID 2 - LCID 2 + LCID 2 LCID 3 - LCID 3 + LCID 3 LCID 4 - LCID 4 + LCID 4 LCID 5 - LCID 5 + LCID 5 LCID 6 - LCID 6 + LCID 6 LCID 7 - LCID 7 + LCID 7 LCID 8 - LCID 8 + LCID 8 LCID 9 - LCID 9 + LCID 9 LCID 10 - LCID 10 - - - TM - TM - - - UM - UM + LCID 10 - AM - AM + Average Throughput (bits/s) + - Unknown (%1) - Inconnu (%1) + Round Trip Time (ms) + Round Trip Time (ms) - CCCH - CCCH + Segment Length (B) + Longueur des segments (B) - SRB-%1 - SRB-%1 + Sequence Number (B) + Numéro de séquence (B) - DRB-%1 - DRB-%1 + Time (s) + Temps (s) - Unknown - Inconnu + Window Size (B) + Taille de fenetres (b) - UE Id - Id UE + Edit + Editer - Name - Nom + Browse + Parcourir - Mode - Mode + Invalid Display Filter + Filtre d'affichage invalide - Priority - Priorité + The filter expression %1 isn't a valid display filter. (%2). + QObject::QObject CCCH - CCCH + CCCH RemoteCaptureDialog Remote Interface - Interface Distante + Interface Distante Host: - Hôte: + Hôte: Port: - Port: + Port: Authentication - Authentification + Authentification Null authentication - Authentification Nulle + Authentification Nulle Password authentication - Authentification Mot de Passe + Authentification Mot de Passe Username: - Nom d'usager: + Nom d'usager: Password: - Mot de passe: + Mot de passe: Clear list - Effacer liste + Effacer liste Error - Erreur + Erreur No remote interfaces found. - Aucune interface distante trouvée. + Aucune interface distante trouvée. PCAP not found - PCAP non trouvé + PCAP non trouvé RemoteSettingsDialog Remote Capture Settings - Paramètres de Capture Distante + Paramètres de Capture Distante Capture Options - Options de Capture + Options de Capture Do not capture own RPCAP traffic - Ne pas capturer son propre trafic RPCAP + Ne pas capturer son propre trafic RPCAP Use UDP for data transfer - Utiliser UDP pour le transfer de données + Utiliser UDP pour le transfer de données Sampling Options - Options d'échantillonnage + Options d'échantillonnage None - Aucun + Aucun 1 of - 1 de + 1 de packets - paquets + paquets 1 every - 1 chaque + 1 chaque milliseconds - millisecondes + millisecondes @@ -7392,25 +9024,25 @@ [no file] - [pas de fichier] + [pas de fichier] Resolved Addresses - Adresses résolues + Adresses résolues Show - Afficher + Afficher # Resolved addresses found in %1 - # Adresses résolues trouvées dans %1 + # Adresses résolues trouvées dans %1 # Comments # # - # Commentaires + # Commentaires # # @@ -7418,7 +9050,7 @@ # Hosts # # - # Hôtes + # Hôtes # # @@ -7426,7 +9058,7 @@ # IPv4 Hash Table # # - # Table Hash IPv4 + # Table Hash IPv4 # # @@ -7434,7 +9066,7 @@ - + @@ -7442,7 +9074,7 @@ # IPv6 Hash Table # # - # Table Hash IPv6 + # Table Hash IPv6 # # @@ -7450,7 +9082,7 @@ # Services # # - # Services + # Services # # @@ -7458,7 +9090,7 @@ # Ethernet addresses # # - # Adresses ethernet + # Adresses ethernet # # @@ -7466,7 +9098,7 @@ # Ethernet manufacturers # # - # Fabricants ethernet + # Fabricants ethernet # # @@ -7474,392 +9106,506 @@ # Well known Ethernet addresses # # - # Adresses Ethernet Bien connues + # Adresses Ethernet Bien connues ResponseTimeDelayDialog %1 Response Time Delay Statistics - %1 Statistiques Délai Temps de Réponse + %1 Statistiques Délai Temps de Réponse Type - Type + Type Messages - Messages + Messages Min SRT - SRT Min + SRT Min Max SRT - SRT Max + SRT Max Avg SRT - SRT Moyen + SRT Moyen Min in Frame - Min dans Trame + Min dans Trame Max in Frame - Max dans Trame + Max dans Trame Open Requests - Requêtes Ouvertes + Requêtes Ouvertes Discarded Responses - Réponses Rejetées + Réponses Rejetées Repeated Requests - Requêtes Répétées + Requêtes Répétées Repeated Responses - Réponses Répétées + Réponses Répétées RpcServiceResponseTimeDialog <small><i>Select a program and version and enter a filter if desired, then press Apply.</i></small> - <small><i>Sélectionner un programme et une version et entrer un filtre si désiré, puis presser Appliquer.</i></small> + <small><i>Sélectionner un programme et une version et entrer un filtre si désiré, puis presser Appliquer.</i></small> Version: - Version: + Version: Program: - Programme: + Programme: DCE-RPC Service Response Times - Temps de Réponse Service DCE-RPC + Temps de Réponse Service DCE-RPC ONC-RPC Service Response Times - Temps de Réponse Service ONC-RPC + Temps de Réponse Service ONC-RPC RtpAnalysisDialog Dialog - Dialogue + Dialogue <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Forward</span></p><p><span style=" font-size:medium; font-weight:600;">Reverse</span></p></body></html> - <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Aller</span></p><p><span style=" font-size:medium; font-weight:600;">Retour</span></p></body></html> + <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Aller</span></p><p><span style=" font-size:medium; font-weight:600;">Retour</span></p></body></html> Forward - Aller + Aller Packet - Paquet + Paquet Sequence - Séquence + Séquence Delta (ms) - Delta(ms) + Delta(ms) Jitter (ms) - Jitter - Gigue(ms) + Gigue(ms) Skew - Déviation + Déviation Bandwidth - Bande passante + Bande passante Marker - Marqueur + Marqueur Status - Etat + Etat Reverse - Retour + Retour Graph - Graphique + Graphique <html><head/><body><p>Show or hide forward jitter values.</p></body></html> - <html><head/><body><p>Affiche ou masque les valeurs de gigue aller.</p></body></html> + <html><head/><body><p>Affiche ou masque les valeurs de gigue aller.</p></body></html> Forward Jitter - Gigue aller + Gigue aller <html><head/><body><p>Show or hide forward difference values.</p></body></html> - <html><head/><body><p>Affiche ou masque les valeurs de différence aller.</p></body></html> + <html><head/><body><p>Affiche ou masque les valeurs de différence aller.</p></body></html> Forward Difference - Différence Aller + Différence Aller <html><head/><body><p>Show or hide forward delta values.</p></body></html> - <html><head/><body><p>Affiche ou masque les valeurs de delta aller.</p></body></html> + <html><head/><body><p>Affiche ou masque les valeurs de delta aller.</p></body></html> Forward Delta - Delta Aller + Delta Aller <html><head/><body><p>Show or hide reverse jitter values.</p></body></html> - <html><head/><body><p>Affiche ou masque les valeurs de gigueretour.</p></body></html> + <html><head/><body><p>Affiche ou masque les valeurs de gigueretour.</p></body></html> Reverse Jitter - Gigue Retour + Gigue Retour <html><head/><body><p>Show or hide reverse difference values.</p></body></html> - <html><head/><body><p>Affiche ou masqe les valeurs de différences retour.</p></body></html> + <html><head/><body><p>Affiche ou masqe les valeurs de différences retour.</p></body></html> Reverse Difference - Différence Retour + Différence Retour + + + <html><head/><body><p>Show or hide reverse delta values.</p></body></html> + Reverse Delta - Delta Retour + Delta Retour <small><i>A hint.</i></small> - <small><i>Un indice.</i></small> + <small><i>Un indice.</i></small> + + + Unsynchronized Forward and Reverse Audio + + + + Save the unsynchronized audio data for both channels. + + + + Unsynchronized Forward Stream Audio + + + + Save the unsynchronized forward stream audio data. + + + + Unsynchronized Reverse Stream Audio + + + + Save the unsynchronized reverse stream audio data. + CSV - CSV + CSV Save both tables as CSV. - Sauvegarder les deux tables en CSV. + Sauvegarder les deux tables en CSV. Forward Stream CSV - Transférer le flux CSV + Transférer le flux CSV Save the forward table as CSV. - Sauvegarder la table aller en CSV. + Sauvegarder la table aller en CSV. Reverse Stream CSV - CSV Flux Retour + CSV Flux Retour Save the reverse table as CSV. - Sauvegarder la table inverse en CSV. + Sauvegarder la table inverse en CSV. Save Graph - Sauvegarder Graphique + Sauvegarder Graphique Save the graph image. - Sauvegarder le graphique. + Sauvegarder le graphique. Go to Packet - Aller au Paquet + Aller au Paquet Select the corresponding packet in the packet list. - Sélectionner le paquet correspondant dans la liste des paquets. + Sélectionner le paquet correspondant dans la liste des paquets. G - G + G Next Problem Packet - Paquet problématique suivant + Paquet problématique suivant Go to the next problem packet - Aller au prochain paquet problématique + Aller au prochain paquet problématique N - N + N - RTP Stream Analysis - Analyse flux RTP + Stream Synchronized Forward and Reverse Audio + - Unable to save RTP data. - Impossible de sauvegarder les données RTP. + Save the audio data for both channels synchronized to start of earlier stream. + - SSRC value not found. - Valeur SSRC non trouvée. + Stream Synchronized Forward Stream Audio + + + + Save the forward stream audio data synchronized to start of earlier stream. + + + + Stream Synchronized Reverse Stream Audio + + + + Save the reverse stream audio data synchronized to start of earlier stream. + + + + File Synchronized Forward and Reverse Audio + + + + Save the audio data for both channels synchronized to start of file. + + + + File Synchronized Forward Stream Audio + + + + Save the forward stream audio data synchronized to start of file. + + + + File Synchronized Reverse Stream Audio + + + + Save the reverse stream audio data synchronized to start of file. + + + + RTP Stream Analysis + Analyse flux RTP + + + Unable to save RTP data. + Impossible de sauvegarder les données RTP. No streams found. - Aucun flux trouvé. + Aucun flux trouvé. %1 streams found. - %1 flux trouvés. + %1 flux trouvés. G: Go to packet, N: Next problem packet - G: Aller au paquet, N: Paquet à problème suivant + G: Aller au paquet, N: Paquet à problème suivant No Audio - Pas d'Audio + Pas d'Audio Portable Document Format (*.pdf) - Portable Document Format (*.pdf) + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - Portable Network Graphics (*.png) + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - Windows Bitmap (*.bmp) + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - Format d'2change de Fichier JPEG + Format d'2change de Fichier JPEG Save Graph As - Sauvegarder le Graphique Sous + Sauvegarder le Graphique Sous Can't save in a file: Wrong length of captured packets. - Ne peut sauvegarder dans un fichier: Longueur incorrecte des paquets capturés. + Ne peut sauvegarder dans un fichier: Longueur incorrecte des paquets capturés. Can't save in a file: RTP data with padding. - Ne peut sauvegarder dans un fichier: données RTP avec remplissage. + Ne peut sauvegarder dans un fichier: données RTP avec remplissage. + + + Can't save in a file: Not all data in all packets was captured. + Ne peut sauvegarder dans un fichier: Les données n'ont pas toutes été capturées dans tous les paquets. Can't save in a file: File I/O problem. - Ne peut sauvegarder dans un fichier: Problème d'E/S fichier. + Ne peut sauvegarder dans un fichier: Problème d'E/S fichier. - Can't save in a file: Not all data in all packets was captured. - Ne peut sauvegarder dans un fichier: Les données n'ont pas toutes été capturées dans tous les paquets. + Warning + Avertissement + + + Can't synchronize when only one channel is selected + Save forward stream audio - Sauvegarder flux audio aller + Sauvegarder flux audio aller Save reverse stream audio - Sauvegarder flux audio retour + Sauvegarder flux audio retour + + + Save forward and reverse stream audio + Sun Audio (*.au) - Sun Audio (*.au) + Sun Audio (*.au) - Warning - Avertissement + Raw (*.raw) + Unable to save in that format - Impossible de sauvegarder dans ce format + Impossible de sauvegarder dans ce format Unable to save %1 - Impossible de sauvegarder %1 + Impossible de sauvegarder %1 Saving %1 - Sauvegarde en cours %1 + Sauvegarde en cours %1 + + + Can save audio with 8000 Hz clock rate only + Save forward stream CSV - Sauvegarder CSV flux aller + Sauvegarder CSV flux aller Save reverse stream CSV - Sauvegarder CSV flux retour + Sauvegarder CSV flux retour Save CSV - Sauvegarder le CSV + Sauvegarder le CSV Comma-separated values (*.csv) - Comma-separated values (*.csv) + Comma-separated values (*.csv) + + + There is no "rtp.ssrc" field in this version of Wireshark. + + + + Please select an RTPv2 packet with an SSRC value + + + + SSRC value not found. + Valeur SSRC non trouvée. + + + + RtpAudioStream + + RTP stream is empty or codec is unsupported. + + + + %1 does not support PCM at %2. Preferred format is %3 + RtpPlayerDialog RTP Player - Player RTP + Player RTP Source Address - Adresse Source + Adresse Source Source Port - Port Source + Port Source Destination Address - Adresse Destination + Adresse Destination Destination Port - Port Destination + Port Destination SSRC - SSRC + SSRC + + + Setup Frame + Packets - Paquets + Paquets Time Span (s) - Étendue Temps (s) + Étendue Temps (s) Sample Rate (Hz) - Taux d’échantillonnage (Hz) + Taux d’échantillonnage (Hz) Payloads - Payloads + Payloads <html><head/><body> @@ -7884,7 +9630,7 @@ </tbody></table> </body></html> - <html><head/><body> + <html><head/><body> <h3>Raccourcis-clavier précieux pour gains de temps surprenants</h3> <table><tbody> @@ -7909,1404 +9655,1747 @@ <small><i>No audio</i></small> - <small><i>Pas d'audio</i></small> + <small><i>Pas d'audio</i></small> + + + Output Device: + <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> Jitter Buffer: - Tampon de Gigue: + Tampon de Gigue: The simulated jitter buffer in milliseconds. - Le tampon de gigue simulé en millisecondes. + Le tampon de gigue simulé en millisecondes. Playback Timing: - Durée playback + Durée playback + + + <strong>Jitter Buffer</strong>: Use jitter buffer to simulate the RTP stream as heard by the end user. +<br/> +<strong>RTP Timestamp</strong>: Use RTP Timestamp instead of the arriving packet time. This will not reproduce the RTP stream as the user heard it, but is useful when the RTP is being tunneled and the original packet timing is missing. +<br/> +<strong>Uninterrupted Mode</strong>: Ignore the RTP Timestamp. Play the stream as it is completed. This is useful when the RTP timestamp is missing. + Jitter Buffer - Tampon Gigue + Tampon Gigue RTP Timestamp - Cachet RTP + Cachet RTP Uninterrupted Mode - Mode Ininterrompu + Mode Ininterrompu <html><head/><body><p>View the timestamps as time of day (checked) or seconds since beginning of capture (unchecked).</p></body></html> - <html><head/><body><p>Voir les cachets comme heure du jour (coché) ou comme secondes depuis le début de la capture (décoché).</p></body></html> + <html><head/><body><p>Voir les cachets comme heure du jour (coché) ou comme secondes depuis le début de la capture (décoché).</p></body></html> Time of Day - Heure du Jour + Heure du Jour Reset Graph - Réinitialiser le Graphique + Réinitialiser le Graphique Reset the graph to its initial state. - Réinitialiser le graphique à son état initial. + Réinitialiser le graphique à son état initial. 0 - 0 + 0 Zoom In - Zoom Avant + Zoom Avant + - + + + Zoom Out - Zoom arrière + Zoom arrière - - - + - Move Left 10 Pixels - Déplacer à Gauche de 10 Pixels + Déplacer à Gauche de 10 Pixels Left - Gauche + Gauche Move Right 10 Pixels - Déplacer à Droite de 10 Pixels + Déplacer à Droite de 10 Pixels Right - Droite + Droite Move Left 1 Pixels - Déplacer à Gauche d'1 Pixel + Déplacer à Gauche d'1 Pixel Shift+Left - Maj+Gauche + Maj+Gauche Move Right 1 Pixels - Déplacer à Droite d'1 Pixel + Déplacer à Droite d'1 Pixel Shift+Right - Maj+Droite + Maj+Droite Go To Packet Under Cursor - Aller au paquet sous le curseur + Aller au paquet sous le curseur Go to packet currently under the cursor - Aller au paquet actuellement sous le curseur + Aller au paquet actuellement sous le curseur G - G + G Drag / Zoom - Glisser / Zoom + Glisser / Zoom Toggle mouse drag / zoom behavior - Basculer comportant de la souris glisser / zoom + Basculer comportant de la souris glisser / zoom Z - Z + Z Capture / Session Time Origin - Capture / Temps de Session d'origine + Capture / Temps de Session d'origine Toggle capture / session time origin - Basculer du temps d'origine capture / session + Basculer du temps d'origine capture / session T - T + T Crosshairs - Réticule + Réticule Toggle crosshairs - Basculer réticule + Basculer réticule Space - Espace + Espace + + + No devices available + Play Streams - Jouer Flux + Jouer Flux Out of Sequence - Hors de Séquence + Hors de Séquence Jitter Drops - Chutes de Gigue + Chutes de Gigue Wrong Timestamps - Mauvais Cachets + Mauvais Cachets Inserted Silence - Silence Inséré + Silence Inséré %1. Press "G" to go to packet %2 - %1. Appuyez sur "G" pour aller au paquet %2 + %1. Appuyez sur "G" pour aller au paquet %2 Unknown - Inconnu + Inconnu RtpStreamDialog Dialog - Dialogue + Dialogue Source Address - Adresse Source + Adresse Source Source Port - Port Source + Port Source Destination Address - Adresse Destination + Adresse Destination Destination Port - Port Destination + Port Destination SSRC - SSRC + SSRC Payload - Payload + Payload Packets - Paquets + Paquets Lost - Perdu + Perdu Max Delta (ms) - Delta Max (ms) + Delta Max (ms) Max Jitter - Gigue Max + Gigue Max Mean Jitter - Gigue Moyenne + Gigue Moyenne Status - Etat + Etat <small><i>A hint.</i></small> - <small><i>Un indice.</i></small> + <small><i>Un indice.</i></small> Find Reverse - Trouver Retour + Trouver Retour Find the reverse stream matching the selected forward stream. - Trouver le flux retour correspondant au flux aller sélectionné. + Trouver le flux retour correspondant au flux aller sélectionné. R - R + R Mark Packets - Marquer des Paquets + Marquer des Paquets Mark the packets of the selected stream(s). - Marqer les paquets des + Marqer les paquets des M - M + M Select None - Sélectionner Aucun + Sélectionner Aucun Undo stream selection. - Annuler sélection du flux. + Annuler sélection du flux. Go To Setup - Aller au Setup + Aller au Setup Go to the setup packet for this stream. - Aller au paquet + Aller au paquet G - G + G Prepare Filter - Préparer Filtre + Préparer Filtre Prepare a filter matching the selected stream(s). - Prépare un filtre correspondant au(x) flux sélectioné(s). + Prépare un filtre correspondant au(x) flux sélectioné(s). P - P + P Export As RTPDump - + + + Export the stream payload as rtpdump - Exporter le payload du flux en rtpdump + Exporter le payload du flux en rtpdump E - E + E Analyze - Analyse + Analyse Open the analysis window for the selected stream(s) - Ouvre la fenêtre d'analyse pour le(s) flux sélectionné(s) + Ouvre la fenêtre d'analyse pour le(s) flux sélectionné(s) Copy as CSV - Copier en tant que CSV + Copier en tant que CSV Copy stream list as CSV. - Copier la liste des flux en tant que CSV. + Copier la liste des flux en tant que CSV. Copy as YAML - Copier en tant que YAML + Copier en tant que YAML Copy stream list as YAML. - Copie la liste des flux en YAML. + Copie la liste des flux en YAML. RTP Streams - Flux RTP + Flux RTP Export - Export... - Exporter + Exporter Copy - Copier + Copier as CSV - en CSV + en CSV as YAML - en YAML + en YAML %1 streams - %1 flux + %1 flux , %1 selected, %2 total packets - ,%1 sélectionné, %2 paquets au total + ,%1 sélectionné, %2 paquets au total Save RTPDump As - Savegarder RTPDump Comme + Savegarder RTPDump Comme SCTPAllAssocsDialog Wireshark - SCTP Associations - Wireshark - SCTP Associations + Wireshark - SCTP Associations ID - ID + ID Port 1 - Port 1 + Port 1 Port 2 - Port 2 + Port 2 Number of Packets - Nombre de Paquets + Nombre de Paquets Number of DATA Chunks - Nombre de donnée Chunks + Nombre de donnée Chunks Number of Bytes - Nombre d'octets + Nombre d'octets Filter Selected Association - Filtre d'association sélectionné + Filtre d'association sélectionné Analyze - Analyse + Analyse Reset Graph - Réinitialiser le Graphique + Réinitialiser le Graphique Reset the graph to its initial state. - Réinitialiser le graphique à son état initial. + Réinitialiser le graphique à son état initial. 0 - 0 + 0 Zoom In - Zoom Avant + Zoom Avant + - + + + Zoom Out - Zoom arrière + Zoom arrière - - - + - Move Up 10 Pixels - Monter de 10 Pixels + Monter de 10 Pixels Up - Monter + Monter Move Left 10 Pixels - Déplacer à Gauche de 10 Pixels + Déplacer à Gauche de 10 Pixels Left - Gauche + Gauche Move Right 10 Pixels - Déplacer à Droite de 10 Pixels + Déplacer à Droite de 10 Pixels Right - Droite + Droite Move Down 10 Pixels - Descendre de 10 Pixels + Descendre de 10 Pixels Down - Descendre + Descendre Move Up 1 Pixel - Monter d'1 Pixel + Monter d'1 Pixel Shift+Up - Maj+Haut + Maj+Haut Move Left 1 Pixel - Déplacer à Gauche d'1 Pixel + Déplacer à Gauche d'1 Pixel Shift+Left - Maj+Gauche + Maj+Gauche Move Right 1 Pixel - Déplacer à Droite d'1 Pixel + Déplacer à Droite d'1 Pixel Shift+Right - Maj+Droite + Maj+Droite Move Down 1 Pixel - Descendre d'1 Pixel + Descendre d'1 Pixel Shift+Down - Maj+Bas + Maj+Bas Next Stream - Flux suivant + Flux suivant Go to the next stream in the capture - Allez au prochain flux dans la capture + Allez au prochain flux dans la capture PgUp - PgUp + PgUp Previous Stream - Flux précedent + Flux précedent Go to the previous stream in the capture - Allez au précedent flux dans la capture + Allez au précedent flux dans la capture PgDown - PgDown + PgDown Switch Direction - Changer de direction + Changer de direction Switch direction (swap TCP endpoints) - Switch direction (Inverse les extrimités TCP) + Switch direction (Inverse les extrimités TCP) D - D + D Go To Packet Under Cursor - Aller au paquet sous le curseur + Aller au paquet sous le curseur Go to packet currently under the cursor - Aller au paquet actuellement sous le curseur + Aller au paquet actuellement sous le curseur G - G + G Drag / Zoom - Glisser / Zoom + Glisser / Zoom Toggle mouse drag / zoom behavior - Basculer comportant de la souris glisser / zoom + Basculer comportant de la souris glisser / zoom Z - Z + Z Relative / Absolute Sequence Numbers - Numéros de séquence Relative / Absolue + Numéros de séquence Relative / Absolue Toggle relative / absolute sequence numbers - Bascule de Numéros de séquence Relative à Absolue + Bascule de Numéros de séquence Relative à Absolue S - S + S Capture / Session Time Origin - Capture / Temps de Session d'origine + Capture / Temps de Session d'origine Toggle capture / session time origin - Basculer du temps d'origine capture / session + Basculer du temps d'origine capture / session T - T + T Crosshairs - Réticule + Réticule Toggle crosshairs - Basculer réticule + Basculer réticule Space - Espace + Espace Round Trip Time - Temps d'Aller-Retour + Temps d'Aller-Retour Switch to the Round Trip Time graph - Changer pour le Round Trip Time graphique + Changer pour le Round Trip Time graphique 1 - 1 + 1 Throughput - Débit + Débit Switch to the Throughput graph - Changer pour le graphique de débit + Changer pour le graphique de débit 2 - 2 + 2 Time / Sequence (Stevens) - Temps / Séquence (Stevens) + Temps / Séquence (Stevens) Switch to the Stevens-style Time / Sequence graph - Changer pour Stevens-style Time / Sequence Graphique + Changer pour Stevens-style Time / Sequence Graphique 3 - 3 + 3 Window Scaling - Mise à l'échelle Fenêtre + Mise à l'échelle Fenêtre Switch to the Window Scaling graph - Changer pour le Window Scaling graphique + Changer pour le Window Scaling graphique 5 - 5 + 5 Time / Sequence (tcptrace) - Temps / Séquence (tcptrace) + Temps / Séquence (tcptrace) Switch to the tcptrace-style Time / Sequence graph - Changer pour tcptrace style Time / Sequence graphique + Changer pour tcptrace style Time / Sequence graphique 4 - 4 + 4 SCTPAssocAnalyseDialog Wireshark - Analyse Association - Wireshark - Association Analyse + Wireshark - Association Analyse + + + TabWidget + Statistics - Statistiques + Statistiques Chunk Statistics - Statistiques Chunk + Statistiques Chunk Filter Association - Filtrer l'association + Filtrer l'association Close - Fermer + Fermer Number of Data Chunks from EP2 to EP1: - Nombre de donnée Chunk de EP2 à EP1: + Nombre de donnée Chunk de EP2 à EP1: Checksum Type: - Type Checksum: + Type Checksum: Number of Data Chunks from EP1 to EP2: - Nombre de donnée Chunk de EP1 à EP2: + Nombre de donnée Chunk de EP1 à EP2: Number of Data Bytes from EP1 to EP2: - Nombre de donnée octets de EP1 à EP2: + Nombre de donnée octets de EP1 à EP2: Number of Data Bytes from EP2 to EP1: - Nombre de donnée octets de EP2 à EP1: + Nombre de donnée octets de EP2 à EP1: + + + TextLabel + Endpoint 1 - Terminal 1 + Terminal 1 Graph TSN - Graphique TSN + Graphique TSN Graph Bytes - Graphique Octets + Graphique Octets Complete list of IP Addresses as provided in the INIT Chunk - Liste complète des adresses IP prévu dans le bloc INIT + Liste complète des adresses IP prévu dans le bloc INIT Requested Number of Inbound Streams: - Nombre demandé de flux entrants: + Nombre demandé de flux entrants: Port: - Port: + Port: Sent Verification Tag: - Envoyé Tag de Vérification: + Envoyé Tag de Vérification: Minimum Number of Inbound Streams: - Nombre minimum de flux entrants: + Nombre minimum de flux entrants: Minimum Number of Outbound Streams: - Nombre minimum de flux sortants: + Nombre minimum de flux sortants: Graph Arwnd - Graphique Arwnd + Graphique Arwnd Endpoint 2 - Terminal 2 + Terminal 2 Provided Number of Outbound Streams: - Nombre fourni de flux sortants: + Nombre fourni de flux sortants: Complete list of IP Addresses as provided in the INIT-ACK Chunk - Liste complète des adresses IP prévu dans le bloc INIT ACK Chunk + Liste complète des adresses IP prévu dans le bloc INIT ACK Chunk Graph a_rwnd - Graphique a_rwnd + Graphique a_rwnd SCTP Analyse Association: %1 Port1 %2 Port2 %3 - Analyse Association SCTP %1 port1 %2 Port2 %3 + Analyse Association SCTP %1 port1 %2 Port2 %3 No Association found for this packet. - Aucune association trouvé pour ce paquet. + Aucune association trouvé pour ce paquet. + + + Warning + Avertissement + + + Could not find SCTP Association with id: %1 + Complete list of IP-Addresses as provided in the INIT-Chunk - Liste complète des adresses IP prévu dans le bloc INIT Chunk + Liste complète des adresses IP prévu dans le bloc INIT Chunk Complete list of IP-Addresses as provided in the INITACK-Chunk - Liste complète des adresses IP prévu dans le bloc INITACK Chunk + Liste complète des adresses IP prévu dans le bloc INITACK Chunk List of used IP-Addresses - Liste d'adresses IP utilisées + Liste d'adresses IP utilisées Used Number of Inbound Streams: - Nombre utilisé de flux entrants: + Nombre utilisé de flux entrants: Used Number of Outbound Streams: - Nombre utilisé de flux sortants: + Nombre utilisé de flux sortants: SCTPChunkStatisticsDialog Dialog - Dialogue + Dialogue Association - Association + Association Endpoint 1 - Terminal 1 + Terminal 1 Endpoint 2 - Terminal 2 + Terminal 2 Save Chunk Type Order - Sauvegarder type Chunk Order + Sauvegarder type Chunk Order Hide Chunk Type - Cacher Type Chunk + Cacher Type Chunk Remove the chunk type from the table - Supprimer le type chunk de la table + Supprimer le type chunk de la table Chunk Type Preferences - Type Chunk Préferences + Type Chunk Préferences Go to the chunk type preferences dialog to show or hide other chunk types - Aller au préférence Chunk type pour afficher ou cache les autres types Chunk + Aller au préférence Chunk type pour afficher ou cache les autres types Chunk Show All Registered Chunk Types - Afficher tous les chunk types enregistrés + Afficher tous les chunk types enregistrés Show all chunk types with defined names - Afficher tous les chunk types avec un nom défini + Afficher tous les chunk types avec un nom défini SCTP Chunk Statistics: %1 Port1 %2 Port2 %3 - SCTP Statistiques Chunk: %1 Port1 %2 Port2 %3 + SCTP Statistiques Chunk: %1 Port1 %2 Port2 %3 SCTPGraphArwndDialog SCTP Graph - Graphique SCTP + Graphique SCTP - Reset to full size - Remise à taille réelle + <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + Reset to full size + Remise à taille réelle Save Graph - Sauvegarder Graphique + Sauvegarder Graphique goToPacket - AllerAuPaquet + AllerAuPaquet Go to Packet - Aller au Paquet + Aller au Paquet SCTP Data and Adv. Rec. Window over Time: %1 Port1 %2 Port2 %3 - SCTP donnée et Avc Rec fenetre au fil du temps %1 Port1 %2 Port %3 + SCTP donnée et Avc Rec fenetre au fil du temps %1 Port1 %2 Port %3 No Data Chunks sent - Aucune Donnée Chunks envoiés + Aucune Donnée Chunks envoiés + + + Arwnd + time [secs] - Temps [secs] + Temps [secs] Advertised Receiver Window [Bytes] - Fenetre de reception diffusée [Octets] + Fenetre de reception diffusée [Octets] <small><i>Graph %1: a_rwnd=%2 Time=%3 secs </i></small> - <small><i>Graphique %1: a_rwnd=%2 Temps=%3 secs </i></small> + <small><i>Graphique %1: a_rwnd=%2 Temps=%3 secs </i></small> SCTPGraphByteDialog SCTP Graph - Graphique SCTP + Graphique SCTP - Reset to full size - Remise à taille réelle + <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + Reset to full size + Remise à taille réelle Save Graph - Sauvegarder Graphique + Sauvegarder Graphique goToPacket - AllerAuPaquet + AllerAuPaquet Go to Packet - Aller au Paquet + Aller au Paquet SCTP Data and Adv. Rec. Window over Time: %1 Port1 %2 Port2 %3 - SCTP donnée et Avc Rec fenetre au fil du temps %1 Port1 %2 Port %3 + SCTP donnée et Avc Rec fenetre au fil du temps %1 Port1 %2 Port %3 No Data Chunks sent - Aucune Donnée Chunks envoiés + Aucune Donnée Chunks envoiés Bytes - Octets + Octets time [secs] - Temps [secs] + Temps [secs] Received Bytes - Octets Reçus + Octets Reçus <small><i>Graph %1: Received bytes=%2 Time=%3 secs </i></small> - <small><i>Graphique %1: Octets Reçus=%2 Time=%3 secs </i></small> + <small><i>Graphique %1: Octets Reçus=%2 Time=%3 secs </i></small> SCTPGraphDialog SCTP Graph - Graphiquie SCTP + Graphiquie SCTP + + + <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> Only SACKs - Seulement SACKs + Seulement SACKs Only TSNs - Seulement TSNs + Seulement TSNs Show both - Afficher tout + Afficher tout Reset to full size - Remise à taille réelle - - - <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + Remise à taille réelle Save Graph - Sauvegarder Graphique + Sauvegarder Graphique goToPacket - AllerAuPaquet + AllerAuPaquet Go to Packet - Aller au Paquet + Aller au Paquet SCTP TSNs and SACKs over Time: %1 Port1 %2 Port2 %3 - SCTP TSNs et SACKs au fils du temps: %1 Port1 %2 Port2 %3 + SCTP TSNs et SACKs au fils du temps: %1 Port1 %2 Port2 %3 No Data Chunks sent - Aucune Donnée Chunks envoiés + Aucune Donnée Chunks envoiés + + + CumTSNAck + + + + Gap Ack + + + + NR Gap Ack + Duplicate Ack - ACK dupliqué + ACK dupliqué TSN - TSN + TSN time [secs] - Temps [secs] + Temps [secs] TSNs - TSNs + TSNs <small><i>%1: %2 Time: %3 secs </i></small> - <small><i>%1: %2 Temps: %3 secs </i></small> + <small><i>%1: %2 Temps: %3 secs </i></small> Portable Document Format (*.pdf) - Portable Document Format (*.pdf) + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - Portable Network Graphics (*.png) + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - Windows Bitmap (*.bmp) + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - Format d'2change de Fichier JPEG + Format d'2change de Fichier JPEG Save Graph As - Sauvegarder le Graphique Sous + Sauvegarder le Graphique Sous + + + + ScsiServiceResponseTimeDialog + + <small><i>Select a command and enter a filter if desired, then press Apply.</i></small> + + + + Command: + + + + SCSI Service Response Times + SearchFrame Frame - Trame + Trame <html><head/><body><p>Search the Info column of the packet list (summary pane), decoded packet display labels (tree view pane) or the ASCII-converted packet data (hex view pane).</p></body></html> - <html><head/><body><p>Recherche la colonne Info dans la liste des paquets (vue sommaire), Paquet décodé par afffichage d'étiquettes (vue arboresence) or les paquets convertir en ASCII (vue d'affichage hexa).</p></body></html> + <html><head/><body><p>Recherche la colonne Info dans la liste des paquets (vue sommaire), Paquet décodé par afffichage d'étiquettes (vue arboresence) or les paquets convertir en ASCII (vue d'affichage hexa).</p></body></html> Packet list - Liste de Paquet + Liste de Paquet Packet details - Détail du paquet + Détail du paquet Packet bytes - Taille du paquet + Taille du paquet <html><head/><body><p>Search for strings containing narrow (UTF-8 and ASCII) or wide (UTF-16) characters.</p></body></html> - <html><head/><body><p>Recherche les chaines contenant UTF-8 / ASCII ou UTF-16 caractères.</p></body></html> + <html><head/><body><p>Recherche les chaines contenant UTF-8 / ASCII ou UTF-16 caractères.</p></body></html> Narrow & Wide - UTF-8 / ASCII / UTF-16 + UTF-8 / ASCII / UTF-16 Narrow (UTF-8 / ASCII) - UTF-8 / ASCII + UTF-8 / ASCII Wide (UTF-16) - UTF-16 + UTF-16 Case sensitive - Sensible à la case + Sensible à la case + + + <html><head/><body><p>Search for data using display filter syntax (e.g. ip.addr==10.1.1.1), a hexadecimal string (e.g. fffffda5), a plain string (e.g. My String) or a regular expression (e.g. colou?r).</p></body></html> + Display filter - Filtre d'affichage + Filtre d'affichage Hex value - Valeur hexa + Valeur hexa String - Chaine de Caractères + Chaine de Caractères - Find - Chercher + Regular Expression + - Cancel - Annuler + Find + Chercher - No valid search type selected. Please report this to the development team. - Aucun type de recherche valide sélectionné. Merci de le reporter à l'équipe de développement. + Cancel + Annuler Invalid filter. - Filtre Invalide. + Filtre Invalide. That filter doesn't test anything. - Ce filtre ne teste rien. + Ce filtre ne teste rien. That's not a valid hex string. - Ce n'est pas un filtre hexa valide. + Ce n'est pas un filtre hexa valide. You didn't specify any text for which to search. - Vous n'avez pas spécifié de texte à rechercher. + Vous n'avez pas spécifié de texte à rechercher. No valid character set selected. Please report this to the development team. - Aucun caractères valide sélectionné. Merci de le reporter à l'équipe de développement. + Aucun caractères valide sélectionné. Merci de le reporter à l'équipe de développement. + + + No valid search type selected. Please report this to the development team. + Aucun type de recherche valide sélectionné. Merci de le reporter à l'équipe de développement. No valid search area selected. Please report this to the development team. - Aucune zone de recherche valide sélectionné. Merci de le reporter à l'équipe de développement. + Aucune zone de recherche valide sélectionné. Merci de le reporter à l'équipe de développement. No packet contained those bytes. - Aucun paquet contient ces octets. + Aucun paquet contient ces octets. No packet contained that string in its Info column. - Aucun paquet contient cette chaine dans la colonne Info. + Aucun paquet contient cette chaine dans la colonne Info. No packet contained that string in its dissected display. - Aucun paquet contient cette chaine de caracetere dans les paquets analysés. + Aucun paquet contient cette chaine de caracetere dans les paquets analysés. No packet contained that string in its converted data. - Aucun paquet contient cette chaine dans les paquets convertis. + Aucun paquet contient cette chaine dans les paquets convertis. No packet matched that filter. - Aucun paquet corresponds a ce filtre. + Aucun paquet corresponds a ce filtre. SequenceDialog Call Flow - Flux d'Appel + Flux d'Appel + + + Flow + Flux + + + Time + Temps + + + Comment + Commentaire Save As - Save As... - Enregistrer sous + Enregistrer sous No data - Pas de données + Pas de données %Ln node(s) - + %n noeud %n noeuds %Ln item(s) - + %n item %n items Portable Document Format (*.pdf) - Portable Document Format (*.pdf) + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - Portable Network Graphics (*.png) + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - Windows Bitmap (*.bmp) + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - Format d'2change de Fichier JPEG + Format d'2change de Fichier JPEG ASCII (*.txt) - ASCII (*.txt) + ASCII (*.txt) Save Graph As - Wireshark: Save Graph As... - Sauvegarder le Graphique Sous + Sauvegarder le Graphique Sous - Flow - Flux + <html><head/><body> + +<h3>Valuable and amazing time-saving keyboard shortcuts</h3> +<table><tbody> + +<tr><th>+</th><td>Zoom in</td></th> +<tr><th>-</th><td>Zoom out</td></th> +<tr><th>0</th><td>Reset graph to its initial state</td></th> + +<tr><th>→</th><td>Move right 10 pixels</td></th> +<tr><th>←</th><td>Move left 10 pixels</td></th> +<tr><th>↑</th><td>Move up 10 pixels</td></th> +<tr><th>↓</th><td>Move down 10 pixels</td></th> +<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> +<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> +<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> +<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> + +<tr><th>g</th><td>Go to packet under cursor</td></th> +<tr><th>n</th><td>Go to the next packet</td></th> +<tr><th>p</th><td>Go to the previous packet</td></th> + +</tbody></table> +</body></html> + <small><i>A hint</i></small> - <small><i>Astuce</i></small> + <small><i>Astuce</i></small> + + + <html><head/><body><p>Only show flows matching the current display filter</p></body></html> + + + + Limit to display filter + Limiter au Filtre d'Affichage Flow type: - Type de Flux: + Type de Flux: Addresses: - Adresses: + Adresses: Any - Tout + Tout Network - Réseau + Réseau + + + Reset + Réinitialiser + + + Reset Diagram + Réinitialiser Diagramme + + + Reset the diagram to its initial state. + Réinitialiser le diagramme à l'état inital. + + + 0 + 0 + + + Zoom In + Zoom Avant + + + + + + + + + Zoom Out + + + + - + - + + + Move Up 10 Pixels + Monter de 10 Pixels + + + Up + Monter + + + Move Left 10 Pixels + Déplacer à Gauche de 10 Pixels + + + Left + Gauche + + + Move Right 10 Pixels + Déplacer à Droite de 10 Pixels + + + Right + Droite + + + Move Down 10 Pixels + Descendre de 10 Pixels + + + Down + Bas + + + Move Up 1 Pixel + Monter d'1 Pixel + + + Shift+Up + Maj+Haut + + + Move Left 1 Pixel + Déplacer à Gauche d'1 Pixel + + + Shift+Left + Maj+Gauche + + + Move Right 1 Pixel + Déplacer à Droite d'1 Pixel + + + Shift+Right + Maj+Droite + + + Move Down 1 Pixel + Descendre d'1 Pixel + + + Shift+Down + Maj+Bas + + + Go To Packet Under Cursor + Aller au paquet sous le curseur + + + Go to packet currently under the cursor + Aller au paquet actuellement sous le curseur + + + G + G + + + All Flows + Tous les flux + + + Show flows for all packets + Affichers tous les flux de tous les paquets + + + 1 + 1 + + + TCP Flows + Flux TCP + + + Show only TCP flow information + Afficher seulement les informations des flux TCP + + + Go To Next Packet + + + + Go to the next packet + ALler au paquet suviant + + + N + N + + + Go To Previous Packet + + + + Go to the previous packet + Aller au paquet précédent + + + P + P + + + + ShortcutListModel + + Shortcut + + + + Name + Nom + + + Description + Description + + + + ShowPacketBytesDialog + + Frame %1, %2, %Ln byte(s). + + + + + + + None + Aucun + + + Base64 + + + + Compressed + - Reset - Réinitialiser + Quoted-Printable + - Reset Diagram - Réinitialiser Diagramme + ROT13 + - Reset the diagram to its initial state. - Réinitialiser le diagramme à l'état inital. + ASCII + ASCII - 0 - 0 + ASCII & Control + - Move Up 10 Pixels - Monter de 10 Pixels + C Array + - Up - Monter + EBCDIC + EBCDIC - Move Left 10 Pixels - Déplacer à Gauche de 10 Pixels + Hex Dump + Hexdump - Left - Gauche + HTML + - Move Right 10 Pixels - Déplacer à Droite de 10 Pixels + Image + - Right - Droite + ISO 8859-1 + - Move Down 10 Pixels - Descendre de 10 Pixels + Raw + Brut - Down - Bas + UTF-8 + UTF-8 - Move Up 1 Pixel - Monter d'1 Pixel + YAML + YAML - Shift+Up - Maj+Haut + Print + Imprimer - Move Left 1 Pixel - Déplacer à Gauche d'1 Pixel + Copy + - Shift+Left - Maj+Gauche + Save as + Enregistrer sous + + + Displaying %Ln byte(s). + + + + - Move Right 1 Pixel - Déplacer à Droite d'1 Pixel + Regex Find: + - Shift+Right - Maj+Droite + Save Selected Packet Bytes As + - Move Down 1 Pixel - Descendre d'1 Pixel + Show Packet Bytes + - Shift+Down - Maj+Bas + Hint. + Astuce. - Go To Packet Under Cursor - Aller au paquet sous le curseur + Decode as + - Go to packet currently under the cursor - Aller au paquet actuellement sous le curseur + Show as + - G - G + Start + Démarrer - All Flows - Tous les flux + End + - Show flows for all packets - Affichers tous les flux de tous les paquets + Find: + Trouver: - 1 - 1 + Find &Next + Trouver Suiva&nt + + + ShowPacketBytesTextEdit - TCP Flows - Flux TCP + Show Selected + - Show only TCP flow information - Afficher seulement les informations des flux TCP + Show All + Afficher tout SplashOverlay Initializing dissectors - Initialisation dissecteurs + Initialisation dissecteurs Initializing tap listeners - Initialisation tap + Initialisation tap + + + Initializing external capture plugins + Registering dissectors - Enregistrer dissecteurs + Enregistrer dissecteurs Registering plugins - Registering dissector - Enregistrement plugins + Enregistrement plugins Handing off dissectors - Remise de dissecteurs + Remise de dissecteurs Handing off plugins - Remise de plugins + Remise de plugins Loading Lua plugins - Chargement plugins Lua + Chargement plugins Lua Removing Lua plugins - Suppression plugins Lua + Suppression plugins Lua Loading module preferences - Changement du module de Préferences + Changement du module de Préferences + + + Finding local interfaces + (Unknown action) - (Action inconnue) + (Action inconnue) StatsTreeDialog Configuration not found - Configuration non trouvée + Configuration non trouvée Unable to find configuration for %1. - Impossible de trouver la configuration pour %1. + Impossible de trouver la configuration pour %1. SupportedProtocolsDialog Dialog - Dialogue + Dialogue <html><head/><body><p>Search the list of field names.</p></body></html> - <html><head/><body><p>Chercher dans la liste des noms de champ.</p></body></html> + <html><head/><body><p>Chercher dans la liste des noms de champ.</p></body></html> Search: - Recherche: + Recherche: <small><i>Gathering protocol information…</i></small> - <small><i>Regroupement de l'information de protocole…</i></small> + <small><i>Regroupement de l'information de protocole…</i></small> Supported Protocols - Protocoles supportés + Protocoles supportés %1 protocols, %2 fields. - %1 protocoles, %2 champs. + %1 protocoles, %2 champs. + + + + SupportedProtocolsModel + + Name + Nom + + + Filter + Filtre + + + Type + Type + + + Description + Description + + + + SyntaxLineEdit + + "%1" may have unexpected results (see the User's Guide) + TCPStreamDialog Dialog - Dialogue + Dialogue <html><head/><body> @@ -9349,43 +11438,7 @@ </tbody></table> </body></html> - <html><head/><body> - -<h3>Valuable and amazing time-saving keyboard shortcuts</h3> -<table><tbody> - -<tr><th>+</th><td>Zoom in</td></th> -<tr><th>-</th><td>Zoom out</td></th> -<tr><th>0</th><td>Reset graph to its initial state</td></th> - -<tr><th>→</th><td>Move right 10 pixels</td></th> -<tr><th>←</th><td>Move left 10 pixels</td></th> -<tr><th>↑</th><td>Move up 10 pixels</td></th> -<tr><th>↓</th><td>Move down 10 pixels</td></th> -<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> -<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> -<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> -<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> - -<tr><th><i>Pg Up</i></th><td>Next stream</td></th> -<tr><th><i>Pg Dn</i></th><td>Previous stream</td></th> -<tr><th>d</th><td>Switch direction (swap TCP endpoints)</td></th> -<tr><th>g</th><td>Go to packet under cursor</td></th> - -<tr><th>z</th><td>Toggle mouse drag / zoom</td></th> -<tr><th>s</th><td>Toggle relative / absolute sequence numbers</td></th> -<tr><th>t</th><td>Toggle capture / session time origin</td></th> -<tr><th>Space</th><td>Toggle crosshairs</td></th> - -<tr><th>1</th><td>Round Trip Time graph</td></th> -<tr><th>2</th><td>Throughput graph</td></th> -<tr><th>3</th><td>Stevens-style Time / Sequence graph</td></th> -<tr><th>4</th><td>tcptrace-style Time / Sequence graph</td></th> -<tr><th>5</th><td>Window Scaling graph</td></th> - -</tbody></table> -</body></html> - <html><head/><body> + <html><head/><body> <h3>Raccourcis-clavier précieux pour gains de temps surprenants</h3> <table><tbody> @@ -9428,737 +11481,977 @@ <small><i>Mouse over for shortcuts</i></small> - <small><i>Passez la souris sur les raccourcis</i></small> + <small><i>Passez la souris sur les raccourcis</i></small> Type - Type + Type + + + MA Window (s) + + + + Allow SACK segments as well as data packets to be selected by clicking on the graph + + + + Select SACKs + Stream - Flux + Flux <html><head/><body><p>Switch the direction of the connection (view the opposite flow).</p></body></html> - <html><head/><body><p> + <html><head/><body><p> Changer la direction de la connexion (voir le flux inverse).</p></body></html> Switch Direction - Changer de direction + Changer de direction Mouse - Souris + Souris Drag using the mouse button. - Faites glisser à l'aide du bouton de la souris. + Faites glisser à l'aide du bouton de la souris. drags - Glissement + Glissement Select using the mouse button. - Sélectionner à l'aide du bouton de la souris. + Sélectionner à l'aide du bouton de la souris. zooms - Zoom + Zoom + + + Display Round Trip Time vs Sequence Number + + + + RTT By Sequence Number + + + + Display graph of Segment Length vs Time + + + + Segment Length + + + + Display graph of Mean Transmitted Bytes vs Time + + + + Throughput + Débit + + + Display graph of Mean ACKed Bytes vs Time + + + + Goodput + + + + Display graph of Receive Window Size vs Time + + + + Rcv Win + + + + Display graph of Outstanding Bytes vs Time + + + + Bytes Out + <html><head/><body><p>Reset the graph to its initial state.</p></body></html> - <html><head/><body><p>Réinitialiser le graphique à son état initial.</p></body></html> + <html><head/><body><p>Réinitialiser le graphique à son état initial.</p></body></html> Reset - Réinitialiser + Réinitialiser Reset Graph - Réinitialiser le Graphique + Réinitialiser le Graphique Reset the graph to its initial state. - Réinitialiser le graphique à son état initial. + Réinitialiser le graphique à son état initial. 0 - 0 + 0 Zoom In - Zoom Avant + Zoom Avant + - + + + Zoom Out - Zoom arrière + Zoom arrière - - - + - Move Up 10 Pixels - Monter de 10 Pixels + Monter de 10 Pixels Up - Monter + Monter Move Left 10 Pixels - Déplacer à Gauche de 10 Pixels + Déplacer à Gauche de 10 Pixels Left - Gauche + Gauche Move Right 10 Pixels - Déplacer à Droite de 10 Pixels + Déplacer à Droite de 10 Pixels Right - Droite + Droite Move Down 10 Pixels - Descendre de 10 Pixels + Descendre de 10 Pixels Down - Bas + Bas Move Up 1 Pixel - Monter d'1 Pixel + Monter d'1 Pixel Shift+Up - Maj+Haut + Maj+Haut Move Left 1 Pixel - Déplacer à Gauche d'1 Pixel + Déplacer à Gauche d'1 Pixel Shift+Left - Maj+Gauche + Maj+Gauche Move Right 1 Pixel - Déplacer à Droite d'1 Pixel + Déplacer à Droite d'1 Pixel Shift+Right - Maj+Droite + Maj+Droite Move Down 1 Pixel - Descendre d'1 Pixel + Descendre d'1 Pixel Shift+Down - Maj+Bas + Maj+Bas Next Stream - Flux suivant + Flux suivant Go to the next stream in the capture - Allez au prochain flux dans la capture + Allez au prochain flux dans la capture PgUp - PgUp + PgUp Previous Stream - Flux précedent + Flux précedent Go to the previous stream in the capture - Allez au précedent flux dans la capture + Allez au précedent flux dans la capture PgDown - PgDown + PgDown Switch direction (swap TCP endpoints) - Switch direction (Inverse les extrimités TCP) + Switch direction (Inverse les extrimités TCP) D - D + D Go To Packet Under Cursor - Aller au paquet sous le curseur + Aller au paquet sous le curseur Go to packet currently under the cursor - Aller au paquet actuellement sous le curseur + Aller au paquet actuellement sous le curseur G - G + G Drag / Zoom - Glisser / Zoom + Glisser / Zoom Toggle mouse drag / zoom behavior - Basculer comportant de la souris glisser / zoom + Basculer comportant de la souris glisser / zoom Z - Z + Z Relative / Absolute Sequence Numbers - Numéros de séquence Relative / Absolue + Numéros de séquence Relative / Absolue Toggle relative / absolute sequence numbers - Bascule de Numéros de séquence Relative à Absolue + Bascule de Numéros de séquence Relative à Absolue S - S + S Capture / Session Time Origin - Capture / Temps de Session d'origine + Capture / Temps de Session d'origine Toggle capture / session time origin - Basculer du temps d'origine capture / session + Basculer du temps d'origine capture / session T - T + T Crosshairs - Réticule + Réticule Toggle crosshairs - Basculer réticule + Basculer réticule Space - Espace + Espace Round Trip Time - Temps d'Aller-Retour + Temps d'Aller-Retour Switch to the Round Trip Time graph - Changer pour le Round Trip Time graphique + Changer pour le Round Trip Time graphique 1 - 1 - - - Throughput - Débit + 1 Switch to the Throughput graph - Changer pour le graphique de débit + Changer pour le graphique de débit 2 - 2 + 2 Time / Sequence (Stevens) - Temps / Séquence (Stevens) + Temps / Séquence (Stevens) Switch to the Stevens-style Time / Sequence graph - Changer pour Stevens-style Time / Sequence Graphique + Changer pour Stevens-style Time / Sequence Graphique 3 - 3 + 3 Window Scaling - Mise à l'échelle Fenêtre + Mise à l'échelle Fenêtre Switch to the Window Scaling graph - Changer pour le Window Scaling graphique + Changer pour le Window Scaling graphique 5 - 5 + 5 Time / Sequence (tcptrace) - Temps / Séquence (tcptrace) + Temps / Séquence (tcptrace) Switch to the tcptrace-style Time / Sequence graph - Changer pour tcptrace style Time / Sequence graphique + Changer pour tcptrace style Time / Sequence graphique 4 - 4 + 4 Zoom In X Axis - Zoom avant Axe X + Zoom avant Axe X X - X + X Zoom Out X Axis - Zoom arrière Axe X + Zoom arrière Axe X Shift+X - Majuscule+X + Majuscule+X Zoom In Y Axis - Zoom avant Axe Y + Zoom avant Axe Y Y - Y + Y Zoom Out Y Axis - Zoom arrière Axe Y + Zoom arrière Axe Y Shift+Y - Majuscule+Y + Majuscule+Y Save As - Save As... - Enregistrer sous + Enregistrer sous No Capture Data - Aucune donnée de capture + Aucune donnée de capture %1 %2 pkts, %3 %4 %5 pkts, %6 - %1 %2 pqts, %3 %4 %5 pqts, %6 + %1 %2 pqts, %3 %4 %5 pqts, %6 Sequence Numbers (Stevens) - Numéros de Séquence (Stevens) + Numéros de Séquence (Stevens) Sequence Numbers (tcptrace) - Numéros de Séquence (tcptrace) + Numéros de Séquence (tcptrace) + + + (MA) + (%1 Segment MA) - (%1 Segment MA) + (%1 Segment MA) [not enough data] - [Pas assez de donné] + [Pas assez de donné] for %1:%2 %3 %4:%5 - Pour %1:%2 %3 %4:%5 + Pour %1:%2 %3 %4:%5 %1 %2 (%3s len %4 seq %5 ack %6 win %7) - %1 %2 (%3s len %4 seq %5 ack %6 win %7) + %1 %2 (%3s len %4 seq %5 ack %6 win %7) Click to select packet - Cliquez pour sélectionner le paquet + Cliquez pour sélectionner le paquet Packet - Paquet + Paquet Release to zoom, x = %1 to %2, y = %3 to %4 - Relâchez pour agrandir, x = %1 de %2, y = %3 de %4 + Relâchez pour agrandir, x = %1 de %2, y = %3 de %4 Unable to select range. - Impossible de sélectionner la plage. + Impossible de sélectionner la plage. Click to select a portion of the graph. - Cliquez pour sélectionner une partie du graphique. + Cliquez pour sélectionner une partie du graphique. Portable Document Format (*.pdf) - Portable Document Format (*.pdf) + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - Portable Network Graphics (*.png) + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - Windows Bitmap (*.bmp) + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - Format d'2change de Fichier JPEG + Format d'2change de Fichier JPEG Save Graph As - Sauvegarder le Graphique Sous + Sauvegarder le Graphique Sous TapParameterDialog Dialog - Dialogue + Dialogue Item - élément + élément <small><i>A hint.</i></small> - <small><i>Un indice.</i></small> + <small><i>Un indice.</i></small> Display filter: - Filtre d'affichage: + Filtre d'affichage: Regenerate statistics using this display filter - Régénérer les statistiques en utilisant ce filtre d'affichage + Régénérer les statistiques en utilisant ce filtre d'affichage Apply - Appliquer + Appliquer Copy - Copier + Copier Copy a text representation of the tree to the clipboard - Copie une représentation texte de l'arborescence dans le presse-papiers + Copie une représentation texte de l'arborescence dans le presse-papiers Save as… - Save as... - Sauvegarder sous... + Sauvegarder sous... Save the displayed data in various formats - Sauvegarde l'information affichée sous divers formats + Sauvegarde l'information affichée sous divers formats Save as - Enregistrer sous + Enregistrer sous Save Statistics As - Sauvegarde Statistiques Sous + Sauvegarde Statistiques Sous Plain text file (*.txt);;Comma separated values (*.csv);;XML document (*.xml);;YAML document (*.yaml) - Fichier plat (*.txt);;Valeurs séparées par des virgules (*.csv);;Document XML (*.xml);; Document YAML (*.yaml) + Fichier plat (*.txt);;Valeurs séparées par des virgules (*.csv);;Document XML (*.xml);; Document YAML (*.yaml) Plain text file (*.txt) - Fichier plat (*.txt) + Fichier plat (*.txt) Error saving file %1 - Erreur en sauvegardant le fichier %1 + Erreur en sauvegardant le fichier %1 TimeShiftDialog Shift all packets by - Décaler tous les paquets par + Décaler tous les paquets par <html><head/><body><p><span style=" font-size:small; font-style:italic;">[-][[hh:]mm:]ss[.ddd] </span></p></body></html> - <html><head/><body><p><span style=" font-size:small; font-style:italic;">[-][[hh:]mm:]ss[.ddd] </span></p></body></html> + <html><head/><body><p><span style=" font-size:small; font-style:italic;">[-][[hh:]mm:]ss[.ddd] </span></p></body></html> Set the time for packet - Réglez l'heure de paquets + Réglez l'heure de paquets to - à + à …then set packet - ...then set packet - ...puis régler paquet + ...puis régler paquet and extrapolate the time for all other packets - et extrapoler le temps pour tous les autres paquets + et extrapoler le temps pour tous les autres paquets <html><head/><body><p align="right"><span style=" font-size:small; font-style:italic;">[YYYY-MM-DD] hh:mm:ss[.ddd] </span></p></body></html> - <html><head/><body><p align="right"><span style=" font-size:small; font-style:italic;">[YYYY-MM-DD] hh:mm:ss[.ddd] </span></p></body></html> + <html><head/><body><p align="right"><span style=" font-size:small; font-style:italic;">[YYYY-MM-DD] hh:mm:ss[.ddd] </span></p></body></html> Undo all shifts - Annuler tous les décalages + Annuler tous les décalages Time Shift - Décalage de temps + Décalage de temps Frame numbers must be between 1 and %1. - Les numeros de trames doit être entre 1 and %1. + Les numeros de trames doit être entre 1 and %1. Invalid frame number. - Numero de trame invalide. + Numero de trame invalide. Time shifting is not available capturing packets. - Le décalage de temps n'est pas disponible pendant la capture de paquet. + Le décalage de temps n'est pas disponible pendant la capture de paquet. TrafficTableDialog <html><head/><body><p>Show resolved addresses and port names rather than plain values. The corresponding name resolution preference must be enabled.</p></body></html> - <html><head/><body><p>Affiche les adresses résolues et les noms de ports plutôt que les valeurs simples. La préférence de résolution de nom correspondante doit être activée.</p></body></html> + <html><head/><body><p>Affiche les adresses résolues et les noms de ports plutôt que les valeurs simples. La préférence de résolution de nom correspondante doit être activée.</p></body></html> Name resolution - Résolution de nom + Résolution de nom <html><head/><body><p>Only show conversations matching the current display filter</p></body></html> - <html><head/><body><p>Ne montre que les conversations correspondantes au filtre d'affichage courant</p></body></html> + <html><head/><body><p>Ne montre que les conversations correspondantes au filtre d'affichage courant</p></body></html> Limit to display filter - Limiter au Filtre d'Affichage + Limiter au Filtre d'Affichage + + + <html><head/><body><p>Show absolute times in the start time column.</p></body></html> + + + + Absolute start time + <html><head/><body><p>Add and remove conversation types.</p></body></html> - <html><head/><body><p>Ajoute et supprime des types de conversation.</p></body></html> + <html><head/><body><p>Ajoute et supprime des types de conversation.</p></body></html> %1 Types - %1 Types + %1 Types Copy - Copier + Copier as CSV - en CSV + en CSV Copy all values of this page to the clipboard in CSV (Comma Separated Values) format. - Copier au format CSV (Comma Separated Values) toutes les valeurs de cette page dans le presse-papier. + Copier au format CSV (Comma Separated Values) toutes les valeurs de cette page dans le presse-papier. as YAML - en YAML + en YAML Copy all values of this page to the clipboard in the YAML data serialization format. - Copier au format de sérialisation de données YAML toutes les valeurs de cette page dans le presse-papier. + Copier au format de sérialisation de données YAML toutes les valeurs de cette page dans le presse-papier. Unknown - Inconnu + Inconnu UatDialog Create a new entry. - Créer une nouvelle entrée + Créer une nouvelle entrée + + + Remove this entry. + Supprimer cette entrée. + + + Copy this entry. + Copier cette entrée. + + + Move entry up. + + + + Move entry down. + + + + Clear all entries. + + + + Unknown User Accessible Table + inconnu UAT + + + Open + Ouvrir + + + + UatFrame + + Frame + Trame + + + Create a new entry. + Créer une nouvelle entrée Remove this entry. - Remove this profile. - Supprimer cette entrée. + Supprimer cette entrée. Copy this entry. - Copy this profile. - Copier cette entrée. + Copier cette entrée. + + + Move entry up. + + + + Move entry down. + + + + Clear all entries. + Unknown User Accessible Table - inconnu UAT + inconnu UAT Open - Ouvrir + Ouvrir VoipCallsDialog + VoIP Calls + Appels VoIP + + <small></small> - <small></small> + <small></small> + + + Time of Day + Heure du Jour Select &All - Sélectionner &Tout + Sélectionner &Tout Select all calls - Sélectionner tous les appels + Sélectionner tous les appels - SIP Flows - Flux SIP + Copy as CSV + Copier en tant que CSV - VoIP Calls - Appels VoIP + Copy stream list as CSV. + Copier la liste des flux en tant que CSV. + + + Copy as YAML + Copier en tant que YAML + + + Copy stream list as YAML. + Copie la liste des flux en YAML. + + + SIP Flows + Flux SIP Prepare Filter - Préparer Filtre + Préparer Filtre Flow Sequence - Séquence Flux + Séquence Flux + + + Copy + + + + as CSV + en CSV + + + as YAML + en YAML No Audio - Pas d'Audio + Pas d'Audio + + + + VoipCallsInfoModel + + On + + + + Off + + + + Tunneling: %1 Fast Start: %2 + + + + Start Time + + + + Stop Time + + + + Initial Speaker + + + + From + + + + To + + + + Protocol + Protocole + + + Duration + + + + Packets + Paquets + + + State + + + + Comments + WirelessFrame Frame - Trame + Trame Interface - Interface + Interface <html><head/><body><p>Set the 802.11 channel.</p></body></html> - <html><head/><body><p>Définit le canal 802.11 .</p></body></html> + <html><head/><body><p>Définit le canal 802.11 .</p></body></html> Channel - Canal + Canal <html><head/><body><p>When capturing, show all frames, ones that have a valid frame check sequence (FCS), or ones with an invalid FCS.</p></body></html> - <html><head/><body><p>Pendant la capture, montre toutes les trames, celles qui ont une séquence de contrôle de trame valide (Frame Check Sequence FCS), ou celles qui ont une FCS invalide.</p></body></html> + <html><head/><body><p>Pendant la capture, montre toutes les trames, celles qui ont une séquence de contrôle de trame valide (Frame Check Sequence FCS), ou celles qui ont une FCS invalide.</p></body></html> FCS Filter - Filtre FCS + Filtre FCS All Frames - Toutes les Trames + Toutes les Trames Valid Frames - Trames Valides + Trames Valides Invalid Frames - Trames Invalides + Trames Invalides Wireless controls are not supported in this version of Wireshark. - Les contrôles Sans-Fil ne sont pas supportés dans cette version de Wireshark. + Les contrôles Sans-Fil ne sont pas supportés dans cette version de Wireshark. External Helper - Helper Externe + Helper Externe <html><head/><body><p>Show the IEEE 802.11 preferences, including decryption keys.</p></body></html> - <html><head/><body><p>Affiche les préférences IEEE 802.11, y compris les clés de décryption.</p></body></html> + <html><head/><body><p>Affiche les préférences IEEE 802.11, y compris les clés de décryption.</p></body></html> 802.11 Preferences - Préférences 802.11 + Préférences 802.11 AirPcap Control Panel - Panneau de Configuration AirPcap + Panneau de Configuration AirPcap Open the AirPcap Control Panel - Ouvrir le Panneau de Configuration AirPcap + Ouvrir le Panneau de Configuration AirPcap + + + Unable to set channel or offset. + + + + Unable to set FCS validation behavior. + + + + + WiresharkApplication + + Dell Backup and Recovery Found + + + + You appear to be running Dell Backup and Recovery 1.8. + + + + DBAR can make many applications crash <a href="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036">including Wireshark</a>. + + + + Offending DLL: %1 + WiresharkDialog Failed to attach to tap "%1" - Échec d'attache au tap "%1" + Échec d'attache au tap "%1" WlanStatisticsDialog Wireless LAN Statistics - Statistiques LAN Wireless + Statistiques LAN Wireless Channel - Canal + Canal SSID - SSID + SSID Percent Packets - Pourcent Paquets + Pourcent Paquets + + + Percent Retry + + + + Retry + Probe Reqs - Reqts Sonde + Reqts Sonde Probe Resp - Rép Sonde + Rép Sonde Auths - Auths + Auths + + + Deauths + Other - Autre + Autre diff -Nru wireshark-2.6.5/ui/qt/wireshark_it.ts wireshark-2.6.6/ui/qt/wireshark_it.ts --- wireshark-2.6.5/ui/qt/wireshark_it.ts 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/qt/wireshark_it.ts 2019-01-08 19:35:04.000000000 +0000 @@ -13,1046 +13,1044 @@ AboutDialog About Wireshark - Informazioni su Wireshark + Informazioni su Wireshark Wireshark - Wireshark + Wireshark <span size=\"x-large\" weight=\"bold\">Network Protocol Analyzer</span> - <span size=\"x-large\" weight=\"bold\">Analizzatore di protocolli di rete</span> + <span size=\"x-large\" weight=\"bold\">Analizzatore di protocolli di rete</span> Authors - Autori + Autori Search Authors - Cerca autori + Cerca autori Folders - Cartelle + Cartelle Filter by path - Filtro per percorso + Filtro per percorso Plugins - Plugin + Plugin No plugins found. - Non è stato trovato alcun plugin. + Non è stato trovato alcun plugin. Search Plugins - Cerca plugin + Cerca plugin Filter by type: - Filtro per tipo: + Filtro per tipo: Keyboard Shortcuts - Scorciatoie da tastiera + Scorciatoie da tastiera Search Shortcuts - Scorciatoie di ricerca + Cerca scorciatoie Acknowledgments - Riconoscimenti + Riconoscimenti License - Licenza + Licenza Copy - Copia + Copia - + Copy Row(s) - Copia righe + + Copia righe + + AddressEditorFrame Frame - Frame + Frame Name Resolution Preferences… - Name Resolution Preferences... - Preferenze di risoluzione dei nomi... + Preferenze di risoluzione dei nomi... Address: - Indirizzo: + Indirizzo: Name: - Nome: + Nome: Can't assign %1 to %2 - Impossibile assegnare %1 a %2 + Impossibile assegnare %1 a %2 AdvancedPrefsModel Name - Nome + Name Status - Stato + Stato Type - Tipo + Tipo Value - Valore + Valore ApplyLineEdit Apply changes - Applica modifiche + Applica modifiche AuthorListModel Name - Nome + Nome Email - Email + Email BluetoothAttServerAttributesDialog Bluetooth ATT Server Attributes - Attributi server ATT Bluetooth + Attributi server ATT Bluetooth Handle - Handle + Handle UUID - UUID + UUID UUID Name - Nome UUID + Nome UUID All Interfaces - Tutte le interfacce + Tutte le interfacce All Devices - Tutti i dispositivi + Tutti i dispositivi Remove duplicates - Rimuovi i duplicati + Rimuovi i duplicati Copy Cell - Copia cella + Copia cella Copy Rows - Copia righe + Copia righe Copy All - Copia tutto + Copia tutto Save as image - Salva come immagine + Salva come immagine Mark/Unmark Row - Marca/Deseleziona riga + Marca/Deseleziona riga CtrlM - CtrlM + CtrlM Mark/Unmark Cell - Marca/Deseleziona cella + Marca/Deseleziona cella Save Table Image - Salva immagine tabella + Salva immagine tabella PNG Image (*.png) - Immagine PNG (*.png) + Immagine PNG (*.png) BluetoothDeviceDialog Bluetooth Device - Dispositivo Bluetooth + Dispositivo Bluetooth BD_ADDR - BD_ADDR + BD_ADDR OUI - OUI + OUI Name - Nome + Nome Class of Device - Classe del dispositivo + Classe del dispositivo LMP Version - Versione LMP + Versione LMP LMP Subverion - Sottoversione LMP + Sottoversione LMP Manufacturer - Produttore + Produttore HCI Version - Versione HCI + Versione HCI HCI Revision - Revisione HCI + Revisione HCI Scan - Scansione + Scansione Authentication - Autenticazione + Autenticazione Encryption - Cifratura + Cifratura ACL MTU - MTU ACL + MTU ACL ACL Total Packets - Pacchetti totali ACL + Pacchetti totali ACL SCO MTU - MTU SCO + MTU SCO SCO Total Packets - Pacchetti totali SCO + Pacchetti totali SCO LE ACL MTU - MTU ACL LE + MTU ACL LE LE ACL Total Packets - Pacchetti totali ACL LE + Pacchetti totali ACL LE Inquiry Mode - Modalità di richiesta + Modalità di richiesta Page Timeout - Timeout pagina + Timeout pagina Simple Pairing Mode - Modalità di accoppiamento semplice + Modalità di accoppiamento semplice Voice Setting - Impostazioni voce + Impostazioni voce Value - Valore + Valore Changes - Modifiche + Modifiche %1 changes - %1 modifiche + %1 modifiche Copy Cell - Copia cella + Copia cella Copy Rows - Copia righe + Copia righe Copy All - Copia tutto + Copia tutto Save as image - Salva come immagine + Salva come immagine Mark/Unmark Row - Marca/Deseleziona riga + Marca/Deseleziona riga CtrlM - CtrlM + CtrlM Mark/Unmark Cell - Marca/Deseleziona cella + Marca/Deseleziona cella Unknown - Sconosciuto + Sconosciuto Bluetooth Device - %1%2 - Dispositivo Bluetooth - %1%2 + Dispositivo Bluetooth - %1%2 enabled - abilitato + abilitato disabled - disabilitato + disabilitato %1 ms (%2 slots) - %1 ms (%2 slot) + %1 ms (%2 slot) Save Table Image - Salva immagine tabella + Salva immagine tabella PNG Image (*.png) - Immagine PNG (*.png) + Immagine PNG (*.png) BluetoothDevicesDialog Bluetooth Devices - Dispositivi Bluetooth + Dispositivi Bluetooth BD_ADDR - BD_ADDR + BD_ADDR OUI - OUI + OUI Name - Nome + Nome LMP Version - Versione LMP + Versione LMP LMP Subversion - Sottoversione LMP + Sottoversione LMP Manufacturer - Produttore + Produttore HCI Version - Versione HCI + Versione HCI HCI Revision - Revisione HCI + Revisione HCI Is Local Adapter - è un adattatore locale + è una scheda locale All Interfaces - Tutte le interfacce + Tutte le interfacce Show information steps - Mostra i passaggi informativi + Mostra i passaggi informativi %1 items; Right click for more option; Double click for device details - %1 elementi; clic del tasto destro per altre opzioni; doppio clic per i dettagli del dispositivo + %1 elementi; clic del tasto destro per altre opzioni; doppio clic per i dettagli del dispositivo Copy Cell - Copia cella + Copia cella Copy Rows - Copia righe + Copia righe Copy All - Copia tutto + Copia tutto Save as image - Salva come immagine + Salva come immagine Mark/Unmark Row - Marca/Deseleziona riga + Marca/Deseleziona riga CtrlM - CtrlM + CtrlM Mark/Unmark Cell - Marca/Deseleziona cella + Marca/Deseleziona cella true - vero + vero Save Table Image - Salva immagine tabella + Salva immagine tabella PNG Image (*.png) - Immagine PNG (*.png) + Immagine PNG (*.png) BluetoothHciSummaryDialog Bluetooth HCI Summary - Riepilogo HCI Bluetooth + Riepilogo HCI Bluetooth Name - Nome + Nome OGF - OGF + OGF OCF - OCF + OCF Opcode - Opcode + Opcode Event - Evento + Evento Subevent - Sottoevento + Sottoevento Status - Stato + Stato Reason - Motivo + Motivo Hardware Error - Errore hardware + Errore hardware Occurrence - Occorrenza + Occorrenza Link Control Commands - Comandi di controllo del link + Comandi di controllo del link 0x01 - 0x01 + 0x01 0 - 0 + 0 Link Policy Commands - Comandi di policy del link + Comandi di policy del link 0x02 - 0x02 + 0x02 Controller & Baseband Commands - Comandi controller e banda base + Comandi controller e banda base 0x03 - 0x03 + 0x03 Informational Parameters - Parametri informativi + Parametri informativi 0x04 - 0x04 + 0x04 Status Parameters - Parametri di stato + Parametri di stato 0x05 - 0x05 + 0x05 Testing Commands - Comandi di test + Comandi di test 0x06 - 0x06 + 0x06 LE Controller Commands - Comandi controller LE + Comandi controller LE 0x08 - 0x08 + 0x08 Bluetooth Logo Testing Commands - Comandi di prova logo Bluetooth + Comandi di prova logo Bluetooth 0x3E - 0x3E + 0x3E Vendor-Specific Commands - Comandi specifici del produttore + Comandi specifici del produttore 0x3F - 0x3F + 0x3F Unknown OGF - OGF sconosciuto + OGF sconosciuto Events - Eventi + Eventi Hardware Errors - Errori hardware + Errori hardware Results filter: - Filtro risultati: + Filtro risultati: Display filter: - Filtro di visualizzazione: + Filtro di visualizzazione: All Interfaces - Tutte le interfacce + Tutte le interfacce All Adapters - Tutte le schede + Tutte le schede Copy Cell - Copia cella + Copia cella Copy Rows - Copia righe + Copia righe Copy All - Copia tutto + Copia tutto Save as image - Salva come immagine + Salva come immagine Mark/Unmark Row - Marca/Deseleziona riga + Marca/Deseleziona riga Ctrl+M - Ctrl+M + Ctrl+M Mark/Unmark Cell - Marca/Deseleziona cella + Marca/Deseleziona cella Unknown - Sconosciuto + Sconosciuto Adapter %1 - Scheda %1 + Scheda %1 Frame %1 - Frame %1 + Frame %1 Pending - In corso + In corso Save Table Image - Salva immagine tabella + Salva immagine tabella PNG Image (*.png) - Immagine PNG (*.png) + Immagine PNG (*.png) ByteViewTab Packet bytes - Byte del pacchetto + Byte del pacchetto ByteViewText Show bytes as hexadecimal - Mostra byte in esadecimale + Mostra byte in esadecimale Show text based on packet - Mostra testo sulla base del pacchetto + Mostra testo sulla base del pacchetto CaptureFile [closing] - [chiusura in corso] + [chiusura in corso] [closed] - [chiuso] + [chiuso] CaptureFileDialog + + %1, error after %Ln packet(s) + %1, error after %2 packets + + %1, errore dopo %Ln pacchetto + %1, errore dopo %Ln pacchetti + + + + %1, timed out at %Ln packet(s) + %1, timed out at %2 packets + + %1, scaduto dopo %Ln pacchetto + %1, scaduto dopo %Ln pacchetti + + + + %1, %Ln packet(s) + + %1, %Ln pacchetto + %1, %Ln pacchetti + + This capture file contains comments. - Questo filtro di cattura contiene dei commenti. + Questo filtro di cattura contiene dei commenti. The file format you chose doesn't support comments. Do you want to save the capture in a format that supports comments or discard the comments and save in the format you chose? - Il formato del file selezionato non supporta i commenti. Vuoi salvare la cattura in un formato che supporta i commenti o scartare i commenti e salvare nel formato scelto? + Il formato del file selezionato non supporta i commenti. Vuoi salvare la cattura in un formato che supporta i commenti o scartare i commenti e salvare nel formato scelto? Discard comments and save - Scarta i commenti e salva + Scarta i commenti e salva Save in another format - Salva in un altro formato + Salva in un altro formato No file format in which it can be saved supports comments. Do you want to discard the comments and save in the format you chose? - Nessun formato di file in cui può essere salvato supporta i commenti. Vuoi scartare i commenti e salvare nel formato scelto? + Nessun formato di file in cui può essere salvato supporta i commenti. Vuoi scartare i commenti e salvare nel formato scelto? All Files ( - Tutti i file ( + Tutti i file ( All Capture Files - Tutti i file delle catture + Tutti i file delle catture Format: - Formato: + Formato: Size: - Dimensione: + Dimensione: Start / elapsed: - Inizio / trascorso: - - - Automatically detect file type - Rileva automaticamente il tipo di file - - - %1, error after %Ln packet(s) - %1, error after %2 packets - - %1, errore dopo %Ln pacchetto - %1, errore dopo %Ln pacchetti - - - - %1, timed out at %Ln packet(s) - %1, timed out at %2 packets - - %1, scaduto dopo %Ln pacchetto - %1, scaduto dopo %Ln pacchetti - - - - %1, %Ln packet(s) - - %1, %Ln pacchetto - %1, %Ln pacchetti - + Inizio / trascorso: Prepend packets - Aggiungi pacchetti in testa + Aggiungi pacchetti in testa Insert packets from the selected file before the current file. Packet timestamps will be ignored. - Inserisci pacchetti dal file selezionato prima del file corrente. La marca temporale dei pacchetti sarà ignorata. + Inserisci pacchetti dal file selezionato prima del file corrente. La marca temporale dei pacchetti sarà ignorata. Merge chronologically - Unisci cronologicamente + Unisci cronologicamente Insert packets in chronological order. - Inserisci pacchetti in ordine cronologico. + Inserisci pacchetti in ordine cronologico. Append packets - Aggiungi pacchetti in coda + Aggiungi pacchetti in coda Insert packets from the selected file after the current file. Packet timestamps will be ignored. - Inserisci pacchetti dal file selezionato dopo il file corrente. La marca temporale dei pacchetti sarà ignorata. + Inserisci pacchetti dal file selezionato dopo il file corrente. La marca temporale dei pacchetti sarà ignorata. Read filter: - Filtro di lettura: + Filtro di lettura: + + + Automatically detect file type + Rileva automaticamente il tipo di file Compress with g&zip - Comprimi con g&zip + Comprimi con g&zip Open Capture File - Wireshark: Open Capture File - Apri un file di cattura + Apri un file di cattura Save Capture File As - Wireshark: Save Capture File As - Salva il file di cattura come + Salva il file di cattura come Save as: - Salva come: + Salva come: Export Specified Packets - Wireshark: Export Specified Packets - Esporta i pacchetti specificati + Esporta i pacchetti specificati Export as: - Esporta come: + Esporta come: Merge Capture File - Wireshark: Merge Capture File - Unisci file di cattura + Unisci file di cattura directory - cartella + cartella unknown file format - formato dii file sconosciuto + formato file sconosciuto error opening file - errore nell'apertura del file + errore durante l'apertura del file %1, error after %Ln data record(s) %1, error after %Ln record(s) - + %1, errore dopo %Ln record di dati %1, errore dopo %Ln record di dati %1, timed out at %Ln data record(s) - + %1, tempo scaduto a %Ln record di dati %1, tempo scaduto a %Ln record di dati %1, %Ln data record(s) - + %1, %Ln record di dati %1, %Ln record di dati unknown - sconosciuto + sconosciuto CaptureFilePropertiesDialog Details - Dettagli + Dettagli Capture file comments - Commenti del file di cattura + Commenti del file di cattura Refresh - Aggiorna + Aggiorna Copy To Clipboard - Copia negli appunti + Copia negli appunti Save Comments - Salva i commenti + Salva i commenti Capture File Properties - Proprietà del file di cattura + Proprietà file di cattura Unknown - Sconosciuto + Sconosciuto File - File + File Name - Nome + Nome Length - Lunghezza + Lunghezza (gzip compressed) - (compresso con gzip) + (compresso con gzip) Format - Formato + Formato Encapsulation - Incapsulamento + Incapsulamento Snapshot length - Lunghezza istantanea + Lunghezza istantanea Time - Tempo + Tempo First packet - Primo pacchetto + Primo pacchetto Last packet - Ultimo pacchetto + Ultimo pacchetto Elapsed - Trascorso + Trascorso Capture - Cattura + Cattura Hardware - Hardware + Hardware OS - OS + OS Application - Applicazione + Applicazione Interfaces - Interfacce + Interfacce Interface - Interfaccia + Interfaccia Dropped packets - Pacchetti persi + Pacchetti persi Capture filter - Filtro di cattura + Filtro di cattura Link type - Tipo di link + Tipo di link Packet size limit - Dimensione limite del pacchetto + Dimensione limite del pacchetto none - nessuno + nessuno %1 bytes - %1 byte + %1 byte Statistics - Statistiche + Statistiche Measurement - Misure + Misurazione Captured - Catturati + Catturati Displayed - Visualizzati + Visualizzati Marked - Marcati + Marcati Packets - Pacchetti + Pacchetti Time span, s - Tempo, s + Tempo, s Average pps - PPS medi + PPS medi Average packet size, B - Dimensione media dei pacchetti, B + Dimensione media dei pacchetti, B Bytes - Byte + Byte Average bytes/s - Byte/s medi + Byte/s medi Average bits/s - Bit/s medi + Bit/s medi File Comment - Commento file + Commento file Packet Comments - Commenti pacchetto + Commenti pacchetto <p>Frame %1: - <p>Frame %1: + <p>Frame %1: Created by Wireshark %1 - Creato da Wireshark %1 + Creato da Wireshark %1 @@ -1061,1593 +1059,1552 @@ CaptureFilterCombo Capture filter selector - Selettore del file di cattura + Selettore del file di cattura CaptureFilterEdit Capture filter entry - Voce del filtro di cattura + Voce del filtro di cattura Manage saved bookmarks. - Gestisci i segnalibri salvati. + Gestisci i segnalibri salvati. Apply this filter string to the display. - Applica questa stringa di filtro alla visualizzazione. + Applica questa stringa di filtro alla visualizzazione. Multiple filters selected. Override them here or leave this blank to preserve them. This is a very long concept that needs to fit into a short space. - Più filtri selezionati. Sovrascrivili qui o lascia vuoto per preservarli. + Più filtri selezionati. Sovrascrivili qui o lascia vuoto per preservarli. <p>The interfaces you have selected have different capture filters. Typing a filter here will override them. Doing nothing will preserve them.</p> - <p>Le interfacce che hai selezionato hanno diversi filtri di cattura. Se digiti un filtro qui, avrà la precedenza su tali filtri. Se lasci vuoto, i filtri saranno preservati.</p> + <p>Le interfacce che hai selezionato hanno diversi filtri di cattura. Se digiti un filtro qui, avrà la precedenza su tali filtri. Se lasci vuoto, i filtri saranno preservati.</p> Enter a capture filter %1 - Inserisci un filtro di cattura %1 + Digita un filtro di cattura %1 Save this filter - Salva questo filtro + Salva questo filtro Remove this filter - Rimuovi questo filtro + Rimuovi questo filtro Manage Capture Filters - Gestisci filtri di cattura + Gestisci fltri di cattura CaptureInterfacesDialog Input - Input + Ingresso Interface - Interfaccia + Interfaccia Traffic - Traffico - - - Capture Filter - Filtro di cattura - - - <html><head/><body><p>You probably want to enable this. Usually a network card will only capture the traffic sent to its own network address. If you want to capture all traffic that the network card can &quot;see&quot;, mark this option. See the FAQ for some more details of capturing packets from a switched network.</p></body></html> - <html><head/><body><p>Probabilmente vuoi abilitare questa opzione. Di solito una scheda di rete cattura solo il traffico inviato al proprio indirizzo. Se vuoi catturare tutto il traffico che la scheda di rete può &quot;vedere&quot; marca questa opzione. Leggi le FAQ per avere più dettagli sulle modalità di cattura dei pacchetti in una rete con switch.</p></body></html> + Traffico - Output - Output - - - Output format: - Formato dell'output: - - - pcapng - pcapng + Link-layer Header + Intestazione link-layer - pcap - pcap + Promiscuous + Modalità promiscua - Browse… - Browse... - Sfoglia... + Snaplen (B) + Lunghezza di cattura (B) - File: - File: + Buffer (MB) + Buffer (MB) - Create a new file automatically after… - Create a new file automatically after... - Crea un nuovo file automaticamente dopo... + Monitor Mode + Modalità di monitoraggio - megabytes - Megabytes - megabyte + Capture Filter + Filtro di cattura - kilobytes - Kilobytes - kilobyte + <html><head/><body><p>You probably want to enable this. Usually a network card will only capture the traffic sent to its own network address. If you want to capture all traffic that the network card can &quot;see&quot;, mark this option. See the FAQ for some more details of capturing packets from a switched network.</p></body></html> + <html><head/><body><p>Probabilmente vuoi abilitare questa opzione. Di solito una scheda di rete cattura solo il traffico inviato al proprio indirizzo. Se vuoi catturare tutto il traffico che la scheda di rete può &quot;vedere&quot; marca questa opzione. Leggi le FAQ per avere più dettagli sul come catturare pacchetti in una rete con switch.</p></body></html> - seconds - secondi + Enable promiscuous mode on all interfaces + Abilita la modalità promiscua su tutte le interfacce - minutes - minuti + Show and hide interfaces, add comments, and manage pipes and remote interfaces. + Mostra e nascondi le interfacce, aggiungi commenti, e gestisci pipe e interfacce remote. - hours - ore + Manage Interfaces… + Gestisci le interfacce... - Stop capturing after the specified number of packets have been captured. - Interrompi la cattura dopo che un certo numero di pacchetti sono stati catturati. + Capture filter for selected interfaces: + Filtro di cattura per le interfacce selezionate: - Stop capturing after the specified amount of data has been captured. - Interrompi la cattura dopo che una certa quantità di dati è stata catturata. + Compile BPFs + Compila BPF - <html><head/><body><p>Stop capturing after the specified amount of data has been captured.</p></body></html> - <html><head/><body><p>Interrompi la cattura dopo che una certa quantità di dati è stata catturata.</p></body></html> + Output + Uscita - packets - pacchetti + <html><head/><body><p>Enter the file name to which captured data will be written. By default, a temporary file will be used.</p></body></html> + <html><head/><body><p>Inserisci il nome del file su cui i dati catturati verranno scritti. In modo predefinito, sarà utilizzato un file temporaneo.</p></body></html> - Link-layer Header - Intestazione del livello di collegamento + Capture to a permanent file + Cattura su un file permanente - Promiscuous - Modalità promiscua + Browse… + Sfoglia... - Snaplen (B) - Lunghezza di cattura (B) + File: + File: - Buffer (MB) - Buffer (MB) + Output format: + Formato di uscita: - Monitor Mode - Modalità di monitoraggio + pcapng + pcapng - Enable promiscuous mode on all interfaces - Capture in promiscuous mode on all interfaces - Abilita la modalità promiscua su tutte le interfacce + pcap + pcap - Show and hide interfaces, add comments, and manage pipes and remote interfaces. - Mostra e nascondi le interfacce, aggiungi commenti, e gestisci pipe e interfacce remote. + <html><head/><body><p>Instead of using a single capture file, multiple files will be created.</p><p>The generated file names will contain an incrementing number and the start time of the capture.</p></body></html> + <html><head/><body><p>Invece di usare un singolo file di cattura, saranno creati file multipli.</p><p>I nomi di file generati conterranno un numero incrementale e l'orario di inizio della cattura.</p></body></html> - Manage Interfaces… - Manage Interfaces... - Gestisci le interfacce... + Create a new file automatically after… + Crea un nuovo file automaticamente dopo... - Capture filter for selected interfaces: - Capture Filter for selected Interfaces: - Filtro di cattura per le interfacce selezionate: + <html><head/><body><p>If the selected file size is exceeded, capturing switches to the next file.</p><p>PLEASE NOTE: One option MUST be selected.</p></body></html> + <html><head/><body><p>Se si supera la dimensione del file selezionata, la cattura passa al file successivo.</p><p>NOTA: un'opzione DEVE essere selezionata.</p></body></html> - Compile BPFs - Compila BPF + If the selected file size is exceeded, capturing switches to the next file. +PLEASE NOTE: One option MUST be selected. + Se si supera la dimensione del file selezionata, la cattura passa al file successivo. +NOTA: un'opzione DEVE essere selezionata. - <html><head/><body><p>Enter the file name to which captured data will be written. By default, a temporary file will be used.</p></body></html> - <html><head/><body><p>Inserisci il nome del file su cui i dati catturati verranno scritti. In modo predefinito, sarà utilizzato un file temporaneo.</p></body></html> + kilobytes + kilobyte - Capture to a permanent file - Cattura su un file permanente + megabytes + megabyte - <html><head/><body><p>Instead of using a single capture file, multiple files will be created.</p><p>The generated file names will contain an incrementing number and the start time of the capture.</p></body></html> - <html><head/><body><p>Invece di usare un singolo file di cattura, saranno creati file multipli.</p><p>I nomi di file generati conterranno un numero incrementale e l'orario di inizio della cattura.</p></body></html> + gigabytes + gigabyte - <html><head/><body><p>If the selected file size is exceeded, capturing switches to the next file.</p><p>PLEASE NOTE: One option MUST be selected.</p></body></html> - <html><head/><body><p>Se si supera la dimensione del file selezionata, la cattura passa al file successivo.</p><p>NOTA: un'opzione DEVE essere selezionata.</p></body></html> + seconds + secondi - If the selected file size is exceeded, capturing switches to the next file. -PLEASE NOTE: One option MUST be selected. - Se si supera la dimensione del file selezionata, la cattura passa al file successivo. -NOTA: un'opzione DEVE essere selezionata. + minutes + minuti - gigabytes - Gigabytes - gigabyte + hours + ore <html><head/><body><p>After capturing has switched to the next file and the given number of files has exceeded, the oldest file will be removed.</p></body></html> - <html><head/><body><p>Dopo che la cattura è passata al file successivo e il numero di file prescelto è stato superato, il file più vecchio sarà rimosso.</p></body></html> + <html><head/><body><p>Dopo che la cattura è passata al file successivo e il numero di file prescelto è stato superato, il file più vecchio sarà rimosso.</p></body></html> Use a ring buffer with - Usa un buffer circolare con + Usa un buffer circolare con files - file + file Options - Opzioni + Opzioni Display Options - Opzioni di visualizzazione + Opzioni di visualizzazione <html><head/><body><p>Using this option will show the captured packets immediately on the main screen. Please note: this will slow down capturing, so increased packet drops might appear.</p></body></html> - <html><head/><body><p>Selezionando questa opzione i pacchetti catturati saranno visualizzati immediatamente sullo schermo principale. Nota: ciò rallenterà la cattura, quindi si potrà osservare un incremento del numero di pacchetti persi.</p></body></html> + <html><head/><body><p>Selezionando questa opzione i pacchetti catturati saranno visualizzati immediatamente sullo schermo principale. Nota: ciò rallenterà la cattura, quindi si potrà osservare un incremento del numero di pacchetti persi.</p></body></html> Update list of packets in real-time - Aggiorna l'elenco dei pacchetti in tempo reale + Aggiorna l'elenco dei pacchetti in tempo reale <html><head/><body><p>This will scroll the &quot;Packet List&quot; automatically to the latest captured packet, when the &quot;Update list of packets in real-time&quot; option is used.</p></body></html> - <html><head/><body><p>Questa opzione permette di scorrere l'&quot;elenco dei pacchetti&quot; automaticamente fino all'ultimo pacchetto catturato, quando l'opzione &quot;Aggiorna l'elenco dei pacchetti in tempo reale&quot; è stata selezionata.</p></body></html> + <html><head/><body><p>Questa opzione permette di scorrere l'&quot;elenco dei pacchetti&quot; automaticamente fino all'ultimo pacchetto catturato, quando l'opzione &quot;Aggiorna l'elenco dei pacchetti in tempo reale&quot; è stata selezionata.</p></body></html> Automatically scroll during live capture - Scorri automaticamente durante la cattura + Scorri automaticamente durante la cattura Name Resolution - Risoluzione dei nomi + Risoluzione dei nomi Perform MAC layer name resolution while capturing. - Effettua la risoluzione dei nomi del livello MAC durante la cattura. + Effettua la risoluzione dei nomi del livello MAC durante la cattura. Resolve MAC Addresses - Risolvi gli indirizzi MAC + Risolvi gli indirizzi MAC <html><head/><body><p>Perform network layer name resolution while capturing.</p></body></html> - <html><head/><body><p>Effettua la risoluzione dei nomi del livello MAC durante la cattura.</p></body></html> + <html><head/><body><p>Effettua la risoluzione dei nomi del livello MAC durante la cattura.</p></body></html> Resolve network names - Risolvi i nomi di rete + Risolvi i nomi di rete Perform transport layer name resolution while capturing. - Risolvi i nomi del livello di trasporto durante la cattura. + Risolvi i nomi del livello di trasporto durante la cattura. Resolve transport names - Risolvi i nomi di trasporto + Risolvi i nomi di trasporto Stop capture automatically after… - Stop capture automatically after... - Interrompi la cattura automaticamente dopo... + Interrompi la cattura automaticamente dopo... + + + Stop capturing after the specified number of packets have been captured. + Interrompi la cattura dopo che un certo numero di pacchetti sono stati catturati. + + + Stop capturing after the specified amount of data has been captured. + Interrompi la cattura dopo che una certa quantità di dati è stata catturata. + + + <html><head/><body><p>Stop capturing after the specified amount of data has been captured.</p></body></html> + <html><head/><body><p>Interrompi la cattura dopo che una certa quantità di dati è stata catturata.</p></body></html> + + + packets + pacchetti Stop capturing after the specified amount of time has passed. - Interrompi la cattura dopo che il tempo specificato è passato. + Interrompi la cattura dopo che il tempo specificato è passato. <html><head/><body><p>Stop capturing after the specified number of packets have been captured.</p></body></html> - <html><head/><body><p>Interrompi la cattura dopo che il numero di pacchetti specificato è stato catturato.</p></body></html> + <html><head/><body><p>Interrompi la cattura dopo che il numero di pacchetti specificato è stato catturato.</p></body></html> <html><head/><body><p>Stop capturing after the specified number of files have been created.</p></body></html> - <html><head/><body><p>Interrompi la cattura dopo che il numero di file specificato è stato creato.</p></body></html> + <html><head/><body><p>Interrompi la cattura dopo che il numero di file specificato è stato creato.</p></body></html> Capture Interfaces - Interfacce di cattura + Interfacce di cattura Start - Avvia + Avvia Leave blank to use a temporary file - Lascia vuoto per utilizzare un file temporaneo + Lascia vuoto per utilizzare un file temporaneo Specify a Capture File - Specifica un file di cattura + Specifica un file di cattura %1: %2 - %1: %2 + %1: %2 Addresses - Indirizzi + Indirizzi Address - Indirizzo + Indirizzo no addresses - nessun indirizzo + nessun indirizzo Error - Errore + Errore Multiple files: Requested filesize too large. The filesize cannot be greater than 2 GiB. - Multiple files: Requested filesize too large! The filesize cannot be greater than 2 GiB. - File multipli: la dimensione del file richiesta è troppo grande. La dimensione del file non può essere superiore a 2 GiB. + File multipli: la dimensione del file richiesta è troppo grande. La dimensione del file non può essere superiore a 2 GiB. Multiple files: No capture file name given. You must specify a filename if you want to use multiple files. - Multiple files: No capture file name given! You must specify a filename if you want to use multiple files. - File multipli: non è stato fornito un nome del file di cattura! Devi specificare un nome del file se vuoi usare file multipli. + File multipli: non è stato fornito un nome del file di cattura! Devi specificare un nome del file se vuoi usare file multipli. Multiple files: No file limit given. You must specify a file size or interval at which is switched to the next capture file if you want to use multiple files. - Multiple files: No file limit given. You must specify a file size or duration at which is switched to the next capture file - if you want to use multiple files. - File multipli: non è stato fornito alcun limite di file. Devi specificare una dimensione del file o l'intervallo trascorso il quale si passa al successivo file di cattura se vuoi utilizzare diversi file. + File multipli: non è stato fornito alcun limite di file. Devi specificare una dimensione del file o l'intervallo trascorso il quale si passa al successivo file di cattura se vuoi utilizzare diversi file. CapturePreferencesFrame Frame - Frame + Frame Default interface - Interfaccia predefinita + Interfaccia predefinita <html><head/><body><p>You probably want to enable this. Usually a network card will only capture the traffic sent to its own network address. If you want to capture all traffic that the network card can &quot;see&quot;, mark this option. See the FAQ for some more details of capturing packets from a switched network.</p></body></html> - <html><head/><body><p>Probabilmente vuoi abilitare questa opzione. Di solito una scheda di rete cattura solo il traffico inviato al proprio indirizzo. Se vuoi catturare tutto il traffico che la scheda di rete può &quot;vedere&quot; marca questa opzione. Leggi le FAQ per avere più dettagli sul come catturare pacchetti in una rete con switch.</p></body></html> + <html><head/><body><p>Probabilmente vuoi abilitare questa opzione. Di solito una scheda di rete cattura solo il traffico inviato al proprio indirizzo. Se vuoi catturare tutto il traffico che la scheda di rete può &quot;vedere&quot; marca questa opzione. Leggi le FAQ per avere più dettagli sul come catturare pacchetti in una rete con switch.</p></body></html> Capture packets in promiscuous mode - Cattura i pacchetti in modalità promiscua + Cattura i pacchetti in modalità promiscua <html><head/><body><p>Capture packets in the next-generation capture file format.</p></body></html> - <html><head/><body><p>Cattura i pacchetti nel formato di file di nuova generazione.</p></body></html> + <html><head/><body><p>Cattura i pacchetti nel formato di file di nuova generazione.</p></body></html> Capture packets in pcapng format - Cattura i pacchetti nel formato pcapng + Cattura i pacchetti nel formato pcapng <html><head/><body><p>Update the list of packets while capture is in progress. This can result in dropped packets on high-speed networks.</p></body></html> - <html><head/><body><p>Aggiorna la lista dei pacchetti mentre la cattura è in corso. Questo può risultare in una perdita di pacchetti su reti ad alta velocità.</p></body></html> + <html><head/><body><p>Aggiorna la lista dei pacchetti mentre la cattura è in corso. Questo può risultare in una perdita di pacchetti su reti ad alta velocità.</p></body></html> Update list of packets in real time - Aggiorna l'elenco dei pacchetti in tempo reale + Aggiorna l'elenco dei pacchetti in tempo reale <html><head/><body><p>Keep the packet list scrolled to the bottom while capturing.</p></body></html> - <html><head/><body><p>Mantieni l'elenco dei pacchetti al fondo durante la cattura.</p></body></html> + <html><head/><body><p>Mantieni l'elenco dei pacchetti al fondo durante la cattura.</p></body></html> Automatic scrolling in live capture - Scorrimento automatico durante la cattura + Scorrimento automatico durante la cattura Disable external capture interfaces - Disabilita le interfacce di cattura esterne + Disabilita le interfacce di cattura esterne ColoringRulesDelegate the "@" symbol will be ignored. - il simbolo "@" sarà ignorato. + il simbolo "@" sarà ignorato. ColoringRulesDialog Dialog - Finestra + Finestra <small><i>A hint.</i></small> - <small><i>Un suggerimento.</i></small> + <small><i>Un suggerimento.</i></small> Add a new coloring rule. - Aggiungi una nuova regola di colorazione. + Aggiungi una nuova regola di colorazione. Delete this coloring rule. - Elimina questa regola di colorazione. + Elimina questa regola di colorazione. Duplicate this coloring rule. - Duplica questa regola di colorazione. + Duplica questa regola di colorazione. Set the foreground color for this rule. - Imposta il colore di primo piano per questa regola. + Imposta il colore di primo piano per questa regola. Foreground - Primo piano + Primo piano Set the background color for this rule. - Imposta il colore di sfondo per questa regola. + Imposta il colore di sfondo per questa regola. Background - Sfondo + Sfondo Set the display filter using this rule. - Imposta il filtro di visualizzazione utilizzando questa regola. + Imposta il filtro di visualizzazione utilizzando questa regola. Apply as filter - Applica come filtro + Applica come filtro + + + Coloring Rules %1 + Regole di colorazione %1 Import - Importa + Importa Select a file and add its filters to the end of the list. - Seleziona un file e aggiungi i suoi filtri alla fine dell'elenco. + Seleziona un file e aggiungi i suoi filtri alla fine dell'elenco. Export - Esporta + Esporta Save filters in a file. - Salva i filtri in un file. - - - Coloring Rules %1 - Regole di colorazione %1 + Salva i filtri in un file. Double click to edit. Drag to move. Rules are processed in order until a match is found. - Doppio clic per modificare. Trascina per spostare. Le regole sono elaborate in ordine fino alla prima corrispondenza. + Doppio clic per modificare. Trascina per spostare. Le regole sono elaborate in ordine fino alla prima corrispondenza. Import Coloring Rules - Importazione regole di colorazione + Importazione regole di colorazione Export %1 Coloring Rules - Esporta %1 regole di colorazione + Esporta %1 regole di colorazione Your coloring rules file contains unknown rules - Il file delle tue regole di colorazione contiene regole sconosciute + Il file delle tue regole di colorazione contiene regole sconosciute Wireshark doesn't recognize one or more of your coloring rules. They have been disabled. - Wireshark non riconosce una o più delle tue regole di colorazione. Sono state disabilitate. + Wireshark non riconosce una o più delle tue regole di colorazione. Sono state disabilitate. ColoringRulesModel Unable to save coloring rules: %1 - Impossibile salvare le regole di colorazione: %1 + Impossibile salvare le regole di colorazione: %1 Name - Nome + Name Filter - Filtro + Filtro ColumnEditorFrame Frame - Frame + Frame Title: - Title - Titolo: + Titolo: Type: - Type - Tipo: + Tipo: Fields: - Fields - Campi: + Campi: Occurrence: - Occurrence - Occorrenza: + Occorrenza: Missing fields. - Campi mancanti. + Campi mancanti. Invalid fields. - Campi non validi. + Campi non validi. Invalid occurrence value. - Valore dell'occorrenza non valido. + Valore dell'occorrenza non valido. ColumnPreferencesFrame Frame - Frame + Frame Displayed - Visualizzati + Visualizzati Title - Titolo + Titolo Type - Tipo + Tipo Fields - Field Name - Campi + Campi Field Occurrence - Field occurrence - Occorrenze del campo + Occorrenze del campo CompiledFilterOutput Compiled Filter Output - Output del filtro compilato + Output del filtro compilato Copy - Copia + Copia Copy filter text to the clipboard. - Copia il testo del filtro negli appunti. + Copia il testo del filtro negli appunti. ConversationDialog Follow Stream - Follow Stream... - Segui il flusso + Segui il flusso Follow a TCP or UDP stream. - Segui un flusso TCP o UDP. + Segui un flusso TCP o UDP. Graph - Graph... - Grafico + Grafico Graph a TCP conversation. - Crea il grafico di una connessione TCP. + Crea il grafico di una connessione TCP. ConversationHashTablesDialog Dialog - Finestra + Finestra Dissector Tables - Tabelle decodificatori + Tabella dei decodificatori DataPrinter Copy Bytes as Hex + ASCII Dump - Copia byte come dump esadecimale + ASCII + Copia byte come dump esadecimale + ASCII Copy packet bytes as a hex and ASCII dump. - Copia i byte del pacchetto come un dump esadecimale e ASCII. + Copia i byte del pacchetto come un dump esadecimale e ASCII. Copy packet bytes as a hex dump. - Copia i byte del pacchetto come un dump esadecimale. + Copia i byte del pacchetto come un dump esadecimale. Copy only the printable text in the packet. - Copia solo il testo stampabile nel pacchetto. + Copia solo il testo stampabile nel pacchetto. Copy packet bytes as a stream of hex. - Copia i byte del pacchetto come un flusso esadecimale. + Copia i byte del pacchetto come un flusso esadecimale. Copy packet bytes as application/octet-stream MIME data. - Copia i byte del pacchetto come dati MIME application/octet-stream. + Copia i byte del pacchetto come dati MIME application/octet-stream. Copy packet bytes as an escaped string. - Copia i byte del pacchetto come stringa letterale + Copia i byte del pacchetto come stringa letterale DecodeAsDialog Change the dissection behavior for a protocol. - Cambia il comportamento di una decodifica per un protocollo. + Cambia il comportamento di una decodifica per un protocollo. Remove this dissection behavior. - Rimuovi il comportamento di questa decodifica. + Rimuovi il comportamento di questa decodifica. Copy this dissection behavior. - Copia il comportamento di questa decodifica. + Copia il comportamento di questa decodifica. Decode As - Decodifica come + Decodifica come DecodeAsModel Match using this field - Cerca usando questo campo + Cerca usando questo campo Current"Decode As" behavior - Comportamento attuale di "Decodifica come" + Comportamento attuale di "Decodifica come" Default "Decode As" behavior - Comportamento predefinito di "Decodifica come" + Comportamento predefinito di "Decodifica come" Change behavior when the protocol field matches this value - Cambia il comportamento quando il campo del protocollo corrisponde a questo valore + Cambia il comportamento quando il campo del protocollo corrisponde a questo valore String - Stringa + Stringa Integer, base - Intero, base + Intero, base unknown - sconosciuto + sconosciuto <none> - <none> + <none> GUID - GUID + GUID Field - Campo + Campo Value - Valore + Valore Type - Tipo + Tipo Default - Predefinito + Predefinito Current - Attuale + Attuale DisplayFilterCombo Display filter selector - Visualizza il selettore del filtro + Visualizza il selettore del filtro Select from previously used filters. - Selezione tra i filtri precedentemente utilizzati. + Seleziona tra i filtri precedentemente utilizzati. DisplayFilterEdit Display filter entry - Voce del filtro di visualizzazione + Voce del filtro di visualizzazione Manage saved bookmarks. - Gestisci i segnalibri salvati. + Gestisci i segnalibri salvati. Apply this filter string to the display. - Applica questa stringa di filtro alla visualizzazione. + Applica questa stringa di filtro alla visualizzazione. Apply a display filter %1 <%2/> - Applica un filtro di visualizzazione %1 <%2/> + Applica un filtro di visualizzazione %1 <%2/> Enter a display filter %1 - Digita un filtro di visualizzazione %1 + Inserisci un filtro di visualizzazione %1 Apply a read filter %1 - Applica un filtro di lettura %1 + Applica un filtro di lettura %1 Invalid filter: - Filtro non valido: + Filtro non valido: Save this filter - Salva questo filtro + Salva questo filtro Remove this filter - Rimuovi questo filtro + Rimuovi questo filtro Manage Display Filters - Gestisci filtri di visualizzazione + Gestisci filtri di visualizzazione Manage Filter Expressions - Gestisci espressioni di filtro + Gestisci espressioni di filtro DisplayFilterExpressionDialog Dialog - Finestra + Finestra Select a field to start building a display filter. - Seleziona un campo per avviare la creazione di un filtro di visualizzazione. + Seleziona un campo per avviare la creazione di un filtro di visualizzazione. Field Name - Nome campo + Nome del campo <html><head/><body><p>Search the list of field names.</p></body></html> - <html><head/><body><p>Cerca nell'elenco dei nomi di campo.</p></body></html> + <html><head/><body><p>Cerca nell'elenco dei nomi di campo.</p></body></html> Search: - Cerca: + Cerca: <html><head/><body><p>Relations can be used to restrict fields to specific values. Each relation does the following:</p><table border="0" style=" margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px;" cellspacing="2" cellpadding="0"><tr><td><p align="center"><span style=" font-weight:600;">is present</span></p></td><td><p>Match any packet that contains this field</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">==, !=, etc.</span></p></td><td><p>Compare the field to a specific value.</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">contains, matches</span></p></td><td><p>Check the field against a string (contains) or a regular expression (matches)</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">in</span></p></td><td><p>Compare the field to a specific set of values</p></td></tr></table></body></html> - <html><head/><body><p>Le relazioni possono essere utilizzate per restringere i campi a valori specifici. Ogni relazione fa ciò che segue:</p><table border="0" style=" margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px;" cellspacing="2" cellpadding="0"><tr><td><p align="center"><span style=" font-weight:600;">è presente</span></p></td><td><p>Verifica qualsiasi pacchetto che contiene questo campo</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">==, !=, ecc.</span></p></td><td><p>Confronta il campo con un valore specifico.</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">contiene, corrisponde a</span></p></td><td><p>Verifica il campo con una stringa (contiene) o un'espressione regolare (corrisponde a)</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">in</span></p></td><td><p>Confronta il campo con uno specifico insieme di valori</p></td></tr></table></body></html> + <html><head/><body><p>Le relazioni possono essere utilizzate per restringere i campi a valori specifici. Ogni relazione fa ciò che segue:</p><table border="0" style=" margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px;" cellspacing="2" cellpadding="0"><tr><td><p align="center"><span style=" font-weight:600;">è presente</span></p></td><td><p>Verifica qualsiasi pacchetto che contiene questo campo</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">==, !=, ecc.</span></p></td><td><p>Confronta il campo con un valore specifico.</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">contiene, corrisponde a</span></p></td><td><p>Verifica il campo con una stringa (contiene) o un'espressione regolare (corrisponde a)</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">in</span></p></td><td><p>Confronta il campo con uno specifico insieme di valori</p></td></tr></table></body></html> Relation - Relazione + Relazione Match against this value. - Verifica questo valore. + Verifica questo valore. Value - Valore + Valore If the field you have selected has a known set of valid values they will be listed here. - Se il campo selezionato ha un insieme noto di valori validi, questi valori saranno elencati qui. + Se il campo selezionato ha un insieme noto di valori validi, questi valori saranno elencati qui. Predefined Values - Valori predefiniti + Valori predefiniti If the field you have selected covers a range of bytes (e.g. you have selected a protocol) you can restrict the match to a range of bytes here. - Se il campo selezionato copre un intervallo di byte (ad es. hai selezionato un protocollo), puoi restringere qui la corrispondenza a un intervallo di byte. + Se il campo selezionato copre un intervallo di byte (ad es. hai selezionato un protocollo), puoi restringere qui la corrispondenza a un intervallo di byte. Range (offset:length) - Intervallo (offset:lunghezza) + Intervallo (offset:lunghezza) No display filter - Nessun filtro di visualizzazione + Nessun filtro di visualizzazione <small><i>A hint.</i></small> - <small><i>Un suggerimento.</i></small> + <small><i>Un suggerimento.</i></small> Display Filter Expression - Espressione del filtro di visualizzazione + Espressione del filtro di visualizzazione Select a field name to get started - Seleziona il nome di un campo per iniziare + Seleziona il nome di un campo per iniziare Click OK to insert this filter - Fai clic su OK per inserire questo filtro + Fai clic su OK per inserire questo filtro DissectorTablesDialog Dialog - Finestra + Finestra Search: - Cerca: + Cerca: Dissector Tables - Tabelle dei decodificatori + Tabella dei decodificatori DissectorTablesProxyModel Table Type - Tipo tabella + Tipo tabella String - Stringa + Stringa Dissector - Decodificatore + Decodificatore Integer - Intero + Intero Protocol - Protocollo + Protocollo Short Name - Nome breve + Nome breve Table Name - Nome tabella + Nome tabella Selector Name - Nome selettore + Nome selettore EnabledProtocolsDialog Dialog - Finestra + Finestra <small><i>Disabling a protocol prevents higher layer protocols from being displayed</i></small> - <small><i>La disabilitazione di un protocollo impedisce che i protocolli di livello più alto siano visualizzati</i></small> + <small><i>La disabilitazione di un protocollo impedisce che i protocolli di livello più alto siano visualizzati</i></small> Search: - Cerca: + Cerca: Enable All - Abilita tutto + Abilita tutto Disable All - Disabilita tutto + Disabilita tutto Invert - Inverti + Inverti Enabled Protocols - Protocolli abilitati + Protocolli abilitati EnabledProtocolsModel Protocol - Protocollo + Protocollo Description - Descrizione + Descrizione ExpertInfoDialog Dialog - Finestra + Finestra <small><i>A hint.</i></small> - <small><i>Un suggerimento.</i></small> + <small><i>Un suggerimento.</i></small> Limit to Display Filter - Limita al filtro di visualizzazione + Limita al filtro di visualizzazione Group by summary - Raggruppa per riepilogo + Raggruppa per riepilogo Search expert summaries. - Cerca riepiloghi per esperti. + Cerca riepiloghi per esperti. Search: - Cerca: + Cerca: Show… - Show... - Mostra... + Mostra... Error - Errore + Errore Show error packets. - Mostra i pacchetti di errore. + Mostra i pacchetti di errore. Warning - Avviso + Avviso Show warning packets. - Mostra i pacchetti di avviso. + Mostra i pacchetti di avviso. Note - Nota + Nota Show note packets. - Mostra i pacchetti di nota. + Mostra i pacchetti di nota. Chat - Conversazione + Conversazione Show chat packets. - Mostra i pacchetti di conversazione. + Mostra i pacchetti di conversazione. Comment - Commento + Commento Show comment packets. - Mostra i pacchetti di commento. + Mostra i pacchetti di commento. Expert Information - Informazioni per esperti + Informazioni per esperti Collapse All - Contrai tutti + Contrai tutti Expand All - Espandi tutti + Espandi tutti Capture file closed. - File di cattura chiuso. + File di cattura chiuso. No display filter - Nessun filtro di visualizzazione + Nessun filtro di visualizzazione No display filter set. - Nessun filtro di visualizzazione impostato. + Nessun filtro di visualizzazione impostato. Limit information to "%1". - Limita l'informazione a "%1". + Limita l'informazione a "%1". Display filter: "%1" - Filtro di visualizzazione: "%1" + Filtro di visualizzazione: "%1" ExpertInfoProxyModel Packet - Pacchetto + Pacchetto Severity - Gravità + Gravità Summary - Riepilogo + Riepilogo Group - Gruppo + Gruppo Protocol - Protocollo + Protocollo Count - Conteggio + Conteggio ExportDissectionDialog Export Packet Dissections - Wireshark: Export Packet Dissections - Esporta le decodifiche del pacchetto + Esporta decodifiche di pacchetti Export As: - Export as: - Esporta come: + Esporta come: Plain text (*.txt) - Testo (*.txt) + Testo (*.txt) Comma Separated Values - summary (*.csv) - Valori separati da virgola - sommario (*.csv) + Valori separati da virgola - sommario (*.csv) PSML - summary (*.psml, *.xml) - PSML - sommario (*.psml, *.xml) + PSML - sommario (*.psml, *.xml) PDML - details (*.pdml, *.xml) - PDML - dettagli (*.pdml, *.xml) + PDML - dettagli (*.pdml, *.xml) JSON (*.json) - JSON (*.json) + JSON (*.json) C Arrays - bytes (*.c, *.h) - Array C - byte (*.c, *.h) + Array C - byte (*.c, *.h) ExportObjectDialog Dialog - Finestra + Finestra Searching for objects - Ricerca oggetti + Ricerca oggetti Export - Esporta + Esporta %1 object list - %1 elenco oggetti + %1 elenco oggetti Save Object As - Salva oggetto come + Salva oggetto come Save All Objects In - Salva tutti gli oggetti in + Salva tutti gli oggetti in Object Export - Esporta oggetti + Esporta oggetti Some files could not be saved. - Alcuni file non possono essere salvati. + Alcuni file non possono essere salvati. ExportObjectModel Packet - Pacchetto + Pacchetto Hostname - Nome host + Nome host Content Type - Tipo di contenuto + Tipo di contenuto Size - Dimensione + Dimensione Filename - Nome del file + Nome del file ExportPDUDialog Dialog - Finestra + Finestra Display filter: - Filtro di visualizzazione: + Filtro di visualizzazione: ExtcapArgumentFileSelection All Files ( - Tutti i file ( + Tutti i file ( Open File - Apri file + Apri file ExtcapOptionsDialog + Save parameter on capture start + Salva parametro all'avvio della cattura + + Interface Options - Extcap Interface Options - Opzioni interfaccia + Opzioni interfaccia Start - Avvia + Avvia Extcap Help cannot be found - Guida Extcap non disponibile + Guida Extcap non disponibile The help for the extcap interface %1 cannot be found. Given file: %2 - La guida per l'interfaccia %1 non è disponibile. File specificato: %2 - - - Save parameter on capture start - Salva parametro all'avvio della cattura + La guida per l'interfaccia extcap %1 non è disponibile. File specificato: %2 FieldFilterEdit Display filter entry - Voce del filtro di visualizzazione + Voce del filtro di visualizzazione Enter a field %1 - Digita un campo %1 + Digita un campo %1 Invalid filter: - Filtro non valido: + Filtro non valido: FileSetDialog - Dialog - Finestra - - - Directory: - Directory: - - No files in Set - Nessun file nel gruppo + Nessun file nel gruppo No capture loaded - Nessuna cattura caricata + Nessuna cattura caricata %Ln File(s) in Set %1 File%2 in Set - + %Ln file nel gruppo %Ln file nel gruppo + + Dialog + Finestra + + + Directory: + Cartella: + FilesetEntryModel Open this capture file - Apri questo file di cattura + Apri questo file di cattura Filename - Nome del file + Nome del file Created - Creato + Creato il Modified - Modificato + Modificato il Size - Dimensione + Dimensione FilterDialog Dialog - Finestra + Finestra Name - Nome + Nome Filter - Filtro + Filtro Create a new filter. - Crea un nuovo filtro. + Crea un nuovo filtro. Remove this filter. - Remove this profile. - Rimuovi questo filtro. + Rimuovi questo filtro. Copy this filter. - Copy this profile. - Copia questo filtro. + Copia questo filtro. Capture Filters - Filtri di cattura + Filtri di cattura Display Filters - Filtri di visualizzazione + Filtri di visualizzazione New filter - Nuovo filtro + Nuovo filtro New capture filter This text is automatically filled in when a new filter is created - Nuovo filtro di cattura + Nuovo filtro di cattura New display filter This text is automatically filled in when a new filter is created - Nuovo filtro di visualizzazione + Nuovo filtro di visualizzazione FilterExpressionFrame Frame - Frame + Frame Filter Buttons Preferences… - Preferenze pulsanti di filtro... + Preferenze pulsanti di filtro... Label: - Etichetta: + Etichetta: Enter a description for the filter button - Digita una descrizione per il pulsante di filtro + Digita una descrizione per il pulsante di filtro Filter: - Filtro + Filtro: Enter a filter expression to be applied - Digita un espressione di filtro da applicare + Digita un espressione di filtro da applicare Comment: - Commento: + Commento: Enter a comment for the filter button - Digita un commento per il pulsante di filtro + Digita un commento per il pulsante di filtro Missing label. - Etichetta mancante. + Etichetta mancante. Missing filter expression. - Espressione di filtro mancante. + Espressione di filtro mancante. Invalid filter expression. - Espressioni di filtro non valida. + Espressioni di filtro non valida. FindLineEdit Textual Find - Trova testuale + Trova testuale Regular Expression Find - Trova con espressione regolare + Trova con espressione regolare FirewallRulesDialog Create rules for - Creare regole per + Creare regole per Inbound - In ingresso + In ingresso Deny - Nega + Nega Firewall ACL Rules - Regole ACL firewall + Regole ACL firewall Copy - Copia + Copia IPv4 source address. - Indirizzo sorgente IPv4. + Indirizzo sorgente IPv4. IPv4 destination address. - Indirizzo di destinazione IPv4. + Indirizzo di destinazione IPv4. Source port. - Porta sorgente. + Porta sorgente. Destination port. - Porta di destinazione. + Porta di destinazione. IPv4 source address and port. - Indirizzo sorgente IPv4 e porta. + Indirizzo sorgente IPv4 e porta. IPv4 destination address and port. - Indirizzo di destinazione IPv4 e porta. + Indirizzo di destinazione IPv4 e porta. MAC source address. - Indirizzo sorgente MAC. + Indirizzo sorgente MAC. MAC destination address. - Indirizzo di destinazione MAC. + Indirizzo di destinazione MAC. Text file (*.txt);;All Files ( - File di testo (*.txt);;Tutti i file ( + File di testo (*.txt);;Tutti i file ( Warning - Avviso + Avviso Unable to save %1 - Impossibile salvare %1 + Impossibile salvare %1 FolderListModel "File" dialogs - Finestre "File" + Finestre "File" capture files - file di cattura + file di cattura Temp - Temporanei + Temporanei untitled capture files - file di cattura senza titolo + file di cattura senza titolo Personal configuration - Configurazione personale + Configurazione personale dfilters, preferences, ethers, - dfilters, preferences, ethers, + dfilters, preferences, ethers, Global configuration - Configurazione globale + Configurazione globale dfilters, preferences, manuf, - dfilters, preferences, manuf, + dfilters, preferences, manuf, System - Sistema + Sistema ethers, ipxnets - ethers, ipxnets + ethers, ipxnets Program - Programma + Programma program files - file di programma + file di programma Personal Plugins - Plugin personali + Plugin personali binary plugins - plugin binari + plugin binari Global Plugins - Plugin globali + Plugin globali Personal Lua Plugins - Plugin Lua personali + Plugin Lua personali lua scripts - script lua + script lua Global Lua Plugins - Plugin Lua globali + Plugin Lua globali Extcap path - Percorso Extcap + Percorso Extcap Extcap Plugins search path - Percorso di ricerca plugin Extcap + Percorso di ricerca plugin Extcap MaxMind DB path - Percorso MaxMind DB + Percorso MaxMind DB MaxMind DB database search path - Percorso di ricerca database MaxMind DB + Percorso di ricerca database MaxMind DB MIB/PIB path - Percorso MIB/PIB + Percorso MIB/PIB SMI MIB/PIB search path - Percorso di ricerca MIB/PIB SMI + Percorso di ricerca MIB/PIB SMI Name - Nome + Nome Location - Posizione + Posizione Typical Files - File tipici + File tipici FollowStreamDialog - - Filter Out This Stream - Hide this stream - Filtra questo flusso - - - Print - Stampa - - - Save as - Save as... - Salva come - %Ln client pkt(s), @@ -2664,348 +2621,358 @@ ASCII - ASCII + ASCII C Arrays - Array C + Array C EBCDIC - EBCDIC + EBCDIC Hex Dump - Dump Esadecimale + Dump Esadecimale UTF-8 - UTF-8 + UTF-8 UTF-16 - UTF-16 + UTF-16 YAML - YAML + YAML Raw - Grezzo + Grezzo + + + Filter Out This Stream + Filtra questo flusso + + + Print + Stampa + + + Save as + Salva come Back - Indietro + Indietro Packet %1. - Pacchetto %1. + Pacchetto %1. %Ln <span style="color: %1; background-color:%2">client</span> pkt(s), - + %n pacchetto <span style="color: %1; background-color:%2">client</span>, %n pacchetti <span style="color: %1; background-color:%2">client</span>, %Ln <span style="color: %1; background-color:%2">server</span> pkt(s), - + %n pacchetto <span style="color: %1; background-color:%2">server</span>, %n pacchetti <span style="color: %1; background-color:%2">server</span>, %Ln turn(s). - + %n turno. %n turni. Click to select. - Fai clic per selezionare. + Fai clic per selezionare. Regex Find: - Trova espressione regolare: + Trova espressione regolare: Save Stream Content As - Salva il contenuto del flusso come + Salva il contenuto del flusso come + + + [Stream output truncated] + [Flusso di uscita troncato] No capture file. - Nessun file di cattura. + Nessun file di cattura. Please make sure you have a capture file opened. - Assicurati di avere un file di cattura aperto. + Assicurati di avere un file di cattura aperto. Error following stream. - Errore seguendo il flusso. + Errore seguendo il flusso. Capture file invalid. - File di cattura non valido. + File di cattura non valido. Please make sure you have a %1 packet selected. - Assicurati di aver selezionato un pacchetto %1. - - - Entire conversation (%1) - Conversazione intera (%1) - - - Follow %1 Stream (%2) - Segui flusso %1 (%2) + Assicurati di aver selezionato un pacchetto %1. Error creating filter for this stream. - Errore nella creazione di un filtro per questo flusso. - - - [Stream output truncated] - [Flusso di output troncato] + Errore nella creazione di un filtro per questo flusso. A transport or network layer header is needed. - È necessaria un'intestazione di livello trasporto o rete. + È necessaria un'intestazione di livello trasporto o rete. %Ln total stream(s). - - %n flusso. - %n flussi totali. + + %Ln flusso. + %Ln flussi totali. + Entire conversation (%1) + Conversazione intera (%1) + + + Follow %1 Stream (%2) + Segui flusso %1 (%2) + + File closed. - File chiuso. + File chiuso. Follow Stream - Segui il flusso + Segui il flusso Hint. - Suggerimento. + Suggerimento. Show and save data as - Show data as - Mostra e salva i dati come + Mostra e salva i dati come Stream - Flusso + Flusso Find: - Trova: + Trova: Find &Next - Trova &successivo + Trova &successivo FontColorPreferencesFrame Frame - Frame + Frame Main window font: - Carattere per la finestra principale: + Carattere della finestra principale: Select Font - Seleziona carattere + Seleziona carattere Colors: - Colori: + Colori: Sample ignored packet text - Esempio di testo per pacchetto ignorato + Esempio di testo per pacchetto ignorato Sample marked packet text - Esempio di testo per pacchetto marcato + Esempio di testo per pacchetto marcato Sample "Follow Stream" client text - Esempio di testo per "Segui flusso", lato client + Esempio di testo per "Segui flusso", lato client Sample "Follow Stream" server text - Esempio di testo per "Segui flusso", lato server + Esempio di testo per "Segui flusso", lato server Sample valid filter - Esempio di filtro valido + Esempio di filtro valido Sample invalid filter - Esempio di filtro non valido + Esempio di filtro non valido Sample warning filter - Sample deprecated filter - Esempio di filtro di avviso + Esempio di filtro di avviso Font - Carattere + Carattere FunnelStringDialog Dialog - Finestra + Finestra FunnelTextDialog Dialog - Finestra + Finestra <html><head/><body><p>Enter some text or a regular expression. It will be highlighted above.</p></body></html> - <html><head/><body><p>Digita del testo o un'espressione regolare. Sarà evidenziato sopra.</p></body></html> + <html><head/><body><p>Digita del testo o un'espressione regolare. Sarà evidenziato sopra.</p></body></html> Highlight: - Evidenzia: + Evidenzia: GsmMapSummaryDialog Dialog - Finestra + Finestra GSM MAP Summary - Riepilogo GSM MAP + Riepilogo GSM MAP File - File + File Name - Name + Nome Length - Lunghezza + Lunghezza (gzip compressed) - (compresso con gzip) + (compresso con gzip) Format - Formato + Formato Snapshot length - Lunghezza istantanea + Lunghezza istantanea Data - Dati + Dati First packet - Primo pacchetto + Primo pacchetto Last packet - Ultimo pacchetto + Ultimo pacchetto Elapsed - Trascorso + Trascorso Packets - Pacchetti + Pacchetti Invokes - Invoke + Invoke Total number of Invokes - Numero totale di Invoke + Numero totale di Invoke Average number of Invokes per second - Numero medio di Invoke al secondo + Numero medio di Invoke al secondo Total number of bytes for Invokes - Numero totale di byte per Invoke + Numero totale di byte per Invoke Average number of bytes per Invoke - Numero medio di byte per Invoke + Numero medio di byte per Invoke Return Results - Return Result + Return Result Total number of Return Results - Numero totale di Return Result + Numero totale di Return Result Average number of Return Results per second - Numero medio di Return Result al secondo + Numero medio di Return Result al secondo Total number of bytes for Return Results - Numero totale di byte di Return Result + Numero totale di byte di Return Result Average number of bytes per Return Result - Numero medio di byte di Return Result + Numero medio di byte di Return Result Totals - Totali + Totali Total number of GSM MAP messages - Numero totale di messaggi GSM MAP + Numero totale di messaggi GSM MAP Average number of GSM MAP messages per second - Numero medio di messaggi GSM MAP al secondo + Numero medio di messaggi GSM MAP al secondo Total number of bytes for GSM MAP messages - Numero totale di byte per messaggio GSM MAP + Numero totale di byte per messaggio GSM MAP Average number of bytes per GSM MAP message - Numero medio di byte per messaggio GSM MAP + Numero medio di byte per messaggio GSM MAP IOGraphDialog Dialog - Finestra + Finestra <html><head/><body> @@ -3038,33 +3005,7 @@ </tbody></table> </body></html> - <html><head/><body> - -<h3>Valuable and amazing time-saving keyboard shortcuts</h3> -<table><tbody> - -<tr><th>+</th><td>Zoom in</td></th> -<tr><th>-</th><td>Zoom out</td></th> -<tr><th>0</th><td>Reset graph to its initial state</td></th> - -<tr><th>→</th><td>Move right 10 pixels</td></th> -<tr><th>←</th><td>Move left 10 pixels</td></th> -<tr><th>↑</th><td>Move up 10 pixels</td></th> -<tr><th>↓</th><td>Move down 10 pixels</td></th> -<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> -<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> -<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> -<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> - -<tr><th>g</th><td>Go to packet under cursor</td></th> - -<tr><th>z</th><td>Toggle mouse drag / zoom</td></th> -<tr><th>t</th><td>Toggle capture / session time origin</td></th> -<tr><th>Space</th><td>Toggle crosshairs</td></th> - -</tbody></table> -</body></html> - <html><head/><body> + <html><head/><body> <h3>Scorciatoie di tastiera preziose e che risparmiano tempo</h3> <table><tbody> @@ -3096,1792 +3037,1788 @@ </body></html> - Remove this graph. - Remove this dissection behavior. - Rimuovi questo grafico. + Add a new graph. + Aggiungi un nuovo grafico. - Add a new graph. - Aggiungi un nuovo grafico. + Remove this graph. + Rimuovi questo grafico. Duplicate this graph. - Duplica questo grafico. + Duplica questo grafico. Mouse - Mouse + Mouse Drag using the mouse button. - Trascina utilizzando il pulsante del mouse. + Trascina usando il pulsante del mouse. drags - trascinamenti + trascinamenti Select using the mouse button. - Seleziona utilizzando il pulsante del mouse. + Seleziona usando il pulsante del mouse. zooms - zoom + ingrandimenti Interval - intervallo + intervallo Time of day - Ora del giorno + Ora del giorno Log scale - Scala logaritmica + Scala logaritmica Reset - Ripristina + Ripristina Reset Graph - Ripristina il grafico + Ripristina grafico Reset the graph to its initial state. - Ripristina il grafico al suo stato iniziale. + Ripristina il grafico al suo stato iniziale. 0 - 0 + 0 Zoom In - Ingrandisci + Ingrandisci + - + + + Zoom Out - Rimpicciolisci + Rimpicciolisci - - - + - Move Up 10 Pixels - Sposta in su di 10 pixel + Sposta in su di 10 pixel Up - Su + Su Move Left 10 Pixels - Sposta a sinistra di 10 pixel + Sposta a sinistra di 10 pixel Left - Sinistra + Sinistra Move Right 10 Pixels - Sposta a destra di 10 pixel + Sposta a destra di 10 pixel Right - Destra + Destra Move Down 10 Pixels - Sposta in giù di 10 pixel + Sposta in giù di 10 pixel Down - Giù + Giù Move Up 1 Pixel - Sposta in su di 1 pixel + Sposta in su di 1 pixel Shift+Up - Shift+Su + Maiusc+Su Move Left 1 Pixel - Sposta a sinistra di 1 pixel + Sposta a sinistra di 1 pixel Shift+Left - Shift+Sinistra + Shift+Sinistra Move Right 1 Pixel - Sposta a destra di 1 pixel + Sposta a destra di 1 pixel Shift+Right - Shift+Destra + Shift+Destra Move Down 1 Pixel - Sposta in giù di 1 pixel + Sposta in giù di 1 pixel Move down 1 Pixel - Move down 1 pixel - Sposta in giù di 1 pixel + Sposta in giù di 1 pixel Shift+Down - Shift+Giù + Shift+Giù Go To Packet Under Cursor - Vai al pacchetto sotto il cursore + Vai al pacchetto sotto il cursore Go to packet currently under the cursor - Vai al pacchetto attualmente sotto il cursore + Vai al pacchetto attualmente sotto il cursore G - G + G Drag / Zoom - Trascina/Zoom + Trascina/Zoom Toggle mouse drag / zoom behavior - Inverti il comportamento di trascina/zoom del mouse + Inverti il comportamento di trascina/zoom del mouse Z - Z + Z Capture / Session Time Origin - Orario di origine della cattura/sessione + Origine dell'orario della cattura/sessione Toggle capture / session time origin - Inverti il tempo di origine della cattura/sessione + Commuta l'origine dell'orario della cattura/sessione T - T + T Crosshairs - Reticolo + Reticolo Toggle crosshairs - Inverti reticolo + Inverti reticolo Space - Spazio + Spazio Zoom In X Axis - Ingrandisci asse X + Ingrandisci asse X X - X + X Zoom Out X Axis - Rimpicciolisci asse X + Rimpicciolisci asse X Shift+X - Maiusc+X + Maiusc+X Zoom In Y Axis - Ingrandisci asse Y + Ingrandisci asse Y Y - Y + Y Zoom Out Y Axis - Rimpicciolisci asse Y + Rimpicciolisci asse Y Shift+Y - Maiusc+Y + Maiusc+Y - Save As - Save As... - Salva come + IO Graphs + Grafici IO - 1 sec - 1 sec + Save As + Salva come - 10 sec - 10 sec + Copy + Copia - 1 min - 1 min + 1 ms + 1 ms - 10 min - 10 min + 10 ms + 10 ms - Time (s) - Tempo (s) + 100 ms + 100 ms - IO Graphs - Grafici IO + 1 sec + 1 sec - Copy - Copia + 10 sec + 10 sec - 1 ms - 1 ms + 1 min + 1 min - 10 ms - 10 ms + 10 min + 10 min - 100 ms - 100 ms + Time (s) + Tempo (s) Wireshark IO Graphs: %1 - Grafici di IO di Wireshark: %1 + Grafici di IO di Wireshark: %1 All packets - Tutti i pacchetti + Tutti i pacchetti TCP errors - Errori TCP + Errori TCP Hover over the graph for details. - Sposta il mouse sul grafico per i dettagli. + Sposta il mouse sul grafico per i dettagli. No packets in interval - Nessun pacchetto nell'intervallo + Nessun pacchetto nell'intervallo Click to select packet - Fai clic per selezionare il pacchetto + Fai clic per selezionare il pacchetto Packet - Pacchetto + Pacchetto %1 (%2s%3). - %1 (%2s%3). + %1 (%2s%3). Release to zoom, x = %1 to %2, y = %3 to %4 - Rilascia per lo zoom, x = %1 a %2, y = %3 a %4 + Rilascia per lo zoom, x = %1 a %2, y = %3 a %4 Unable to select range. - Impossibile selezionare la serie. + Impossibile selezionare la serie. Click to select a portion of the graph. - Fai clic per selezionare una porzione del grafico. + Fai clic per selezionare una porzione del grafico. Portable Document Format (*.pdf) - Portable Document Format (*.pdf) + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - Portable Network Graphics (*.png) + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - Windows Bitmap (*.bmp) + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG File Interchange Format (*.jpeg *.jpg) + JPEG File Interchange Format (*.jpeg *.jpg) Comma Separated Values (*.csv) - Valori separati da virgola (*.csv) + Valori separati da virgola (*.csv) Save Graph As - Salva i grafici come + Salva grafico come Iax2AnalysisDialog Dialog - Finestra + Finestra <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Forward</span></p><p><span style=" font-size:medium; font-weight:600;">Reverse</span></p></body></html> - <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Diretto</span></p><p><span style=" font-size:medium; font-weight:600;">Inverso</span></p></body></html> + <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Diretto</span></p><p><span style=" font-size:medium; font-weight:600;">Inverso</span></p></body></html> Forward - Diretto + Diretto Packet - Pacchetto + Pacchetto Delta (ms) - Delta (ms) + Delta (ms) Jitter (ms) - Jitter (ms) + Jitter (ms) Bandwidth - Larghezza di banda + Larghezza di banda Status - Stato + Stato Length - Lunghezza + Lunghezza Reverse - Inverso + Inverso Graph - Grafico + Grafico <html><head/><body><p>Show or hide forward jitter values.</p></body></html> - <html><head/><body><p>Mostra o nascondi i valori di jitter diretto.</p></body></html> + <html><head/><body><p>Mostra o nascondi i valori di jitter diretto.</p></body></html> Forward Jitter - Jitter diretto + Jitter diretto <html><head/><body><p>Show or hide forward difference values.</p></body></html> - <html><head/><body><p>Mostra o nascondi i valori di differenza diretta.</p></body></html> + <html><head/><body><p>Mostra o nascondi i valori di differenza diretta.</p></body></html> Forward Difference - Differenza diretta + Differenza diretta <html><head/><body><p>Show or hide reverse jitter values.</p></body></html> - <html><head/><body><p>Mostra o nascondi i valori di jitter inverso.</p></body></html> + <html><head/><body><p>Mostra o nascondi i valori di jitter inverso.</p></body></html> Reverse Jitter - Jitter inverso + Jitter inverso <html><head/><body><p>Show or hide reverse difference values.</p></body></html> - <html><head/><body><p>Mostra o nascondi i valori di differenza inversa.</p></body></html> + <html><head/><body><p>Mostra o nascondi i valori di differenza inversa.</p></body></html> Reverse Difference - Differenza inversa + Differenza inversa <small><i>A hint.</i></small> - <small><i>Un suggerimento.</i></small> + <small><i>Un suggerimento.</i></small> Audio - Audio + Audio Save the audio data for both channels. - Salva i dati audio per entrambi i canali. + Salva i dati audio per entrambi i canali. Forward Stream Audio - Audio flusso diretto + Audio flusso diretto Save the forward stream audio data. - Salva i dati audio del flusso diretto. + Salva i dati audio del flusso diretto. Reverse Stream Audio - Audio flusso inverso + Audio flusso inverso Save the reverse stream audio data. - Salva i dati audio del flusso inverso. + Salva i dati audio del flusso inverso. CSV - CSV + CSV Save both tables as CSV. - Salva entrambe le tabelle come CSV. + Salva entrambe le tabelle come CSV. Forward Stream CSV - CSV flusso diretto + CSV flusso diretto Save the forward table as CSV. - Salva la tabella diretta come CSV. + Salva la tabella diretta come CSV. Reverse Stream CSV - CSV flusso inverso + CSV flusso inverso Save the reverse table as CSV. - Salva la tabella inversa come CSV. + Salva la tabella inversa come CSV. Save Graph - Salva grafico + Salva grafico Save the graph image. - Salva l'immagine del grafico. + Salva l'immagine del grafico. Go to Packet - Vai al pacchetto + Vai al pacchetto Select the corresponding packet in the packet list. - Seleziona il pacchetto corrispondente nell'elenco dei pacchetti. + Seleziona il pacchetto corrispondente nell'elenco dei pacchetti. G - G + G Next Problem Packet - Pacchetto problematico successivo + Pacchetto problematico successivo Go to the next problem packet - Vai al successivo pacchetto problematico + Vai al successivo pacchetto problematico N - N + N IAX2 Stream Analysis - Analisi flusso IAX2 + Analisi flusso IAX2 Unable to save RTP data. - Impossibile salvare i dati RTP. + Impossibile salvare i dati RTP. Please select an IAX2 packet. - Seleziona un pacchetto IAX2. + Seleziona un pacchetto IAX2. G: Go to packet, N: Next problem packet - G: Vai al pacchetto, N: Pacchetto problematico successivo + G: Vai al pacchetto, N: Pacchetto problematico successivo Portable Document Format (*.pdf) - Portable Document Format (*.pdf) + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - Portable Network Graphics (*.png) + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - Windows Bitmap (*.bmp) + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG File Interchange Format (*.jpeg *.jpg) + JPEG File Interchange Format (*.jpeg *.jpg) Save Graph As - Salva grafico come + Salva grafico come Can't save in a file: Wrong length of captured packets. - Impossibile salvare in un file: lunghezza errata dei pacchetti catturati. + Impossibile salvare in un file: lunghezza errata dei pacchetti catturati. Can't save in a file: File I/O problem. - Impossibile salvare in un file: problemi di I/O sul file. + Impossibile salvare in un file: problemi di I/O sul file. Save forward stream audio - Salva l'audio del flusso diretto + Salva l'audio del flusso diretto Save reverse stream audio - Salva l'audio del flusso inverso + Salva l'audio del flusso inverso Save audio - Salva audio + Salva audio Sun Audio (*.au) - Sun Audio (*.au) + Sun Audio (*.au) ;;Raw (*.raw) - ;;Raw (*.raw) + ;;Raw (*.raw) Warning - Avviso + Avviso Unable to save in that format - Impossibile salvare in quel formato + Impossibile salvare in quel formato Unable to save %1 - Impossibile salvare %1 + Impossibile salvare %1 Saving %1 - Salvataggio di %1 + Salvataggio di %1 Save forward stream CSV - Salva CSV del flusso diretto + Salva CSV del flusso diretto Save reverse stream CSV - Salva CSV del flusso inverso + Salva CSV del flusso inverso Save CSV - Salva CSV + Salva CSV Comma-separated values (*.csv) - Valori separati da virgola (*.csv) + Valori separati da virgola (*.csv) ImportTextDialog Import From - Importa da + Importa da File: - File: + File: Set name of text file to import - Seleziona il nome del file da importare + Seleziona il nome del file da importare Browse for text file to import - Sfoglia il file di testo da importare + Sfoglia il file di testo da importare Browse… - Browse... - Sfoglia... + Sfoglia... Offsets in the text file are in octal notation - Gli offset nel file di testo sono in notazione ottale + Gli offset nel file di testo sono in notazione ottale Octal - Ottale + Ottale Offsets: - Offset: + Offset: Offsets in the text file are in hexadecimal notation - Gli offset nel file di testo sono in notazione esadecimale + Gli offset nel file di testo sono in notazione esadecimale Hexadecimal - Esadecimale + Esadecimale Offsets in the text file are in decimal notation - Gli offset nel file di testo sono in notazione decimale + Gli offset nel file di testo sono in notazione decimale Decimal - Decimale + Decimale - The format in which to parse timestamps in the text file (eg. %H:%M:%S.). Format specifiers are based on strptime(3) - Il formato in cui leggere le marche temporali nel file di testo (es. %H:%M:%S.). Le specifiche di formato sono basati sulla strptime(3) + The text file has no offset + Il file di testo non ha offset - Timestamp format: - Formato della marca temporale: + None + Nessuno - Whether or not the file contains information indicating the direction (inbound or outbound) of the packet. - Il file contiene o meno le informazioni che indicano la direzione (ingresso o uscita) del pacchetto. + The format in which to parse timestamps in the text file (eg. %H:%M:%S.). Format specifiers are based on strptime(3) + Il formato in cui leggere le marche temporali nel file di testo (es. %H:%M:%S.). Le specifiche di formato sono basati sulla strptime(3) - Direction indication: - Indicazione della direzione: + Timestamp format: + Formato della marca temporale: - Maximum frame length: - Lunghezza massima del frame: + Whether or not the file contains information indicating the direction (inbound or outbound) of the packet. + Il file contiene o meno le informazioni che indicano la direzione (ingresso o uscita) del pacchetto. - The maximum size of the frames to write to the import capture file (max 64000) - Dimensione massima dei frame da scrivere sul file di importazione della cattura (max 64000) + Direction indication: + Indicazione della direzione: Encapsulation - Incapsulamento - - - The text file has no offset - Il file di testo non ha offset - - - None - Nessuno + Incapsulamento Encapsulation Type: - Tipo di incapsulamento: + Tipo di incapsulamento: Encapsulation type of the frames in the import capture file - Tipo di incapsulamento dei frame nel file di importazione della cattura + Tipo di incapsulamento dei frame nel file di importazione della cattura The UDP, TCP or SCTP source port for each frame - Porta sorgente UDP, TCP o SCTP per ogni frame + Porta sorgente UDP, TCP o SCTP per ogni frame The SCTP DATA payload protocol identifier for each frame - Identificatore del protocollo del payload SCTP DATA per ogni frame + Identificatore del protocollo del payload SCTP DATA per ogni frame The UDP, TCP or SCTP destination port for each frame - Porta di destinazione UDP, TCP o SCTP per ogni frame + Porta di destinazione UDP, TCP o SCTP per ogni frame Prefix each frame with an Ethernet header - Anteponi un'intestazione ethernet a ogni frame + Anteponi un'intestazione ethernet a ogni frame Ethernet - Ethernet + Ethernet Prefix each frame with an Ethernet, IPv4 and SCTP header - Anteponi a ogni frame un'intestazione Ethernet, IPv4 e SCTP + Anteponi a ogni frame un'intestazione Ethernet, IPv4 e SCTP SCTP - SCTP + SCTP PPI: - PPI: + PPI: Protocol (dec): - Protocollo (dec): + Protocollo (dec): Leave frames unchanged - Lascia i frame inalterati + Lascia i frame inalterati No dummy header - Nessuna intestazione fittizia + Nessuna intestazione fittizia Tag: - Tag: + Tag: Prefix each frame with an Ethernet, IPv4 and UDP header - Anteponi a ogni frame un'intestazione Ethernet, IPv4 e UDP + Anteponi a ogni frame un'intestazione Ethernet, IPv4 e UDP UDP - UDP + UDP Source port: - Porta sorgente: + Porta sorgente: The Ethertype value of each frame - Il valore di Ethertype per ogni frame + Il valore di Ethertype per ogni frame Prefix each frame with an Ethernet, IPv4 and TCP header - Anteponi a ogni frame un'intestazione Ethernet, IPv4 e TCP + Anteponi a ogni frame un'intestazione Ethernet, IPv4 e TCP TCP - TCP + TCP The SCTP verification tag for each frame - Il tag di verifica SCTP per ogni frame + Il tag di verifica SCTP per ogni frame Destination port: - Porta di destinazione: + Porta di destinazione: Ethertype (hex): - Ethertype (esa): + Ethertype (esa): The IPv4 protocol ID for each frame - ID di protocollo IPv4 per ogni frame + ID di protocollo IPv4 per ogni frame Prefix each frame with an Ethernet, IPv4 and SCTP (DATA) header - Anteponi a ogni frame un'intestazione Ethernet, IPv4 e SCTP (DATA) + Anteponi a ogni frame un'intestazione Ethernet, IPv4 e SCTP (DATA) SCTP (Data) - SCTP (Dati) + SCTP (Dati) Prefix each frame with an Ethernet and IPv4 header - Anteponi a ogni frame un'intestazione Ethernet e IPv4 + Anteponi a ogni frame un'intestazione Ethernet e IPv4 IPv4 - IPv4 + IPv4 + + + Maximum frame length: + Lunghezza massima del frame: + + + The maximum size of the frames to write to the import capture file (max 256kiB) + La dimensione massima dei frame da scrivere sul file di importazione della cattura (max 256kiB) Import From Hex Dump - Importa da dump esadecimale + Importa da dump esadecimale Import - Importa + Importa Import Text File - Importa da file di testo + Importa file di testo Example: %1 - Esempio: %1 + Esempio: %1 <i>(Wrong date format)</i> - <i>(Formato della data errato)</i> + <i>(Formato della data errato)</i> <i>(No format will be applied)</i> - <i>(Nessun formato sarà applicato)</i> + <i>(Nessun formato sarà applicato)</i> InterfaceFrame Frame - Frame + Frame No interfaces found - Nessuna interfaccia trovata + Nessuna interfaccia trovata Wired - Cablata + Cablata AirPCAP - AirPCAP + AirPCAP Pipe - Pipe + Pipe STDIN - STDIN + STDIN Bluetooth - Bluetooth + Bluetooth Wireless - Wireless + Wireless Dial-Up - Dial-Up + Dial-Up USB - USB + USB External Capture - Cattura esterna + Cattura esterna Virtual - Virtuale + Virtuale Remote interfaces - Interfacce remote + Interfacce remote Show hidden interfaces - Mostra interfacce nascoste + Mostra interfacce nascoste External capture interfaces disabled. - Interfacce di cattura esterne disabilitate. + Interfacce di cattura esterne disabilitate. InterfaceSortFilterModel No interfaces to be displayed. %1 interfaces hidden. - Nessuna interfaccia da visualizzare. %1 interfacce nascoste. + Nessuna interfaccia da visualizzare. %1 interfacce nascoste. InterfaceToolbar Frame - Frame + Frame Select interface - Seleziona interfaccia + Seleziona interfaccia Interface - Interfaccia + Interfaccia InterfaceToolbarLineEdit Apply changes - Applica modifiche + Applica modifiche InterfaceTreeModel No Interfaces found. - Nessuna interfaccia trovata. + Nessuna interfaccia trovata. Show - Mostra + Mostra - Friendly Name - Nome intuitivo + Interface Name + Nome interfaccia - Interface Name - Nome dell'interfaccia + Friendly Name + Nome intuitivo Local Pipe Path - Percorso pipe locale + Percorso pipe locale Comment - Commento + Commento Link-Layer Header - Intestazione livello di collegamento + Intestazione link-layer Promiscuous - Modalità promiscua + Modalità promiscua Snaplen (B) - Lunghezza di cattura (B) + Lunghezza di cattura (B) Buffer (MB) - Buffer (MB) + Buffer (MB) Monitor Mode - Modalità di monitoraggio + Modalità di monitoraggio Capture Filter - Filtro di cattura + Filtro di cattura Addresses - Indirizzi + Indirizzi Address - Indirizzo + Indirizzo Extcap interface: %1 - Interfaccia Extcap: %1 + Interfaccia Extcap: %1 No addresses - Nessun indirizzo + Nessun indirizzo No capture filter - Nessun filtro di cattura + Nessun filtro di cattura Capture filter - Filtro di cattura + Filtro di cattura LBMLBTRMTransportDialog LBT-RM Transport Statistics - Statistiche di trasporto LBT-RM + Statistiche di trasporto LBT-RM Sources - Sorgenti + Sorgenti Address/Transport - Indirizzo/Trasporto + Indirizzo/Trasporto Data frames - Frame di dati + Frame di dati Data bytes - Byte di dati + Byte di dati Data frames/bytes - Frame/byte di dati + Frame/byte di dati Data rate - Tasso dei dati + Tasso dei dati RX data frames - Frame di dati in ricezione + Frame di dati RX RX data bytes - Byte di dati in ricezione + Byte di dati RX RX data frames/bytes - Frame/byte di dati in ricezione + Frame/byte di dati RX RX data rate - Tasso dei dati in ricezione + Tasso dei dati RX NCF frames - Frame NCF + Frame NCF NCF count - Conteggio NCF + Conteggio NCF NCF bytes - Byte NCF + Byte NCF NCF frames/bytes - Frame/byte NCF + Frame/byte NCF NCF count/bytes - Conteggio/byte NCF + Conteggio/byte NCF NCF frames/count - Conteggio/Frame NCF + Conteggio/Frame NCF NCF frames/count/bytes - Frame/conteggio/byte NCF + Frame/conteggio/byte NCF NCF rate - Tasso NCF + Tasso NCF SM frames - Frame SM + Frame SM SM bytes - Byte SM + Byte SM SM frames/bytes - Frame/byte SM + Frame/byte SM SM rate - Tasso SM + Tasso SM Show - Mostra + Mostra Data - Dati + Dati RX Data - Dati in ricezione + Dati RX NCF Nak ConFirmation - NCF + NCF SM Session Message - SM + SM sequence numbers for transport - Numeri di sequenza per il trasporto + Numeri di sequenza per il trasporto XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX - XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX + XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX SQN - SQN + SQN Count - Conteggio + Conteggio Frame - Frame + Frame SQN/Reason - SQN/Motivo + SQN/Motivo Receivers - Ricevitori + Ricevitori NAK frames - Frame NAK + Frame NAK NAK count - Conteggio NAK + Conteggio NAK NAK bytes - Byte NAK + Byte NAK NAK rate - Tasso NAK + Tasso NAK NAK sequence numbers for transport - Numeri di sequenza NAK per il trasporto + Numeri di sequenza NAK per il trasporto Display filter: - Filtro di visualizzazione: + Filtro di visualizzazione: Regenerate statistics using this display filter - Rigenera le statistiche usando questo filtro di visualizzazione + Rigenera le statistiche utilizzando questo filtro di visualizzazione Apply - Applica + Applica Copy as CSV - Copia come CSV + Copia come CSV Copy the tree as CSV - Copia l'albero come CSV + Copia l'albero come CSV Copy as YAML - Copia come YAML + Copia come YAML Copy the tree as YAML - Copia l'albero come YAML + Copia l'albero come YAML Show the data frames column - Mostra la colonna dei dati dei frame + Mostra la colonna dei dati dei frame Show the data bytes column - Mostra la colonna dei byte di dati + Mostra la colonna dei byte di dati Show the data frames/bytes column - Mostra la colonna dei frame/byte di dati + Mostra la colonna dei frame/byte di dati Show the RX data frames column - Mostra la colonna dei frame in ricezione + Mostra la colonna dei frame RX Show the RX data bytes column - Mostra la colonna dei byte in ricezione + Mostra la colonna dei byte RX Show the RX data frames/bytes column - Mostra la colonna dei frame/byte di dati + Mostra la colonna dei frame/byte di dati RX Show the NCF frames column - Mostra la colonna dei frame NCF + Mostra la colonna dei frame NCF Show the NCF bytes column - Mostra la colonna dei byte NCF + Mostra la colonna dei byte NCF Show the NCF count column - Mostra la colonna del conteggio NCF + Mostra la colonna del conteggio NCF Show the data rate column - Mostra la colonna del tasso dei dati + Mostra la colonna del tasso dei dati Show the RX data rate column - Mostra la colonna del tasso dei dati in ricezione + Mostra la colonna del tasso dei dati RX Show the NCF frames/bytes column - Mostra la colonna dei frame/byte NCF + Mostra la colonna dei frame/byte NCF Show the NCF count/bytes column - Mostra la colonna del conteggio/byte NCF + Mostra la colonna del conteggio/byte NCF Show the NCF frames/count column - Mostra la colonna dei frame/conteggio NCF + Mostra la colonna dei frame/conteggio NCF Show the NCF frames/count/bytes column - Mostra la colonna dei frame/conteggio/byte NCF + Mostra la colonna dei frame/conteggio/byte NCF Show the NCF rate column - Mostra la colonna del tasso NCF + Mostra la colonna del tasso NCF Show the SM frames column - Mostra la colonna dei frame SM + Mostra la colonna dei frame SM Show the SM bytes column - Mostra la colonna dei byte SM + Mostra la colonna dei byte SM Show the SM frames/bytes column - Mostra la colonna dei frame/byte SM + Mostra la colonna dei frame/byte SM Show the SM rate column - Mostra la colonna del tasso SM + Mostra la colonna del tasso SM Auto-resize columns to content - Ridimensiona automaticamente le colonne in base al contenuto + Ridimensiona automaticamente le colonne in base al contenuto Resize columns to content size - Ridimensiona le colonne in base alla dimensione del contenuto + Ridimensiona le colonne in base alla dimensione del contenuto LBT-RM Statistics failed to attach to tap - Le statistiche LBT-RM non sono riuscite ad agganciare il tap + Le statistiche LBT-RM non sono riuscite ad agganciare il tap LBMLBTRUTransportDialog LBT-RU Transport Statistics - Statistiche di trasporto LBT-RU + Statistiche di trasporto LBT-RU Sources - Sorgenti + Sorgenti Address/Transport/Client - Indirizzo/Trasporto/Client + Indirizzo/Trasporto/Client Data frames - Frame di dati + Frame di dati Data bytes - Byte di dati + Byte di dati Data frames/bytes - Frame/byte di dati + Frame/byte di dati Data rate - Tasso dei dati + Tasso dei dati RX data frames - Frame di dati in ricezione + Frame di dati RX RX data bytes - Byte di dati in ricezione + Byte di dati RX RX data frames/bytes - Frame/byte di dati in ricezione + Frame/byte di dati RX RX data rate - Tasso dei dati in ricezione + Tasso dei dati RX NCF frames - Frame NCF + Frame NCF NCF count - Conteggio NCF + Conteggio NCF NCF bytes - Byte NCF + Byte NCF NCF frames/count - Conteggio/Frame NCF + Conteggio/Frame NCF NCF frames/bytes - Frame/byte NCF + Frame/byte NCF NCF count/bytes - Conteggio/byte NCF + Conteggio/byte NCF NCF frames/count/bytes - Frame/conteggio/byte NCF + Frame/conteggio/byte NCF NCF rate - Tasso NCF + Tasso NCF SM frames - Frame SM + Frame SM SM bytes - Byte SM + Byte SM SM frames/bytes - Frame/byte SM + Frame/byte SM SM rate - Tasso SM + Tasso SM RST frames - Frame RST + Frame RST RST bytes - Byte RST + Byte RST RST frames/bytes - Frame/Byte RST + Frame/Byte RST RST rate - Tasso RST + Tasso RST Show - Mostra + Mostra Data SQN - Dati SQN + Dati SQN RX Data SQN - Dati in ricezione SQN + Dati RX SQN NCF SQN - NCF SQN + NCF SQN SM SQN - SM SQN + SM SQN RST reason - Motivo RST + Motivo RST details for transport - Dettagli per il trasporto + Dettagli per il trasporto XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX - XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX + XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX SQN - SQN + SQN Count - Conteggio + Conteggio Frame - Frame + Frame Reason - Motivo + Motivo SQN/Reason - SQN/Motivo + SQN/Motivo Receivers - Ricevitori + Ricevitori Address/Transport - Indirizzo/Trasporto + Indirizzo/Trasporto NAK frames - Frame NAK + Frame NAK NAK count - Conteggio NAK + Conteggio NAK NAK bytes - Byte NAK + Byte NAK NAK frames/count - Frame/conteggio NAK + Frame/conteggio NAK NAK count/bytes - Conteggio/Byte NAK + Conteggio/byte NAK NAK frames/bytes - Frame/Byte NAK + Frame/byte NAK NAK frames/count/bytes - Frame/conteggio/byte NAK + Frame/conteggio/byte NAK NAK rate - Tasso NAK + Tasso NAK ACK frames - Frame ACK + Frame ACK ACK bytes - Byte ACK + Byte NAK ACK frames/bytes - Frame/byte ACK + Frame/byte ACK ACK rate - Tasso ACK + Tasso ACK CREQ frames - Frame CREQ + Frame CREQ CREQ bytes - Byte CREQ + Byte CREQ CREQ frames/bytes - Frame/byte CREQ + Frame/byte CREQ CREQ rate - Rate CREQ + Tasso CREQ NAK SQN - NAK SQN + NAK SQN ACK SQN - ACK SQN + ACK SQN CREQ request - Richiesta CREQ + Richiesta CREQ Display filter: - Filtro di visualizzazione: + Filtro di visualizzazione: Regenerate statistics using this display filter - Rigenera le statistiche usando questo filtro di visualizzazione + Rigenera le statistiche utilizzando questo filtro di visualizzazione Apply - Applica + Applica Copy as CSV - Copia come CSV + Copia come CSV Copy the tree as CSV - Copia l'albero come CSV + Copia l'albero come CSV Copy as YAML - Copia come YAML + Copia come YAML Copy the tree as YAML - Copia l'albero come YAML + Copia l'albero come YAML Show the data frames column - Mostra la colonna dei dati dei frame + Mostra la colonna dei dati dei frame Show the data bytes column - Mostra la colonna dei byte di dati + Mostra la colonna dei byte di dati Show the data frames/bytes column - Mostra la colonna dei frame/byte di dati + Mostra la colonna dei frame/byte di dati Show the data rate column - Mostra la colonna del tasso dei dati + Mostra la colonna del tasso dei dati Show the RX data frames column - Mostra la colonna dei frame in ricezione + Mostra la colonna dei frame RX Show the RX data bytes column - Mostra la colonna dei byte in ricezione + Mostra la colonna dei byte di dati RX Show the RX data frames/bytes column - Mostra la colonna dei frame/byte di dati + Mostra la colonna dei frame/byte di dati RX Show the RX data rate column - Mostra la colonna del tasso dei dati in ricezione + Mostra la colonna del tasso dei dati RX Show the NCF frames column - Mostra la colonna dei frame NCF + Mostra la colonna dei frame NCF Show the NCF count column - Mostra la colonna del conteggio NCF + Mostra la colonna del conteggio NCF Show the NCF bytes column - Mostra la colonna dei byte NCF + Mostra la colonna dei byte NCF Show the NCF frames/bytes column - Mostra la colonna dei frame/byte NCF + Mostra la colonna dei frame/byte NCF Show the NCF count/bytes column - Mostra la colonna del conteggio/byte NCF + Mostra la colonna del conteggio/byte NCF Show the NCF frames/count column - Mostra la colonna dei frame/conteggio NCF + Mostra la colonna dei frame/conteggio NCF Show the NCF frames/count/bytes column - Mostra la colonna dei frame/conteggio/byte NCF + Mostra la colonna dei frame/conteggio/byte NCF Show the SM frames column - Mostra la colonna dei frame SM + Mostra la colonna dei frame SM Show the SM bytes column - Mostra la colonna dei byte SM + Mostra la colonna dei byte SM Show the SM frames/bytes column - Mostra la colonna dei frame/byte SM + Mostra la colonna dei frame/byte SM Show the SM rate column - Mostra la colonna del tasso SM + Mostra la colonna del tasso SM Show the RST frames column - Mostra la colonna dei frame RST + Mostra la colonna dei frame RST Show the RST bytes column - Mostra la colonna dei byte RST + Mostra la colonna dei byte RST Show the RST frames/bytes column - Mostra la colonna dei frame/byte RST + Mostra la colonna dei frame/byte RST Show the RST rate column - Mostra la colonna del tasso RST + Mostra la colonna del tasso RST Show the NAK frames column - Mostra la colonna dei frame NAK + Mostra la colonna dei frame NAK Show the NAK count column - Mostra la colonna del conteggio NAK + Mostra la colonna del conteggio NAK Show the NAK bytes column - Mostra la colonna dei byte NAK + Mostra la colonna dei byte NAK Show the NAK frames/count column - Mostra la colonna dei frame/conteggio NAK + Mostra la colonna dei frame/conteggio NAK Show the NAK count/bytes column - Mostra la colonna del conteggio/byte NAK + Mostra la colonna del conteggio/byte NAK Show the NAK frames/bytes column - Mostra la colonna dei frame/byte NAK + Mostra la colonna dei frame/byte NAK Show the NAK frames/count/bytes column - Mostra la colonna dei frame/conteggio/byte NAK + Mostra la colonna dei frame/conteggio/byte NAK Show the NAK rate column - Mostra la colonna del tasso NAK + Mostra la colonna del tasso NAK Show the ACK frames column - Mostra la colonna dei frame ACK + Mostra la colonna dei frame ACK Show the ACK bytes column - Mostra la colonna dei byte ACK + Mostra la colonna dei byte ACK Show the ACK frames/bytes column - Mostra la colonna dei frame/byte ACK + Mostra la colonna dei frame/byte ACK Show the ACK rate column - Mostra la colonna del tasso ACK + Mostra la colonna del tasso ACK Show the CREQ frames column - Mostra la colonna dei frame CREQ + Mostra la colonna dei frame CREQ Show the CREQ bytes column - Mostra la colonna dei byte CREQ + Mostra la colonna dei byte CREQ Show the CREQ frames/bytes column - Mostra la colonna dei frame/byte CREQ + Mostra la colonna dei frame/byte CREQ Show the CREQ rate column - Mostra la colonna del tasso CREQ + Mostra la colonna del tasso CREQ Auto-resize columns to content - Ridimensiona automaticamente le colonne in base al contenuto + Ridimensiona automaticamente le colonne al contenuto Resize columns to content size - Ridimensiona le colonne in base alla dimensione del contenuto + Ridimensiona le colonne alla dimensione del contenuto Show the NCF rate column - Mostra la colonna del tasso NCF + Mostra la colonna del tasso NCF LBT-RU Statistics failed to attach to tap - Le statistiche LBT-RU non sono riuscite ad agganciare il tap + Le statistiche LBT-RU non sono riuscite ad agganciare il tap LBMStreamDialog Dialog - Finestra + Finestra Stream - Flusso + Flusso Endpoint A - Terminatore A + Terminatore A Endpoint B - Terminatore B + Terminatore B Messages - Messaggi + Messaggi Bytes - Byte + Byte First Frame - Primo frame + Primo frame Last Frame - Ultimo frame + Ultimo frame Display filter: - Filtro di visualizzazione: + Filtro di visualizzazione: Regenerate statistics using this display filter - Rigenera le statistiche usando questo filtro di visualizzazione + Rigenera le statistiche utilizzando questo filtro di visualizzazione Apply - Applica + Applica Copy as CSV - Copia come CSV + Copia come CSV Copy the tree as CSV - Copia l'albero come CSV + Copia l'albero come CSV Copy as YAML - Copia come YAML + Copia come YAML Copy the tree as YAML - Copia l'albero come YAML + Copia l'albero come YAML LBM Stream failed to attach to tap - Il flusso LBM non è riuscito ad agganciare il tap + Il flusso LBM non è riuscito ad agganciare il tap @@ -4905,77 +4842,77 @@ LayoutPreferencesFrame Frame - Frame + Frame Pane 1: - Pannello 1: + Pannello 1: Packet List - Elenco pacchetti + Elenco pacchetti Packet Details - Dettagli pacchetto + Dettagli pacchetto Packet Bytes - Byte pacchetto + Byte pacchetto None - Nessuno + Nessuno Pane 2: - Pannello 2: + Pannello 2: Pane 3: - Pannello 3: + Pannello 3: Packet List settings: - Impostazioni elenco pacchetti: + Impostazioni elenco pacchetti: Show packet separator - Mostra il separatore dei pacchetti + Mostra il separatore dei pacchetti Status Bar settings: - Impostazioni barra di stato: + Impostazioni barra di stato: Show selected packet number - Mostra il numero dei pacchetti selezionati + Mostra il numero dei pacchetti selezionati Show file load time - Mostra il tempo di caricamento dei file + Mostra il tempo di caricamento dei file LteMacStatisticsDialog LTE Mac Statistics - Statistiche Mac LTE + Statistiche Mac LTE Include SR frames in filter - Includi i frame SR nel filtro + Includi i frame SR nel filtro Include RACH frames in filter - Includi i frame RACH nel filtro + Includi i frame RACH nel filtro LteRlcGraphDialog Dialog - Finestra + Finestra <html><head/><body> @@ -5004,552 +4941,595 @@ </tbody></table> </body></html> - <html><head/><body> + <html><head/><body> -<h3>Scorciatoie di tastiera preziose e che risparmiano tempo</h3> +<h3>Scorciatoie per la tastiera di valore e meravigliose per risparmiare tempo</h3> <table><tbody> <tr><th>+</th><td>Ingrandisci</td></th> <tr><th>-</th><td>Rimpicciolisci</td></th> <tr><th>0</th><td>Ripristina il grafico al suo stato iniziale</td></th> -<tr><th>→</th><td>Sposta a destra di 10 pixel</td></th> -<tr><th>←</th><td>Sposta a sinistra di 10 pixel</td></th> -<tr><th>↑</th><td>Sposta in su di 10 pixel</td></th> -<tr><th>↓</th><td>Sposta in giù di 10 pixel</td></th> -<tr><th><i>Maiusc+</i>→</th><td>Sposta a destra di 1 pixel</td></th> -<tr><th><i>Maiusc+</i>←</th><td>Sposta a sinistra di 1 pixel</td></th> -<tr><th><i>Maiusc+</i>↑</th><td>Sposta in su di 1 pixel</td></th> -<tr><th><i>Maiusc+</i>↓</th><td>Sposta in giù di 1 pixel</td></th> +<tr><th>→</th><td>Sposta a destra 10 pixel</td></th> +<tr><th>←</th><td>Sposta a sinistra 10 pixel</td></th> +<tr><th>↑</th><td>Sposta in su 10 pixel</td></th> +<tr><th>↓</th><td>Sposta in giù 10 pixel</td></th> +<tr><th><i>Shift+</i>→</th><td>Sposta a destra 1 pixel</td></th> +<tr><th><i>Shift+</i>←</th><td>Sposta a sinistra 1 pixel</td></th> +<tr><th><i>Shift+</i>↑</th><td>Sposta in su 1 pixel</td></th> +<tr><th><i>Shift+</i>↓</th><td>Muovi in giù 1 pixel</td></th> <tr><th>g</th><td>Vai al pacchetto sotto il cursore</td></th> - -<tr><th>z</th><td>Inverti il trascinamento / ingrandimento del mouse</td></th> -<tr><th>t</th><td>Commuta l'origine dell'orario della cattura / sessione</td></th> -<tr><th>Spazio</th><td>Commuta il reticolo</td></th> +<tr><th>n</th><td>Vai al pacchetto successivo</td></th> +<tr><th>p</th><td>Vai al pacchetto precedente</td></th> </tbody></table> </body></html> Mouse - Mouse + Mouse Drag using the mouse button. - Trascina utilizzando il pulsante del mouse. + Trascina usando il pulsante del mouse. drags - trascinamenti + trascinamenti Select using the mouse button. - Seleziona utilizzando il pulsante del mouse. + Seleziona usando il pulsante del mouse. zooms - ingrandimenti + ingrandimenti <html><head/><body><p>Reset the graph to its initial state.</p></body></html> - <html><head/><body><p>Ripristina il grafico al suo stato iniziale.</p></body></html> + <html><head/><body><p>Reimposta il grafico al suo stato iniziale.</p></body></html> Reset - Ripristina + Ripristina <html><head/><body><p>Switch the direction of the connection (view the opposite flow).</p></body></html> - <html><head/><body><p>Inverti la direzione della connessione (visualizza il flusso opposto).</p></body></html> + <html><head/><body><p>Inverti la direzione della connessione (visualizza il flusso opposto).</p></body></html> Switch Direction - Inverti direzione + Inverti direzione Reset Graph - Ripristina grafico + Ripristina il grafico Reset the graph to its initial state. - Ripristina il grafico al suo stato iniziale. + Ripristina il grafico al suo stato iniziale. 0 - 0 + 0 Zoom In - Ingrandisci + Ingrandisci + - + + + Zoom Out - Rimpicciolisci + Rimpicciolisci - - - + - Move Up 10 Pixels - Sposta in su di 10 pixel + Sposta in su di 10 pixel Up - Su + Su Move Left 10 Pixels - Sposta a sinistra di 10 pixel + Sposta a sinistra di 10 pixel Left - Sinistra + Sinistra Move Right 10 Pixels - Sposta a destra di 10 pixel + Sposta a destra di 10 pixel Right - Destra + Destra Move Down 10 Pixels - Sposta in giù di 10 pixel + Sposta in giù di 10 pixel Down - Giù + Giù Move Up 1 Pixel - Sposta in su di 1 pixel + Sposta in su di 1 pixel Shift+Up - Maiusc+Su + Maiusc+Su Move Left 1 Pixel - Sposta a sinistra di 1 pixel + Sposta a sinistra di 1 pixel Shift+Left - Maiusc+Sinistra + Shift+Sinistra Move Right 1 Pixel - Sposta a destra di 1 pixel + Sposta a destra di 1 pixel Shift+Right - Maiusc+Destra + Shift+Destra Move Down 1 Pixel - Sposta in giù di 1 pixel + Sposta in giù di 1 pixel Move down 1 Pixel - Sposta in giù di 1 pixel + Sposta in giù di 1 pixel Shift+Down - Maiusc+Giù + Shift+Giù Drag / Zoom - Trascina / Ingrandisci + Trascina / Ingrandisci Toggle mouse drag / zoom behavior - Commuta il comportamento di trascinamento/ingrandimento del mouse + Commuta il comportamento di trascinamento/ingrandimento del mouse Z - Z + Z Crosshairs - Reticolo + Reticolo Toggle crosshairs - Inverti reticolo + Inverti reticolo Space - Spazio + Spazio Move Up 100 Pixels - Sposta in su di 100 pixel + Sposta in su di 100 pixel PgUp - PgSu + PgSu PgDown - PgGiù + PgGiù Go To Packet Under Cursor - Vai al pacchetto sotto il cursore + Vai al pacchetto sotto il cursore Go to packet currently under the cursor - Vai al pacchetto attualmente sotto il cursore + Vai al pacchetto attualmente sotto il cursore G - G + G Zoom In X Axis - Ingrandisci asse X + Ingrandisci asse X X - X + X Zoom Out Y Axis - Rimpicciolisci asse Y + Rimpicciolisci asse Y Shift+Y - Maiusc+Y + Maiusc+Y Zoom In Y Axis - Ingrandisci asse Y + Ingrandisci asse Y Y - Y + Y Zoom Out X Axis - Rimpicciolisci asse X + Rimpicciolisci asse X Shift+X - Maiusc+X + Maiusc+X Switch direction (swap between UL and DL) - Inverti direzione (scambia tra invio e ricezione) + Inverti direzione (scambia tra invio e ricezione) D - D + D Time - Tempo + Tempo Sequence Number - Numero di sequenza + Numero di sequenza LTE RLC Graph (UE=%1 chan=%2%3 %4 - %5) - Grafico RLC LTE (UE=%1 can=%2%3 %4 - %5) + Grafico RLC LTE (UE=%1 can=%2%3 %4 - %5) LTE RLC Graph - no channel selected - Grafico RLC LTE - nessun canale selezionato + Grafico RLC LTE - nessun canale selezionato Save As - Salva come + Salva come %1 %2 (%3s seq %4 len %5) - %1 %2 (%3s seq %4 lun %5) + %1 %2 (%3s seq %4 lun %5) Click to select packet - Fai clic per selezionare il pacchetto + Fai clic per selezionare il pacchetto Packet - Pacchetto + Pacchetto Release to zoom, x = %1 to %2, y = %3 to %4 - Rilascia per lo zoom, x = %1 a %2, y = %3 a %4 + Rilascia per ingrandire, x = %1 a %2, y = %3 a %4 Unable to select range. - Impossibile selezionare l'intervallo. + Impossibile selezionare la serie. Click to select a portion of the graph. - Fai clic per selezionare una porzione del grafico. + Fai clic per selezionare una porzione del grafico. Portable Document Format (*.pdf) - Portable Document Format (*.pdf) + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - Portable Network Graphics (*.png) + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - Windows Bitmap (*.bmp) + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG File Interchange Format (*.jpeg *.jpg) + JPEG File Interchange Format (*.jpeg *.jpg) Save Graph As - Salva grafico come + Salva grafico come LteRlcStatisticsDialog LTE RLC Statistics - Statistiche RLC LTE + Statistiche RLC LTE Include SR frames in filter - Includi i frame SR nel filtro + Includi i frame SR nel filtro Include RACH frames in filter - Includi i frame RACH nel filtro + Includi i frame RACH nel filtro Use RLC frames only from MAC frames - Usa i frame RLC solo da frame MAC + Usa i frame RLC solo da frame MAC UL Frames - UL Frame + Frame UL UL Bytes - UL Byte + Byte UL UL MB/s - UL MB/s + MB/s UL UL ACKs - UL ACK + ACK UL UL NACKs - UL NACK + NACK UL UL Missing - UL mancanti + UL mancanti DL Frames - DL Frame + Frame DL DL Bytes - DL Byte + Byte DL DL MB/s - DL MB/s + MB/s DL DL ACKs - DL ACK + ACK DL DL NACKs - DL NACK + NACK DL DL Missing - DL Mancanti + DL Mancanti MainStatusBar Ready to load or capture - Pronto per caricare o catturare + Pronto per caricare o catturare Ready to load file - Pronto per caricare file + Pronto per caricare file Open the Capture File Properties dialog - Apri la finestra delle proprietà del file di cattura - - - Profile: %1 - Profilo: %1 - - - Manage Profiles - Manage Profiles... - Gestisci i profili - - - New - New... - Nuovo - - - Edit - Edit... - Modifica - - - Delete - Elimina - - - Switch to - Passa a + Apri la finestra delle proprietà del file di cattura is the highest expert information level - is the highest expert info level - è il livello più alto di informazione per esperti + è il livello più alto di informazione per esperti ERROR - ERRORE + ERRORE WARNING - AVVISO + AVVISO NOTE - NOTA + NOTA CHAT - CHAT + CHAT No expert information - No expert info - Nessuna informazione per esperti + Nessuna informazione per esperti , 1 byte - , 1 byte + , 1 byte , %1 bytes - , %1 byte + , %1 byte Byte %1 - Byte %1 + Byte %1 Bytes %1-%2 - Byte %1-%2 + Byte %1-%2 + + + Profile: %1 + Profilo: %1 Selected Packet: %1 %2 - Pacchetto selezionato: %1 %2 + Pacchetto selezionato: %1 %2 + + + Packets: %1 + Pacchetti: %1 Packets: %1 %4 Displayed: %2 (%3%) - Packets: %1 %4 Displayed: %2 %4 Marked: %3 - Pacchetti: %1 %4 visualizzati: %2 (%3%) + Pacchetti: %1 %4 visualizzati: %2 (%3%) %1 Marked: %2 (%3%) - %1 Dropped: %2 - %1 marcati: %2 (%3%) + %1 marcati: %2 (%3%) %1 Dropped: %2 (%3%) - %1 scartati: %2 (%3%) + %1 scartati: %2 (%3%) %1 Ignored: %2 (%3%) - %1 ignorati: %2 (%3%) + %1 ignorati: %2 (%3%) %1 Load time: %2:%3.%4 - %1 Tempo di caricamento: %2:%3.%4 + %1 Tempo di caricamento: %2:%3.%4 No Packets - Nessun pacchetto + Nessun pacchetto - Packets: %1 - Pacchetti: %1 + Switch to + Passa a + + + Manage Profiles + Gestisci i profili + + + New + Nuovo + + + Edit + Modifica + + + Delete + Elimina MainWelcome + Show in Finder + Mostra in Finder + + + Show in Folder + Mostra nella cartella + + + All interfaces shown + Tutte le interfacce mostrate + + + %n interface(s) shown, %1 hidden + %Ln interface(s) shown + + %n interfaccia mostrate, %1 nascoste + %n interfacce mostrate, %1 nascoste + + + + You are sniffing the glue that holds the Internet together using Wireshark + Stai annusando la colla che tiene insieme Internet utilizzando Wireshark + + + You are running Wireshark + Stai eseguendo Wireshark + + + . + . + + + You receive automatic updates. + Ricevi aggiornamenti automatici. + + + You have disabled automatic updates. + Hai disabilitato gli aggiornamenti automatici. + + + not found + non trovato + + + Copy file path + Copia percorso del file + + + Remove + Rimuovi + + Form - Modulo + Modulo <html><head/><body><p><span style=" font-size:large;">Welcome to Wireshark</span></p></body></html> - <html><head/><body><p><span style=" font-size:large;">Benvenuto in Wireshark</span></p></body></html> + <html><head/><body><p><span style=" font-size:large;">Benvenuto in Wireshark</span></p></body></html> <html><head/><body><p>Open a file on your file system</p></body></html> - <html><head/><body><p>Apri un file sul tuo file system</p></body></html> + <html><head/><body><p>Apri un file sul tuo file system</p></body></html> <h2>Open</h2> - <h2>Apri</h2> + <h2>Apri</h2> Recent capture files - File di cattura recenti + File di cattura recenti Capture files that have been opened previously - I file di cattura che sono stati aperti precedentemente + I file di cattura che sono stati aperti precedentemente <html><head/><body><p>Capture live packets from your network.</p></body></html> - <html><head/><body><p>Cattura i pacchetti live dalla tua rete.</p></body></html> + <html><head/><body><p>Cattura i pacchetti live dalla tua rete.</p></body></html> <h2>Capture</h2> - <h2>Cattura</h2> + <h2>Cattura</h2> …using this filter: - ...usando questo filtro: + ...usando questo filtro: Interface list - Elenco delle interfacce + Elenco delle interfacce List of available capture interfaces - Elenco delle interfacce di cattura disponibili + Elenco delle interfacce di cattura disponibili <h2>Learn</h2> - <h2>Impara</h2> + <h2>Impara</h2> <html><head> @@ -5583,38 +5563,7 @@ </tr></table> </body></html> - <html><head> -<style> -a:link { - color: inherit; - text-decoration: none; -} -a:hover { - color: inherit; - text-decoration: underline; -} -</style> -</head> -<body> - -<table><tr> -<th><a href="http://www.wireshark.org/docs/wsug_html_chunked/">User's Guide</a></th> - -<td style="padding-left: 8px; padding-right: 8px;">·</td> - -<th><a href="http://wiki.wireshark.org/">Wiki</a></th> - -<td style="padding-left: 8px; padding-right: 8px;">·</td> - -<th><a href="http://ask.wireshark.org/">Questions and Answers</a></th> - -<td style="padding-left: 8px; padding-right: 8px;">·</td> - -<th><a href="http://www.wireshark.org/lists/">Mailing Lists</a></th> - -</tr></table> -</body></html> - <html><head> + <html><head> <style> a:link { color: inherit; @@ -5646,2710 +5595,2641 @@ </tr></table> </body></html> + + + MainWindow - Show in Finder - Mostra in Finder + before opening another file + prima di aprire un altro file - Show in Folder - Mostra nella cartella + Invalid Display Filter + Filtro di visualizzazione non valido - All interfaces shown - Tutte le interfacce mostrate - - - %n interface(s) shown, %1 hidden - %Ln interface(s) shown - - %n interfaccia mostrata, %1 nascosta - %n interfacce mostrate, %1 nascoste - + Loading + Caricamento in corso - You are sniffing the glue that holds the Internet together using Wireshark - Stai annusando la colla che tiene insieme Internet con Wireshark + Reloading + Ricaricamento in corso - You are running Wireshark - Stai eseguendo Wireshark + Rescanning + Nuova scansione in corso - . - . + Merging files + Unisci i file - You receive automatic updates. - Ricevi aggiornamenti automatici. + Saving %1 + Salvataggio di %1 - You have disabled automatic updates. - Hai disabilitato gli aggiornamenti automatici. + %1: %2 + %1: %2 - not found - non trovato + No interface selected + Nessuna interfaccia selezionata - Copy file path - Copia percorso del file + Invalid capture filter + Filtro di cattura invalido - Remove - Rimuovi + Clear Menu + Pulisci menu - - - MainWindow - Wireshark - Wireshark + before starting a new capture + prima di iniziare una nuova cattura - Go to packet - Vai al pacchetto + Please wait while Wireshark is initializing + Attendi l'inizializzazione di Wireshark - Cancel - Annulla + before closing the file + prima della chiusura del file - Open Recent - Apri recenti + Export Selected Packet Bytes + Esporta i byte del pacchetto selezionato - File Set - Gruppo di file + Raw data (*.bin *.dat *.raw);;All Files ( + Dati grezzi (*.bin *.dat *.raw);;Tutti i file ( - Export Packet Dissections - Esporta decodifiche di pacchetti + No Keys + Nessuna chiave - Export Objects - Esporta oggetti + There are no SSL Session Keys to save. + Non ci sono chiavi di sessione SSL da salvare. + + + Export SSL Session Keys (%Ln key(s)) + Export SSL Session Keys (%1 key%2 + + Esporta chiavi della sessione SSL (%Ln chiave) + Esporta chiavi della sessione SSL (%Ln chiavi) + - &Zoom - &Zoom + SSL Session Keys (*.keys *.txt);;All Files ( + Chiavi di sessione SSL (*.keys *.txt);;Tutti i file ( - &Time Display Format - Formato di visualizzazione del &tempo + Couldn't copy text. Try another item. + Impossibile copiare il testo. Prova un altro elemento. - Name Resolution - Risoluzione dei nomi + Are you sure you want to remove all packet comments? + Sei sicuro di voler rimuovere tutti i commenti dei pacchetti? - Copy - Copia + Unable to build conversation filter. + Impossibile creare il filtro di conversazione. - Manual pages - Manuali + before reloading the file + prima di ricaricare il file - Apply as Filter - Applica come filtro + No filter available. Try another + Nessun filtro disponibile. Provane un altro - Prepare a Filter - Prepara un filtro + Error compiling filter for this conversation. + Errore durante la compilazione del filtro per questa conversazione. - SCTP - SCTP + No previous/next packet in conversation. + Nessun pacchetto precedente/successivo in conversazione. - TCP Stream Graphs - Grafici dei flussi TCP + No Interface Selected + Nessuna interfaccia selezionata - BACnet - BACnet + before restarting the capture + prima di riavviare la cattura - HTTP - HTTP + Wiki Page for %1 + Pagina wiki per %1 - 900000000 - 900000000 + <p>The Wireshark Wiki is maintained by the community.</p><p>The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.</p><p>Proceed to the wiki?</p> + <p>Il Wiki di Wireshark è gestito dalla comunità.</p><p>La pagina che stai per caricare potrebbe essere perfetta, incompleta, errata o inesistente.</p><p>Vuoi proseguire?</p> + + + Filter Button Preferences... + Preferenze pulsante di filtro... + + + Edit + Modifica + + + Disable + Disabilita + + + Remove + Rimuovi + + + Wireshark + Wireshark + + + Packet: + Pacchetto: + + + 900000000 + 900000000 + + + Go to packet + Vai al pacchetto + + + Cancel + Annulla &File - &File + &File + + + Open Recent + Apri recenti + + + File Set + Gruppo di file + + + Export Packet Dissections + Esporta decodifiche di pacchetti + + + Export Objects + Esporta oggetti &Capture - &Cattura + &Cattura &Help - &Aiuto + &Aiuto + + + Manual pages + Manuali &Go - Va&i + Va&i &View - &Visualizza + &Visualizza + + + Interface Toolbars + Barre degli strumenti interfacce + + + &Zoom + &Zoom + + + &Time Display Format + Formato di visualizzazione del &tempo + + + Name Resolution + Risoluzione dei nomi + + + Colorize Conversation + Colora conversazione + + + Internals + Interni + + + Additional Toolbars + Barre degli strumenti aggiuntive &Analyze - &Analizza + &Analizza + + + Apply as Filter + Applica come filtro + + + Prepare a Filter + Prepara un filtro + + + SCTP + SCTP Follow - Segui + Segui + + + Conversation Filter + Filtro di conversazione &Statistics - &Statistiche + &Statistiche + + + TCP Stream Graphs + Grafici dei flussi TCP + + + BACnet + BACnet + + + HTTP + HTTP 29West - 29West + 29West Topics - Argomenti + Argomenti Queues - Code + Code UIM - UIM + UIM + + + Service Response Time + Tempo di risposta del servizio Telephon&y - Telefon&ia + Telefon&ia RTSP - RTSP + RTSP RTP - RTP + RTP + + + ANSI + ANSI + + + GSM + GSM + + + LTE + LTE + + + MTP3 + MTP3 + + + Osmux + Osmux &Edit - &Modifica + &Modifica + + + Copy + Copia + + + &Wireless + &Wireless + + + &Tools + S&trumenti Main Toolbar - Barra degli strumenti principale + Barra degli strumenti principale Display Filter Toolbar - Barra degli strumenti dei filtri di visualizzazione + Barra degli strumenti dei filtri di visualizzazione + + + Wireless Toolbar + Barra degli strumenti wireless Open - Apri + Apri Open a capture file - Apri un file di cattura + Apri un file di cattura Quit - Esci + Esci Quit Wireshark - Esci da Wireshark + Esci da Wireshark &Start - &Avvia + &Avvia Start capturing packets - Avvia la cattura dei pacchetti + Avvia la cattura dei pacchetti S&top - &Ferma + &Ferma Stop capturing packets - Ferma la cattura dei pacchetti + Ferma la cattura dei pacchetti Close - Chiudi + Chiudi + + + Close this capture file + Chiudi questo file di cattura No files found - File non trovati + File non trovati &Contents - &Contenuti + &Contenuti + + + Help contents + Contenuti della guida Wireshark Filter - Filtro di Wireshark + Filtro di Wireshark TShark - TShark + TShark RawShark - RawShark + RawShark Dumpcap - Dumpcap + Dumpcap Mergecap - Mergecap + Mergecap Editcap - Editcap + Editcap Text2cap - Text2cap + Text2cap Website - Sito web + Sito web FAQ's - FAQ + FAQ Downloads - Download + Download Wiki - Wiki + Wiki Sample Captures - Catture di esempio + Catture di esempio &About Wireshark - &Informazioni su Wireshark + &Informazioni su Wireshark Ask (Q&&A) - Chiedi (Q&&A) + Chiedi (Q&&A) Next Packet - Pacchetto successivo + Pacchetto successivo Go to the next packet - Vai al pacchetto successivo + Vai al pacchetto successivo Previous Packet - Pacchetto precedente + Pacchetto precedente Go to the previous packet - Vai al pacchetto precedente + Vai al pacchetto precedente - First Packet - Primo pacchetto + Next Packet in Conversation + Pacchetto successivo in conversazione - Go to the first packet - Vai al primo pacchetto + Go to the next packet in this conversation + Vai al pacchetto successivo in questa conversazione - Last Packet - Ultimo pacchetto + Previous Packet in Conversation + Pacchetto precedente in conversazione - Go to the last packet - Vai all'ultimo pacchetto + Go to the previous packet in this conversation + Vai al pacchetto precedente in questa conversazione - E&xpand Subtrees - E&spandi sottoalberi + Next Packet In History + Pacchetto successivo in cronologia - Expand the current packet detail - Espandi i dettagli del pacchetto attuale + Go to the next packet in your selection history + Vai al pacchetto successivo nella cronologia di selezione - &Expand All - &Espandi tutti + Previous Packet In History + Pacchetto precedente in cronologia - Expand packet details - Espandi i dettagli del pacchetto + Go to the previous packet in your selection history + Vai al pacchetto precedente nella cronologia di selezione - Collapse &All - Contrai &tutti + First Packet + Primo pacchetto - Collapse all packet details - Contrai tutti i dettagli del pacchetto + Go to the first packet + Vai al primo pacchetto - Go to specified packet - Vai al pacchetto specificato + Last Packet + Ultimo pacchetto - Merge one or more files - Unisci uno o più file + Go to the last packet + Vai all'ultimo pacchetto - Import a file - Importa un file + E&xpand Subtrees + E&spandi sottoalberi - &Save - &Salva + Expand the current packet detail + Espande i dettagli del pacchetto attuale - Save as a different file - Salva come file diverso + Collapse Subtrees + Contrai sottoalberi - Export specified packets - Esporta i pacchetti specificati + Collapse the current packet detail + Contrai i dettagli del pacchetto attuale - List Files - Elenca file + &Expand All + &Espandi tutti - Next File - File successivo + Expand packet details + Espandi i dettagli del pacchetto - Previous File - File precedente + Collapse &All + Contrai &tutti - &Reload - &Ricarica + Collapse all packet details + Contrai tutti i dettagli del pacchetto - Options - Opzioni + Go to Packet… + Vai al pacchetto... - Capture options - Opzioni di cattura + Go to specified packet + Vai al pacchetto specificato - Capture filters - Filtri di cattura + &Merge… + &Unisci... - Refresh Interfaces - Aggiorna interfacce + Merge one or more files + Unisci uno o più file - Refresh interfaces - Aggiorna le interfacce + &Import from Hex Dump… + &Importa da dump esadecimale... - &Restart - &Riavvia + Import a file + Importa un file - Restart current capture - Riavvia la cattura attuale + &Save + &Salva - Description - Descrizione + Save this capture file + Salva questo file di cattura - Field Name - Nome campo + Save &As… + S&alva come... - Value - Valore + Save as a different file + Salva come file diverso - As Filter - Come filtro + Export Specified Packets… + Esporta i pacchetti specificati... - &Selected - &Selezionati + Export specified packets + Esporta i pacchetti specificati - &Not Selected - &Non selezionati + Export Packet &Bytes… + Esporta &byte del pacchetto... - Not Selected - Non selezionati + Export SSL Session Keys… + Esporta chiavi della sessione SSL... - Close this capture file - Chiudi questo file di cattura + &Print… + Stam&pa... - Packet: - Pacchetto: + List Files + Elenca file - Interface Toolbars - Barre degli strumenti interfacce + Next File + File successivo - Colorize Conversation - Colora conversazione + Previous File + File precedente - Internals - Interni + &Reload + &Ricarica - Additional Toolbars - Barre degli strumenti aggiuntive + Reload this file + Ricarica questo file - Conversation Filter - Filtro di conversazione + Reload as File Format/Capture + Ricarica come file di formato/cattura - Service Response Time - Tempo di risposta del servizio + &Options… + &Opzioni... - ANSI - ANSI + Options + Opzioni - GSM - GSM + Capture options + Opzioni di cattura - LTE - LTE + Capture &Filters… + &Filtri di cattura... - MTP3 - MTP3 + Capture filters + Filtri di cattura - Osmux - Osmux + Refresh Interfaces + Aggiorna interfacce - &Tools - Tools - S&trumenti + Refresh interfaces + Aggiorna le interfacce - Wireless Toolbar - Barra degli strumenti wireless + &Restart + &Riavvia - Help contents - Contenuti della guida + Restart current capture + Riavvia la cattura attuale - Next Packet in Conversation - Pacchetto successivo in conversazione + As Plain &Text… + Come &testo semplice... - Go to the next packet in this conversation - Vai al pacchetto successivo in questa conversazione + As CSV… + Come CSV... - Previous Packet in Conversation - Pacchetto precedente in conversazione + As "C" Arrays… + Come array "C"... - Go to the previous packet in this conversation - Vai al pacchetto precedente in questa conversazione + As PSML XML… + Come PSML XML... - Next Packet In History - Pacchetto successivo in cronologia + As PDML XML… + Come PDML XML... - Go to the next packet in your selection history - Vai al pacchetto successivo nella cronologia di selezione + As JSON… + Come JSON... - Previous Packet In History - Pacchetto precedente in cronologia + Description + Descrizione - Go to the previous packet in your selection history - Vai al pacchetto precedente nella cronologia di selezione + Copy this item's description + Copia la descrizione di questo elemento - Collapse Subtrees - Contrai sottoalberi + All Visible Items + Tutti gli elementi visibili - Collapse the current packet detail - Contrai i dettagli del pacchetto attuale + All Visible Selected Tree Items + Tutti gli elementi visibili dell'albero selezionato - Go to Packet… - Vai al pacchetto... + Field Name + Nome del campo - &Merge… - &Unisci... + Copy this item's field name + Copia il nome del campo di questo elemento - &Import from Hex Dump… - &Importa da dump esadecimale... + Value + Valore - Save this capture file - Salva questo file di cattura + Copy this item's value + Copia il valore di questo elemento - Save &As… - S&alva come... + As Filter + Come filtro - Export Specified Packets… - Esporta i pacchetti specificati... + Copy this item as a display filter + Copia questo elemento come filtro di visualizzazione - Export Packet &Bytes… - Esporta &byte del pacchetto... + &Selected + &Selezionati - Export SSL Session Keys… - Esporta chiavi della sessione SSL... + &Not Selected + &Non selezionati - &Print… - Stam&pa... + Not Selected + Non selezionati - Reload this file - Ricarica questo file + …&and Selected + ... &e selezionati - Reload as File Format/Capture - Ricarica come file di formato/cattura + …and Selected + ... e selezionati - As JSON… - Come JSON... + …&or Selected + ... &o selezionati - Copy this item's description - Copia la descrizione di questo elemento + …or Selected + ... o selezionati - Copy this item's field name - Copia il nome del campo di questo elemento + …a&nd not Selected + ... &e non selezionati - Copy this item's value - Copia il valore di questo elemento + …and not Selected + ... e non selezionati - Copy this item as a display filter - Copia questo elemento come filtro di visualizzazione + …o&r not Selected + ... &o non selezionati + + + …or not Selected + ... o non selezionati + + + Display Filters… + Filtri di visualizzazione... + + + Display Filter &Macros… + Visualizza &macro dei filtri... Apply as Column - Applica come colonna + Applica come colonna Create a packet list column from the selected field. - Crea una colonna dell'elenco dei pacchetti dal campo selezionato. + Crea una colonna dell'elenco dei pacchetti dal campo selezionato. + + + &Find Packet… + &Trova pacchetto... Find a packet - Trova un pacchetto + Trova un pacchetto + + + Find Ne&xt + Trova &successivo Find the next packet - Vai al pacchetto successivo + Vai al pacchetto successivo + + + Find Pre&vious + Tro&va precedente Find the previous packet - Vai al pacchetto precedente + Vai al pacchetto precedente &Mark/Unmark Packet - &Marca/Deseleziona pacchetto + &Marca/Deseleziona pacchetto Mark or unmark this packet - Marca o rimuovi la selezione di questo pacchetto + Marca o rimuovi la selezione di questo pacchetto Mark All Displayed - Marca tutti i visualizzati + Marca tutti i visualizzati Mark all displayed packets - Marca tutti i pacchetti visualizzati + Marca tutti i pacchetti visualizzati Unmark All Displayed - Rimuovi la selezione da tutti i visualizzati + Rimuovi la selezione da tutti i visualizzati Unmark all displayed packets - Rimuovi la selezione da tutti i pacchetti visualizzati + Rimuovi la selezione da tutti i pacchetti visualizzati Next Mark - Marchio successivo + Marca successiva Go to the next marked packet - Vai al prossimo pacchetto marcato + Vai al prossimo pacchetto marcato Previous Mark - Marchio precedente + Marca precedente Go to the previous marked packet - Val al prossimo pacchetto marchiato + Val al prossimo pacchetto marcato &Ignore/Unignore Packet - &Ignora/Considera pacchetto + &Ignora/Considera pacchetto Ignore or unignore this packet - Ignora o considera questo pacchetto + Ignora o considera questo pacchetto Ignore All Displayed - Ignora tutti i visualizzati + Ignora tutti i visualizzati Ignore all displayed packets - Ignora tutti i pacchetti visualizzati + Ignora tutti i pacchetti visualizzati Unignore All Displayed - Considera tutti i visualizzati + Considera tutti i visualizzati Unignore all displayed packets - Considera tutti i pacchetti visualizzati + Considera tutti i pacchetti visualizzati Set/Unset Time Reference - Imposta/Rimuovi il riferimento temporale + Imposta/Rimuovi il riferimento temporale Set or unset a time reference for this packet - Imposta o rimuovi il riferimento temporale per questo pacchetto + Imposta o rimuovi il riferimento temporale per questo pacchetto Unset All Time References - Rimuovi tutti i riferimenti temporali + Rimuovi tutti i riferimenti temporali Remove all time references - Elimina tutti i riferimenti temporali + Elimina tutti i riferimenti temporali Next Time Reference - Riferimento temporale successivo + Riferimento temporale successivo Go to the next time reference - Vai al riferimento temporale successivo + Vai al riferimento temporale successivo Previous Time Reference - Riferimento temporale precedente + Riferimento temporale precedente Go to the previous time reference - Vai al riferimento temporale precedente + Vai al riferimento temporale precedente + + + Time Shift… + Spostamento temporale... Shift or change packet timestamps - Scorri o cambia la marca temporale del pacchetto + Sposta o cambia la marca temporale del pacchetto + + + Packet Comment… + Commento del pacchetto... Add or change a packet comment - Aggiungi o modifica un commento al pacchetto + Aggiungi o modifica un commento al pacchetto Delete All Packet Comments - Elimina tutti i commenti dei pacchetti + Elimina tutti i commenti dei pacchetti Remove all packet comments in the capture file - Rimuovi tutti i commenti dei pacchetti nel file di cattura + Rimuovi tutti i commenti dei pacchetti nel file di cattura + + + Configuration Profiles… + Profili di configurazione... Configuration profiles - Profili di configurazione + Profili di configurazione Manage your configuration profiles - Gestisci i tuoi profili di configurazione + Gestisci i tuoi profili di configurazione + + + &Preferences… + &Preferenze... Manage Wireshark's preferences - Gestisci le preferenze di Wireshark + Gestisci le preferenze di Wireshark Capture File Properties - Proprietà file di cattura + Proprietà file di cattura Capture file properties - Proprietà del file di cattura + Proprietà del file di cattura &Protocol Hierarchy - Gerarchia di &protocolli + Gerarchia di &protocolli Show a summary of protocols present in the capture file. - Mostra un riepilogo dei protocolli presenti nel file di cattura. + Mostra un riepilogo dei protocolli presenti nel file di cattura. Capinfos - Capinfos + Capinfos Reordercap - Reordercap + Reordercap Time Sequence (Stevens) - Sequenza temporale (Stevens) + Sequenza temporale (Stevens) TCP time sequence graph (Stevens) - Grafico della sequenza temporale TCP (Stevens) + Grafico della sequenza temporale TCP (Stevens) Throughput - Capacità trasmissiva + Capacità trasmissiva TCP througput - Capacità trasmissiva TCP + Capacità trasmissiva TCP Round Trip Time - Round Trip Time + Round Trip Time TCP round trip time - Round trip time TCP + Round trip time TCP Window Scaling - Ridimensionamento della finestra + Ridimensionamento della finestra TCP window scaling - Ridimensionamento della finestra TCP + Ridimensionamento della finestra TCP + + + TCP Stream + Flusso TCP + + + UDP Stream + Flusso UDP + + + SSL Stream + Flusso SSL HTTP Stream - Flusso HTTP + Flusso HTTP Time Sequence (tcptrace) - Sequenza temporale (tcptrace) + Sequenza temporale (tcptrace) TCP time sequence graph (tcptrace) - Grafico della sequenza temporale TCP (tcptrace) + Grafico della sequenza temporale TCP (tcptrace) Analyse this Association - Analizza questa associazione + Analizza questa associazione Show All Associations - Mostra tutte le associazioni + Mostra tutte le associazioni Flow Graph - Grafico del flusso + Grafico del flusso Flow sequence diagram - Diagramma della sequenza del flusso + Diagramma della sequenza del flusso ANCP - ANCP + ANCP ANCP statistics - Statistiche ANCP + Statistiche ANCP Packets sorted by Instance ID - Pacchetti ordinati per Instance ID + Pacchetti ordinati per ID istanza BACapp statistics sorted by instance ID - Statistiche BACapp ordinate per instance ID + Statistiche BACapp ordinate per ID istanza Packets sorted by IP - Pacchetti ordinati per IP + Pacchetti ordinati per IP BACapp statistics sorted by IP - Statistiche BACapp ordinate per IP + Statistiche BACapp ordinate per IP Packets sorted by object type - Pacchetti ordinati per tipo di oggetto + Pacchetti ordinati per tipo di oggetto BACapp statistics sorted by object type - Statistiche BACapp ordinate per tipo di oggetto + Statistiche BACapp ordinate per tipo di oggetto Packets sorted by service - Pacchetti ordinati per servizio + Pacchetti ordinati per servizio BACapp statistics sorted by service - Statistiche BACapp ordinate per servizio + Statistiche BACapp ordinate per servizio Collectd - Collectd + Collectd Collectd statistics - Statistiche Collectd + Statistiche Collectd DNS - DNS + DNS DNS statistics - Statistiche DNS - - - HART-IP - HART-IP - - - HART-IP statistics - Statistiche HART-IP - - - HPFEEDS - HPFEEDS - - - hpfeeds statistics - Statistiche hpfeeds - - - HTTP2 - HTTP2 - - - HTTP2 statistics - Statistiche HTTP2 - - - Packet Counter - Contatore di pacchetti - - - HTTP packet counter - Contatore di pacchetti HTTP - - - Requests - Richieste - - - HTTP requests - Richieste HTTP - - - Load Distribution - Distribuzione di carico - - - HTTP load distribution - Distribuzione di carico HTTP - - - Packet Lengths - Lunghezze dei pacchetti - - - Packet length statistics - Statistiche sulle lunghezza dei pacchetti - - - Sametime - Sametime - - - Sametime statistics - Statistiche sametime - - - &ISUP Messages - Messaggi &ISUP - - - ISUP message statistics - Statistiche dei messaggi ISUP - - - Osmux packet counts - Conteggi dei pacchetti Osmux - - - RTSP packet counts - Conteggi dei pacchetti RTSP - - - SM&PP Operations - Operazioni SM&PP - - - SMPP operation statistics - Statistiche delle operazioni SMPP - - - &UCP Messages - Messaggi &UCP - - - UCP message statistics - Statistiche dei messaggi UCP - - - Change the way packets are dissected - Modifica come i pacchetti vengono decodificati - - - Reload Lua Plugins - Ricarica plugin Lua - - - Reload Lua plugins - Ricarica i plugin Lua - - - Advertisements by Topic - Annunci per argomento - - - Advertisements by Source - Annunci per sorgente - - - Advertisements by Transport - Annunci per trasporto - - - Queries by Topic - Interrogazioni per argomento - - - Queries by Receiver - Interrogazioni per ricevitore - - - Wildcard Queries by Pattern - Interrogazioni con metacarattere per schema - - - Wildcard Queries by Receiver - Interrogazioni con metacarattere per ricevitore - - - Advertisements by Queue - Interrogazioni con metacarattere per coda - - - Queries by Queue - Interrogazioni per coda - - - Streams - Flussi - - - LBT-RM - LBT-RM - - - LBT-RU - LBT-RU - - - Filter this Association - Filtra questa associazione - - - Shrink the main window text - Riduci il testo della finestra principale - - - Return the main window text to its normal size - Riporta il testo della finestra principale alle sue dimensioni normali - - - Reset Layout - Ripristina disposizione - - - Reset appearance layout to default size - Ripristina la disposizione dell'aspetto alla dimensione predefinita - - - Conversation Hash Tables - Tabella hash di conversazione - - - Show each conversation hash table - Mostri ogni tabella degli hash di conversazione - - - Dissector Tables - Tabella dei decodificatori - - - Show each dissector table and its entries - Mostra ogni tabella dei decodificatori e le sue voci - - - Supported Protocols - Protocolli supportati - - - Show the currently supported protocols and display filter fields - Mostra i protocolli attualmente supportato e i campi del filtro di visualizzazione - - - MAC Statistics - Statistiche MAC - - - LTE MAC statistics - Statistiche MAC LTE - - - RLC Statistics - Statistiche RLC - - - LTE RLC statistics - Statistiche RLC LTE - - - RLC Graph - Grafico RLC - - - LTE RLC graph - Grafico RLC LTE - - - MTP3 Summary - Riepilogo MTP3 - - - MTP3 summary statistics - Statistiche riepilogo MTP3 - - - Bluetooth Devices - Dispositivi Bluetooth - - - Bluetooth HCI Summary - Riepilogo HCI Bluetooth - - - No GSM statistics registered - Nessuna statistica GSM registrata - - - No LTE statistics registered - Nessuna statistica LTE registrata - - - No MTP3 statistics registered - Nessuna statistica MTP3 registrata - - - Stream Analysis - Analisi flusso - - - IAX2 Stream Analysis - Analisi flusso IAX2 + Statistiche DNS - Show Packet Bytes… - Mostra byte del pacchetto... + HART-IP + HART-IP - UDP Multicast Streams - Flusso multicast UDP + HART-IP statistics + Statistiche HART-IP - Show UTP multicast stream statistics. - Mostra le statistiche del flusso multicast UDP. + HPFEEDS + HPFEEDS - WLAN Traffic - Traffico WLAN + hpfeeds statistics + Statistiche hpfeeds - Show IEEE 802.11 wireless LAN statistics. - Mostra le statistiche wireless LAN IEEE 802.11. + HTTP2 + HTTP2 - Add a filter button - Aggiungi un pulsante di filtro + HTTP2 statistics + Statistiche HTTP2 - Add a display filter button. - Aggiungi un pulsante del filtro di visualizzazione. + Packet Counter + Contatore di pacchetti - Firewall ACL Rules - Regole ACL firewall + HTTP packet counter + Contatore di pacchetti HTTP - Create firewall ACL rules - Crea regole ACL firewall + Requests + Richieste - &Full Screen - Schermo &intero + HTTP requests + Richieste HTTP - &Options… - &Opzioni... + Load Distribution + Distribuzione di carico - &Wireless - &Wireless + HTTP load distribution + Distribuzione di carico HTTP - Capture &Filters… - &Filtri di cattura... + Request Sequences + Sequenze richiesta - As Plain &Text… - Come &testo semplice... + HTTP Request Sequences + Sequenze richiesta HTTP - As CSV… - Come CSV... + Packet Lengths + Lunghezze dei pacchetti - As "C" Arrays… - Come array "C"... + Packet length statistics + Statistiche sulle lunghezza dei pacchetti - As PSML XML… - Come PSML XML... + Sametime + Sametime - As PDML XML… - Come PDML XML... + Sametime statistics + Statistiche sametime - All Visible Items - Tutti gli elementi visibili + &ISUP Messages + Messaggi &ISUP - All Visible Selected Tree Items - Tutti gli elementi visibili dell'albero selezionato + ISUP message statistics + Statistiche dei messaggi ISUP - …&and Selected - ... &e selezionati + Osmux packet counts + Conteggi dei pacchetti Osmux - …and Selected - ... e selezionati + RTSP packet counts + Conteggi dei pacchetti RTSP - …&or Selected - ... &o selezionati + SM&PP Operations + Operazioni SM&PP - …or Selected - ... o selezionati + SMPP operation statistics + Statistiche delle operazioni SMPP - …a&nd not Selected - ... &e non selezionati + &UCP Messages + Messaggi &UCP - …and not Selected - ... e non selezionati + UCP message statistics + Statistiche dei messaggi UCP - …o&r not Selected - ... &o non selezionati + Decode &As… + Decodific&a come... - …or not Selected - ... o non selezionati + Change the way packets are dissected + Modifica come i pacchetti vengono decodificati - Display Filters… - Filtri di visualizzazione... + Reload Lua Plugins + Ricarica plugin Lua - Display Filter &Macros… - Visualizza &macro dei filtri... + Reload Lua plugins + Ricarica i plugin Lua - &Find Packet… - &Trova pacchetto... + Advertisements by Topic + Annunci per argomento - Find Ne&xt - Trova &successivo + Advertisements by Source + Annunci per sorgente - Find Pre&vious - Tro&va precedente + Advertisements by Transport + Annunci per trasporto - Time Shift… - Spostamento temporale... + Queries by Topic + Interrogazioni per argomento - Packet Comment… - Commento del pacchetto... + Queries by Receiver + Interrogazioni per ricevitore - Configuration Profiles… - Profili di configurazione... + Wildcard Queries by Pattern + Interrogazioni con metacaratteri per schema - &Preferences… - &Preferenze... + Wildcard Queries by Receiver + Interrogazioni con metacaratteri per ricevitore - TCP Stream - Flusso TCP + Advertisements by Queue + Annunci per coda - UDP Stream - Flusso UDP + Queries by Queue + Interrogazioni per coda - SSL Stream - Flusso SSL + Streams + Flussi - Request Sequences - Sequenze richiesta + LBT-RM + LBT-RM - HTTP Request Sequences - Sequenze richiesta HTTP + LBT-RU + LBT-RU - Decode &As… - Decodific&a come... + Filter this Association + Filtra questa associazione Export PDUs to File… - Esporta PDU su file... + Esporta PDU su file... &I/O Graph - Grafici &I/O + Grafico &I/O Create graphs based on display filter fields - Crea grafici sulla base dei campi del filtro di visualizzazione + Crea grafici sulla base dei campi del filtro di visualizzazione &Main Toolbar - Barra degli strumenti &principale + Barra degli strumenti &principale Show or hide the main toolbar - Mostra o nascondi la barra degli strumenti principale + Mostra o nascondi la barra degli strumenti principale &Filter Toolbar - Barra degli strumenti del &filtro + Barra degli strumenti del &filtro Show or hide the display filter toolbar - Mostra o nascondi la barra degli strumenti del filtro di visualizzazione + Mostra o nascondi la barra degli strumenti del filtro di visualizzazione Conversations - Conversazioni + Conversazioni Conversations at different protocol levels - Conversazioni a diversi livelli di protocollo + Conversazioni a diversi livelli di protocollo Endpoints - Terminatori + Terminatori Endpoints at different protocol levels - Terminatori a diversi livelli di protocollo + Terminatori a diversi livelli di protocollo Colorize Packet List - Colora l'elenco dei pacchetti + Colora elenco dei pacchetti Draw packets using your coloring rules - Visualizza i pacchetti usando le tue regole di colorazione + Visualizza i pacchetti usando le tue regole di colorazione &Zoom In - &Ingrandisci + &Ingrandisci Enlarge the main window text - Ingrandisci il testo della finestra principale + Ingrandisci il testo della finestra principale Zoom Out - Rimpicciolisci + Rimpicciolisci + + + Shrink the main window text + Riduci il testo della finestra principale Normal Size - Dimensione normale + Dimensione normale + + + Return the main window text to its normal size + Riporta il testo della finestra principale alle sue dimensioni normali + + + Reset Layout + Ripristina disposizione + + + Reset appearance layout to default size + Ripristina la disposizione dell'aspetto alla dimensione predefinita Resize Columns - Ridimensiona colonne + Ridimensiona colonne Resize packet list columns to fit contents - Ridimensiona le colonne dell'elenco dei pacchetti per adattare il contenuto + Ridimensiona le colonne dell'elenco dei pacchetti per adattare il contenuto Date and Time of Day (1970-01-01 01:02:03.123456) - Data e ora del giorno (1970-01-01 01:02:03.123456) + Data e ora del giorno (1970-01-01 01:02:03.123456) Show packet times as the date and time of day. - Mostra gli orari dei pacchetti come date e ora del giorno. + Mostra gli orari dei pacchetti come date e ora del giorno. Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) - Anno, giorno dell'anno, e ora del giorno (1970/001 01:02:03.123456) + Anno, giorno dell'anno, e ora del giorno (1970/001 01:02:03.123456) Show packet times as the year, day of the year and time of day. - Mostra gli orari del pacchetto come anno, giorno dell'anno e ora del giorno. + Mostra gli orari del pacchetto come anno, giorno dell'anno e ora del giorno. Time of Day (01:02:03.123456) - Ora del giorno (01:02:03.123456) + Ora del giorno (01:02:03.123456) Seconds Since 1970-01-01 - Secondi dal 1970-01-01 + Secondi dal 1970-01-01 Show packet times as the seconds since the UNIX / POSIX epoch (1970-01-01). - Mostra gli orari del pacchetto come secondi dalla epoch UNIX/POSIX (1970-01-01). + Mostra gli orari del pacchetto come secondi dalla epoch UNIX/POSIX (1970-01-01). Seconds Since Beginning of Capture - Secondi dall'inizio della cattura + Secondi dall'inizio della cattura Seconds Since Previous Captured Packet - Secondi dal precedente pacchetto catturato + Secondi dal precedente pacchetto catturato Show packet times as the seconds since the previous captured packet. - Mostra gli orari del pacchetto come secondi dal precedente pacchetto catturato. + Mostra gli orari del pacchetto come secondi dal precedente pacchetto catturato. Seconds Since Previous Displayed Packet - Secondi dal precedente pacchetto visualizzato + Secondi dal precedente pacchetto visualizzato Show packet times as the seconds since the previous displayed packet. - Mostra gli orari del pacchetto come secondi dal precedente pacchetto visualizzato. + Mostra gli orari del pacchetto come secondi dal precedente pacchetto visualizzato. UTC Date and Time of Day (1970-01-01 01:02:03.123456) - Date e ora del giorno UTC (1970-01-01 01:02:03.123456) + Date e ora del giorno UTC (1970-01-01 01:02:03.123456) Show packet times as the UTC date and time of day. - Mostra gli orari del pacchetto come data e ora del giorno UTC. + Mostra gli orari del pacchetto come data e ora del giorno UTC. UTC Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) - Anno, giorno dell'anno e ora del giorno UTC (1970/001 01:02:03.123456) + Anno, giorno dell'anno e ora del giorno UTC (1970/001 01:02:03.123456) Show packet times as the UTC year, day of the year and time of day. - Mostra l'orario dei pacchetti come anno, giorno dell'anno e ora del giorno UTC. + Mostra l'orario dei pacchetti come anno, giorno dell'anno e ora del giorno UTC. UTC Time of Day (01:02:03.123456) - Ora del giorno UTC (01:02:03.123456) + Ora del giorno UTC (01:02:03.123456) Show packet times as the UTC time of day. - Mostra l'orario dei pacchetti come ora del giorno UTC. + Mostra l'orario dei pacchetti come ora del giorno UTC. Automatic (from capture file) - Automatico (dal file di cattura) + Automatico (dal file di cattura) Use the time precision indicated in the capture file. - Usa la precisione del tempo indicata nel file di cattura. + Usa la precisione del tempo indicata nel file di cattura. Seconds - Secondi + Secondi Tenths of a second - Decimi di secondo + Decimi di secondo Hundredths of a second - Centesimi di secondo + Centesimi di secondo Milliseconds - Millisecondi + Millisecondi Microseconds - Microsecondi + Microsecondi Nanoseconds - Nanosecondi + Nanosecondi Display Seconds With Hours and Minutes - Visualizza i secondi con ore e minuti + Visualizza i secondi con ore e minuti Display seconds with hours and minutes - Visualizza i secondi con ore e minuti + Visualizza i secondi con ore e minuti Resolve &Physical Addresses - Risolvi gli indirizzi &fisici + Risolvi gli indirizzi &fisici Show names for known MAC addresses. Lookups use a local database. - Mostra i nomi per gli indirizzi MAC conosciuti. Le ricerche usano un database locale. + Mostra i nomi per gli indirizzi MAC conosciuti. Le ricerche usano un database locale. Resolve &Network Addresses - Risolvi gli indirizzi di &rete + Risolvi gli indirizzi di &rete Show names for known IPv4, IPv6, and IPX addresses. Lookups can generate network traffic. - Mostra nomi per gli indirizzi conosciuti IPv4, IPv6 e IPX. Le ricerche possono generare traffico di rete. + Mostra nomi per gli indirizzi conosciuti IPv4, IPv6 e IPX. Le ricerche possono generare traffico di rete. Resolve &Transport Addresses - Risolvi gli indirizzi di &trasporto + Risolvi gli indirizzi di &trasporto Show names for known TCP, UDP, and SCTP services. Lookups can generate traffic on some systems. - Mostra i nomi per gli indirizzi conosciuti per i servizi TCP, UDP e SCTP. Le ricerche possono generare traffico di rete su alcuni sistemi. + Mostra i nomi per gli indirizzi conosciuti per i servizi TCP, UDP e SCTP. Le ricerche possono generare traffico di rete su alcuni sistemi. Wire&less Toolbar - Barra degli strumenti wire&less + Barra degli strumenti wire&less Show or hide the wireless toolbar - Mostra o nascondi la barra degli strumenti wireless + Mostra o nascondi la barra degli strumenti wireless &Status Bar - Barra di &stato + Barra di &stato Show or hide the status bar - Mostra o nascondi la barra di stato + Mostra o nascondi la barra di stato Packet &List - E&lenco dei pacchetti + E&lenco dei pacchetti Show or hide the packet list - Mostra o nascondi l'elenco dei pacchetti + Mostra o nascondi l'elenco dei pacchetti Packet &Details - &Dettagli pacchetto + &Dettagli pacchetto Show or hide the packet details - Mostra o nascondi i dettagli del pacchetto + Mostra o nascondi i dettagli del pacchetto Packet &Bytes - &Byte del pacchetto + &Byte del pacchetto Show or hide the packet bytes - Mostra o nascondi i byte del pacchetto + Mostra o nascondi i byte del pacchetto - MAP Summary - Riepilogo MAP + Conversation Hash Tables + Tabella hash di conversazione - GSM MAP summary statistics - Statistiche riepilogo GSM MAP + Show each conversation hash table + Mostri ogni tabella degli hash di conversazione - &Coloring Rules… - Regole di &colorazione... + Dissector Tables + Tabella dei decodificatori - Show Linked Packet in New Window - Mostra il pacchetto collegato in una nuova finestra + Show each dissector table and its entries + Mostra ogni tabella dei decodificatori e le sue voci - &Expression… - &Espressione... + Supported Protocols + Protocolli supportati - Expression… - Espressione... + Show the currently supported protocols and display filter fields + Mostra i protocolli attualmente supportato e i campi del filtro di visualizzazione - New Coloring Rule… - New Conversation Rule… - Nuova regola di colorazione... + MAP Summary + Riepilogo MAP - Enabled Protocols… - Enable Protocols… - Abilita protocolli... + GSM MAP summary statistics + Statistiche riepilogo GSM MAP - Wiki Protocol Page - Pagina wiki del protocollo + MAC Statistics + Statistiche MAC - Open the Wireshark wiki page for this protocol. - Apri la pagina del wiki di Wireshark per questo protocollo. + LTE MAC statistics + Statistiche MAC LTE - Filter Field Reference - Riferimento campo di filtro + RLC Statistics + Statistiche RLC - Open the display filter reference page for this filter field. - Apri la pagina di riferimento del filtro di visualizzazione per questo campo di filtro. + LTE RLC statistics + Statistiche RLC LTE - Go to Linked Packet - Vai al pacchetto collegato + RLC Graph + Grafico RLC - Go to the packet referenced by the selected field. - Vai al pacchetto referenziato dal campo selezionato. + LTE RLC graph + Grafico RLC LTE + + + MTP3 Summary + Riepilogo MTP3 + + + MTP3 summary statistics + Statistiche riepilogo MTP3 &VoIP Calls - Chiamate &VoIP + Chiamate &VoIP All VoIP Calls - Tutte le chiamate VoIP + Tutte le chiamate VoIP SIP &Flows - &Flussi SIP + &Flussi SIP SIP Flows - Flussi SIP + Flussi SIP RTP Streams - Flussi RTP + Flussi RTP + + + &Coloring Rules… + Regole di &colorazione... Edit the packet list coloring rules. - Modifica le regole di colorazione dell'elenco dei pacchetti. + Modifica le regole di colorazione dell'elenco dei pacchetti. Bluetooth ATT Server Attributes - ATT Server Attributes - Attributi server ATT Bluetooth + Attributi server ATT Bluetooth + + + Bluetooth Devices + Dispositivi Bluetooth + + + Bluetooth HCI Summary + Riepilogo HCI Bluetooth Show Packet in New &Window - M&ostra pacchetto in una nuova finestra + M&ostra pacchetto in una nuova finestra Show this packet in a separate window. - Mostra questo pacchetto in una finestra separata. + Mostra questo pacchetto in una finestra separata. + + + Show Linked Packet in New Window + Mostra il pacchetto collegato in una nuova finestra Show the linked packet in a separate window. - Mostra il pacchetto collegato in una finestra separata. + Mostra il pacchetto collegato in una finestra separata. Auto Scroll in Li&ve Capture - Scorrimento a&utomatico durante la cattura + Scorrimento a&utomatico durante la cattura Automatically scroll to the last packet during a live capture. - Scorri automaticamente all'ultimo pacchetto durante una cattura. + Scorri automaticamente all'ultimo pacchetto durante una cattura. Expert Information - Informazioni per esperti + Informazioni per esperti Show expert notifications - Mostra notifiche per esperti + Mostra notifiche per esperti + + + &Expression… + &Espressione... + + + Expression… + Espressione... Add an expression to the display filter. - Aggiungi un'espressione per il filtro di visualizzazione. + Aggiungi un'espressione per il filtro di visualizzazione. REGISTER_STAT_GROUP_UNSORTED - REGISTER_STAT_GROUP_UNSORTED + REGISTER_STAT_GROUP_UNSORTED Start of "REGISTER_STAT_GROUP_UNSORTED" - Avvio di "REGISTER_STAT_GROUP_UNSORTED" + Avvio di "REGISTER_STAT_GROUP_UNSORTED" No ANSI statistics registered - No tools registered - Nessuna statistica ANSI registrata + Nessuna statistica ANSI registrata + + + No GSM statistics registered + Nessuna statistica GSM registrata + + + No LTE statistics registered + Nessuna statistica LTE registrata + + + No MTP3 statistics registered + Nessuna statistica MTP3 registrata Resolved Addresses - Indirizzi risolti + Indirizzi risolti Show each table of resolved addresses as copyable text. - Mostra ogni tabella di indirizzi risolti come testo copiabile. + Mostra ogni tabella di indirizzi risolti come testo copiabile. Color &1 - Colore &1 + Colore &1 Mark the current conversation with its own color. - Mark the current coversation with its own color. - Marca la conversazione attuale con il suo colore. + Marca la conversazione attuale con il suo colore. Color &2 - Colore &2 + Colore &2 Color &3 - Colore &3 + Colore &3 Color &4 - Colore &4 + Colore &4 Color &5 - Colore &5 + Colore &5 Color &6 - Colore &6 + Colore &6 Color &7 - Colore &7 + Colore &7 Color &8 - Colore &8 + Colore &8 Color &9 - Colore &9 + Colore &9 Color 1&0 - Colore 1&0 + Colore 1&0 + + + New Coloring Rule… + Nuova regola di colorazione... Create a new coloring rule based on this field. - Create a new coloring rule based on this conversation. - Crea una nuova regola di colorazione basata su questo campo. + Crea una nuova regola di colorazione sulla base di questo campo. Reset Colorization - Ripristina colorazione + Ripristina colorazione Reset colorized conversations. - Ripristina le conversazioni colorate. - - - RTP Stream Analysis - Analisi flusso RTP - - - Edit Resolved Name - Modifica nome risolto - - - Manually edit a name resolution entry. - Modifica manualmente la voce di risoluzione di un nome. - - - Enable and disable specific protocols - Abilita e disabilita protocolli specifici - - - Check for Updates - Check for Updates... - Verifica aggiornamenti - - - before quitting - prima di uscire - - - Save packets before merging? - Salvare i pacchetti prima di unire? - - - A temporary capture file can't be merged. - Un file di cattura temporaneo non può essere unito. - - - Save changes in "%1" before merging? - Salvare le modifiche a "%1" prima di unire? - - - Changes must be saved before the files can be merged. - Le modifiche devono essere salvate prima di unire. + Ripristina le conversazioni colorate. - Invalid Display Filter - Filtro di visualizzazione non valido - - - Invalid Read Filter - Filtro di lettura non valido - - - The filter expression %1 isn't a valid read filter. (%2). - L'espressione %1 non è un filtro di lettura valido. (%2). - - - before importing a capture - before importing a new capture - prima di importare una cattura - - - Unable to export to "%1". - Impossibile esportare su "%1". - - - You cannot export packets to the current capture file. - Non puoi esportare pacchetti sul file di cattura attuale. - - - . - . + Stream Analysis + Analisi flusso - Do you want to save the changes you've made%1? - Do you want to save the captured packets - Vuoi salvare le modifiche che hai apportato%1? + RTP Stream Analysis + Analisi flusso RTP - Your captured packets will be lost if you don't save them. - I pacchetti catturati saranno persi se non li salvi. + IAX2 Stream Analysis + Analisi flusso IAX2 - Do you want to save the changes you've made to the capture file "%1"%2? - Vuoi salvare le modifiche che hai apportato al file di cattura "%1"%2? + Edit Resolved Name + Modifica nome risolto - Your changes will be lost if you don't save them. - Le modifiche saranno perse se non le salvi. + Manually edit a name resolution entry. + Modifica manualmente la voce di risoluzione di un nome. - Unable to drop files during capture. - Impossibile scartare file durante la cattura. + Enabled Protocols… + Protocolli abilitati... - Do you want to stop the capture and save the captured packets%1? - Vuoi interrompere la cattura e salvare i pacchetti catturati%1? + Enable and disable specific protocols + Abilita e disabilita protocolli specifici - Do you want to save the captured packets%1? - Vuoi salvare i pacchetti catturati%1? + Show Packet Bytes… + Mostra byte del pacchetto... - Save before Continue - Salva prima di continuare + Wiki Protocol Page + Pagina wiki del protocollo - Stop and Save - Ferma e salva + Open the Wireshark wiki page for this protocol. + Apri la pagina del wiki di Wireshark per questo protocollo. - Stop and Quit &without Saving - Stop and Quit without Saving - Ferma ed esci senza sal&vare + Filter Field Reference + Riferimento campo di filtro - Quit &without Saving - Quit without Saving - Esci senza sal&vare + Open the display filter reference page for this filter field. + Apri la pagina di riferimento del filtro di visualizzazione per questo campo di filtro. - Show or hide the toolbar - Mostra o nascondi la barra degli strumenti + Go to Linked Packet + Vai al pacchetto collegato - Continue &without Saving - Continue without Saving - Continua senza sal&vare + Go to the packet referenced by the selected field. + Vai al pacchetto referenziato dal campo selezionato. - Stop and Continue &without Saving - Stop and Continue without Saving - Ferma e continua senza sal&vare + UDP Multicast Streams + Flussi multicast UDP - The Wireshark Network Analyzer - Wireshark l'analizzatore di rete + Show UTP multicast stream statistics. + Mostra le statistiche del flusso multicast UTP. - Capturing from %1 - Cattura da %1 + WLAN Traffic + Traffico WLAN - before opening another file - errore durante l'apertura di un altro file + Show IEEE 802.11 wireless LAN statistics. + Mostra le statistiche wireless LAN IEEE 802.11. - %1: %2 - %1: %2 + Add a filter button + Aggiungi un pulsante di filtro - Saving %1 - Salvataggio di %1 + Add a display filter button. + Aggiungi un pulsante del filtro di visualizzazione. - No interface selected - Nessuna interfaccia selezionata + Firewall ACL Rules + Regole ACL firewall - Invalid capture filter - Filtro di cattura invalido + Create firewall ACL rules + Crea regole ACL firewall - Clear Menu - Pulisci menu + &Full Screen + Schermo &intero - Please wait while Wireshark is initializing - Attendi l'inizializzazione di Wireshark + Check for Updates + Verifica aggiornamenti - before closing the file - prima della chiusura del file + Show or hide the toolbar + Mostra o nascondi la barra degli strumenti - Export Selected Packet Bytes - Esporta i byte del pacchetto selezionato + before quitting + prima di uscire - No Keys - Nessuna chiave + Unable to drop files during capture. + Impossibile scartare file durante la cattura. - There are no SSL Session Keys to save. - Non ci sono chiavi di sessione SSL da salvare. + Save packets before merging? + Salvare i pacchetti prima di unire? - - Export SSL Session Keys (%Ln key(s)) - Export SSL Session Keys (%1 key%2 - - Esporta chiavi della sessione SSL (%Ln chiave) - Esporta chiavi della sessione SSL (%Ln chiavi) - + + A temporary capture file can't be merged. + Un file di cattura temporaneo non può essere unito. - Raw data (*.bin *.dat *.raw);;All Files ( - Dati grezzi (*.bin *.dat *.raw);;Tutti i file ( + Save changes in "%1" before merging? + Salvare le modifiche a "%1" prima di unire? - Merging files - Unisci i file + Changes must be saved before the files can be merged. + Le modifiche devono essere salvate prima di unire. - SSL Session Keys (*.keys *.txt);;All Files ( - Chiavi di sessione SSL (*.keys *.txt);;Tutti i file ( + Invalid Read Filter + Filtro di lettura non valido - Couldn't copy text. Try another item. - Non riesco a copiare il testo. Prova un'altra voce. + The filter expression %1 isn't a valid read filter. (%2). + L'espressione %1 non è un filtro di lettura valido. (%2). - Are you sure you want to remove all packet comments? - Sei sicuro di voler rimuovere tutti i commenti dei pacchetti? + before importing a capture + prima di importare una cattura - Unable to build conversation filter. - Impossibile creare il filtro di conversazione. + Unable to export to "%1". + Impossibile esportare su "%1". - before reloading the file - prima di ricaricare il file + You cannot export packets to the current capture file. + Non puoi esportare pacchetti sul file di cattura attuale. - No filter available. Try another - Nessun filtro disponibile. Provane un altro + . + . - Error compiling filter for this conversation. - Errore durante la compilazione del filtro per questa conversazione. + Do you want to stop the capture and save the captured packets%1? + Vuoi interrompere la cattura e salvare i pacchetti catturati%1? - No previous/next packet in conversation. - Nessun pacchetto precedente/successivo in conversazione. + Your captured packets will be lost if you don't save them. + I pacchetti catturati saranno persi se non li salvi. - No Interface Selected - Nessuna interfaccia selezionata + Do you want to save the changes you've made%1? + Vuoi salvare le modifiche che hai apportato%1? - before starting a new capture - prima di iniziare una nuova cattura + Your changes will be lost if you don't save them. + Le modifiche saranno perse se non le salvi. - before restarting the capture - prima di riavviare la cattura + Do you want to save the captured packets%1? + Vuoi salvare i pacchetti catturati%1? - Wiki Page for %1 - Pagina wiki per %1 + Do you want to save the changes you've made to the capture file "%1"%2? + Vuoi salvare le modifiche che hai apportato al file di cattura "%1"%2? - <p>The Wireshark Wiki is maintained by the community.</p><p>The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.</p><p>Proceed to the wiki?</p> - <p>Il Wiki di Wireshark è gestito dalla comunità.</p><p>La pagina che stai per caricare potrebbe essere perfetta, incompleta, errata o inesistente.</p><p>Vuoi proseguire?</p> + Save before Continue + Salva prima di continuare - Filter Button Preferences... - Preferenze pulsante di filtro... + Stop and Save + Ferma e salva - Edit - Modifica + Stop and Quit &without Saving + Ferma ed esci senza sal&vare - Disable - Disabilita + Continue &without Saving + Continua senza sal&vare - Remove - Rimuovi + Stop and Continue &without Saving + Ferma e continua senza sal&vare - Loading - Caricamento in corso + Quit &without Saving + Esci senza sal&vare - Reloading - Ricaricamento in corso + The Wireshark Network Analyzer + Wireshark l'analizzatore di rete - Rescanning - Nuova scansione in corso + Capturing from %1 + Cattura da %1 MainWindowPreferencesFrame Frame - Frame + Frame Checking this will save the size, position, and maximized state of the main window. - Selezionando questa si salverà la dimensione, la posizione e lo stato massimizzato della finestra principale. + Selezionando questa si salverà la dimensione, la posizione e lo stato massimizzato della finestra principale. Remember main window size and placement - Ricorda la dimensione e il posizionamento della finestra principale + Ricorda la dimensione e il posizionamento della finestra principale Open files in - Apri file in + Apri file in This folder: - Questa cartella: + Questa cartella: Browse… - Browse... - Sfoglia... + Sfoglia... The most recently used folder - La cartella usata più di recente + La cartella usata più di recente Show up to - Mostra fino a + Mostra fino a filter entries - voci del filtro + voci del filtro recent files - file recenti + file recenti Confirm unsaved capture files - Conferma file di cattura non salvati + Conferma file di cattura non salvati Main toolbar style: - Stile della barra degli strumenti principale: + Stile della barra degli strumenti principale: Icons only - Solo icone + Solo icone Text only - Solo testo + Solo testo Icons & Text - Icone e testo + Icone e testo Language: - Lingua: + Lingua: Use system setting - Usa le impostazioni di sistema + Usa le impostazioni di sistema Open Files In - Apri file in + Apri file in ManageInterfacesDialog Manage Interfaces - Gestisci interfacce + Gestisci interfacce <html><head/><body><p>Click the checkbox to hide or show a hidden interface.</p></body></html> - <html><head/><body><p>Fai clic sulla casella per nascondere o mostrare un'interfaccia nascosta.</p></body></html> + <html><head/><body><p>Fai clic sulla casella per nascondere o mostrare un'interfaccia nascosta.</p></body></html> Local Interfaces - Interfacce locali - - - Show - Mostra + Interfacce locali <html><head/><body><p>Add a pipe to capture from or remove an existing pipe from the list.</p></body></html> - <html><head/><body><p>Aggiungi una pipe da cui catturare o rimuovi una pipe esistente dall'elenco.</p></body></html> + <html><head/><body><p>Aggiungi una pipe da cui catturare o rimuovi una pipe esistente dall'elenco.</p></body></html> Pipes - Pipe + Pipe <html><head/><body><p>Add a new pipe using default settings.</p></body></html> - <html><head/><body><p>Aggiungi una nuova pipe usando le impostazioni predefinite.</p></body></html> + <html><head/><body><p>Aggiungi una nuova pipe usando le impostazioni predefinite.</p></body></html> <html><head/><body><p>Remove the selected pipe from the list.</p></body></html> - <html><head/><body><p>Rimuovi la pipe selezionata dall'elenco.</p></body></html> + <html><head/><body><p>Rimuovi la pipe selezionata dall'elenco.</p></body></html> Remote Interfaces - Interfacce remote + Interfacce remote + + + Show + Mostra Host / Device URL - URL dell'host / dispositivo + URL dell'Host / Dispositivo <html><head/><body><p>Add a remote host and its interfaces</p></body></html> - <html><head/><body><p>Aggiungi un host remoto e le sue interfacce</p></body></html> + <html><head/><body><p>Aggiungi un host remoto e le sue interfacce</p></body></html> <html><head/><body><p>Remove the selected host from the list.</p></body></html> - <html><head/><body><p>Rimuovi l'host selezionato dall'elenco.</p></body></html> + <html><head/><body><p>Rimuovi l'host selezionato dalla lista.</p></body></html> Remote Settings - Impostazioni remote + Impostazioni remote <small><i></i></small> - <small><i></i></small> + <small><i></i></small> This version of Wireshark does not save pipe settings. - Questa versione di Wireshark non può salvare le impostazioni della pipe. + Questa versione di Wireshark non può salvare le impostazioni della pipe. This version of Wireshark does not save remote settings. - Questa versione di Wireshark non può salvare le impostazioni remote. + Questa versione di Wireshark non può salvare i settaggi remoti. This version of Wireshark does not support remote interfaces. - Questa versione di Wireshark non supporta le interfacce remote. + Questa versione di Wireshark non supporta le interfacce remote. New Pipe - Nuova pipe + Nuova pipe ModulePreferencesScrollArea ScrollArea - AreaScorrimento + AreaScorrimento Mtp3SummaryDialog Dialog - Finestra + Finestra MTP3 Summary - Riepilogo MTP3 + Riepilogo MTP3 File - File + File Name - Nome + Nome Length - Lunghezza + Lunghezza (gzip compressed) - (compresso con gzip) + (compresso con gzip) Format - Formato + Formato Snapshot length - Lunghezza istantanea + Lunghezza istantanea Data - Dati + Dati First packet - Primo pacchetto + Primo pacchetto Last packet - Ultimo pacchetto + Ultimo pacchetto Elapsed - Trascorso + Trascorso Packets - Pacchetti + Pacchetti Service Indicator (SI) Totals - Totali indicatori di servizio (SI) + Totali indicatori di servizio (SI) SI - SI + SI MSUs - MSU + MSU MSUs/s - MSU/s + MSU/s Bytes - Byte + Byte Bytes/MSU - Byte/MSU + Byte/MSU Bytes/s - Byte/s + Byte/s Totals - Totali + Totali Total MSUs - MSU totali + MSU totali Total Bytes - Byte totali + Byte totali Average Bytes/MSU - Byte/MSU medi + Byte/MSU medi Average Bytes/s - Byte/s medi + Byte/s medi MulticastStatisticsDialog UDP Multicast Streams - Flussi multicast UDP + Flussi multicast UDP Source Address - Indirizzo sorgente + Indirizzo sorgente Source Port - Porta sorgente + Porta sorgente Destination Address - Indirizzo destinazione + Indirizzo destinazione Destination Port - Porta destinazione + Porta destinazione Packets - Pacchetti + Pacchetti Packets/s - Pacchetti/s + Pacchetti/s Avg BW (bps) - Banda media (bps) + Banda media (bps) Max BW (bps) - Banda max (bps) + Banda max (bps) Max Burst - Burst max + Burst max Burst Alarms - Allarmi burst + Allarmi burst Max Buffers (B) - Buffer max (B) + Buffer max (B) Buffer Alarms - Allarmi buffer + Allarmi buffer Burst measurement interval (ms): - Intervallo di misurazione burst (ms): + Intervallo di misurazione burst (ms): Burst alarm threshold (packets): - Soglia di allarme burst (pacchetti): + Soglia di allarme burst (pacchetti): Buffer alarm threshold (B): - Soglia di allarme del buffer (B): + Soglia di allarme del buffer (B): Stream empty speed (Kb/s): - Stream empty speed (Kb/s: - Velocità di svuotamento del flusso (Kb/s): + Velocità di svuotamento del flusso (Kb/s): Total empty speed (Kb/s): - Total empty speed (Kb/s: - Velocità di svuotamento totale (Kb/s): + Velocità di svuotamento totale (Kb/s): The burst interval must be between 1 and 1000. - L'intervallo di burst deve essere compreso tra 1 e 1000. + L'intervallo di burst deve essere compreso tra 1 e 1000. The burst alarm threshold isn't valid. - La soglia di allarme di burst non è valida. + La soglia di allarme di burst non è valida. The buffer alarm threshold isn't valid. - La soglia di allarme di buffer non è valida. + La soglia di allarme di buffer non è valida. The stream empty speed should be between 1 and 10000000. - La velocità di svuotamento del flusso dovrebbe essere compresa tra 1 e 10000000. + La velocità di svuotamento del flusso dovrebbe essere compresa tra 1 e 10000000. The total empty speed should be between 1 and 10000000. - La velocità di svuotamento totale dovrebbe essere compresa tra 1 e 10000000. + La velocità di svuotamento totale dovrebbe essere compresa tra 1 e 10000000. %1 streams, avg bw: %2bps, max bw: %3bps, max burst: %4 / %5ms, max buffer: %6B - %1 flussi, banda media: %2bps, banda max: %3bps, burst max: %4 / %5ms, buffer max: %6B + %1 flussi, banda media: %2bps, banda max: %3bps, burst max: %4 / %5ms, buffer max: %6B PacketCommentDialog Packet %1 Comment - Commento del pacchetto %1 + Commento del pacchetto %1 PacketDialog Dialog - Finestra + Finestra <small><i></i></small> - <small><i></i></small> + <small><i></i></small> Packet %1 - Pacchetto %1 + Pacchetto %1 [%1 closed] - [%1 chiuso] + [%1 chiuso] Byte %1 - Byte %1 + Byte %1 Bytes %1-%2 - Byte %1-%2 + Byte %1-%2 PacketFormatGroupBox GroupBox - CasellaGruppo + CasellaGruppo Packet Format - Formato del pacchetto + Formato del pacchetto <html><head/><body><p>Packet summary lines similar to the packet list</p></body></html> - <html><head/><body><p>Linee del sommario del pacchetto simile all'elenco dei pacchetti</p></body></html> + <html><head/><body><p>Linee del sommario del pacchetto simile all'elenco dei pacchetti</p></body></html> Summary line - Linea di sommario + Linea di sommario Include column headings - Includi le intestazioni di colonna + Includi le intestazioni di colonna <html><head/><body><p>Packet details similar to the protocol tree</p></body></html> - <html><head/><body><p>Dettagli del pacchetto simile all'albero dei protocolli</p></body></html> + <html><head/><body><p>Dettagli del pacchetto simile all'albero dei protocolli</p></body></html> Details: - Dettagli: + Dettagli: <html><head/><body><p>Export only top-level packet detail items</p></body></html> - <html><head/><body><p>Esporta solo le voci di dettaglio del pacchetto di massimo livello</p></body></html> + <html><head/><body><p>Esporta solo le voci di dettaglio del pacchetto di massimo livello</p></body></html> All co&llapsed - Tutti cont&ratti + Tutti cont&ratti <html><head/><body><p>Expand and collapse packet details as they are currently displayed.</p></body></html> - <html><head/><body><p>Espandi e contrai i dettagli del pacchetto come sono visualizzati attualmente.</p></body></html> + <html><head/><body><p>Espandi e contrai i dettagli del pacchetto come sono visualizzati attualmente.</p></body></html> As displa&yed - Come visual&izzati + Come visual&izzati <html><head/><body><p>Export all packet detail items</p></body></html> - <html><head/><body><p>Esporta le voci di dettaglio di tutti i pacchetti</p></body></html> + <html><head/><body><p>Esporta le voci di dettaglio di tutti i pacchetti</p></body></html> All e&xpanded - Tutti e&spansi + Tutti e&spansi <html><head/><body><p>Export a hexdump of the packet data similar to the packet bytes view</p></body></html> - <html><head/><body><p>Esporta un dump esadecimale dei pacchetti simile alla vista dei byte del pacchetti</p></body></html> + <html><head/><body><p>Esporta un dump esadecimale dei pacchetti simile alla vista dei byte del pacchetti</p></body></html> Bytes - Byte + Byte PacketList Summary as Text - Riepilogo come testo + Riepilogo come testo Align Left - Allinea a sinistra + Allinea a sinistra Align Center - Allinea al centro + Allinea al centro Align Right - Allinea a destra + Allinea a destra Column Preferences - Preferenze delle colonne + Preferenze delle colonne Edit Column - Modifica colonna + Modifica colonna Resize To Contents - Ridimensiona come il contenuto + Ridimensiona come il contenuto Resolve Names - Risolvi i nomi + Risolvi i nomi Remove This Column - Rimuovi questa colonna + Rimuovi questa colonna Frame %1: %2 - Frame %1: %2 + Frame %1: %2 [ Comment text exceeds %1. Stopping. ] - [ Il testo del commento supera %1. Interruzione. ] + [ Il testo del commento supera %1. Interruzione. ] PacketListModel Dissecting - Decodifica + Decodifica Sorting "%1" - Ordinamento di "%1" + Ordinamento di "%1" PacketRangeGroupBox Form - Modulo + Modulo Packet Range - Intervallo di pacchetti + Intervallo dei pacchetti - - - + - Displayed - Visualizzati + Visualizzati &Marked packets only - Solo pacchetti &marcati + Solo pacchetti &marcati &Range: - &Intervallo: + &Intervallo: Remove &ignored packets - Rimuovi i pacchetti &ignorati + Rimuovi i pacchetti &ignorati First &to last marked - Dal primo all'&ultimo marcati + Dal primo all'&ultimo marcati &All packets - &Tutti i pacchetti + &Tutti i pacchetti &Selected packets only - Solo i pacchetti &selezionati + Solo i pacchetti &selezionati Captured - Catturati + Catturati PathChooserDelegate Browse - Sfoglia + Sfoglia Open Pipe - Apri pipe + Apri pipe PluginListModel extcap - extcap + extcap Name - Nome + Nome Version - Versione + Versione Type - Tipo + Tipo Path - Percorso + Percorso PreferenceEditorFrame Frame - Frame + Frame … - + a preference - una preferenza + una preferenza Open %1 preferences - Apri le preferenze di %1 + Apri le preferenze di %1 Invalid value. - Valore non valido. + Valore non valido. PreferencesDialog Search: - Cerca: + Cerca: Preferences - Preferenze + Preferenze @@ -8357,766 +8237,765 @@ Advanced Names of special preferences handled by the GUI - Avanzate + Avanzate Appearance - Aspetto + Aspetto Layout - Disposizione + Disposizione Columns - Colonne + Colonne Font and Colors - Caratteri e colori + Caratteri e colori Capture - Cattura + Cattura Expert - Esperto + Esperto Filter Buttons - Pulsanti di filtro + Pulsanti di filtro PrintDialog Packet Format - Formato del pacchetto + Formato del pacchetto Print each packet on a new page - Stampa ogni pacchetto in una nuova pagina + Stampa ogni pacchetto in una nuova pagina <html><head/><body><p>Use the &quot;+&quot; and &quot;-&quot; keys to zoom the preview in and out. Use the &quot;0&quot; key to reset the zoom level.</p></body></html> - <html><head/><body><p>Usa i tasti &quot;+&quot; e &quot;-&quot; per fare lo zoom dell'anteprima. Usa il tasto &quot;0&quot; per ripristinare il livello di zoom.</p></body></html> + <html><head/><body><p>Usa i tasti &quot;+&quot; e &quot;-&quot; per fare lo zoom dell'anteprima. Usa il tasto &quot;0&quot; per ripristinare il livello di zoom.</p></body></html> <html><head/><body><p><span style=" font-size:small; font-style:italic;">+ and - zoom, 0 resets</span></p></body></html> - <html><head/><body><p><span style=" font-size:small; font-style:italic;">+ e - zoom, 0 ripristina</span></p></body></html> + <html><head/><body><p><span style=" font-size:small; font-style:italic;">+ e - ingrandimento, 0 ripristina</span></p></body></html> Packet Range - Intervallo dei pacchetti + Intervallo dei pacchetti - Print - Stampa + &Print + Stam&pa - &Print - Stam&pa + Print + Stampa Page &Setup - Impostazioni &pagina + Impostazioni &pagina %1 %2 total packets, %3 shown - %1 %2 pacchetti totali, %3 mostrati + %1 %2 pacchetti totali, %3 mostrati Print Error - Errore di stampa + Errore di stampa Unable to print to %1. - Impossibile stampare su %1. + Impossibile stampare su %1. ProfileDialog Name - Nome + Nome Create a new profile using default settings. - Crea un nuovo profilo usando le impostazioni predefinite. + Crea un nuovo profilo usando le impostazioni predefinite. Remove this profile. System provided profiles cannot be removed. - Remove this profile. The Default profile and system provided profiles cannot be removed. - Rimuovi questo profilo. I profili forniti dal sistema non possono essere rimossi. + Rimuovi questo profilo. I profili forniti dal sistema non possono essere rimossi. Copy this profile. - Copia questo profilo. + Copia questo profilo. Configuration Profiles - Profili di configurazione + Profili di configurazione Will be reset to default values - Sarà ripristinato ai valori predefiniti + Sarà ripristinato ai valori predefiniti Created from %1 - Creato da %1 + Creato da %1 (system provided) - (fornito dal sistema) + (fornito dal sistema) Created from default settings - Creato dalle impostazioni predefinite + Creato dalle impostazioni predefinite Renamed from %1 - Rinominato da %1 + Rinominato da %1 Go to %1 - Vai a %1 + Vai a %1 This is a system provided profile. - Questo è un profilo fornito dal sistema. + Questo è un profilo fornito dal sistema. A profile already exists with this name. - Un profilo con questo nome esiste già. + Un profilo con questo nome esiste già. A profile already exists with this name - Un profilo con questo nome esiste già + Un profilo con questo nome esiste già The profile will be reset to default values. - Il profilo sarà ripristinato ai valori predefiniti. + Il profilo sarà ripristinato ai valori predefiniti. Profile Error - Errore di profilo + Errore di profilo ProgressFrame Frame - Frame + Frame ProtoTree Packet details - Dettagli del pacchetto + Dettagli pacchetto Colorize with Filter - Colora con filtro + Colora con filtro ProtocolHierarchyDialog Dialog - Finestra + Finestra Protocol - Protocollo + Protocollo Percent Packets - Percentuale pacchetti + Percentuale pacchetti Packets - Pacchetti + Pacchetti Percent Bytes - Percentuale byte + Percentuale byte Bytes - Byte + Byte Bits/s - Bit/s + Bit/s End Packets - Pacchetti finali + Pacchetti finali End Bytes - Byte finali + Byte finali End Bits/s - Bit/s finali + Bit/s finali <small><i>A hint.</i></small> - <small><i>Un suggerimento.</i></small> + <small><i>Un suggerimento.</i></small> Copy as CSV - Copia come CSV + Copia come CSV Copy stream list as CSV. - Copia l'elenco dei flussi come CSV. + Copia l'elenco dei flussi come CSV. Copy as YAML - Copia come YAML + Copia come YAML Copy stream list as YAML. - Copia l'elenco dei flussi come YAML. + Copia l'elenco dei flussi come YAML. Protocol Hierarchy Statistics - Statistiche gerarchia di protocolli + Statistiche gerarchia di protocolli Copy - Copia + Copia as CSV - come CSV + come CSV as YAML - come YAML + come YAML No display filter. - Nessun filtro di visualizzazione. + Nessun filtro di visualizzazione. Display filter: %1 - Filtro di visualizzazione: %1 + Filtro di visualizzazione: %1 ProtocolPreferencesMenu Protocol Preferences - Preferenze di protocollo + Preferenze di protocollo No protocol preferences available - Nessuna preferenza di protocollo disponibile + Nessuna preferenza di protocollo disponibile Disable %1 - Disabilita %1 + Disabilita %1 %1 has no preferences - %1 non ha preferenze + %1 non ha preferenze Open %1 preferences - Apri le preferenze di %1 + Apri le preferenze di %1 QObject - Average Throughput (bits/s) - Capacità trasmissiva media (bit/s) + Error + Errore - Round Trip Time (ms) - Round Trip Time (ms) + No remote interfaces found. + Non è stata trovata alcuna interfaccia remota. - Segment Length (B) - Lunghezza del segmento (B) + PCAP not found + PCAP non trovate - Sequence Number (B) - Numero di sequenza (B) + Unknown error + Errore sconosciuto - Time (s) - Tempo (s) + %1 (%L2%) + %1 (%L2%) - Window Size (B) - Dimensione della finestra (B) + Conversation + Conversazione + + + Bars show the relative timeline for each conversation. + Le barre mostrano la linea temporale per ogni conversazione. + + + default + predefinito + + + DLT %1 + DLT %1 [no capture file] - [nessun file di cattura] + [nessun file di cattura] - New coloring rule - Nuova regola di colorazione + Unknown + Sconosciuto - Conversation - Conversazione + Default + Predefinito - Bars show the relative timeline for each conversation. - Le barre mostrano la linea temporale per ogni conversazione. + Changed + Modificato + + + Has this preference been changed? + Questa impostazione è stata cambiata? + + + Default value is empty + Il valore predefinito è vuoto + + + New coloring rule + Nuova regola di colorazione Endpoint - Terminatore + Terminatore + + + TM + TM + + + UM + UM + + + AM + AM + + + Predef + Predef + + + Unknown (%1) + Sconosciuto (%1) + + + CCCH + CCCH + + + SRB-%1 + SRB-%1 + + + DRB-%1 + DRB-%1 + + + UE Id + UE Id + + + Name + Nome + + + Mode + Modalità + + + Priority + Priorità + + + Wrong sequence number + Numero di sequenza errato + + + Payload changed to PT=%1 + Payload cambiato in PT=%1 + + + Incorrect timestamp + Marca temporale non corretta + + + Marker missing? + Marcatore mancante? + + + No entries. + Nessuna voce. + + + %1 entries. + %1 voci. Apply as Filter - Applica come filtro + Applica come filtro Prepare a Filter - Prepara un filtro + Prepara un filtro Find - Trova + Trova Colorize - Colora + Colora Look Up - Cerca + Cerca Copy - Copia + Copia UNKNOWN - SCONOSCIUTO + SCONOSCIUTO Selected - Selezionati + Selezionati Not Selected - Non selezionati + Non selezionati A - A + A B - B + B Any - Tutti + Tutti Don't show this message again. - Non mostrare più questo messaggio. + Non mostrare più questo messaggio. Multiple problems found - Rilevati diversi problemi - - - %1 (%L2%) - %1 (%L2%) - - - No entries. - Nessuna voce. - - - %1 entries. - %1 voci. - - - Edit - Modifica - - - Browse - Sfoglia + Rilevati diversi problemi Base station - Stazione base + Stazione base <Broadcast> - <Broadcast> + <Broadcast> <Hidden> - <Hidden> + <Hidden> BSSID - BSSID + BSSID Beacons - Beacon + Beacon Data Pkts - Pacchetti di dati + Pacchetti di dati Protection - Protezione + Protezione Address - Indirizzo + Indirizzo Pkts Sent - Pacchetti inviati + Pacchetti inviati Pkts Received - Pacchetti ricevuti + Pacchetti ricevuti Comment - Commento - - - Wrong sequence number - Numero di sequenza errato - - - Payload changed to PT=%1 - Payload cambiato in PT=%1 - - - Incorrect timestamp - Marca temporale non corretta - - - Marker missing? - Marcatore mancante? + Commento C-RNTI - C-RNTI + C-RNTI SPS-RNTI - SPS-RNTI + SPS-RNTI RNTI - RNTI + RNTI Type - Tipo + Tipo UEId - UEId + UEId UL Frames - UL Frame + Frame UL UL Bytes - UL Byte + Byte UL UL MB/s - UL MB/s + MB/s UL UL Padding % - UL Spaziatura % + Spaziatura UL % UL Re TX - UL Re TX + Re TX UL DL Frames - DL Frame + Frame DL DL Bytes - DL Byte + Byte DL DL MB/s - DL MB/s + MB/s DL DL Padding % - DL Spaziatura % + Spaziatura DL % DL CRC Failed - DL CRC non riuscito + CRC DL non riuscito DL ReTX - DL ReTX + Re TX DL LCID 1 - LCID 1 + LCID 1 LCID 2 - LCID 2 + LCID 2 LCID 3 - LCID 3 + LCID 3 LCID 4 - LCID 4 + LCID 4 LCID 5 - LCID 5 + LCID 5 LCID 6 - LCID 6 + LCID 6 LCID 7 - LCID 7 + LCID 7 LCID 8 - LCID 8 + LCID 8 LCID 9 - LCID 9 + LCID 9 LCID 10 - LCID 10 - - - TM - TM - - - UM - UM - - - AM - AM - - - Predef - Predef - - - Unknown (%1) - Sconosciuto (%1) - - - CCCH - CCCH + LCID 10 - SRB-%1 - SRB-%1 - - - DRB-%1 - DRB-%1 + Average Throughput (bits/s) + Capacità trasmissiva media (bit/s) - Unknown - Sconosciuto + Round Trip Time (ms) + Round Trip Time (ms) - UE Id - UE Id + Segment Length (B) + Lunghezza del segmento (B) - Name - Nome + Sequence Number (B) + Numero di sequenza (B) - Mode - Modalità + Time (s) + Tempo (s) - Priority - Priorità + Window Size (B) + Dimensione della finestra (B) - default - predefinito + Edit + Modifica - DLT %1 - DLT %1 + Browse + Sfoglia Invalid Display Filter - Filtro di visualizzazione non valido - - - The filter expression %1 isn't a valid display filter. (%2). - L'espressione %1 non è un filtro di visualizzazione valido. (%2). - - - Error - Errore - - - No remote interfaces found. - Non è stata trovata alcuna interfaccia remota. + Filtro di visualizzazione non valido - PCAP not found - PCAP non trovate - - - Unknown error - Errore sconosciuto - - - Default - Predefinito - - - Changed - Modificato - - - Has this preference been changed? - Questa impostazione è stata cambiata? - - - Default value is empty - Il valore predefinito è vuoto + The filter expression %1 isn't a valid display filter. (%2). + L'espressione %1 non è un filtro di visualizzazione valido (%2). QObject::QObject CCCH - CCCH + CCCH RemoteCaptureDialog Remote Interface - Interfaccia remota + Interfaccia remota Host: - Host: + Host: Port: - Porta: + Porta: Authentication - Autenticazione + Autenticazione Null authentication - Autenticazione nulla + Autenticazione nulla Password authentication - Autenticazione con password + Autenticazione con password Username: - Nome utente: + Nome utente: Password: - Password: + Password: Clear list - Pulisci elenco + Pulisci elenco Error - Errore + Errore No remote interfaces found. - Non è stata trovata alcuna interfaccia remota. + Non è stata trovata alcuna interfaccia remota. PCAP not found - PCAP non trovate + PCAP non trovate RemoteSettingsDialog Remote Capture Settings - Impostazioni per la cattura remota + Impostazioni per la cattura remota Capture Options - Opzioni di cattura + Opzioni di cattura Do not capture own RPCAP traffic - Non catturare il proprio traffico RPCAP + Non catturare il proprio traffico RPCAP Use UDP for data transfer - Usa UDP per il trasferimento dati + Usa UDP per il trasferimento dati Sampling Options - Opzioni di campionamento + Opzioni di campionamento None - Nessuno + Nessuno 1 of - 1 di + 1 di packets - pacchetti + pacchetti 1 every - 1 ogni + 1 ogni milliseconds - millisecondi + millisecondi @@ -9208,25 +9087,25 @@ [no file] - [nessun file] + [nessun file] Resolved Addresses - Indirizzi risolti + Indirizzi risolti Show - Mostra + Mostra # Resolved addresses found in %1 - # Trovati indirizzi risolti in %1 + # Trovati indirizzi risolti in %1 # Comments # # - # Commenti + # Commenti # # @@ -9234,7 +9113,7 @@ # Hosts # # - # Host + # Host # # @@ -9242,7 +9121,7 @@ # IPv4 Hash Table # # - # Tabella hash IPv4 + # Tabella hash IPv4 # # @@ -9250,7 +9129,7 @@ - + @@ -9258,7 +9137,7 @@ # IPv6 Hash Table # # - # Tabella hash IPv6 + # Tabella hash IPv6 # # @@ -9266,7 +9145,7 @@ # Services # # - # Servizi + # Servizi # # @@ -9274,7 +9153,7 @@ # Ethernet addresses # # - # Indirizzi Ethernet + # Indirizzi Ethernet # # @@ -9282,7 +9161,7 @@ # Ethernet manufacturers # # - # Produttori Ethernet + # Produttori Ethernet # # @@ -9290,7 +9169,7 @@ # Well known Ethernet addresses # # - # Indirizzi Ethernet conosciuti + # Indirizzi Ethernet conosciuti # # @@ -9299,505 +9178,499 @@ ResponseTimeDelayDialog %1 Response Time Delay Statistics - Statistiche ritardo tempo di risposta %1 + Statistiche ritardo tempo di risposta %1 Type - Tipo + Tipo Messages - Messaggi + Messaggi Min SRT - SRT minimo + SRT minimo Max SRT - SRT massimo + SRT massimo Avg SRT - SRT medio + SRT medio Min in Frame - Min in frame + Min in frame Max in Frame - Max in frame + Max in frame Open Requests - Richieste aperte + Richieste aperte Discarded Responses - Risposte scartate + Risposte scartate Repeated Requests - Richieste ripetute + Richieste ripetute Repeated Responses - Risposte ripetute + Risposte ripetute RpcServiceResponseTimeDialog <small><i>Select a program and version and enter a filter if desired, then press Apply.</i></small> - <small><i>Seleziona un programma e la versione e digita un filtro se vuoi, poi premi Applica.</i></small> + <small><i>Seleziona un programma e la versione e digita un filtro se vuoi, poi premi Applica.</i></small> Version: - Versione: + Versione: Program: - Programma: + Programma: DCE-RPC Service Response Times - Tempi di risposta del servizio DCE-RPC + Tempi di risposta del servizio DCE-RPC ONC-RPC Service Response Times - Tempi di risposta del servizio ONC-RPC + Tempi di risposta del servizio ONC-RPC RtpAnalysisDialog Dialog - Finestra + Finestra <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Forward</span></p><p><span style=" font-size:medium; font-weight:600;">Reverse</span></p></body></html> - <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Diretto</span></p><p><span style=" font-size:medium; font-weight:600;">Inverso</span></p></body></html> + <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Diretto</span></p><p><span style=" font-size:medium; font-weight:600;">Inverso</span></p></body></html> Forward - Diretto + Diretto Packet - Pacchetto + Pacchetto Sequence - Sequenza + Sequenza Delta (ms) - Delta (ms) + Delta (ms) Jitter (ms) - Jitter - Jitter (ms) + Jitter (ms) Skew - Skew + Skew Bandwidth - Larghezza di banda + Larghezza di banda Marker - Marcatore + Marcatore Status - Stato + Stato Reverse - Inverso + Inverso Graph - Grafico + Grafico <html><head/><body><p>Show or hide forward jitter values.</p></body></html> - <html><head/><body><p>Mostra o nascondi i valori di jitter diretto.</p></body></html> + <html><head/><body><p>Mostra o nascondi i valori di jitter diretto.</p></body></html> Forward Jitter - Jitter diretto + Jitter diretto <html><head/><body><p>Show or hide forward difference values.</p></body></html> - <html><head/><body><p>Mostra o nascondi i valori di differenza diretta.</p></body></html> + <html><head/><body><p>Mostra o nascondi i valori di differenza diretta.</p></body></html> Forward Difference - Differenza diretta + Differenza diretta <html><head/><body><p>Show or hide forward delta values.</p></body></html> - <html><head/><body><p>Mostra o nascondi i valori di delta diretto.</p></body></html> + <html><head/><body><p>Mostra o nascondi i valori di delta diretto.</p></body></html> Forward Delta - Delta diretto + Delta diretto <html><head/><body><p>Show or hide reverse jitter values.</p></body></html> - <html><head/><body><p>Mostra o nascondi i valori di jitter inverso.</p></body></html> + <html><head/><body><p>Mostra o nascondi i valori di jitter inverso.</p></body></html> Reverse Jitter - Jitter inverso + Jitter inverso <html><head/><body><p>Show or hide reverse difference values.</p></body></html> - <html><head/><body><p>Mostra o nascondi i valori di differenza inversa.</p></body></html> + <html><head/><body><p>Mostra o nascondi i valori di differenza inversa.</p></body></html> Reverse Difference - Differenza inversa + Differenza inversa <html><head/><body><p>Show or hide reverse delta values.</p></body></html> - <html><head/><body><p>Mostra o nascondi i valori di delta inverso.</p></body></html> + <html><head/><body><p>Mostra o nascondi i valori di delta inverso.</p></body></html> Reverse Delta - Delta inverso + Delta inverso <small><i>A hint.</i></small> - <small><i>Un suggerimento.</i></small> + <small><i>Un suggerimento.</i></small> Unsynchronized Forward and Reverse Audio - Audio diretto e inverso non sincronizzato - - - Stream Synchronized Forward and Reverse Audio - Audio diretto e inverso sincronizzato con flusso - - - Save the audio data for both channels synchronized to start of earlier stream. - Salva i dati dell'audio per entrambi i canali sincronizzato all'inizio del primo flusso. - - - Stream Synchronized Forward Stream Audio - Audio flusso diretto sincronizzato con flusso - - - Save the forward stream audio data synchronized to start of earlier stream. - Salva i dati dell'audio del flusso diretto sincronizzato all'inizio del primo flusso. - - - Stream Synchronized Reverse Stream Audio - Audio flusso inverso sincronizzato con flusso - - - Save the reverse stream audio data synchronized to start of earlier stream. - Salva i dati dell'audio del flusso inverso sincronizzato all'inizio del primo flusso. - - - File Synchronized Forward and Reverse Audio - Audio diretto e inverso sincronizzato con file - - - Save the audio data for both channels synchronized to start of file. - Salva i dati dell'audio per entrambi i canali sincronizzato all'inizio del file. - - - File Synchronized Forward Stream Audio - Audio flusso diretto sincronizzato con file - - - Save the forward stream audio data synchronized to start of file. - Salva i dati audio del flusso diretto sincronizzato all'inizio del file. - - - File Synchronized Reverse Stream Audio - Audio flusso inverso sincronizzato con file - - - Save the reverse stream audio data synchronized to start of file. - Salva i dati audio del flusso inverso sincronizzato all'inizio del file. + Audio diretto e inverso non sincronizzato Save the unsynchronized audio data for both channels. - Save the audio data for both channels. - Salva i dati dell'audio non sincronizzato per entrambi i canali. + Salva i dati dell'audio non sincronizzato per entrambi i canali. Unsynchronized Forward Stream Audio - Forward Stream Audio - Audio flusso diretto non sincronizzato + Audio flusso diretto non sincronizzato Save the unsynchronized forward stream audio data. - Save the forward stream audio data. - Salva i dati audio del flusso diretto non sincronizzato. + Salva i dati audio del flusso diretto non sincronizzato. Unsynchronized Reverse Stream Audio - Reverse Stream Audio - Audio flusso inverso non sincronizzato + Audio flusso inverso non sincronizzato Save the unsynchronized reverse stream audio data. - Save the reverse stream audio data. - Salva i dati audio del flusso inverso non sincronizzato. + Salva i dati audio del flusso inverso non sincronizzato. CSV - CSV + CSV Save both tables as CSV. - Salva entrambe le tabelle come CSV. + Salva entrambe le tabelle come CSV. Forward Stream CSV - CSV flusso diretto + CSV flusso diretto Save the forward table as CSV. - Salva la tabella diretta come CSV. + Salva la tabella diretta come CSV. Reverse Stream CSV - CSV flusso inverso + CSV flusso inverso Save the reverse table as CSV. - Salva la tabella inversa come CSV. + Salva la tabella inversa come CSV. Save Graph - Salva grafico + Salva grafico Save the graph image. - Salva l'immagine del grafico. + Salva l'immagine del grafico. Go to Packet - Vai al pacchetto + Vai al pacchetto Select the corresponding packet in the packet list. - Seleziona il pacchetto corrispondente nell'elenco dei pacchetti. + Seleziona il pacchetto corrispondente nell'elenco dei pacchetti. G - G + G Next Problem Packet - Pacchetto problematico successivo + Pacchetto problematico successivo Go to the next problem packet - Vai al successivo pacchetto problematico + Vai al successivo pacchetto problematico N - N + N - RTP Stream Analysis - Analisi flusso RTP + Stream Synchronized Forward and Reverse Audio + Audio diretto e inverso sincronizzato con flusso - Unable to save RTP data. - Impossibile salvare i dati RTP. + Save the audio data for both channels synchronized to start of earlier stream. + Salva i dati dell'audio per entrambi i canali sincronizzato all'inizio del primo flusso. - Can't synchronize when only one channel is selected - Impossibile selezionare quando è selezionato solo un canale + Stream Synchronized Forward Stream Audio + Audio flusso diretto sincronizzato con flusso - Save forward and reverse stream audio - Salva l'audio del flusso diretto e inverso + Save the forward stream audio data synchronized to start of earlier stream. + Salva i dati dell'audio del flusso diretto sincronizzato all'inizio del primo flusso. - Raw (*.raw) - Raw (*.raw) + Stream Synchronized Reverse Stream Audio + Audio flusso inverso sincronizzato con flusso - SSRC value not found. - Valore SSRC non trovato. + Save the reverse stream audio data synchronized to start of earlier stream. + Salva i dati dell'audio del flusso inverso sincronizzato all'inizio del primo flusso. + + + File Synchronized Forward and Reverse Audio + Audio diretto e inverso sincronizzato con file + + + Save the audio data for both channels synchronized to start of file. + Salva i dati dell'audio per entrambi i canali sincronizzato all'inizio del file. + + + File Synchronized Forward Stream Audio + Audio flusso diretto sincronizzato con file + + + Save the forward stream audio data synchronized to start of file. + Salva i dati audio del flusso diretto sincronizzato all'inizio del file. + + + File Synchronized Reverse Stream Audio + Audio flusso inverso sincronizzato con file + + + Save the reverse stream audio data synchronized to start of file. + Salva i dati audio del flusso inverso sincronizzato all'inizio del file. + + + RTP Stream Analysis + Analisi flusso RTP + + + Unable to save RTP data. + Impossibile salvare i dati RTP. No streams found. - Nessun flusso trovato. + Nessun flusso trovato. %1 streams found. - %1 flussi trovati. + %1 flussi trovati. G: Go to packet, N: Next problem packet - G: Vai al pacchetto, N: Pacchetto problematico successivo + G: Vai al pacchetto, N: Pacchetto problematico successivo No Audio - Nessun audio + Nessun audio Portable Document Format (*.pdf) - Portable Document Format (*.pdf) + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - Portable Network Graphics (*.png) + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - Windows Bitmap (*.bmp) + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG File Interchange Format (*.jpeg *.jpg) + JPEG File Interchange Format (*.jpeg *.jpg) Save Graph As - Salva grafico come + Salva grafico come Can't save in a file: Wrong length of captured packets. - Impossibile salvare in un file: lunghezza errata dei pacchetti catturati. + Impossibile salvare in un file: lunghezza errata dei pacchetti catturati. Can't save in a file: RTP data with padding. - Impossibile salvare in un file: dati RTP con padding. + Impossibile salvare in un file: dati RTP con spaziatura + + + Can't save in a file: Not all data in all packets was captured. + Impossibile salvare in un file: non sono stati catturati tutti i dati di tutti i pacchetti. Can't save in a file: File I/O problem. - Impossibile salvare in un file: problemi di I/O sul file. + Impossibile salvare in un file: problemi di I/O sul file. - Can't save in a file: Not all data in all packets was captured. - Impossibile salvare in un file: non sono stati catturati tutti i dati di tutti i pacchetti. + Warning + Avviso + + + Can't synchronize when only one channel is selected + Impossibile selezionare quando è selezionato solo un canale Save forward stream audio - Salva l'audio del flusso diretto + Salva l'audio del flusso diretto Save reverse stream audio - Salva l'audio del flusso inverso + Salva l'audio del flusso inverso + + + Save forward and reverse stream audio + Salva l'audio del flusso diretto e inverso Sun Audio (*.au) - Sun Audio (*.au) + Sun Audio (*.au) - Warning - Avviso + Raw (*.raw) + Raw (*.raw) Unable to save in that format - Impossibile salvare in quel formato + Impossibile salvare in quel formato Unable to save %1 - Impossibile salvare %1 + Impossibile salvare %1 Saving %1 - Salvataggio di %1 + Salvataggio di %1 Can save audio with 8000 Hz clock rate only - Puoi salvare audio solo con una frequenza di clock di 8000 Hz + Puoi salvare audio solo con una frequenza di clock di 8000 Hz Save forward stream CSV - Salva CSV del flusso diretto + Salva CSV del flusso diretto Save reverse stream CSV - Salva CSV del flusso inverso + Salva CSV del flusso inverso Save CSV - Salva CSV + Salva CSV Comma-separated values (*.csv) - Valori separati da virgola (*.csv) + Valori separati da virgola (*.csv) There is no "rtp.ssrc" field in this version of Wireshark. - Non c'è alcun campo "rtp.ssrc" in questa versione di Wireshark. + Non c'è alcun campo "rtp.ssrc" in questa versione di Wireshark. Please select an RTPv2 packet with an SSRC value - Seleziona un pacchetto RTPv2 con un valore SSRC + Seleziona un pacchetto RTPv2 con un valore SSRC + + + SSRC value not found. + Valore SSRC non trovato. RtpAudioStream RTP stream is empty or codec is unsupported. - Il flusso RTP è vuoto o il codificatore non è supportato. + Il flusso RTP è vuoto o il codificatore non è supportato. %1 does not support PCM at %2. Preferred format is %3 - %1 non supporta PCM in %2. Il formato preferito è %3 + %1 non supporta PCM in %2. Il formato preferito è %3 RtpPlayerDialog RTP Player - Lettore RTP + Lettore RTP Source Address - Indirizzo sorgente + Indirizzo sorgente Source Port - Porta sorgente + Porta sorgente Destination Address - Indirizzo destinazione + Indirizzo destinazione Destination Port - Porta destinazione + Porta destinazione SSRC - SSRC + SSRC Setup Frame - Frame di configurazione + Frame di configurazione Packets - Pacchetti + Pacchetti Time Span (s) - Arco temporale (s) + Arco temporale (s) Sample Rate (Hz) - Campionamento (Hz) + Campionamento (Hz) Payloads - Payload + Payload <html><head/><body> @@ -9822,7 +9695,7 @@ </tbody></table> </body></html> - <html><head/><body> + <html><head/><body> <h3>Scorciatoie di tastiera preziose e che risparmiano tempo</h3> <table><tbody> @@ -9847,27 +9720,27 @@ <small><i>No audio</i></small> - <small><i>Nessun audio</i></small> + <small><i>Nessun audio</i></small> Output Device: - Dispositivo di uscita: + Dispositivo di uscita: <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> Jitter Buffer: - Buffer jitter: + Buffer jitter: The simulated jitter buffer in milliseconds. - Il buffer del jitter simulato in millisecondi. + Il buffer del jitter simulato in millisecondi. Playback Timing: - Orario della riproduzione: + Orario della riproduzione: <strong>Jitter Buffer</strong>: Use jitter buffer to simulate the RTP stream as heard by the end user. @@ -9875,12 +9748,7 @@ <strong>RTP Timestamp</strong>: Use RTP Timestamp instead of the arriving packet time. This will not reproduce the RTP stream as the user heard it, but is useful when the RTP is being tunneled and the original packet timing is missing. <br/> <strong>Uninterrupted Mode</strong>: Ignore the RTP Timestamp. Play the stream as it is completed. This is useful when the RTP timestamp is missing. - <strong>Jitter Buffer</strong>: Use jitter buffer to simulate the RTP stream as heard by the end user. -<br/> -<strong>RTP Timestamp</strong>: Use RTP Timestamp instead of the arriving packet time. This will not reproduce the RTP stream as the user heard it, but is useful when the RTP is being tunneled and the original packet timing is missing. -<br/> -<strong>Uniterrupted Mode</strong>: Ignore the RTP Timestamp. Play the stream as it is completed. This is useful when the RTP timestamp is missing. - <strong>Buffer jitter</strong>: utilizza buffer jitter per simulare il flusso RTP come viene ascoltato dall'utente finale. + <strong>Buffer jitter</strong>: utilizza buffer jitter per simulare il flusso RTP come viene ascoltato dall'utente finale. <br/> <strong>Marca temporale RTP</strong>: utilizza Marca temporale RTP invece dell'ora di arrivo del pacchetto. Ciò non riprodurrà il flusso RTP come lo ha ascoltato l'utente finale, ma è utile quando il traffico RTP è instradato su tunnel e l'orario del pacchetto originale manca. <br/> @@ -9888,1223 +9756,1227 @@ Jitter Buffer - Buffer jitter + Buffer jitter RTP Timestamp - Marca temporale RTP + Marca temporale RTP Uninterrupted Mode - Modalità senza interruzione + Modalità senza interruzione <html><head/><body><p>View the timestamps as time of day (checked) or seconds since beginning of capture (unchecked).</p></body></html> - <html><head/><body><p>Visualizza le marche temporali come ora del giorno (marcata) o secondi dall'inizio della cattura (non marcata).</p></body></html> + <html><head/><body><p>Visualizza le marche temporali come ora del giorno (marcata) o secondi dall'inizio della cattura (non marcata).</p></body></html> Time of Day - Ora del giorno + Ora del giorno Reset Graph - Ripristina grafico + Ripristina il grafico Reset the graph to its initial state. - Ripristina il grafico al suo stato iniziale. + Ripristina il grafico al suo stato iniziale. 0 - 0 + 0 Zoom In - Ingrandisci + Ingrandisci + - + + + Zoom Out - Rimpicciolisci + Rimpicciolisci - - - + - Move Left 10 Pixels - Sposta a sinistra di 10 pixel + Sposta a sinistra di 10 pixel Left - Sinistra + Sinistra Move Right 10 Pixels - Sposta a destra di 10 pixel + Sposta a destra di 10 pixel Right - Destra + Destra Move Left 1 Pixels - Sposta a sinistra di 1 pixel + Sposta a sinistra di 1 pixel Shift+Left - Maiusc+Sinistra + Shift+Sinistra Move Right 1 Pixels - Sposta a destra di 1 pixel + Sposta a destra di 1 pixel Shift+Right - Maiusc+Destra + Shift+Destra Go To Packet Under Cursor - Vai al pacchetto sotto il cursore + Vai al pacchetto sotto il cursore Go to packet currently under the cursor - Vai al pacchetto attualmente sotto il cursore + Vai al pacchetto attualmente sotto il cursore G - G + G Drag / Zoom - Trascina / Ingrandisci + Trascina/Zoom Toggle mouse drag / zoom behavior - Commuta il comportamento di trascinamento/ingrandimento del mouse + Commuta il comportamento di trascinamento/ingrandimento del mouse Z - Z + Z Capture / Session Time Origin - Origine dell'orario della cattura/sessione + Origine dell'orario della cattura/sessione Toggle capture / session time origin - Commuta l'origine dell'orario della cattura/sessione + Commuta l'origine dell'orario della cattura/sessione T - T + T Crosshairs - Reticolo + Reticolo Toggle crosshairs - Commuta il reticolo + Commuta il reticolo Space - Spazio + Spazio No devices available - Nessun dispositivo disponibile + Nessun dispositivo disponibile Play Streams - Riproduci flussi + Riproduci flussi Out of Sequence - Fuori sequenza + Fuori sequenza Jitter Drops - Scarti jitter + Scarti jitter Wrong Timestamps - Marche temporali errate + Marche temporali errate Inserted Silence - Silenzio inserito + Silenzio inserito %1. Press "G" to go to packet %2 - %1. Premi "G" per andare al pacchetto %2 + %1. Premi "G" per andare al pacchetto %2 Unknown - Sconosciuto + Sconosciuto RtpStreamDialog Dialog - Finestra + Finestra Source Address - Indirizzo sorgente + Indirizzo sorgente Source Port - Porta sorgente + Porta sorgente Destination Address - Indirizzo destinazione + Indirizzo destinazione Destination Port - Porta destinazione + Porta destinazione SSRC - SSRC + SSRC Payload - Payload + Payload Packets - Pacchetti + Pacchetti Lost - Persi + Persi Max Delta (ms) - Delta massimo (ms) + Delta massimo (ms) Max Jitter - Jitter massimo + Jitter massimo Mean Jitter - Jitter medio + Jitter medio Status - Stato + Stato <small><i>A hint.</i></small> - <small><i>Un suggerimento.</i></small> + <small><i>Un suggerimento.</i></small> Find Reverse - Trova inverso + Trova inverso Find the reverse stream matching the selected forward stream. - Trova il flusso inverso che corrisponde al flusso diretto selezionato. + Trova il flusso inverso che corrisponde al flusso diretto selezionato. R - R + R Mark Packets - Marca pacchetti + Marca pacchetti Mark the packets of the selected stream(s). - Marca i pacchetti dei flussi selezionati. + Marca i pacchetti dei flussi selezionati. M - M + M Select None - Nessuna selezione + Nessuna selezione Undo stream selection. - Annulla la selezione del flusso. + Annulla la selezione del flusso. Go To Setup - Vai alla configurazione + Vai alla configurazione Go to the setup packet for this stream. - Vai al pacchetto di configurazione per questo flusso. + Vai al pacchetto di configurazione per questo flusso. G - G + G Prepare Filter - Prepara filtro + Prepara filtro Prepare a filter matching the selected stream(s). - Prepara un filtro che corrisponde ai flussi selezionati. + Prepara un filtro che corrisponde ai flussi selezionati. P - P + P Export As RTPDump - Esporta come RTPDump + Esporta come RTPDump Export the stream payload as rtpdump - Esporta il payload del flusso come rtpdump + Esporta il payload del flusso come rtpdump E - E + E Analyze - Analizza + Analizza Open the analysis window for the selected stream(s) - Apri la finestra di analisi per i flussi selezionati + Apri la finestra di analisi per i flussi selezionati Copy as CSV - Copia come CSV + Copia come CSV Copy stream list as CSV. - Copia l'elenco dei flussi come CSV. + Copia l'elenco dei flussi come CSV. Copy as YAML - Copia come YAML + Copia come YAML Copy stream list as YAML. - Copia l'elenco dei flussi come YAML. + Copia l'elenco dei flussi come YAML. RTP Streams - Flussi RTP + Flussi RTP Export - Export... - Esporta + Esporta Copy - Copia + Copia as CSV - come CSV + come CSV as YAML - come YAML + come YAML %1 streams - flussi %1 + flussi %1 , %1 selected, %2 total packets - , selezionati %1, pacchetti totali %2 + , selezionati %1, pacchetti totali %2 Save RTPDump As - Salva RTPDump come + Salva RTPDump come SCTPAllAssocsDialog Wireshark - SCTP Associations - Wireshark - Associazioni SCTP + Wireshark - Associazioni SCTP ID - ID + ID Port 1 - Porta 1 + Porta 1 Port 2 - Porta 2 + Porta 2 Number of Packets - Numero di pacchetti + Numero di pacchetti Number of DATA Chunks - Numero dei frammenti di dati + Numero dei frammenti di dati Number of Bytes - Numero di byte + Numero di byte Filter Selected Association - Filtra l'associazione selezionata + Filtra l'associazione selezionata Analyze - Analizza + Analizza Reset Graph - Ripristina il grafico + Ripristina il grafico Reset the graph to its initial state. - Ripristina il grafico al suo stato iniziale. + Ripristina il grafico al suo stato iniziale. 0 - 0 + 0 Zoom In - Ingrandisci + Ingrandisci + - + + + Zoom Out - Rimpicciolisci + Rimpicciolisci - - - + - Move Up 10 Pixels - Sposta in su di 10 pixel + Sposta in su di 10 pixel Up - Su + Su Move Left 10 Pixels - Sposta a sinistra di 10 pixel + Sposta a sinistra di 10 pixel Left - Sinistra + Sinistra Move Right 10 Pixels - Sposta a destra di 10 pixel + Sposta a destra di 10 pixel Right - Destra + Destra Move Down 10 Pixels - Sposta in giù di 10 pixel + Sposta in giù di 10 pixel Down - Giù + Giù Move Up 1 Pixel - Sposta in su di 1 pixel + Sposta in su di 1 pixel Shift+Up - Shift+Su + Maiusc+Su Move Left 1 Pixel - Sposta a sinistra di 1 pixel + Sposta a sinistra di 1 pixel Shift+Left - Shift+Sinistra + Maiusc+Sinistra Move Right 1 Pixel - Sposta a sinistra di 1 pixel + Sposta a destra di 1 pixel Shift+Right - Shift+Destra + Maiusc+Destra Move Down 1 Pixel - Sposta in giù di 1 pixel + Sposta in giù di 1 pixel Shift+Down - Shift+Giù + Maiusc+Giù Next Stream - Flusso successivo + Flusso successivo Go to the next stream in the capture - Vai al prossimo flusso nella cattura + Vai al prossimo flusso nella cattura PgUp - PgSu + PgSu Previous Stream - Flusso precedente + Flusso precedente Go to the previous stream in the capture - Vai al flusso precedente nella cattura + Vai al flusso precedente nella cattura PgDown - PgGiù + PgGiù Switch Direction - Inverti direzione + Inverti direzione Switch direction (swap TCP endpoints) - Inverti direzione (scambia i terminatori TCP) + Inverti direzione (scambia i terminatori TCP) D - D + D Go To Packet Under Cursor - Vai al pacchetto sotto il cursore + Vai al pacchetto sotto il cursore Go to packet currently under the cursor - Vai al pacchetto attualmente sotto il cursore + Vai al pacchetto attualmente sotto il cursore G - G + G Drag / Zoom - Trascina/Zoom + Trascina / Ingrandisci Toggle mouse drag / zoom behavior - Inverti il comportamento di trascina/zoom del mouse + Commuta il comportamento di trascinamento/ingrandimento del mouse Z - Z + Z Relative / Absolute Sequence Numbers - Numeri di sequenza relativi/assoluti + Numeri di sequenza relativi/assoluti Toggle relative / absolute sequence numbers - Inverti i numeri di sequenza relativi/assoluti + Inverti i numeri di sequenza relativi/assoluti S - S + S Capture / Session Time Origin - Origine dell'orario della cattura/sessione + Origine dell'orario della cattura/sessione Toggle capture / session time origin - Inverti l'origine del tempo della cattura/sessione + Commuta l'origine dell'orario della cattura/sessione T - T + T Crosshairs - Reticoli + Reticolo Toggle crosshairs - Inverti reticolo + Inverti reticolo Space - Spazio + Spazio Round Trip Time - Round Trip Time + Round Trip Time Switch to the Round Trip Time graph - Passa al grafico Round Trip Time + Passa al grafico Round Trip Time 1 - 1 + 1 Throughput - Capacità trasmissiva + Capacità trasmissiva Switch to the Throughput graph - Passa al grafico della capacità trasmissiva + Passa al grafico della capacità trasmissiva 2 - 2 + 2 Time / Sequence (Stevens) - Tempo/Sequenza (Stevens) + Tempo / Sequenza (Stevens) Switch to the Stevens-style Time / Sequence graph - Passa allo stile Stevens per il grafico Tempo/Sequenza + Passa allo stile Stevens per il grafico Tempo/Sequenza 3 - 3 + 3 Window Scaling - Ridimensionamento finestra + Ridimensionamento della finestra Switch to the Window Scaling graph - Passa al grafico del ridimensionamento finestra + Passa al grafico del ridimensionamento finestra 5 - 5 + 5 Time / Sequence (tcptrace) - Tempo/Sequenza (tcptrace) + Tempo/Sequenza (tcptrace) Switch to the tcptrace-style Time / Sequence graph - Passa allo stile tcptrace per il grafico Tempo/Sequenza + Passa allo stile tcptrace per il grafico Tempo/Sequenza 4 - 4 + 4 SCTPAssocAnalyseDialog Wireshark - Analyse Association - Wireshark - Analizza l'associazione + Wireshark - Analizza associazione TabWidget - TabWidget + TabWidget Statistics - Statistiche + Statistiche Chunk Statistics - Statistiche sui blocchi + Statistiche sui blocchi Filter Association - Associazione del filtro + Filtra associazione Close - Chiudi + Chiudi Number of Data Chunks from EP2 to EP1: - Numero dei blocchi dati da EP2 a EP1: + Numero dei blocchi dati da EP2 a EP1: Checksum Type: - Tipo di checksum: + Tipo di checksum: Number of Data Chunks from EP1 to EP2: - Numero di blocchi dati da EP1 a EP2: + Numero di blocchi dati da EP1 a EP2: Number of Data Bytes from EP1 to EP2: - Numero di byte di dati da EP1 a EP2: + Numero di byte di dati da EP1 a EP2: Number of Data Bytes from EP2 to EP1: - Numero di byte di dati da EP2 a EP1: + Numero di byte di dati da EP2 a EP1: TextLabel - EtichettaTesto + EtichettaTesto Endpoint 1 - Terminatore 1 + Terminatore 1 Graph TSN - Grafico TSN + Grafico TSN Graph Bytes - Grafico Byte + Grafico Byte Complete list of IP Addresses as provided in the INIT Chunk - Elenco completo degli indirizzi IP come fornita nel blocco INIT + Elenco completo degli indirizzi IP come fornita nel blocco INIT Requested Number of Inbound Streams: - Numero di flussi in ingresso richiesti: + Numero di flussi in ingresso richiesti: Port: - Porta: + Porta: Sent Verification Tag: - Tag di verifica inviato: + Tag di verifica inviato: Minimum Number of Inbound Streams: - Numero minimo di flussi in ingresso: + Numero minimo di flussi in ingresso: Minimum Number of Outbound Streams: - Numero minimo di flussi in uscita: + Numero minimo di flussi in uscita: Graph Arwnd - Grafico Arwnd + Grafico Arwnd Endpoint 2 - Terminatore 2 + Terminatore 2 Provided Number of Outbound Streams: - Numero fornito di flussi in uscito: + Numero fornito di flussi in uscito: Complete list of IP Addresses as provided in the INIT-ACK Chunk - Elenco completo degli indirizzi IP come fornito dal blocco INIT + Elenco completo degli indirizzi IP come fornito dal blocco INIT Graph a_rwnd - Grafico a_rwnd + Grafico a_rwnd SCTP Analyse Association: %1 Port1 %2 Port2 %3 - Associazione dell'analisi SCTP: %1 Port1 %2 Port2 %3 + Associazione dell'analisi SCTP: %1 Port1 %2 Port2 %3 No Association found for this packet. - Nessuna associazione trovata per questo pacchetto. + Nessuna associazione trovata per questo pacchetto. + + + Warning + Avviso + + + Could not find SCTP Association with id: %1 + Impossibile trovare l'associazione SCTP con id: %1 Complete list of IP-Addresses as provided in the INIT-Chunk - Elenco completo degli indirizzi IP come fornito nel blocco INIT + Elenco completo degli indirizzi IP come fornito nel blocco INIT Complete list of IP-Addresses as provided in the INITACK-Chunk - Elenco completo degli indirizzi IP come fornito dal blocco INITACK + Elenco completo degli indirizzi IP come fornito dal blocco INITACK List of used IP-Addresses - Elenco degli indirizzi IP utilizzati + Elenco degli indirizzi IP utilizzati Used Number of Inbound Streams: - Numero di flussi in ingresso utilizzati: + Numero di flussi in ingresso utilizzati: Used Number of Outbound Streams: - Numero di flussi in uscita utilizzati: + Numero di flussi in uscita utilizzati: SCTPChunkStatisticsDialog Dialog - Finestra + Finestra Association - Associazione + Associazione Endpoint 1 - Terminatore 1 + Terminatore 1 Endpoint 2 - Terminatore 2 + Terminatore 2 Save Chunk Type Order - Salva l'ordine del tipo di blocco + Salva l'ordine del tipo di blocco Hide Chunk Type - Nascondi il tipo di blocco + Nascondi il tipo di blocco Remove the chunk type from the table - Rimuovi il tipo di blocco dalla tabella + Rimuovi il tipo di blocco dalla tabella Chunk Type Preferences - Configurazione del tipo di blocco + Configurazione del tipo di blocco Go to the chunk type preferences dialog to show or hide other chunk types - Vai alla finestra della configurazione del tipo di blocco per mostrare o nascondere gli altri tipi di blocco + Vai alla finestra della configurazione del tipo di blocco per mostrare o nascondere gli altri tipi di blocco Show All Registered Chunk Types - Mostra tutti i tipi di blocco registrati + Mostra tutti i tipi di blocco registrati Show all chunk types with defined names - Mostra tutti i tipi di blocchi con nomi definiti + Mostra tutti i tipi di blocchi con nomi definiti SCTP Chunk Statistics: %1 Port1 %2 Port2 %3 - Statistiche sui blocchi SCTP: %1 Porta1 %2 Porta2 %3 + Statistiche sui blocchi SCTP: %1 Porta1 %2 Porta2 %3 SCTPGraphArwndDialog SCTP Graph - Grafico SCTP + Grafico SCTP - Reset to full size - Reimposta la dimensione massima + <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + Reset to full size + Reimposta la dimensione massima Save Graph - Salva il grafico + Salva grafico goToPacket - vaiAlPacchetto + vaiAlPacchetto Go to Packet - Vai al pacchetto + Vai al pacchetto SCTP Data and Adv. Rec. Window over Time: %1 Port1 %2 Port2 %3 - Dati SCTP e Finestra degli annunci ricevuti nel tempo: %1 Porta1 %2 Porta2 %3 + Dati SCTP e Finestra degli annunci ricevuti nel tempo: %1 Porta1 %2 Porta2 %3 No Data Chunks sent - Nessun blocco dati inviato + Nessun blocco dati inviato Arwnd - Arwnd + Arwnd time [secs] - tempo [sec] + tempo [sec] Advertised Receiver Window [Bytes] - Finestra del ricevitore annunciata [Byte] + Finestra del ricevitore annunciata [Byte] <small><i>Graph %1: a_rwnd=%2 Time=%3 secs </i></small> - <small><i>Grafico %1: a_rwnd=%2 Tempo=%3 secondi </i></small> + <small><i>Grafico %1: a_rwnd=%2 Tempo=%3 secondi </i></small> SCTPGraphByteDialog SCTP Graph - Grafico SCTP + Grafico SCTP - Reset to full size - Reimposta la dimensione massima + <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + Reset to full size + Reimposta la dimensione massima Save Graph - Salva grafico + Salva grafico goToPacket - vaiAlPacchetto + vaiAlPacchetto Go to Packet - Vai al pacchetto + Vai al pacchetto SCTP Data and Adv. Rec. Window over Time: %1 Port1 %2 Port2 %3 - Dati SCTP e Finestra degli annunci ricevuti nel tempo: %1 Porta1 %2 Porta2 %3 + Dati SCTP e Finestra degli annunci ricevuti nel tempo: %1 Porta1 %2 Porta2 %3 No Data Chunks sent - Nessun blocco dati inviato + Nessun blocco dati inviato Bytes - Byte + Byte time [secs] - tempo [sec] + tempo [sec] Received Bytes - Byte ricevuti + Byte ricevuti <small><i>Graph %1: Received bytes=%2 Time=%3 secs </i></small> - <small><i>Grafico %1: Byte ricevuti=%2 Tempo=%3 secondi </i></small> + <small><i>Grafico %1: Byte ricevuti=%2 Tempo=%3 secondi </i></small> SCTPGraphDialog SCTP Graph - Grafico SCTP + Grafico SCTP + + + <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> Only SACKs - Solo SACK + Solo SACK Only TSNs - Solo TSN + Solo TSN Show both - Mostra entrambi + Mostra entrambi Reset to full size - Ripristina la dimensione massima - - - <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + Reimposta la dimensione massima Save Graph - Salva grafico + Salva grafico goToPacket - vaiAlPacchetto + vaiAlPacchetto Go to Packet - Vai al pacchetto + Vai al pacchetto SCTP TSNs and SACKs over Time: %1 Port1 %2 Port2 %3 - SCTP TSN e SACK nel tempo: %1 Porta1 %2 Porta2 %3 + SCTP TSN e SACK nel tempo: %1 Porta1 %2 Porta2 %3 No Data Chunks sent - Nessun blocco dati inviato + Nessun blocco dati inviato CumTSNAck - CumTSNAck + CumTSNAck Gap Ack - Gap Ack + Gap Ack NR Gap Ack - NR Gap Ack + NR Gap Ack Duplicate Ack - Ack duplicato + Ack duplicato TSN - TSN + TSN time [secs] - tempo [sec] + tempo [sec] TSNs - TSN + TSN <small><i>%1: %2 Time: %3 secs </i></small> - <small><i>%1: %2 Tempo: %3 secondi </i></small> + <small><i>%1: %2 Tempo: %3 secondi </i></small> Portable Document Format (*.pdf) - Portable Document Format (*.pdf) + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - Portable Network Graphics (*.png) + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - Windows Bitmap (*.bmp) + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG File Interchange Format (*.jpeg *.jpg) + JPEG File Interchange Format (*.jpeg *.jpg) Save Graph As - Salva il Grafico Come + Salva grafico come ScsiServiceResponseTimeDialog <small><i>Select a command and enter a filter if desired, then press Apply.</i></small> - <small><i>Seleziona un comando e digita un filtro se vuoi, poi premi Applica.</i></small> + <small><i>Seleziona un comando e digita un filtro se vuoi, poi premi Applica.</i></small> Command: - Comando: + Comando: SCSI Service Response Times - Tempi di risposta del servizio SCSI + Tempi di risposta del servizio SCSI SearchFrame Frame - Frame + Frame <html><head/><body><p>Search the Info column of the packet list (summary pane), decoded packet display labels (tree view pane) or the ASCII-converted packet data (hex view pane).</p></body></html> - <html><head/><body><p>Cerca nella colonna delle informazioni dell'elenco dei pacchetti (pannello di riepilogo), le etichette dei pacchetti visualizzati (pannello con la vista ad albero) o i dati del pacchetto convertiti in ASCII (pannello con la vista in esadecimale).</p></body></html> + <html><head/><body><p>Cerca nella colonna delle informazioni dell'elenco dei pacchetti (pannello di riepilogo), le etichette dei pacchetti visualizzati (pannello con la vista ad albero) o i dati del pacchetto convertiti in ASCII (pannello con la vista in esadecimale).</p></body></html> Packet list - Elenco dei pacchetti + Elenco dei pacchetti Packet details - Dettagli pacchetto + Dettagli pacchetto Packet bytes - Byte del pacchetto + Byte del pacchetto <html><head/><body><p>Search for strings containing narrow (UTF-8 and ASCII) or wide (UTF-16) characters.</p></body></html> - <html><head/><body><p>Cerca le stringhe che contengono i caratteri ridotti (UTF-8 e ASCII) o allargati (UTF-16).</p></body></html> + <html><head/><body><p>Cerca le stringhe che contengono i caratteri ridotti (UTF-8 e ASCII) o allargati (UTF-16).</p></body></html> Narrow & Wide - Ridotti o allargati + Ridotti e allargati Narrow (UTF-8 / ASCII) - Ridotti (UTF-8 / ASCII) + Ridotti (UTF-8 / ASCII) Wide (UTF-16) - Allargati (UTF-16) + Allargati (UTF-16) Case sensitive - Distingui maiuscole + Distingui maiuscole <html><head/><body><p>Search for data using display filter syntax (e.g. ip.addr==10.1.1.1), a hexadecimal string (e.g. fffffda5), a plain string (e.g. My String) or a regular expression (e.g. colou?r).</p></body></html> - <html><head/><body><p>Search for data using display filter syntax (e.g. ip.addr==10.1.1.1), a hexadecimal string (e.g. fffffda5) or a plain string (e.g. My String).</p></body></html> - <html><head/><body><p>Cerca nei dati utilizzando la sintassi dei filtri di visualizzazione (ad es. ip.addr==10.1.1.1), una stringa esadecimale (ad es. fffffda5) o una stringa semplice (ad es. Mia Stringa) o un'espressione regolare (ad es. colou?r).</p></body></html> + <html><head/><body><p>Cerca nei dati utilizzando la sintassi dei filtri di visualizzazione (ad es. ip.addr==10.1.1.1), una stringa esadecimale (ad es. fffffda5) o una stringa semplice (ad es. Mia Stringa) o un'espressione regolare (ad es. colou?r).</p></body></html> Display filter - Filtro di visualizzazione + Filtro di visualizzazione Hex value - Valore esadecimale + Valore esadecimale String - Stringa + Stringa Regular Expression - Espressione regolare + Espressione regolare Find - Trova + Trova Cancel - Annulla - - - No valid search type selected. Please report this to the development team. - Nessun tipo di ricerca valida selezionata. Segnala il problema alla squadra di sviluppo. + Annulla Invalid filter. - Filtro non valido. + Filtro non valido. That filter doesn't test anything. - Il filtro non verifica niente. + Il filtro non verifica niente. That's not a valid hex string. - Questa non è una stringa esadecimale valida. + Questa non è una stringa esadecimale valida. You didn't specify any text for which to search. - Non hai specificato alcun testo da ricercare. + Non hai specificato alcun testo da ricercare. No valid character set selected. Please report this to the development team. - Nessun gruppo di caratteri valido selezionato. Segnala il problema alla squadra di sviluppo. + Nessun gruppo di caratteri valido selezionato. Segnala il problema alla squadra di sviluppo. + + + No valid search type selected. Please report this to the development team. + Nessun tipo di ricerca valida selezionata. Segnala il problema alla squadra di sviluppo. No valid search area selected. Please report this to the development team. - Nessuna area di ricerca valida selezionata. Segnala il problema alla squadra di sviluppo. + Nessuna area di ricerca valida selezionata. Segnala il problema alla squadra di sviluppo. No packet contained those bytes. - Nessun pacchetto contiene questi byte. + Nessun pacchetto contiene questi byte. No packet contained that string in its Info column. - Nessun pacchetto contiene questa stringa nella colonna delle informazioni. + Nessun pacchetto contiene questa stringa nella colonna delle informazioni. No packet contained that string in its dissected display. - Nessun pacchetto contiene questa stringa nella sua visualizzazione decodificata. + Nessun pacchetto contiene questa stringa nella sua visualizzazione decodificata. No packet contained that string in its converted data. - Nessun pacchetto contiene questa stringa nei suoi dati convertiti. + Nessun pacchetto contiene questa stringa nei suoi dati convertiti. No packet matched that filter. - Nessun pacchetto corrisponde a questo filtro. + Nessun pacchetto corrisponde a questo filtro. SequenceDialog Call Flow - Flusso della chiamata + Flusso della chiamata + + + Flow + Flusso Time - Tempo + Tempo Comment - Commento + Commento Save As - Save As... - Salva come + Salva come No data - Nessun dato + Nessun dato %Ln node(s) - - %n nodo - %n nodi + + %Ln nodo + %Ln nodi %Ln item(s) - - %n voce - %n voci + + %Ln elemento + %Ln elementi Portable Document Format (*.pdf) - Portable Document Format (*.pdf) + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - Portable Network Graphics (*.png) + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - Windows Bitmap (*.bmp) + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG File Interchange Format (*.jpeg *.jpg) + JPEG File Interchange Format (*.jpeg *.jpg) ASCII (*.txt) - ASCII (*.txt) + ASCII (*.txt) Save Graph As - Wireshark: Save Graph As... - Salva grafico come - - - Flow - Flusso + Salva grafico come <html><head/><body> @@ -11131,29 +11003,7 @@ </tbody></table> </body></html> - <html><head/><body> - -<h3>Valuable and amazing time-saving keyboard shortcuts</h3> -<table><tbody> - -<tr><th>0</th><td>Reset graph to its initial state</td></th> - -<tr><th>→</th><td>Move right 10 pixels</td></th> -<tr><th>←</th><td>Move left 10 pixels</td></th> -<tr><th>↑</th><td>Move up 10 pixels</td></th> -<tr><th>↓</th><td>Move down 10 pixels</td></th> -<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> -<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> -<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> -<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> - -<tr><th>g</th><td>Go to packet under cursor</td></th> -<tr><th>n</th><td>Go to the next packet</td></th> -<tr><th>p</th><td>Go to the previous packet</td></th> - -</tbody></table> -</body></html> - <html><head/><body> + <html><head/><body> <h3>Scorciatoie per la tastiera di valore e meravigliose per risparmiare tempo</h3> <table><tbody> @@ -11180,465 +11030,464 @@ <small><i>A hint</i></small> - <small><i>Un suggerimento</i></small> + <small><i>Un suggerimento</i></small> <html><head/><body><p>Only show flows matching the current display filter</p></body></html> - <html><head/><body><p>Mostra solo i flussi che corrispondono al filtro di visualizzazione attuale</p></body></html> + <html><head/><body><p>Mostra solo i flussi che corrispondono al filtro di visualizzazione attuale</p></body></html> Limit to display filter - Limita al filtro di visualizzazione + Limita al filtro di visualizzazione Flow type: - Tipo di flusso: + Tipo di flusso: Addresses: - Indirizzi: + Indirizzi: Any - Tutti + Tutti Network - Rete + Rete Reset - Ripristina + Ripristina Reset Diagram - Ripristina diagramma + Ripristina diagramma Reset the diagram to its initial state. - Ripristina il diagramma al suo stato iniziale. + Ripristina il diagramma al suo stato iniziale. 0 - 0 + 0 Zoom In - Ingrandisci + Ingrandisci + - + + + Zoom Out - Rimpicciolisci + Rimpicciolisci - - - + - Move Up 10 Pixels - Sposta in su di 10 pixel + Sposta in su di 10 pixel Up - Su + Su Move Left 10 Pixels - Sposta a sinistra di 10 pixel + Sposta a sinistra di 10 pixel Left - Sinistra + Sinistra Move Right 10 Pixels - Sposta a destra di 10 pixel + Sposta a destra di 10 pixel Right - Destra + Destra Move Down 10 Pixels - Sposta in giù di 10 pixel + Sposta in giù di 10 pixel Down - Giù + Giù Move Up 1 Pixel - Sposta in su di 1 pixel + Sposta in su di 1 pixel Shift+Up - Shift+Su + Maiusc+Su Move Left 1 Pixel - Sposta a sinistra di 1 pixel + Sposta a sinistra di 1 pixel Shift+Left - Shift+Sinistra + Maiusc+Sinistra Move Right 1 Pixel - Sposta a destra di 1 pixel + Sposta a destra di 1 pixel Shift+Right - Shift+Destra + Maiusc+Destra Move Down 1 Pixel - Sposta in giù di 1 pixel + Sposta in giù di 1 pixel Shift+Down - Shift+Giù + Maiusc+Giù Go To Packet Under Cursor - Vai al pacchetto sotto il cursore + Vai al pacchetto sotto il cursore Go to packet currently under the cursor - Vai al pacchetto attualmente sotto il cursore + Vai al pacchetto attualmente sotto il cursore G - G + G All Flows - Tutti i flussi + Tutti i flussi Show flows for all packets - Mostra i flussi per tutti i pacchetti + Mostra i flussi per tutti i pacchetti 1 - 1 + 1 TCP Flows - Flussi TCP + Flussi TCP Show only TCP flow information - Mostra solo le informazioni sui flussi TCP + Mostra solo le informazioni sui flussi TCP Go To Next Packet - Vai al pacchetto successivo + Vai al pacchetto successivo Go to the next packet - Vai al pacchetto successivo + Vai al pacchetto successivo N - N + N Go To Previous Packet - Vai al pacchetto precedente + Vai al pacchetto precedente Go to the previous packet - Vai al pacchetto precedente + Vai al pacchetto precedente P - P + P ShortcutListModel Shortcut - Scorciatoia + Scorciatoia Name - Nome + Nome Description - Descrizione + Descrizione ShowPacketBytesDialog - - Show Packet Bytes - Mostra byte del pacchetto - - - Hint. - Suggerimento. - - - Decode as - Decodifica come - - - Show as - Mostra come - - - Start - Inizia - - - End - Finisce - - - Find: - Trova: - - - Find &Next - Trova &successivo - Frame %1, %2, %Ln byte(s). - + Frame %1: %2, %Ln byte. Frame %1: %2, %Ln byte. None - Nessuno + Nessuno Base64 - Base64 + Base64 Compressed - Compresso + Compresso Quoted-Printable - Quoted-Printable + Quoted-Printable ROT13 - ROT13 + ROT13 ASCII - ASCII + ASCII ASCII & Control - ASCII e Control + ASCII e Control C Array - C Array + Array C EBCDIC - EBCDIC + EBCDIC Hex Dump - Hex Dump + Dump Esadecimale HTML - HTML + HTML Image - Immagine + Immagine ISO 8859-1 - ISO 8859-1 + ISO 8859-1 Raw - Grezzo + Grezzo UTF-8 - UTF-8 + UTF-8 YAML - YAML + YAML Print - Stampa + Stampa Copy - Copia + Copia Save as - Salva come + Salva come Displaying %Ln byte(s). - + Visualizzazione di %Ln byte. Visualizzazione di %Ln byte. Regex Find: - Trova espressione regolare: + Trova espressione regolare: Save Selected Packet Bytes As - Salva byte del pacchetto selezionato come + Salva byte del pacchetto selezionato come + + + Show Packet Bytes + Mostra byte del pacchetto + + + Hint. + Suggerimento. + + + Decode as + Decodifica come + + + Show as + Mostra come + + + Start + Inizio + + + End + Fine + + + Find: + Trova: + + + Find &Next + Trova &successivo ShowPacketBytesTextEdit Show Selected - Mostra selezionati + Mostra selezionati Show All - Mostra tutto + Mostra tutto SplashOverlay Initializing dissectors - Inizializzazione dei decodificatori in corso + Inizializzazione dei decodificatori in corso Initializing tap listeners - Inizializzazione dei listener tap in corso + Inizializzazione dei listener tap in corso Initializing external capture plugins - Inizializzazione estensioni di cattura esterne + Inizializzazione estensioni di cattura esterne Registering dissectors - Registrazione dei decodificatori + Registrazione dei decodificatori in corso Registering plugins - Registering dissector - Registrazione dei plugin in corso + Registrazione dei plugin in corso Handing off dissectors - Trasferimento dei decodificatori in corso + Trasferimento dei decodificatori Handing off plugins - Trasferimento dei plugin in corso + Trasferimento dei plugin Loading Lua plugins - Caricamento dei plugin Lua in corso + Caricamento dei plugin Lua in corso Removing Lua plugins - Rimozione dei plugin Lua + Rimozione dei plugin Lua Loading module preferences - Caricamento delle configurazioni dei moduli in corso + Caricamento delle configurazioni dei moduli in corso Finding local interfaces - Ricerca interfacce locali + Ricerca interfacce locali (Unknown action) - (Azione sconosciuta) + (Azione sconosciuta) StatsTreeDialog Configuration not found - Configurazione non trovata + Configurazione non trovata Unable to find configuration for %1. - Impossibile trovare la configurazione per %1. + Impossibile trovare la configurazione per %1. SupportedProtocolsDialog Dialog - Finestra + Finestra <html><head/><body><p>Search the list of field names.</p></body></html> - <html><head/><body><p>Cerca nell'elenco dei nomi di campo.</p></body></html> + <html><head/><body><p>Cerca nell'elenco dei nomi di campo.</p></body></html> Search: - Cerca: + Cerca: <small><i>Gathering protocol information…</i></small> - <small><i>Raccolta delle informazioni di protocollo in corso...</i></small> + <small><i>Raccolta delle informazioni di protocollo in corso...</i></small> Supported Protocols - Protocolli supportati + Protocolli supportati %1 protocols, %2 fields. - %1 protocolli, %2 campi. + %1 protocolli, %2 campi. SupportedProtocolsModel Name - Nome + Nome Filter - Filtro + Filtro Type - Tipo + Tipo Description - Descrizione + Descrizione SyntaxLineEdit "%1" may have unexpected results (see the User's Guide) - "%1" potrebbe avere dei risultati inattesi (vedi il Manuale utente) + "%1" potrebbe avere dei risultati inattesi (vedi il Manuale utente) TCPStreamDialog Dialog - Finestra + Finestra <html><head/><body> @@ -11681,43 +11530,7 @@ </tbody></table> </body></html> - <html><head/><body> - -<h3>Valuable and amazing time-saving keyboard shortcuts</h3> -<table><tbody> - -<tr><th>+</th><td>Zoom in</td></th> -<tr><th>-</th><td>Zoom out</td></th> -<tr><th>0</th><td>Reset graph to its initial state</td></th> - -<tr><th>→</th><td>Move right 10 pixels</td></th> -<tr><th>←</th><td>Move left 10 pixels</td></th> -<tr><th>↑</th><td>Move up 10 pixels</td></th> -<tr><th>↓</th><td>Move down 10 pixels</td></th> -<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> -<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> -<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> -<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> - -<tr><th><i>Pg Up</i></th><td>Next stream</td></th> -<tr><th><i>Pg Dn</i></th><td>Previous stream</td></th> -<tr><th>d</th><td>Switch direction (swap TCP endpoints)</td></th> -<tr><th>g</th><td>Go to packet under cursor</td></th> - -<tr><th>z</th><td>Toggle mouse drag / zoom</td></th> -<tr><th>s</th><td>Toggle relative / absolute sequence numbers</td></th> -<tr><th>t</th><td>Toggle capture / session time origin</td></th> -<tr><th>Space</th><td>Toggle crosshairs</td></th> - -<tr><th>1</th><td>Round Trip Time graph</td></th> -<tr><th>2</th><td>Throughput graph</td></th> -<tr><th>3</th><td>Stevens-style Time / Sequence graph</td></th> -<tr><th>4</th><td>tcptrace-style Time / Sequence graph</td></th> -<tr><th>5</th><td>Window Scaling graph</td></th> - -</tbody></table> -</body></html> - <html><head/><body> + <html><head/><body> <h3>Scorciatoie di tastiera preziose e che risparmiano tempo</h3> <table><tbody> @@ -11755,982 +11568,976 @@ <small><i>Mouse over for shortcuts</i></small> - <small><i>Passa il mouse sopra per le scorciatoie</i></small> + <small><i>Passa il mouse sopra per le scorciatoie</i></small> Type - Tipo + Tipo MA Window (s) - Finestra MA (s) + Finestra MA (s) Allow SACK segments as well as data packets to be selected by clicking on the graph - Consenti la selezione dei segmenti SACK così come dei pacchetti di dati tramite clic sul grafico + Consenti la selezione dei segmenti SACK così come dei pacchetti di dati tramite clic sul grafico Select SACKs - select SACKs - Seleziona SACK + Seleziona SACK Stream - Flusso + Flusso <html><head/><body><p>Switch the direction of the connection (view the opposite flow).</p></body></html> - <html><head/><body><p>Inverti la direzione della connessione (guarda il flusso opposto).</p></body></html> + <html><head/><body><p>Inverti la direzione della connessione (visualizza il flusso opposto).</p></body></html> Switch Direction - Inverti direzione + Inverti direzione Mouse - Mouse + Mouse Drag using the mouse button. - Trascina usando il pulsante del mouse. + Trascina utilizzando il pulsante del mouse. drags - trascinamenti + trascinamenti Select using the mouse button. - Seleziona usando il pulsante del mouse. + Seleziona utilizzando il pulsante del mouse. zooms - zoom + ingrandimenti Display Round Trip Time vs Sequence Number - Visualizza Round Trip Time e numero di sequenza + Visualizza Round Trip Time e numero di sequenza RTT By Sequence Number - RTT per numero di sequenza + RTT per numero di sequenza Display graph of Segment Length vs Time - Visualizza grafico Lunghezza segmento e Tempo + Visualizza grafico Lunghezza segmento e Tempo Segment Length - Lunghezza del segmento + Lunghezza del segmento Display graph of Mean Transmitted Bytes vs Time - Visualizza grafico Media byte trasmessi e Tempo + Visualizza grafico Media byte trasmessi e Tempo + + + Throughput + Capacità trasmissiva Display graph of Mean ACKed Bytes vs Time - Visualizza grafico Media byte con ACK e Tempo + Visualizza grafico Media byte con ACK e Tempo Goodput - Carico utile trasferito + Carico utile trasferito Display graph of Receive Window Size vs Time - Visualizza grafico Finestra di ricezione e Tempo + Visualizza grafico Finestra di ricezione e Tempo Rcv Win - Fin RCV + Fin RCV Display graph of Outstanding Bytes vs Time - Visualizza grafico Outstanding byte e Tempo + Visualizza grafico Outstanding byte e Tempo Bytes Out - Out Byte + Out Byte <html><head/><body><p>Reset the graph to its initial state.</p></body></html> - <html><head/><body><p>Reimposta il grafico al suo stato iniziale.</p></body></html> + <html><head/><body><p>Reimposta il grafico al suo stato iniziale.</p></body></html> Reset - Ripristina + Ripristina Reset Graph - Ripristina grafico + Ripristina il grafico Reset the graph to its initial state. - Ripristina il grafico al suo stato iniziale. + Ripristina il grafico al suo stato iniziale. 0 - 0 + 0 Zoom In - Ingrandisci + Ingrandisci + - + + + Zoom Out - Rimpicciolisci + Rimpicciolisci - - - + - Move Up 10 Pixels - Sposta in su di 10 pixel + Sposta in su di 10 pixel Up - Su + Su Move Left 10 Pixels - Sposta a sinistra di 10 pixel + Sposta a sinistra di 10 pixel Left - Sinistra + Sinistra Move Right 10 Pixels - Sposta a destra di 10 pixel + Sposta a destra di 10 pixel Right - Destra + Destra Move Down 10 Pixels - Sposta in giù di 10 pixel + Sposta in giù di 10 pixel Down - Giù + Giù Move Up 1 Pixel - Sposta in su di 1 pixel + Sposta in su di 1 pixel Shift+Up - Maiusc+Su + Maiusc+Su Move Left 1 Pixel - Sposta a sinistra di 1 pixel + Sposta a sinistra di 1 pixel Shift+Left - Maiusc+Sinistra + Maiusc+Sinistra Move Right 1 Pixel - Sposta a destra di 1 pixel + Sposta a destra di 1 pixel Shift+Right - Maiusc+Destra + Maiusc+Destra Move Down 1 Pixel - Sposta in giù di 1 pixel + Sposta in giù di 1 pixel Shift+Down - Maiusc+Giù + Maiusc+Giù Next Stream - Flusso successivo + Flusso successivo Go to the next stream in the capture - Vai al prossimo flusso nella cattura + Vai al prossimo flusso nella cattura PgUp - PgSu + PgSu Previous Stream - Flusso precedente + Flusso precedente Go to the previous stream in the capture - Vai al flusso precedente nella cattura + Vai al flusso precedente nella cattura PgDown - PgGiù + PgGiù Switch direction (swap TCP endpoints) - Inverti direzione (scambia i terminatori TCP) + Inverti direzione (scambia i terminatori TCP) D - D + D Go To Packet Under Cursor - Vai al pacchetto sotto il cursore + Vai al pacchetto sotto il cursore Go to packet currently under the cursor - Vai al pacchetto attualmente sotto il cursore + Vai al pacchetto attualmente sotto il cursore G - G + G Drag / Zoom - Trascina/Zoom + Trascina / Ingrandisci Toggle mouse drag / zoom behavior - Inverti il comportamento di trascina/zoom del mouse + Commuta il comportamento di trascinamento/ingrandimento del mouse Z - Z + Z Relative / Absolute Sequence Numbers - Numeri di sequenza relativi/assoluti + Numeri di sequenza relativi/assoluti Toggle relative / absolute sequence numbers - Inverti i numeri di sequenza relativi/assoluti + Commuta i numeri di sequenza relativi/assoluti S - S + S Capture / Session Time Origin - Orario di origine della cattura/sessione + Origine dell'orario della cattura/sessione Toggle capture / session time origin - Inverti il tempo di origine della cattura/sessione + Commuta l'origine dell'orario della cattura/sessione T - T + T Crosshairs - Reticolo + Reticolo Toggle crosshairs - Inverti reticolo + Inverti reticolo Space - Spazio + Spazio Round Trip Time - Round Trip Time + Round Trip Time Switch to the Round Trip Time graph - Passa al grafico Round Trip Time + Passa al grafico Round Trip Time 1 - 1 - - - Throughput - Capacità trasmissiva + 1 Switch to the Throughput graph - Passa al grafico della capacità trasmissiva + Passa al grafico della capacità trasmissiva 2 - 2 + 2 Time / Sequence (Stevens) - Tempo / Sequenza (Stevens) + Tempo/Sequenza (Stevens) Switch to the Stevens-style Time / Sequence graph - Passa allo stile Stevens per il grafico Tempo/Sequenza + Passa allo stile Stevens per il grafico Tempo/Sequenza 3 - 3 + 3 Window Scaling - Ridimensionamento finestra + Ridimensionamento della finestra Switch to the Window Scaling graph - Passa al grafico del ridimensionamento finestra + Passa al grafico del ridimensionamento finestra 5 - 5 + 5 Time / Sequence (tcptrace) - Tempo / Sequenza (tcptrace) + Tempo/Sequenza (tcptrace) Switch to the tcptrace-style Time / Sequence graph - Passa allo stile tcptrace per il grafico Tempo/Sequenza + Passa allo stile tcptrace per il grafico Tempo/Sequenza 4 - 4 + 4 Zoom In X Axis - Ingrandisci asse X + Ingrandisci asse X X - X + X Zoom Out X Axis - Rimpicciolisci asse X + Rimpicciolisci asse X Shift+X - Maiusc+X + Maiusc+X Zoom In Y Axis - Ingrandisci asse Y + Ingrandisci asse Y Y - Y + Y Zoom Out Y Axis - Rimpicciolisci asse Y + Rimpicciolisci asse Y Shift+Y - Maiusc+Y + Maiusc+Y Save As - Save As... - Salva come + Salva come No Capture Data - Non ci sono dati di cattura + Non ci sono dati di cattura %1 %2 pkts, %3 %4 %5 pkts, %6 - %1 %2 pacchetti, %3 %4 %5 pacchetti, %6 + %1 %2 pacchetti, %3 %4 %5 pacchetti, %6 Sequence Numbers (Stevens) - Numeri di sequenza (Stevens) + Numeri di sequenza (Stevens) Sequence Numbers (tcptrace) - Numeri di sequenza (tcptrace) + Numeri di sequenza (tcptrace) (MA) - (MA) + (MA) (%1 Segment MA) - (%1 segmento MA) + (%1 segmento MA) [not enough data] - [non ci sono abbastanza dati] + [non ci sono abbastanza dati] for %1:%2 %3 %4:%5 - per %1:%2 %3 %4:%5 + per %1:%2 %3 %4:%5 %1 %2 (%3s len %4 seq %5 ack %6 win %7) - %1 %2 (%3s len %4 seq %5 ack %6 win %7) + %1 %2 (%3s len %4 seq %5 ack %6 win %7) Click to select packet - Fai clic per selezionare il pacchetto + Fai clic per selezionare il pacchetto Packet - Pacchetto + Pacchetto Release to zoom, x = %1 to %2, y = %3 to %4 - Rilascia per lo zoom, x = %1 a %2, y = %3 a %4 + Rilascia per ingrandire, x = %1 a %2, y = %3 a %4 Unable to select range. - Impossibile selezionare l'intervallo. + Impossibile selezionare la serie. Click to select a portion of the graph. - Fai clic per selezionare una porzione del grafico. + Fai clic per selezionare una porzione del grafico. Portable Document Format (*.pdf) - Portable Document Format (*.pdf) + Portable Document Format (*.pdf) Portable Network Graphics (*.png) - Portable Network Graphics (*.png) + Portable Network Graphics (*.png) Windows Bitmap (*.bmp) - Windows Bitmap (*.bmp) + Windows Bitmap (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG File Interchange Format (*.jpeg *.jpg) + JPEG File Interchange Format (*.jpeg *.jpg) Save Graph As - Salva grafico come + Salva grafico come TapParameterDialog Dialog - Finestra + Finestra Item - Elemento + Elemento <small><i>A hint.</i></small> - <small><i>Un suggerimento.</i></small> + <small><i>Un suggerimento.</i></small> Display filter: - Filtro di visualizzazione: + Filtro di visualizzazione: Regenerate statistics using this display filter - Rigenera le statistiche usando questo filtro di visualizzazione + Rigenera le statistiche utilizzando questo filtro di visualizzazione Apply - Applica + Applica Copy - Copia + Copia Copy a text representation of the tree to the clipboard - Copia una rappresentazione testuale dell'albero negli appunti + Copia una rappresentazione testuale dell'albero negli appunti Save as… - Save as... - Salva come... + Salva come... Save the displayed data in various formats - Salva i dati visualizzati in vari formati + Salva i dati visualizzati in vari formati Save as - Salva come + Salva come Save Statistics As - Salva statistiche come + Salva statistiche come Plain text file (*.txt);;Comma separated values (*.csv);;XML document (*.xml);;YAML document (*.yaml) - File di testo (*.txt);;Valori separati da virgole (*.csv);;Documento XML (*.xml);;Documento YAML (*.yaml) + File di testo (*.txt);;Valori separati da virgole (*.csv);;Documento XML (*.xml);;Documento YAML (*.yaml) Plain text file (*.txt) - File di testo (*.txt) + File di testo (*.txt) Error saving file %1 - Errore durante il salvataggio del file %1 + Errore durante il salvataggio del file %1 TimeShiftDialog Shift all packets by - Sposta tutti i pacchetti di + Sposta tutti i pacchetti di <html><head/><body><p><span style=" font-size:small; font-style:italic;">[-][[hh:]mm:]ss[.ddd] </span></p></body></html> - <html><head/><body><p><span style=" font-size:small; font-style:italic;">[-][[hh:]mm:]ss[.ddd] </span></p></body></html> + <html><head/><body><p><span style=" font-size:small; font-style:italic;">[-][[hh:]mm:]ss[.ddd] </span></p></body></html> Set the time for packet - Imposta l'ora per il pacchetto + Imposta l'ora per il pacchetto to - a + a …then set packet - ...then set packet - ... poi imposta il pacchetto + ... poi imposta il pacchetto and extrapolate the time for all other packets - ed estrai l'ora di tutti gli altri pacchetti + ed estrai l'ora di tutti gli altri pacchetti <html><head/><body><p align="right"><span style=" font-size:small; font-style:italic;">[YYYY-MM-DD] hh:mm:ss[.ddd] </span></p></body></html> - <html><head/><body><p align="right"><span style=" font-size:small; font-style:italic;">[YYYY-MM-DD] hh:mm:ss[.ddd] </span></p></body></html> + <html><head/><body><p align="right"><span style=" font-size:small; font-style:italic;">[YYYY-MM-DD] hh:mm:ss[.ddd] </span></p></body></html> Undo all shifts - Annulla tutte le modifiche + Annulla tutte le modifiche Time Shift - Spostamento temporale + Spostamento temporale Frame numbers must be between 1 and %1. - I numeri dei frame devono essere tra 1 e %1. + I numeri dei frame devono essere tra 1 e %1. Invalid frame number. - Numero di frame non valido. + Numero di frame non valido. Time shifting is not available capturing packets. - Lo spostamento temporale non è disponibile durante la cattura. + Lo spostamento temporale non è disponibile durante la cattura. TrafficTableDialog <html><head/><body><p>Show resolved addresses and port names rather than plain values. The corresponding name resolution preference must be enabled.</p></body></html> - <html><head/><body><p>Mostra gli indirizzi risolti e i nomi delle porte invece dei valori numerici. La corrispondente configurazione per la risoluzione dei nomi deve essere abilitata.</p></body></html> + <html><head/><body><p>Mostra gli indirizzi risolti e i nomi delle porte invece dei valori numerici. La corrispondente configurazione per la risoluzione dei nomi deve essere abilitata.</p></body></html> Name resolution - Risoluzione dei nomi + Risoluzione dei nomi <html><head/><body><p>Only show conversations matching the current display filter</p></body></html> - <html><head/><body><p>Mostra solo le conversazioni che corrispondono al filtro di visualizzazione attuale</p></body></html> + <html><head/><body><p>Mostra solo le conversazioni che corrispondono al filtro di visualizzazione attuale</p></body></html> Limit to display filter - Limita al filtro di visualizzazione + Limita al filtro di visualizzazione <html><head/><body><p>Show absolute times in the start time column.</p></body></html> - <html><head/><body><p>Mostra gli orari assoluti nella colonna ora iniziale.</p></body></html> + <html><head/><body><p>Mostra gli orari assoluti nella colonna ora iniziale.</p></body></html> Absolute start time - Ora iniziale assoluta + Orario iniziale assoluto <html><head/><body><p>Add and remove conversation types.</p></body></html> - <html><head/><body><p>Aggiungi e rimuovi i tipi di conversazione.</p></body></html> + <html><head/><body><p>Aggiungi e rimuovi i tipi di conversazione.</p></body></html> %1 Types - Tipi di %1 + Tipi di %1 Copy - Copia + Copia as CSV - come CSV + come CSV Copy all values of this page to the clipboard in CSV (Comma Separated Values) format. - Copia tutti i valori di questa pagina negli appunti nel formato CSV (valori separati da virgole). + Copia tutti i valori di questa pagina negli appunti nel formato CSV (valori separati da virgole). as YAML - come YAML + come YAML Copy all values of this page to the clipboard in the YAML data serialization format. - Copia tutti i valori di questa pagina negli appunti nel formato di serializzazione dati YAML. + Copia tutti i valori di questa pagina negli appunti nel formato di serializzazione dati YAML. Unknown - Sconosciuto + Sconosciuto UatDialog Create a new entry. - Crea una nuova voce. + Crea una nuova voce. Remove this entry. - Remove this profile. - Rimuovi questa voce. + Rimuovi questa voce. Copy this entry. - Copy this profile. - Copia questa voce. + Copia questa voce. Move entry up. - Sposta su la voce. + Sposta su la voce. Move entry down. - Sposta giù la voce. + Sposta giù la voce. Clear all entries. - Cancella tutte le voci. + Cancella tutte le voci. Unknown User Accessible Table - Tabella accessibile dall'utente sconosciuta + Tabella accessibile dall'utente sconosciuta Open - Apri + Apri UatFrame Frame - Frame + Frame Create a new entry. - Crea una nuova voce. + Crea una nuova voce. Remove this entry. - Rimuovi questa voce. + Rimuovi questa voce. Copy this entry. - Copia questa voce. + Copia questa voce. Move entry up. - Sposta su la voce. + Sposta su la voce. Move entry down. - Sposta giù la voce. + Sposta giù la voce. Clear all entries. - Cancella tutte le voci. + Cancella tutte le voci. Unknown User Accessible Table - Tabella accessibile dall'utente sconosciuta + Tabella accessibile dall'utente sconosciuta Open - Apri + Apri VoipCallsDialog + VoIP Calls + Chiamate VoIP + + <small></small> - <small></small> + <small></small> Time of Day - Ora del giorno + Ora del giorno Select &All - Seleziona &tutto + Seleziona &tutto Select all calls - Seleziona tutte le chiamate + Seleziona tutte le chiamate Copy as CSV - Copia come CSV + Copia come CSV Copy stream list as CSV. - Copia l'elenco dei flussi come CSV. + Copia l'elenco dei flussi come CSV. Copy as YAML - Copia come YAML + Copia come YAML Copy stream list as YAML. - Copia l'elenco dei flussi come YAML. + Copia l'elenco dei flussi come YAML. SIP Flows - Flussi SIP - - - VoIP Calls - Chiamate VoIP + Flussi SIP Prepare Filter - Prepara filtro + Prepara filtro Flow Sequence - Sequenza del flusso + Sequenza del flusso Copy - Copia + Copia as CSV - come CSV + come CSV as YAML - come YAML + come YAML No Audio - Nessun audio + Nessun audio VoipCallsInfoModel On - Acceso + Acceso Off - Spento + Spento Tunneling: %1 Fast Start: %2 - Tunnel: %1 Avvio veloce: %2 + Tunnel: %1 Avvio veloce: %2 Start Time - Ora di inizio + Orario di inizio Stop Time - Ora di fine + Orario di fine Initial Speaker - Oratore iniziale + Oratore iniziale From - Da + Da To - A + A Protocol - Protocollo + Protocollo Duration - Durata + Durata Packets - Pacchetti + Pacchetti State - Stato + Stato Comments - Commenti + Commenti WirelessFrame Frame - Frame + Frame Interface - Interfaccia + Interfaccia <html><head/><body><p>Set the 802.11 channel.</p></body></html> - <html><head/><body><p>Imposta il canale 802.11.</p></body></html> + <html><head/><body><p>Imposta il canale 802.11.</p></body></html> Channel - Canale + Canale <html><head/><body><p>When capturing, show all frames, ones that have a valid frame check sequence (FCS), or ones with an invalid FCS.</p></body></html> - <html><head/><body><p>Durante la cattura, mostra tutti i frame, quelli che hanno la sequenza di controllo dei frame (FCS), o quelli con una FCS non valida.</p></body></html> + <html><head/><body><p>Durante la cattura, mostra tutti i frame, quelli che hanno la sequenza di controllo dei frame (FCS), o quelli con una FCS non valida.</p></body></html> FCS Filter - Filtro FCS + Filtro FCS All Frames - Tutti i fotogrammi + Tutti i frame Valid Frames - Frame validi + Frame validi Invalid Frames - Frame non validi + Frame non validi Wireless controls are not supported in this version of Wireshark. - I controlli wireless non sono supportati in questa versione di Wireshark. + I controlli wireless non sono supportati in questa versione di Wireshark. External Helper - Helper esterno + Helper esterno <html><head/><body><p>Show the IEEE 802.11 preferences, including decryption keys.</p></body></html> - <html><head/><body><p>Mostra le preferenze IEEE 802.11, incluse le chiavi di cifratura.</p></body></html> + <html><head/><body><p>Mostra le preferenze IEEE 802.11, incluse le chiavi di cifratura.</p></body></html> 802.11 Preferences - Preferenze 802.11 + Preferenze 802.11 AirPcap Control Panel - Pannello di controllo AirPcap + Pannello di controllo AirPcap Open the AirPcap Control Panel - Apri il pannello di controllo AirPcap + Apri il pannello di controllo AirPcap Unable to set channel or offset. - Impossibile impostare il canale o l'offset. + Impossibile impostare il canale o l'offset. Unable to set FCS validation behavior. - Impossibile impostare il comportamento di convalida FCS. + Impossibile impostare il comportamento di convalida FCS. WiresharkApplication Dell Backup and Recovery Found - Trovato Dell Backup and Recovery + Trovato Dell Backup and Recovery You appear to be running Dell Backup and Recovery 1.8. - Sembra che tu stia eseguendo Dell Backup and Recovery 1.8. + Sembra che tu stia eseguendo Dell Backup and Recovery 1.8. DBAR can make many applications crash <a href="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036">including Wireshark</a>. - DBAR può causare chiusure inattese di molte applicazioni <a href="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036">Wireshark incluso</a>. + DBAR può causare chiusure inattese di molte applicazioni <a href="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036">Wireshark incluso</a>. Offending DLL: %1 - DLL in conflitto: %1 + DLL in conflitto: %1 WiresharkDialog Failed to attach to tap "%1" - Aggancio del tap "%1" non riuscito + Aggancio del tap "%1" non riuscito WlanStatisticsDialog Wireless LAN Statistics - Statistiche wireless LAN + Statistiche wireless LAN Channel - Canale + Canale SSID - SSID + SSID Percent Packets - Percentuale pacchetti + Percentuale pacchetti Percent Retry - Percentuale retry + Percentuale retry + + + Retry + Riprova Probe Reqs - Richieste probe + Richieste probe Probe Resp - Risposte probe + Risposte probe Auths - Auth - - - Retry - Riprova + Auth Deauths - Deauth + Deauth Other - Altro + Altro diff -Nru wireshark-2.6.5/ui/qt/wireshark_ja_JP.ts wireshark-2.6.6/ui/qt/wireshark_ja_JP.ts --- wireshark-2.6.5/ui/qt/wireshark_ja_JP.ts 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/qt/wireshark_ja_JP.ts 2019-01-08 19:35:04.000000000 +0000 @@ -13,1040 +13,1037 @@ AboutDialog About Wireshark - Wiresharkについて + Wiresharkについて Wireshark - Wireshark + Wireshark <span size=\"x-large\" weight=\"bold\">Network Protocol Analyzer</span> - <span size=\"x-large\" weight=\"bold\">ネットワークプロトコルアナライザ</span> + <span size=\"x-large\" weight=\"bold\">ネットワークプロトコルアナライザ</span> Authors - 作者 + 作者 Search Authors - 著者を検索 + 著者を検索 Folders - フォルダ + フォルダ Filter by path - パスでフィルタ + パスでフィルタ Plugins - プラグイン + プラグイン No plugins found. - プラグインが見つかりません + プラグインが見つかりません Search Plugins - プラグインを検索 + プラグインを検索 Filter by type: - 種類でフィルタ: + 種類でフィルタ: Keyboard Shortcuts - キーボードショートカット + キーボードショートカット Search Shortcuts - ショートカットを検索 + ショートカットを検索 Acknowledgments - 確認 + 確認 License - ライセンス + ライセンス Copy - コピー + コピー - + Copy Row(s) - 列をコピー + + 列をコピー + AddressEditorFrame Frame - フレーム + フレーム Name Resolution Preferences… - Name Resolution Preferences... - 名前解決設定… + 名前解決設定… Address: - アドレス: + アドレス: Name: - 名前: + 名前: Can't assign %1 to %2 - %1 を %2 に割り当てることができません + %1 を %2 に割り当てることができません AdvancedPrefsModel Name - 名前 + 名前 Status - 状態 + 状態 Type - 種類 + 種類 Value - + ApplyLineEdit Apply changes - 変更を適用 + 変更を適用 AuthorListModel Name - 名前 + 名前 Email - 電子メール + 電子メール BluetoothAttServerAttributesDialog Bluetooth ATT Server Attributes - Bluetooth ATTサーバ属性 + Bluetooth ATTサーバ属性 Handle - ハンドル + ハンドル UUID - UUID + UUID UUID Name - UUID名 + UUID名 All Interfaces - すべてのインターフェース + すべてのインターフェース All Devices - すべてのデバイス + すべてのデバイス Remove duplicates - 重複を削除 + 重複を削除 Copy Cell - セルをコピー + セルをコピー Copy Rows - 行をコピー + 行をコピー Copy All - すべてをコピー + すべてをコピー Save as image - 画像として保存 + 画像として保存 Mark/Unmark Row - マーク/マーク解除 + マーク/マーク解除 CtrlM - Ctrl+M + Ctrl+M Mark/Unmark Cell - セルをマーク/マーク解除 + セルをマーク/マーク解除 Save Table Image - 表の画像として保存 + 表の画像として保存 PNG Image (*.png) - PNG画像 (*.png) + PNG画像 (*.png) BluetoothDeviceDialog Bluetooth Device - Bluetooth機器 + Bluetooth機器 BD_ADDR - BD_ADDR + BD_ADDR OUI - OUI + OUI Name - 名前 + 名前 Class of Device - 機器のクラス + 機器のクラス LMP Version - LMPバージョン + LMPバージョン LMP Subverion - LMPサブバージョン + LMPサブバージョン Manufacturer - 製造者 + 製造者 HCI Version - HCIバージョン + HCIバージョン HCI Revision - HCIリビジョン + HCIリビジョン Scan - スキャン + スキャン Authentication - 認証 + 認証 Encryption - 暗号化 + 暗号化 ACL MTU - ACL MTU + ACL MTU ACL Total Packets - ACL 全パケット + ACL 全パケット SCO MTU - SCO MTU + SCO MTU SCO Total Packets - SCO 全パケット + SCO 全パケット LE ACL MTU - LE ACL MTU + LE ACL MTU LE ACL Total Packets - LE ACL 全パケット + LE ACL 全パケット Inquiry Mode - 問い合わせモード + 問い合わせモード Page Timeout - ページタイムアウト + ページタイムアウト Simple Pairing Mode - シンプルペアリングモード + シンプルペアリングモード Voice Setting - 音声設定 + 音声設定 Value - + Changes - 変更 + 変更 %1 changes - %1 変更 + %1 変更 Copy Cell - セルをコピー + セルをコピー Copy Rows - 行をコピー + 行をコピー Copy All - すべてをコピー + すべてをコピー Save as image - 画像として保存 + 画像として保存 Mark/Unmark Row - 行をマーク/マーク解除 + 行をマーク/マーク解除 CtrlM - Ctrl+M + Ctrl+M Mark/Unmark Cell - セルをマーク/マーク解除 + セルをマーク/マーク解除 Unknown - 不明 + 不明 Bluetooth Device - %1%2 - Bluetooth機器 - %1%2 + Bluetooth機器 - %1%2 enabled - 有効 + 有効 disabled - 無効 + 無効 %1 ms (%2 slots) - %1 ミリ秒 (%2 スロット) + %1 ミリ秒 (%2 スロット) Save Table Image - 表の画像を保存 + 表の画像を保存 PNG Image (*.png) - PNG画像 (*.png) + PNG画像 (*.png) BluetoothDevicesDialog Bluetooth Devices - Bluetoothデバイス + Bluetoothデバイス BD_ADDR - BD_ADDR + BD_ADDR OUI - OUI + OUI Name - 名前 + 名前 LMP Version - LMPバージョン + LMPバージョン LMP Subversion - LMPサブバージョン + LMPサブバージョン Manufacturer - 製造元 + 製造元 HCI Version - HCIバージョン + HCIバージョン HCI Revision - HCIリビジョン + HCIリビジョン Is Local Adapter - ローカルアダプタである + ローカルアダプタである All Interfaces - すべてのインターフェース + すべてのインターフェース Show information steps - 情報ステップを表示 + 情報ステップを表示 %1 items; Right click for more option; Double click for device details - %1 アイテム; 右クリックしてより多くのオプション; ダブルクリックしてデバイスの詳細 + %1 アイテム; 右クリックしてより多くのオプション; ダブルクリックしてデバイスの詳細 Copy Cell - セルをコピー + セルをコピー Copy Rows - 行をコピー + 行をコピー Copy All - すべてをコピー + すべてをコピー Save as image - 画像として保存 + 画像として保存 Mark/Unmark Row - 行をマーク/マーク解除 + 行をマーク/マーク解除 CtrlM - Ctrl+M + Ctrl+M Mark/Unmark Cell - セルをマーク/マーク解除 + セルをマーク/マーク解除 true - true + true Save Table Image - 表の画像を保存 + 表の画像を保存 PNG Image (*.png) - PNG画像 (*.png) + PNG画像 (*.png) BluetoothHciSummaryDialog Bluetooth HCI Summary - Bluetooth HCI概要 + Bluetooth HCI概要 Name - 名前 + 名前 OGF - OGF + OGF OCF - OCF + OCF Opcode - Opcode + Opcode Event - イベント + イベント Subevent - サブイベント + サブイベント Status - 状態 + 状態 Reason - 原因 + 原因 Hardware Error - ハードウエアエラー + ハードウエアエラー Occurrence - 出現位置 + 出現位置 Link Control Commands - リンクコントロールコマンド + リンクコントロールコマンド 0x01 - 0x01 + 0x01 0 - 0 + 0 Link Policy Commands - リンクポリシーコマンド + リンクポリシーコマンド 0x02 - 0x02 + 0x02 Controller & Baseband Commands - コントローラーとベースバンドコマンド + コントローラーとベースバンドコマンド 0x03 - 0x03 + 0x03 Informational Parameters - 情報パラメタ + 情報パラメタ 0x04 - 0x04 + 0x04 Status Parameters - 状態パラメタ + 状態パラメタ 0x05 - 0x05 + 0x05 Testing Commands - テストコマンド + テストコマンド 0x06 - 0x06 + 0x06 LE Controller Commands - LEコントローラーコマンド + LEコントローラーコマンド 0x08 - 0x08 + 0x08 Bluetooth Logo Testing Commands - Bluetoothロゴテストコマンド + Bluetoothロゴテストコマンド 0x3E - 0x3E + 0x3E Vendor-Specific Commands - ベンダ固有コマンド + ベンダ固有コマンド 0x3F - 0x3F + 0x3F Unknown OGF - 不明なOGF + 不明なOGF Events - イベント + イベント Hardware Errors - ハードウエアエラー + ハードウエアエラー Results filter: - 結果フィルタ: + 結果フィルタ: Display filter: - 表示フィルタ: + 表示フィルタ: All Interfaces - すべてのインターフェース + すべてのインターフェース All Adapters - すべてのアダプタ + すべてのアダプタ Copy Cell - セルをコピー + セルをコピー Copy Rows - 行をコピー + 行をコピー Copy All - すべてをコピー + すべてをコピー Save as image - 画像として保存 + 画像として保存 Mark/Unmark Row - 行をマーク/マーク解除 + 行をマーク/マーク解除 Ctrl+M - Ctrl+M + Ctrl+M Mark/Unmark Cell - セルをマーク/マーク解除 + セルをマーク/マーク解除 Unknown - 不明 + 不明 Adapter %1 - アダプタ %1 + アダプタ %1 Frame %1 - フレーム %1 + フレーム %1 Pending - 保留 + 保留 Save Table Image - 表の画像を保存 + 表の画像を保存 PNG Image (*.png) - PNG画像 (*.png) + PNG画像 (*.png) ByteViewTab Packet bytes - パケットバイト列 + パケットバイト列 ByteViewText Show bytes as hexadecimal - 16進数でバイト列を表示 + 16進数でバイト列を表示 Show text based on packet - パケットをテキストベースで表示 + パケットをテキストベースで表示 CaptureFile [closing] - [閉じています] + [閉じています] [closed] - [閉じました] + [閉じました] CaptureFileDialog + + %1, error after %Ln packet(s) + %1, error after %2 packets + + %Ln パケットの後に %1, エラー + + + + %1, timed out at %Ln packet(s) + %1, timed out at %2 packets + + %Ln パケットにて %1, タイムアウト + + + + %1, %Ln packet(s) + + %1, %Ln パケット + + This capture file contains comments. - このキャプチャファイルにはコメントが含まれています。 + このキャプチャファイルにはコメントが含まれています。 The file format you chose doesn't support comments. Do you want to save the capture in a format that supports comments or discard the comments and save in the format you chose? - 選択したファイル形式はコメントに対応していません。コメントに対応した形式で保存しますか?もしくはコメントを破棄して選んだ形式で保存しますか? + 選択したファイル形式はコメントに対応していません。コメントに対応した形式で保存しますか?もしくはコメントを破棄して選んだ形式で保存しますか? Discard comments and save - コメントを破棄して保存 + コメントを破棄して保存 Save in another format - 別の形式で保存 + 別の形式で保存 No file format in which it can be saved supports comments. Do you want to discard the comments and save in the format you chose? - コメントに対応したファイル形式ではありません。コメントを破棄して選んだ形式で保存しますか? + コメントに対応したファイル形式ではありません。コメントを破棄して選んだ形式で保存しますか? All Files ( - すべてのファイル ( + すべてのファイル ( All Capture Files - すべてのキャプチャファイル + すべてのキャプチャファイル Format: - 形式: + 形式: Size: - サイズ: + サイズ: Start / elapsed: - 開始 / 経過: - - - Automatically detect file type - ファイル種別を自動的に検出 - - - %1, error after %Ln packet(s) - %1, error after %2 packets - - %Ln パケットの後に %1, エラー - - - - %1, timed out at %Ln packet(s) - %1, timed out at %2 packets - - %Ln パケットにて %1, タイムアウト - - - - %1, %Ln packet(s) - - %1, %Ln パケット - + 開始 / 経過: Prepend packets - 前にパケットを挿入 + 前にパケットを挿入 Insert packets from the selected file before the current file. Packet timestamps will be ignored. - 現在のファイルの前に選択したファイルからパケットを挿入します。パケットのタイムスタンプは無視されます + 現在のファイルの前に選択したファイルからパケットを挿入します。パケットのタイムスタンプは無視されます Merge chronologically - 時系列で結合 + 時系列で結合 Insert packets in chronological order. - 時系列順でパケットを挿入します + 時系列順でパケットを挿入します Append packets - 後にパケットを追加 + 後にパケットを追加 Insert packets from the selected file after the current file. Packet timestamps will be ignored. - 現在のファイルの後に選択したファイルからパケットを挿入します パケットのタイムスタンプは無視されます + 現在のファイルの後に選択したファイルからパケットを挿入します パケットのタイムスタンプは無視されます Read filter: - 読込フィルタ: + 読込フィルタ: + + + Automatically detect file type + ファイル種別を自動的に検出 Compress with g&zip - gzip形式で圧縮(&z) + gzip形式で圧縮(&z) Open Capture File - Wireshark: Open Capture File - キャプチャファイルを開く + キャプチャファイルを開く Save Capture File As - Wireshark: Save Capture File As - としてキャプチャファイルを保存 + としてキャプチャファイルを保存 Save as: - として保存: + として保存: Export Specified Packets - Wireshark: Export Specified Packets - 指定したパケットをエクスポート + 指定したパケットをエクスポート Export as: - としてエクスポート: + としてエクスポート: Merge Capture File - Wireshark: Merge Capture File - キャプチャファイルを結合 + キャプチャファイルを結合 directory - ディレクトリ + ディレクトリ unknown file format - 不明なファイルフォーマット + 不明なファイルフォーマット error opening file - ファイルオープンエラー + ファイルオープンエラー %1, error after %Ln data record(s) %1, error after %Ln record(s) - + %Ln レコードの後に %1 データエラー %1, timed out at %Ln data record(s) - + %Ln データレコードの後に %1, タイムアウト %1, %Ln data record(s) - + %1, %Ln データレコード unknown - 不明 + 不明 CaptureFilePropertiesDialog Details - 詳細 + 詳細 Capture file comments - キャプチャファイルコメント + キャプチャファイルコメント Refresh - 更新 + 更新 Copy To Clipboard - クリップボードにコピー + クリップボードにコピー Save Comments - コメントを保存 + コメントを保存 Capture File Properties - キャプチャファイルプロパティ + キャプチャファイルプロパティ Unknown - 不明 + 不明 File - ファイル + ファイル Name - 名前 + 名前 Length - 長さ + 長さ (gzip compressed) - (gzip圧縮) + (gzip圧縮) Format - 形式 + 形式 Encapsulation - カプセル化 + カプセル化 Snapshot length - スナップショット長 + スナップショット長 Time - 時間 + 時間 First packet - 最初のパケット + 最初のパケット Last packet - 最後のパケット + 最後のパケット Elapsed - 経過時間 + 経過時間 Capture - キャプチャ + キャプチャ Hardware - ハードウエア + ハードウエア OS - OS + OS Application - アプリケーション + アプリケーション Interfaces - インターフェース + インターフェース Interface - インターフェース + インターフェース Dropped packets - 欠落したパケット + 欠落したパケット Capture filter - キャプチャフィルタ + キャプチャフィルタ Link type - リンク種別 + リンク種別 Packet size limit - パケットサイズ制限 + パケットサイズ制限 none - なし + なし %1 bytes - %1 バイト + %1 バイト Statistics - 統計 + 統計 Measurement - 測定 + 測定 Captured - キャプチャ + キャプチャ Displayed - 表示 + 表示 Marked - マーク済 + マーク済 Packets - パケット数 + パケット数 Time span, s - 時間間隔,秒 + 時間間隔,秒 Average pps - 平均パケット毎秒 + 平均パケット毎秒 Average packet size, B - 平均パケットサイズ,バイト + 平均パケットサイズ,バイト Bytes - バイト数 + バイト数 Average bytes/s - 平均バイト数毎秒 + 平均バイト数毎秒 Average bits/s - 平均ビット数毎秒 + 平均ビット数毎秒 File Comment - ファイルコメント + ファイルコメント Packet Comments - パケットコメント + パケットコメント <p>Frame %1: - <p>フレーム %1: + <p>フレーム %1: Created by Wireshark %1 - Wireshark %1 によって作成されました + Wireshark %1 によって作成されました @@ -1055,1592 +1052,1551 @@ CaptureFilterCombo Capture filter selector - キャプチャフィルタ選択 + キャプチャフィルタ選択 CaptureFilterEdit Capture filter entry - キャプチャフィルタエントリ + キャプチャフィルタエントリ Manage saved bookmarks. - 保存したブックマークを管理 + 保存したブックマークを管理 Apply this filter string to the display. - このフィルタ文字列を表示に適用 + このフィルタ文字列を表示に適用 Multiple filters selected. Override them here or leave this blank to preserve them. This is a very long concept that needs to fit into a short space. - 複数のフィルタが選択されています。選択を上書きするかあるいは空白のままにしておいてください + 複数のフィルタが選択されています。選択を上書きするかあるいは空白のままにしておいてください <p>The interfaces you have selected have different capture filters. Typing a filter here will override them. Doing nothing will preserve them.</p> - <p>選択したインターフェースには異なるキャプチャフィルタがあります。ここにフィルタを入力すれば上書きされます。なにもしなければ保存します</p> + <p>選択したインターフェースには異なるキャプチャフィルタがあります。ここにフィルタを入力すれば上書きされます。なにもしなければ保存します</p> Enter a capture filter %1 - キャプチャフィルタ %1 を入力 + キャプチャフィルタ %1 を入力 Save this filter - このフィルタを保存 + このフィルタを保存 Remove this filter - このフィルタを削除 + このフィルタを削除 Manage Capture Filters - キャプチャフィルタを管理 + キャプチャフィルタを管理 CaptureInterfacesDialog Input - 入力 + 入力 Interface - インターフェース + インターフェース Traffic - トラフィック - - - Capture Filter - キャプチャフィルタ - - - <html><head/><body><p>You probably want to enable this. Usually a network card will only capture the traffic sent to its own network address. If you want to capture all traffic that the network card can &quot;see&quot;, mark this option. See the FAQ for some more details of capturing packets from a switched network.</p></body></html> - これを有効にした方がよいでしょう。通常ネットワークカードは自身のアドレスに送られたトラフィックのみキャプチャします。もし、ネットワークカードのすべてのトラフィックをキャプチャしたいのでしたら、このオプションをマークしてください。FAQにスイッチングハブのネットワークからパケットをキャプチャする詳細があります。 - - - Output - 出力 - - - Output format: - 出力形式: + トラフィック - pcapng - pcapng + Link-layer Header + リンク層ヘッダ - pcap - pcap形式 + Promiscuous + プロミスキャス - Browse… - Browse... - 参照… + Snaplen (B) + キャプチャ長(バイト) - File: - ファイル: + Buffer (MB) + バッファ(メガバイト) - Create a new file automatically after… - Create a new file automatically after... - …後に自動的に新ファイルを作成 + Monitor Mode + モニタモード - megabytes - Megabytes - メガバイト + Capture Filter + キャプチャフィルタ - kilobytes - Kilobytes - キロバイト + <html><head/><body><p>You probably want to enable this. Usually a network card will only capture the traffic sent to its own network address. If you want to capture all traffic that the network card can &quot;see&quot;, mark this option. See the FAQ for some more details of capturing packets from a switched network.</p></body></html> + これを有効にした方がよいでしょう。通常ネットワークカードは自身のアドレスに送られたトラフィックのみキャプチャします。もし、ネットワークカードのすべてのトラフィックをキャプチャしたいのでしたら、このオプションをマークしてください。FAQにスイッチングハブのネットワークからパケットをキャプチャする詳細があります。 - seconds - + Enable promiscuous mode on all interfaces + すべてのインターフェースにおいてプロミスキャスモードを有効化します - minutes - + Show and hide interfaces, add comments, and manage pipes and remote interfaces. + インターフェースを表示/非表示、コメントの追加、およびパイプとリモートインターフェースを管理します - hours - + Manage Interfaces… + インターフェース管理… - Stop capturing after the specified number of packets have been captured. - 指定したパケット数がキャプチャされた後にキャプチャを停止します + Capture filter for selected interfaces: + 選択したインターフェースのキャプチャフィルタ: - Stop capturing after the specified amount of data has been captured. - 指定したデータ量がキャプチャされたらキャプチャを停止 + Compile BPFs + BPF形式をコンパイル - <html><head/><body><p>Stop capturing after the specified amount of data has been captured.</p></body></html> - <html><head/><body><p>指定したデータ量がキャプチャされたらキャプチャを停止</p></body></html> + Output + 出力 - packets - パケット + <html><head/><body><p>Enter the file name to which captured data will be written. By default, a temporary file will be used.</p></body></html> + <html><head/><body><p>キャプチャしたデータを記録するファイル名を入力してください。デフォルトでは一時ファイルが利用されます</p></body></html> - Link-layer Header - リンク層ヘッダ + Capture to a permanent file + 保存ファイルにキャプチャ - Promiscuous - プロミスキャス + Browse… + 参照… - Snaplen (B) - キャプチャ長(バイト) + File: + ファイル: - Buffer (MB) - バッファ(メガバイト) + Output format: + 出力形式: - Monitor Mode - モニタモード + pcapng + pcapng - Enable promiscuous mode on all interfaces - Capture in promiscuous mode on all interfaces - すべてのインターフェースにおいてプロミスキャスモードを有効化します + pcap + pcap形式 - Show and hide interfaces, add comments, and manage pipes and remote interfaces. - インターフェースを表示/非表示、コメントの追加、およびパイプとリモートインターフェースを管理します + <html><head/><body><p>Instead of using a single capture file, multiple files will be created.</p><p>The generated file names will contain an incrementing number and the start time of the capture.</p></body></html> + <html><head/><body><p>1つのキャプチャファイルを用いる代わりに複数のファイルが作成されます。</p><p>生成されたファイル名は連番とキャプチャ開始時間を含みます</p></body></html> - Manage Interfaces… - Manage Interfaces... - インターフェース管理… + Create a new file automatically after… + …後に自動的に新ファイルを作成 - Capture filter for selected interfaces: - Capture Filter for selected Interfaces: - 選択したインターフェースのキャプチャフィルタ: + <html><head/><body><p>If the selected file size is exceeded, capturing switches to the next file.</p><p>PLEASE NOTE: One option MUST be selected.</p></body></html> + <html><head/><body><p>もし選択したファイルサイズを超過した場合 キャプチャは次のファイルに切り替わります。</p><p>注意:一つのオプションが選択されなければいけません</p></body></html> - Compile BPFs - BPF形式をコンパイル + If the selected file size is exceeded, capturing switches to the next file. +PLEASE NOTE: One option MUST be selected. + もし選択したファイルサイズを超過した場合 キャプチャは次のファイルに切り替わります +注意:一つのオプションは必ず選択しなければいけません - <html><head/><body><p>Enter the file name to which captured data will be written. By default, a temporary file will be used.</p></body></html> - <html><head/><body><p>キャプチャしたデータを記録するファイル名を入力してください。デフォルトでは一時ファイルが利用されます</p></body></html> + kilobytes + キロバイト - Capture to a permanent file - 保存ファイルにキャプチャ + megabytes + メガバイト - <html><head/><body><p>Instead of using a single capture file, multiple files will be created.</p><p>The generated file names will contain an incrementing number and the start time of the capture.</p></body></html> - <html><head/><body><p>1つのキャプチャファイルを用いる代わりに複数のファイルが作成されます。</p><p>生成されたファイル名は連番とキャプチャ開始時間を含みます</p></body></html> + gigabytes + ギガバイト - <html><head/><body><p>If the selected file size is exceeded, capturing switches to the next file.</p><p>PLEASE NOTE: One option MUST be selected.</p></body></html> - <html><head/><body><p>もし選択したファイルサイズを超過した場合 キャプチャは次のファイルに切り替わります。</p><p>注意:一つのオプションが選択されなければいけません</p></body></html> + seconds + - If the selected file size is exceeded, capturing switches to the next file. -PLEASE NOTE: One option MUST be selected. - もし選択したファイルサイズを超過した場合 キャプチャは次のファイルに切り替わります -注意:一つのオプションは必ず選択しなければいけません + minutes + - gigabytes - Gigabytes - ギガバイト + hours + <html><head/><body><p>After capturing has switched to the next file and the given number of files has exceeded, the oldest file will be removed.</p></body></html> - <html><head/><body><p>キャプチャが次のファイルに切り替えられた後、与えられたファイル数を超過したら、最も古いファイルが消されます</p></body></html> + <html><head/><body><p>キャプチャが次のファイルに切り替えられた後、与えられたファイル数を超過したら、最も古いファイルが消されます</p></body></html> Use a ring buffer with - リングバッファを用いる + リングバッファを用いる files - ファイル + ファイル Options - オプション + オプション Display Options - 表示オプション + 表示オプション <html><head/><body><p>Using this option will show the captured packets immediately on the main screen. Please note: this will slow down capturing, so increased packet drops might appear.</p></body></html> - <html><head/><body><p>このオプションを用いるとメイン画面ですぐにパケットキャプチャを表示します。注意:この操作はキャプチャを遅くするので、よりパケットをドロップするかもしれません。</p></body></html> + <html><head/><body><p>このオプションを用いるとメイン画面ですぐにパケットキャプチャを表示します。注意:この操作はキャプチャを遅くするので、よりパケットをドロップするかもしれません。</p></body></html> Update list of packets in real-time - 実時間でパケット一覧を更新 + 実時間でパケット一覧を更新 <html><head/><body><p>This will scroll the &quot;Packet List&quot; automatically to the latest captured packet, when the &quot;Update list of packets in real-time&quot; option is used.</p></body></html> - <html><head/><body><p>実際の時間でパケット一覧を更新オプションを用いるとパケット一覧画面はスクロールして最新のパケットを表示します</p></body></html> + <html><head/><body><p>実際の時間でパケット一覧を更新オプションを用いるとパケット一覧画面はスクロールして最新のパケットを表示します</p></body></html> Automatically scroll during live capture - キャプチャ中に自動スクロール + キャプチャ中に自動スクロール Name Resolution - 名前解決 + 名前解決 Perform MAC layer name resolution while capturing. - キャプチャ中にMAC層の名前解決を行います + キャプチャ中にMAC層の名前解決を行います Resolve MAC Addresses - MACアドレス解決 + MACアドレス解決 <html><head/><body><p>Perform network layer name resolution while capturing.</p></body></html> - <html><head/><body><p>キャプチャ中にネットワーク層の名前解決を実施</p></body></html> + <html><head/><body><p>キャプチャ中にネットワーク層の名前解決を実施</p></body></html> Resolve network names - ネットワーク名を解決 + ネットワーク名を解決 Perform transport layer name resolution while capturing. - キャプチャ中にトランスポート層の名前解決を行います + キャプチャ中にトランスポート層の名前解決を行います Resolve transport names - トランスポート層の名前を解決 + トランスポート層の名前を解決 Stop capture automatically after… - Stop capture automatically after... - …後に自動的にキャプチャを停止 + …後に自動的にキャプチャを停止 + + + Stop capturing after the specified number of packets have been captured. + 指定したパケット数がキャプチャされた後にキャプチャを停止します + + + Stop capturing after the specified amount of data has been captured. + 指定したデータ量がキャプチャされたらキャプチャを停止 + + + <html><head/><body><p>Stop capturing after the specified amount of data has been captured.</p></body></html> + <html><head/><body><p>指定したデータ量がキャプチャされたらキャプチャを停止</p></body></html> + + + packets + パケット Stop capturing after the specified amount of time has passed. - 指定時間が経過した後キャプチャを停止します + 指定時間が経過した後キャプチャを停止します <html><head/><body><p>Stop capturing after the specified number of packets have been captured.</p></body></html> - <html><head/><body><p>指定した数のパケットがキャプチャされた後キャプチャを停止します</p></body></html> + <html><head/><body><p>指定した数のパケットがキャプチャされた後キャプチャを停止します</p></body></html> <html><head/><body><p>Stop capturing after the specified number of files have been created.</p></body></html> - <html><head/><body><p>指定した数のファイルを作成した後キャプチャを停止します</p></body></html> + <html><head/><body><p>指定した数のファイルを作成した後キャプチャを停止します</p></body></html> Capture Interfaces - キャプチャインターフェース + キャプチャインターフェース Start - 開始 + 開始 Leave blank to use a temporary file - 一時ファイルを使うため空白にしておきます + 一時ファイルを使うため空白にしておきます Specify a Capture File - キャプチャファイルを指定してください + キャプチャファイルを指定してください %1: %2 - %1: %2 + %1: %2 Addresses - アドレス + アドレス Address - アドレス + アドレス no addresses - アドレスがありません + アドレスがありません Error - エラー + エラー Multiple files: Requested filesize too large. The filesize cannot be greater than 2 GiB. - Multiple files: Requested filesize too large! The filesize cannot be greater than 2 GiB. - 複数ファイル: 要求したファイルサイズが大きすぎます。ファイルサイズは2GBより大きくすることはできません。 + 複数ファイル: 要求したファイルサイズが大きすぎます。ファイルサイズは2GBより大きくすることはできません。 Multiple files: No capture file name given. You must specify a filename if you want to use multiple files. - Multiple files: No capture file name given! You must specify a filename if you want to use multiple files. - 複数ファイル: キャプチャファイル名がありません。複数ファイルを利用するにはファイル名を指定しなければなりません。 + 複数ファイル: キャプチャファイル名がありません。複数ファイルを利用するにはファイル名を指定しなければなりません。 Multiple files: No file limit given. You must specify a file size or interval at which is switched to the next capture file if you want to use multiple files. - Multiple files: No file limit given. You must specify a file size or duration at which is switched to the next capture file - if you want to use multiple files. - 複数ファイル: ファイルの限度が与えられていません。複数ファイルを利用して次のキャプチャファイルに切り替えるファイルサイズか時間を指定しなければなりません。 + 複数ファイル: ファイルの限度が与えられていません。複数ファイルを利用して次のキャプチャファイルに切り替えるファイルサイズか時間を指定しなければなりません。 CapturePreferencesFrame Frame - フレーム + フレーム Default interface - デフォルトインターフェース + デフォルトインターフェース <html><head/><body><p>You probably want to enable this. Usually a network card will only capture the traffic sent to its own network address. If you want to capture all traffic that the network card can &quot;see&quot;, mark this option. See the FAQ for some more details of capturing packets from a switched network.</p></body></html> - これを有効にした方がよいでしょう。通常ネットワークカードは自身のアドレスに送られたトラフィックのみキャプチャします。もし、ネットワークカードが"見る"ことのできるすべてのトラフィックをキャプチャしたいのでしたら、このオプションをマークしてください。FAQにスイッチングハブのネットワークからパケットをキャプチャする詳細があります。</p></body></html> + これを有効にした方がよいでしょう。通常ネットワークカードは自身のアドレスに送られたトラフィックのみキャプチャします。もし、ネットワークカードが"見る"ことのできるすべてのトラフィックをキャプチャしたいのでしたら、このオプションをマークしてください。FAQにスイッチングハブのネットワークからパケットをキャプチャする詳細があります。</p></body></html> Capture packets in promiscuous mode - プロミスキャスモードでパケットをキャプチャ + プロミスキャスモードでパケットをキャプチャ <html><head/><body><p>Capture packets in the next-generation capture file format.</p></body></html> - <html><head/><body><p>次世代のキャプチャファイル形式でパケットをキャプチャします</p></body></html> + <html><head/><body><p>次世代のキャプチャファイル形式でパケットをキャプチャします</p></body></html> Capture packets in pcapng format - pcapng形式でパケットをキャプチャ + pcapng形式でパケットをキャプチャ <html><head/><body><p>Update the list of packets while capture is in progress. This can result in dropped packets on high-speed networks.</p></body></html> - <html><head/><body><p>キャプチャが進んでいる間パケット一覧を更新します。これにより、高速ネットワークにおいてはパケットが欠落することがありえます。</p></body></html> + <html><head/><body><p>キャプチャが進んでいる間パケット一覧を更新します。これにより、高速ネットワークにおいてはパケットが欠落することがありえます。</p></body></html> Update list of packets in real time - 実時間でパケット一覧を更新 + 実時間でパケット一覧を更新 <html><head/><body><p>Keep the packet list scrolled to the bottom while capturing.</p></body></html> - <html><head/><body><p>キャプチャ中にパケット一覧を一番下にスクロールし続けます</p></body></html> + <html><head/><body><p>キャプチャ中にパケット一覧を一番下にスクロールし続けます</p></body></html> Automatic scrolling in live capture - キャプチャ中に自動スクロール + キャプチャ中に自動スクロール Disable external capture interfaces - 外部のキャプチャインターフェースを無効化 + 外部のキャプチャインターフェースを無効化 ColoringRulesDelegate the "@" symbol will be ignored. - この "@" シンボルは無視されます + この "@" シンボルは無視されます ColoringRulesDialog Dialog - ダイアログ + ダイアログ <small><i>A hint.</i></small> - <small><i>ヒント</i></small> + <small><i>ヒント</i></small> Add a new coloring rule. - 新しい色付けルールを追加します + 新しい色付けルールを追加します Delete this coloring rule. - この色付けルールを削除します + この色付けルールを削除します Duplicate this coloring rule. - この色付けルールを複製します + この色付けルールを複製します Set the foreground color for this rule. - このルールに対して前景色を設定します + このルールに対して前景色を設定します Foreground - 前景色 + 前景色 Set the background color for this rule. - このルールに対して背景色を設定します + このルールに対して背景色を設定します Background - 背景色 + 背景色 Set the display filter using this rule. - このルールを使って表示フィルタを設定 + このルールを使って表示フィルタを設定 Apply as filter - フィルタとして適用 + フィルタとして適用 + + + Coloring Rules %1 + 色付けルール %1 Import - インポート + インポート Select a file and add its filters to the end of the list. - ファイルを選択してリストの末尾にフィルタを追加します + ファイルを選択してリストの末尾にフィルタを追加します Export - エクスポート + エクスポート Save filters in a file. - ファイルにフィルタを保存します - - - Coloring Rules %1 - 色付けルール %1 + ファイルにフィルタを保存します Double click to edit. Drag to move. Rules are processed in order until a match is found. - ダブルクリックして編集します。ドラッグして動かします。ルールは一致が見つかるまで順番に処理されます + ダブルクリックして編集します。ドラッグして動かします。ルールは一致が見つかるまで順番に処理されます Import Coloring Rules - 色付けルールをインポート + 色付けルールをインポート Export %1 Coloring Rules - %1 色付けルールをエクスポート + %1 色付けルールをエクスポート Your coloring rules file contains unknown rules - あなたの色付けルールのファイルは未知のルールを含んでいます。 + あなたの色付けルールのファイルは未知のルールを含んでいます。 Wireshark doesn't recognize one or more of your coloring rules. They have been disabled. - Wiresharkは1つかそれ以上の色分けルールを認識しません。それらは無効とされました。 + Wiresharkは1つかそれ以上の色分けルールを認識しません。それらは無効とされました。 ColoringRulesModel Unable to save coloring rules: %1 - 色付けルールを保存できません: %1 + 色付けルールを保存できません: %1 Name - 名前 + 名前 Filter - フィルタ + フィルタ ColumnEditorFrame Frame - フレーム + フレーム Title: - Title - 題名: + 題名: Type: - Type - 種別: + 種別: Fields: - Fields - フィールド: + フィールド: Occurrence: - Occurrence - 出現位置: + 出現位置: Missing fields. - 見つからないフィールド + 見つからないフィールド Invalid fields. - 無効なフィールド + 無効なフィールド Invalid occurrence value. - 無効なオカレンス値 + 無効なオカレンス値 ColumnPreferencesFrame Frame - フレーム + フレーム Displayed - 表示 + 表示 Title - 題名 + 題名 Type - 種別 + 種別 Fields - Field Name - フィールド名 + フィールド名 Field Occurrence - Field occurrence - フィールド出現位置 + フィールド出現位置 CompiledFilterOutput Compiled Filter Output - コンパイル済フィルタ出力 + コンパイル済フィルタ出力 Copy - コピー + コピー Copy filter text to the clipboard. - フィルタテキストをクリップボードにコピーします + フィルタテキストをクリップボードにコピーします ConversationDialog Follow Stream - Follow Stream... - ストリームを追跡 + ストリームを追跡 Follow a TCP or UDP stream. - TCPかUDPストリームを追跡 + TCPかUDPストリームを追跡 Graph - Graph... - グラフ + グラフ Graph a TCP conversation. - TCP対話をグラフ化します + TCP対話をグラフ化します ConversationHashTablesDialog Dialog - ダイアログ + ダイアログ Dissector Tables - ダイセクター表 + ダイセクター表 DataPrinter Copy Bytes as Hex + ASCII Dump - 16進数およびASCIIダンプ形式としてバイト列をコピー + 16進数およびASCIIダンプ形式としてバイト列をコピー Copy packet bytes as a hex and ASCII dump. - 16進数およびASCIIダンプ形式としてパケットバイト列をコピー + 16進数およびASCIIダンプ形式としてパケットバイト列をコピー Copy packet bytes as a hex dump. - 16進数ダンプとしてパケットバイト列をコピー + 16進数ダンプとしてパケットバイト列をコピー Copy only the printable text in the packet. - パケット内の印刷可能なテキストだけをコピー + パケット内の印刷可能なテキストだけをコピー Copy packet bytes as a stream of hex. - 16進数ストリームとしてパケットバイト列をコピー + 16進数ストリームとしてパケットバイト列をコピー Copy packet bytes as application/octet-stream MIME data. - MIMEデータ(application/octet-stream形式)としてパケットバイト列をコピー + MIMEデータ(application/octet-stream形式)としてパケットバイト列をコピー Copy packet bytes as an escaped string. - エスケープされた文字列としてパケットバイト列をコピー + エスケープされた文字列としてパケットバイト列をコピー DecodeAsDialog Change the dissection behavior for a protocol. - プロトコルに対するダイセクターの振る舞いを変更します + プロトコルに対するダイセクターの振る舞いを変更します Remove this dissection behavior. - このダイセクターの振る舞いを削除します + このダイセクターの振る舞いを削除します Copy this dissection behavior. - このダイセクターの振る舞いをコピーします + このダイセクターの振る舞いをコピーします Decode As - としてデコード + としてデコード DecodeAsModel Match using this field - このフィールドを使って照合 + このフィールドを使って照合 Current"Decode As" behavior - 現在の "...としてデコード" の振る舞い + 現在の "...としてデコード" の振る舞い Default "Decode As" behavior - デフォルトの "...としてデコード " の振る舞い + デフォルトの "...としてデコード " の振る舞い Change behavior when the protocol field matches this value - プロトコルフィールドがこの値に一致した際の振る舞いを変更 + プロトコルフィールドがこの値に一致した際の振る舞いを変更 String - 文字列 + 文字列 Integer, base - 整数型, 基数 + 整数型, 基数 unknown - 不明 + 不明 <none> - <none> + <none> GUID - GUID + GUID Field - フィールド + フィールド Value - + Type - 種別 + 種別 Default - デフォルト + デフォルト Current - 現在 + 現在 DisplayFilterCombo Display filter selector - 表示フィルタの選択 + 表示フィルタの選択 Select from previously used filters. - 前に使ったフィルタから選択 + 前に使ったフィルタから選択 DisplayFilterEdit Display filter entry - 表示フィルタエントリ + 表示フィルタエントリ Manage saved bookmarks. - 保存したブックマークを管理 + 保存したブックマークを管理 Apply this filter string to the display. - このフィルタ文字列を表示に適用 + このフィルタ文字列を表示に適用 Apply a display filter %1 <%2/> - 表示フィルタ %1 <%2/> を適用 + 表示フィルタ %1 <%2/> を適用 Enter a display filter %1 - 表示フィルタ %1 を入力します + 表示フィルタ %1 を入力します Apply a read filter %1 - 読込フィルタ %1 を適用 + 読込フィルタ %1 を適用 Invalid filter: - 無効なフィルタ + 無効なフィルタ Save this filter - このフィルタを保存 + このフィルタを保存 Remove this filter - このフィルタを削除 + このフィルタを削除 Manage Display Filters - 表示フィルタを管理 + 表示フィルタを管理 Manage Filter Expressions - フィルタ書式を管理 + フィルタ書式を管理 DisplayFilterExpressionDialog Dialog - ダイアログ + ダイアログ Select a field to start building a display filter. - フィールドを選択して表示フィルタの構築を開始します。 + フィールドを選択して表示フィルタの構築を開始します。 Field Name - フィールド名 + フィールド名 <html><head/><body><p>Search the list of field names.</p></body></html> - <html><head/><body><p>フィールド名の一覧を検索します</p></body></html> + <html><head/><body><p>フィールド名の一覧を検索します</p></body></html> Search: - 検索: + 検索: <html><head/><body><p>Relations can be used to restrict fields to specific values. Each relation does the following:</p><table border="0" style=" margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px;" cellspacing="2" cellpadding="0"><tr><td><p align="center"><span style=" font-weight:600;">is present</span></p></td><td><p>Match any packet that contains this field</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">==, !=, etc.</span></p></td><td><p>Compare the field to a specific value.</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">contains, matches</span></p></td><td><p>Check the field against a string (contains) or a regular expression (matches)</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">in</span></p></td><td><p>Compare the field to a specific set of values</p></td></tr></table></body></html> - <html><head/><body><p>リレーションはフィールドを指定した値に制限するために使うことができます。それぞれのリレーションは以下のように動きます:</p><table border="0" style=" margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px;" cellspacing="2" cellpadding="0"><tr><td><p align="center"><span style=" font-weight:600;">is present</span></p></td><td><p>このフィールドに含まれるいずれかのパケットに適合</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">==, !=, etc.</span></p></td><td><p>フィールドを指定した値と比較</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">contains, matches</span></p></td><td><p>文字列でフィールドをチェック(contains) または 正規表現 (matches)</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">in</span></p></td><td><p>フィールドを指定した一連の値と比較</p></td></tr></table></body></html> + <html><head/><body><p>リレーションはフィールドを指定した値に制限するために使うことができます。それぞれのリレーションは以下のように動きます:</p><table border="0" style=" margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px;" cellspacing="2" cellpadding="0"><tr><td><p align="center"><span style=" font-weight:600;">is present</span></p></td><td><p>このフィールドに含まれるいずれかのパケットに適合</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">==, !=, etc.</span></p></td><td><p>フィールドを指定した値と比較</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">contains, matches</span></p></td><td><p>文字列でフィールドをチェック(contains) または 正規表現 (matches)</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">in</span></p></td><td><p>フィールドを指定した一連の値と比較</p></td></tr></table></body></html> Relation - リレーション + リレーション Match against this value. - この値に合致します + この値に合致します Value - + If the field you have selected has a known set of valid values they will be listed here. - 選択したフィールドに有効な値があるとここに一覧表示されます + 選択したフィールドに有効な値があるとここに一覧表示されます Predefined Values - 事前に定義された値 + 事前に定義された値 If the field you have selected covers a range of bytes (e.g. you have selected a protocol) you can restrict the match to a range of bytes here. - 選択したフィールドがバイト範囲に収まる場合(プロトコルを選んだときなど)、ここで合致するバイトの範囲制限できます + 選択したフィールドがバイト範囲に収まる場合(プロトコルを選んだときなど)、ここで合致するバイトの範囲制限できます Range (offset:length) - 範囲 (位置:長さ) + 範囲 (位置:長さ) No display filter - 表示フィルタなし + 表示フィルタなし <small><i>A hint.</i></small> - <small><i>ヒント</i></small> + <small><i>ヒント</i></small> Display Filter Expression - 表示フィルタ式 + 表示フィルタ式 Select a field name to get started - 開始するフィールド名を選択 + 開始するフィールド名を選択 Click OK to insert this filter - OKをクリックしてこのフィルタを挿入 + OKをクリックしてこのフィルタを挿入 DissectorTablesDialog Dialog - ダイアログ + ダイアログ Search: - 検索: + 検索: Dissector Tables - ダイセクター表 + ダイセクター表 DissectorTablesProxyModel Table Type - 表の種別 + 表の種別 String - 文字列 + 文字列 Dissector - ダイセクター + ダイセクター Integer - 整数型 + 整数型 Protocol - プロトコル + プロトコル Short Name - 短い名前 + 短い名前 Table Name - 表の名前 + 表の名前 Selector Name - セレクタ名 + セレクタ名 EnabledProtocolsDialog Dialog - ダイアログ + ダイアログ <small><i>Disabling a protocol prevents higher layer protocols from being displayed</i></small> - <small><i>プロトコルを無効にすることで上位レイヤのプロトコルが表示されるのを防ぎます</i></small> + <small><i>プロトコルを無効にすることで上位レイヤのプロトコルが表示されるのを防ぎます</i></small> Search: - 検索: + 検索: Enable All - すべて有効 + すべて有効 Disable All - すべて無効 + すべて無効 Invert - 反転 + 反転 Enabled Protocols - 有効にしたプロトコル + 有効にしたプロトコル EnabledProtocolsModel Protocol - プロトコル + プロトコル Description - 記述 + 記述 ExpertInfoDialog Dialog - ダイアログ + ダイアログ <small><i>A hint.</i></small> - <small><i>ヒント</i></small> + <small><i>ヒント</i></small> Limit to Display Filter - 表示フィルタに制限 + 表示フィルタに制限 Group by summary - 概要ごとにグループ + 概要ごとにグループ Search expert summaries. - エキスパートサマリを検索します + エキスパートサマリを検索します Search: - 検索: + 検索: Show… - Show... - 表示… + 表示… Error - エラー + エラー Show error packets. - エラーパケットを表示します + エラーパケットを表示します Warning - 警告 + 警告 Show warning packets. - 警告パケットを表示します + 警告パケットを表示します Note - 注意 + 注意 Show note packets. - 注意パケットを表示します + 注意パケットを表示します Chat - チャット + チャット Show chat packets. - チャットパケットを表示します + チャットパケットを表示します Comment - コメント + コメント Show comment packets. - コメントパケットを表示します + コメントパケットを表示します Expert Information - エキスパート情報 + エキスパート情報 Collapse All - すべて閉じる + すべて閉じる Expand All - すべて展開 + すべて展開 Capture file closed. - キャプチャファイルを閉じました + キャプチャファイルを閉じました No display filter - 表示フィルタなし + 表示フィルタなし No display filter set. - 表示フィルタが設定されていません + 表示フィルタが設定されていません Limit information to "%1". - 情報を "%1"に制限します + 情報を "%1"に制限します Display filter: "%1" - 表示フィルタ: "%1" + 表示フィルタ: "%1" ExpertInfoProxyModel Packet - パケット + パケット Severity - 重要度 + 重要度 Summary - 概要 + 概要 Group - グループ + グループ Protocol - プロトコル + プロトコル Count - 回数 + 回数 ExportDissectionDialog Export Packet Dissections - Wireshark: Export Packet Dissections - パケット解析をエクスポート + パケット解析をエクスポート Export As: - Export as: - としてエクスポート: + としてエクスポート: Plain text (*.txt) - プレインテキスト (*.txt) + プレインテキスト (*.txt) Comma Separated Values - summary (*.csv) - カンマ区切りテキスト - 概要 (*.csv) + カンマ区切りテキスト - 概要 (*.csv) PSML - summary (*.psml, *.xml) - PSML形式 - 概要 (*.psml, *.xml) + PSML形式 - 概要 (*.psml, *.xml) PDML - details (*.pdml, *.xml) - PSML形式 - 詳細 (*.psml, *.xml) + PSML形式 - 詳細 (*.psml, *.xml) JSON (*.json) - JSON形式 (*.json) + JSON形式 (*.json) C Arrays - bytes (*.c, *.h) - C言語配列 - バイト列 (*.c, *.h) + C言語配列 - バイト列 (*.c, *.h) ExportObjectDialog Dialog - ダイアログ + ダイアログ Searching for objects - オブジェクトを探索中 + オブジェクトを探索中 Export - エクスポート + エクスポート %1 object list - %1 オブジェクト一覧 + %1 オブジェクト一覧 Save Object As - としてオブジェクトを保存 + としてオブジェクトを保存 Save All Objects In - すべてのオブジェクトを保存 + すべてのオブジェクトを保存 Object Export - オブジェクトをエクスポート + オブジェクトをエクスポート Some files could not be saved. - いくつかのファイルは保存できませんでした。 + いくつかのファイルは保存できませんでした。 ExportObjectModel Packet - パケット + パケット Hostname - ホスト名 + ホスト名 Content Type - コンテントタイプ + コンテントタイプ Size - サイズ + サイズ Filename - ファイル名 + ファイル名 ExportPDUDialog Dialog - ダイアログ + ダイアログ Display filter: - 表示フィルタ: + 表示フィルタ: ExtcapArgumentFileSelection All Files ( - すべてのファイル( + すべてのファイル( Open File - ファイルを開く + ファイルを開く ExtcapOptionsDialog + Save parameter on capture start + キャプチャ開始時にパラメタを保存します + + Interface Options - Extcap Interface Options - インターフェース オプション + インターフェース オプション Start - 開始 + 開始 Extcap Help cannot be found - Extcap ヘルプを見つけることができません + Extcap ヘルプを見つけることができません The help for the extcap interface %1 cannot be found. Given file: %2 - extcap インターフェース %1 に対するヘルプを見つけることができません。与えられたファイル: %2 - - - Save parameter on capture start - キャプチャ開始時にパラメタを保存します + extcap インターフェース %1 に対するヘルプを見つけることができません。与えられたファイル: %2 FieldFilterEdit Display filter entry - 表示フィルタエントリ + 表示フィルタエントリ Enter a field %1 - フィールド %1 を入力 + フィールド %1 を入力 Invalid filter: - 無効なフィルタ: + 無効なフィルタ: FileSetDialog - Dialog - ダイアログ - - - Directory: - ディレクトリ: - - No files in Set - セットにファイルがありません + セットにファイルがありません No capture loaded - 何もキャプチャが読み込まれていません + 何もキャプチャが読み込まれていません %Ln File(s) in Set %1 File%2 in Set - + セット内の %Ln ファイル + + Dialog + ダイアログ + + + Directory: + ディレクトリ: + FilesetEntryModel Open this capture file - このキャプチャファイルを開く + このキャプチャファイルを開く Filename - ファイル名 + ファイル名 Created - 作成日 + 作成日 Modified - 修正日 + 修正日 Size - サイズ + サイズ FilterDialog Dialog - ダイアログ + ダイアログ Name - 名前 + 名前 Filter - フィルタ + フィルタ Create a new filter. - 新規フィルタを作成します + 新規フィルタを作成します Remove this filter. - Remove this profile. - このプロファイルを削除します + このプロファイルを削除します Copy this filter. - Copy this profile. - このプロファイルをコピーします + このプロファイルをコピーします Capture Filters - キャプチャフィルタ + キャプチャフィルタ Display Filters - 表示フィルタ + 表示フィルタ New filter - 新規フィルタ + 新規フィルタ New capture filter This text is automatically filled in when a new filter is created - 新規キャプチャフィルタ + 新規キャプチャフィルタ New display filter This text is automatically filled in when a new filter is created - 新規表示フィルタ + 新規表示フィルタ FilterExpressionFrame Frame - フレーム + フレーム Filter Buttons Preferences… - フィルタボタン設定… + フィルタボタン設定… Label: - ラベル: + ラベル: Enter a description for the filter button - フィルタボタンの記述を入力 + フィルタボタンの記述を入力 Filter: - フィルタ: + フィルタ: Enter a filter expression to be applied - 適用されるフィルタ書式を入力 + 適用されるフィルタ書式を入力 Comment: - コメント: + コメント: Enter a comment for the filter button - フィルタボタンのコメントを入力 + フィルタボタンのコメントを入力 Missing label. - 見つからないラベル + 見つからないラベル Missing filter expression. - 見つからないフィルタ式 + 見つからないフィルタ式 Invalid filter expression. - 無効なフィルタ式 + 無効なフィルタ式 FindLineEdit Textual Find - テキストで検索 + テキストで検索 Regular Expression Find - 正規表現で検索 + 正規表現で検索 FirewallRulesDialog Create rules for - …に対してルールを作成 + …に対してルールを作成 Inbound - 入力 + 入力 Deny - 否定 + 否定 Firewall ACL Rules - ファイアウォール ACL ルール + ファイアウォール ACL ルール Copy - コピー + コピー IPv4 source address. - IPv4 送信元アドレス + IPv4 送信元アドレス IPv4 destination address. - IPv4 宛先アドレス + IPv4 宛先アドレス Source port. - 送信元ポート. + 送信元ポート. Destination port. - 宛先ポート. + 宛先ポート. IPv4 source address and port. - IPv4 送信元アドレスとポート + IPv4 送信元アドレスとポート IPv4 destination address and port. - IPv4 宛先アドレスとポート + IPv4 宛先アドレスとポート MAC source address. - MAC 送信元アドレス + MAC 送信元アドレス MAC destination address. - MAC宛先アドレス + MAC宛先アドレス Text file (*.txt);;All Files ( - テキストファイル (*.txt);;すべてのファイル ( + テキストファイル (*.txt);;すべてのファイル ( Warning - 警告 + 警告 Unable to save %1 - %1を保存できません + %1を保存できません FolderListModel "File" dialogs - "ファイル" ダイアログ + "ファイル" ダイアログ capture files - キャプチャファイル + キャプチャファイル Temp - 一時的 + 一時的 untitled capture files - 名称未設定キャプチャファイル + 名称未設定キャプチャファイル Personal configuration - 個人設定 + 個人設定 dfilters, preferences, ethers, - dfilters, preferences, ethers, + dfilters, preferences, ethers, Global configuration - グローバル設定 + グローバル設定 dfilters, preferences, manuf, - dfilters, preferences, manuf, + dfilters, preferences, manuf, System - システム + システム ethers, ipxnets - ethers, ipxnets + ethers, ipxnets Program - プログラム + プログラム program files - program files + program files Personal Plugins - パーソナルプラグイン + パーソナルプラグイン binary plugins - binary plugins + binary plugins Global Plugins - グローバルプラグイン + グローバルプラグイン Personal Lua Plugins - 個人Luaプラグイン + 個人Luaプラグイン lua scripts - lua scripts + lua scripts Global Lua Plugins - グローバルLuaプラグイン + グローバルLuaプラグイン Extcap path - Extcap path + Extcap path Extcap Plugins search path - Extcap プラグイン検索パス + Extcap プラグイン検索パス MaxMind DB path - MaxMind DB パス + MaxMind DB パス MaxMind DB database search path - MaxMind DB データベース検索パス + MaxMind DB データベース検索パス MIB/PIB path - MIB/PIB パス + MIB/PIB パス SMI MIB/PIB search path - SMI MIB/PIB 検索パス + SMI MIB/PIB 検索パス Name - 名前 + 名前 Location - 場所 + 場所 Typical Files - 典型的なファイル + 典型的なファイル FollowStreamDialog - - Filter Out This Stream - Hide this stream - このストリームを除外します - - - Print - 印刷 - - - Save as - Save as... - として保存 - %Ln client pkt(s), @@ -2655,344 +2611,354 @@ ASCII - ASCII形式 + ASCII形式 C Arrays - C言語配列形式 + C言語配列形式 EBCDIC - EBCDIC形式 + EBCDIC形式 Hex Dump - 16進数ダンプ形式 + 16進数ダンプ形式 UTF-8 - UTF-8形式 + UTF-8形式 UTF-16 - UTF-16 + UTF-16 YAML - YAML形式 + YAML形式 Raw - Raw(無加工)形式 + Raw(無加工)形式 + + + Filter Out This Stream + このストリームを除外します + + + Print + 印刷 + + + Save as + として保存 Back - 戻る + 戻る Packet %1. - パケット %1 + パケット %1 %Ln <span style="color: %1; background-color:%2">client</span> pkt(s), - + %Ln <span style="color: %1; background-color:%2">クライアント</span> パケット, %Ln <span style="color: %1; background-color:%2">server</span> pkt(s), - + %Ln <span style="color: %1; background-color:%2">サーバ</span> パケット, %Ln turn(s). - + %Ln ターン Click to select. - クリックして選択します + クリックして選択します Regex Find: - 正規表現検索: + 正規表現検索: Save Stream Content As - としてストリーム内容を保存 + としてストリーム内容を保存 + + + [Stream output truncated] + [ストリーム出力が切り詰められました] No capture file. - キャプチャファイルがありません + キャプチャファイルがありません Please make sure you have a capture file opened. - キャプチャファイルを開いていないか確認してください + キャプチャファイルを開いていないか確認してください Error following stream. - ストリーム追跡のエラー + ストリーム追跡のエラー Capture file invalid. - キャプチャファイルが無効です + キャプチャファイルが無効です Please make sure you have a %1 packet selected. - パケット %1 を選択したか確認してください - - - Entire conversation (%1) - 全体の対話 (%1) - - - Follow %1 Stream (%2) - %1 ストリーム (%2)を追跡 + パケット %1 を選択したか確認してください Error creating filter for this stream. - このストリームのフィルタ作成エラー - - - [Stream output truncated] - [ストリーム出力が切り詰められました] + このストリームのフィルタ作成エラー A transport or network layer header is needed. - トランスポート層かネットワーク層のヘッダーが必要です。 + トランスポート層かネットワーク層のヘッダーが必要です。 %Ln total stream(s). - + %Ln 全ストリーム + Entire conversation (%1) + 全体の対話 (%1) + + + Follow %1 Stream (%2) + %1 ストリーム (%2)を追跡 + + File closed. - ファイルを閉じました。 + ファイルを閉じました。 Follow Stream - ストリームを追跡 + ストリームを追跡 Hint. - ヒント + ヒント Show and save data as - Show data as - としてデータを表示して保存する + としてデータを表示して保存する Stream - ストリーム + ストリーム Find: - 検索: + 検索: Find &Next - 次を検索(&N) + 次を検索(&N) FontColorPreferencesFrame Frame - フレーム + フレーム Main window font: - メインウインドウのフォント: + メインウインドウのフォント: Select Font - フォントの選択 + フォントの選択 Colors: - 色: + 色: Sample ignored packet text - 無視されたパケットテキストのサンプル + 無視されたパケットテキストのサンプル Sample marked packet text - マークされたパケットテキストのサンプル + マークされたパケットテキストのサンプル Sample "Follow Stream" client text - "ストリーム追跡"クライアントテキストのサンプル + "ストリーム追跡"クライアントテキストのサンプル Sample "Follow Stream" server text - "ストリーム追跡"サーバテキストのサンプル + "ストリーム追跡"サーバテキストのサンプル Sample valid filter - 有効フィルタのサンプル + 有効フィルタのサンプル Sample invalid filter - 無効フィルタのサンプル + 無効フィルタのサンプル Sample warning filter - Sample deprecated filter - 非推奨フィルタのサンプル + 非推奨フィルタのサンプル Font - フォント + フォント FunnelStringDialog Dialog - ダイアログ + ダイアログ FunnelTextDialog Dialog - ダイアログ + ダイアログ <html><head/><body><p>Enter some text or a regular expression. It will be highlighted above.</p></body></html> - <html><head/><body><p>何かテキストや正規表現を入力してください。上に強調表示されます。</p></body></html> + <html><head/><body><p>何かテキストや正規表現を入力してください。上に強調表示されます。</p></body></html> Highlight: - 強調表示: + 強調表示: GsmMapSummaryDialog Dialog - ダイアログ + ダイアログ GSM MAP Summary - GSM MAP概要 + GSM MAP概要 File - ファイル + ファイル Name - 名前 + 名前 Length - 長さ + 長さ (gzip compressed) - (gzip圧縮) + (gzip圧縮) Format - フォーマット + フォーマット Snapshot length - スナップショット長 + スナップショット長 Data - データ + データ First packet - 最初のパケット + 最初のパケット Last packet - 最後のパケット + 最後のパケット Elapsed - 経過 + 経過 Packets - パケット + パケット Invokes - インボーク + インボーク Total number of Invokes - インボークの総数 + インボークの総数 Average number of Invokes per second - 平均インボーク数毎秒 + 平均インボーク数毎秒 Total number of bytes for Invokes - インボークの全バイト数 + インボークの全バイト数 Average number of bytes per Invoke - 平均バイト数毎インボーク + 平均バイト数毎インボーク Return Results - リターン結果 + リターン結果 Total number of Return Results - リターン結果の総数 + リターン結果の総数 Average number of Return Results per second - 平均リターン結果数毎秒 + 平均リターン結果数毎秒 Total number of bytes for Return Results - リターン結果の全バイト数 + リターン結果の全バイト数 Average number of bytes per Return Result - 平均バイト数毎リターン結果 + 平均バイト数毎リターン結果 Totals - 総数 + 総数 Total number of GSM MAP messages - GSM MAPメッセージの総数 + GSM MAPメッセージの総数 Average number of GSM MAP messages per second - 平均GSM MAPメッセージ数毎秒 + 平均GSM MAPメッセージ数毎秒 Total number of bytes for GSM MAP messages - GSM MAPメッセージの全バイト数 + GSM MAPメッセージの全バイト数 Average number of bytes per GSM MAP message - GSM MAPメッセージの平均バイト数 + GSM MAPメッセージの平均バイト数 IOGraphDialog Dialog - ダイアログ + ダイアログ <html><head/><body> @@ -3025,33 +2991,7 @@ </tbody></table> </body></html> - <html><head/><body> - -<h3>Valuable and amazing time-saving keyboard shortcuts</h3> -<table><tbody> - -<tr><th>+</th><td>Zoom in</td></th> -<tr><th>-</th><td>Zoom out</td></th> -<tr><th>0</th><td>Reset graph to its initial state</td></th> - -<tr><th>→</th><td>Move right 10 pixels</td></th> -<tr><th>←</th><td>Move left 10 pixels</td></th> -<tr><th>↑</th><td>Move up 10 pixels</td></th> -<tr><th>↓</th><td>Move down 10 pixels</td></th> -<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> -<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> -<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> -<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> - -<tr><th>g</th><td>Go to packet under cursor</td></th> - -<tr><th>z</th><td>Toggle mouse drag / zoom</td></th> -<tr><th>t</th><td>Toggle capture / session time origin</td></th> -<tr><th>Space</th><td>Toggle crosshairs</td></th> - -</tbody></table> -</body></html> - <html><head/><body> + <html><head/><body> <h3>価値のあり、すばらしく、時間を節約するキーボードショートカット</h3> <table><tbody> @@ -3083,1792 +3023,1788 @@ </body></html> - Remove this graph. - Remove this dissection behavior. - このグラフを削除します + Add a new graph. + 新規グラフを追加します - Add a new graph. - 新規グラフを追加します + Remove this graph. + このグラフを削除します Duplicate this graph. - このグラフを複製します + このグラフを複製します Mouse - マウス + マウス Drag using the mouse button. - マウスボタンを使ってドラッグします + マウスボタンを使ってドラッグします drags - ドラッグ + ドラッグ Select using the mouse button. - マウスボタンを使って選択します + マウスボタンを使って選択します zooms - ズーム + ズーム Interval - インターバル + インターバル Time of day - 時刻 + 時刻 Log scale - ログのスケール + ログのスケール Reset - リセット + リセット Reset Graph - グラフをリセット + グラフをリセット Reset the graph to its initial state. - グラフを初期状態にリセットします + グラフを初期状態にリセットします 0 - 0 + 0 Zoom In - 拡大 + 拡大 + - + + + Zoom Out - 縮小 + 縮小 - - - + - Move Up 10 Pixels - 上に10ピクセル移動 + 上に10ピクセル移動 Up - + Move Left 10 Pixels - 左に10ピクセル移動 + 左に10ピクセル移動 Left - + Move Right 10 Pixels - 右に10ピクセル移動 + 右に10ピクセル移動 Right - + Move Down 10 Pixels - 下に10ピクセル移動 + 下に10ピクセル移動 Down - + Move Up 1 Pixel - 上に1ピクセル移動 + 上に1ピクセル移動 Shift+Up - Shift+上 + Shift+上 Move Left 1 Pixel - 左に1ピクセル移動 + 左に1ピクセル移動 Shift+Left - Shift+左 + Shift+左 Move Right 1 Pixel - 1ピクセル右に移動 + 1ピクセル右に移動 Shift+Right - Shift+右 + Shift+右 Move Down 1 Pixel - 下に1ピクセル移動 + 下に1ピクセル移動 Move down 1 Pixel - Move down 1 pixel - 下に1ピクセル移動 + 下に1ピクセル移動 Shift+Down - Shift+下 + Shift+下 Go To Packet Under Cursor - カーソルの位置のパケットに移動 + カーソルの位置のパケットに移動 Go to packet currently under the cursor - 現在カーソルの位置のパケットに移動 + 現在カーソルの位置のパケットに移動 G - G + G Drag / Zoom - ドラッグ / ズーム + ドラッグ / ズーム Toggle mouse drag / zoom behavior - マウスのドラッグ/ズームの動作を切り替えます + マウスのドラッグ/ズームの動作を切り替えます Z - Z + Z Capture / Session Time Origin - キャプチャ/セッション時間の起点 + キャプチャ/セッション時間の起点 Toggle capture / session time origin - キャプチャ/セッション時間の起点を切り替え + キャプチャ/セッション時間の起点を切り替え T - T + T Crosshairs - 十字カーソル + 十字カーソル Toggle crosshairs - 十字カーソルの表示を切り替えます + 十字カーソルの表示を切り替えます Space - スペース + スペース Zoom In X Axis - X軸を拡大 + X軸を拡大 X - X + X Zoom Out X Axis - X軸を縮小 + X軸を縮小 Shift+X - Shift+X + Shift+X Zoom In Y Axis - Y軸を拡大 + Y軸を拡大 Y - Y + Y Zoom Out Y Axis - Y軸を縮小 + Y軸を縮小 Shift+Y - Shift+Y + Shift+Y - Save As - Save As... - として保存 + IO Graphs + 入出力グラフ - 1 sec - 1秒 + Save As + として保存 - 10 sec - 10秒 + Copy + コピー - 1 min - 1分 + 1 ms + 1ミリ秒 - 10 min - 10分 + 10 ms + 10ミリ秒 - Time (s) - 時間(秒) + 100 ms + 100ミリ秒 - IO Graphs - 入出力グラフ + 1 sec + 1秒 - Copy - コピー + 10 sec + 10秒 - 1 ms - 1ミリ秒 + 1 min + 1分 - 10 ms - 10ミリ秒 + 10 min + 10分 - 100 ms - 100ミリ秒 + Time (s) + 時間(秒) Wireshark IO Graphs: %1 - Wireshark入出力グラフ: %1 + Wireshark入出力グラフ: %1 All packets - すべてのパケット + すべてのパケット TCP errors - TCPエラー + TCPエラー Hover over the graph for details. - 詳細はグラフの上にマウスをのせてください + 詳細はグラフの上にマウスをのせてください No packets in interval - この間隔にパケットはありません + この間隔にパケットはありません Click to select packet - クリックしてパケットを選んでください + クリックしてパケットを選んでください Packet - パケット + パケット %1 (%2s%3). - %1 (%2s%3). + %1 (%2s%3). Release to zoom, x = %1 to %2, y = %3 to %4 - 離してズーム, x = %1 から %2, y = %3 から %4 + 離してズーム, x = %1 から %2, y = %3 から %4 Unable to select range. - 範囲を選択できません + 範囲を選択できません Click to select a portion of the graph. - クリックしてグラフの割合を選びます + クリックしてグラフの割合を選びます Portable Document Format (*.pdf) - PDF形式 (*.pdf) + PDF形式 (*.pdf) Portable Network Graphics (*.png) - PNG形式 (*.png) + PNG形式 (*.png) Windows Bitmap (*.bmp) - Windowsビットマップ形式 (*.bmp) + Windowsビットマップ形式 (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG形式 (*.jpeg *.jpg) + JPEG形式 (*.jpeg *.jpg) Comma Separated Values (*.csv) - カンマ区切りテキスト形式 (*.csv) + カンマ区切りテキスト形式 (*.csv) Save Graph As - としてグラフを保存 + としてグラフを保存 Iax2AnalysisDialog Dialog - ダイアログ + ダイアログ <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Forward</span></p><p><span style=" font-size:medium; font-weight:600;">Reverse</span></p></body></html> - <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Forward</span></p><p><span style=" font-size:medium; font-weight:600;">Reverse</span></p></body></html> + <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Forward</span></p><p><span style=" font-size:medium; font-weight:600;">Reverse</span></p></body></html> Forward - 進む + 進む Packet - パケット + パケット Delta (ms) - 間隔 (ms) + 間隔 (ms) Jitter (ms) - ジッタ (ms) + ジッタ (ms) Bandwidth - 帯域 + 帯域 Status - 状態 + 状態 Length - 長さ + 長さ Reverse - 反転 + 反転 Graph - グラフ + グラフ <html><head/><body><p>Show or hide forward jitter values.</p></body></html> - <html><head/><body><p>順方向ジッタ値を表示または非表示</p></body></html> + <html><head/><body><p>順方向ジッタ値を表示または非表示</p></body></html> Forward Jitter - 順方向ジッタ + 順方向ジッタ <html><head/><body><p>Show or hide forward difference values.</p></body></html> - <html><head/><body><p>順方向差異値を表示もしくは非表示にします</p></body></html> + <html><head/><body><p>順方向差異値を表示もしくは非表示にします</p></body></html> Forward Difference - 順方向差値 + 順方向差値 <html><head/><body><p>Show or hide reverse jitter values.</p></body></html> - <html><head/><body><p>逆方向ジッタ値を表示もしくは非表示にします</p></body></html> + <html><head/><body><p>逆方向ジッタ値を表示もしくは非表示にします</p></body></html> Reverse Jitter - 逆方向ジッタ + 逆方向ジッタ <html><head/><body><p>Show or hide reverse difference values.</p></body></html> - <html><head/><body><p>逆方向差値を表示もしくは非表示にします</p></body></html> + <html><head/><body><p>逆方向差値を表示もしくは非表示にします</p></body></html> Reverse Difference - 逆方向差値 + 逆方向差値 <small><i>A hint.</i></small> - <small><i>ヒント</i></small> + <small><i>ヒント</i></small> Audio - 音声 + 音声 Save the audio data for both channels. - 両チャンネルの音声データを保存します + 両チャンネルの音声データを保存します Forward Stream Audio - 順方向ストリーム音声 + 順方向ストリーム音声 Save the forward stream audio data. - 順方向ストリーム音声データを保存します + 順方向ストリーム音声データを保存します Reverse Stream Audio - 逆方向ストリーム音声 + 逆方向ストリーム音声 Save the reverse stream audio data. - 逆方向ストリーム音声データを保存します + 逆方向ストリーム音声データを保存します CSV - CSV形式 + CSV形式 Save both tables as CSV. - CSV形式として両方の表を保存します + CSV形式として両方の表を保存します Forward Stream CSV - 順方向ストリーム CSV + 順方向ストリーム CSV Save the forward table as CSV. - 順方向の表をCSVとして保存します + 順方向の表をCSVとして保存します Reverse Stream CSV - 逆方向ストリームCSV + 逆方向ストリームCSV Save the reverse table as CSV. - 逆方向の表をCSVとして保存します + 逆方向の表をCSVとして保存します Save Graph - グラフを保存 + グラフを保存 Save the graph image. - グラフ画像を保存します + グラフ画像を保存します Go to Packet - パケットに移動 + パケットに移動 Select the corresponding packet in the packet list. - パケット一覧から関連するパケットを選択します + パケット一覧から関連するパケットを選択します G - G + G Next Problem Packet - 次の問題パケット + 次の問題パケット Go to the next problem packet - 次の問題パケットへ移動します + 次の問題パケットへ移動します N - N + N IAX2 Stream Analysis - IAX2ストリーム分析 + IAX2ストリーム分析 Unable to save RTP data. - RTPデータを保存できません。 + RTPデータを保存できません。 Please select an IAX2 packet. - 1つのIAX2パケットを選んでください + 1つのIAX2パケットを選んでください G: Go to packet, N: Next problem packet - G: パケットに移動, N: 次の問題パケット + G: パケットに移動, N: 次の問題パケット Portable Document Format (*.pdf) - PDF形式 (*.pdf) + PDF形式 (*.pdf) Portable Network Graphics (*.png) - PNG形式 (*.png) + PNG形式 (*.png) Windows Bitmap (*.bmp) - Windowsビットマップ形式 (*.bmp) + Windowsビットマップ形式 (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG形式 (*.jpeg *.jpg) + JPEG形式 (*.jpeg *.jpg) Save Graph As - としてグラフを保存 + としてグラフを保存 Can't save in a file: Wrong length of captured packets. - ファイルに保存できません:キャプチャされたパケットの長さが違います + ファイルに保存できません:キャプチャされたパケットの長さが違います Can't save in a file: File I/O problem. - ファイルに保存できません:ファイル入出力問題です + ファイルに保存できません:ファイル入出力問題です Save forward stream audio - 順方向ストリーム音声を保存 + 順方向ストリーム音声を保存 Save reverse stream audio - 逆方向のストリーム音声を保存 + 逆方向のストリーム音声を保存 Save audio - 音声を保存 + 音声を保存 Sun Audio (*.au) - Sunオーディオ形式 (*.au) + Sunオーディオ形式 (*.au) ;;Raw (*.raw) - ;;Raw(無加工)形式 (*.raw) + ;;Raw(無加工)形式 (*.raw) Warning - 警告 + 警告 Unable to save in that format - そのフォーマットで保存できません + そのフォーマットで保存できません Unable to save %1 - %1を保存できません + %1を保存できません Saving %1 - %1 を保存中 + %1 を保存中 Save forward stream CSV - 順方向ストリームCSVを保存 + 順方向ストリームCSVを保存 Save reverse stream CSV - 逆方向ストリームCSVを保存 + 逆方向ストリームCSVを保存 Save CSV - CSVを保存 + CSVを保存 Comma-separated values (*.csv) - カンマ区切りテキスト形式 (*.csv) + カンマ区切りテキスト形式 (*.csv) ImportTextDialog Import From - インポート + インポート File: - ファイル: + ファイル: Set name of text file to import - インポートするテキストファイルの名前を指定します + インポートするテキストファイルの名前を指定します Browse for text file to import - インポートするテキストファイルを参照します + インポートするテキストファイルを参照します Browse… - Browse... - 参照… + 参照… Offsets in the text file are in octal notation - テキストファイルのオフセットは8進数表記です + テキストファイルのオフセットは8進数表記です Octal - 8進数 + 8進数 Offsets: - オフセット: + オフセット: Offsets in the text file are in hexadecimal notation - テキストファイルのオフセットは16進数表記です + テキストファイルのオフセットは16進数表記です Hexadecimal - 16進数 + 16進数 Offsets in the text file are in decimal notation - テキストファイルのオフセットは10進数表記です + テキストファイルのオフセットは10進数表記です Decimal - 10進数 + 10進数 - The format in which to parse timestamps in the text file (eg. %H:%M:%S.). Format specifiers are based on strptime(3) - テキストファイルのタイムスタンプを解析する形式(例 %H:%M:%S)。形式仕様はstrptime(3)に基づきます + The text file has no offset + テキストファイルにはオフセットがありません - Timestamp format: - タイムスタンプ形式: + None + なし - Whether or not the file contains information indicating the direction (inbound or outbound) of the packet. - ファイルにパケットの向き(入力や出力)を示す情報が含まれていてもいなくても + The format in which to parse timestamps in the text file (eg. %H:%M:%S.). Format specifiers are based on strptime(3) + テキストファイルのタイムスタンプを解析する形式(例 %H:%M:%S)。形式仕様はstrptime(3)に基づきます - Direction indication: - 方向指示: + Timestamp format: + タイムスタンプ形式: - Maximum frame length: - 最大フレーム長: + Whether or not the file contains information indicating the direction (inbound or outbound) of the packet. + ファイルにパケットの向き(入力や出力)を示す情報が含まれていてもいなくても - The maximum size of the frames to write to the import capture file (max 64000) - インポートするキャプチャファイルへ書き込む最大のフレームサイズ(最大64000) + Direction indication: + 方向指示: Encapsulation - カプセル化 - - - The text file has no offset - テキストファイルにはオフセットがありません - - - None - なし + カプセル化 Encapsulation Type: - カプセル化種別: + カプセル化種別: Encapsulation type of the frames in the import capture file - インポートしたキャプチャファイルのフレームのカプセル化の種別 + インポートしたキャプチャファイルのフレームのカプセル化の種別 The UDP, TCP or SCTP source port for each frame - フレーム毎のUDP/TCP/SCTP送信元ポート + フレーム毎のUDP/TCP/SCTP送信元ポート The SCTP DATA payload protocol identifier for each frame - フレーム毎のSCTPデータペイロードのプロトコル識別子 + フレーム毎のSCTPデータペイロードのプロトコル識別子 The UDP, TCP or SCTP destination port for each frame - フレーム毎のUDP/TCP/SCTP宛先ポート + フレーム毎のUDP/TCP/SCTP宛先ポート Prefix each frame with an Ethernet header - 各フレームの前にEthernetヘッダを付加します + 各フレームの前にEthernetヘッダを付加します Ethernet - Ethernet + Ethernet Prefix each frame with an Ethernet, IPv4 and SCTP header - 各フレームの前にEthernet/IPv4/SCTPヘッダを付加します + 各フレームの前にEthernet/IPv4/SCTPヘッダを付加します SCTP - SCTP + SCTP PPI: - PPI: + PPI: Protocol (dec): - プロトコル(10進数): + プロトコル(10進数): Leave frames unchanged - フレームを変更しない + フレームを変更しない No dummy header - ダミーヘッダなし + ダミーヘッダなし Tag: - タグ: + タグ: Prefix each frame with an Ethernet, IPv4 and UDP header - 各フレームの前にEthernet/IPv4/UDPヘッダを付加します + 各フレームの前にEthernet/IPv4/UDPヘッダを付加します UDP - UDP + UDP Source port: - 送信元ポート: + 送信元ポート: The Ethertype value of each frame - 各フレームのイーサタイプの値 + 各フレームのイーサタイプの値 Prefix each frame with an Ethernet, IPv4 and TCP header - 各フレームの前にEthernet/IPv4/TCPヘッダを付加します + 各フレームの前にEthernet/IPv4/TCPヘッダを付加します TCP - TCP + TCP The SCTP verification tag for each frame - 各フレームのSCTP検証タグ + 各フレームのSCTP検証タグ Destination port: - 宛先ポート: + 宛先ポート: Ethertype (hex): - イーサタイプ(16進数): + イーサタイプ(16進数): The IPv4 protocol ID for each frame - 各フレームのIPv4プロトコル識別子 + 各フレームのIPv4プロトコル識別子 Prefix each frame with an Ethernet, IPv4 and SCTP (DATA) header - 各フレームの前にEthernet/IPv4/SCTP(DATA)ヘッダを付加します + 各フレームの前にEthernet/IPv4/SCTP(DATA)ヘッダを付加します SCTP (Data) - SCTP(データ) + SCTP(データ) Prefix each frame with an Ethernet and IPv4 header - 各フレームの前にEthernet/IPv4ヘッダを付加します + 各フレームの前にEthernet/IPv4ヘッダを付加します IPv4 - IPv4 + IPv4 + + + Maximum frame length: + 最大フレーム長: + + + The maximum size of the frames to write to the import capture file (max 256kiB) + Import From Hex Dump - 16進数ダンプからインポート + 16進数ダンプからインポート Import - インポート + インポート Import Text File - テキストファイルをインポート + テキストファイルをインポート Example: %1 - 例: %1 + 例: %1 <i>(Wrong date format)</i> - <i>(誤ったデータ形式)</i> + <i>(誤ったデータ形式)</i> <i>(No format will be applied)</i> - <i>(どの形式も適用されません)</i> + <i>(どの形式も適用されません)</i> InterfaceFrame Frame - フレーム + フレーム No interfaces found - インターフェースが見つかりません + インターフェースが見つかりません Wired - 有線 + 有線 AirPCAP - AirPCAP + AirPCAP Pipe - パイプ + パイプ STDIN - 標準入力 + 標準入力 Bluetooth - Bluetooth + Bluetooth Wireless - ワイヤレス + ワイヤレス Dial-Up - ダイヤルアップ + ダイヤルアップ USB - USB + USB External Capture - 外部キャプチャ + 外部キャプチャ Virtual - 仮想 + 仮想 Remote interfaces - リモートインターフェース + リモートインターフェース Show hidden interfaces - 非表示のインターフェースを表示する + 非表示のインターフェースを表示する External capture interfaces disabled. - 外部のキャプチャインターフェース無効化 + 外部のキャプチャインターフェース無効化 InterfaceSortFilterModel No interfaces to be displayed. %1 interfaces hidden. - インターフェースは表示されません。 %1 インターフェース非表示 + インターフェースは表示されません。 %1 インターフェース非表示 InterfaceToolbar Frame - フレーム + フレーム Select interface - インターフェースを選択 + インターフェースを選択 Interface - インターフェース + インターフェース InterfaceToolbarLineEdit Apply changes - 変更を適用 + 変更を適用 InterfaceTreeModel No Interfaces found. - インターフェースが見つかりません + インターフェースが見つかりません Show - 表示 + 表示 - Friendly Name - フレンドリ名 + Interface Name + インターフェース名 - Interface Name - インターフェース名 + Friendly Name + フレンドリ名 Local Pipe Path - ローカルパイプパス + ローカルパイプパス Comment - コメント + コメント Link-Layer Header - データリンク層ヘッダ + データリンク層ヘッダ Promiscuous - プロミスキャス + プロミスキャス Snaplen (B) - キャプチャ長(バイト) + キャプチャ長(バイト) Buffer (MB) - バッファ(メガバイト) + バッファ(メガバイト) Monitor Mode - モニターモード + モニターモード Capture Filter - キャプチャフィルタ + キャプチャフィルタ Addresses - アドレス + アドレス Address - アドレス + アドレス Extcap interface: %1 - Extcap インターフェース: %1 + Extcap インターフェース: %1 No addresses - アドレスなし + アドレスなし No capture filter - キャプチャフィルタなし + キャプチャフィルタなし Capture filter - キャプチャフィルタ + キャプチャフィルタ LBMLBTRMTransportDialog LBT-RM Transport Statistics - LBT-RMトランスポート統計 + LBT-RMトランスポート統計 Sources - 送信元 + 送信元 Address/Transport - アドレス/転送 + アドレス/転送 Data frames - データフレーム数 + データフレーム数 Data bytes - データバイト数 + データバイト数 Data frames/bytes - データフレーム数/バイト数 + データフレーム数/バイト数 Data rate - データ速度 + データ速度 RX data frames - 受信データフレーム数 + 受信データフレーム数 RX data bytes - 受信データバイト数 + 受信データバイト数 RX data frames/bytes - 受信データフレーム数/バイト数 + 受信データフレーム数/バイト数 RX data rate - 受信データ速度 + 受信データ速度 NCF frames - NCFフレーム数 + NCFフレーム数 NCF count - NCFカウント + NCFカウント NCF bytes - NCFバイト数 + NCFバイト数 NCF frames/bytes - NCFフレーム数/バイト数 + NCFフレーム数/バイト数 NCF count/bytes - NCFカウント/バイト数 + NCFカウント/バイト数 NCF frames/count - NCFフレーム数/カウント + NCFフレーム数/カウント NCF frames/count/bytes - NCFフレーム数/カウント/バイト数 + NCFフレーム数/カウント/バイト数 NCF rate - NCF速度 + NCF速度 SM frames - SMフレーム数 + SMフレーム数 SM bytes - SMバイト数 + SMバイト数 SM frames/bytes - SMフレーム数/バイト数 + SMフレーム数/バイト数 SM rate - SM速度 + SM速度 Show - 表示 + 表示 Data - データ + データ RX Data - 受信データ + 受信データ NCF Nak ConFirmation - NCF + NCF SM Session Message - SM + SM sequence numbers for transport - トランスポートシーケンス番号 + トランスポートシーケンス番号 XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX - XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX + XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX SQN - SQN + SQN Count - カウント + カウント Frame - フレーム + フレーム SQN/Reason - SQN/理由 + SQN/理由 Receivers - 受信元 + 受信元 NAK frames - NAKフレーム数 + NAKフレーム数 NAK count - NAKカウント + NAKカウント NAK bytes - NAKバイト数 + NAKバイト数 NAK rate - NAK速度 + NAK速度 NAK sequence numbers for transport - トランスポートNAKシーケンス番号 + トランスポートNAKシーケンス番号 Display filter: - 表示フィルタ: + 表示フィルタ: Regenerate statistics using this display filter - この表示フィルタを用いて統計を再作成 + この表示フィルタを用いて統計を再作成 Apply - 適用 + 適用 Copy as CSV - CSVとしてコピー + CSVとしてコピー Copy the tree as CSV - ツリーをCSVとしてコピー + ツリーをCSVとしてコピー Copy as YAML - YAMLとしてコピー + YAMLとしてコピー Copy the tree as YAML - ツリーをYAMLとしてコピー + ツリーをYAMLとしてコピー Show the data frames column - データフレーム数の列を表示 + データフレーム数の列を表示 Show the data bytes column - データバイト数の列を表示 + データバイト数の列を表示 Show the data frames/bytes column - データフレーム数/バイト数の列を表示 + データフレーム数/バイト数の列を表示 Show the RX data frames column - 受信データフレーム数の列を表示 + 受信データフレーム数の列を表示 Show the RX data bytes column - 受信データバイト数の列を表示 + 受信データバイト数の列を表示 Show the RX data frames/bytes column - 受信データフレーム数/バイト数の列を表示 + 受信データフレーム数/バイト数の列を表示 Show the NCF frames column - NCFフレーム数の列を表示 + NCFフレーム数の列を表示 Show the NCF bytes column - NCFバイト数の列を表示 + NCFバイト数の列を表示 Show the NCF count column - NCFカウントの列を表示 + NCFカウントの列を表示 Show the data rate column - データ速度の列を表示 + データ速度の列を表示 Show the RX data rate column - 受信データ速度の列を表示 + 受信データ速度の列を表示 Show the NCF frames/bytes column - NCFフレーム数/バイト数の列を表示 + NCFフレーム数/バイト数の列を表示 Show the NCF count/bytes column - NCFカウント/バイト数の列を表示を表示 + NCFカウント/バイト数の列を表示を表示 Show the NCF frames/count column - NCFフレーム数/カウントの列を表示 + NCFフレーム数/カウントの列を表示 Show the NCF frames/count/bytes column - NCFフレーム数/カウント/バイト数の列を表示 + NCFフレーム数/カウント/バイト数の列を表示 Show the NCF rate column - NCF速度の列を表示 + NCF速度の列を表示 Show the SM frames column - SMフレーム数の列を表示 + SMフレーム数の列を表示 Show the SM bytes column - SMバイト数の列を表示 + SMバイト数の列を表示 Show the SM frames/bytes column - SMフレーム数/バイト数の列を表示 + SMフレーム数/バイト数の列を表示 Show the SM rate column - SM速度の列を表示 + SM速度の列を表示 Auto-resize columns to content - 内容にあわせて列を自動調整 + 内容にあわせて列を自動調整 Resize columns to content size - 内容の大きさにあわせて列を調整 + 内容の大きさにあわせて列を調整 LBT-RM Statistics failed to attach to tap - LBT-RM統計はタップ割り当てに失敗しました + LBT-RM統計はタップ割り当てに失敗しました LBMLBTRUTransportDialog LBT-RU Transport Statistics - LBT-RUトランスポート統計 + LBT-RUトランスポート統計 Sources - 送信元 + 送信元 Address/Transport/Client - アドレス/トランスポート/クライアント + アドレス/トランスポート/クライアント Data frames - データフレーム数 + データフレーム数 Data bytes - データバイト数 + データバイト数 Data frames/bytes - データフレーム数/バイト数 + データフレーム数/バイト数 Data rate - データ速度 + データ速度 RX data frames - 受信データフレーム数 + 受信データフレーム数 RX data bytes - 受信データバイト数 + 受信データバイト数 RX data frames/bytes - 受信データフレーム数/バイト数 + 受信データフレーム数/バイト数 RX data rate - 受信データ速度 + 受信データ速度 NCF frames - NCFフレーム数 + NCFフレーム数 NCF count - NCFカウント + NCFカウント NCF bytes - NCFバイト数 + NCFバイト数 NCF frames/count - NCFフレーム数/カウント + NCFフレーム数/カウント NCF frames/bytes - NCFフレーム数/バイト数 + NCFフレーム数/バイト数 NCF count/bytes - NCFカウント/バイト数 + NCFカウント/バイト数 NCF frames/count/bytes - NCFフレーム数/カウント/バイト数 + NCFフレーム数/カウント/バイト数 NCF rate - NCF速度 + NCF速度 SM frames - SMフレーム数 + SMフレーム数 SM bytes - SMバイト数 + SMバイト数 SM frames/bytes - SMフレーム数/バイト数 + SMフレーム数/バイト数 SM rate - SM速度 + SM速度 RST frames - RSTフレーム数 + RSTフレーム数 RST bytes - RSTバイト数 + RSTバイト数 RST frames/bytes - RSTフレーム数/バイト数 + RSTフレーム数/バイト数 RST rate - RST速度 + RST速度 Show - 表示 + 表示 Data SQN - データSQN + データSQN RX Data SQN - 受信データSQN + 受信データSQN NCF SQN - NCF SQN + NCF SQN SM SQN - SM SQN + SM SQN RST reason - RST 原因 + RST 原因 details for transport - トランスポートの詳細 + トランスポートの詳細 XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX - XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX + XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX SQN - SQN + SQN Count - カウント + カウント Frame - フレーム + フレーム Reason - 原因 + 原因 SQN/Reason - SQN/原因 + SQN/原因 Receivers - 受信元 + 受信元 Address/Transport - アドレス/トランスポート + アドレス/トランスポート NAK frames - NAKフレーム数 + NAKフレーム数 NAK count - NAKカウント + NAKカウント NAK bytes - NAKバイト数 + NAKバイト数 NAK frames/count - NAKフレーム数/カウント + NAKフレーム数/カウント NAK count/bytes - NAKカウント/バイト数 + NAKカウント/バイト数 NAK frames/bytes - NAKフレーム数/バイト数 + NAKフレーム数/バイト数 NAK frames/count/bytes - NAKフレーム数/カウント/バイト数 + NAKフレーム数/カウント/バイト数 NAK rate - NAK速度 + NAK速度 ACK frames - ACKフレーム数 + ACKフレーム数 ACK bytes - ACKバイト数 + ACKバイト数 ACK frames/bytes - ACKフレーム数/バイト数 + ACKフレーム数/バイト数 ACK rate - ACK速度 + ACK速度 CREQ frames - CREQフレーム数 + CREQフレーム数 CREQ bytes - CREQバイト数 + CREQバイト数 CREQ frames/bytes - CREQフレーム数/バイト数 + CREQフレーム数/バイト数 CREQ rate - CREQ速度 + CREQ速度 NAK SQN - NAK SQN + NAK SQN ACK SQN - ACK SQN + ACK SQN CREQ request - CREQリクエスト + CREQリクエスト Display filter: - 表示フィルタ: + 表示フィルタ: Regenerate statistics using this display filter - この表示フィルタを使って統計を再作成 + この表示フィルタを使って統計を再作成 Apply - 適用 + 適用 Copy as CSV - CSVとしてコピー + CSVとしてコピー Copy the tree as CSV - CSVとしてツリーをコピー + CSVとしてツリーをコピー Copy as YAML - YAMLとしてコピー + YAMLとしてコピー Copy the tree as YAML - YAMLとしてツリーをコピー + YAMLとしてツリーをコピー Show the data frames column - データフレーム数を列に表示 + データフレーム数を列に表示 Show the data bytes column - データバイト数を列に表示 + データバイト数を列に表示 Show the data frames/bytes column - データフレーム数/バイト数を列に表示 + データフレーム数/バイト数を列に表示 Show the data rate column - データ速度を列に表示 + データ速度を列に表示 Show the RX data frames column - 受信データフレーム数を列に表示 + 受信データフレーム数を列に表示 Show the RX data bytes column - 受信データバイト数を列に表示 + 受信データバイト数を列に表示 Show the RX data frames/bytes column - 受信データフレーム数/バイト数を列に表示 + 受信データフレーム数/バイト数を列に表示 Show the RX data rate column - 受信データ速度を列に表示 + 受信データ速度を列に表示 Show the NCF frames column - NCFフレーム数を列に表示 + NCFフレーム数を列に表示 Show the NCF count column - NCFカウントを列に表示 + NCFカウントを列に表示 Show the NCF bytes column - NCFバイト数を列に表示 + NCFバイト数を列に表示 Show the NCF frames/bytes column - NCFフレーム数/バイト数を列に表示 + NCFフレーム数/バイト数を列に表示 Show the NCF count/bytes column - NCFカウント/バイト数を列に表示 + NCFカウント/バイト数を列に表示 Show the NCF frames/count column - NCFフレーム数/カウントを列に表示 + NCFフレーム数/カウントを列に表示 Show the NCF frames/count/bytes column - NCFフレーム数/カウント/バイト数を列を表示 + NCFフレーム数/カウント/バイト数を列を表示 Show the SM frames column - SMフレーム数を列に表示 + SMフレーム数を列に表示 Show the SM bytes column - SMバイト数を列に表示 + SMバイト数を列に表示 Show the SM frames/bytes column - SMフレーム数/バイト数を列に表示 + SMフレーム数/バイト数を列に表示 Show the SM rate column - SM速度を列に表示 + SM速度を列に表示 Show the RST frames column - RSTフレーム数を列に表示 + RSTフレーム数を列に表示 Show the RST bytes column - RSTバイト数を列に表示 + RSTバイト数を列に表示 Show the RST frames/bytes column - RSTフレーム数/バイト数を列に表示 + RSTフレーム数/バイト数を列に表示 Show the RST rate column - RST速度を列に表示 + RST速度を列に表示 Show the NAK frames column - NAKフレーム数を列に表示 + NAKフレーム数を列に表示 Show the NAK count column - NAKカウントを列に表示 + NAKカウントを列に表示 Show the NAK bytes column - NAKバイト数を列に表示 + NAKバイト数を列に表示 Show the NAK frames/count column - NAKフレーム数/カウントを列に表示 + NAKフレーム数/カウントを列に表示 Show the NAK count/bytes column - NAKカウント/バイト数を列に表示 + NAKカウント/バイト数を列に表示 Show the NAK frames/bytes column - NAKフレーム数/バイト数を列に表示 + NAKフレーム数/バイト数を列に表示 Show the NAK frames/count/bytes column - NAKフレーム数/カウント/バイト数を列に表示 + NAKフレーム数/カウント/バイト数を列に表示 Show the NAK rate column - NAK速度を列に表示 + NAK速度を列に表示 Show the ACK frames column - ACKフレーム数を列に表示 + ACKフレーム数を列に表示 Show the ACK bytes column - ACKバイト内容を列に表示 + ACKバイト内容を列に表示 Show the ACK frames/bytes column - ACKフレーム数/バイト数を列に表示 + ACKフレーム数/バイト数を列に表示 Show the ACK rate column - ACK速度を列に表示 + ACK速度を列に表示 Show the CREQ frames column - CREQフレーム数を列に表示 + CREQフレーム数を列に表示 Show the CREQ bytes column - CREQバイト数を列に表示 + CREQバイト数を列に表示 Show the CREQ frames/bytes column - CREQフレーム数/バイト数を列に表示 + CREQフレーム数/バイト数を列に表示 Show the CREQ rate column - CREQ速度を列に表示 + CREQ速度を列に表示 Auto-resize columns to content - 内容に合わせて列を自動調整 + 内容に合わせて列を自動調整 Resize columns to content size - 内容の大きさに合わせて列を調整 + 内容の大きさに合わせて列を調整 Show the NCF rate column - NCF速度を列に表示 + NCF速度を列に表示 LBT-RU Statistics failed to attach to tap - LBT-RU統計はタップへの割り当てに失敗しました + LBT-RU統計はタップへの割り当てに失敗しました LBMStreamDialog Dialog - ダイアログ + ダイアログ Stream - ストリーム + ストリーム Endpoint A - 終端 A + 終端 A Endpoint B - 終端 B + 終端 B Messages - メッセージ + メッセージ Bytes - バイト + バイト First Frame - 最初のフレーム + 最初のフレーム Last Frame - 最後のフレーム + 最後のフレーム Display filter: - 表示フィルタ: + 表示フィルタ: Regenerate statistics using this display filter - 表示フィルタを用いて統計を再作成 + 表示フィルタを用いて統計を再作成 Apply - 適用 + 適用 Copy as CSV - CSVとしてコピー + CSVとしてコピー Copy the tree as CSV - ツリーをCSVとしてコピー + ツリーをCSVとしてコピー Copy as YAML - YAMLとしてコピー + YAMLとしてコピー Copy the tree as YAML - ツリーをYAMLとしてコピー + ツリーをYAMLとしてコピー LBM Stream failed to attach to tap - LVMストリームをタップに割り当てるのに失敗しました + LVMストリームをタップに割り当てるのに失敗しました @@ -4890,77 +4826,77 @@ LayoutPreferencesFrame Frame - フレーム + フレーム Pane 1: - 表示部1: + 表示部1: Packet List - パケット一覧 + パケット一覧 Packet Details - パケット詳細 + パケット詳細 Packet Bytes - パケットバイト列 + パケットバイト列 None - なし + なし Pane 2: - 表示部2: + 表示部2: Pane 3: - 表示部3: + 表示部3: Packet List settings: - パケット一覧設定: + パケット一覧設定: Show packet separator - パケットの仕切りを表示 + パケットの仕切りを表示 Status Bar settings: - ステータスバー設定: + ステータスバー設定: Show selected packet number - 選択したパケット番号を表示 + 選択したパケット番号を表示 Show file load time - ファイル読込時間を表示 + ファイル読込時間を表示 LteMacStatisticsDialog LTE Mac Statistics - LTE MAC統計 + LTE MAC統計 Include SR frames in filter - フィルタにあるSRフレームを含める + フィルタにあるSRフレームを含める Include RACH frames in filter - フィルタのRACHフレームを含める + フィルタのRACHフレームを含める LteRlcGraphDialog Dialog - ダイアログ + ダイアログ <html><head/><body> @@ -4989,7 +4925,7 @@ </tbody></table> </body></html> - <html><head/><body> + <html><head/><body> <h3>価値のあり、すばらしく、時間を節約するキーボードショートカット</h3> <table><tbody> @@ -5022,523 +4958,567 @@ Mouse - マウス + マウス Drag using the mouse button. - マウスボタンを使ってドラッグします + マウスボタンを使ってドラッグします drags - ドラッグ + ドラッグ Select using the mouse button. - マウスボタンを使って選択します + マウスボタンを使って選択します zooms - ズーム + ズーム <html><head/><body><p>Reset the graph to its initial state.</p></body></html> - <html><head/><body><p>グラフを初期状態にリセットします</p></body></html> + <html><head/><body><p>グラフを初期状態にリセットします</p></body></html> Reset - リセット + リセット <html><head/><body><p>Switch the direction of the connection (view the opposite flow).</p></body></html> - <html><head/><body><p>接続の向きを切り替えます (反対側のフローを表示します)</p></body></html> + <html><head/><body><p>接続の向きを切り替えます (反対側のフローを表示します)</p></body></html> Switch Direction - 向きを切替 + 向きを切替 Reset Graph - グラフをリセット + グラフをリセット Reset the graph to its initial state. - グラフを初期状態にリセットします + グラフを初期状態にリセットします 0 - 0 + 0 Zoom In - 拡大 + 拡大 + - + + + Zoom Out - 縮小 + 縮小 - - - + - Move Up 10 Pixels - 上に10ピクセル移動 + 上に10ピクセル移動 Up - + Move Left 10 Pixels - 左に10ピクセル移動 + 左に10ピクセル移動 Left - + Move Right 10 Pixels - 右に10ピクセル移動 + 右に10ピクセル移動 Right - + Move Down 10 Pixels - 下に10ピクセル移動 + 下に10ピクセル移動 Down - + Move Up 1 Pixel - 上に1ピクセル移動 + 上に1ピクセル移動 Shift+Up - Shift+上 + Shift+上 Move Left 1 Pixel - 左に1ピクセル移動 + 左に1ピクセル移動 Shift+Left - Shift+左 + Shift+左 Move Right 1 Pixel - 1ピクセル右に移動 + 1ピクセル右に移動 Shift+Right - Shift+右 + Shift+右 Move Down 1 Pixel - 下に1ピクセル移動 + 下に1ピクセル移動 Move down 1 Pixel - 下に1ピクセル移動 + 下に1ピクセル移動 Shift+Down - Shift+下 + Shift+下 Drag / Zoom - ドラッグ / ズーム + ドラッグ / ズーム Toggle mouse drag / zoom behavior - マウスのドラッグ/ズームの動作を切り替え + マウスのドラッグ/ズームの動作を切り替え Z - Z + Z Crosshairs - 十字カーソル + 十字カーソル Toggle crosshairs - 十字カーソルの表示を切り替え + 十字カーソルの表示を切り替え Space - スペース + スペース Move Up 100 Pixels - 上に100ピクセル移動 + 上に100ピクセル移動 PgUp - ページアップ + ページアップ PgDown - ページダウン + ページダウン Go To Packet Under Cursor - カーソル位置パケットに移動 + カーソル位置パケットに移動 Go to packet currently under the cursor - 現在のカーソル位置のパケットに移動 + 現在のカーソル位置のパケットに移動 G - G + G Zoom In X Axis - X軸を拡大 + X軸を拡大 X - X + X Zoom Out Y Axis - Y軸を縮小 + Y軸を縮小 Shift+Y - Shift+Y + Shift+Y Zoom In Y Axis - Y軸を拡大 + Y軸を拡大 Y - Y + Y Zoom Out X Axis - X軸を縮小 + X軸を縮小 Shift+X - Shift+X + Shift+X Switch direction (swap between UL and DL) - 向きを切替(ULとDLを入替) + 向きを切替(ULとDLを入替) D - D + D Time - 時間 + 時間 Sequence Number - シーケンス番号 + シーケンス番号 LTE RLC Graph (UE=%1 chan=%2%3 %4 - %5) - LTE RLCグラフ (UE=%1 chan=%2%3 %4 - %5) + LTE RLCグラフ (UE=%1 chan=%2%3 %4 - %5) LTE RLC Graph - no channel selected - LTE RLCグラフ - チャンネルが選択されていません + LTE RLCグラフ - チャンネルが選択されていません Save As - として保存 + として保存 %1 %2 (%3s seq %4 len %5) - %1 %2 (%3s シーケンス %4 長さ %5) + %1 %2 (%3s シーケンス %4 長さ %5) Click to select packet - クリックしてパケットを選びます + クリックしてパケットを選びます Packet - パケット + パケット Release to zoom, x = %1 to %2, y = %3 to %4 - 離してズーム, x = %1 から %2, y = %3 から %4 + 離してズーム, x = %1 から %2, y = %3 から %4 Unable to select range. - 範囲を選択できません + 範囲を選択できません Click to select a portion of the graph. - クリックしてグラフの割合を選びます + クリックしてグラフの割合を選びます Portable Document Format (*.pdf) - PDF形式 (*.pdf) + PDF形式 (*.pdf) Portable Network Graphics (*.png) - PNG形式 (*.png) + PNG形式 (*.png) Windows Bitmap (*.bmp) - ビットマップ形式 (*.bmp) + ビットマップ形式 (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG形式 (*.jpeg *.jpg) + JPEG形式 (*.jpeg *.jpg) Save Graph As - としてグラフを保存 + としてグラフを保存 LteRlcStatisticsDialog LTE RLC Statistics - LTE RLC統計 + LTE RLC統計 Include SR frames in filter - フィルタにあるSRフレームを含める + フィルタにあるSRフレームを含める Include RACH frames in filter - フィルタにあるRACHフレームを含める + フィルタにあるRACHフレームを含める Use RLC frames only from MAC frames - MACフレームからRLCフレームのみ + MACフレームからRLCフレームのみ UL Frames - ULフレーム数 + ULフレーム数 UL Bytes - ULバイト数 + ULバイト数 UL MB/s - ULメガバイト毎秒 + ULメガバイト毎秒 UL ACKs - UL ACK数 + UL ACK数 UL NACKs - UL NACK数 + UL NACK数 UL Missing - UL 欠落 + UL 欠落 DL Frames - DL フレーム数 + DL フレーム数 DL Bytes - DL バイト数 + DL バイト数 DL MB/s - DL メガバイト毎秒 + DL メガバイト毎秒 DL ACKs - DL ACK数 + DL ACK数 DL NACKs - DL NACK数 + DL NACK数 DL Missing - DL 欠落 + DL 欠落 MainStatusBar Ready to load or capture - 読み込みもしくはキャプチャの準備 + 読み込みもしくはキャプチャの準備 Ready to load file - ファイル読み込み準備 + ファイル読み込み準備 Open the Capture File Properties dialog - キャプチャファイルプロパティ画面を開く - - - Profile: %1 - プロファイル: %1 - - - Manage Profiles - Manage Profiles... - プロファイルの管理 - - - New - New... - 新規 - - - Edit - Edit... - 編集 - - - Delete - 削除 - - - Switch to - 切替 + キャプチャファイルプロパティ画面を開く is the highest expert information level - is the highest expert info level - は最高位のエキスパート情報レベルです + は最高位のエキスパート情報レベルです ERROR - エラー + エラー WARNING - 警告 + 警告 NOTE - 注意 + 注意 CHAT - チャット + チャット No expert information - No expert info - エキスパート情報はありません + エキスパート情報はありません , 1 byte - , 1 バイト + , 1 バイト , %1 bytes - , %1 バイト + , %1 バイト Byte %1 - バイト %1 + バイト %1 Bytes %1-%2 - バイト %1-%2 + バイト %1-%2 + + + Profile: %1 + プロファイル: %1 Selected Packet: %1 %2 - 選択したパケット: %1 %2 + 選択したパケット: %1 %2 + + + Packets: %1 + パケット: %1 Packets: %1 %4 Displayed: %2 (%3%) - Packets: %1 %4 Displayed: %2 %4 Marked: %3 - パケット数: %1 %4 表示: %2 (%3%) + パケット数: %1 %4 表示: %2 (%3%) %1 Marked: %2 (%3%) - %1 Dropped: %2 - %1 マーク: %2 (%3%) + %1 マーク: %2 (%3%) %1 Dropped: %2 (%3%) - %1 欠落: %2 (%3%) + %1 欠落: %2 (%3%) %1 Ignored: %2 (%3%) - %1 無視: %2 (%3%) + %1 無視: %2 (%3%) %1 Load time: %2:%3.%4 - %1 読込時間: %2:%3.%4 + %1 読込時間: %2:%3.%4 No Packets - パケットなし + パケットなし - Packets: %1 - パケット: %1 + Switch to + 切替 + + + Manage Profiles + プロファイルの管理 + + + New + 新規 + + + Edit + 編集 + + + Delete + 削除 MainWelcome + Show in Finder + ファインダで表示 + + + Show in Folder + フォルダで表示 + + + All interfaces shown + すべての表示されたインターフェース + + + %n interface(s) shown, %1 hidden + %Ln interface(s) shown + + %n インターフェース表示, %1 非表示 + + + + You are sniffing the glue that holds the Internet together using Wireshark + あなたはWiresharkを使ってインターネットを互いに紐づける膠をキャプチャしています + + + You are running Wireshark + Wiresharkを起動中です + + + . + . + + + You receive automatic updates. + 自動アップデートを受信します + + + You have disabled automatic updates. + 自動アップデートを無効にしました + + + not found + 見つかりません + + + Copy file path + ファイルパスをコピー + + + Remove + 削除 + + Form - フォーム + フォーム <html><head/><body><p><span style=" font-size:large;">Welcome to Wireshark</span></p></body></html> - <html><head/><body><p><span style=" font-size:large;">Wiresharkへようこそ</span></p></body></html> + <html><head/><body><p><span style=" font-size:large;">Wiresharkへようこそ</span></p></body></html> <html><head/><body><p>Open a file on your file system</p></body></html> - <html><head/><body><p>ファイルシステムのファイルを開く</p></body></html> + <html><head/><body><p>ファイルシステムのファイルを開く</p></body></html> <h2>Open</h2> - <h2>開く</h2> + <h2>開く</h2> Recent capture files - 最近のキャプチャファイル + 最近のキャプチャファイル Capture files that have been opened previously - 以前に開いたキャプチャファイル + 以前に開いたキャプチャファイル <html><head/><body><p>Capture live packets from your network.</p></body></html> - <html><head/><body><p>ネットワークから現在通信中のパケットをキャプチャします。</p></body></html> + <html><head/><body><p>ネットワークから現在通信中のパケットをキャプチャします。</p></body></html> <h2>Capture</h2> - <h2>キャプチャ</h2> + <h2>キャプチャ</h2> …using this filter: - …このフィルタを利用: + …このフィルタを利用: Interface list - インターフェース一覧 + インターフェース一覧 List of available capture interfaces - 利用可能なキャプチャインターフェース一覧 + 利用可能なキャプチャインターフェース一覧 <h2>Learn</h2> - <h2>学習</h2> + <h2>学習</h2> <html><head> @@ -5572,38 +5552,7 @@ </tr></table> </body></html> - <html><head> -<style> -a:link { - color: inherit; - text-decoration: none; -} -a:hover { - color: inherit; - text-decoration: underline; -} -</style> -</head> -<body> - -<table><tr> -<th><a href="http://www.wireshark.org/docs/wsug_html_chunked/">User's Guide</a></th> - -<td style="padding-left: 8px; padding-right: 8px;">·</td> - -<th><a href="http://wiki.wireshark.org/">Wiki</a></th> - -<td style="padding-left: 8px; padding-right: 8px;">·</td> - -<th><a href="http://ask.wireshark.org/">Questions and Answers</a></th> - -<td style="padding-left: 8px; padding-right: 8px;">·</td> - -<th><a href="http://www.wireshark.org/lists/">Mailing Lists</a></th> - -</tr></table> -</body></html> - <html><head> + <html><head> <style> a:link { color: inherit; @@ -5635,2708 +5584,2640 @@ </tr></table> </body></html> + + + MainWindow - Show in Finder - ファインダで表示 + before opening another file + 別のファイルを開く前に - Show in Folder - フォルダで表示 + Invalid Display Filter + 無効な表示フィルタ - All interfaces shown - すべての表示されたインターフェース - - - %n interface(s) shown, %1 hidden - %Ln interface(s) shown - - %n インターフェース表示, %1 非表示 - + Loading + ロード中 - You are sniffing the glue that holds the Internet together using Wireshark - あなたはWiresharkを使ってインターネットを互いに紐づける膠をキャプチャしています + Reloading + 再読み込み中 - You are running Wireshark - Wiresharkを起動中です + Rescanning + 再スキャニング中 - . - . + Merging files + ファイルを結合 - You receive automatic updates. - 自動アップデートを受信します + Saving %1 + 保存中 %1 - You have disabled automatic updates. - 自動アップデートを無効にしました + %1: %2 + %1: %2 - not found - 見つかりません + No interface selected + インターフェースが選択されていません - Copy file path - ファイルパスをコピー + Invalid capture filter + 無効なキャプチャフィルタ - Remove - 削除 + Clear Menu + メニューをクリア - - - MainWindow - Wireshark - Wireshark + before starting a new capture + 新規キャプチャを開始する前に - Go to packet - パケットに移動 + Please wait while Wireshark is initializing + Wiresharkが初期化している間お待ちください - Cancel - キャンセル + before closing the file + ファイルを閉じる前に - Open Recent - 最近使ったファイルを開く + Export Selected Packet Bytes + 選択したパケットバイト列をエクスポート - File Set - ファイルセット + Raw data (*.bin *.dat *.raw);;All Files ( + Raw(無加工)データ形式 (*.bin *.dat *.raw);;すべてのファイル( - Export Packet Dissections - パケット解析をエクスポート + No Keys + キーはありません - Export Objects - オブジェクトをエクスポート + There are no SSL Session Keys to save. + 保存するSSLセッション鍵はありません - - &Zoom - &ズーム + + Export SSL Session Keys (%Ln key(s)) + Export SSL Session Keys (%1 key%2 + + SSLセッション鍵をエクスポート(%1 鍵%2 + - &Time Display Format - &時刻表示形式 + SSL Session Keys (*.keys *.txt);;All Files ( + SSLセッション鍵 (*.keys *.txt);;すべてのファイル ( - Name Resolution - 名前解決 + Couldn't copy text. Try another item. + テキストをコピーできません 別の項目を試してみてください - Copy - コピー + Are you sure you want to remove all packet comments? + 本当にすべてのパケットコメントを削除してよいですか? - Manual pages - マニュアルページ + Unable to build conversation filter. + 会話フィルタを作成できません - Apply as Filter - フィルタとして適用 + before reloading the file + ファイルを再読み込みする前に - Prepare a Filter - フィルタを準備 + No filter available. Try another + フィルタが利用できません 別のものを試してください - SCTP - SCTP + Error compiling filter for this conversation. + この対話の間のフィルタ翻訳エラー - TCP Stream Graphs - TCPストリームグラフ + No previous/next packet in conversation. + 対話の前/次のパケットがありません - BACnet - BACnet + No Interface Selected + インターフェースが選択されていません - HTTP - HTTP + before restarting the capture + キャプチャを再スタートする前に - 900000000 - 900000000 + Wiki Page for %1 + %1 の Wikiページ - &File - ファイル(&F) + <p>The Wireshark Wiki is maintained by the community.</p><p>The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.</p><p>Proceed to the wiki?</p> + <p>ワイヤーシャークWikiはコミュニティによって運営されています </p><p>いま見ているページはすばらしかったり、不完全だったり、間違っていたり、存在しないかもしれません。</p><p>Wikiに移動しますか?</p> - &Capture - キャプチャ(&C) + Filter Button Preferences... + フィルタボタン設定… - &Help - ヘルプ(&H) + Edit + 編集 - &Go - 移動(&G) + Disable + 無効 - &View - 表示(&V) + Remove + 削除 - &Analyze - 分析(&A) + Wireshark + Wireshark - Follow - 追跡 + Packet: + パケット: - &Statistics - 統計(&S) + 900000000 + 900000000 - 29West - 29West + Go to packet + パケットに移動 - Topics - トピック + Cancel + キャンセル - Queues - キュー + &File + ファイル(&F) - UIM - UIM + Open Recent + 最近使ったファイルを開く - Telephon&y - 電話(&y) + File Set + ファイルセット - RTSP - RTSP + Export Packet Dissections + パケット解析をエクスポート - RTP - RTP + Export Objects + オブジェクトをエクスポート - &Edit - 編集(&E) + &Capture + キャプチャ(&C) - Main Toolbar - メインツールバー - - - Display Filter Toolbar - 表示フィルタツールバー - - - Open - 開く - - - Open a capture file - キャプチャファイルを開きます - - - Quit - 終了 - - - Quit Wireshark - Wiresharkを終了します - - - &Start - 開始(&S) - - - Start capturing packets - パケットキャプチャを開始します - - - S&top - 停止(&t) - - - Stop capturing packets - パケットキャプチャを停止します + &Help + ヘルプ(&H) - Close - 閉じる + Manual pages + マニュアルページ - No files found - ファイルが見つかりませんでした + &Go + 移動(&G) - &Contents - 目次(&C) + &View + 表示(&V) - Wireshark Filter - Wiresharkフィルタ + Interface Toolbars + インターフェースツールバー - TShark - Tshark + &Zoom + &ズーム - RawShark - RawShark + &Time Display Format + &時刻表示形式 - Dumpcap - Dumpcap + Name Resolution + 名前解決 - Mergecap - Mergecap + Colorize Conversation + 対話に色をつける - Editcap - Mergecap + Internals + 内部 - Text2cap - Text2cap + Additional Toolbars + 追加のツールバー - Website - ウェブサイト + &Analyze + 分析(&A) - FAQ's - FAQ's + Apply as Filter + フィルタとして適用 - Downloads - ダウンロード + Prepare a Filter + フィルタを準備 - Wiki - Wiki + SCTP + SCTP - Sample Captures - サンプルキャプチャ + Follow + 追跡 - &About Wireshark - wiresharkについて + Conversation Filter + 対話フィルタ - Ask (Q&&A) - 問い合わせ (Q&&A) + &Statistics + 統計(&S) - Next Packet - 次のパケット + TCP Stream Graphs + TCPストリームグラフ - Go to the next packet - 次のパケットに移動します + BACnet + BACnet - Previous Packet - 前のパケット + HTTP + HTTP - Go to the previous packet - 前のパケットに移動します + 29West + 29West - First Packet - 最初のパケット + Topics + トピック - Go to the first packet - 最初のパケットに移動します + Queues + キュー - Last Packet - 最後のパケット + UIM + UIM - Go to the last packet - 最後のパケットに移動します + Service Response Time + サービス応答時間 - E&xpand Subtrees - サブツリーを展開(&x) + Telephon&y + 電話(&y) - Expand the current packet detail - 現在のパケット詳細を展開します + RTSP + RTSP - &Expand All - すべて展開(&E) + RTP + RTP - Expand packet details - パケット詳細を展開 + ANSI + ANSI - Collapse &All - すべて閉じる(&A) + GSM + GSM - Collapse all packet details - すべてのパケット詳細を閉じます + LTE + LTE - Go to specified packet - 指定したパケットへ移動します + MTP3 + MTP3 - Merge one or more files - 1つそれ以上のファイルを結合します + Osmux + Osmux - Import a file - ファイルをインポート + &Edit + 編集(&E) - &Save - 保存(&S) + Copy + コピー - Save as a different file - 異なるファイルとして保存 + &Wireless + 無線(&W) - Export specified packets - 指定したパケットをエクスポート… + &Tools + ツール(&T) - List Files - ファイル一覧 + Main Toolbar + メインツールバー - Next File - 次のファイル + Display Filter Toolbar + 表示フィルタツールバー - Previous File - 前のファイル + Wireless Toolbar + 無線ツールバー - &Reload - 再読込(&R) + Open + 開く - Options - オプション + Open a capture file + キャプチャファイルを開きます - Capture options - キャプチャオプション + Quit + 終了 - Capture filters - キャプチャフィルタ + Quit Wireshark + Wiresharkを終了します - Refresh Interfaces - インターフェースを更新 + &Start + 開始(&S) - Refresh interfaces - インターフェースを更新 + Start capturing packets + パケットキャプチャを開始します - &Restart - 再キャプチャ(&R) + S&top + 停止(&t) - Restart current capture - 現在のキャプチャを再スタートします + Stop capturing packets + パケットキャプチャを停止します - Description - 記述 + Close + 閉じる - Field Name - フィールド名 + Close this capture file + このキャプチャファイルを閉じます - Value - + No files found + ファイルが見つかりませんでした - As Filter - フィルタとして + &Contents + 目次(&C) - &Selected - 選択済(&S) + Help contents + ヘルプ目次 - &Not Selected - 未選択(&N) + Wireshark Filter + Wiresharkフィルタ - Not Selected - 選択されていません + TShark + Tshark - Close this capture file - このキャプチャファイルを閉じます + RawShark + RawShark - Packet: - パケット: + Dumpcap + Dumpcap - Interface Toolbars - インターフェースツールバー + Mergecap + Mergecap - Colorize Conversation - 対話に色をつける + Editcap + Mergecap - Internals - 内部 + Text2cap + Text2cap - Additional Toolbars - 追加のツールバー + Website + ウェブサイト - Conversation Filter - 対話フィルタ + FAQ's + FAQ's - Service Response Time - サービス応答時間 + Downloads + ダウンロード - ANSI - ANSI + Wiki + Wiki - GSM - GSM + Sample Captures + サンプルキャプチャ - LTE - LTE + &About Wireshark + wiresharkについて - MTP3 - MTP3 + Ask (Q&&A) + 問い合わせ (Q&&A) - Osmux - Osmux + Next Packet + 次のパケット - &Tools - Tools - ツール(&T) + Go to the next packet + 次のパケットに移動します - Wireless Toolbar - 無線ツールバー + Previous Packet + 前のパケット - Help contents - ヘルプ目次 + Go to the previous packet + 前のパケットに移動します Next Packet in Conversation - 対話の次のパケット + 対話の次のパケット Go to the next packet in this conversation - この対話の次のパケットに移動します + この対話の次のパケットに移動します Previous Packet in Conversation - 対話の前のパケット + 対話の前のパケット Go to the previous packet in this conversation - この対話の前のパケットに移動します + この対話の前のパケットに移動します Next Packet In History - ヒストリの次のパケット + ヒストリの次のパケット Go to the next packet in your selection history - 選択したヒストリの前のパケットへ移動します + 選択したヒストリの前のパケットへ移動します Previous Packet In History - ヒストリの前のパケット + ヒストリの前のパケット Go to the previous packet in your selection history - 選択したヒストリの前のパケットへ移動します + 選択したヒストリの前のパケットへ移動します - Collapse Subtrees - サブツリーを閉じる - - - Collapse the current packet detail - 現在のパケット詳細を閉じます - - - Go to Packet… - パケットに移動… + First Packet + 最初のパケット - &Merge… - 結合…(&M) + Go to the first packet + 最初のパケットに移動します - &Import from Hex Dump… - 16進数ダンプからインポート…(&I) + Last Packet + 最後のパケット - Save this capture file - このキャプチャファイルを保存します + Go to the last packet + 最後のパケットに移動します - Save &As… - …として保存(&A) + E&xpand Subtrees + サブツリーを展開(&x) - Export Specified Packets… - 指定したパケットをエクスポート… + Expand the current packet detail + 現在のパケット詳細を展開します - Export Packet &Bytes… - パケットバイト列をエクスポート…(&B) + Collapse Subtrees + サブツリーを閉じる - Export SSL Session Keys… - SSLセッション鍵をエクスポート… + Collapse the current packet detail + 現在のパケット詳細を閉じます - &Print… - 印刷(&P)… + &Expand All + すべて展開(&E) - Reload this file - このファイルを再読み込み + Expand packet details + パケット詳細を展開 - Reload as File Format/Capture - ファイルフォーマット/キャプチャとして再読み込みします + Collapse &All + すべて閉じる(&A) - As JSON… - JSONとして… + Collapse all packet details + すべてのパケット詳細を閉じます - Copy this item's description - この項目の記述をコピーします + Go to Packet… + パケットに移動… - Copy this item's field name - この項目のフィールド名をコピーします + Go to specified packet + 指定したパケットへ移動します - Copy this item's value - この項目の値をコピーします + &Merge… + 結合…(&M) - Copy this item as a display filter - この項目を表示フィルタとしてコピーします + Merge one or more files + 1つそれ以上のファイルを結合します - Apply as Column - 列として適用 + &Import from Hex Dump… + 16進数ダンプからインポート…(&I) - Create a packet list column from the selected field. - 選択したフィールドからパケット一覧の列を作成します + Import a file + ファイルをインポート - Find a packet - パケットを検索します + &Save + 保存(&S) - Find the next packet - 次のパケットを検索します + Save this capture file + このキャプチャファイルを保存します - Find the previous packet - 前のパケットを検索します + Save &As… + …として保存(&A) - &Mark/Unmark Packet - パケットをマーク/マーク解除(&M) + Save as a different file + 異なるファイルとして保存 - Mark or unmark this packet - このパケットをマーク/マーク解除します + Export Specified Packets… + 指定したパケットをエクスポート… - Mark All Displayed - 表示されているものをすべてマークします + Export specified packets + 指定したパケットをエクスポート… - Mark all displayed packets - すべての表示されているパケットをマークします + Export Packet &Bytes… + パケットバイト列をエクスポート…(&B) - Unmark All Displayed - 表示されているものすべてをマーク解除します + Export SSL Session Keys… + SSLセッション鍵をエクスポート… - Unmark all displayed packets - すべての表示されているパケットをマーク解除します + &Print… + 印刷(&P)… - Next Mark - 次のマーク + List Files + ファイル一覧 - Go to the next marked packet - 次にマークされたパケットに移動します + Next File + 次のファイル - Previous Mark - 前のマーク + Previous File + 前のファイル - Go to the previous marked packet - 前にマークされたパケットに移動します + &Reload + 再読込(&R) - &Ignore/Unignore Packet - パケットを無視/無視を解除(&I) + Reload this file + このファイルを再読み込み - Ignore or unignore this packet - このパケットを無視するか無視しないようにします + Reload as File Format/Capture + ファイルフォーマット/キャプチャとして再読み込みします - Ignore All Displayed - 表示されているものすべてを無視します + &Options… + オプション…(&O) - Ignore all displayed packets - すべての表示されたパケットを無視します + Options + オプション - Unignore All Displayed - すべての表示されたパケットの無視を解除 + Capture options + キャプチャオプション - Unignore all displayed packets - すべての表示されたパケットの無視を解除します + Capture &Filters… + キャプチャフィルタ…(&F) - Set/Unset Time Reference - 時間参照を設定/設定解除します + Capture filters + キャプチャフィルタ - Set or unset a time reference for this packet - このパケットの時間参照を設定または設定解除します + Refresh Interfaces + インターフェースを更新 - Unset All Time References - すべての時間参照を設定解除 + Refresh interfaces + インターフェースを更新 - Remove all time references - すべての時間参照を削除 + &Restart + 再キャプチャ(&R) - Next Time Reference - 次の時間参照 + Restart current capture + 現在のキャプチャを再スタートします - Go to the next time reference - 次の時間参照へ移動します + As Plain &Text… + プレインテキストとして…(&T) - Previous Time Reference - 前の時間参照 + As CSV… + CSVとして… - Go to the previous time reference - 前の時間参照へ移動 + As "C" Arrays… + C言語配列として… - Shift or change packet timestamps - パケットのタイムスタンプをずらすもしくは変更します + As PSML XML… + PSML XMLとして… - Add or change a packet comment - パケットのコメントを追加または変更します + As PDML XML… + PDML XMLとして… - Delete All Packet Comments - すべてのパケットコメントを削除 + As JSON… + JSONとして… - Remove all packet comments in the capture file - キャプチャファイルにあるすべてのパケットを削除します + Description + 記述 - Configuration profiles - 設定プロファイル + Copy this item's description + この項目の記述をコピーします - Manage your configuration profiles - 設定プロファイルを管理します + All Visible Items + すべての見えている項目 - Manage Wireshark's preferences - Wiresharkの設定を管理します + All Visible Selected Tree Items + すべての見えている選択されたツリー項目 - Capture File Properties - キャプチャファイルプロパティ + Field Name + フィールド名 - Capture file properties - キャプチャファイルプロパティ + Copy this item's field name + この項目のフィールド名をコピーします - &Protocol Hierarchy - プロトコル階層(&P) + Value + - Show a summary of protocols present in the capture file. - キャプチャファイルの現在のプロトコル概要を表示します + Copy this item's value + この項目の値をコピーします - Capinfos - Capinfos + As Filter + フィルタとして - Reordercap - Reordercap + Copy this item as a display filter + この項目を表示フィルタとしてコピーします - Time Sequence (Stevens) - タイムシーケンス (Stevens) + &Selected + 選択済(&S) - TCP time sequence graph (Stevens) - TCP タイムシーケンスグラフ (Stevens) + &Not Selected + 未選択(&N) - Throughput - スループット + Not Selected + 選択されていません - TCP througput - TCPスループット + …&and Selected + …かつ選択内容と一致(&a) - Round Trip Time - 往復遅延時間 + …and Selected + …かつ選択内容と一致 - TCP round trip time - TCP往復遅延時間 + …&or Selected + …または選択内容と一致(&o) - Window Scaling - ウインドウスケーリング + …or Selected + …または選択内容と一致 - TCP window scaling - TCPウインドウスケーリング + …a&nd not Selected + …かつ選択内容と不一致(&n) - HTTP Stream - HTTPストリーム + …and not Selected + …かつ選択内容と不一致 - Time Sequence (tcptrace) - タイムシーケンス(tcptrace) + …o&r not Selected + …または選択内容と不一致(&r) - TCP time sequence graph (tcptrace) - TCPタイムシーケンスグラフ(tcptrace) + …or not Selected + …または選択内容と不一致 - Analyse this Association - このアソシエーションを分析 + Display Filters… + 表示フィルタ… - Show All Associations - すべてのアソシエーションを表示 + Display Filter &Macros… + 表示フィルタマクロ…(&M) - Flow Graph - フローグラフ + Apply as Column + 列として適用 - Flow sequence diagram - フローシーケンス図 + Create a packet list column from the selected field. + 選択したフィールドからパケット一覧の列を作成します - ANCP - ANCP + &Find Packet… + パケットの検索…(&F) - ANCP statistics - ANCP統計 + Find a packet + パケットを検索します - Packets sorted by Instance ID - インスタンスID順パケット + Find Ne&xt + 次を検索(&x) - BACapp statistics sorted by instance ID - インスタンスID順に並べたBACapp統計 + Find the next packet + 次のパケットを検索します - Packets sorted by IP - IP順パケット + Find Pre&vious + 前を検索(&v) - BACapp statistics sorted by IP - IP順に並べたBACapp統計 + Find the previous packet + 前のパケットを検索します - Packets sorted by object type - オブジェクト種別順パケット + &Mark/Unmark Packet + パケットをマーク/マーク解除(&M) - BACapp statistics sorted by object type - オブジェクト種別順に並べたBACapp統計 + Mark or unmark this packet + このパケットをマーク/マーク解除します - Packets sorted by service - サービス順パケット + Mark All Displayed + 表示されているものをすべてマークします - BACapp statistics sorted by service - サービス順に並べたBACapp統計 + Mark all displayed packets + すべての表示されているパケットをマークします - Collectd - 収集 + Unmark All Displayed + 表示されているものすべてをマーク解除します - Collectd statistics - 収集統計 + Unmark all displayed packets + すべての表示されているパケットをマーク解除します - DNS - DNS + Next Mark + 次のマーク - DNS statistics - DNS統計 + Go to the next marked packet + 次にマークされたパケットに移動します - HART-IP - HART-IP + Previous Mark + 前のマーク - HART-IP statistics - HART-IP統計 + Go to the previous marked packet + 前にマークされたパケットに移動します - HPFEEDS - HPFEEDS + &Ignore/Unignore Packet + パケットを無視/無視を解除(&I) - hpfeeds statistics - hpfeeds統計 + Ignore or unignore this packet + このパケットを無視するか無視しないようにします - HTTP2 - HTTP2 + Ignore All Displayed + 表示されているものすべてを無視します - HTTP2 statistics - HTTP2統計 + Ignore all displayed packets + すべての表示されたパケットを無視します - Packet Counter - パケットカウンタ + Unignore All Displayed + すべての表示されたパケットの無視を解除 - HTTP packet counter - HTTPパケットカウンタ + Unignore all displayed packets + すべての表示されたパケットの無視を解除します - Requests - 要求 + Set/Unset Time Reference + 時間参照を設定/設定解除します - HTTP requests - HTTP要求 + Set or unset a time reference for this packet + このパケットの時間参照を設定または設定解除します - Load Distribution - 負荷分散 + Unset All Time References + すべての時間参照を設定解除 - HTTP load distribution - HTTP負荷分散 + Remove all time references + すべての時間参照を削除 - Packet Lengths - パケット長 + Next Time Reference + 次の時間参照 - Packet length statistics - パケット長統計 + Go to the next time reference + 次の時間参照へ移動します - Sametime - Sametime + Previous Time Reference + 前の時間参照 - Sametime statistics - Sametime統計 + Go to the previous time reference + 前の時間参照へ移動 - &ISUP Messages - ISUPメッセージ(&I) + Time Shift… + 時間調整… - ISUP message statistics - ISUPメッセージ統計 + Shift or change packet timestamps + パケットのタイムスタンプをずらすもしくは変更します - Osmux packet counts - Osmux パケット数 + Packet Comment… + パケットコメント… - RTSP packet counts - RTSPパケット数 + Add or change a packet comment + パケットのコメントを追加または変更します - SM&PP Operations - SMPP操作(&P) + Delete All Packet Comments + すべてのパケットコメントを削除 - SMPP operation statistics - SMPP操作統計 + Remove all packet comments in the capture file + キャプチャファイルにあるすべてのパケットを削除します - &UCP Messages - UCPメッセージ(&U) + Configuration Profiles… + 設定プロファイル… - UCP message statistics - UCPメッセージ統計 + Configuration profiles + 設定プロファイル - Change the way packets are dissected - パケットが解析される方法を変更します + Manage your configuration profiles + 設定プロファイルを管理します - Reload Lua Plugins - Luaプラグイン再読込 + &Preferences… + 設定…(&P) - Reload Lua plugins - Luaプラグインを再読込します + Manage Wireshark's preferences + Wiresharkの設定を管理します - Advertisements by Topic - トピック毎の通知 + Capture File Properties + キャプチャファイルプロパティ - Advertisements by Source - 送信元毎の通知 + Capture file properties + キャプチャファイルプロパティ - Advertisements by Transport - トランスポート毎の通知 + &Protocol Hierarchy + プロトコル階層(&P) - Queries by Topic - トピック毎のクエリ + Show a summary of protocols present in the capture file. + キャプチャファイルの現在のプロトコル概要を表示します - Queries by Receiver - 受信者毎のクエリ + Capinfos + Capinfos - Wildcard Queries by Pattern - パターン毎のワイルドカードクエリ + Reordercap + Reordercap - Wildcard Queries by Receiver - 受信者毎のワイルドカードクエリ + Time Sequence (Stevens) + タイムシーケンス (Stevens) - Advertisements by Queue - キュー毎の通知 + TCP time sequence graph (Stevens) + TCP タイムシーケンスグラフ (Stevens) - Queries by Queue - キュー毎のクエリ + Throughput + スループット - Streams - ストリーム + TCP througput + TCPスループット - LBT-RM - LBT-RM + Round Trip Time + 往復遅延時間 - LBT-RU - LBT-RU + TCP round trip time + TCP往復遅延時間 - Filter this Association - このアソシエーションをフィルタします + Window Scaling + ウインドウスケーリング - Shrink the main window text - メインウインドウのテキストを縮小します + TCP window scaling + TCPウインドウスケーリング - Return the main window text to its normal size - メインウインドウのテキストを標準サイズに戻します + TCP Stream + TCPストリーム - Reset Layout - レイアウトをリセット + UDP Stream + UDPストリーム - Reset appearance layout to default size - 外観のレイアウトをデフォルトサイズにリセットします + SSL Stream + SSLストリーム - Conversation Hash Tables - 対話ハッシュ表 + HTTP Stream + HTTPストリーム - Show each conversation hash table - 各々の会話ハッシュ表を表示します + Time Sequence (tcptrace) + タイムシーケンス(tcptrace) - Dissector Tables - ダイセクター表 + TCP time sequence graph (tcptrace) + TCPタイムシーケンスグラフ(tcptrace) - Show each dissector table and its entries - 各々のダイセクター表とその入力を表示します + Analyse this Association + このアソシエーションを分析 - Supported Protocols - サポートされているプロトコル + Show All Associations + すべてのアソシエーションを表示 - Show the currently supported protocols and display filter fields - サポートされているプロトコルと表示フィルタフィールドを表示します + Flow Graph + フローグラフ - MAC Statistics - MAC統計 + Flow sequence diagram + フローシーケンス図 - LTE MAC statistics - LTE MAC統計 + ANCP + ANCP - RLC Statistics - RLC統計 + ANCP statistics + ANCP統計 - LTE RLC statistics - LTE RLC統計 + Packets sorted by Instance ID + インスタンスID順パケット - RLC Graph - RLCグラフ + BACapp statistics sorted by instance ID + インスタンスID順に並べたBACapp統計 - LTE RLC graph - LTE RLCグラフ + Packets sorted by IP + IP順パケット - MTP3 Summary - MTP3概要 + BACapp statistics sorted by IP + IP順に並べたBACapp統計 - MTP3 summary statistics - MTP3概要統計 + Packets sorted by object type + オブジェクト種別順パケット - Bluetooth Devices - Bluetoothデバイス + BACapp statistics sorted by object type + オブジェクト種別順に並べたBACapp統計 - Bluetooth HCI Summary - Bluetooth HCI概要 + Packets sorted by service + サービス順パケット - No GSM statistics registered - GSM統計が登録されていません + BACapp statistics sorted by service + サービス順に並べたBACapp統計 - No LTE statistics registered - LTE統計が登録されていません + Collectd + 収集 - No MTP3 statistics registered - MTP3統計が登録されていません + Collectd statistics + 収集統計 - Stream Analysis - ストリーム分析 + DNS + DNS - IAX2 Stream Analysis - IAX2ストリーム分析 + DNS statistics + DNS統計 - Show Packet Bytes… - パケットバイト列を表示… + HART-IP + HART-IP - UDP Multicast Streams - UDPマルチキャストストリーム + HART-IP statistics + HART-IP統計 - Show UTP multicast stream statistics. - UTPマルチキャストストリーム統計を表示します + HPFEEDS + HPFEEDS - WLAN Traffic - 無線LANトラフィック + hpfeeds statistics + hpfeeds統計 - Show IEEE 802.11 wireless LAN statistics. - IEEE802.11無線LAN統計を表示します + HTTP2 + HTTP2 - Add a filter button - フィルタボタンを追加 + HTTP2 statistics + HTTP2統計 - Add a display filter button. - 表示フィルタボタンを追加します + Packet Counter + パケットカウンタ - Firewall ACL Rules - ファイアウォール ACL ルール + HTTP packet counter + HTTPパケットカウンタ - Create firewall ACL rules - ファイアウォール ACL ルールを作成します + Requests + 要求 - &Full Screen - &フルスクリーン + HTTP requests + HTTP要求 - &Options… - オプション…(&O) + Load Distribution + 負荷分散 - &Wireless - 無線(&W) + HTTP load distribution + HTTP負荷分散 - Capture &Filters… - キャプチャフィルタ…(&F) + Request Sequences + リクエストシーケンス - As Plain &Text… - プレインテキストとして…(&T) + HTTP Request Sequences + HTTPリクエストシーケンス - As CSV… - CSVとして… + Packet Lengths + パケット長 - As "C" Arrays… - C言語配列として… + Packet length statistics + パケット長統計 - As PSML XML… - PSML XMLとして… + Sametime + Sametime - As PDML XML… - PDML XMLとして… + Sametime statistics + Sametime統計 - All Visible Items - すべての見えている項目 + &ISUP Messages + ISUPメッセージ(&I) - All Visible Selected Tree Items - すべての見えている選択されたツリー項目 + ISUP message statistics + ISUPメッセージ統計 - …&and Selected - …かつ選択内容と一致(&a) + Osmux packet counts + Osmux パケット数 - …and Selected - …かつ選択内容と一致 + RTSP packet counts + RTSPパケット数 - …&or Selected - …または選択内容と一致(&o) + SM&PP Operations + SMPP操作(&P) - …or Selected - …または選択内容と一致 + SMPP operation statistics + SMPP操作統計 - …a&nd not Selected - …かつ選択内容と不一致(&n) + &UCP Messages + UCPメッセージ(&U) - …and not Selected - …かつ選択内容と不一致 + UCP message statistics + UCPメッセージ統計 - …o&r not Selected - …または選択内容と不一致(&r) + Decode &As… + …としてデコード(&A) - …or not Selected - …または選択内容と不一致 + Change the way packets are dissected + パケットが解析される方法を変更します - Display Filters… - 表示フィルタ… + Reload Lua Plugins + Luaプラグイン再読込 - Display Filter &Macros… - 表示フィルタマクロ…(&M) + Reload Lua plugins + Luaプラグインを再読込します - &Find Packet… - パケットの検索…(&F) + Advertisements by Topic + トピック毎の通知 - Find Ne&xt - 次を検索(&x) + Advertisements by Source + 送信元毎の通知 - Find Pre&vious - 前を検索(&v) + Advertisements by Transport + トランスポート毎の通知 - Time Shift… - 時間調整… + Queries by Topic + トピック毎のクエリ - Packet Comment… - パケットコメント… + Queries by Receiver + 受信者毎のクエリ - Configuration Profiles… - 設定プロファイル… + Wildcard Queries by Pattern + パターン毎のワイルドカードクエリ - &Preferences… - 設定…(&P) + Wildcard Queries by Receiver + 受信者毎のワイルドカードクエリ - TCP Stream - TCPストリーム + Advertisements by Queue + キュー毎の通知 - UDP Stream - UDPストリーム + Queries by Queue + キュー毎のクエリ - SSL Stream - SSLストリーム + Streams + ストリーム - Request Sequences - リクエストシーケンス + LBT-RM + LBT-RM - HTTP Request Sequences - HTTPリクエストシーケンス + LBT-RU + LBT-RU - Decode &As… - …としてデコード(&A) + Filter this Association + このアソシエーションをフィルタします Export PDUs to File… - PDUをファイルにエクスポート… + PDUをファイルにエクスポート… &I/O Graph - 入出力グラフ(&I) + 入出力グラフ(&I) Create graphs based on display filter fields - 表示フィルタのフィールドに基づいてグラフを作成します + 表示フィルタのフィールドに基づいてグラフを作成します &Main Toolbar - メインツールバー(&M) + メインツールバー(&M) Show or hide the main toolbar - メインツールバーを表示もしくは非表示にします + メインツールバーを表示もしくは非表示にします &Filter Toolbar - フィルタツールバー(&F) + フィルタツールバー(&F) Show or hide the display filter toolbar - 表示フィルタツールバーを表示もしくは非表示にします + 表示フィルタツールバーを表示もしくは非表示にします Conversations - 対話 + 対話 Conversations at different protocol levels - 異なるプロトコルレベルの対話 + 異なるプロトコルレベルの対話 Endpoints - 終端 + 終端 Endpoints at different protocol levels - 異なるプロトコルレベルの終端 + 異なるプロトコルレベルの終端 Colorize Packet List - パケット一覧を色付けする + パケット一覧を色付けする Draw packets using your coloring rules - 色付けルールを用いてパケットを描画します + 色付けルールを用いてパケットを描画します &Zoom In - 拡大(&Z) + 拡大(&Z) Enlarge the main window text - メインウインドウのテキストを拡大します + メインウインドウのテキストを拡大します Zoom Out - 縮小 + 縮小 + + + Shrink the main window text + メインウインドウのテキストを縮小します Normal Size - 標準サイズ + 標準サイズ + + + Return the main window text to its normal size + メインウインドウのテキストを標準サイズに戻します + + + Reset Layout + レイアウトをリセット + + + Reset appearance layout to default size + 外観のレイアウトをデフォルトサイズにリセットします Resize Columns - 列幅を再調整 + 列幅を再調整 Resize packet list columns to fit contents - 列の内容に合わせてパケット一覧の列幅を調整します + 列の内容に合わせてパケット一覧の列幅を調整します Date and Time of Day (1970-01-01 01:02:03.123456) - 日時 (1973-06-14 01:02:03.123456) + 日時 (1973-06-14 01:02:03.123456) Show packet times as the date and time of day. - パケット時間を日付と時刻で表示します。 + パケット時間を日付と時刻で表示します。 Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) - 年、通年日、時刻 (1970/001 01:02:03.123456) + 年、通年日、時刻 (1970/001 01:02:03.123456) Show packet times as the year, day of the year and time of day. - パケット時間を年、通年日、時刻で表示します + パケット時間を年、通年日、時刻で表示します Time of Day (01:02:03.123456) - 時刻 (01:02:03.123456) + 時刻 (01:02:03.123456) Seconds Since 1970-01-01 - 1970年1月1日からの秒数 + 1970年1月1日からの秒数 Show packet times as the seconds since the UNIX / POSIX epoch (1970-01-01). - パケットの時間をUNIX/POSIX起源(1970-01-01)以来の秒数で表示します + パケットの時間をUNIX/POSIX起源(1970-01-01)以来の秒数で表示します Seconds Since Beginning of Capture - キャプチャ開始からの秒数 + キャプチャ開始からの秒数 Seconds Since Previous Captured Packet - 前にキャプチャされたパケットからの秒数 + 前にキャプチャされたパケットからの秒数 Show packet times as the seconds since the previous captured packet. - パケット時間を前にキャプチャされたパケットからの秒数で表示します + パケット時間を前にキャプチャされたパケットからの秒数で表示します Seconds Since Previous Displayed Packet - 前に表示されたパケットからの秒数 + 前に表示されたパケットからの秒数 Show packet times as the seconds since the previous displayed packet. - パケット時間を前に表示されたパケットからの秒数で表示します + パケット時間を前に表示されたパケットからの秒数で表示します UTC Date and Time of Day (1970-01-01 01:02:03.123456) - UTC日時 (1973-06-14 01:02:03.123456) + UTC日時 (1973-06-14 01:02:03.123456) Show packet times as the UTC date and time of day. - パケット時間をUTC日付および時刻で表示します + パケット時間をUTC日付および時刻で表示します UTC Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) - UTC年、通年日、時刻 (1970/001 01:02:03.123456) + UTC年、通年日、時刻 (1970/001 01:02:03.123456) Show packet times as the UTC year, day of the year and time of day. - パケット時間をUTC年、通年日、時刻で表示します + パケット時間をUTC年、通年日、時刻で表示します UTC Time of Day (01:02:03.123456) - UTC時刻 (01:02:03.123456) + UTC時刻 (01:02:03.123456) Show packet times as the UTC time of day. - パケット時間をUTC時刻として表示します + パケット時間をUTC時刻として表示します Automatic (from capture file) - 自動(キャプチャファイルから) + 自動(キャプチャファイルから) Use the time precision indicated in the capture file. - キャプチャファイルに記述された時間精度を利用します + キャプチャファイルに記述された時間精度を利用します Seconds - + Tenths of a second - ×10秒 + ×10秒 Hundredths of a second - ×100秒 + ×100秒 Milliseconds - ミリ秒 + ミリ秒 Microseconds - マイクロ秒 + マイクロ秒 Nanoseconds - ナノ秒 + ナノ秒 Display Seconds With Hours and Minutes - 時分秒表示 + 時分秒表示 Display seconds with hours and minutes - 時分秒で表示します + 時分秒で表示します Resolve &Physical Addresses - 物理アドレスを解決(&P) + 物理アドレスを解決(&P) Show names for known MAC addresses. Lookups use a local database. - 既知のMACアドレスの名前を表示します ローカルデータベースを参照します + 既知のMACアドレスの名前を表示します ローカルデータベースを参照します Resolve &Network Addresses - ネットワークアドレスを解決(&N) + ネットワークアドレスを解決(&N) Show names for known IPv4, IPv6, and IPX addresses. Lookups can generate network traffic. - 既知のIPv4、IPv6およびIPXアドレスの名前を表示します 解決にはネットワークトラフィックを生成します + 既知のIPv4、IPv6およびIPXアドレスの名前を表示します 解決にはネットワークトラフィックを生成します Resolve &Transport Addresses - トランスポート層アドレスを解決(&T) + トランスポート層アドレスを解決(&T) Show names for known TCP, UDP, and SCTP services. Lookups can generate traffic on some systems. - 既知のTCP UDPおよびSCTPサービスの名前を表示します システムによっては解決にトラフィックを生成します + 既知のTCP UDPおよびSCTPサービスの名前を表示します システムによっては解決にトラフィックを生成します Wire&less Toolbar - 無線ツールバー(&l) + 無線ツールバー(&l) Show or hide the wireless toolbar - 無線ツールバーを表示または非表示にします + 無線ツールバーを表示または非表示にします &Status Bar - ステータスバー(&S) + ステータスバー(&S) Show or hide the status bar - ステータスバーを表示または非表示にします + ステータスバーを表示または非表示にします Packet &List - パケット一覧(&L) + パケット一覧(&L) Show or hide the packet list - パケット一覧を表示または非表示にします + パケット一覧を表示または非表示にします Packet &Details - パケット詳細(&D) + パケット詳細(&D) Show or hide the packet details - パケット詳細を表示または非表示にします + パケット詳細を表示または非表示にします Packet &Bytes - パケットバイト列(&B) + パケットバイト列(&B) Show or hide the packet bytes - パケットバイト列を表示または非表示にします + パケットバイト列を表示または非表示にします - MAP Summary - MAP概要 + Conversation Hash Tables + 対話ハッシュ表 - GSM MAP summary statistics - GSM MAP 概要統計 + Show each conversation hash table + 各々の会話ハッシュ表を表示します - &Coloring Rules… - 色付けルール…(&C) + Dissector Tables + ダイセクター表 - Show Linked Packet in New Window - 新規ウインドウでリンクされたパケットを表示 + Show each dissector table and its entries + 各々のダイセクター表とその入力を表示します - &Expression… - 書式…(&E) + Supported Protocols + サポートされているプロトコル - Expression… - 書式… + Show the currently supported protocols and display filter fields + サポートされているプロトコルと表示フィルタフィールドを表示します - New Coloring Rule… - New Conversation Rule… - 新規対話ルール… + MAP Summary + MAP概要 - Enabled Protocols… - Enable Protocols… - 有効化したプロトコル… + GSM MAP summary statistics + GSM MAP 概要統計 - Wiki Protocol Page - Wikiプロトコルページ + MAC Statistics + MAC統計 - Open the Wireshark wiki page for this protocol. - このプロトコルについてのWireshark Wikiページを開きます + LTE MAC statistics + LTE MAC統計 - Filter Field Reference - フィルタフィールドリファレンス + RLC Statistics + RLC統計 - Open the display filter reference page for this filter field. - このフィルタフィールドについての表示フィルタリファレンスを開きます + LTE RLC statistics + LTE RLC統計 - Go to Linked Packet - リンクされたパケットへ移動 + RLC Graph + RLCグラフ - Go to the packet referenced by the selected field. - 選択されたフィールドによって参照されたパケットへ移動します + LTE RLC graph + LTE RLCグラフ + + + MTP3 Summary + MTP3概要 + + + MTP3 summary statistics + MTP3概要統計 &VoIP Calls - VoIP通話(&V) + VoIP通話(&V) All VoIP Calls - すべてのVoIP通話 + すべてのVoIP通話 SIP &Flows - SIPフロー(&F) + SIPフロー(&F) SIP Flows - SIPフロー + SIPフロー RTP Streams - RTPストリーム + RTPストリーム + + + &Coloring Rules… + 色付けルール…(&C) Edit the packet list coloring rules. - パケット一覧の色付けルールを編集します + パケット一覧の色付けルールを編集します Bluetooth ATT Server Attributes - ATT Server Attributes - Bluetooth ATTサーバ属性 + Bluetooth ATTサーバ属性 + + + Bluetooth Devices + Bluetoothデバイス + + + Bluetooth HCI Summary + Bluetooth HCI概要 Show Packet in New &Window - 新規ウインドウでパケットを表示(&W) + 新規ウインドウでパケットを表示(&W) Show this packet in a separate window. - 個別のウィンドウでこのパケットを表示 + 個別のウィンドウでこのパケットを表示 + + + Show Linked Packet in New Window + 新規ウインドウでリンクされたパケットを表示 Show the linked packet in a separate window. - 個別のウインドウでリンクされたパケットを表示します + 個別のウインドウでリンクされたパケットを表示します Auto Scroll in Li&ve Capture - 生のキャプチャを自動スクロール(&v) + 生のキャプチャを自動スクロール(&v) Automatically scroll to the last packet during a live capture. - 生キャプチャ中の最後のパケットを自動スクロールします + 生キャプチャ中の最後のパケットを自動スクロールします Expert Information - エキスパート情報 + エキスパート情報 Show expert notifications - エキスパート通知を表示します + エキスパート通知を表示します + + + &Expression… + 書式…(&E) + + + Expression… + 書式… Add an expression to the display filter. - 表示フィルタの書式を追加します + 表示フィルタの書式を追加します REGISTER_STAT_GROUP_UNSORTED - REGISTER_STAT_GROUP_UNSORTED + REGISTER_STAT_GROUP_UNSORTED Start of "REGISTER_STAT_GROUP_UNSORTED" - "RREGISTER_STAT_GROUP_UNSORTED"Rの開始 + "RREGISTER_STAT_GROUP_UNSORTED"Rの開始 No ANSI statistics registered - No tools registered - ANSI統計は登録されていません + ANSI統計は登録されていません + + + No GSM statistics registered + GSM統計が登録されていません + + + No LTE statistics registered + LTE統計が登録されていません + + + No MTP3 statistics registered + MTP3統計が登録されていません Resolved Addresses - 解決したアドレス + 解決したアドレス Show each table of resolved addresses as copyable text. - コピー可能なテキストとして解決したアドレスの表を表示します + コピー可能なテキストとして解決したアドレスの表を表示します Color &1 - 色 &1 + 色 &1 Mark the current conversation with its own color. - Mark the current coversation with its own color. - 独自の色で現在の対話をマークします + 独自の色で現在の対話をマークします Color &2 - 色 &2 + 色 &2 Color &3 - 色 &3 + 色 &3 Color &4 - 色 &4 + 色 &4 Color &5 - 色 &5 + 色 &5 Color &6 - 色 &6 + 色 &6 Color &7 - 色 &7 + 色 &7 Color &8 - 色 &8 + 色 &8 Color &9 - 色 &9 + 色 &9 Color 1&0 - 色 1&0 + 色 1&0 + + + New Coloring Rule… + 新規対話ルール… Create a new coloring rule based on this field. - Create a new coloring rule based on this conversation. - この対話に基づいた新しい色付けルールを作成します + この対話に基づいた新しい色付けルールを作成します Reset Colorization - 色付けをリセット + 色付けをリセット Reset colorized conversations. - 対話の色付けをリセットします - - - RTP Stream Analysis - RTPストリーム分析 - - - Edit Resolved Name - 解決した名前を編集 - - - Manually edit a name resolution entry. - 名前解決エントリを手動で編集します - - - Enable and disable specific protocols - 指定プロトコルを有効および無効化します - - - Check for Updates - Check for Updates... - 更新を確認… - - - before quitting - 終了前 - - - Save packets before merging? - 結合する前にパケットを保存しますか? - - - A temporary capture file can't be merged. - 一時的なキャプチャファイルは結合することができません - - - Save changes in "%1" before merging? - 結合する前に "%1" に変更を保存しますか? + 対話の色付けをリセットします - Changes must be saved before the files can be merged. - ファイルを結合する前に変更を保存する必要があります - - - Invalid Display Filter - 無効な表示フィルタ - - - Invalid Read Filter - 無効な読込フィルタ - - - The filter expression %1 isn't a valid read filter. (%2). - フィルタ式 %1 は有効な読込みフィルタではありません(%2) - - - before importing a capture - before importing a new capture - 新しいキャプチャファイルをインポートする前に - - - Unable to export to "%1". - "%1" をエクスポートすることができません - - - You cannot export packets to the current capture file. - 現在のキャプチャファイルへパケットをエクスポートすることはできません + Stream Analysis + ストリーム分析 - . - . + RTP Stream Analysis + RTPストリーム分析 - Do you want to save the changes you've made%1? - Do you want to save the captured packets - %1 に作成した変更を保存したいですか? + IAX2 Stream Analysis + IAX2ストリーム分析 - Your captured packets will be lost if you don't save them. - 保存しない場合キャプチャしたパケットは失われます + Edit Resolved Name + 解決した名前を編集 - Do you want to save the changes you've made to the capture file "%1"%2? - キャプチャスタイルに行った変更を保存しますか + Manually edit a name resolution entry. + 名前解決エントリを手動で編集します - Your changes will be lost if you don't save them. - 保存しない場合変更は失われます + Enabled Protocols… + 有効化したプロトコル… - Unable to drop files during capture. - キャプチャ中にファイルをドロップできません + Enable and disable specific protocols + 指定プロトコルを有効および無効化します - Do you want to stop the capture and save the captured packets%1? - キャプチャを停止してキャプチャしたパケットを保存しますか?%1 + Show Packet Bytes… + パケットバイト列を表示… - Do you want to save the captured packets%1? - キャプチャしたパケットを保存しますか?%1 + Wiki Protocol Page + Wikiプロトコルページ - Save before Continue - 続ける前に保存 + Open the Wireshark wiki page for this protocol. + このプロトコルについてのWireshark Wikiページを開きます - Stop and Save - 停止して保存 + Filter Field Reference + フィルタフィールドリファレンス - Stop and Quit &without Saving - Stop and Quit without Saving - 保存せずに停止して終了 + Open the display filter reference page for this filter field. + このフィルタフィールドについての表示フィルタリファレンスを開きます - Quit &without Saving - Quit without Saving - 保存せずに終了 + Go to Linked Packet + リンクされたパケットへ移動 - Show or hide the toolbar - ツールバーを表示または非表示 + Go to the packet referenced by the selected field. + 選択されたフィールドによって参照されたパケットへ移動します - Continue &without Saving - Continue without Saving - 保存せずに続ける + UDP Multicast Streams + UDPマルチキャストストリーム - Stop and Continue &without Saving - Stop and Continue without Saving - 保存せずに停止して続ける + Show UTP multicast stream statistics. + UTPマルチキャストストリーム統計を表示します - The Wireshark Network Analyzer - ワイヤーシャークネットワークアナライザ + WLAN Traffic + 無線LANトラフィック - Capturing from %1 - %1 からキャプチャ中 + Show IEEE 802.11 wireless LAN statistics. + IEEE802.11無線LAN統計を表示します - before opening another file - 別のファイルを開く前に + Add a filter button + フィルタボタンを追加 - %1: %2 - %1: %2 + Add a display filter button. + 表示フィルタボタンを追加します - Saving %1 - 保存中 %1 + Firewall ACL Rules + ファイアウォール ACL ルール - No interface selected - インターフェースが選択されていません + Create firewall ACL rules + ファイアウォール ACL ルールを作成します - Invalid capture filter - 無効なキャプチャフィルタ + &Full Screen + &フルスクリーン - Clear Menu - メニューをクリア + Check for Updates + 更新を確認… - Please wait while Wireshark is initializing - Wiresharkが初期化している間お待ちください + Show or hide the toolbar + ツールバーを表示または非表示 - before closing the file - ファイルを閉じる前に + before quitting + 終了前 - Export Selected Packet Bytes - 選択したパケットバイト列をエクスポート + Unable to drop files during capture. + キャプチャ中にファイルをドロップできません - No Keys - キーはありません + Save packets before merging? + 結合する前にパケットを保存しますか? - There are no SSL Session Keys to save. - 保存するSSLセッション鍵はありません - - - Export SSL Session Keys (%Ln key(s)) - Export SSL Session Keys (%1 key%2 - - SSLセッション鍵をエクスポート(%1 鍵%2 - + A temporary capture file can't be merged. + 一時的なキャプチャファイルは結合することができません - Raw data (*.bin *.dat *.raw);;All Files ( - Raw(無加工)データ形式 (*.bin *.dat *.raw);;すべてのファイル( + Save changes in "%1" before merging? + 結合する前に "%1" に変更を保存しますか? - Merging files - ファイルを結合 + Changes must be saved before the files can be merged. + ファイルを結合する前に変更を保存する必要があります - SSL Session Keys (*.keys *.txt);;All Files ( - SSLセッション鍵 (*.keys *.txt);;すべてのファイル ( + Invalid Read Filter + 無効な読込フィルタ - Couldn't copy text. Try another item. - テキストをコピーできません 別の項目を試してみてください + The filter expression %1 isn't a valid read filter. (%2). + フィルタ式 %1 は有効な読込みフィルタではありません(%2) - Are you sure you want to remove all packet comments? - 本当にすべてのパケットコメントを削除してよいですか? + before importing a capture + 新しいキャプチャファイルをインポートする前に - Unable to build conversation filter. - 会話フィルタを作成できません + Unable to export to "%1". + "%1" をエクスポートすることができません - before reloading the file - ファイルを再読み込みする前に + You cannot export packets to the current capture file. + 現在のキャプチャファイルへパケットをエクスポートすることはできません - No filter available. Try another - フィルタが利用できません 別のものを試してください + . + . - Error compiling filter for this conversation. - この対話の間のフィルタ翻訳エラー + Do you want to stop the capture and save the captured packets%1? + キャプチャを停止してキャプチャしたパケットを保存しますか?%1 - No previous/next packet in conversation. - 対話の前/次のパケットがありません + Your captured packets will be lost if you don't save them. + 保存しない場合キャプチャしたパケットは失われます - No Interface Selected - インターフェースが選択されていません + Do you want to save the changes you've made%1? + %1 に作成した変更を保存したいですか? - before starting a new capture - 新規キャプチャを開始する前に + Your changes will be lost if you don't save them. + 保存しない場合変更は失われます - before restarting the capture - キャプチャを再スタートする前に + Do you want to save the captured packets%1? + キャプチャしたパケットを保存しますか?%1 - Wiki Page for %1 - %1 の Wikiページ + Do you want to save the changes you've made to the capture file "%1"%2? + キャプチャスタイルに行った変更を保存しますか - <p>The Wireshark Wiki is maintained by the community.</p><p>The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.</p><p>Proceed to the wiki?</p> - <p>ワイヤーシャークWikiはコミュニティによって運営されています </p><p>いま見ているページはすばらしかったり、不完全だったり、間違っていたり、存在しないかもしれません。</p><p>Wikiに移動しますか?</p> + Save before Continue + 続ける前に保存 - Filter Button Preferences... - フィルタボタン設定… + Stop and Save + 停止して保存 - Edit - 編集 + Stop and Quit &without Saving + 保存せずに停止して終了 - Disable - 無効 + Continue &without Saving + 保存せずに続ける - Remove - 削除 + Stop and Continue &without Saving + 保存せずに停止して続ける - Loading - ロード中 + Quit &without Saving + 保存せずに終了 - Reloading - 再読み込み中 + The Wireshark Network Analyzer + ワイヤーシャークネットワークアナライザ - Rescanning - 再スキャニング中 + Capturing from %1 + %1 からキャプチャ中 MainWindowPreferencesFrame Frame - フレーム + フレーム Checking this will save the size, position, and maximized state of the main window. - これを選択することでメインウィンドウのサイズ、位置、および最大化した状態が保存されます + これを選択することでメインウィンドウのサイズ、位置、および最大化した状態が保存されます Remember main window size and placement - メインウィンドウのサイズと位置を記憶 + メインウィンドウのサイズと位置を記憶 Open files in - ファイルを開く + ファイルを開く This folder: - このフォルダ:(( + このフォルダ:(( Browse… - Browse... - ブラウズ... + ブラウズ... The most recently used folder - 一番最近に使ったフォルダ + 一番最近に使ったフォルダ Show up to - ここまで表示 + ここまで表示 filter entries - フィルタエントリ + フィルタエントリ recent files - 最近のファイル + 最近のファイル Confirm unsaved capture files - 保存していないキャプチャファイルの確認 + 保存していないキャプチャファイルの確認 Main toolbar style: - メニューツールバーのスタイル: + メニューツールバーのスタイル: Icons only - アイコンのみ + アイコンのみ Text only - テキストのみ + テキストのみ Icons & Text - アイコンとテキスト + アイコンとテキスト Language: - 言語: + 言語: Use system setting - システム設定を利用 + システム設定を利用 Open Files In - ファイルを開く + ファイルを開く ManageInterfacesDialog Manage Interfaces - インターフェースの管理 + インターフェースの管理 <html><head/><body><p>Click the checkbox to hide or show a hidden interface.</p></body></html> - チェックボックスをクリックしてインターフェースは、表示したり非表示にできます + チェックボックスをクリックしてインターフェースは、表示したり非表示にできます Local Interfaces - ローカルインターフェース - - - Show - 表示 + ローカルインターフェース <html><head/><body><p>Add a pipe to capture from or remove an existing pipe from the list.</p></body></html> - <html><head/><body><p>一覧からキャプチャするパイプを追加したり、既存のパイプを削除します</p></body></html> + <html><head/><body><p>一覧からキャプチャするパイプを追加したり、既存のパイプを削除します</p></body></html> Pipes - パイプ + パイプ <html><head/><body><p>Add a new pipe using default settings.</p></body></html> - <html><head/><body><p>デフォルトの設定で新規のパイプを追加します</p></body></html> + <html><head/><body><p>デフォルトの設定で新規のパイプを追加します</p></body></html> <html><head/><body><p>Remove the selected pipe from the list.</p></body></html> - <html><head/><body><p>一覧から選択したパイプを削除します</p></body></html> + <html><head/><body><p>一覧から選択したパイプを削除します</p></body></html> Remote Interfaces - リモートインターフェース + リモートインターフェース + + + Show + 表示 Host / Device URL - ホスト/デバイスURL + ホスト/デバイスURL <html><head/><body><p>Add a remote host and its interfaces</p></body></html> - <html><head/><body><p>リモートホストとそのインターフェースを追加します</p></body></html> + <html><head/><body><p>リモートホストとそのインターフェースを追加します</p></body></html> <html><head/><body><p>Remove the selected host from the list.</p></body></html> - <html><head/><body><p>一覧から選択したホストを削除します</p></body></html> + <html><head/><body><p>一覧から選択したホストを削除します</p></body></html> Remote Settings - リモート設定 + リモート設定 <small><i></i></small> - <small><i></i></small> + <small><i></i></small> This version of Wireshark does not save pipe settings. - このバージョンの Wireshark はパイプの設定を保存しません + このバージョンの Wireshark はパイプの設定を保存しません This version of Wireshark does not save remote settings. - このバージョンの Wireshark はリモートの設定を保存しません + このバージョンの Wireshark はリモートの設定を保存しません This version of Wireshark does not support remote interfaces. - このバージョンの Wireshark はリモートインターフェイスをサポートしていません + このバージョンの Wireshark はリモートインターフェイスをサポートしていません New Pipe - 新規パイプ + 新規パイプ ModulePreferencesScrollArea ScrollArea - スクロールエリア + スクロールエリア Mtp3SummaryDialog Dialog - ダイアログ + ダイアログ MTP3 Summary - MTP3概要 + MTP3概要 File - ファイル + ファイル Name - 名前 + 名前 Length - 長さ + 長さ (gzip compressed) - (gzip圧縮) + (gzip圧縮) Format - フォーマット + フォーマット Snapshot length - スナップショット長 + スナップショット長 Data - データ + データ First packet - 最初のパケット + 最初のパケット Last packet - 最後のパケット + 最後のパケット Elapsed - 経過 + 経過 Packets - パケット + パケット Service Indicator (SI) Totals - サービスインジケータ(SI)合計 + サービスインジケータ(SI)合計 SI - SI + SI MSUs - MSUs + MSUs MSUs/s - MSUs/秒 + MSUs/秒 Bytes - バイト数 + バイト数 Bytes/MSU - バイト/MSU + バイト/MSU Bytes/s - バイト/秒 + バイト/秒 Totals - 合計 + 合計 Total MSUs - MSU合計 + MSU合計 Total Bytes - 合計バイト数 + 合計バイト数 Average Bytes/MSU - 平均バイト/MSU + 平均バイト/MSU Average Bytes/s - 平均バイト/秒 + 平均バイト/秒 MulticastStatisticsDialog UDP Multicast Streams - UDPマルチキャストストリーム + UDPマルチキャストストリーム Source Address - 送信元アドレス + 送信元アドレス Source Port - 送信元ポート + 送信元ポート Destination Address - 宛先アドレス + 宛先アドレス Destination Port - 宛先ポート + 宛先ポート Packets - パケット + パケット Packets/s - パケット/秒 + パケット/秒 Avg BW (bps) - 平均帯域(ビット毎秒) + 平均帯域(ビット毎秒) Max BW (bps) - 最大帯域(ビット毎秒) + 最大帯域(ビット毎秒) Max Burst - 最大バースト + 最大バースト Burst Alarms - バースト警告 + バースト警告 Max Buffers (B) - 最大バッファ(B) + 最大バッファ(B) Buffer Alarms - バッファ警告 + バッファ警告 Burst measurement interval (ms): - バースト計測間隔(ms): + バースト計測間隔(ms): Burst alarm threshold (packets): - バースト警告閾値(パケット数): + バースト警告閾値(パケット数): Buffer alarm threshold (B): - バッファ警告閾値(B): + バッファ警告閾値(B): Stream empty speed (Kb/s): - Stream empty speed (Kb/s: - ストリーム排出速度 (キロバイト/秒): + ストリーム排出速度 (キロバイト/秒): Total empty speed (Kb/s): - Total empty speed (Kb/s: - 総排出速度 (キロバイト/秒): + 総排出速度 (キロバイト/秒): The burst interval must be between 1 and 1000. - バースト間隔は1から1000の間でなくてはいけません + バースト間隔は1から1000の間でなくてはいけません The burst alarm threshold isn't valid. - バースト警告閾値が有効ではありません + バースト警告閾値が有効ではありません The buffer alarm threshold isn't valid. - バッファ警告閾値が有効ではありません + バッファ警告閾値が有効ではありません The stream empty speed should be between 1 and 10000000. - ストリーム空き速度は1から10000000の間でなくてはいけません + ストリーム空き速度は1から10000000の間でなくてはいけません The total empty speed should be between 1 and 10000000. - 総排出速度は1から10000000の間であるべきです + 総排出速度は1から10000000の間であるべきです %1 streams, avg bw: %2bps, max bw: %3bps, max burst: %4 / %5ms, max buffer: %6B - %1 ストリーム, 平均帯域: %2bps, 最大帯域: %3bps, 最大バースト: %4 / %5ms, 最大バッファ: %6B + %1 ストリーム, 平均帯域: %2bps, 最大帯域: %3bps, 最大バースト: %4 / %5ms, 最大バッファ: %6B PacketCommentDialog Packet %1 Comment - パケット %1 コメント + パケット %1 コメント PacketDialog Dialog - ダイアログ + ダイアログ <small><i></i></small> - <small><i></i></small> + <small><i></i></small> Packet %1 - パケット %1 + パケット %1 [%1 closed] - [%1 を綴じました] + [%1 を綴じました] Byte %1 - バイト %1 + バイト %1 Bytes %1-%2 - バイト %1-%2 + バイト %1-%2 PacketFormatGroupBox GroupBox - グループボックス + グループボックス Packet Format - パケットフォーマット + パケットフォーマット <html><head/><body><p>Packet summary lines similar to the packet list</p></body></html> - <html><head/><body><p>パケット一覧のようなパケット概要行</p></body></html> + <html><head/><body><p>パケット一覧のようなパケット概要行</p></body></html> Summary line - 概要行 + 概要行 Include column headings - ヘッダ列を含む + ヘッダ列を含む <html><head/><body><p>Packet details similar to the protocol tree</p></body></html> - <html><head/><body><p>プロトコルツリーのようなパケット詳細</p></body></html> + <html><head/><body><p>プロトコルツリーのようなパケット詳細</p></body></html> Details: - 詳細: + 詳細: <html><head/><body><p>Export only top-level packet detail items</p></body></html> - <html><head/><body><p>最上位のパケット詳細の項目のみエクスポート</p></body></html> + <html><head/><body><p>最上位のパケット詳細の項目のみエクスポート</p></body></html> All co&llapsed - すべて閉じる(&l) + すべて閉じる(&l) <html><head/><body><p>Expand and collapse packet details as they are currently displayed.</p></body></html> - <html><head/><body><p>現在表示されてるようにパケット詳細画面を開いたり閉じたりします</p></body></html> + <html><head/><body><p>現在表示されてるようにパケット詳細画面を開いたり閉じたりします</p></body></html> As displa&yed - 表示された通り(&y) + 表示された通り(&y) <html><head/><body><p>Export all packet detail items</p></body></html> - <html><head/><body><p>すべてのパケット項目をエクスポート</p></body></html> + <html><head/><body><p>すべてのパケット項目をエクスポート</p></body></html> All e&xpanded - すべて展開(&x) + すべて展開(&x) <html><head/><body><p>Export a hexdump of the packet data similar to the packet bytes view</p></body></html> - <html><head/><body><p>パケットバイト列表示のようなパケットデータの16進数ダンプをエクスポート</p></body></html> + <html><head/><body><p>パケットバイト列表示のようなパケットデータの16進数ダンプをエクスポート</p></body></html> Bytes - バイト列 + バイト列 PacketList Summary as Text - テキストとしての概要 + テキストとしての概要 Align Left - 左揃え + 左揃え Align Center - 中央揃え + 中央揃え Align Right - 右揃え + 右揃え Column Preferences - 列の設定 + 列の設定 Edit Column - 列の編集 + 列の編集 Resize To Contents - 内容にあわせて列幅を揃える + 内容にあわせて列幅を揃える Resolve Names - 名前を解決 + 名前を解決 Remove This Column - この列を削除 + この列を削除 Frame %1: %2 - フレーム %1: %2 + フレーム %1: %2 [ Comment text exceeds %1. Stopping. ] - [ コメントテキスト超過 %1 停止中 ] + [ コメントテキスト超過 %1 停止中 ] PacketListModel Dissecting - 解析中 + 解析中 Sorting "%1" - ソート中 "%1" + ソート中 "%1" PacketRangeGroupBox Form - フォーム + フォーム Packet Range - パケットの範囲 + パケットの範囲 - - - + - Displayed - 表示されたパケット + 表示されたパケット &Marked packets only - マークされたパケットのみ(&M) + マークされたパケットのみ(&M) &Range: - 範囲(&R): + 範囲(&R): Remove &ignored packets - 無視されたパケットを削除(&i) + 無視されたパケットを削除(&i) First &to last marked - 最初のマークから最後にマークされたものまで(&t) + 最初のマークから最後にマークされたものまで(&t) &All packets - すべてのパケット(&A) + すべてのパケット(&A) &Selected packets only - 選択されたパケットのみ(&t) + 選択されたパケットのみ(&t) Captured - キャプチャされたパケット + キャプチャされたパケット PathChooserDelegate Browse - 参照 + 参照 Open Pipe - パイプを開く + パイプを開く PluginListModel extcap - extcap + extcap Name - 名前 + 名前 Version - バージョン + バージョン Type - 種別 + 種別 Path - パス + パス PreferenceEditorFrame Frame - フレーム + フレーム … - + a preference - 設定 + 設定 Open %1 preferences - %1 設定を開く + %1 設定を開く Invalid value. - 無効な値 + 無効な値 PreferencesDialog Search: - 検索: + 検索: Preferences - 設定 + 設定 @@ -8344,766 +8225,765 @@ Advanced Names of special preferences handled by the GUI - 高度設定 + 高度設定 Appearance - 外観 + 外観 Layout - レイアウト + レイアウト Columns - + Font and Colors - フォントと色 + フォントと色 Capture - キャプチャ + キャプチャ Expert - エキスパート + エキスパート Filter Buttons - フィルタボタン + フィルタボタン PrintDialog Packet Format - パケット形式 + パケット形式 Print each packet on a new page - パケットごとに新ページで印刷 + パケットごとに新ページで印刷 <html><head/><body><p>Use the &quot;+&quot; and &quot;-&quot; keys to zoom the preview in and out. Use the &quot;0&quot; key to reset the zoom level.</p></body></html> - <html><head/><body><p>"+"キーと "-"キーでプレビューをズームします "0"キーでズームをリセットします </p></body></html> + <html><head/><body><p>"+"キーと "-"キーでプレビューをズームします "0"キーでズームをリセットします </p></body></html> <html><head/><body><p><span style=" font-size:small; font-style:italic;">+ and - zoom, 0 resets</span></p></body></html> - <html><head/><body><p><span style=" font-size:small; font-style:italic;">+ と - でズーム 0 でリセット</span></p></body></html> + <html><head/><body><p><span style=" font-size:small; font-style:italic;">+ と - でズーム 0 でリセット</span></p></body></html> Packet Range - パケット範囲 + パケット範囲 - Print - 印刷 + &Print + 印刷(&P) - &Print - 印刷(&P) + Print + 印刷 Page &Setup - ページ設定(&S) + ページ設定(&S) %1 %2 total packets, %3 shown - %1 %2 全パケット, %3 表示 + %1 %2 全パケット, %3 表示 Print Error - 印刷エラー + 印刷エラー Unable to print to %1. - %1 に印刷することができません + %1 に印刷することができません ProfileDialog Name - 名前 + 名前 Create a new profile using default settings. - デフォルトの設定を用いて新規プロファイルを作成します + デフォルトの設定を用いて新規プロファイルを作成します Remove this profile. System provided profiles cannot be removed. - Remove this profile. The Default profile and system provided profiles cannot be removed. - このプロファイルを削除します。システムが提供したプロファイルは削除できません。 + このプロファイルを削除します。システムが提供したプロファイルは削除できません。 Copy this profile. - このプロファイルをコピーします + このプロファイルをコピーします Configuration Profiles - 設定プロファイル + 設定プロファイル Will be reset to default values - デフォルト値にリセットされます + デフォルト値にリセットされます Created from %1 - %1 から作成 + %1 から作成 (system provided) - (システム提供) + (システム提供) Created from default settings - デフォルト設定から作成 + デフォルト設定から作成 Renamed from %1 - %1 の名前を変更 + %1 の名前を変更 Go to %1 - %1 に移動 + %1 に移動 This is a system provided profile. - これはシステム提供プロファイルです + これはシステム提供プロファイルです A profile already exists with this name. - この名前のプロファイルは既に存在します + この名前のプロファイルは既に存在します A profile already exists with this name - 既存プロファイル名 + 既存プロファイル名 The profile will be reset to default values. - プロファイルはデフォルト値にリセットされます。 + プロファイルはデフォルト値にリセットされます。 Profile Error - プロファイルエラー + プロファイルエラー ProgressFrame Frame - フレーム + フレーム ProtoTree Packet details - パケット詳細 + パケット詳細 Colorize with Filter - フィルタで色付け + フィルタで色付け ProtocolHierarchyDialog Dialog - ダイアログ + ダイアログ Protocol - プロトコル + プロトコル Percent Packets - パケット数割合 + パケット数割合 Packets - パケット数 + パケット数 Percent Bytes - バイト数割合 + バイト数割合 Bytes - バイト + バイト Bits/s - ビット/秒 + ビット/秒 End Packets - 終端パケット数 + 終端パケット数 End Bytes - 終端バイト数 + 終端バイト数 End Bits/s - 終端ビット毎秒 + 終端ビット毎秒 <small><i>A hint.</i></small> - <small><i>ヒント</i></small> + <small><i>ヒント</i></small> Copy as CSV - CSVとしてコピー + CSVとしてコピー Copy stream list as CSV. - CSVとしてストリーム一覧をコピーします + CSVとしてストリーム一覧をコピーします Copy as YAML - YAMLとしてコピー + YAMLとしてコピー Copy stream list as YAML. - YAMLとしてストリーム一覧をコピーします + YAMLとしてストリーム一覧をコピーします Protocol Hierarchy Statistics - プロトコル階層統計 + プロトコル階層統計 Copy - コピー + コピー as CSV - CSVとして + CSVとして as YAML - YAMLとして + YAMLとして No display filter. - 表示フィルタがありません + 表示フィルタがありません Display filter: %1 - 表示フィルタ: %1 + 表示フィルタ: %1 ProtocolPreferencesMenu Protocol Preferences - プロトコル設定 + プロトコル設定 No protocol preferences available - プロトコル設定が利用できません + プロトコル設定が利用できません Disable %1 - %1を無効化する + %1を無効化する %1 has no preferences - %1には設定がありません + %1には設定がありません Open %1 preferences - %1 設定を開く + %1 設定を開く QObject - Average Throughput (bits/s) - 平均スループット(ビット毎秒) + Error + エラー - Round Trip Time (ms) - 往復遅延時間(ミリ秒) + No remote interfaces found. + リモートインターフェースは見つかりません - Segment Length (B) - セグメント長(バイト) + PCAP not found + PCAPは見つかりません - Sequence Number (B) - シーケンス番号(バイト) + Unknown error + 未知のエラー - Time (s) - 時間(秒) + %1 (%L2%) + 1 (%L2%) - Window Size (B) - ウインドウサイズ(バイト) + Conversation + 対話 + + + Bars show the relative timeline for each conversation. + 各対話ごとの相対的な時間線を棒で示します + + + default + デフォルト + + + DLT %1 + DLT %1 [no capture file] - [キャプチャファイルなし] + [キャプチャファイルなし] - New coloring rule - 新規色付けルール + Unknown + 不明 - Conversation - 対話 + Default + デフォルト - Bars show the relative timeline for each conversation. - 各対話ごとの相対的な時間線を棒で示します + Changed + 変更済 + + + Has this preference been changed? + この設定を変更されましたか? + + + Default value is empty + デフォルト値は空です + + + New coloring rule + 新規色付けルール Endpoint - 終端 + 終端 + + + TM + TM + + + UM + UM + + + AM + AM + + + Predef + 規定 + + + Unknown (%1) + 未知 (%1) + + + CCCH + CCCH + + + SRB-%1 + SRB-%1 + + + DRB-%1 + DRB-%1 + + + UE Id + UE Id + + + Name + 名前 + + + Mode + モード + + + Priority + 優先度 + + + Wrong sequence number + 誤ったシーケンス番号 + + + Payload changed to PT=%1 + ペイロードがPT=%1に変更されました + + + Incorrect timestamp + 不正なタイムスタンプ + + + Marker missing? + マーカー欠如? + + + No entries. + エントリなし + + + %1 entries. + %1 エントリ Apply as Filter - フィルタとして適用 + フィルタとして適用 Prepare a Filter - フィルタを準備 + フィルタを準備 Find - 検索 + 検索 Colorize - 色をつける + 色をつける Look Up - 探す + 探す Copy - コピー + コピー UNKNOWN - 不明 + 不明 Selected - 選択済み + 選択済み Not Selected - 選択されていません + 選択されていません A - A + A B - B + B Any - すべて + すべて Don't show this message again. - このメッセージは再度表示されません + このメッセージは再度表示されません Multiple problems found - 複数の問題が見つかりました - - - %1 (%L2%) - 1 (%L2%) - - - No entries. - エントリなし - - - %1 entries. - %1 エントリ - - - Edit - 編集 - - - Browse - 参照 + 複数の問題が見つかりました Base station - ベースステーション + ベースステーション <Broadcast> - <ブロードキャスト> + <ブロードキャスト> <Hidden> - <非表示> + <非表示> BSSID - BSSID + BSSID Beacons - ビーコン + ビーコン Data Pkts - データパケット + データパケット Protection - 保護 + 保護 Address - アドレス + アドレス Pkts Sent - 送信パケット + 送信パケット Pkts Received - 受信パケット + 受信パケット Comment - コメント - - - Wrong sequence number - 誤ったシーケンス番号 - - - Payload changed to PT=%1 - ペイロードがPT=%1に変更されました - - - Incorrect timestamp - 不正なタイムスタンプ - - - Marker missing? - マーカー欠如? + コメント C-RNTI - C-RNTI + C-RNTI SPS-RNTI - SPS-RNTI + SPS-RNTI RNTI - RNTI + RNTI Type - 種別 + 種別 UEId - UEId + UEId UL Frames - UL フレーム + UL フレーム UL Bytes - UL バイト + UL バイト UL MB/s - ULメガバイト/秒 + ULメガバイト/秒 UL Padding % - ULパディング% + ULパディング% UL Re TX - UL Re TX + UL Re TX DL Frames - DLフレーム + DLフレーム DL Bytes - DLバイト数 + DLバイト数 DL MB/s - DLメガバイト/秒 + DLメガバイト/秒 DL Padding % - DLパディング% + DLパディング% DL CRC Failed - DL CRC失敗 + DL CRC失敗 DL ReTX - DL ReTX + DL ReTX LCID 1 - LCID 1 + LCID 1 LCID 2 - LCID 2 + LCID 2 LCID 3 - LCID 3 + LCID 3 LCID 4 - LCID 4 + LCID 4 LCID 5 - LCID 5 + LCID 5 LCID 6 - LCID 6 + LCID 6 LCID 7 - LCID 7 + LCID 7 LCID 8 - LCID 8 + LCID 8 LCID 9 - LCID 9 + LCID 9 LCID 10 - LCID 10 - - - TM - TM - - - UM - UM - - - AM - AM - - - Predef - 規定 - - - Unknown (%1) - 未知 (%1) - - - CCCH - CCCH + LCID 10 - SRB-%1 - SRB-%1 - - - DRB-%1 - DRB-%1 + Average Throughput (bits/s) + 平均スループット(ビット毎秒) - Unknown - 不明 + Round Trip Time (ms) + 往復遅延時間(ミリ秒) - UE Id - UE Id + Segment Length (B) + セグメント長(バイト) - Name - 名前 + Sequence Number (B) + シーケンス番号(バイト) - Mode - モード + Time (s) + 時間(秒) - Priority - 優先度 + Window Size (B) + ウインドウサイズ(バイト) - default - デフォルト + Edit + 編集 - DLT %1 - DLT %1 + Browse + 参照 Invalid Display Filter - 無効な表示フィルタ - - - The filter expression %1 isn't a valid display filter. (%2). - フィルタ式 %1 は有効な表示フィルタではありません (%2) - - - Error - エラー - - - No remote interfaces found. - リモートインターフェースは見つかりません + 無効な表示フィルタ - PCAP not found - PCAPは見つかりません - - - Unknown error - 未知のエラー - - - Default - デフォルト - - - Changed - 変更済 - - - Has this preference been changed? - この設定を変更されましたか? - - - Default value is empty - デフォルト値は空です + The filter expression %1 isn't a valid display filter. (%2). + QObject::QObject CCCH - CCCH + CCCH RemoteCaptureDialog Remote Interface - リモートインターフェース + リモートインターフェース Host: - ホスト: + ホスト: Port: - ポート: + ポート: Authentication - 認証 + 認証 Null authentication - ヌル認証 + ヌル認証 Password authentication - パスワード認証 + パスワード認証 Username: - ユーザ名: + ユーザ名: Password: - パスワード: + パスワード: Clear list - 一覧消去 + 一覧消去 Error - エラー + エラー No remote interfaces found. - リモートインターフェースは見つかりませんでした + リモートインターフェースは見つかりませんでした PCAP not found - PCAPは見つかりません + PCAPは見つかりません RemoteSettingsDialog Remote Capture Settings - リモートキャプチャ設定 + リモートキャプチャ設定 Capture Options - キャプチャオプション + キャプチャオプション Do not capture own RPCAP traffic - 自分のRPCAPトラフィックはキャプチャしません + 自分のRPCAPトラフィックはキャプチャしません Use UDP for data transfer - データ伝送にUDPを使用 + データ伝送にUDPを使用 Sampling Options - サンプリングオプション + サンプリングオプション None - なし + なし 1 of - 1 の + 1 の packets - パケット + パケット 1 every - 1 毎 + 1 毎 milliseconds - ミリ秒 + ミリ秒 @@ -9195,25 +9075,25 @@ [no file] - [ファイルがありません] + [ファイルがありません] Resolved Addresses - 解決したアドレス + 解決したアドレス Show - 表示 + 表示 # Resolved addresses found in %1 - # %1 に解決したアドレスが見つかりました + # %1 に解決したアドレスが見つかりました # Comments # # - # コメント + # コメント # # @@ -9221,7 +9101,7 @@ # Hosts # # - # ホスト + # ホスト # # @@ -9229,7 +9109,7 @@ # IPv4 Hash Table # # - IPv4 ハッシュ表 + IPv4 ハッシュ表 # # @@ -9237,7 +9117,7 @@ - + @@ -9245,7 +9125,7 @@ # IPv6 Hash Table # # - # IPv6 ハッシュ表 + # IPv6 ハッシュ表 # # @@ -9253,7 +9133,7 @@ # Services # # - # サービス + # サービス # # @@ -9261,7 +9141,7 @@ # Ethernet addresses # # - # Ethernet アドレス + # Ethernet アドレス # # @@ -9269,7 +9149,7 @@ # Ethernet manufacturers # # - # Ethernet 製造元 + # Ethernet 製造元 # # @@ -9277,7 +9157,7 @@ # Well known Ethernet addresses # # - # 既知のEthernetアドレス + # 既知のEthernetアドレス # # @@ -9286,505 +9166,499 @@ ResponseTimeDelayDialog %1 Response Time Delay Statistics - %1 応答時間遅延統計 + %1 応答時間遅延統計 Type - 種別 + 種別 Messages - メッセージ + メッセージ Min SRT - 最小SRT + 最小SRT Max SRT - 最大SRT + 最大SRT Avg SRT - 平均SRT + 平均SRT Min in Frame - フレーム内の最小 + フレーム内の最小 Max in Frame - フレーム内の最大 + フレーム内の最大 Open Requests - オープン要求 + オープン要求 Discarded Responses - 破棄された応答 + 破棄された応答 Repeated Requests - 繰り返された要求 + 繰り返された要求 Repeated Responses - 繰り返された応答 + 繰り返された応答 RpcServiceResponseTimeDialog <small><i>Select a program and version and enter a filter if desired, then press Apply.</i></small> - <small><i>プログラムとバージョンを選んで臨んだフィルタを入力して、適用をクリックしてください。</i></small> + <small><i>プログラムとバージョンを選んで臨んだフィルタを入力して、適用をクリックしてください。</i></small> Version: - バージョン: + バージョン: Program: - プログラム: + プログラム: DCE-RPC Service Response Times - DCE-RPCサービス応答時間 + DCE-RPCサービス応答時間 ONC-RPC Service Response Times - ONC-RPCサービス応答時間 + ONC-RPCサービス応答時間 RtpAnalysisDialog Dialog - ダイアログ + ダイアログ <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Forward</span></p><p><span style=" font-size:medium; font-weight:600;">Reverse</span></p></body></html> - dium; font-weight:600;">進む</span></p><p><span style=" font-size:medium; font-weight:600;">戻る</span></p></body></html> + dium; font-weight:600;">進む</span></p><p><span style=" font-size:medium; font-weight:600;">戻る</span></p></body></html> Forward - 進む + 進む Packet - パケット + パケット Sequence - シーケンス + シーケンス Delta (ms) - 間隔 (ms) + 間隔 (ms) Jitter (ms) - Jitter - ジッタ (ms) + ジッタ (ms) Skew - Skew + Skew Bandwidth - 帯域 + 帯域 Marker - マーカー + マーカー Status - 状態 + 状態 Reverse - 反転 + 反転 Graph - グラフ + グラフ <html><head/><body><p>Show or hide forward jitter values.</p></body></html> - <html><head/><body><p>順方向ジッタ値を表示もしくは非表示にします</p></body></html> + <html><head/><body><p>順方向ジッタ値を表示もしくは非表示にします</p></body></html> Forward Jitter - 順方向ジッタ + 順方向ジッタ <html><head/><body><p>Show or hide forward difference values.</p></body></html> - <html><head/><body><p>順方向差異の値を表示もしくは非表示にします</p></body></html> + <html><head/><body><p>順方向差異の値を表示もしくは非表示にします</p></body></html> Forward Difference - 順方向の差異 + 順方向の差異 <html><head/><body><p>Show or hide forward delta values.</p></body></html> - <html><head/><body><p>順方向間隔の値を表示もしくは非表示にします</p></body></html> + <html><head/><body><p>順方向間隔の値を表示もしくは非表示にします</p></body></html> Forward Delta - 順方向の間隔 + 順方向の間隔 <html><head/><body><p>Show or hide reverse jitter values.</p></body></html> - <html><head/><body><p>逆方向ジッタ値を表示もしくは非表示にします</p></body></html> + <html><head/><body><p>逆方向ジッタ値を表示もしくは非表示にします</p></body></html> Reverse Jitter - 逆方向ジッタ + 逆方向ジッタ <html><head/><body><p>Show or hide reverse difference values.</p></body></html> - <html><head/><body><p>逆方向の差異の値を表示もしくは非表示にします</p></body></html> + <html><head/><body><p>逆方向の差異の値を表示もしくは非表示にします</p></body></html> Reverse Difference - 逆方向の差異 + 逆方向の差異 <html><head/><body><p>Show or hide reverse delta values.</p></body></html> - <html><head/><body><p>逆方向の間隔値を表示もしくは非表示にします</p></body></html> + <html><head/><body><p>逆方向の間隔値を表示もしくは非表示にします</p></body></html> Reverse Delta - 逆方向の間隔 + 逆方向の間隔 <small><i>A hint.</i></small> - lt;small><i>ヒント</i></small> + lt;small><i>ヒント</i></small> Unsynchronized Forward and Reverse Audio - 非同期の順方向と逆方向の音声 - - - Stream Synchronized Forward and Reverse Audio - 順方向と逆方向の音声の同期されたストリーム - - - Save the audio data for both channels synchronized to start of earlier stream. - より前のストリームの開始に同期された両方のチャンネルの音声データを保存します - - - Stream Synchronized Forward Stream Audio - 順方向の音声ストリームに同期されたストリーム - - - Save the forward stream audio data synchronized to start of earlier stream. - 前のストリームの開始に同期された順方向音声ストリームデータを保存します - - - Stream Synchronized Reverse Stream Audio - 逆方向の音声ストリームに同期されたストリーム - - - Save the reverse stream audio data synchronized to start of earlier stream. - 前のストリームの開始に同期された逆方向音声ストリームデータを保存します - - - File Synchronized Forward and Reverse Audio - 順方向と逆方向の音声が同期されたファイル - - - Save the audio data for both channels synchronized to start of file. - ファイルの開始に同期された両方のチャンネルの音声データを保存します - - - File Synchronized Forward Stream Audio - 同期された順方向の音声ストリームファイル - - - Save the forward stream audio data synchronized to start of file. - ファイルの開始に同期された順方向音声ストリームデータを保存します - - - File Synchronized Reverse Stream Audio - 同期された逆方向の音声ストリームファイル - - - Save the reverse stream audio data synchronized to start of file. - ファイルの開始に同期された逆方向音声ストリームデータを保存します + 非同期の順方向と逆方向の音声 Save the unsynchronized audio data for both channels. - Save the audio data for both channels. - 両方のチャンネルの非同期の音声データを保存します + 両方のチャンネルの非同期の音声データを保存します Unsynchronized Forward Stream Audio - Forward Stream Audio - 非同期の順方向音声ストリーム + 非同期の順方向音声ストリーム Save the unsynchronized forward stream audio data. - Save the forward stream audio data. - 非同期の順方向音声ストリームデータを保存します + 非同期の順方向音声ストリームデータを保存します Unsynchronized Reverse Stream Audio - Reverse Stream Audio - 非同期の逆方向音声ストリーム + 非同期の逆方向音声ストリーム Save the unsynchronized reverse stream audio data. - Save the reverse stream audio data. - 非同期の逆方向音声ストリームデータを保存します + 非同期の逆方向音声ストリームデータを保存します CSV - CSV + CSV Save both tables as CSV. - 両方の表をCSVとして保存します + 両方の表をCSVとして保存します Forward Stream CSV - 順方向のストリームCSV + 順方向のストリームCSV Save the forward table as CSV. - 順方向の表をCSVとして保存します + 順方向の表をCSVとして保存します Reverse Stream CSV - 逆方向のストリームCSV + 逆方向のストリームCSV Save the reverse table as CSV. - 逆方向のテーブルをCSVとして保存します + 逆方向のテーブルをCSVとして保存します Save Graph - グラフを保存 + グラフを保存 Save the graph image. - グラフの画像を保存します + グラフの画像を保存します Go to Packet - パケットに移動 + パケットに移動 Select the corresponding packet in the packet list. - パケット一覧から関係するパケットを選択します + パケット一覧から関係するパケットを選択します G - G + G Next Problem Packet - 次の問題パケット + 次の問題パケット Go to the next problem packet - 次の問題パケットに移動します + 次の問題パケットに移動します N - N + N - RTP Stream Analysis - RTPストリーム分析 + Stream Synchronized Forward and Reverse Audio + 順方向と逆方向の音声の同期されたストリーム - Unable to save RTP data. - RTPデータを保存することができません + Save the audio data for both channels synchronized to start of earlier stream. + より前のストリームの開始に同期された両方のチャンネルの音声データを保存します - Can't synchronize when only one channel is selected - 1つのチャンネルだけしか選択されてないとき同期できません + Stream Synchronized Forward Stream Audio + 順方向の音声ストリームに同期されたストリーム - Save forward and reverse stream audio - 順方向と逆方向の音声ストリームを保存します + Save the forward stream audio data synchronized to start of earlier stream. + 前のストリームの開始に同期された順方向音声ストリームデータを保存します - Raw (*.raw) - 無加工形式 (*.raw) + Stream Synchronized Reverse Stream Audio + 逆方向の音声ストリームに同期されたストリーム - SSRC value not found. - SSRC値が見つかりませんでした + Save the reverse stream audio data synchronized to start of earlier stream. + 前のストリームの開始に同期された逆方向音声ストリームデータを保存します + + + File Synchronized Forward and Reverse Audio + 順方向と逆方向の音声が同期されたファイル + + + Save the audio data for both channels synchronized to start of file. + ファイルの開始に同期された両方のチャンネルの音声データを保存します + + + File Synchronized Forward Stream Audio + 同期された順方向の音声ストリームファイル + + + Save the forward stream audio data synchronized to start of file. + ファイルの開始に同期された順方向音声ストリームデータを保存します + + + File Synchronized Reverse Stream Audio + 同期された逆方向の音声ストリームファイル + + + Save the reverse stream audio data synchronized to start of file. + ファイルの開始に同期された逆方向音声ストリームデータを保存します + + + RTP Stream Analysis + RTPストリーム分析 + + + Unable to save RTP data. + RTPデータを保存することができません No streams found. - ストリームが見つかりませんでした + ストリームが見つかりませんでした %1 streams found. - %1 ストリームが見つかりました + %1 ストリームが見つかりました G: Go to packet, N: Next problem packet - G: パケットに移動, N: 次の問題パケット + G: パケットに移動, N: 次の問題パケット No Audio - 音声がありません + 音声がありません Portable Document Format (*.pdf) - PDF形式 (*.pdf) + PDF形式 (*.pdf) Portable Network Graphics (*.png) - PNG形式 (*.png) + PNG形式 (*.png) Windows Bitmap (*.bmp) - Windowsビットマップ形式 (*.bmp) + Windowsビットマップ形式 (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG形式 (*.jpeg *.jpg) + JPEG形式 (*.jpeg *.jpg) Save Graph As - としてグラフを保存 + としてグラフを保存 Can't save in a file: Wrong length of captured packets. - ファイルに保存できません: キャプチャしたパケットの長さが違います + ファイルに保存できません: キャプチャしたパケットの長さが違います Can't save in a file: RTP data with padding. - ファイルに保存できません: パディングを含むRTPデータ + ファイルに保存できません: パディングを含むRTPデータ + + + Can't save in a file: Not all data in all packets was captured. + ファイルに保存できません: 全パケット中すべてでないデータがキャプチャされました Can't save in a file: File I/O problem. - ファイルに保存できません: ファイル入出力問題 + ファイルに保存できません: ファイル入出力問題 - Can't save in a file: Not all data in all packets was captured. - ファイルに保存できません: 全パケット中すべてでないデータがキャプチャされました + Warning + 警告 + + + Can't synchronize when only one channel is selected + 1つのチャンネルだけしか選択されてないとき同期できません Save forward stream audio - 順方向ストリーム音声を保存 + 順方向ストリーム音声を保存 Save reverse stream audio - 逆方向ストリーム音声を保存 + 逆方向ストリーム音声を保存 + + + Save forward and reverse stream audio + 順方向と逆方向の音声ストリームを保存します Sun Audio (*.au) - Sun音声形式 (*.au) + Sun音声形式 (*.au) - Warning - 警告 + Raw (*.raw) + 無加工形式 (*.raw) Unable to save in that format - その形式では保存できません + その形式では保存できません Unable to save %1 - %1を保存できません + %1を保存できません Saving %1 - %1 保存中 + %1 保存中 Can save audio with 8000 Hz clock rate only - 8000Hzクロック速度のみオーディオを保存できます + 8000Hzクロック速度のみオーディオを保存できます Save forward stream CSV - 順方向ストリームをCSVで保存 + 順方向ストリームをCSVで保存 Save reverse stream CSV - 逆方向のストリームをCSVで保存 + 逆方向のストリームをCSVで保存 Save CSV - CSVを保存 + CSVを保存 Comma-separated values (*.csv) - カンマ区切りテキスト形式 (*.csv) + カンマ区切りテキスト形式 (*.csv) There is no "rtp.ssrc" field in this version of Wireshark. - このバージョンのWiresharkには "rtp.ssrc" フィールドはありません + このバージョンのWiresharkには "rtp.ssrc" フィールドはありません Please select an RTPv2 packet with an SSRC value - SSRC値をもつ1つのRTPv2パケットを選んでください + SSRC値をもつ1つのRTPv2パケットを選んでください + + + SSRC value not found. + SSRC値が見つかりませんでした RtpAudioStream RTP stream is empty or codec is unsupported. - RTPストリームが空かコーデックがサポートされていません + RTPストリームが空かコーデックがサポートされていません %1 does not support PCM at %2. Preferred format is %3 - %2において %1 はPCMをサポートしません。推奨フォーマットは %3 + %2において %1 はPCMをサポートしません。推奨フォーマットは %3 RtpPlayerDialog RTP Player - RTPプレイヤー + RTPプレイヤー Source Address - 送信元アドレス + 送信元アドレス Source Port - 送信元ポート + 送信元ポート Destination Address - 宛先アドレス + 宛先アドレス Destination Port - 宛先ポート + 宛先ポート SSRC - SSRC + SSRC Setup Frame - セットアップフレーム + セットアップフレーム Packets - パケット + パケット Time Span (s) - 時間間隔(s) + 時間間隔(s) Sample Rate (Hz) - サンプリングレート(Hz) + サンプリングレート(Hz) Payloads - ペイロード + ペイロード <html><head/><body> @@ -9809,7 +9683,7 @@ </tbody></table> </body></html> - <html><head/><body> + <html><head/><body> <h3>価値のあるすばらしく時間を説zy九できるキーボードショートカット</h3> <table><tbody> @@ -9834,27 +9708,27 @@ <small><i>No audio</i></small> - <small><i>音声なし</i></small> + <small><i>音声なし</i></small> Output Device: - 出力デバイス: + 出力デバイス: <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> Jitter Buffer: - ジッタバッファ: + ジッタバッファ: The simulated jitter buffer in milliseconds. - ミリ秒で試算したジッタバッファ + ミリ秒で試算したジッタバッファ Playback Timing: - 再生タイミング: + 再生タイミング: <strong>Jitter Buffer</strong>: Use jitter buffer to simulate the RTP stream as heard by the end user. @@ -9862,12 +9736,7 @@ <strong>RTP Timestamp</strong>: Use RTP Timestamp instead of the arriving packet time. This will not reproduce the RTP stream as the user heard it, but is useful when the RTP is being tunneled and the original packet timing is missing. <br/> <strong>Uninterrupted Mode</strong>: Ignore the RTP Timestamp. Play the stream as it is completed. This is useful when the RTP timestamp is missing. - <strong>Jitter Buffer</strong>: Use jitter buffer to simulate the RTP stream as heard by the end user. -<br/> -<strong>RTP Timestamp</strong>: Use RTP Timestamp instead of the arriving packet time. This will not reproduce the RTP stream as the user heard it, but is useful when the RTP is being tunneled and the original packet timing is missing. -<br/> -<strong>Uniterrupted Mode</strong>: Ignore the RTP Timestamp. Play the stream as it is completed. This is useful when the RTP timestamp is missing. - <strong>ジッタバッファ</strong>: ジッタバッファを用いてエンドユーザに聞こえたようなRTPストリームをシミュレート試算できます + <strong>ジッタバッファ</strong>: ジッタバッファを用いてエンドユーザに聞こえたようなRTPストリームをシミュレート試算できます <br/> <strong>RTP タイムスタンプ</strong>: やってくるパケットの時間の代わりにRTPタイムスタンプを利用します。これはRTPストリームをユーザが聞こえたようには再生しませんが、RTPがトンネルされていたり、元のパケットタイミングが失われている場合に有用です。 <br/> @@ -9875,1221 +9744,1225 @@ Jitter Buffer - ジッタバッファ + ジッタバッファ RTP Timestamp - RTPタイムスタンプ + RTPタイムスタンプ Uninterrupted Mode - 非割込みモード + 非割込みモード <html><head/><body><p>View the timestamps as time of day (checked) or seconds since beginning of capture (unchecked).</p></body></html> - <html><head/><body><p>時刻表示(チェックされています)でタイムスタンプを表示するかパケットキャプチャ開始してからの秒数(チェックされていません)で表示します</p></body></html> + <html><head/><body><p>時刻表示(チェックされています)でタイムスタンプを表示するかパケットキャプチャ開始してからの秒数(チェックされていません)で表示します</p></body></html> Time of Day - 時刻 + 時刻 Reset Graph - グラフをリセット + グラフをリセット Reset the graph to its initial state. - グラフを初期状態にリセットします + グラフを初期状態にリセットします 0 - 0 + 0 Zoom In - 拡大 + 拡大 + - + + + Zoom Out - 縮小 + 縮小 - - - + - Move Left 10 Pixels - 左に10ピクセル移動 + 左に10ピクセル移動 Left - + Move Right 10 Pixels - 右に10ピクセル移動 + 右に10ピクセル移動 Right - + Move Left 1 Pixels - 左に1ピクセル移動 + 左に1ピクセル移動 Shift+Left - Shift+左 + Shift+左 Move Right 1 Pixels - 右に1ピクセル移動 + 右に1ピクセル移動 Shift+Right - Shift+右 + Shift+右 Go To Packet Under Cursor - カーソル位置のパケットに移動 + カーソル位置のパケットに移動 Go to packet currently under the cursor - 現在カーソル位置のパケットに移動します + 現在カーソル位置のパケットに移動します G - G + G Drag / Zoom - ドラッグ/ズーム + ドラッグ/ズーム Toggle mouse drag / zoom behavior - マウスのドラッグ/ズームの動作を切り替えます + マウスのドラッグ/ズームの動作を切り替えます Z - Z + Z Capture / Session Time Origin - キャプチャ/セッション時間起点 + キャプチャ/セッション時間起点 Toggle capture / session time origin - キャプチャ/セッション時間起点を切り替えます + キャプチャ/セッション時間起点を切り替えます T - T + T Crosshairs - 十字カーソル + 十字カーソル Toggle crosshairs - 十字カーソルの表示切り替え + 十字カーソルの表示切り替え Space - スペース + スペース No devices available - デバイスが利用できません + デバイスが利用できません Play Streams - ストリームを再生 + ストリームを再生 Out of Sequence - シーケンス外 + シーケンス外 Jitter Drops - ジッタ欠落 + ジッタ欠落 Wrong Timestamps - タイムスタンプが誤っている + タイムスタンプが誤っている Inserted Silence - 無音が挿入されている + 無音が挿入されている %1. Press "G" to go to packet %2 - %1. "G" を押してパケット %2 へ移動 + %1. "G" を押してパケット %2 へ移動 Unknown - 不明 + 不明 RtpStreamDialog Dialog - ダイアログ + ダイアログ Source Address - 送信元アドレス + 送信元アドレス Source Port - 送信元ポート + 送信元ポート Destination Address - 宛先アドレス + 宛先アドレス Destination Port - 宛先ポート + 宛先ポート SSRC - SSRC + SSRC Payload - ペイロード + ペイロード Packets - パケット + パケット Lost - 欠落 + 欠落 Max Delta (ms) - 最大間隔(ms) + 最大間隔(ms) Max Jitter - 最大ジッタ + 最大ジッタ Mean Jitter - 平均ジッタ + 平均ジッタ Status - 状態 + 状態 <small><i>A hint.</i></small> - <small><i>ヒント</i></small> + <small><i>ヒント</i></small> Find Reverse - 逆方向を検索 + 逆方向を検索 Find the reverse stream matching the selected forward stream. - 選択した順方向のストリームに合致する逆方向のストリームを探します + 選択した順方向のストリームに合致する逆方向のストリームを探します R - R + R Mark Packets - パケットをマーク + パケットをマーク Mark the packets of the selected stream(s). - 選択したストリームのパケットをマークします + 選択したストリームのパケットをマークします M - M + M Select None - 選択なし + 選択なし Undo stream selection. - ストリームの選択を取消します + ストリームの選択を取消します Go To Setup - セットアップに移動 + セットアップに移動 Go to the setup packet for this stream. - このストリームに対するセットアップパケットへ移動します + このストリームに対するセットアップパケットへ移動します G - G + G Prepare Filter - フィルタを準備 + フィルタを準備 Prepare a filter matching the selected stream(s). - 選択したストリームに合致するフィルタを準備します + 選択したストリームに合致するフィルタを準備します P - P + P Export As RTPDump - RTPDumpとしてエクスポート + RTPDumpとしてエクスポート Export the stream payload as rtpdump - rtpdumpとしてストリームペイロードをエクスポート + rtpdumpとしてストリームペイロードをエクスポート E - E + E Analyze - 分析 + 分析 Open the analysis window for the selected stream(s) - 選択したストリームに対して分析ウインドウを開きます + 選択したストリームに対して分析ウインドウを開きます Copy as CSV - CSVとしてコピー + CSVとしてコピー Copy stream list as CSV. - CSVとしてストリーム一覧をコピーします + CSVとしてストリーム一覧をコピーします Copy as YAML - YAMLとしてコピー + YAMLとしてコピー Copy stream list as YAML. - YAMLとしてストリーム一覧をコピーします + YAMLとしてストリーム一覧をコピーします RTP Streams - RTPストリーム + RTPストリーム Export - Export... - エクスポート + エクスポート Copy - コピー + コピー as CSV - CSVとして + CSVとして as YAML - YAMLとして + YAMLとして %1 streams - %1 ストリーム + %1 ストリーム , %1 selected, %2 total packets - , %1 選択, %2 全パケット + , %1 選択, %2 全パケット Save RTPDump As - RRPDumpとして保存 + RRPDumpとして保存 SCTPAllAssocsDialog Wireshark - SCTP Associations - Wireshark - SCTPアソシエーション + Wireshark - SCTPアソシエーション ID - ID + ID Port 1 - ポート 1 + ポート 1 Port 2 - ポート 2 + ポート 2 Number of Packets - パケット数 + パケット数 Number of DATA Chunks - データのチャンク数 + データのチャンク数 Number of Bytes - バイト数 + バイト数 Filter Selected Association - 選択したアソシエーションをフィルタ + 選択したアソシエーションをフィルタ Analyze - 分析 + 分析 Reset Graph - グラフをリセット + グラフをリセット Reset the graph to its initial state. - グラフを初期状態にリセットします + グラフを初期状態にリセットします 0 - 0 + 0 Zoom In - 拡大 + 拡大 + - + + + Zoom Out - 縮小 + 縮小 - - - + - Move Up 10 Pixels - 上に10ピクセル移動 + 上に10ピクセル移動 Up - + Move Left 10 Pixels - 左に10ピクセル移動 + 左に10ピクセル移動 Left - + Move Right 10 Pixels - 右に10ピクセル移動 + 右に10ピクセル移動 Right - + Move Down 10 Pixels - 下に10ピクセル移動 + 下に10ピクセル移動 Down - + Move Up 1 Pixel - 上に1ピクセル移動 + 上に1ピクセル移動 Shift+Up - Shift+Up + Shift+Up Move Left 1 Pixel - 左に1ピクセル移動 + 左に1ピクセル移動 Shift+Left - Shift+Left + Shift+Left Move Right 1 Pixel - 右に1ピクセル移動 + 右に1ピクセル移動 Shift+Right - Shift+Right + Shift+Right Move Down 1 Pixel - 下に1ピクセル移動 + 下に1ピクセル移動 Shift+Down - Shift+Down + Shift+Down Next Stream - 次のストリーム + 次のストリーム Go to the next stream in the capture - キャプチャ内の次のストリームへ移動します + キャプチャ内の次のストリームへ移動します PgUp - ページアップ + ページアップ Previous Stream - 前のストリーム + 前のストリーム Go to the previous stream in the capture - キャプチャ内の前のストリームへ移動します + キャプチャ内の前のストリームへ移動します PgDown - ページダウン + ページダウン Switch Direction - 向きを切替 + 向きを切替 Switch direction (swap TCP endpoints) - 向きを切り替え(TCPの終端を入替) + 向きを切り替え(TCPの終端を入替) D - D + D Go To Packet Under Cursor - カーソル位置にあるパケットへ移動 + カーソル位置にあるパケットへ移動 Go to packet currently under the cursor - 現在のカーソル位置にあるパケットへ移動します + 現在のカーソル位置にあるパケットへ移動します G - G + G Drag / Zoom - ドラッグ/ズーム + ドラッグ/ズーム Toggle mouse drag / zoom behavior - マウスのドラッグ/ズームの動作を切替えます + マウスのドラッグ/ズームの動作を切替えます Z - Z + Z Relative / Absolute Sequence Numbers - 相対的/絶対的シーケンス番号を切替 + 相対的/絶対的シーケンス番号を切替 Toggle relative / absolute sequence numbers - 相対的/絶対的シーケンス番号を切り替えます + 相対的/絶対的シーケンス番号を切り替えます S - S + S Capture / Session Time Origin - キャプチャ/セッション時間起点 + キャプチャ/セッション時間起点 Toggle capture / session time origin - キャプチャ/セッション時間起点を切り替えます + キャプチャ/セッション時間起点を切り替えます T - T + T Crosshairs - 十字カーソル + 十字カーソル Toggle crosshairs - 十字カーソルの表示を切り替えます + 十字カーソルの表示を切り替えます Space - スペース + スペース Round Trip Time - 往復遅延時間 + 往復遅延時間 Switch to the Round Trip Time graph - 往復遅延時間グラフに切り替えます + 往復遅延時間グラフに切り替えます 1 - 1 + 1 Throughput - スループット + スループット Switch to the Throughput graph - スループットグラフに切り替えます + スループットグラフに切り替えます 2 - 2 + 2 Time / Sequence (Stevens) - 時間/シーケンス (Stevens) + 時間/シーケンス (Stevens) Switch to the Stevens-style Time / Sequence graph - Stevens形式の時間/シーケンスグラフに切り替えます + Stevens形式の時間/シーケンスグラフに切り替えます 3 - 3 + 3 Window Scaling - ウインドウスケーリング + ウインドウスケーリング Switch to the Window Scaling graph - ウインドウスケーリンググラフに切り替えます + ウインドウスケーリンググラフに切り替えます 5 - 5 + 5 Time / Sequence (tcptrace) - 時間/シーケンス(tcptrace) + 時間/シーケンス(tcptrace) Switch to the tcptrace-style Time / Sequence graph - tcptrace形式の時間/シーケンスグラフに切り替えます + tcptrace形式の時間/シーケンスグラフに切り替えます 4 - 4 + 4 SCTPAssocAnalyseDialog Wireshark - Analyse Association - Wireshark - アソシエーションの分析 + Wireshark - アソシエーションの分析 TabWidget - TabWidget + TabWidget Statistics - 統計 + 統計 Chunk Statistics - チャンク統計 + チャンク統計 Filter Association - アソシエーションをフィルタ + アソシエーションをフィルタ Close - 閉じる + 閉じる Number of Data Chunks from EP2 to EP1: - EP2からEP1へのデータチャンク数: + EP2からEP1へのデータチャンク数: Checksum Type: - チェックサム種別: + チェックサム種別: Number of Data Chunks from EP1 to EP2: - EP1からEP2へのデータチャンク数: + EP1からEP2へのデータチャンク数: Number of Data Bytes from EP1 to EP2: - EP1からEP2へのデータバイト数: + EP1からEP2へのデータバイト数: Number of Data Bytes from EP2 to EP1: - EP2からEP1へのデータバイト数: + EP2からEP1へのデータバイト数: TextLabel - テキストラベル + テキストラベル Endpoint 1 - 終端 1 + 終端 1 Graph TSN - TSNグラフ + TSNグラフ Graph Bytes - バイト数グラフ + バイト数グラフ Complete list of IP Addresses as provided in the INIT Chunk - INITチャンクで提供されたIPアドレスの完全な一覧 + INITチャンクで提供されたIPアドレスの完全な一覧 Requested Number of Inbound Streams: - 内向きストリームの要求数: + 内向きストリームの要求数: Port: - ポート: + ポート: Sent Verification Tag: - 送信された検証タグ: + 送信された検証タグ: Minimum Number of Inbound Streams: - 内向きストリームの最小数: + 内向きストリームの最小数: Minimum Number of Outbound Streams: - 外向きストリームの最小数: + 外向きストリームの最小数: Graph Arwnd - Arwndグラフ + Arwndグラフ Endpoint 2 - 終端 2 + 終端 2 Provided Number of Outbound Streams: - 外向きストリームの提供数: + 外向きストリームの提供数: Complete list of IP Addresses as provided in the INIT-ACK Chunk - INIT-ACKチャンクで提供されたIPアドレスの完全な一覧 + INIT-ACKチャンクで提供されたIPアドレスの完全な一覧 Graph a_rwnd - a_rwndグラフ + a_rwndグラフ SCTP Analyse Association: %1 Port1 %2 Port2 %3 - SCTP分析アソシエーション: %1 ポート1 %2 ポート2 %3 + SCTP分析アソシエーション: %1 ポート1 %2 ポート2 %3 No Association found for this packet. - このパケットに対するアソシエーションは見つかりませんでした + このパケットに対するアソシエーションは見つかりませんでした + + + Warning + 警告 + + + Could not find SCTP Association with id: %1 + Complete list of IP-Addresses as provided in the INIT-Chunk - INITチャンクで提供されたIPアドレスの完全な一覧 + INITチャンクで提供されたIPアドレスの完全な一覧 Complete list of IP-Addresses as provided in the INITACK-Chunk - INITACKチャンクで提供されたIPアドレスの完全な一覧 + INITACKチャンクで提供されたIPアドレスの完全な一覧 List of used IP-Addresses - 使用されたIPアドレス一覧 + 使用されたIPアドレス一覧 Used Number of Inbound Streams: - 内向きストリームの使用数: + 内向きストリームの使用数: Used Number of Outbound Streams: - 外向きストリームの使用数: + 外向きストリームの使用数: SCTPChunkStatisticsDialog Dialog - ダイアログ + ダイアログ Association - アソシエーション + アソシエーション Endpoint 1 - 終端 1 + 終端 1 Endpoint 2 - 終端 2 + 終端 2 Save Chunk Type Order - チャンク種別の順序を保存 + チャンク種別の順序を保存 Hide Chunk Type - チャンク種別を隠す + チャンク種別を隠す Remove the chunk type from the table - 表からチャンク種別を削除します + 表からチャンク種別を削除します Chunk Type Preferences - チャンク種別設定 + チャンク種別設定 Go to the chunk type preferences dialog to show or hide other chunk types - チャンク種別の設定画面に移動して表示もしくは他のチャンク種別を隠します + チャンク種別の設定画面に移動して表示もしくは他のチャンク種別を隠します Show All Registered Chunk Types - すべての登録されたチャンク種別を表示 + すべての登録されたチャンク種別を表示 Show all chunk types with defined names - 定義された名前ですべてのチャンク種別を表示します + 定義された名前ですべてのチャンク種別を表示します SCTP Chunk Statistics: %1 Port1 %2 Port2 %3 - SCTP断片統計: %1 ポート1 %2 ポート2 %3 + SCTP断片統計: %1 ポート1 %2 ポート2 %3 SCTPGraphArwndDialog SCTP Graph - SCTPグラフ + SCTPグラフ - Reset to full size - 最大サイズにリセット + <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + Reset to full size + 最大サイズにリセット Save Graph - グラフを保存 + グラフを保存 goToPacket - パケットに移動 + パケットに移動 Go to Packet - パケットに移動 + パケットに移動 SCTP Data and Adv. Rec. Window over Time: %1 Port1 %2 Port2 %3 - 時間あたりのSCTPデータとアドバタイズされた受信ウインドウ: %1 ポート1 %2 ポート2 %3 + 時間あたりのSCTPデータとアドバタイズされた受信ウインドウ: %1 ポート1 %2 ポート2 %3 No Data Chunks sent - 何のデータチャンクも送られていません + 何のデータチャンクも送られていません Arwnd - Arwnd + Arwnd time [secs] - 時間 [秒] + 時間 [秒] Advertised Receiver Window [Bytes] - アドバタイズされた受信ウインドウ [バイト数] + アドバタイズされた受信ウインドウ [バイト数] <small><i>Graph %1: a_rwnd=%2 Time=%3 secs </i></small> - <small><i>グラフ %1: a_rwnd=%2 時間=%3 秒 </i></small> + <small><i>グラフ %1: a_rwnd=%2 時間=%3 秒 </i></small> SCTPGraphByteDialog SCTP Graph - SCTPグラフ + SCTPグラフ - Reset to full size - 最大サイズにリセット + <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + Reset to full size + 最大サイズにリセット Save Graph - グラフを保存 + グラフを保存 goToPacket - パケットに移動 + パケットに移動 Go to Packet - パケットに移動 + パケットに移動 SCTP Data and Adv. Rec. Window over Time: %1 Port1 %2 Port2 %3 - 時間あたりのSCTPデータとアドバタイズされた受信ウインドウ: %1 ポート1 %2 ポート2 %3 + 時間あたりのSCTPデータとアドバタイズされた受信ウインドウ: %1 ポート1 %2 ポート2 %3 No Data Chunks sent - 何のデータチャンクも送られていません + 何のデータチャンクも送られていません Bytes - バイト + バイト time [secs] - 時間[秒数] + 時間[秒数] Received Bytes - 受信バイト数 + 受信バイト数 <small><i>Graph %1: Received bytes=%2 Time=%3 secs </i></small> - <small><i>グラフ %1: 受信バイト数=%2 時間=%3 秒 </i></small> + <small><i>グラフ %1: 受信バイト数=%2 時間=%3 秒 </i></small> SCTPGraphDialog SCTP Graph - SCTPグラフ + SCTPグラフ + + + <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> Only SACKs - SACKのみ + SACKのみ Only TSNs - TSNのみ + TSNのみ Show both - 両方を表示 + 両方を表示 Reset to full size - 最大サイズにリセット - - - <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + 最大サイズにリセット Save Graph - グラフを保存 + グラフを保存 goToPacket - パケットに移動 + パケットに移動 Go to Packet - パケットに移動します + パケットに移動します SCTP TSNs and SACKs over Time: %1 Port1 %2 Port2 %3 - 時間当たりのSCTP TSN数とSACK数: %1 ポート1 %2 ポート2 %3 + 時間当たりのSCTP TSN数とSACK数: %1 ポート1 %2 ポート2 %3 No Data Chunks sent - 何のデータチャンクも送られていません + 何のデータチャンクも送られていません CumTSNAck - CumTSNAck + CumTSNAck Gap Ack - Gap Ack + Gap Ack NR Gap Ack - NR Gap Ack + NR Gap Ack Duplicate Ack - 重複ACK + 重複ACK TSN - TSN + TSN time [secs] - 時間[秒数] + 時間[秒数] TSNs - TSNs + TSNs <small><i>%1: %2 Time: %3 secs </i></small> - <small><i>%1: %2 時間: %3 秒 </i></small> + <small><i>%1: %2 時間: %3 秒 </i></small> Portable Document Format (*.pdf) - PDF形式 (*.pdf) + PDF形式 (*.pdf) Portable Network Graphics (*.png) - PNG形式 (*.png) + PNG形式 (*.png) Windows Bitmap (*.bmp) - Windowsビットマップ形式 (*.bmp) + Windowsビットマップ形式 (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG形式 (*.jpeg *.jpg) + JPEG形式 (*.jpeg *.jpg) Save Graph As - としてグラフを保存 + としてグラフを保存 ScsiServiceResponseTimeDialog <small><i>Select a command and enter a filter if desired, then press Apply.</i></small> - <small><i>コマンドを選択して望んだフィルタを入力したら適用を押してください</i></small> + <small><i>コマンドを選択して望んだフィルタを入力したら適用を押してください</i></small> Command: - コマンド: + コマンド: SCSI Service Response Times - SCSIサービス応答時間 + SCSIサービス応答時間 SearchFrame Frame - フレーム + フレーム <html><head/><body><p>Search the Info column of the packet list (summary pane), decoded packet display labels (tree view pane) or the ASCII-converted packet data (hex view pane).</p></body></html> - <html><head/><body><p>パケット一覧(概要部分)やデコードされたパケット表示ラベル(ツリー表示部分)やアスキー変換されたパケットデータ(16進数表示部分)を検索します</p></body></html> + <html><head/><body><p>パケット一覧(概要部分)やデコードされたパケット表示ラベル(ツリー表示部分)やアスキー変換されたパケットデータ(16進数表示部分)を検索します</p></body></html> Packet list - パケット一覧 + パケット一覧 Packet details - パケット詳細 + パケット詳細 Packet bytes - パケットバイト列 + パケットバイト列 <html><head/><body><p>Search for strings containing narrow (UTF-8 and ASCII) or wide (UTF-16) characters.</p></body></html> - <html><head/><body><p>ナロー文字列 (UTF-8とASCII)もしくはワイド(UTF-16)文字を検索</p></body></html> + <html><head/><body><p>ナロー文字列 (UTF-8とASCII)もしくはワイド(UTF-16)文字を検索</p></body></html> Narrow & Wide - ナローとワイド + ナローとワイド Narrow (UTF-8 / ASCII) - ナロー(UTF-8/ASCII) + ナロー(UTF-8/ASCII) Wide (UTF-16) - ワイド(UTF-16) + ワイド(UTF-16) Case sensitive - 大文字小文字を区別 + 大文字小文字を区別 <html><head/><body><p>Search for data using display filter syntax (e.g. ip.addr==10.1.1.1), a hexadecimal string (e.g. fffffda5), a plain string (e.g. My String) or a regular expression (e.g. colou?r).</p></body></html> - <html><head/><body><p>Search for data using display filter syntax (e.g. ip.addr==10.1.1.1), a hexadecimal string (e.g. fffffda5) or a plain string (e.g. My String).</p></body></html> - <html><head/><body><p>表示フィルタ構文(例 ip.addr==10.1.1.1),16数文字列(例 ffffda5),平文文字列(例 My String)もしくは正規表現(例 colou?r)を用いてデータを検索しますt;/body></html> + <html><head/><body><p>表示フィルタ構文(例 ip.addr==10.1.1.1),16数文字列(例 ffffda5),平文文字列(例 My String)もしくは正規表現(例 colou?r)を用いてデータを検索しますt;/body></html> Display filter - 表示フィルタ + 表示フィルタ Hex value - 16進数値 + 16進数値 String - 文字列 + 文字列 Regular Expression - 正規表現 + 正規表現 Find - 検索 + 検索 Cancel - キャンセル - - - No valid search type selected. Please report this to the development team. - 有効な検索形式が選択されていません どうか開発チームにこれを報告してください + キャンセル Invalid filter. - 無効なフィルタです + 無効なフィルタです That filter doesn't test anything. - そのフィルタは何も検査しません + そのフィルタは何も検査しません That's not a valid hex string. - 有効な16進数文字列ではありません + 有効な16進数文字列ではありません You didn't specify any text for which to search. - 検索するためのテキストを指定しませんでした + 検索するためのテキストを指定しませんでした No valid character set selected. Please report this to the development team. - 有効な文字セットが選択されていません どうかこれを開発チームに報告してください + 有効な文字セットが選択されていません どうかこれを開発チームに報告してください + + + No valid search type selected. Please report this to the development team. + 有効な検索形式が選択されていません どうか開発チームにこれを報告してください No valid search area selected. Please report this to the development team. - 有効な検索範囲が選択されていません。どうかこれを開発チームに報告してください + 有効な検索範囲が選択されていません。どうかこれを開発チームに報告してください No packet contained those bytes. - そのようなバイト列を含むパケットはありませんでした + そのようなバイト列を含むパケットはありませんでした No packet contained that string in its Info column. - 情報列にその文字列を含むパケットはありませんでした + 情報列にその文字列を含むパケットはありませんでした No packet contained that string in its dissected display. - 解析された表示にその文字列を含むパケットはありませんでした + 解析された表示にその文字列を含むパケットはありませんでした No packet contained that string in its converted data. - コンバートされたデータにその文字列を含むパケットはありませんでした + コンバートされたデータにその文字列を含むパケットはありませんでした No packet matched that filter. - フィルタに一致するパケットはありませんでした + フィルタに一致するパケットはありませんでした SequenceDialog Call Flow - Callフロー + Callフロー + + + Flow + フロー Time - 時間 + 時間 Comment - コメント + コメント Save As - Save As... - として保存 + として保存 No data - データなし + データなし %Ln node(s) - + %Ln ノード %Ln item(s) - + %Ln 項目 Portable Document Format (*.pdf) - PDF形式 (*.pdf) + PDF形式 (*.pdf) Portable Network Graphics (*.png) - PNG形式 (*.png) + PNG形式 (*.png) Windows Bitmap (*.bmp) - Windowsビットマップ形式 (*.bmp) + Windowsビットマップ形式 (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG形式 (*.jpeg *.jpg) + JPEG形式 (*.jpeg *.jpg) ASCII (*.txt) - アスキー形式 (*.txt) + アスキー形式 (*.txt) Save Graph As - Wireshark: Save Graph As... - としてグラフを保存 - - - Flow - フロー + としてグラフを保存 <html><head/><body> @@ -11116,29 +10989,7 @@ </tbody></table> </body></html> - <html><head/><body> - -<h3>Valuable and amazing time-saving keyboard shortcuts</h3> -<table><tbody> - -<tr><th>0</th><td>Reset graph to its initial state</td></th> - -<tr><th>→</th><td>Move right 10 pixels</td></th> -<tr><th>←</th><td>Move left 10 pixels</td></th> -<tr><th>↑</th><td>Move up 10 pixels</td></th> -<tr><th>↓</th><td>Move down 10 pixels</td></th> -<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> -<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> -<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> -<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> - -<tr><th>g</th><td>Go to packet under cursor</td></th> -<tr><th>n</th><td>Go to the next packet</td></th> -<tr><th>p</th><td>Go to the previous packet</td></th> - -</tbody></table> -</body></html> - <html><head/><body> + <html><head/><body> <h3>価値のあり、素晴らしく時間を節約できるキーボードショートカット</h3> <table><tbody> @@ -11165,463 +11016,462 @@ <small><i>A hint</i></small> - <small><i>ヒント</i></small> + <small><i>ヒント</i></small> <html><head/><body><p>Only show flows matching the current display filter</p></body></html> - <html><head/><body><p>現在の表示フィルタに合致したフローのみ表示します</p></body></html> + <html><head/><body><p>現在の表示フィルタに合致したフローのみ表示します</p></body></html> Limit to display filter - 表示フィルタに制限 + 表示フィルタに制限 Flow type: - フロー種別: + フロー種別: Addresses: - アドレス: + アドレス: Any - すべて + すべて Network - ネットワーク + ネットワーク Reset - リセット + リセット Reset Diagram - ダイアグラムをリセット + ダイアグラムをリセット Reset the diagram to its initial state. - ダイアグラムを初期状態にリセットします + ダイアグラムを初期状態にリセットします 0 - 0 + 0 Zoom In - 拡大 + 拡大 + - + + + Zoom Out - 縮小 + 縮小 - - - + - Move Up 10 Pixels - 上に10ピクセル移動 + 上に10ピクセル移動 Up - + Move Left 10 Pixels - 左に10ピクセル移動 + 左に10ピクセル移動 Left - + Move Right 10 Pixels - 右に10ピクセル移動 + 右に10ピクセル移動 Right - + Move Down 10 Pixels - 下に10ピクセル移動 + 下に10ピクセル移動 Down - + Move Up 1 Pixel - 上に1ピクセル移動 + 上に1ピクセル移動 Shift+Up - Shift+Up + Shift+Up Move Left 1 Pixel - 左に1ピクセル移動 + 左に1ピクセル移動 Shift+Left - Shift+Left + Shift+Left Move Right 1 Pixel - 右に1ピクセル移動 + 右に1ピクセル移動 Shift+Right - Shift+Right + Shift+Right Move Down 1 Pixel - 下に1ピクセル移動 + 下に1ピクセル移動 Shift+Down - Shift+Down + Shift+Down Go To Packet Under Cursor - カーソル位置のパケットに移動 + カーソル位置のパケットに移動 Go to packet currently under the cursor - 現在のカーソル位置にあるパケットに移動します + 現在のカーソル位置にあるパケットに移動します G - G + G All Flows - すべてのフロー + すべてのフロー Show flows for all packets - すべてのパケットのフローを表示します + すべてのパケットのフローを表示します 1 - 1 + 1 TCP Flows - TCPフロー + TCPフロー Show only TCP flow information - TCPフロー情報のみ表示します + TCPフロー情報のみ表示します Go To Next Packet - 次のパケットに移動 + 次のパケットに移動 Go to the next packet - 次のパケットに移動します + 次のパケットに移動します N - N + N Go To Previous Packet - 前のパケットに移動 + 前のパケットに移動 Go to the previous packet - 前のパケットに移動します + 前のパケットに移動します P - P + P ShortcutListModel Shortcut - ショートカット + ショートカット Name - 名前 + 名前 Description - 記述 + 記述 ShowPacketBytesDialog - - Show Packet Bytes - パケットバイト列を表示 - - - Hint. - ヒント - - - Decode as - としてでコード - - - Show as - として表示 - - - Start - 開始 - - - End - 終了 - - - Find: - 検索: - - - Find &Next - 次を検索 - Frame %1, %2, %Ln byte(s). - + フレーム %1, %2, %Ln バイト None - なし + なし Base64 - ベース64形式 + ベース64形式 Compressed - 圧縮済 + 圧縮済 Quoted-Printable - 節に分けて印刷可能 + 節に分けて印刷可能 ROT13 - ROT13形式 + ROT13形式 ASCII - アスキー文字形式 + アスキー文字形式 ASCII & Control - アスキー文字と制御文字形式 + アスキー文字と制御文字形式 C Array - C言語配列形式 + C言語配列形式 EBCDIC - EBCDIC形式 + EBCDIC形式 Hex Dump - 16進数ダンプ形式 + 16進数ダンプ形式 HTML - HTML形式 + HTML形式 Image - 画像形式 + 画像形式 ISO 8859-1 - ISO 8859-1形式 + ISO 8859-1形式 Raw - Raw(無加工)形式 + Raw(無加工)形式 UTF-8 - UTF-8形式 + UTF-8形式 YAML - YAML形式 + YAML形式 Print - 印刷 + 印刷 Copy - コピー + コピー Save as - として保存 + として保存 Displaying %Ln byte(s). - + %Ln バイトを表示中 Regex Find: - 正規表現検索: + 正規表現検索: Save Selected Packet Bytes As - として選択したパケットバイト列を保存 + として選択したパケットバイト列を保存 + + + Show Packet Bytes + パケットバイト列を表示 + + + Hint. + ヒント + + + Decode as + としてでコード + + + Show as + として表示 + + + Start + 開始 + + + End + 終了 + + + Find: + 検索: + + + Find &Next + 次を検索 ShowPacketBytesTextEdit Show Selected - 選択されたものを表示 + 選択されたものを表示 Show All - すべてを表示 + すべてを表示 SplashOverlay Initializing dissectors - ダイセクターを初期化中 + ダイセクターを初期化中 Initializing tap listeners - タップリスナを初期化中 + タップリスナを初期化中 Initializing external capture plugins - 外部キャプチャプラグインを初期化 + 外部キャプチャプラグインを初期化 Registering dissectors - ダイセクターを登録中 + ダイセクターを登録中 Registering plugins - Registering dissector - プラグインを登録中 + プラグインを登録中 Handing off dissectors - ダイセクターを除去中 + ダイセクターを除去中 Handing off plugins - プラグインを除去中 + プラグインを除去中 Loading Lua plugins - Luaプラグインを読込中 + Luaプラグインを読込中 Removing Lua plugins - Luaプラグインを削除中 + Luaプラグインを削除中 Loading module preferences - モジュール設定を読込中 + モジュール設定を読込中 Finding local interfaces - ローカルインターフェースを見つけています + ローカルインターフェースを見つけています (Unknown action) - (不明な動作) + (不明な動作) StatsTreeDialog Configuration not found - 設定が見つかりませんでした + 設定が見つかりませんでした Unable to find configuration for %1. - %1 に対する設定を見つけることができません + %1 に対する設定を見つけることができません SupportedProtocolsDialog Dialog - ダイアログ + ダイアログ <html><head/><body><p>Search the list of field names.</p></body></html> - <html><head/><body><p>フィールド名の一覧を検索します</p></body></html> + <html><head/><body><p>フィールド名の一覧を検索します</p></body></html> Search: - 検索: + 検索: <small><i>Gathering protocol information…</i></small> - <small><i>プロトコル情報を集めています…</i></small> + <small><i>プロトコル情報を集めています…</i></small> Supported Protocols - サポートされたプロトコル + サポートされたプロトコル %1 protocols, %2 fields. - %1 プロトコル, %2 フィールド + %1 プロトコル, %2 フィールド SupportedProtocolsModel Name - 名前 + 名前 Filter - フィルタ + フィルタ Type - 種別 + 種別 Description - 記述 + 記述 SyntaxLineEdit "%1" may have unexpected results (see the User's Guide) - "%1" は予期せぬ結果となる可能性があります (ユーザーズガイド参照) + "%1" は予期せぬ結果となる可能性があります (ユーザーズガイド参照) TCPStreamDialog Dialog - ダイアログ + ダイアログ <html><head/><body> @@ -11664,43 +11514,7 @@ </tbody></table> </body></html> - <html><head/><body> - -<h3>Valuable and amazing time-saving keyboard shortcuts</h3> -<table><tbody> - -<tr><th>+</th><td>Zoom in</td></th> -<tr><th>-</th><td>Zoom out</td></th> -<tr><th>0</th><td>Reset graph to its initial state</td></th> - -<tr><th>→</th><td>Move right 10 pixels</td></th> -<tr><th>←</th><td>Move left 10 pixels</td></th> -<tr><th>↑</th><td>Move up 10 pixels</td></th> -<tr><th>↓</th><td>Move down 10 pixels</td></th> -<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> -<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> -<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> -<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> - -<tr><th><i>Pg Up</i></th><td>Next stream</td></th> -<tr><th><i>Pg Dn</i></th><td>Previous stream</td></th> -<tr><th>d</th><td>Switch direction (swap TCP endpoints)</td></th> -<tr><th>g</th><td>Go to packet under cursor</td></th> - -<tr><th>z</th><td>Toggle mouse drag / zoom</td></th> -<tr><th>s</th><td>Toggle relative / absolute sequence numbers</td></th> -<tr><th>t</th><td>Toggle capture / session time origin</td></th> -<tr><th>Space</th><td>Toggle crosshairs</td></th> - -<tr><th>1</th><td>Round Trip Time graph</td></th> -<tr><th>2</th><td>Throughput graph</td></th> -<tr><th>3</th><td>Stevens-style Time / Sequence graph</td></th> -<tr><th>4</th><td>tcptrace-style Time / Sequence graph</td></th> -<tr><th>5</th><td>Window Scaling graph</td></th> - -</tbody></table> -</body></html> - <html><head/><body> + <html><head/><body> <h3>価値のありすばらしく時間を節約するキーボードショートカット</h3> <table><tbody> @@ -11743,982 +11557,976 @@ <small><i>Mouse over for shortcuts</i></small> - <small><i>マウスをあわせるとショートカットが確認できます</i></small> + <small><i>マウスをあわせるとショートカットが確認できます</i></small> Type - 種別 + 種別 MA Window (s) - MA ウインドウ (s) + MA ウインドウ (s) Allow SACK segments as well as data packets to be selected by clicking on the graph - グラフをクリックすることで選択されたデータパケットとSACKセグメントを許可します + グラフをクリックすることで選択されたデータパケットとSACKセグメントを許可します Select SACKs - select SACKs - SACKを選択 + SACKを選択 Stream - ストリーム + ストリーム <html><head/><body><p>Switch the direction of the connection (view the opposite flow).</p></body></html> - <html><head/><body><p>接続の向きを切り替えます (反対側のフローを表示します)</p></body></html> + <html><head/><body><p>接続の向きを切り替えます (反対側のフローを表示します)</p></body></html> Switch Direction - 向きを切り替え + 向きを切り替え Mouse - マウス + マウス Drag using the mouse button. - マウスボタンを使ってドラッグします + マウスボタンを使ってドラッグします drags - ドラッグ + ドラッグ Select using the mouse button. - マウスボタンを使うことを選択します + マウスボタンを使うことを選択します zooms - ズーム + ズーム Display Round Trip Time vs Sequence Number - 往復遅延時間対シーケンス番号を表示 + 往復遅延時間対シーケンス番号を表示 RTT By Sequence Number - シーケンス番号毎の往復遅延時間 + シーケンス番号毎の往復遅延時間 Display graph of Segment Length vs Time - セグメント長と時間のグラフを表示します + セグメント長と時間のグラフを表示します Segment Length - セグメント長 + セグメント長 Display graph of Mean Transmitted Bytes vs Time - 平均送信バイトと時間のグラフを表示します + 平均送信バイトと時間のグラフを表示します + + + Throughput + スループット Display graph of Mean ACKed Bytes vs Time - 平均のACKされたバイト数と時間のグラフを表示します + 平均のACKされたバイト数と時間のグラフを表示します Goodput - Goodput + Goodput Display graph of Receive Window Size vs Time - 受信ウインドウサイズと時間のグラフを表示します + 受信ウインドウサイズと時間のグラフを表示します Rcv Win - 受信ウインドウ + 受信ウインドウ Display graph of Outstanding Bytes vs Time - 未出力バイトと時間のグラフを表示します + 未出力バイトと時間のグラフを表示します Bytes Out - 出力バイト + 出力バイト <html><head/><body><p>Reset the graph to its initial state.</p></body></html> - <html><head/><body><p>グラフを初期状態にリセットします</p></body></html> + <html><head/><body><p>グラフを初期状態にリセットします</p></body></html> Reset - リセット + リセット Reset Graph - グラフをリセット + グラフをリセット Reset the graph to its initial state. - グラフを初期状態にリセットします + グラフを初期状態にリセットします 0 - 0 + 0 Zoom In - 拡大 + 拡大 + - + + + Zoom Out - 縮小 + 縮小 - - - + - Move Up 10 Pixels - 上に10ピクセル移動 + 上に10ピクセル移動 Up - + Move Left 10 Pixels - 左に10ピクセル移動 + 左に10ピクセル移動 Left - + Move Right 10 Pixels - 右に10ピクセル移動 + 右に10ピクセル移動 Right - + Move Down 10 Pixels - 下に10ピクセル移動 + 下に10ピクセル移動 Down - + Move Up 1 Pixel - 上に1ピクセル移動 + 上に1ピクセル移動 Shift+Up - Shift+Up + Shift+Up Move Left 1 Pixel - 左に1ピクセル移動 + 左に1ピクセル移動 Shift+Left - Shift+Left + Shift+Left Move Right 1 Pixel - 右に1ピクセル移動 + 右に1ピクセル移動 Shift+Right - Shift+Right + Shift+Right Move Down 1 Pixel - 下に1ピクセル移動 + 下に1ピクセル移動 Shift+Down - Shift+Down + Shift+Down Next Stream - 次のストリーム + 次のストリーム Go to the next stream in the capture - キャプチャにある次のストリームへ移動します + キャプチャにある次のストリームへ移動します PgUp - ページアップ + ページアップ Previous Stream - 前のストリーム + 前のストリーム Go to the previous stream in the capture - キャプチャにある前のストリームへ移動します + キャプチャにある前のストリームへ移動します PgDown - ページダウン + ページダウン Switch direction (swap TCP endpoints) - 向きを切り替え(TCP終端を入替) + 向きを切り替え(TCP終端を入替) D - D + D Go To Packet Under Cursor - カーソル位置のパケットへ移動 + カーソル位置のパケットへ移動 Go to packet currently under the cursor - 現在のカーソル位置にあるパケットへ移動します + 現在のカーソル位置にあるパケットへ移動します G - G + G Drag / Zoom - ドラッグ/ズーム + ドラッグ/ズーム Toggle mouse drag / zoom behavior - マウスのドラッグ/ズームの動作を切り替えます + マウスのドラッグ/ズームの動作を切り替えます Z - Z + Z Relative / Absolute Sequence Numbers - 相対的/絶対的シーケンス番号 + 相対的/絶対的シーケンス番号 Toggle relative / absolute sequence numbers - 相対的/絶対的シーケンス番号を切り替えます + 相対的/絶対的シーケンス番号を切り替えます S - S + S Capture / Session Time Origin - キャプチャ/セッション時間起点 + キャプチャ/セッション時間起点 Toggle capture / session time origin - キャプチャ/セッション時間起点を切り替えます + キャプチャ/セッション時間起点を切り替えます T - T + T Crosshairs - 十字カーソル + 十字カーソル Toggle crosshairs - 十字カーソルの表示を切り替えます + 十字カーソルの表示を切り替えます Space - スペース + スペース Round Trip Time - 往復遅延時間 + 往復遅延時間 Switch to the Round Trip Time graph - 往復遅延グラフに切り替えます + 往復遅延グラフに切り替えます 1 - 1 - - - Throughput - スループット + 1 Switch to the Throughput graph - スループットグラフに切り替えます + スループットグラフに切り替えます 2 - 2 + 2 Time / Sequence (Stevens) - 時間/シーケンス(Stevens) + 時間/シーケンス(Stevens) Switch to the Stevens-style Time / Sequence graph - Stevens形式の時間/シーケンスグラフに切り替えます + Stevens形式の時間/シーケンスグラフに切り替えます 3 - 3 + 3 Window Scaling - ウインドウスケーリング + ウインドウスケーリング Switch to the Window Scaling graph - ウインドウスケーリンググラフに切り替えます + ウインドウスケーリンググラフに切り替えます 5 - 5 + 5 Time / Sequence (tcptrace) - 時間/シーケンス(tcptrace) + 時間/シーケンス(tcptrace) Switch to the tcptrace-style Time / Sequence graph - tcptrace形式の時間/シーケンスグラフに切り替えます + tcptrace形式の時間/シーケンスグラフに切り替えます 4 - 4 + 4 Zoom In X Axis - X軸を拡大 + X軸を拡大 X - X + X Zoom Out X Axis - X軸を縮小 + X軸を縮小 Shift+X - Shift+X + Shift+X Zoom In Y Axis - Y軸を拡大 + Y軸を拡大 Y - Y + Y Zoom Out Y Axis - Y軸を縮小 + Y軸を縮小 Shift+Y - Shift+Y + Shift+Y Save As - Save As... - として保存 + として保存 No Capture Data - キャプチャデータがありません + キャプチャデータがありません %1 %2 pkts, %3 %4 %5 pkts, %6 - %1 %2 pkts, %3 %4 %5 pkts, %6 + %1 %2 pkts, %3 %4 %5 pkts, %6 Sequence Numbers (Stevens) - シーケンス番号 (Stevens) + シーケンス番号 (Stevens) Sequence Numbers (tcptrace) - シーケンス番号 (tcptrace) + シーケンス番号 (tcptrace) (MA) - (MA) + (MA) (%1 Segment MA) - (%1 セグメント MA) + (%1 セグメント MA) [not enough data] - [十分なデータがありません] + [十分なデータがありません] for %1:%2 %3 %4:%5 - for %1:%2 %3 %4:%5 + for %1:%2 %3 %4:%5 %1 %2 (%3s len %4 seq %5 ack %6 win %7) - %1 %2 (%3s len %4 seq %5 ack %6 win %7) + %1 %2 (%3s len %4 seq %5 ack %6 win %7) Click to select packet - クリックしてパケットを選んでください + クリックしてパケットを選んでください Packet - パケット + パケット Release to zoom, x = %1 to %2, y = %3 to %4 - 離してズーム, x = %1 から %2, y = %3 から %4 + 離してズーム, x = %1 から %2, y = %3 から %4 Unable to select range. - 範囲を選択できません + 範囲を選択できません Click to select a portion of the graph. - クリックしてグラフの割合を選びます + クリックしてグラフの割合を選びます Portable Document Format (*.pdf) - PDF形式 (*.pdf) + PDF形式 (*.pdf) Portable Network Graphics (*.png) - PNG形式 (*.png) + PNG形式 (*.png) Windows Bitmap (*.bmp) - Winodwsビットマップ形式 (*.bmp) + Winodwsビットマップ形式 (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG形式 (*.jpeg *.jpg) + JPEG形式 (*.jpeg *.jpg) Save Graph As - としてグラフを保存 + としてグラフを保存 TapParameterDialog Dialog - ダイアログ + ダイアログ Item - 項目 + 項目 <small><i>A hint.</i></small> - <small><i>ヒント</i></small> + <small><i>ヒント</i></small> Display filter: - 表示フィルタ: + 表示フィルタ: Regenerate statistics using this display filter - 表示フィルタを用いて統計を再生成します + 表示フィルタを用いて統計を再生成します Apply - 適用 + 適用 Copy - コピー + コピー Copy a text representation of the tree to the clipboard - ツリーのテキスト表記をクリップボードにコピーします + ツリーのテキスト表記をクリップボードにコピーします Save as… - Save as... - …として保存 + …として保存 Save the displayed data in various formats - 様々な形式で表示データを保存します + 様々な形式で表示データを保存します Save as - として保存 + として保存 Save Statistics As - として統計を保存 + として統計を保存 Plain text file (*.txt);;Comma separated values (*.csv);;XML document (*.xml);;YAML document (*.yaml) - プレインテキストファイル(*.txt);;カンマ区切りテキスト(*.csv);;XMLドキュメント(*.xml);;YAMLドキュメント (*.yaml) + プレインテキストファイル(*.txt);;カンマ区切りテキスト(*.csv);;XMLドキュメント(*.xml);;YAMLドキュメント (*.yaml) Plain text file (*.txt) - プレインテキストファイル(*.txt) + プレインテキストファイル(*.txt) Error saving file %1 - ファイル保存エラー %1 + ファイル保存エラー %1 TimeShiftDialog Shift all packets by - すべてのパケットを調整します + すべてのパケットを調整します <html><head/><body><p><span style=" font-size:small; font-style:italic;">[-][[hh:]mm:]ss[.ddd] </span></p></body></html> - <html><head/><body><p><span style=" font-size:small; font-style:italic;">[-][[hh:]mm:]ss[.ddd] </span></p></body></html> + <html><head/><body><p><span style=" font-size:small; font-style:italic;">[-][[hh:]mm:]ss[.ddd] </span></p></body></html> Set the time for packet - パケット番号 + パケット番号 to - の時間を設定 + の時間を設定 …then set packet - ...then set packet - …そしてパケット番号 + …そしてパケット番号 and extrapolate the time for all other packets - そして、他のすべてのパケットの時間を推定します + そして、他のすべてのパケットの時間を推定します <html><head/><body><p align="right"><span style=" font-size:small; font-style:italic;">[YYYY-MM-DD] hh:mm:ss[.ddd] </span></p></body></html> - <html><head/><body><p align="right"><span style=" font-size:small; font-style:italic;">[YYYY-MM-DD] hh:mm:ss[.ddd] </span></p></body></html> + <html><head/><body><p align="right"><span style=" font-size:small; font-style:italic;">[YYYY-MM-DD] hh:mm:ss[.ddd] </span></p></body></html> Undo all shifts - すべての調整を元に戻す + すべての調整を元に戻す Time Shift - 時間調整 + 時間調整 Frame numbers must be between 1 and %1. - フレーム番号は 1 から %1 の間でないといけません + フレーム番号は 1 から %1 の間でないといけません Invalid frame number. - フレーム番号が無効です + フレーム番号が無効です Time shifting is not available capturing packets. - 時間調整はパケットキャプチャ中に利用できません + 時間調整はパケットキャプチャ中に利用できません TrafficTableDialog <html><head/><body><p>Show resolved addresses and port names rather than plain values. The corresponding name resolution preference must be enabled.</p></body></html> - <html><head/><body><p>そのままの値より解決したアドレスととポート名を表示します 対応する名前解決設定が有効にされている必要があります</p></body></html> + <html><head/><body><p>そのままの値より解決したアドレスととポート名を表示します 対応する名前解決設定が有効にされている必要があります</p></body></html> Name resolution - 名前解決 + 名前解決 <html><head/><body><p>Only show conversations matching the current display filter</p></body></html> - <html><head/><body><p>現在の表示フィルタに合致した対話のみ表示します</p></body></html> + <html><head/><body><p>現在の表示フィルタに合致した対話のみ表示します</p></body></html> Limit to display filter - 表示フィルタに制限 + 表示フィルタに制限 <html><head/><body><p>Show absolute times in the start time column.</p></body></html> - <html><head/><body><p>開始時間列に絶対的な時間を表示します</p></body></html> + <html><head/><body><p>開始時間列に絶対的な時間を表示します</p></body></html> Absolute start time - 絶対的開始時間 + 絶対的開始時間 <html><head/><body><p>Add and remove conversation types.</p></body></html> - <html><head/><body><p>対話タイプを追加または削除します</p></body></html> + <html><head/><body><p>対話タイプを追加または削除します</p></body></html> %1 Types - %1 タイプ + %1 タイプ Copy - コピー + コピー as CSV - CSV形式として + CSV形式として Copy all values of this page to the clipboard in CSV (Comma Separated Values) format. - このページのすべての値をクリップボードにCSV(カンマ区切りテキスト)形式でコピー + このページのすべての値をクリップボードにCSV(カンマ区切りテキスト)形式でコピー as YAML - YAML形式として + YAML形式として Copy all values of this page to the clipboard in the YAML data serialization format. - このページのすべての値をクリップボードにYAMLデータシリアル化形式でコピーします + このページのすべての値をクリップボードにYAMLデータシリアル化形式でコピーします Unknown - 不明 + 不明 UatDialog Create a new entry. - 新規エントリを作成します + 新規エントリを作成します Remove this entry. - Remove this profile. - この入力を削除します + この入力を削除します Copy this entry. - Copy this profile. - この入力をコピーします + この入力をコピーします Move entry up. - エントリを上に移動 + エントリを上に移動 Move entry down. - エントリを下に移動 + エントリを下に移動 Clear all entries. - すべてのエントリをクリア + すべてのエントリをクリア Unknown User Accessible Table - ユーザがアクセスできる表が不明 + ユーザがアクセスできる表が不明 Open - 開く + 開く UatFrame Frame - フレーム + フレーム Create a new entry. - 新規エントリを作成 + 新規エントリを作成 Remove this entry. - このエントリを削除 + このエントリを削除 Copy this entry. - このエントリをコピー + このエントリをコピー Move entry up. - エントリを上に移動 + エントリを上に移動 Move entry down. - エントリをしたに移動 + エントリをしたに移動 Clear all entries. - すべてのエントリをクリア + すべてのエントリをクリア Unknown User Accessible Table - 不明なユーザアクセス票 + 不明なユーザアクセス票 Open - 開く + 開く VoipCallsDialog + VoIP Calls + VoIP通話 + + <small></small> - <small></small> + <small></small> Time of Day - 時刻 + 時刻 Select &All - すべてを選択(&A) + すべてを選択(&A) Select all calls - すべての通話を選択します + すべての通話を選択します Copy as CSV - CSVとしてコピー + CSVとしてコピー Copy stream list as CSV. - CSVとしてストリーム一覧をコピーします + CSVとしてストリーム一覧をコピーします Copy as YAML - YAMLとしてコピー + YAMLとしてコピー Copy stream list as YAML. - YAMLとしてストリーム一覧をコピーします + YAMLとしてストリーム一覧をコピーします SIP Flows - SIPフロー - - - VoIP Calls - VoIP通話 + SIPフロー Prepare Filter - フィルタを準備 + フィルタを準備 Flow Sequence - フロー順序 + フロー順序 Copy - コピー + コピー as CSV - CSVとして + CSVとして as YAML - YAMLとして + YAMLとして No Audio - 音声なし + 音声なし VoipCallsInfoModel On - On + On Off - Off + Off Tunneling: %1 Fast Start: %2 - トンネリング: %1 高速開始: %2 + トンネリング: %1 高速開始: %2 Start Time - 開始時間 + 開始時間 Stop Time - 停止時間 + 停止時間 Initial Speaker - 初期話者 + 初期話者 From - 送信元 + 送信元 To - 宛先 + 宛先 Protocol - プロトコル + プロトコル Duration - 時間 + 時間 Packets - パケット + パケット State - 状態 + 状態 Comments - コメント + コメント WirelessFrame Frame - フレーム + フレーム Interface - インターフェース + インターフェース <html><head/><body><p>Set the 802.11 channel.</p></body></html> - <html><head/><body><p>802.11チャンネルを設定します</p></body></html> + <html><head/><body><p>802.11チャンネルを設定します</p></body></html> Channel - チャンネル + チャンネル <html><head/><body><p>When capturing, show all frames, ones that have a valid frame check sequence (FCS), or ones with an invalid FCS.</p></body></html> - <html><head/><body><p>キャプチャ中にすべてのフレーム、フレームチェックシーケンス(FCS)が有効なフレーム、もしくはFCSが無効なフレームを表示します</p></body></html> + <html><head/><body><p>キャプチャ中にすべてのフレーム、フレームチェックシーケンス(FCS)が有効なフレーム、もしくはFCSが無効なフレームを表示します</p></body></html> FCS Filter - FCSフィルタ + FCSフィルタ All Frames - すべてのフレーム + すべてのフレーム Valid Frames - 有効フレーム + 有効フレーム Invalid Frames - 無効フレーム + 無効フレーム Wireless controls are not supported in this version of Wireshark. - 無線の制御はこのバージョンのWiresharkではサポートされていません + 無線の制御はこのバージョンのWiresharkではサポートされていません External Helper - 外部ヘルパー + 外部ヘルパー <html><head/><body><p>Show the IEEE 802.11 preferences, including decryption keys.</p></body></html> - <html><head/><body><p>復号化鍵を含むIEEE802.11設定を表示します</p></body></html> + <html><head/><body><p>復号化鍵を含むIEEE802.11設定を表示します</p></body></html> 802.11 Preferences - 802.11設定 + 802.11設定 AirPcap Control Panel - AirPcapコントロールパネル + AirPcapコントロールパネル Open the AirPcap Control Panel - AirPcapコントロールパネルを開く + AirPcapコントロールパネルを開く Unable to set channel or offset. - チャンネルもしくはオフセットを設定できません + チャンネルもしくはオフセットを設定できません Unable to set FCS validation behavior. - FCSの確認動作を設定できません + FCSの確認動作を設定できません WiresharkApplication Dell Backup and Recovery Found - Dell Backup and Recovery が見つかりました + Dell Backup and Recovery が見つかりました You appear to be running Dell Backup and Recovery 1.8. - Dell Backup and Recovery 1.8 が起動しています + Dell Backup and Recovery 1.8 が起動しています DBAR can make many applications crash <a href="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036">including Wireshark</a>. - DBARは <a href="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036">Wiresharkを含めて</a>多くのアプリケーションのクラッシュを起こします + DBARは <a href="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036">Wiresharkを含めて</a>多くのアプリケーションのクラッシュを起こします Offending DLL: %1 - 問題DLL: %1 + 問題DLL: %1 WiresharkDialog Failed to attach to tap "%1" - タップ "%1" の紐づけに失敗しました + タップ "%1" の紐づけに失敗しました WlanStatisticsDialog Wireless LAN Statistics - 無線LAN統計 + 無線LAN統計 Channel - チャンネル + チャンネル SSID - SSID + SSID Percent Packets - パケット割合 + パケット割合 Percent Retry - 再送率 + 再送率 + + + Retry + 再送 Probe Reqs - プルーブ要求 + プルーブ要求 Probe Resp - プルーブ応答 + プルーブ応答 Auths - 認証 - - - Retry - 再送 + 認証 Deauths - 非認証 + 非認証 Other - その他 + その他 diff -Nru wireshark-2.6.5/ui/qt/wireshark_pl.ts wireshark-2.6.6/ui/qt/wireshark_pl.ts --- wireshark-2.6.5/ui/qt/wireshark_pl.ts 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/qt/wireshark_pl.ts 2019-01-08 19:35:04.000000000 +0000 @@ -13,2450 +13,2934 @@ AboutDialog About Wireshark - O programie Wireshark + O programie Wireshark Wireshark - Wireshark + Wireshark <span size=\"x-large\" weight=\"bold\">Network Protocol Analyzer</span> - <span size=\"x-large\" weight=\"bold\">Analizator Protokołów</span> + <span size=\"x-large\" weight=\"bold\">Analizator Protokołów</span> Authors - Autorzy + Autorzy Search Authors - Szukaj autorów + Szukaj autorów Folders - Foldery + Foldery Filter by path - Filtruj po ścieżce + Filtruj po ścieżce Plugins - Wtyczki + Wtyczki + + + No plugins found. + + + + Search Plugins + Filter by type: - Filtruj po typie: + Filtruj po typie: Keyboard Shortcuts - Skróty klawiaturowe + Skróty klawiaturowe Search Shortcuts - Szukaj skrótów + Szukaj skrótów + + + Acknowledgments + License - Licencja + Licencja Copy - Kopiuj + Kopiuj - + Copy Row(s) - Kopiuj wiersz(e) + + Kopiuj wiersz(e) + + + AddressEditorFrame Frame - Ramka + Ramka Name Resolution Preferences… - Name Resolution Preferences... - Ustawienia Rozwiązywania Nazw… + Ustawienia Rozwiązywania Nazw… Address: - Adres: + Adres: Name: - Nazwa: + Nazwa: Can't assign %1 to %2 - Nie można przypisać %1 do %2 + Nie można przypisać %1 do %2 AdvancedPrefsModel Name - Nazwa + Nazwa Status - Status + Status Type - typ + typ Value - Wartość + Wartość ApplyLineEdit Apply changes - Zastosuj zmiany + Zastosuj zmiany AuthorListModel Name - Nazwa + Nazwa Email - Email + Email BluetoothAttServerAttributesDialog Bluetooth ATT Server Attributes - Bluetooth ATT Atrybuty Serwera + Bluetooth ATT Atrybuty Serwera Handle - Handle + Handle UUID - UUID + UUID UUID Name - Nazwa UUID + Nazwa UUID All Interfaces - Wszystkie interfejsy + Wszystkie interfejsy All Devices - Wszystkie urządzenia + Wszystkie urządzenia Remove duplicates - Usuwaj duplikaty + Usuwaj duplikaty Copy Cell - Kopiuj komórkę + Kopiuj komórkę Copy Rows - Kopiuj wiersze + Kopiuj wiersze Copy All - Kopiuj wszystko + Kopiuj wszystko Save as image - Zapisz jako obraz + Zapisz jako obraz Mark/Unmark Row - Zaznacz/Odznacz wiersz + Zaznacz/Odznacz wiersz CtrlM - CtrlM + CtrlM Mark/Unmark Cell - Zaznacz/Odznacz komórkę + Zaznacz/Odznacz komórkę Save Table Image - Zapisz jako obraz + Zapisz jako obraz PNG Image (*.png) - Obraz PNG (*.png) + Obraz PNG (*.png) BluetoothDeviceDialog Bluetooth Device - Urządzenie Bluetooth + Urządzenie Bluetooth BD_ADDR - BD_ADDR + BD_ADDR OUI - OUI + OUI Name - Nazwa + Nazwa Class of Device - Klasa urządzenia + Klasa urządzenia LMP Version - Wersja LMP + Wersja LMP LMP Subverion - Podwersja LMP + Podwersja LMP Manufacturer - Producent + Producent HCI Version - Wersja HCI + Wersja HCI HCI Revision - Rewizja HCI + Rewizja HCI Scan - Scan + Scan Authentication - Authentication + Authentication Encryption - Encryption + Encryption ACL MTU - ACL MTU + ACL MTU ACL Total Packets - ACL Total Packets + ACL Total Packets SCO MTU - SCO MTU + SCO MTU SCO Total Packets - SCO Total Packets + SCO Total Packets LE ACL MTU - LE ACL MTU + LE ACL MTU LE ACL Total Packets - LE ACL Total Packets + LE ACL Total Packets Inquiry Mode - Inquiry Mode + Inquiry Mode Page Timeout - Page Timeout + Page Timeout Simple Pairing Mode - Simple Pairing Mode + Simple Pairing Mode Voice Setting - Voice Setting + Voice Setting Value - Wartość + Wartość Changes - Zmiany + Zmiany %1 changes - %1 zmian + %1 zmian Copy Cell - Kopiuj komórkę + Kopiuj komórkę Copy Rows - Kopiuj wiersze + Kopiuj wiersze Copy All - Kopiuj wszystko + Kopiuj wszystko Save as image - Zapisz jako obraz + Zapisz jako obraz Mark/Unmark Row - Zaznacz/Odznacz wiersz + Zaznacz/Odznacz wiersz CtrlM - CtrlM + CtrlM Mark/Unmark Cell - Zaznacz/Odznacz komórkę + Zaznacz/Odznacz komórkę Unknown - Nieznane + Nieznane Bluetooth Device - %1%2 - Urządzenie Bluetooth - %1%2 + Urządzenie Bluetooth - %1%2 enabled - włączony + włączony disabled - wyłączony + wyłączony %1 ms (%2 slots) - %1 ms (%2 sloty) + %1 ms (%2 sloty) Save Table Image - Zapisz jako obraz + Zapisz jako obraz PNG Image (*.png) - Obraz PNG (*.png) + Obraz PNG (*.png) BluetoothDevicesDialog Bluetooth Devices - Urządzenia Bluetooth + Urządzenia Bluetooth BD_ADDR - BD_ADDR + BD_ADDR OUI - OUI + OUI Name - Nazwa + Nazwa LMP Version - Wersja LMP + Wersja LMP LMP Subversion - Podwersja LMP + Podwersja LMP Manufacturer - Producent + Producent HCI Version - Wersja HCI + Wersja HCI HCI Revision - Rewizja HCI + Rewizja HCI Is Local Adapter - Czy lokalny adapter + Czy lokalny adapter All Interfaces - Wszystkie interfejsy + Wszystkie interfejsy Show information steps - Pokaż poszczególne kroki informacyjne + Pokaż poszczególne kroki informacyjne %1 items; Right click for more option; Double click for device details - %1 urządzeń; Kliknij prawy przycisk myszy by zobaczyć więcej opcji; Podwójnie kliknij by przejść do szczegółów urządzenia + %1 urządzeń; Kliknij prawy przycisk myszy by zobaczyć więcej opcji; Podwójnie kliknij by przejść do szczegółów urządzenia Copy Cell - Kopiuj komórkę + Kopiuj komórkę Copy Rows - Kopiuj wiersze + Kopiuj wiersze Copy All - Kopiuj wszystko + Kopiuj wszystko Save as image - Zapisz jako obrazek + Zapisz jako obrazek Mark/Unmark Row - Zaznacz/Odznacz wiersz + Zaznacz/Odznacz wiersz CtrlM - CtrlM + CtrlM Mark/Unmark Cell - Zaznacz/Odznacz komórkę + Zaznacz/Odznacz komórkę true - tak + tak Save Table Image - Zapisz obraz tabeli + Zapisz obraz tabeli PNG Image (*.png) - Obraz PNG (*.png) + Obraz PNG (*.png) BluetoothHciSummaryDialog Bluetooth HCI Summary - Bluetooth Podsumowanie HCI + Bluetooth Podsumowanie HCI Name - Nazwa + Nazwa OGF - OGF + OGF OCF - OCF + OCF Opcode - Opcode + Opcode Event - Event + Event Subevent - Subevent + Subevent Status - Status + Status Reason - Reason + Reason Hardware Error - Hardware Error + Hardware Error Occurrence - Wystąpienia + Wystąpienia Link Control Commands - Komendy Kontroli Łącza + Komendy Kontroli Łącza 0x01 - 0x01 + 0x01 0 - 0 + 0 Link Policy Commands - Komendy Polityki Łącza + Komendy Polityki Łącza 0x02 - 0x02 + 0x02 Controller & Baseband Commands - Komendy Kontrolera i Pasma + Komendy Kontrolera i Pasma 0x03 - 0x03 + 0x03 Informational Parameters - Parametry Informacyjne + Parametry Informacyjne 0x04 - 0x04 + 0x04 Status Parameters - Parametry Statusu + Parametry Statusu 0x05 - 0x05 + 0x05 Testing Commands - Komendy Testujące + Komendy Testujące 0x06 - 0x06 + 0x06 LE Controller Commands - Komendy Kontrolera LE + Komendy Kontrolera LE 0x08 - 0x08 + 0x08 Bluetooth Logo Testing Commands - Komendy Bluetooth Logo Testing + Komendy Bluetooth Logo Testing 0x3E - 0x3E + 0x3E Vendor-Specific Commands - Komendy producenta + Komendy producenta 0x3F - 0x3F + 0x3F Unknown OGF - Nieznany OGF + Nieznany OGF Events - Events + Events Hardware Errors - Hardware Errors + Hardware Errors Results filter: - Filtr wyników: + Filtr wyników: Display filter: - Filtr wyświetlania: + Filtr wyświetlania: All Interfaces - Wszystkie interfejsy + Wszystkie interfejsy All Adapters - Wszystkie adaptery + Wszystkie adaptery Copy Cell - Kopiuj komórkę + Kopiuj komórkę Copy Rows - Kopiuj wiersze + Kopiuj wiersze Copy All - Kopiuj wszystko + Kopiuj wszystko Save as image - Zapisz jako obraz + Zapisz jako obraz Mark/Unmark Row - Zaznacz/Odznacz wiersz + Zaznacz/Odznacz wiersz Ctrl+M - Ctrl+M + Ctrl+M Mark/Unmark Cell - Zaznacz/Odznacz komórkę + Zaznacz/Odznacz komórkę Unknown - Nieznany + Nieznany Adapter %1 - Adapter %1 + Adapter %1 Frame %1 - Ramka %1 + Ramka %1 Pending - Pending + Pending Save Table Image - Zapisz obraz tabeli + Zapisz obraz tabeli PNG Image (*.png) - Obraz PNG (*.png) + Obraz PNG (*.png) ByteViewTab Packet bytes - Bajty pakietu + Bajty pakietu ByteViewText Show bytes as hexadecimal - Pokaż szesnastkowo + Pokaż szesnastkowo + + + Show text based on packet + CaptureFile [closing] - [zamykanie] + [zamykanie] [closed] - [zamknięty] + [zamknięty] CaptureFileDialog This capture file contains comments. - Plik zawiera komentarze. + Plik zawiera komentarze. The file format you chose doesn't support comments. Do you want to save the capture in a format that supports comments or discard the comments and save in the format you chose? - Ten format nie obsługuje komentarzy. Czy chcesz zapisać plik w formacie, który je obsługuje czy porzucić komentarze? + Ten format nie obsługuje komentarzy. Czy chcesz zapisać plik w formacie, który je obsługuje czy porzucić komentarze? Discard comments and save - Porzuć komentarze i zapisz + Porzuć komentarze i zapisz Save in another format - Zapisz w innym formacie + Zapisz w innym formacie No file format in which it can be saved supports comments. Do you want to discard the comments and save in the format you chose? - Nie ma formatu w którym możliwy jest zapis z komentarzami. Czy chcesz porzucić komentarze i zapisać plik? + Nie ma formatu w którym możliwy jest zapis z komentarzami. Czy chcesz porzucić komentarze i zapisać plik? All Files ( - Wszystkie pliki ( + Wszystkie pliki ( All Capture Files - Wszystkie pliki przechwytywania + Wszystkie pliki przechwytywania Format: - Format: + Format: Size: - Rozmiar: + Rozmiar: - Automatically detect file type - Automatycznie wykryj typ pliku + Start / elapsed: + Prepend packets - Dodaj pakiety na początku + Dodaj pakiety na początku Insert packets from the selected file before the current file. Packet timestamps will be ignored. - Wstaw pakiety z wybranego pliku na początek. Czasy pakietów będą zignorowane. + Wstaw pakiety z wybranego pliku na początek. Czasy pakietów będą zignorowane. Merge chronologically - Scalaj chronologicznie + Scalaj chronologicznie Insert packets in chronological order. - Wstaw pakiety w kolejności chronologicznej + Wstaw pakiety w kolejności chronologicznej Append packets - Dodaj pakiety + Dodaj pakiety Insert packets from the selected file after the current file. Packet timestamps will be ignored. - Wstaw pakiety z wybranego pliku na koniec. Czasy pakietów będą zignorowane. + Wstaw pakiety z wybranego pliku na koniec. Czasy pakietów będą zignorowane. Read filter: - Filtr wczytywania: + Filtr wczytywania: + + + Automatically detect file type + Automatycznie wykryj typ pliku Compress with g&zip - Kompresuj używając gzip + Kompresuj używając gzip Open Capture File - Wireshark: Open Capture File - Otwórz plik przechwytywania + Otwórz plik przechwytywania Save Capture File As - Wireshark: Save Capture File As - Zapisz plik przechwytywania jako + Zapisz plik przechwytywania jako Save as: - Zapisz jako: + Zapisz jako: Export Specified Packets - Wireshark: Export Specified Packets - Eksportuj wybrane pakiety + Eksportuj wybrane pakiety Export as: - Eksportuj jako: + Eksportuj jako: Merge Capture File - Wireshark: Merge Capture File - Scal pliki przechwytywania + Scal pliki przechwytywania directory - katalog + katalog unknown file format - nieznany format pliku + nieznany format pliku error opening file - błąd podczas otwierania pliku + błąd podczas otwierania pliku + + + %1, error after %Ln data record(s) + %1, error after %Ln record(s) + + + + + + + + %1, timed out at %Ln data record(s) + + + + + + + + %1, %Ln data record(s) + + + + + unknown - nieznany + nieznany CaptureFilePropertiesDialog Details - Szczegóły + Szczegóły Capture file comments - Komentarze pliku przechwytywania + Komentarze pliku przechwytywania Refresh - Odśwież + Odśwież Copy To Clipboard - Skopiuj do schowka + Skopiuj do schowka Save Comments - Zapisz komentarze + Zapisz komentarze Capture File Properties - Szczegóły pliku przechwytywania + Szczegóły pliku przechwytywania Unknown - Nieznane + Nieznane File - Plik + Plik Name - Nazwa + Nazwa Length - Rozmiar + Rozmiar (gzip compressed) - (skompresowany gzip) + (skompresowany gzip) Format - Format + Format Encapsulation - Enkapsulacja + Enkapsulacja Snapshot length - Długość wycinka + Długość wycinka Time - Czas + Czas First packet - Pierwszy pakiet + Pierwszy pakiet Last packet - Ostatni pakiet + Ostatni pakiet Elapsed - Minęło + Minęło Capture - Przechwytuj + Przechwytuj Hardware - Sprzęt + Sprzęt OS - OS + OS Application - Aplikacja + Aplikacja Interfaces - Interfejsy + Interfejsy Interface - Interfejs + Interfejs Dropped packets - Porzucone pakiety + Porzucone pakiety Capture filter - Filtr przechwytywania + Filtr przechwytywania Link type - Typ łącza + Typ łącza Packet size limit - Limit rozmiaru pakietu + Limit rozmiaru pakietu none - brak + brak %1 bytes - %1 bajtów + %1 bajtów Statistics - Statystyki + Statystyki Measurement - Pomiary + Pomiary Captured - Przechwycone + Przechwycone Displayed - Wyświetlane + Wyświetlane Marked - Zaznaczone + Zaznaczone Packets - Pakiety + Pakiety Time span, s - Okres czasu, s + Okres czasu, s Average pps - Średni pps + Średni pps Average packet size, B - Średni rozmiar pakietu, B + Średni rozmiar pakietu, B Bytes - Bajty + Bajty Average bytes/s - Średnio bajtów/s + Średnio bajtów/s Average bits/s - Średnio bitów/s + Średnio bitów/s File Comment - Komentarz pliku + Komentarz pliku Packet Comments - Komentarze pakietu + Komentarze pakietu <p>Frame %1: - <p>Ramka %1: + <p>Ramka %1: Created by Wireshark %1 - Stworzony dzięki Wiresharkowi %1 + Stworzony dzięki Wiresharkowi %1 CaptureFilterCombo Capture filter selector - Wybór filtru przechwytywania + Wybór filtru przechwytywania CaptureFilterEdit Capture filter entry - Wpis filtru przechwytywania + Wpis filtru przechwytywania Manage saved bookmarks. - Zarządzaj zapisanymi zakładkami. + Zarządzaj zapisanymi zakładkami. Apply this filter string to the display. - Zastosuj filtr. + Zastosuj filtr. + + + Multiple filters selected. Override them here or leave this blank to preserve them. + This is a very long concept that needs to fit into a short space. + + + + <p>The interfaces you have selected have different capture filters. Typing a filter here will override them. Doing nothing will preserve them.</p> + + + + Enter a capture filter %1 + Save this filter - Zapisz filtr + Zapisz filtr Remove this filter - Usuń filtr + Usuń filtr + + + Manage Capture Filters + CaptureInterfacesDialog Input - Wejście + Wejście Interface - Interfejs + Interfejs Traffic - Ruch - - - Capture Filter - Filtr przechwytywania - - - <html><head/><body><p>You probably want to enable this. Usually a network card will only capture the traffic sent to its own network address. If you want to capture all traffic that the network card can &quot;see&quot;, mark this option. See the FAQ for some more details of capturing packets from a switched network.</p></body></html> - <html><head/><body><p>Prawdopodobnie chcesz to włączyć. Zwykle karta sieciowa może przechwytywać tylko ruch wysyłany na jej adres sieciowy. Jeśli chcesz przechwytywać cały ruch sieciowy zaznacz tą opcję. Zobacz FAQ by uzyskać więcej informacji na temat przechwytywania pakietów w sieci przełączalnej.</p></body></html> - - - Output - Wyjście + Ruch - Output format: - Format wyjściowy: + Link-layer Header + Nagłówek warstwy łącza - pcap - pcap + Promiscuous + Tryb mieszany - Browse… - Browse... - Przeglądaj… + Snaplen (B) + Rozmiar przechwyconej ramki (B) - File: - Plik: + Buffer (MB) + Bufor (MiB) - Create a new file automatically after… - Create a new file automatically after... - Stwórz nowy plik automatycznie po… + Monitor Mode + Tryb monitora - megabytes - Megabytes - megabajty + Capture Filter + Filtr przechwytywania - kilobytes - Kilobytes - kilobajty + <html><head/><body><p>You probably want to enable this. Usually a network card will only capture the traffic sent to its own network address. If you want to capture all traffic that the network card can &quot;see&quot;, mark this option. See the FAQ for some more details of capturing packets from a switched network.</p></body></html> + <html><head/><body><p>Prawdopodobnie chcesz to włączyć. Zwykle karta sieciowa może przechwytywać tylko ruch wysyłany na jej adres sieciowy. Jeśli chcesz przechwytywać cały ruch sieciowy zaznacz tą opcję. Zobacz FAQ by uzyskać więcej informacji na temat przechwytywania pakietów w sieci przełączalnej.</p></body></html> - seconds - sekundach + Enable promiscuous mode on all interfaces + Włącz tryb mieszany dla wszystkich interfejsów - minutes - minutach + Show and hide interfaces, add comments, and manage pipes and remote interfaces. + Pokaż lub ukryj interfejsy, dodaj komentarze i zarządzaj rurami oraz dalnymi interfejsami. - hours - godzin + Manage Interfaces… + Zarządzaj interfejsami… - Stop capturing after the specified number of packets have been captured. - Zatrzymaj przechwytywanie po przekroczeniu ustalonej liczby pakietów do przechwycenia. + Capture filter for selected interfaces: + Filtr przechwytywania dla wybranych interfejsów: - Stop capturing after the specified amount of data has been captured. - Zatrzymaj przechwytywanie po przekroczeniu ustalonego rozmiaru danych. + Compile BPFs + Kompiluj BPF - <html><head/><body><p>Stop capturing after the specified amount of data has been captured.</p></body></html> - <html><head/><body><p>Zatrzymaj przechwytywanie po przekroczeniu ustalonego rozmiaru danych.</p></body></html> + Output + Wyjście - packets - pakietach + <html><head/><body><p>Enter the file name to which captured data will be written. By default, a temporary file will be used.</p></body></html> + <html><head/><body><p>Wprowadź nazwę pliku do którego przechycone dane będą zapisane. Domyślnie będzie użyty plik tymczasowy.</p></body></html> - Link-layer Header - Nagłówek warstwy łącza + Capture to a permanent file + Przechwytuj do pliku - Promiscuous - Tryb mieszany + Browse… + Przeglądaj… - Snaplen (B) - Rozmiar przechwyconej ramki (B) + File: + Plik: - Buffer (MB) - Bufor (MiB) + Output format: + Format wyjściowy: - Monitor Mode - Tryb monitora + pcapng + - Enable promiscuous mode on all interfaces - Capture in promiscuous mode on all interfaces - Włącz tryb mieszany dla wszystkich interfejsów + pcap + pcap - Show and hide interfaces, add comments, and manage pipes and remote interfaces. - Pokaż lub ukryj interfejsy, dodaj komentarze i zarządzaj rurami oraz dalnymi interfejsami. + <html><head/><body><p>Instead of using a single capture file, multiple files will be created.</p><p>The generated file names will contain an incrementing number and the start time of the capture.</p></body></html> + <html><head/><body><p>Zamiast używać pojedyńczego pliku przechwytywania, wiele plików będzie tworzonych.</p><p>Użyte nazwy plików będą zawierać zwiększający się liczbę i czas rozpoczęcia przechwytywania.</p></body></html> - Manage Interfaces… - Manage Interfaces... - Zarządzaj interfejsami… + Create a new file automatically after… + Stwórz nowy plik automatycznie po… - Capture filter for selected interfaces: - Capture Filter for selected Interfaces: - Filtr przechwytywania dla wybranych interfejsów: + <html><head/><body><p>If the selected file size is exceeded, capturing switches to the next file.</p><p>PLEASE NOTE: One option MUST be selected.</p></body></html> + <html><head/><body><p>Jeśli wybrany rozmiar pliku zostanie przekroczony to przechwytywanie będzie kontynuowane do nowego pliku.</p><p>UWAGA: Przynajmniej jedna opcja MUSI zostać zaznaczona.</p></body></html> - Compile BPFs - Kompiluj BPF + If the selected file size is exceeded, capturing switches to the next file. +PLEASE NOTE: One option MUST be selected. + Jeśli wybrany rozmiar pliku zostanie przekroczony to przechwytywanie będzie kontynuuowane do nowego pliku. +UWAGA: Przynajmniej jedna opcja MUSI zostać zaznaczona. - <html><head/><body><p>Enter the file name to which captured data will be written. By default, a temporary file will be used.</p></body></html> - <html><head/><body><p>Wprowadź nazwę pliku do którego przechycone dane będą zapisane. Domyślnie będzie użyty plik tymczasowy.</p></body></html> + kilobytes + kilobajty - Capture to a permanent file - Przechwytuj do pliku + megabytes + megabajty - <html><head/><body><p>Instead of using a single capture file, multiple files will be created.</p><p>The generated file names will contain an incrementing number and the start time of the capture.</p></body></html> - <html><head/><body><p>Zamiast używać pojedyńczego pliku przechwytywania, wiele plików będzie tworzonych.</p><p>Użyte nazwy plików będą zawierać zwiększający się liczbę i czas rozpoczęcia przechwytywania.</p></body></html> + gigabytes + gigabajty - <html><head/><body><p>If the selected file size is exceeded, capturing switches to the next file.</p><p>PLEASE NOTE: One option MUST be selected.</p></body></html> - <html><head/><body><p>Jeśli wybrany rozmiar pliku zostanie przekroczony to przechwytywanie będzie kontynuowane do nowego pliku.</p><p>UWAGA: Przynajmniej jedna opcja MUSI zostać zaznaczona.</p></body></html> + seconds + sekundach - If the selected file size is exceeded, capturing switches to the next file. -PLEASE NOTE: One option MUST be selected. - Jeśli wybrany rozmiar pliku zostanie przekroczony to przechwytywanie będzie kontynuuowane do nowego pliku. -UWAGA: Przynajmniej jedna opcja MUSI zostać zaznaczona. + minutes + minutach - gigabytes - Gigabytes - gigabajty + hours + godzin <html><head/><body><p>After capturing has switched to the next file and the given number of files has exceeded, the oldest file will be removed.</p></body></html> - <html><head/><body><p>Kiedy przechwytywanie jest przekierowywane do nowego pliku i liczba plików zostanie przekroczona to skasuj najstarszy plik zostanie skasowany.</p></body></html> + <html><head/><body><p>Kiedy przechwytywanie jest przekierowywane do nowego pliku i liczba plików zostanie przekroczona to skasuj najstarszy plik zostanie skasowany.</p></body></html> Use a ring buffer with - Użyj bufora cyklicznego z + Użyj bufora cyklicznego z files - plików + plików Options - Opcje + Opcje Display Options - Opcje wyświetlania + Opcje wyświetlania <html><head/><body><p>Using this option will show the captured packets immediately on the main screen. Please note: this will slow down capturing, so increased packet drops might appear.</p></body></html> - <html><head/><body><p>Wybierając tą opcję przechwytywane pakiety będą bezpośrednio wyświetlane na ekranie. Uwaga: to może spowalniać przechwytywanie co może skutkować zwiększoną możliwością wystąpienia porzucenia pakietów.</p></body></html> + <html><head/><body><p>Wybierając tą opcję przechwytywane pakiety będą bezpośrednio wyświetlane na ekranie. Uwaga: to może spowalniać przechwytywanie co może skutkować zwiększoną możliwością wystąpienia porzucenia pakietów.</p></body></html> Update list of packets in real-time - Aktualizuj listę pakietów czasie rzeczywistym + Aktualizuj listę pakietów czasie rzeczywistym <html><head/><body><p>This will scroll the &quot;Packet List&quot; automatically to the latest captured packet, when the &quot;Update list of packets in real-time&quot; option is used.</p></body></html> - <html><head/><body><p>Ta opcja będzie powodowała automatyczne przewijanie &quot;Listy Pakietów&quot;, gdy opcja &quot;Aktualizowania Listy Pakietów w czasie rzeczywistym&quot; jest używana.</p></body></html> + <html><head/><body><p>Ta opcja będzie powodowała automatyczne przewijanie &quot;Listy Pakietów&quot;, gdy opcja &quot;Aktualizowania Listy Pakietów w czasie rzeczywistym&quot; jest używana.</p></body></html> Automatically scroll during live capture - Automatyczne przewijanie podczas przechwytywania + Automatyczne przewijanie podczas przechwytywania Name Resolution - Rozwiązywanie nazw + Rozwiązywanie nazw Perform MAC layer name resolution while capturing. - Rozwiązuj nazwy MAC podczas przechwytywania. + Rozwiązuj nazwy MAC podczas przechwytywania. Resolve MAC Addresses - Rozwiązuj adresy MAC + Rozwiązuj adresy MAC <html><head/><body><p>Perform network layer name resolution while capturing.</p></body></html> - <html><head/><body><p>Rozwiązuj nazwy sieciowe podczas przechwytywanie.</p></body></html> + <html><head/><body><p>Rozwiązuj nazwy sieciowe podczas przechwytywanie.</p></body></html> Resolve network names - Rozwiązuj nazwy sieciowe + Rozwiązuj nazwy sieciowe Perform transport layer name resolution while capturing. - Rozwiązuj nazwy transportu podczas przechwytywania. + Rozwiązuj nazwy transportu podczas przechwytywania. Resolve transport names - Rozwiązuj nazwy transportu + Rozwiązuj nazwy transportu Stop capture automatically after… - Stop capture automatically after... - Zatrzymaj przechwytywanie automatycznie po… + Zatrzymaj przechwytywanie automatycznie po… + + + Stop capturing after the specified number of packets have been captured. + Zatrzymaj przechwytywanie po przekroczeniu ustalonej liczby pakietów do przechwycenia. + + + Stop capturing after the specified amount of data has been captured. + Zatrzymaj przechwytywanie po przekroczeniu ustalonego rozmiaru danych. + + + <html><head/><body><p>Stop capturing after the specified amount of data has been captured.</p></body></html> + <html><head/><body><p>Zatrzymaj przechwytywanie po przekroczeniu ustalonego rozmiaru danych.</p></body></html> + + + packets + pakietach Stop capturing after the specified amount of time has passed. - Zatrzymaj przechwytywanie po upływie ustalonego czasu. + Zatrzymaj przechwytywanie po upływie ustalonego czasu. <html><head/><body><p>Stop capturing after the specified number of packets have been captured.</p></body></html> - <html><head/><body><p>Zatrzymaj przechwytywanie po przekroczeniu ustalonej liczby pakietów do przechwycenia.</p></body></html> + <html><head/><body><p>Zatrzymaj przechwytywanie po przekroczeniu ustalonej liczby pakietów do przechwycenia.</p></body></html> <html><head/><body><p>Stop capturing after the specified number of files have been created.</p></body></html> - <html><head/><body><p>Zatrzymaj przechwytywanie po stworzeniu określonej liczby plików.</p></body></html> + <html><head/><body><p>Zatrzymaj przechwytywanie po stworzeniu określonej liczby plików.</p></body></html> Capture Interfaces - Interfejsy przechwytywania + Interfejsy przechwytywania Start - Start + Start Leave blank to use a temporary file - Pozostaw puste by użyć pliku tymczasowego. + Pozostaw puste by użyć pliku tymczasowego. Specify a Capture File - Wybierz plik przechwytywania + Wybierz plik przechwytywania %1: %2 - %1: %2 + %1: %2 Addresses - Adresy + Adresy Address - Adres + Adres no addresses - brak adresu + brak adresu Error - Błąd + Błąd + + + Multiple files: Requested filesize too large. The filesize cannot be greater than 2 GiB. + + + + Multiple files: No capture file name given. You must specify a filename if you want to use multiple files. + + + + Multiple files: No file limit given. You must specify a file size or interval at which is switched to the next capture file + if you want to use multiple files. + CapturePreferencesFrame Frame - Ramka + Ramka Default interface - Domyślny interfejs + Domyślny interfejs <html><head/><body><p>You probably want to enable this. Usually a network card will only capture the traffic sent to its own network address. If you want to capture all traffic that the network card can &quot;see&quot;, mark this option. See the FAQ for some more details of capturing packets from a switched network.</p></body></html> - <html><head/><body><p>Prawdopodobnie chcesz włączyć to. Zwykle karta sieciowa może przechwytywać tylko ruch wysyłany na jej adres sieciowy. Jeśli chcesz przechwytywać cały ruch sieciowy zaznacz tą opcję. Zobacz FAQ by uzyskać więcej informacji na temat przechwytywania pakietów w sieci przełączalnej.</p></body></html> + <html><head/><body><p>Prawdopodobnie chcesz włączyć to. Zwykle karta sieciowa może przechwytywać tylko ruch wysyłany na jej adres sieciowy. Jeśli chcesz przechwytywać cały ruch sieciowy zaznacz tą opcję. Zobacz FAQ by uzyskać więcej informacji na temat przechwytywania pakietów w sieci przełączalnej.</p></body></html> Capture packets in promiscuous mode - Zrzucaj pakiety w trybie mieszanym + Zrzucaj pakiety w trybie mieszanym <html><head/><body><p>Capture packets in the next-generation capture file format.</p></body></html> - <html><head/><body><p>Zapisuj pakiety w formacie pcap-ng</p></body></html> + <html><head/><body><p>Zapisuj pakiety w formacie pcap-ng</p></body></html> + + + Capture packets in pcapng format + <html><head/><body><p>Update the list of packets while capture is in progress. This can result in dropped packets on high-speed networks.</p></body></html> - <html><head/><body><p>Aktualizuj listę pakietów czasie przechwytywania. To może skutkować gubieniem pakietów na sieciach wysokich prędkości.</p></body></html> + <html><head/><body><p>Aktualizuj listę pakietów czasie przechwytywania. To może skutkować gubieniem pakietów na sieciach wysokich prędkości.</p></body></html> Update list of packets in real time - Aktualizuj listę pakietów w czasie rzeczywistym + Aktualizuj listę pakietów w czasie rzeczywistym <html><head/><body><p>Keep the packet list scrolled to the bottom while capturing.</p></body></html> - <html><head/><body><p>Przewijaj na sam dół listy pakietów w czasie przechwytywania.</p></body></html> + <html><head/><body><p>Przewijaj na sam dół listy pakietów w czasie przechwytywania.</p></body></html> Automatic scrolling in live capture - Automatyczne przewijanie podczas przechwytywania + Automatyczne przewijanie podczas przechwytywania + + + Disable external capture interfaces + + + + + ColoringRulesDelegate + + the "@" symbol will be ignored. + ColoringRulesDialog Dialog - Okno + Okno <small><i>A hint.</i></small> - <small><i>Podpowiedź.</i></small> + <small><i>Podpowiedź.</i></small> Add a new coloring rule. - Utwórz nową regułę. + Utwórz nową regułę. Delete this coloring rule. - Usuń tę regułę. + Usuń tę regułę. Duplicate this coloring rule. - Duplikuj tę regułę. + Duplikuj tę regułę. Set the foreground color for this rule. - Ustaw kolor dla pierwszego planu. + Ustaw kolor dla pierwszego planu. Foreground - Pierwszy plan + Pierwszy plan Set the background color for this rule. - Ustaw kolor tła. + Ustaw kolor tła. Background - Tło + Tło + + + Set the display filter using this rule. + Apply as filter - Zastosuj filtr + Zastosuj filtr + + + Coloring Rules %1 + Import - Importuj + Importuj Select a file and add its filters to the end of the list. - Wybierz plik i dopisz filtry do jego końca. + Wybierz plik i dopisz filtry do jego końca. Export - Eksportuj + Eksportuj Save filters in a file. - Zapisz filtry w pliku. + Zapisz filtry w pliku. Double click to edit. Drag to move. Rules are processed in order until a match is found. - Kliknij podwójnie by edytować. Przeciągnij by przenieść. Reguły są przetwarzane zgodnie z kolejnością aż do znalezienia pasującej reguły. + Kliknij podwójnie by edytować. Przeciągnij by przenieść. Reguły są przetwarzane zgodnie z kolejnością aż do znalezienia pasującej reguły. Import Coloring Rules - Importuj reguły kolorowania + Importuj reguły kolorowania Export %1 Coloring Rules - Wyeksportuj %1 reguły kolorowania + Wyeksportuj %1 reguły kolorowania Your coloring rules file contains unknown rules - Twój plik z regułami kolorowania zawiera błędną regułę + Twój plik z regułami kolorowania zawiera błędną regułę + + + Wireshark doesn't recognize one or more of your coloring rules. They have been disabled. + + + + + ColoringRulesModel + + Unable to save coloring rules: %1 + + + + Name + Nazwa + + + Filter + Filtr ColumnEditorFrame Frame - Ramka + Ramka Title: - Title - Tytuł: + Tytuł: Type: - Type - Typ: + Typ: Fields: - Fields - Pola: + Pola: Occurrence: - Occurrence - Wystąpienia: + Wystąpienia: + + + Missing fields. + + + + Invalid fields. + + + + Invalid occurrence value. + ColumnPreferencesFrame Frame - Ramka + Ramka Displayed - Wyświetlane + Wyświetlane Title - Tytuł + Tytuł Type - Typ + Typ Fields - Field Name - Pola + Pola Field Occurrence - Field occurrence - Wystąpienie pola + Wystąpienie pola CompiledFilterOutput Compiled Filter Output - Skompilowany filtr wyjścia + Skompilowany filtr wyjścia Copy - Kopiuj + Kopiuj Copy filter text to the clipboard. - Skopiuj filtr do schowka. + Skopiuj filtr do schowka. ConversationDialog Follow Stream - Follow Stream... - Podążaj za strumieniem + Podążaj za strumieniem Follow a TCP or UDP stream. - Podążaj za strumieniem TCP lub UDP. + Podążaj za strumieniem TCP lub UDP. Graph - Graph... - Wykres + Wykres Graph a TCP conversation. - Wykres konwersacji TCP. + Wykres konwersacji TCP. ConversationHashTablesDialog Dialog - Okno + Okno Dissector Tables - Tabele Dekoderów + Tabele Dekoderów - DecodeAsDialog + DataPrinter - Change the dissection behavior for a protocol. - Nowa reguła. + Copy Bytes as Hex + ASCII Dump + - Remove this dissection behavior. - Usuń regułę. + Copy packet bytes as a hex and ASCII dump. + - Copy this dissection behavior. - Kopiuj regułę. + Copy packet bytes as a hex dump. + - Decode As - Dekoduj jako + Copy only the printable text in the packet. + + + + Copy packet bytes as a stream of hex. + + + + Copy packet bytes as application/octet-stream MIME data. + + + + Copy packet bytes as an escaped string. + - DisplayFilterExpressionDialog + DecodeAsDialog - Dialog - Okno + Change the dissection behavior for a protocol. + Nowa reguła. - Select a field to start building a display filter. - Wybierz pole by zacząć tworzenie filtru wyświetlania. + Remove this dissection behavior. + Usuń regułę. - Field Name - Nazwa pola + Copy this dissection behavior. + Kopiuj regułę. - <html><head/><body><p>Search the list of field names.</p></body></html> - <html><head/><body><p>Przeszukiwanie listy nazw pól.</p></body></html> + Decode As + Dekoduj jako + + + DecodeAsModel - Search: - Szukaj: + Match using this field + - Relation - Relacja + Current"Decode As" behavior + - Match against this value. - Porównuje z tą wartością. + Default "Decode As" behavior + - Value - Wartość + Change behavior when the protocol field matches this value + - If the field you have selected has a known set of valid values they will be listed here. - Jeśli pole, które wybrano ma znane wartości to będą tu wyświetlane. + String + String - Predefined Values - Predefiniowane wartości + Integer, base + - If the field you have selected covers a range of bytes (e.g. you have selected a protocol) you can restrict the match to a range of bytes here. - Jeśli pole, które wybrano obejmuje zakres bajtów (np. wybrano protokół) to tutaj można ograniczyć porównywanie do pewnego zakresu bajtów. + unknown + nieznany - Range (offset:length) - Zakres (pozycja:długość) + <none> + - No display filter - Brak filtru wyświetlania + GUID + - <small><i>A hint.</i></small> - <small><i>Podpowiedź.</i></small> + Field + - Display Filter Expression - Wyrażenie filtru wyświetlania + Value + Wartość - Select a field name to get started - Wybierz nazwę pola by rozpocząć + Type + - Click OK to insert this filter - Kliknij OK by dodać filtr + Default + + + + Current + - DissectorTablesDialog + DisplayFilterCombo - Dialog - Okno + Display filter selector + - Dissector Tables - Tabele Dekoderów + Select from previously used filters. + - DissectorTablesProxyModel + DisplayFilterEdit - Protocol - Protokół + Display filter entry + Wpis filtru wyświetlania - Short Name - Krótka Nazwa + Manage saved bookmarks. + Zarządzaj zapisanymi zakładkami. - Table Name - Nazwa Tabeli + Apply this filter string to the display. + Zastosuj filtr. - Selector Name - Selektor + Apply a display filter %1 <%2/> + - - - EnabledProtocolsDialog - Dialog - Okno + Enter a display filter %1 + - <small><i>Disabling a protocol prevents higher layer protocols from being displayed</i></small> - <small><i>Wyłączenie protokołu zapobiega dekodowaniu wyższych warstw protokołów</i></small> + Apply a read filter %1 + - Search: - Szukaj: + Invalid filter: + Błędny filtr: - Enable All - Włącz wszystkie + Save this filter + Zapisz filtr - Disable All - Wyłącz wszystkie + Remove this filter + Usuń filtr - Invert - Przełącz + Manage Display Filters + - Enabled Protocols - Używane protokoły + Manage Filter Expressions + - EnabledProtocolsModel + DisplayFilterExpressionDialog - Protocol - Protokół + Dialog + Okno - Description - Opis + Select a field to start building a display filter. + Wybierz pole by zacząć tworzenie filtru wyświetlania. - - - ExpertInfoDialog - Dialog - Okno + Field Name + Nazwa pola - <small><i>A hint.</i></small> - <small><i>Podpowiedź.</i></small> + <html><head/><body><p>Search the list of field names.</p></body></html> + <html><head/><body><p>Przeszukiwanie listy nazw pól.</p></body></html> - Limit to Display Filter - Ogranicz do filtru wyświetlania + Search: + Szukaj: - Group by summary - Grupuj według podsumowania + <html><head/><body><p>Relations can be used to restrict fields to specific values. Each relation does the following:</p><table border="0" style=" margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px;" cellspacing="2" cellpadding="0"><tr><td><p align="center"><span style=" font-weight:600;">is present</span></p></td><td><p>Match any packet that contains this field</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">==, !=, etc.</span></p></td><td><p>Compare the field to a specific value.</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">contains, matches</span></p></td><td><p>Check the field against a string (contains) or a regular expression (matches)</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">in</span></p></td><td><p>Compare the field to a specific set of values</p></td></tr></table></body></html> + + + - Search expert summaries. - Przeszukuj podsumowanie eksperckie. + Relation + Relacja - Search: - Szukaj: + Match against this value. + Porównuje z tą wartością. - Show… - Show... - Pokaż… + Value + Wartość + + + If the field you have selected has a known set of valid values they will be listed here. + Jeśli pole, które wybrano ma znane wartości to będą tu wyświetlane. + + + Predefined Values + Predefiniowane wartości + + + If the field you have selected covers a range of bytes (e.g. you have selected a protocol) you can restrict the match to a range of bytes here. + Jeśli pole, które wybrano obejmuje zakres bajtów (np. wybrano protokół) to tutaj można ograniczyć porównywanie do pewnego zakresu bajtów. + + + Range (offset:length) + Zakres (pozycja:długość) + + + No display filter + Brak filtru wyświetlania + + + <small><i>A hint.</i></small> + <small><i>Podpowiedź.</i></small> + + + Display Filter Expression + Wyrażenie filtru wyświetlania + + + Select a field name to get started + Wybierz nazwę pola by rozpocząć + + + Click OK to insert this filter + Kliknij OK by dodać filtr + + + + DissectorTablesDialog + + Dialog + Okno + + + Search: + Szukaj: + + + Dissector Tables + Tabele Dekoderów + + + + DissectorTablesProxyModel + + Table Type + + + + String + String + + + Dissector + + + + Integer + + + + Protocol + Protokół + + + Short Name + Krótka Nazwa + + + Table Name + Nazwa Tabeli + + + Selector Name + Selektor + + + + EnabledProtocolsDialog + + Dialog + Okno + + + <small><i>Disabling a protocol prevents higher layer protocols from being displayed</i></small> + <small><i>Wyłączenie protokołu zapobiega dekodowaniu wyższych warstw protokołów</i></small> + + + Search: + Szukaj: + + + Enable All + Włącz wszystkie + + + Disable All + Wyłącz wszystkie + + + Invert + Przełącz + + + Enabled Protocols + Używane protokoły + + + + EnabledProtocolsModel + + Protocol + Protokół + + + Description + Opis + + + + ExpertInfoDialog + + Dialog + Okno + + + <small><i>A hint.</i></small> + <small><i>Podpowiedź.</i></small> + + + Limit to Display Filter + Ogranicz do filtru wyświetlania + + + Group by summary + Grupuj według podsumowania + + + Search expert summaries. + Przeszukuj podsumowanie eksperckie. + + + Search: + Szukaj: + + + Show… + Pokaż… Error - Błędy + Błędy Show error packets. - Pokaż pakiety z błędami. + Pokaż pakiety z błędami. Warning - Ostrzeżenia + Ostrzeżenia Show warning packets. - Pokaż pakiety z ostrzeżeniami. + Pokaż pakiety z ostrzeżeniami. Note - Notki + Notki Show note packets. - Pokaż pakiety z notkami. + Pokaż pakiety z notkami. Chat - Czaty + Czaty Show chat packets. - Pokaż pakiety z czatami. + Pokaż pakiety z czatami. Comment - Komentarze + Komentarze Show comment packets. - Pokaż pakiety z komentarzami. + Pokaż pakiety z komentarzami. Expert Information - Informacja ekspercka + Informacja ekspercka Collapse All - Zwiń wszystko + Zwiń wszystko Expand All - Rozwiń wszystko + Rozwiń wszystko Capture file closed. - Plik przechwytywania został zamknięty. + Plik przechwytywania został zamknięty. No display filter - Brak filtru wyświetlania. + Brak filtru wyświetlania. No display filter set. - Brak zbioru filtrów wyświetlania. + Brak zbioru filtrów wyświetlania. Limit information to "%1". - Ogranicz informacje do "%1". + Ogranicz informacje do "%1". Display filter: "%1" - Filtr wyświetlania: "%1" + Filtr wyświetlania: "%1" ExpertInfoProxyModel Packet - Pakiet + Pakiet Severity - Istotność + Istotność Summary - Podsumowanie + Podsumowanie Group - Grupa + Grupa Protocol - Protokół + Protokół Count - Wystąpienia + Wystąpienia ExportDissectionDialog Export Packet Dissections - Wireshark: Export Packet Dissections - Eksportuj prezentację pakietów + Eksportuj prezentację pakietów Export As: - Export as: - Eksportuj jako: + Eksportuj jako: Plain text (*.txt) - Tekst (*.txt) + Tekst (*.txt) Comma Separated Values - summary (*.csv) - Wartości rozdzielane przecinkami - podsumowanie (*.csv) + Wartości rozdzielane przecinkami - podsumowanie (*.csv) PSML - summary (*.psml, *.xml) - PSML - podsumowanie (*.psml, *.xml) + PSML - podsumowanie (*.psml, *.xml) PDML - details (*.pdml, *.xml) - PDML - szczegóły (*.pdml, *.xml) + PDML - szczegóły (*.pdml, *.xml) JSON (*.json) - JSON (*.json) + JSON (*.json) C Arrays - bytes (*.c, *.h) - Tablica w języku C - bajty (*.c, *.h) + Tablica w języku C - bajty (*.c, *.h) ExportObjectDialog Dialog - Okno + Okno Searching for objects - Szukanie obiektów + Szukanie obiektów Export - Eksportuj + Eksportuj %1 object list - %1 lista obiektów + %1 lista obiektów Save Object As - Zapisz obiekt jako + Zapisz obiekt jako Save All Objects In - Zapisz wszystkie obiekty + Zapisz wszystkie obiekty Object Export - Eksportuj obiekt + Eksportuj obiekt Some files could not be saved. - Pewne pliki nie zostały zapisane. + Pewne pliki nie zostały zapisane. ExportObjectModel Packet - Pakiet + Pakiet Hostname - Nazwa hosta + Nazwa hosta Content Type - Typ zawartości + Typ zawartości Size - Rozmiar + Rozmiar Filename - Nazwa pliku + Nazwa pliku ExportPDUDialog Dialog - Okno + Okno Display filter: - Filtr: + Filtr: ExtcapArgumentFileSelection All Files ( - Wszystkie pliki ( + Wszystkie pliki ( Open File - Otwórz plik + Otwórz plik ExtcapOptionsDialog + Save parameter on capture start + Zapisz parametry przy starcie przechwytywania + + Interface Options - Extcap Interface Options - Opcje interfejsów + Opcje interfejsów Start - Start + Start Extcap Help cannot be found - Nie odnaleziono pomocy dla modułu Extcap + Nie odnaleziono pomocy dla modułu Extcap The help for the extcap interface %1 cannot be found. Given file: %2 - Nie znaleziono pomocy dla interfejsu extcap %1. Plik: %2 - - - Save parameter on capture start - Zapisz parametry przy starcie przechwytywania + Nie znaleziono pomocy dla interfejsu extcap %1. Plik: %2 FieldFilterEdit Display filter entry - Wpis filtru wyświetlania + Wpis filtru wyświetlania Enter a field %1 - Wpisz pole %1 + Wpisz pole %1 Invalid filter: - Błędny filtr: + Błędny filtr: FileSetDialog - Dialog - Okno + No files in Set + Brak plików w zbiorze - Directory: - Katalog: + No capture loaded + Nie załadowano pliku przechwytywania + + + %Ln File(s) in Set + %1 File%2 in Set + + + + + - No files in Set - Brak plików w zbiorze + Dialog + Okno - No capture loaded - Nie załadowano pliku przechwytywania + Directory: + Katalog: FilesetEntryModel Open this capture file - Otwórz plik przechwytywania + Otwórz plik przechwytywania Filename - Nazwa pliku + Nazwa pliku Created - Utworzono + Utworzono Modified - Zmodyfikowano + Zmodyfikowano Size - Rozmiar + Rozmiar FilterDialog Dialog - Okno + Okno Name - Nazwa + Nazwa Filter - Filtr + Filtr Create a new filter. - Stwórz nowy filtr. + Stwórz nowy filtr. Remove this filter. - Remove this profile. - Usuń filtr. + Usuń filtr. Copy this filter. - Copy this profile. - Kopuj filtr. + Kopuj filtr. Capture Filters - Filtry przechwytywania + Filtry przechwytywania Display Filters - Filtry wyświetlania + Filtry wyświetlania New filter - Nowy filtr + Nowy filtr New capture filter This text is automatically filled in when a new filter is created - Nowy filtr przechwytywania + Nowy filtr przechwytywania New display filter This text is automatically filled in when a new filter is created - Nowy filtr wyświetlania + Nowy filtr wyświetlania FilterExpressionFrame Frame - Ramka + Ramka + + + Filter Buttons Preferences… + Label: - Opis: + Opis: + + + Enter a description for the filter button + Filter: - Filtr: + Filtr: + + + Enter a filter expression to be applied + + + + Comment: + + + + Enter a comment for the filter button + + + + Missing label. + + + + Missing filter expression. + + + + Invalid filter expression. + + + + + FindLineEdit + + Textual Find + + + + Regular Expression Find + FirewallRulesDialog Create rules for - Stwórz reguły dla + Stwórz reguły dla Inbound - Przychodzące + Przychodzące Deny - Odmów + Odmów Firewall ACL Rules - Reguły ACL zapory ogniowej + Reguły ACL zapory ogniowej Copy - Kopiuj + Kopiuj IPv4 source address. - Adres źródłowy IPv4. + Adres źródłowy IPv4. IPv4 destination address. - Adres docelowy IPv4. + Adres docelowy IPv4. Source port. - Port źródłowy. + Port źródłowy. Destination port. - Port docelowy. + Port docelowy. IPv4 source address and port. - Adres i port źródłowy IPv4. + Adres i port źródłowy IPv4. IPv4 destination address and port. - Adres i port docelowy IPv4. + Adres i port docelowy IPv4. MAC source address. - Adres źródłowy MAC + Adres źródłowy MAC MAC destination address. - Adres docelowy MAC + Adres docelowy MAC Text file (*.txt);;All Files ( - Plik tekstowy (*.txt);;Dowolny plik ( + Plik tekstowy (*.txt);;Dowolny plik ( Warning - Ostrzeżenie + Ostrzeżenie Unable to save %1 - Nie można zapisać %1 + Nie można zapisać %1 FolderListModel - Temp - Temp + "File" dialogs + - - - FollowStreamDialog - Filter Out This Stream - Hide this stream - Odfiltruj ten strumień + capture files + - Print - Drukuj + Temp + Temp - Save as - Save as... - Zapisz jako + untitled capture files + - ASCII - ASCII + Personal configuration + - C Arrays - Tablica w języku C + dfilters, preferences, ethers, + - EBCDIC - EBCDIC + Global configuration + - Hex Dump - Szesnastkowo + dfilters, preferences, manuf, + - UTF-8 - UTF-8 + System + - UTF-16 - UTF-16 + ethers, ipxnets + - YAML - YAML + Program + - Raw - Dane surowe + program files + - Back - Wróć + Personal Plugins + - Packet %1. - Pakiet %1. + binary plugins + - Click to select. - Kliknij by wybrać. + Global Plugins + - Save Stream Content As - Zapisz zawartość strumiania jako + Personal Lua Plugins + - No capture file. - Brak pliku przechwytywania. + lua scripts + - Please make sure you have a capture file opened. - Proszę sprawdzić czy masz otwarty plik przechwytywania. + Global Lua Plugins + - Error following stream. - Błąd śledzenia strumienia. + Extcap path + - Capture file invalid. - Nieprawidłowy plik przechwytywania. + Extcap Plugins search path + - Please make sure you have a %1 packet selected. - Proszę sprawdzić czy zaznaczono pakiet %1. + MaxMind DB path + - Follow %1 Stream (%2) - Śledź strumień %1 (%2) + MaxMind DB database search path + - Error creating filter for this stream. - Błąd tworzenia filtru dla tego strumienia. + MIB/PIB path + - A transport or network layer header is needed. - Potrzebna jest warta trasportowa lub sieciowa nagłówka. + SMI MIB/PIB search path + - File closed. - Plik zamknięty. + Name + Nazwa - Follow Stream - Podążaj za strumieniem + Location + - Hint. - Podpowiedź. + Typical Files + + + + FollowStreamDialog - Show and save data as - Show data as - Pokaż i zapisz dane jako + ASCII + ASCII - Stream - Strumień + C Arrays + Tablica w języku C - Find: - Znajdź: + EBCDIC + EBCDIC - Find &Next - Znajdź &następny + Hex Dump + Szesnastkowo - - - FontColorPreferencesFrame - Frame - Ramka + UTF-8 + UTF-8 - Main window font: - Główna czcionka: + UTF-16 + UTF-16 - Select Font - Wybierz czcionkę + YAML + YAML - Colors: - Kolory: + Raw + Dane surowe - Sample ignored packet text - Przykładowy ignorowany pakiet + Filter Out This Stream + Odfiltruj ten strumień - Sample marked packet text - Przykładowy zaznaczony pakiet + Print + Drukuj - Sample "Follow Stream" client text - Przykładowy "Podążaj za strumieniem" pakiet klienta + Save as + Zapisz jako - Sample "Follow Stream" server text - Przykładowy "Podążaj za strumieniem" pakiet serwera + Back + Wróć - Sample valid filter - Przykładowy prawidłowy filtr + Packet %1. + Pakiet %1. + + + %Ln <span style="color: %1; background-color:%2">client</span> pkt(s), + + + + + + + + %Ln <span style="color: %1; background-color:%2">server</span> pkt(s), + + + + + + + + %Ln turn(s). + + + + + - Sample invalid filter - Przykładowy nieprawidłowy filtr + Click to select. + Kliknij by wybrać. - Font - Czcionka + Regex Find: + - - + + Save Stream Content As + Zapisz zawartość strumiania jako + + + [Stream output truncated] + + + + No capture file. + Brak pliku przechwytywania. + + + Please make sure you have a capture file opened. + Proszę sprawdzić czy masz otwarty plik przechwytywania. + + + Error following stream. + Błąd śledzenia strumienia. + + + Capture file invalid. + Nieprawidłowy plik przechwytywania. + + + Please make sure you have a %1 packet selected. + Proszę sprawdzić czy zaznaczono pakiet %1. + + + Error creating filter for this stream. + Błąd tworzenia filtru dla tego strumienia. + + + A transport or network layer header is needed. + Potrzebna jest warta trasportowa lub sieciowa nagłówka. + + + %Ln total stream(s). + + + + + + + + Entire conversation (%1) + + + + Follow %1 Stream (%2) + Śledź strumień %1 (%2) + + + File closed. + Plik zamknięty. + + + Follow Stream + Podążaj za strumieniem + + + Hint. + Podpowiedź. + + + Show and save data as + Pokaż i zapisz dane jako + + + Stream + Strumień + + + Find: + Znajdź: + + + Find &Next + Znajdź &następny + + + + FontColorPreferencesFrame + + Frame + Ramka + + + Main window font: + Główna czcionka: + + + Select Font + Wybierz czcionkę + + + Colors: + Kolory: + + + Sample ignored packet text + Przykładowy ignorowany pakiet + + + Sample marked packet text + Przykładowy zaznaczony pakiet + + + Sample "Follow Stream" client text + Przykładowy "Podążaj za strumieniem" pakiet klienta + + + Sample "Follow Stream" server text + Przykładowy "Podążaj za strumieniem" pakiet serwera + + + Sample valid filter + Przykładowy prawidłowy filtr + + + Sample invalid filter + Przykładowy nieprawidłowy filtr + + + Sample warning filter + + + + Font + Czcionka + + + FunnelStringDialog Dialog - Okno + Okno FunnelTextDialog Dialog - Okno + Okno <html><head/><body><p>Enter some text or a regular expression. It will be highlighted above.</p></body></html> - <html><head/><body><p>Wpisz dowolny tekst lub wyrażenie regularne, a będzie podświetlone powyżej.</p></body></html> + <html><head/><body><p>Wpisz dowolny tekst lub wyrażenie regularne, a będzie podświetlone powyżej.</p></body></html> Highlight: - Podświetlenie: + Podświetlenie: GsmMapSummaryDialog Dialog - Okno + Okno GSM MAP Summary - Podsumowanie GSM MAP + Podsumowanie GSM MAP File - Plik + Plik Name - Nazwa + Nazwa Length - Długość + Długość (gzip compressed) - (skompresowany gzip) + (skompresowany gzip) Format - Format + Format Snapshot length - Długość wycinka + Długość wycinka Data - Dane + Dane First packet - Pierwszy pakiet + Pierwszy pakiet Last packet - Ostatni pakiet + Ostatni pakiet Elapsed - Minęło + Minęło Packets - Pakiety + Pakiety Invokes - Wywołania + Wywołania Total number of Invokes - Liczba wszystkich wywołań + Liczba wszystkich wywołań Average number of Invokes per second - Średnia liczba wywołań na sekundę + Średnia liczba wywołań na sekundę Total number of bytes for Invokes - Całkowita liczba bajtów dla wywołań + Całkowita liczba bajtów dla wywołań Average number of bytes per Invoke - Średnia liczba bajtów dla wywołania + Średnia liczba bajtów dla wywołania Return Results - Zwrócone wyniki + Zwrócone wyniki Total number of Return Results - Całkowita liczba zwróconych wyników + Całkowita liczba zwróconych wyników Average number of Return Results per second - Średnia liczba zwróconych wyników na sekundę + Średnia liczba zwróconych wyników na sekundę Total number of bytes for Return Results - Całkowita liczba bajtów zwróconych wyników + Całkowita liczba bajtów zwróconych wyników Average number of bytes per Return Result - Średnia liczba bajtów na zwrócony wynik + Średnia liczba bajtów na zwrócony wynik Totals - Całkowicie + Całkowicie Total number of GSM MAP messages - Całkowita liczba wiadomości GSM MAP + Całkowita liczba wiadomości GSM MAP Average number of GSM MAP messages per second - Średnia liczba wiadomości GSM MAP na sekundę + Średnia liczba wiadomości GSM MAP na sekundę Total number of bytes for GSM MAP messages - Całkowita liczba bajtów w wiadomościach GSM MAP + Całkowita liczba bajtów w wiadomościach GSM MAP Average number of bytes per GSM MAP message - Średnia liczba bajtów w wiadomości GSM MAP + Średnia liczba bajtów w wiadomości GSM MAP IOGraphDialog Dialog - Okno + Okno <html><head/><body> @@ -2489,33 +2973,7 @@ </tbody></table> </body></html> - <html><head/><body> - -<h3>Valuable and amazing time-saving keyboard shortcuts</h3> -<table><tbody> - -<tr><th>+</th><td>Zoom in</td></th> -<tr><th>-</th><td>Zoom out</td></th> -<tr><th>0</th><td>Reset graph to its initial state</td></th> - -<tr><th>→</th><td>Move right 10 pixels</td></th> -<tr><th>←</th><td>Move left 10 pixels</td></th> -<tr><th>↑</th><td>Move up 10 pixels</td></th> -<tr><th>↓</th><td>Move down 10 pixels</td></th> -<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> -<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> -<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> -<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> - -<tr><th>g</th><td>Go to packet under cursor</td></th> - -<tr><th>z</th><td>Toggle mouse drag / zoom</td></th> -<tr><th>t</th><td>Toggle capture / session time origin</td></th> -<tr><th>Space</th><td>Toggle crosshairs</td></th> - -</tbody></table> -</body></html> - <html><head/><body> + <html><head/><body> <h3>Przydatne skróty klawiaturowe</h3> <table><tbody> @@ -2540,1613 +2998,1788 @@ </body></html> - Remove this graph. - Remove this dissection behavior. - Usuń ten wykres. + Add a new graph. + Utwórz nowy wykres. - Add a new graph. - Utwórz nowy wykres. + Remove this graph. + Usuń ten wykres. Duplicate this graph. - Duplikuj ten wykres. + Duplikuj ten wykres. Mouse - Mysz + Mysz Drag using the mouse button. - Przeciągnij przy użyciu myszy. + Przeciągnij przy użyciu myszy. drags - przesuwanie + przesuwanie Select using the mouse button. - Wybieranie przy pomocy myszy. + Wybieranie przy pomocy myszy. zooms - powiększanie + powiększanie Interval - Interwał + Interwał Time of day - Czas dnia + Czas dnia Log scale - Skala logarytmiczna + Skala logarytmiczna Reset - Reset + Reset Reset Graph - Resetuj wykres + Resetuj wykres Reset the graph to its initial state. - Resetuj wykres do stanu początkowego. + Resetuj wykres do stanu początkowego. 0 - 0 + 0 Zoom In - Powiększ + Powiększ + - + + + Zoom Out - Pomniejsz + Pomniejsz - - - + - Move Up 10 Pixels - Przesuń w górę o 10 pikseli + Przesuń w górę o 10 pikseli Up - W górę + W górę Move Left 10 Pixels - Przesuń w lewo o 10 pikseli + Przesuń w lewo o 10 pikseli Left - W lewo + W lewo Move Right 10 Pixels - Przesuń w prawo o 10 pikseli + Przesuń w prawo o 10 pikseli Right - W prawo + W prawo Move Down 10 Pixels - Przesuń w dół o 10 pikseli + Przesuń w dół o 10 pikseli Down - W dół + W dół Move Up 1 Pixel - Przesuń w górę o 1 piksel + Przesuń w górę o 1 piksel Shift+Up - Shift+w górę + Shift+w górę Move Left 1 Pixel - Przesuń w lewo o 1 piksel + Przesuń w lewo o 1 piksel Shift+Left - Shift+w lewo + Shift+w lewo Move Right 1 Pixel - Przesuń w prawo o 1 piksel + Przesuń w prawo o 1 piksel Shift+Right - Shift+w prawo + Shift+w prawo Move Down 1 Pixel - Przesuń w dół o 1 piksel + Przesuń w dół o 1 piksel Move down 1 Pixel - Move down 1 pixel - Przesuń w dół o 1 piksel + Przesuń w dół o 1 piksel Shift+Down - Shift+w dół + Shift+w dół Go To Packet Under Cursor - Idź do pakietu pod kursorem + Idź do pakietu pod kursorem Go to packet currently under the cursor - Idź do pakietu pod kursorem + Idź do pakietu pod kursorem G - G + G Drag / Zoom - Przeciągnij / Powiększ/pomniejsz + Przeciągnij / Powiększ/pomniejsz Toggle mouse drag / zoom behavior - Przełącz mysz pomiędzy funkcją przeciągnięcia a powiększenia/pomniejszenia + Przełącz mysz pomiędzy funkcją przeciągnięcia a powiększenia/pomniejszenia Z - Z + Z Capture / Session Time Origin - Czas sesji / przechwytywania + Czas sesji / przechwytywania Toggle capture / session time origin - Przełącz między czasem przechwytywania a sesji + Przełącz między czasem przechwytywania a sesji T - T + T Crosshairs - Wskaźniki + Wskaźniki Toggle crosshairs - Przełącz wskaźnik wykresu + Przełącz wskaźnik wykresu Space - Spacja + Spacja Zoom In X Axis - Zwiększ zakres osi X + Zwiększ zakres osi X X - X + X Zoom Out X Axis - Zmniejsz zakres osi X + Zmniejsz zakres osi X Shift+X - Shift+X + Shift+X Zoom In Y Axis - Zwiększ zakres osi Y + Zwiększ zakres osi Y Y - Y + Y Zoom Out Y Axis - Zmniejsz zakres osi Y + Zmniejsz zakres osi Y Shift+Y - Shift+Y + Shift+Y - Save As - Save As... - Zapisz jako + IO Graphs + Wykres - 1 sec - 1 s + Save As + Zapisz jako - 10 sec - 10 s + Copy + Kopiuj - 1 min - 1 min + 1 ms + 1 ms - 10 min - 10 min + 10 ms + 10 ms - Time (s) - Czas (s) + 100 ms + 100 ms - IO Graphs - Wykres + 1 sec + 1 s - Copy - Kopiuj + 10 sec + 10 s - 1 ms - 1 ms + 1 min + 1 min - 10 ms - 10 ms + 10 min + 10 min - 100 ms - 100 ms + Time (s) + Czas (s) Wireshark IO Graphs: %1 - Wireshark Wykres: %1 + Wireshark Wykres: %1 All packets - Wszystkie pakiety + Wszystkie pakiety TCP errors - Błędy TCP + Błędy TCP Hover over the graph for details. - Przesuń kursor nad wykresem by zobaczyć szczegóły. + Przesuń kursor nad wykresem by zobaczyć szczegóły. No packets in interval - Brak pakietów w zadanym czasie + Brak pakietów w zadanym czasie Click to select packet - Kliknij by wybrać pakiet + Kliknij by wybrać pakiet Packet - Pakiet + Pakiet %1 (%2s%3). - %1 (%2s%3). + %1 (%2s%3). Release to zoom, x = %1 to %2, y = %3 to %4 - Powiększenie, x = %1 do %2, y = %3 do %4 + Powiększenie, x = %1 do %2, y = %3 do %4 Unable to select range. - Niemożna wybrać danego zakresu. + Niemożna wybrać danego zakresu. Click to select a portion of the graph. - Kliknij by wybrać obszar wykresu. + Kliknij by wybrać obszar wykresu. Portable Document Format (*.pdf) - Dokument PDF (*.pdf) + Dokument PDF (*.pdf) Portable Network Graphics (*.png) - Obraz PNG (*.png) + Obraz PNG (*.png) Windows Bitmap (*.bmp) - Bitmapa Windows (*.bmp) + Bitmapa Windows (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - Obraz JPEG (*.jpeg *.jpg) + Obraz JPEG (*.jpeg *.jpg) Comma Separated Values (*.csv) - Wartości rozdzielane przecinkami (*.csv) + Wartości rozdzielane przecinkami (*.csv) Save Graph As - Zapisz wykres jako + Zapisz wykres jako Iax2AnalysisDialog Dialog - Okno + Okno <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Forward</span></p><p><span style=" font-size:medium; font-weight:600;">Reverse</span></p></body></html> - <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Przewodni</span></p><p><span style=" font-size:medium; font-weight:600;">Powrotny</span></p></body></html> + <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Przewodni</span></p><p><span style=" font-size:medium; font-weight:600;">Powrotny</span></p></body></html> Forward - Przewodni + Przewodni Packet - Pakiet + Pakiet Delta (ms) - Delta (ms) + Delta (ms) Jitter (ms) - Jitter (ms) + Jitter (ms) Bandwidth - Pasmo + Pasmo Status - Status + Status Length - Długość + Długość Reverse - Powrotny + Powrotny Graph - Wykres + Wykres <html><head/><body><p>Show or hide forward jitter values.</p></body></html> - <html><head/><body><p>Pokaż lub ukryj wartości jitter strumienia przewodniego.</p></body></html> + <html><head/><body><p>Pokaż lub ukryj wartości jitter strumienia przewodniego.</p></body></html> Forward Jitter - Jitter przewodniego + Jitter przewodniego <html><head/><body><p>Show or hide forward difference values.</p></body></html> - <html><head/><body><p>Pokaż lub ukryj wartości różnic strumienia przewodniego.</p></body></html> + <html><head/><body><p>Pokaż lub ukryj wartości różnic strumienia przewodniego.</p></body></html> Forward Difference - Różnica przewodniego + Różnica przewodniego <html><head/><body><p>Show or hide reverse jitter values.</p></body></html> - <html><head/><body><p>Pokaż lub ukryj wartości jitter strumienia powrotnego.</p></body></html> + <html><head/><body><p>Pokaż lub ukryj wartości jitter strumienia powrotnego.</p></body></html> Reverse Jitter - Jitter powrotnego + Jitter powrotnego <html><head/><body><p>Show or hide reverse difference values.</p></body></html> - <html><head/><body><p>Pokaż lub ukryj wartości różnic strumienia powrotnego.</p></body></html> + <html><head/><body><p>Pokaż lub ukryj wartości różnic strumienia powrotnego.</p></body></html> Reverse Difference - Różnica powrotnego + Różnica powrotnego <small><i>A hint.</i></small> - <small><i>Podpowiedź.</i></small> + <small><i>Podpowiedź.</i></small> Audio - Audio + Audio Save the audio data for both channels. - Zapisz dane audio obu kanałów. + Zapisz dane audio obu kanałów. Forward Stream Audio - Przewodni strumień audio + Przewodni strumień audio Save the forward stream audio data. - Zapisz dane przewodniego strumienia audio. + Zapisz dane przewodniego strumienia audio. Reverse Stream Audio - Powrotny strumień audio + Powrotny strumień audio Save the reverse stream audio data. - Zapisz dane powrotnego strumienia audio. + Zapisz dane powrotnego strumienia audio. CSV - CSV + CSV Save both tables as CSV. - Zapisz obie tabele jako CSV. + Zapisz obie tabele jako CSV. Forward Stream CSV - Strumień przewodni CSV + Strumień przewodni CSV Save the forward table as CSV. - Zapisz tabelę strumienia przewodniego jako CSV. + Zapisz tabelę strumienia przewodniego jako CSV. Reverse Stream CSV - Strumień powrotny CSV + Strumień powrotny CSV Save the reverse table as CSV. - Zapisz tabelę strumienia powrotnego jako CSV. + Zapisz tabelę strumienia powrotnego jako CSV. Save Graph - Zapisz wykres + Zapisz wykres Save the graph image. - Zapisz obraz wykresu. + Zapisz obraz wykresu. Go to Packet - Idź do pakietu + Idź do pakietu Select the corresponding packet in the packet list. - Wybierz odpowiedni pakiet z listy pakietów. + Wybierz odpowiedni pakiet z listy pakietów. G - G + G Next Problem Packet - Następny problematyczny pakiet + Następny problematyczny pakiet Go to the next problem packet - Idź do następnego pakietu z problemem + Idź do następnego pakietu z problemem N - N + N IAX2 Stream Analysis - Analiza strumienia IAX2 + Analiza strumienia IAX2 Unable to save RTP data. - Nie można zapisać danych RTP. + Nie można zapisać danych RTP. + + + Please select an IAX2 packet. + G: Go to packet, N: Next problem packet - G: Idź do pakietu, N: Następny problematyczny pakiet + G: Idź do pakietu, N: Następny problematyczny pakiet Portable Document Format (*.pdf) - Dokument PDF (*.pdf) + Dokument PDF (*.pdf) Portable Network Graphics (*.png) - Obraz PNG (*.png) + Obraz PNG (*.png) Windows Bitmap (*.bmp) - Bitmapa Windows (*.bmp) + Bitmapa Windows (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - Obraz JPEG (*.jpeg *.jpg) + Obraz JPEG (*.jpeg *.jpg) Save Graph As - Zapisz wykres jako + Zapisz wykres jako Can't save in a file: Wrong length of captured packets. - Nie można zapisać pliku: Niepoprawna długość przechwyconych pakietów. + Nie można zapisać pliku: Niepoprawna długość przechwyconych pakietów. Can't save in a file: File I/O problem. - Nie można zapisać pliku: Problem wejścia/wyjścia. + Nie można zapisać pliku: Problem wejścia/wyjścia. Save forward stream audio - Zapisz przewodni strumień audio + Zapisz przewodni strumień audio Save reverse stream audio - Zapisz powrotny strumień audio + Zapisz powrotny strumień audio Save audio - Zapisz audio + Zapisz audio Sun Audio (*.au) - Sun Audio (*.au) + Sun Audio (*.au) ;;Raw (*.raw) - ;;Surowe dane (*.raw) + ;;Surowe dane (*.raw) Warning - Ostrzeżenie + Ostrzeżenie Unable to save in that format - Nie można zapisać w tym formacie + Nie można zapisać w tym formacie Unable to save %1 - Nie można zapisać %1 + Nie można zapisać %1 Saving %1 - Zapisywanie %1 + Zapisywanie %1 Save forward stream CSV - Zapisz przewodni strumień jako CSV + Zapisz przewodni strumień jako CSV Save reverse stream CSV - Zapisz powrotny strumień jako CSV + Zapisz powrotny strumień jako CSV Save CSV - Zapisz jako CSV + Zapisz jako CSV Comma-separated values (*.csv) - Wartości rozdzielane przecinkami (*.csv) + Wartości rozdzielane przecinkami (*.csv) ImportTextDialog Import From - Importuj z + Importuj z File: - Plik: + Plik: Set name of text file to import - Podaj nazwę tekstowego pliku do zaimportowania + Podaj nazwę tekstowego pliku do zaimportowania Browse for text file to import - Przeglądaj pliki tekstowe do zaimportowania + Przeglądaj pliki tekstowe do zaimportowania Browse… - Browse... - Przeglądaj… + Przeglądaj… Offsets in the text file are in octal notation - Przesunięcia w pliku tekstowym w notacji ósemkowej + Przesunięcia w pliku tekstowym w notacji ósemkowej Octal - Ósemkowo + Ósemkowo Offsets: - Przesunięcia: + Przesunięcia: Offsets in the text file are in hexadecimal notation - Przesunięcia w pliku tekstowym w notacji szesnastkowej + Przesunięcia w pliku tekstowym w notacji szesnastkowej Hexadecimal - Szesnastkowo + Szesnastkowo Offsets in the text file are in decimal notation - Przesunięcia w pliku tekstowym w notacji dziesiętnej + Przesunięcia w pliku tekstowym w notacji dziesiętnej Decimal - Dziesiętnie + Dziesiętnie - The format in which to parse timestamps in the text file (eg. %H:%M:%S.). Format specifiers are based on strptime(3) - Format w którym będą rozpoznawane czasy pakietów zawarte w pliku (np. %H:%M:%S.). Formaty bazują na funkcji strptime(3) + The text file has no offset + Plik tekstowy nie zawiera danych przesunięcia - Timestamp format: - Format czasu: + None + Brak - Whether or not the file contains information indicating the direction (inbound or outbound) of the packet. - Czy plik zawiera informacje wskazujące kierunek przepływu pakietu (przychodzący lub wychodzący). + The format in which to parse timestamps in the text file (eg. %H:%M:%S.). Format specifiers are based on strptime(3) + Format w którym będą rozpoznawane czasy pakietów zawarte w pliku (np. %H:%M:%S.). Formaty bazują na funkcji strptime(3) - Direction indication: - Wskaźnik kierunku: + Timestamp format: + Format czasu: - Maximum frame length: - Maksymalny rozmiar ramki: + Whether or not the file contains information indicating the direction (inbound or outbound) of the packet. + Czy plik zawiera informacje wskazujące kierunek przepływu pakietu (przychodzący lub wychodzący). - The maximum size of the frames to write to the import capture file (max 64000) - Maksymalny rozmiar ramki do zapisu w importowanym pliku (max 64000) + Direction indication: + Wskaźnik kierunku: Encapsulation - Enkapsulacja - - - The text file has no offset - Plik tekstowy nie zawiera danych przesunięcia - - - None - Brak + Enkapsulacja Encapsulation Type: - Typ enkapsulacji: + Typ enkapsulacji: Encapsulation type of the frames in the import capture file - Typ enkapsulacji ramek w importowanym pliku + Typ enkapsulacji ramek w importowanym pliku The UDP, TCP or SCTP source port for each frame - Port źródłowy UDP, TCP lub SCTP dla każdej ramce + Port źródłowy UDP, TCP lub SCTP dla każdej ramce The SCTP DATA payload protocol identifier for each frame - Identyfiktor protokołu SCTP (dane) dla każdej ramce + Identyfiktor protokołu SCTP (dane) dla każdej ramce The UDP, TCP or SCTP destination port for each frame - Port docelowy UDP, TCP lub SCTP dla każdej ramce + Port docelowy UDP, TCP lub SCTP dla każdej ramce Prefix each frame with an Ethernet header - Poprzedź każdą ramkę nagłówkiem Ethernet + Poprzedź każdą ramkę nagłówkiem Ethernet Ethernet - Ethernet + Ethernet Prefix each frame with an Ethernet, IPv4 and SCTP header - Poprzedź każdą ramkę nagłówkami Ethernet, IPv4 i SCTP + Poprzedź każdą ramkę nagłówkami Ethernet, IPv4 i SCTP SCTP - SCTP + SCTP PPI: - PPI: + PPI: Protocol (dec): - Protokół (dec): + Protokół (dec): Leave frames unchanged - Pozostaw ramki niezmienione + Pozostaw ramki niezmienione No dummy header - Brak pustego nagłówka + Brak pustego nagłówka Tag: - Tag: + Tag: Prefix each frame with an Ethernet, IPv4 and UDP header - Poprzedź każdą ramkę nagłówkami Ethernet, IPv4 i UDP + Poprzedź każdą ramkę nagłówkami Ethernet, IPv4 i UDP UDP - UDP + UDP Source port: - Port źródłowy: + Port źródłowy: The Ethertype value of each frame - Ethertype w każdej ramkce + Ethertype w każdej ramkce Prefix each frame with an Ethernet, IPv4 and TCP header - Poprzedź każdą ramkę nagłówkami Ethernet, IPv4 i TCP + Poprzedź każdą ramkę nagłówkami Ethernet, IPv4 i TCP TCP - TCP + TCP The SCTP verification tag for each frame - Tag weryfikacyjny SCTP w każdej ramce + Tag weryfikacyjny SCTP w każdej ramce Destination port: - Port docelowy: + Port docelowy: Ethertype (hex): - Ethertype (hex): + Ethertype (hex): The IPv4 protocol ID for each frame - IPv4 w każdej ramkce + IPv4 w każdej ramkce Prefix each frame with an Ethernet, IPv4 and SCTP (DATA) header - Poprzedź każdą ramkę nagłówkami Ethernet, IPv4 i SCTP (dane) + Poprzedź każdą ramkę nagłówkami Ethernet, IPv4 i SCTP (dane) SCTP (Data) - SCTP (dane) + SCTP (dane) Prefix each frame with an Ethernet and IPv4 header - Poprzedź każdą ramkę nagłówkami Ethernet i IPv4 + Poprzedź każdą ramkę nagłówkami Ethernet i IPv4 IPv4 - IPv4 + IPv4 + + + Maximum frame length: + Maksymalny rozmiar ramki: + + + The maximum size of the frames to write to the import capture file (max 256kiB) + Import From Hex Dump - Zaimportuj HexDump + Zaimportuj HexDump Import - Importuj + Importuj Import Text File - Importuj plik tekstowy + Importuj plik tekstowy Example: %1 - Przykład: %1 + Przykład: %1 <i>(Wrong date format)</i> - <i>(Niepoprawny format daty)</i> + <i>(Niepoprawny format daty)</i> <i>(No format will be applied)</i> - <i>(Żaden format nie będzie zastosowany)</i> + <i>(Żaden format nie będzie zastosowany)</i> - LBMLBTRMTransportDialog + InterfaceFrame - Sources - Źródła + Frame + Ramka - Address/Transport - Adres/Transport + No interfaces found + - Data frames - Ramki danych + Wired + - Data bytes - Bajty danych + AirPCAP + - Data frames/bytes - Ramki/bajty danych + Pipe + - Data rate - Transfer danych + STDIN + - RX data frames - Ramki danych RX + Bluetooth + - RX data bytes - Bajty danych RX + Wireless + - RX data frames/bytes - Ramki/bajty danych RX + Dial-Up + - RX data rate - Transfer danych RX + USB + - NCF frames - Ramki NCF + External Capture + - NCF count - Wystąpień NCF + Virtual + - NCF bytes - Bajty NCF + Remote interfaces + - NCF frames/bytes - Ramki/bajty NCF + Show hidden interfaces + - NCF count/bytes - Wystąpienia/bajty NCF + External capture interfaces disabled. + + + + InterfaceSortFilterModel - NCF frames/count - Ramki/wystąpienia NCF + No interfaces to be displayed. %1 interfaces hidden. + + + + InterfaceToolbar - NCF frames/count/bytes - Ramki/wystąpienia/bajty NCF + Frame + Ramka - NCF rate - Transfer NCF + Select interface + - SM frames - Ramki SM + Interface + Interfejs + + + InterfaceToolbarLineEdit - SM bytes - Bajty SM + Apply changes + Zastosuj zmiany + + + InterfaceTreeModel - SM frames/bytes - Ramki/bajty SM + No Interfaces found. + - SM rate - Transfer SM + Show + - Show - Pokaż numery sekwencyjne dla transportu + Interface Name + - Data - Dane + Friendly Name + - RX Data - Dane RX + Local Pipe Path + - NCF - Nak ConFirmation - NCF + Comment + - SM - Session Message - SM + Link-Layer Header + - sequence numbers for transport - numery sekwencyjne dla transportu + Promiscuous + Tryb mieszany - XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX - XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX + Snaplen (B) + Rozmiar przechwyconej ramki (B) - SQN - SQN + Buffer (MB) + Bufor (MiB) - Count - Wystąpień + Monitor Mode + Tryb monitora - Frame - Ramka + Capture Filter + Filtr przechwytywania - SQN/Reason - SQN/Powód + Addresses + Adresy - Receivers - Odbiorcy + Address + Adres - NAK frames - Ramki NAK + Extcap interface: %1 + - NAK count - Wystąpienia NAK + No addresses + - NAK bytes - Bajty NAK + No capture filter + - NAK rate - Transfer NAK + Capture filter + Filtr przechwytywania + + + LBMLBTRMTransportDialog - NAK sequence numbers for transport - Numery sekwencyjne NAK dla transportu + LBT-RM Transport Statistics + - Display filter: - Filtr: + Sources + Źródła - Regenerate statistics using this display filter - Wygeneruj statystyki używając filtru + Address/Transport + Adres/Transport - Apply - Zastosuj + Data frames + Ramki danych - Copy as CSV - Kopiuj jako CSV + Data bytes + Bajty danych - Copy the tree as CSV - Kopiuj drzewo jako CSV + Data frames/bytes + Ramki/bajty danych - Copy as YAML - Kopiuj jako YAML + Data rate + Transfer danych + + + RX data frames + Ramki danych RX + + + RX data bytes + Bajty danych RX + + + RX data frames/bytes + Ramki/bajty danych RX + + + RX data rate + Transfer danych RX + + + NCF frames + Ramki NCF + + + NCF count + Wystąpień NCF + + + NCF bytes + Bajty NCF + + + NCF frames/bytes + Ramki/bajty NCF + + + NCF count/bytes + Wystąpienia/bajty NCF + + + NCF frames/count + Ramki/wystąpienia NCF + + + NCF frames/count/bytes + Ramki/wystąpienia/bajty NCF + + + NCF rate + Transfer NCF + + + SM frames + Ramki SM + + + SM bytes + Bajty SM + + + SM frames/bytes + Ramki/bajty SM + + + SM rate + Transfer SM + + + Show + Pokaż numery sekwencyjne dla transportu + + + Data + Dane + + + RX Data + Dane RX + + + NCF + Nak ConFirmation + NCF + + + SM + Session Message + SM + + + sequence numbers for transport + numery sekwencyjne dla transportu + + + XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX + XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX + + + SQN + SQN + + + Count + Wystąpień + + + Frame + Ramka + + + SQN/Reason + SQN/Powód + + + Receivers + Odbiorcy + + + NAK frames + Ramki NAK + + + NAK count + Wystąpienia NAK + + + NAK bytes + Bajty NAK + + + NAK rate + Transfer NAK + + + NAK sequence numbers for transport + Numery sekwencyjne NAK dla transportu + + + Display filter: + Filtr: + + + Regenerate statistics using this display filter + Wygeneruj statystyki używając filtru + + + Apply + Zastosuj + + + Copy as CSV + Kopiuj jako CSV + + + Copy the tree as CSV + Kopiuj drzewo jako CSV + + + Copy as YAML + Kopiuj jako YAML Copy the tree as YAML - Kopiuj drzewo jako YAML + Kopiuj drzewo jako YAML Show the data frames column - Pokaż kolumnę Ramki + Pokaż kolumnę Ramki Show the data bytes column - Pokaż kolumnę Bajty danych + Pokaż kolumnę Bajty danych Show the data frames/bytes column - Pokaż kolumnę Ramki/Bajty danych + Pokaż kolumnę Ramki/Bajty danych Show the RX data frames column - Pokaż kolumnę Ramki RX + Pokaż kolumnę Ramki RX Show the RX data bytes column - Pokaż kolumnę Bajty danych RX + Pokaż kolumnę Bajty danych RX Show the RX data frames/bytes column - Pokaż kolumnę Ramki/bajty danych RX + Pokaż kolumnę Ramki/bajty danych RX Show the NCF frames column - Pokaż kolumnę Ramki NCF + Pokaż kolumnę Ramki NCF Show the NCF bytes column - Pokaż kolumnę Bajty NCF + Pokaż kolumnę Bajty NCF Show the NCF count column - Pokaż kolumnę Wystąpienia NCF + Pokaż kolumnę Wystąpienia NCF Show the data rate column - Pokaż kolumnę Transfer danych + Pokaż kolumnę Transfer danych Show the RX data rate column - Pokaż kolumnę Transfer danych RX + Pokaż kolumnę Transfer danych RX Show the NCF frames/bytes column - Pokaż kolumnę Ramki/Bajty NCF + Pokaż kolumnę Ramki/Bajty NCF Show the NCF count/bytes column - Pokaż kolumnę Wystąpienia/bajty NCF + Pokaż kolumnę Wystąpienia/bajty NCF Show the NCF frames/count column - Pokaż kolumnę Ramki/wystąpiania NCF + Pokaż kolumnę Ramki/wystąpiania NCF Show the NCF frames/count/bytes column - Pokaż kolumnę Ramki/wystąpienia/bajty NCF + Pokaż kolumnę Ramki/wystąpienia/bajty NCF Show the NCF rate column - Pokaż kolumnę Transfer NCF + Pokaż kolumnę Transfer NCF Show the SM frames column - Pokaż kolumnę Ramki SM + Pokaż kolumnę Ramki SM Show the SM bytes column - Pokaż kolumnę Bajty SM + Pokaż kolumnę Bajty SM Show the SM frames/bytes column - Pokaż kolumnę Ramki/bajty SM + Pokaż kolumnę Ramki/bajty SM Show the SM rate column - Pokaż kolumnę Transfer SM + Pokaż kolumnę Transfer SM Auto-resize columns to content - Automatycznie dopasuj szerokość kolumn do zawartości + Automatycznie dopasuj szerokość kolumn do zawartości Resize columns to content size - Dopasuj szerokość kolumn do zawartości + Dopasuj szerokość kolumn do zawartości LBT-RM Statistics failed to attach to tap - Nie mogą podłączyć statystyk LBT-RM do kanału komunikacyjnego + Nie mogą podłączyć statystyk LBT-RM do kanału komunikacyjnego LBMLBTRUTransportDialog + LBT-RU Transport Statistics + + + Sources - Źródła + Źródła Address/Transport/Client - Adres/Transport/Klient + Adres/Transport/Klient Data frames - Ramki danych + Ramki danych Data bytes - Bajty danych + Bajty danych Data frames/bytes - Ramki/bajty danych + Ramki/bajty danych Data rate - Transfer danych + Transfer danych RX data frames - Ramki danych RX + Ramki danych RX RX data bytes - Bajty danych RX + Bajty danych RX RX data frames/bytes - Ramki/bajty danych RX + Ramki/bajty danych RX RX data rate - Transfer danych RX + Transfer danych RX NCF frames - Ramki NCF + Ramki NCF NCF count - Wystąpień NCF + Wystąpień NCF NCF bytes - Bajty NCF + Bajty NCF NCF frames/count - Ramki/wystąpienia NCF + Ramki/wystąpienia NCF NCF frames/bytes - Ramki/bajty NCF + Ramki/bajty NCF NCF count/bytes - Wystąpienia/bajty NCF + Wystąpienia/bajty NCF NCF frames/count/bytes - Ramki/wystąpienia/bajty NCF + Ramki/wystąpienia/bajty NCF NCF rate - Transfer NCF + Transfer NCF SM frames - Ramki SM + Ramki SM SM bytes - Bajty SM + Bajty SM SM frames/bytes - Ramki/bajty SM + Ramki/bajty SM SM rate - Transfer SM + Transfer SM RST frames - Ramki RST + Ramki RST RST bytes - Bajty RST + Bajty RST RST frames/bytes - Ramki/bajty RST + Ramki/bajty RST RST rate - Transfer RST + Transfer RST Show - Pokaż szczegóły dla transportu + Pokaż szczegóły dla transportu Data SQN - Dane SQN + Dane SQN RX Data SQN - Dane RX SQN + Dane RX SQN NCF SQN - NCF SQN + NCF SQN SM SQN - SM SQN + SM SQN RST reason - Powód RST + Powód RST details for transport - szczegóły dla transportu + szczegóły dla transportu XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX - XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX + XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX SQN - SQN + SQN Count - Wystąpień + Wystąpień Frame - Ramka + Ramka Reason - Powód + Powód SQN/Reason - SQN/Powód + SQN/Powód Receivers - Odbiorcy + Odbiorcy Address/Transport - Adres/Transport + Adres/Transport NAK frames - Ramki NAK + Ramki NAK NAK count - Wystąpienia NAK + Wystąpienia NAK NAK bytes - Bajty NAK + Bajty NAK NAK frames/count - Ramki/wystąpienia NAK + Ramki/wystąpienia NAK NAK count/bytes - Wystąpienia/bajty NAK + Wystąpienia/bajty NAK NAK frames/bytes - Ramki/bajty NAK + Ramki/bajty NAK NAK frames/count/bytes - Ramki/Wystąpienia/Bajty NAK + Ramki/Wystąpienia/Bajty NAK NAK rate - Transfer NAK + Transfer NAK ACK frames - Ramki ACK + Ramki ACK ACK bytes - Bajty ACK + Bajty ACK ACK frames/bytes - Ramki/bajty ACK + Ramki/bajty ACK ACK rate - Transfer ACK + Transfer ACK CREQ frames - Ramki CREQ + Ramki CREQ CREQ bytes - Bajty CREQ + Bajty CREQ CREQ frames/bytes - Ramki/bajty CREQ + Ramki/bajty CREQ CREQ rate - Transfer CREQ + Transfer CREQ NAK SQN - NAK SQN + NAK SQN ACK SQN - ACK SQN + ACK SQN CREQ request - Żądanie CREQ + Żądanie CREQ Display filter: - Filtr: + Filtr: Regenerate statistics using this display filter - Wygeneruj statystyki używając filtru + Wygeneruj statystyki używając filtru Apply - Zastosuj + Zastosuj Copy as CSV - Kopiuj jako CSV + Kopiuj jako CSV Copy the tree as CSV - Kopiuj drzewo jako CSV + Kopiuj drzewo jako CSV Copy as YAML - Kopiuj jako YAML + Kopiuj jako YAML Copy the tree as YAML - Kopiuj drzewo jako YAML + Kopiuj drzewo jako YAML Show the data frames column - Pokaż kolumnę Ramki + Pokaż kolumnę Ramki Show the data bytes column - Pokaż kolumnę Bajty danych + Pokaż kolumnę Bajty danych Show the data frames/bytes column - Pokaż kolumnę Ramki/Bajty danych + Pokaż kolumnę Ramki/Bajty danych Show the data rate column - Pokaż kolumnę Transfer danych + Pokaż kolumnę Transfer danych Show the RX data frames column - Pokaż kolumnę Ramki RX + Pokaż kolumnę Ramki RX Show the RX data bytes column - Pokaż kolumnę Bajty danych RX + Pokaż kolumnę Bajty danych RX Show the RX data frames/bytes column - Pokaż kolumnę Ramki/bajty danych RX + Pokaż kolumnę Ramki/bajty danych RX Show the RX data rate column - Pokaż kolumnę Transfer danych RX + Pokaż kolumnę Transfer danych RX Show the NCF frames column - Pokaż kolumnę Ramki NCF + Pokaż kolumnę Ramki NCF Show the NCF count column - Pokaż kolumnę Wystąpienia NCF + Pokaż kolumnę Wystąpienia NCF Show the NCF bytes column - Pokaż kolumnę Bajty NCF + Pokaż kolumnę Bajty NCF Show the NCF frames/bytes column - Pokaż kolumnę Ramki/Bajty NCF + Pokaż kolumnę Ramki/Bajty NCF Show the NCF count/bytes column - Pokaż kolumnę Wystąpienia/bajty NCF + Pokaż kolumnę Wystąpienia/bajty NCF Show the NCF frames/count column - Pokaż kolumnę Ramki/wystąpiania NCF + Pokaż kolumnę Ramki/wystąpiania NCF Show the NCF frames/count/bytes column - Pokaż kolumnę Ramki/Wystąpienia/Bajty NCF + Pokaż kolumnę Ramki/Wystąpienia/Bajty NCF Show the SM frames column - Pokaż kolumnę Ramki SM + Pokaż kolumnę Ramki SM Show the SM bytes column - Pokaż kolumnę Bajty SM + Pokaż kolumnę Bajty SM Show the SM frames/bytes column - Pokaż kolumnę Ramki/bajty SM + Pokaż kolumnę Ramki/bajty SM Show the SM rate column - Pokaż kolumnę Transfer SM + Pokaż kolumnę Transfer SM Show the RST frames column - Pokaż kolumnę Ramki RST + Pokaż kolumnę Ramki RST Show the RST bytes column - Pokaż kolumnę Bajty RST + Pokaż kolumnę Bajty RST Show the RST frames/bytes column - Pokaż kolumnę Ramki/Bajty RST + Pokaż kolumnę Ramki/Bajty RST Show the RST rate column - Pokaż kolumnę Transfer RST + Pokaż kolumnę Transfer RST Show the NAK frames column - Pokaż kolumnę Ramki NAK + Pokaż kolumnę Ramki NAK Show the NAK count column - Pokaż kolumnę Wystąpienia NAK + Pokaż kolumnę Wystąpienia NAK Show the NAK bytes column - Pokaż kolumnę Bajty NAK + Pokaż kolumnę Bajty NAK Show the NAK frames/count column - Pokaż kolumnę Ramki/wystąpiania NAK + Pokaż kolumnę Ramki/wystąpiania NAK Show the NAK count/bytes column - Pokaż kolumnę Wystąpienia/bajty NAK + Pokaż kolumnę Wystąpienia/bajty NAK Show the NAK frames/bytes column - Pokaż kolumnę Ramki/Bajty NAK + Pokaż kolumnę Ramki/Bajty NAK Show the NAK frames/count/bytes column - Pokaż kolumnę Ramki/wystąpienia/bajty NAK + Pokaż kolumnę Ramki/wystąpienia/bajty NAK Show the NAK rate column - Pokaż kolumnę Transfer NAK + Pokaż kolumnę Transfer NAK Show the ACK frames column - Pokaż kolumnę Ramki ACK + Pokaż kolumnę Ramki ACK Show the ACK bytes column - Pokaż kolumnę Bajty ACK + Pokaż kolumnę Bajty ACK Show the ACK frames/bytes column - Pokaż kolumnę Ramki/bajty ACK + Pokaż kolumnę Ramki/bajty ACK Show the ACK rate column - Pokaż kolumnę Transfer ACK + Pokaż kolumnę Transfer ACK Show the CREQ frames column - Pokaż kolumnę Ramki CREQ + Pokaż kolumnę Ramki CREQ Show the CREQ bytes column - Pokaż kolumnę Bajty CREQ + Pokaż kolumnę Bajty CREQ Show the CREQ frames/bytes column - Pokaż kolumnę Ramki/bajty CREQ + Pokaż kolumnę Ramki/bajty CREQ Show the CREQ rate column - Pokaż kolumnę Transfer CREQ + Pokaż kolumnę Transfer CREQ Auto-resize columns to content - Automatycznie dopasuj szerokość kolumn do zawartości + Automatycznie dopasuj szerokość kolumn do zawartości Resize columns to content size - Dopasuj szerokość kolumn do zawartości + Dopasuj szerokość kolumn do zawartości Show the NCF rate column - Pokaż kolumnę Transfer NCF + Pokaż kolumnę Transfer NCF LBT-RU Statistics failed to attach to tap - Nie mogą podłączyć statystyk LBT-RU do kanału komunikacyjnego + Nie mogą podłączyć statystyk LBT-RU do kanału komunikacyjnego LBMStreamDialog Dialog - Okno + Okno Stream - Strumień + Strumień Endpoint A - Punkt krańcowy A + Punkt krańcowy A Endpoint B - Punkt krańcowy B + Punkt krańcowy B Messages - Komunikaty + Komunikaty Bytes - Bajtów + Bajtów First Frame - Pierwszy pakiet + Pierwszy pakiet Last Frame - Pierwszy pakiet + Pierwszy pakiet Display filter: - Filtr: + Filtr: Regenerate statistics using this display filter - Wygeneruj statystyki używając filtru + Wygeneruj statystyki używając filtru Apply - Zastosuj + Zastosuj Copy as CSV - Kopiuj jako CSV + Kopiuj jako CSV Copy the tree as CSV - Kopiuj drzewo jako CSV + Kopiuj drzewo jako CSV Copy as YAML - Kopiuj jako YAML + Kopiuj jako YAML Copy the tree as YAML - Kopiuj drzewo jako YAML + Kopiuj drzewo jako YAML LBM Stream failed to attach to tap - Strumień LBM nie może się podłączyć do kanału komunikacyjnego + Strumień LBM nie może się podłączyć do kanału komunikacyjnego @@ -4172,57 +4805,77 @@ LayoutPreferencesFrame Frame - Ramka + Ramka Pane 1: - Komponent 1: + Komponent 1: Packet List - Lista pakietów + Lista pakietów Packet Details - Szczegóły pakietu + Szczegóły pakietu Packet Bytes - Bajty pakietu + Bajty pakietu None - Brak + Brak Pane 2: - Komponent 2: + Komponent 2: Pane 3: - Komponent 3: + Komponent 3: + + + Packet List settings: + + + + Show packet separator + + + + Status Bar settings: + + + + Show selected packet number + + + + Show file load time + LteMacStatisticsDialog LTE Mac Statistics - Statystyki LTE Mac + Statystyki LTE Mac Include SR frames in filter - Zawieraj ramki SR w filtrze + Zawieraj ramki SR w filtrze Include RACH frames in filter - Zawieraj ramki RACH w filtrze + Zawieraj ramki RACH w filtrze LteRlcGraphDialog Dialog - Okno + Okno <html><head/><body> @@ -4251,7 +4904,7 @@ </tbody></table> </body></html> - <html><head/><body> + <html><head/><body> <h3>Przydatne skróty klawiaturowe</h3> <table><tbody> @@ -4280,511 +4933,569 @@ Mouse - Mysz + Mysz Drag using the mouse button. - Przeciągnij przy użyciu myszy. + Przeciągnij przy użyciu myszy. drags - przesuwanie + przesuwanie Select using the mouse button. - Wybieranie przy pomocy myszy. + Wybieranie przy pomocy myszy. zooms - zmiana rozmiaru + zmiana rozmiaru <html><head/><body><p>Reset the graph to its initial state.</p></body></html> - <html><head/><body><p>Resetuj wykres do ustawień początkowych</p></body></html> + <html><head/><body><p>Resetuj wykres do ustawień początkowych</p></body></html> Reset - Reset + Reset + + + <html><head/><body><p>Switch the direction of the connection (view the opposite flow).</p></body></html> + <html><head/><body><p>Zmień kierunek przepływu w połączeniu.</p></body></html> + + + Switch Direction + Odwróć kierunek Reset Graph - Resetuj wykres + Resetuj wykres Reset the graph to its initial state. - Resetuj wykres do stanu początkowego. + Resetuj wykres do stanu początkowego. 0 - 0 + 0 Zoom In - Powiększ + Powiększ + - + + + Zoom Out - Pomniejsz + Pomniejsz - - - + - Move Up 10 Pixels - Przesuń w górę o 10 pikseli + Przesuń w górę o 10 pikseli Up - W górę + W górę Move Left 10 Pixels - Przesuń w lewo o 10 pikseli + Przesuń w lewo o 10 pikseli Left - W lewo + W lewo Move Right 10 Pixels - Przesuń w prawo o 10 pikseli + Przesuń w prawo o 10 pikseli Right - W prawo + W prawo Move Down 10 Pixels - Przesuń w dół o 10 pikseli + Przesuń w dół o 10 pikseli Down - W dół + W dół Move Up 1 Pixel - Przesuń w górę o 1 piksel + Przesuń w górę o 1 piksel Shift+Up - Shift+w górę + Shift+w górę Move Left 1 Pixel - Przesuń w lewo o 1 piksel + Przesuń w lewo o 1 piksel Shift+Left - Shift+w lewo + Shift+w lewo Move Right 1 Pixel - Przesuń w prawo o 1 piksel + Przesuń w prawo o 1 piksel Shift+Right - Shift+w prawo + Shift+w prawo Move Down 1 Pixel - Przesuń w dół o 1 piksel + Przesuń w dół o 1 piksel Move down 1 Pixel - Przesuń w dół o 1 piksel + Przesuń w dół o 1 piksel Shift+Down - Shift+w dół + Shift+w dół Drag / Zoom - Przeciągnij / Powiększ/pomniejsz + Przeciągnij / Powiększ/pomniejsz Toggle mouse drag / zoom behavior - Przełącz mysz pomiędzy funkcją przeciągnięcia a powiększenia/pomniejszenia + Przełącz mysz pomiędzy funkcją przeciągnięcia a powiększenia/pomniejszenia Z - Z + Z Crosshairs - Wskaźniki + Wskaźniki Toggle crosshairs - Przełącz wskaźnik wykresu + Przełącz wskaźnik wykresu Space - Spacja + Spacja Move Up 100 Pixels - Przesuń w górę o 100 pikseli + Przesuń w górę o 100 pikseli PgUp - PgUp + PgUp PgDown - PgDown + PgDown Go To Packet Under Cursor - Idź do pakietu pod kursorem + Idź do pakietu pod kursorem Go to packet currently under the cursor - Idź do pakietu pod kursorem + Idź do pakietu pod kursorem G - G + G Zoom In X Axis - Zwiększ zakres osi X + Zwiększ zakres osi X X - X + X Zoom Out Y Axis - Zmniejsz zakres osi Y + Zmniejsz zakres osi Y Shift+Y - Shift+Y + Shift+Y Zoom In Y Axis - Zwiększ zakres osi Y + Zwiększ zakres osi Y Y - Y + Y Zoom Out X Axis - Zmniejsz zakres osi X + Zmniejsz zakres osi X Shift+X - Shift+X + Shift+X + + + Switch direction (swap between UL and DL) + D - D + D Time - Czas + Czas Sequence Number - Numer sekwencyjny + Numer sekwencyjny LTE RLC Graph (UE=%1 chan=%2%3 %4 - %5) - Wykres LTE RLC (UE=%1 kanał=%2%3 %4 - %5) + Wykres LTE RLC (UE=%1 kanał=%2%3 %4 - %5) LTE RLC Graph - no channel selected - Wykres LTE RLC - brak wybranego kanału + Wykres LTE RLC - brak wybranego kanału Save As - Zapisz jako + Zapisz jako %1 %2 (%3s seq %4 len %5) - %1 %2 (%3s numer sekwencyjny %4 długość %5) + %1 %2 (%3s numer sekwencyjny %4 długość %5) Click to select packet - Kliknij by wybrać pakiet + Kliknij by wybrać pakiet Packet - Pakiet + Pakiet Release to zoom, x = %1 to %2, y = %3 to %4 - Powiększenie, x = %1 do %2, y = %3 do %4 + Powiększenie, x = %1 do %2, y = %3 do %4 Unable to select range. - Niemożna wybrać danego zakresu. + Niemożna wybrać danego zakresu. Click to select a portion of the graph. - Kliknij by wybrać obszar wykresu. + Kliknij by wybrać obszar wykresu. Portable Document Format (*.pdf) - Dokument PDF (*.pdf) + Dokument PDF (*.pdf) Portable Network Graphics (*.png) - Obraz PNG (*.png) + Obraz PNG (*.png) Windows Bitmap (*.bmp) - Bitmapa Windows (*.bmp) + Bitmapa Windows (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - Obraz JPEG (*.jpeg *.jpg) + Obraz JPEG (*.jpeg *.jpg) Save Graph As - Zapisz wykres jako + Zapisz wykres jako LteRlcStatisticsDialog LTE RLC Statistics - Statystyki LTE RLC + Statystyki LTE RLC Include SR frames in filter - Zawieraj ramki SR w filtrze + Zawieraj ramki SR w filtrze Include RACH frames in filter - Zawieraj ramki RACH w filtrze + Zawieraj ramki RACH w filtrze Use RLC frames only from MAC frames - Używaj ramek RLC tylko z ramek MAC + Używaj ramek RLC tylko z ramek MAC UL Frames - UL Ramki + UL Ramki UL Bytes - UL Bajty + UL Bajty UL MB/s - UL MiB/s + UL MiB/s UL ACKs - UL ACK'i + UL ACK'i UL NACKs - UL NACK'i + UL NACK'i UL Missing - Brakujące UL + Brakujące UL DL Frames - DL Ramki + DL Ramki DL Bytes - DL Bajty + DL Bajty DL MB/s - DL MiB/s + DL MiB/s DL ACKs - DL ACK'i + DL ACK'i DL NACKs - DL NACK'i + DL NACK'i DL Missing - Brakujące DL + Brakujące DL MainStatusBar Ready to load or capture - Gotowy na wczytanie pliku lub przechwytywanie + Gotowy na wczytanie pliku lub przechwytywanie Ready to load file - Gotowy na wczytanie pliku + Gotowy na wczytanie pliku Open the Capture File Properties dialog - Otwórz okno Ustawień Pliku Przechwytywania - - - Profile: %1 - Profil: %1 - - - Manage Profiles - Manage Profiles... - Zarządzaj profilami - - - New - New... - Nowy - - - Edit - Edit... - Edytuj - - - Delete - Usuń - - - Switch to - Przełącz do + Otwórz okno Ustawień Pliku Przechwytywania is the highest expert information level - is the highest expert info level - jest najwyższym poziomem informacji eksperckiej + jest najwyższym poziomem informacji eksperckiej ERROR - BŁĄD + BŁĄD WARNING - OSTRZEŻENIE + OSTRZEŻENIE NOTE - NOTKA + NOTKA CHAT - CZAT + CZAT No expert information - No expert info - Brak informacji eksperckiej + Brak informacji eksperckiej , 1 byte - , 1 bajt + , 1 bajt , %1 bytes - , %1 bajtów + , %1 bajtów Byte %1 - Bajt %1 + Bajt %1 Bytes %1-%2 - Bajty %1-%2 + Bajty %1-%2 + + + Profile: %1 + Profil: %1 Selected Packet: %1 %2 - Wybrany pakiet: %1 %2 + Wybrany pakiet: %1 %2 + + + Packets: %1 + Pakiety: %1 Packets: %1 %4 Displayed: %2 (%3%) - Packets: %1 %4 Displayed: %2 %4 Marked: %3 - Pakietów: %1 %4 Wyświetlanych: %2 (%3%) + Pakietów: %1 %4 Wyświetlanych: %2 (%3%) %1 Marked: %2 (%3%) - %1 Dropped: %2 - %1 Oznaczonych: %2 (%3%) + %1 Oznaczonych: %2 (%3%) %1 Dropped: %2 (%3%) - %1 Porzuconych: %2 (%3%) + %1 Porzuconych: %2 (%3%) %1 Ignored: %2 (%3%) - %1 Ignorowanych: %2 (%3%) + %1 Ignorowanych: %2 (%3%) %1 Load time: %2:%3.%4 - %1 Czas ładowania: %2:%3.%4 + %1 Czas ładowania: %2:%3.%4 No Packets - Brak pakietów + Brak pakietów - Packets: %1 - Pakiety: %1 + Switch to + Przełącz do + + + Manage Profiles + Zarządzaj profilami + + + New + Nowy + + + Edit + Edytuj + + + Delete + Usuń MainWelcome + Show in Finder + Otwórz w wyszukiwajce + + + Show in Folder + Pokaż w folderze + + + All interfaces shown + Wszystkie interfejsy + + + %n interface(s) shown, %1 hidden + %Ln interface(s) shown + + + + + + + + You are sniffing the glue that holds the Internet together using Wireshark + + + + You are running Wireshark + Wireshark uruchomiony + + + . + . + + + You receive automatic updates. + Automatyczne aktualizacje są włączone. + + + You have disabled automatic updates. + Automatyczne aktualizacje są wyłączone. + + + not found + nie znaleziono + + + Copy file path + Kopiuj ścieżkę + + + Remove + Usuń + + Form - Formularz + Formularz <html><head/><body><p><span style=" font-size:large;">Welcome to Wireshark</span></p></body></html> - <html><head/><body><p><span style=" font-size:large;">Witaj w Wiresharku</span></p></body></html> + <html><head/><body><p><span style=" font-size:large;">Witaj w Wiresharku</span></p></body></html> <html><head/><body><p>Open a file on your file system</p></body></html> - <html><head/><body><p>Otwórz plik</p></body></html> + <html><head/><body><p>Otwórz plik</p></body></html> <h2>Open</h2> - <h2>Otwórz</h2> + <h2>Otwórz</h2> Recent capture files - Ostatnie pliki przechwytywania + Ostatnie pliki przechwytywania Capture files that have been opened previously - Pliki przechwytywania, które było uprzednio używane + Pliki przechwytywania, które było uprzednio używane <html><head/><body><p>Capture live packets from your network.</p></body></html> - <html><head/><body><p>Przechwytuj pakiety.</p></body></html> + <html><head/><body><p>Przechwytuj pakiety.</p></body></html> <h2>Capture</h2> - <h2>Przechwytywanie</h2> + <h2>Przechwytywanie</h2> …using this filter: - ...używając tego filtru: + ...używając tego filtru: Interface list - Lista interfejsów + Lista interfejsów List of available capture interfaces - Lista dostępnych interfejsów przechwytywania + Lista dostępnych interfejsów przechwytywania <h2>Learn</h2> - <h2>Nauka</h2> + <h2>Nauka</h2> <html><head> @@ -4818,38 +5529,7 @@ </tr></table> </body></html> - <html><head> -<style> -a:link { - color: inherit; - text-decoration: none; -} -a:hover { - color: inherit; - text-decoration: underline; -} -</style> -</head> -<body> - -<table><tr> -<th><a href="http://www.wireshark.org/docs/wsug_html_chunked/">User's Guide</a></th> - -<td style="padding-left: 8px; padding-right: 8px;">·</td> - -<th><a href="http://wiki.wireshark.org/">Wiki</a></th> - -<td style="padding-left: 8px; padding-right: 8px;">·</td> - -<th><a href="http://ask.wireshark.org/">Questions and Answers</a></th> - -<td style="padding-left: 8px; padding-right: 8px;">·</td> - -<th><a href="http://www.wireshark.org/lists/">Mailing Lists</a></th> - -</tr></table> -</body></html> - <html><head> + <html><head> <style> a:link { color: inherit; @@ -4881,3199 +5561,3407 @@ </tr></table> </body></html> + + + MainWindow - Show in Finder - Otwórz w wyszukiwajce + before opening another file + przed otwarciem nowego pliku - Show in Folder - Pokaż w folderze + Invalid Display Filter + Niepoprawny filtr - All interfaces shown - Wszystkie interfejsy + Loading + Wczytywanie - You are running Wireshark - Wireshark uruchomiony + Reloading + Przeładowanie - . - . + Rescanning + Przeskanowanie - You receive automatic updates. - Automatyczne aktualizacje są włączone. + Merging files + - You have disabled automatic updates. - Automatyczne aktualizacje są wyłączone. + Saving %1 + Zapisywanie %1 - not found - nie znaleziono + %1: %2 + %1: %2 - Copy file path - Kopiuj ścieżkę + No interface selected + Nie wybrano interfejsu - Remove - Usuń + Invalid capture filter + Niepoprawny filtr przechwytywania - - - MainWindow - Wireshark - Wireshark + Clear Menu + Wyczyść Menu - Go to packet - Idź do pakietu + before starting a new capture + przed wystartowaniem nowego przechwytywania - Cancel - Anuluj + Please wait while Wireshark is initializing + Proszę czekać, trwa uruchamianie Wiresharka - Open Recent - Ostatnio otwarte + before closing the file + przed zapisaniem pliku - File Set - Zbiór plików + Export Selected Packet Bytes + Eksportuj zaznaczony bajty pakietu - Export Packet Dissections - Eksportuj prezentację pakietów + Raw data (*.bin *.dat *.raw);;All Files ( + Surowe dane (*.bin *.dat *.raw);;Dowolny plik ( - Export Objects - Eksportuj obiekty + No Keys + Brak kluczy - &Zoom - Powiększenie/pomniejszenie + There are no SSL Session Keys to save. + Nie ma żadnych kluczy sesji SSL do zapisu. + + + Export SSL Session Keys (%Ln key(s)) + Export SSL Session Keys (%1 key%2 + + + + + - &Time Display Format - Format czasu + SSL Session Keys (*.keys *.txt);;All Files ( + Klucze sesji SSL (*.keys *.txt);; Dowolny plik ( - Name Resolution - Rozwiązywanie nazw + Couldn't copy text. Try another item. + Nie można skopiować tekstu. Spróbuj inną pozycję. - Copy - Kopiuj + Are you sure you want to remove all packet comments? + - Manual pages - Pliki pomocy + Unable to build conversation filter. + Nie można stworzyć filtru konwersacji. - Apply as Filter - Zastosuj filtr + before reloading the file + przed przeładowaniem pliku - Prepare a Filter - Przygotuj filtr + No filter available. Try another + Brak dostępnych filtrów. Spróbuj ponownie - SCTP - SCTP + Error compiling filter for this conversation. + Błąd kompilacji filtru dla tej konwersacji. - TCP Stream Graphs - Graf strumienia TCP + No previous/next packet in conversation. + Brak poprzedniego i następnego pakietu w konwersacji. - BACnet - BACnet + No Interface Selected + Nie wybrano interfejsu - HTTP - HTTP + before restarting the capture + przed restartem przechwytywania + + + Wiki Page for %1 + Strona Wiki dla %1 + + + <p>The Wireshark Wiki is maintained by the community.</p><p>The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.</p><p>Proceed to the wiki?</p> + <p>Strona Wiki Wiresharka jest zarządzania przez społeczność.</p><p>Strona którą chcesz wczytać może być wspaniała, niekompletna, błędna lub nie istnieć.</p><p>Kontynuować wczytywanie strony Wiki?</p> + + + Filter Button Preferences... + + + + Edit + Edytuj + + + Disable + + + + Remove + Usuń + + + Wireshark + Wireshark + + + Packet: + Pakiet: 900000000 - 900000000 + 900000000 + + + Go to packet + Idź do pakietu + + + Cancel + Anuluj &File - &Plik + &Plik + + + Open Recent + Ostatnio otwarte + + + File Set + Zbiór plików + + + Export Packet Dissections + Eksportuj prezentację pakietów + + + Export Objects + Eksportuj obiekty &Capture - Prze&chwytuj + Prze&chwytuj &Help - P&omoc + P&omoc + + + Manual pages + Pliki pomocy &Go - Idź + Idź &View - Widok + Widok + + + Interface Toolbars + + + + &Zoom + Powiększenie/pomniejszenie + + + &Time Display Format + Format czasu + + + Name Resolution + Rozwiązywanie nazw + + + Colorize Conversation + Koloruj konwersacje + + + Internals + Właściwości własne + + + Additional Toolbars + &Analyze - Analizuj + Analizuj + + + Apply as Filter + Zastosuj filtr + + + Prepare a Filter + Przygotuj filtr + + + SCTP + SCTP Follow - Podążaj + Podążaj + + + Conversation Filter + Filtr Konwersacji &Statistics - &Statystyki + &Statystyki + + + TCP Stream Graphs + Graf strumienia TCP + + + BACnet + BACnet + + + HTTP + HTTP 29West - 29West + 29West Topics - Tematy + Tematy Queues - Kolejki + Kolejki UIM - UIM + UIM + + + Service Response Time + Czas odpowiedzi serwisu Telephon&y - Telefonia + Telefonia RTSP - RTSP + RTSP RTP - RTP + RTP + + + ANSI + ANSI + + + GSM + GSM + + + LTE + LTE + + + MTP3 + MTP3 + + + Osmux + &Edit - &Edytuj + &Edytuj + + + Copy + Kopiuj + + + &Wireless + Bezprze&wodowe + + + &Tools + Narzędzia Main Toolbar - Główny pasek narzędziowy + Główny pasek narzędziowy Display Filter Toolbar - Pasek filtrowania + Pasek filtrowania + + + Wireless Toolbar + Pasek sniffera WiFi Open - Otwórz + Otwórz Open a capture file - Otwórz plik + Otwórz plik Quit - Zamknij + Zamknij Quit Wireshark - Zamknij Wiresharka + Zamknij Wiresharka &Start - &Start + &Start Start capturing packets - Uruchom przechwytywanie pakietów + Uruchom przechwytywanie pakietów S&top - S&top + S&top Stop capturing packets - Zatrzymaj przechwytywanie pakietów + Zatrzymaj przechwytywanie pakietów Close - Zamknij + Zamknij + + + Close this capture file + Zamknij ten plik No files found - Nie znaleziono pliku + Nie znaleziono pliku &Contents - Podrę&cznik + Podrę&cznik + + + Help contents + Pomoc Wireshark Filter - Filtr + Filtr TShark - TShark + TShark RawShark - RawShark + RawShark Dumpcap - Dumpcap + Dumpcap Mergecap - Mergecap + Mergecap Editcap - Editcap + Editcap Text2cap - Text2cap + Text2cap Website - Strona www + Strona www FAQ's - FAQ + FAQ Downloads - Ściągnij + Ściągnij Wiki - Wiki + Wiki Sample Captures - Przykładowe pliki przechwytywania + Przykładowe pliki przechwytywania &About Wireshark - O progr&amie Wireshark + O progr&amie Wireshark Ask (Q&&A) - Zapytaj (Q&&A) + Zapytaj (Q&&A) Next Packet - Następny pakiet + Następny pakiet Go to the next packet - Idź do następnego pakietu + Idź do następnego pakietu Previous Packet - Poprzedni pakiet + Poprzedni pakiet Go to the previous packet - Idź do poprzedniego pakietu + Idź do poprzedniego pakietu + + + Next Packet in Conversation + Następny pakiet w konwersacji + + + Go to the next packet in this conversation + Idź do następnego pakietu w konwersacji + + + Previous Packet in Conversation + Poprzedni pakiet w konwersacji + + + Go to the previous packet in this conversation + Idź do poprzedniego pakietu w konwersacji + + + Next Packet In History + Następny pakiet w historii + + + Go to the next packet in your selection history + Idź do następnego pakietu w wybranej historii + + + Previous Packet In History + + + + Go to the previous packet in your selection history + First Packet - Pierwszy pakiet + Pierwszy pakiet Go to the first packet - Idź do pierwszego pakietu + Idź do pierwszego pakietu Last Packet - Ostatni pakiet + Ostatni pakiet Go to the last packet - Idź do ostatniego pakietu + Idź do ostatniego pakietu E&xpand Subtrees - Rozwiń poddrzewa + Rozwiń poddrzewa Expand the current packet detail - Rozwiń szczegóły pakietu + Rozwiń szczegóły pakietu + + + Collapse Subtrees + + + + Collapse the current packet detail + &Expand All - Rozwiń wszystko + Rozwiń wszystko Expand packet details - Rozwiń szczegóły pakietu + Rozwiń szczegóły pakietu Collapse &All - Zwiń wszystko + Zwiń wszystko Collapse all packet details - Zwiń wszystkie szczegóły pakietu + Zwiń wszystkie szczegóły pakietu - Go to specified packet - Idź do wybranego pakietu + Go to Packet… + Idź do pakietu… - Merge one or more files - Scal jeden lub więcej plików + Go to specified packet + Idź do wybranego pakietu - Import a file - Importuj plik + &Merge… + Scal… - &Save - Zapisz + Merge one or more files + Scal jeden lub więcej plików - Save as a different file - Zapisz jako inny plik + &Import from Hex Dump… + Za&importuj HexDump… - Export specified packets - Eksportuj wybrane pakiety + Import a file + Importuj plik - List Files - Wyświetl pliki + &Save + Zapisz - Next File - Następny plik + Save this capture file + Zapisz - Previous File - Poprzedni plik + Save &As… + Z&apisz jako… - &Reload - Przeładuj + Save as a different file + Zapisz jako inny plik - Options - Opcje + Export Specified Packets… + Eksportuj wybrane pakiety… - Capture options - Opcje przechwytywania + Export specified packets + Eksportuj wybrane pakiety - Capture filters - Filtry przechwytywania... + Export Packet &Bytes… + Eksportuj &bajty pakietu… - Refresh Interfaces - Odśwież interfejsy + Export SSL Session Keys… + Eksportuj klucze sesji SSH… - Refresh interfaces - Odśwież interfejsy + &Print… + Drukuj… - &Restart - &Restart + List Files + Wyświetl pliki - Restart current capture - Restartuj aktualne przechwytywanie + Next File + Następny plik - Description - Opis + Previous File + Poprzedni plik - Field Name - Nazwa pola + &Reload + Przeładuj - Value - Wartość + Reload this file + Wczytaj ponownie plik - As Filter - Jako filtr + Reload as File Format/Capture + Przeładuj jako format pliku/plik przechwytywania - &Selected - &Wybrane + &Options… + &Opcje… - &Not Selected - &Nie wybrane + Options + Opcje - Not Selected - Nie wybrane + Capture options + Opcje przechwytywania - Close this capture file - Zamknij ten plik + Capture &Filters… + &Filtry przechwytywania… - Packet: - Pakiet: + Capture filters + Filtry przechwytywania... - Colorize Conversation - Koloruj konwersacje + Refresh Interfaces + Odśwież interfejsy - Internals - Właściwości własne + Refresh interfaces + Odśwież interfejsy - Conversation Filter - Filtr Konwersacji + &Restart + &Restart - Service Response Time - Czas odpowiedzi serwisu + Restart current capture + Restartuj aktualne przechwytywanie - ANSI - ANSI + As Plain &Text… + Jako tekst… - GSM - GSM + As CSV… + Jako CSV… - LTE - LTE + As "C" Arrays… + Jako tablica w języku C… - MTP3 - MTP3 + As PSML XML… + Jako PSML XML… - &Tools - Tools - Narzędzia + As PDML XML… + Jako PDML XML… - Wireless Toolbar - Pasek sniffera WiFi + As JSON… + Jako JSON… - Help contents - Pomoc + Description + Opis - Next Packet in Conversation - Następny pakiet w konwersacji + Copy this item's description + Kopiuj opis tej pozycji - Go to the next packet in this conversation - Idź do następnego pakietu w konwersacji + All Visible Items + Wszystkie widoczne pozycje - Previous Packet in Conversation - Poprzedni pakiet w konwersacji + All Visible Selected Tree Items + Wszystkie widoczne pozycje wybranego poddrzewa - Go to the previous packet in this conversation - Idź do poprzedniego pakietu w konwersacji + Field Name + Nazwa pola - Next Packet In History - Następny pakiet w historii + Copy this item's field name + Kopiuj nazwę pola tej pozycji - Go to the next packet in your selection history - Idź do następnego pakietu w wybranej historii + Value + Wartość - Go to Packet… - Idź do pakietu… + Copy this item's value + Kopiuj wartość tej pozycji - &Merge… - Scal… + As Filter + Jako filtr - &Import from Hex Dump… - Za&importuj HexDump… + Copy this item as a display filter + Kopiuj tą pozycję jako filtr wyświetlania - Save this capture file - Zapisz + &Selected + &Wybrane - Save &As… - Z&apisz jako… + &Not Selected + &Nie wybrane - Export Specified Packets… - Eksportuj wybrane pakiety… + Not Selected + Nie wybrane - Export Packet &Bytes… - Eksportuj &bajty pakietu… + …&and Selected + …i wybrane - Export SSL Session Keys… - Eksportuj klucze sesji SSH… + …and Selected + …i wybrane - &Print… - Drukuj… + …&or Selected + …lub wybrane - Reload this file - Wczytaj ponownie plik + …or Selected + …lub wybrane - Reload as File Format/Capture - Przeładuj jako format pliku/plik przechwytywania + …a&nd not Selected + …i nie wybrane - As JSON… - Jako JSON… + …and not Selected + …i nie wybrane - Copy this item's description - Kopiuj opis tej pozycji + …o&r not Selected + …lub nie wybrane - Copy this item's field name - Kopiuj nazwę pola tej pozycji + …or not Selected + …lub nie wybrane - Copy this item's value - Kopiuj wartość tej pozycji + Display Filters… + Filtry wyświetlania… - Copy this item as a display filter - Kopiuj tą pozycję jako filtr wyświetlania + Display Filter &Macros… + Makra filtrów wyświetlania… Apply as Column - Utwórz kolumnę z pola + Utwórz kolumnę z pola Create a packet list column from the selected field. - Stwórz kolumnę na liście pakietów z wybranego pola. + Stwórz kolumnę na liście pakietów z wybranego pola. + + + &Find Packet… + Znajdź pakiet… Find a packet - Znajdź pakiet + Znajdź pakiet + + + Find Ne&xt + Znajdź następny… Find the next packet - Znajdź następny pakiet + Znajdź następny pakiet + + + Find Pre&vious + Znajdź poprzedni… Find the previous packet - Znajdź poprzedni pakiet + Znajdź poprzedni pakiet &Mark/Unmark Packet - Zaznacz/odznacz pakiet + Zaznacz/odznacz pakiet Mark or unmark this packet - Zaznacz lub odznacz ten pakiet + Zaznacz lub odznacz ten pakiet Mark All Displayed - Zaznacz wszystkie wyświetlane + Zaznacz wszystkie wyświetlane Mark all displayed packets - Zaznacz wszystkie wyświetlane pakiety + Zaznacz wszystkie wyświetlane pakiety Unmark All Displayed - Odzaznacz wszystkie wyświetlane + Odzaznacz wszystkie wyświetlane Unmark all displayed packets - Odzaznacz wszystkie wyświetlane pakiety + Odzaznacz wszystkie wyświetlane pakiety Next Mark - Następne zaznaczenie + Następne zaznaczenie Go to the next marked packet - Idź do następnego zaznaczonego pakietu + Idź do następnego zaznaczonego pakietu Previous Mark - Poprzednie zaznaczenie + Poprzednie zaznaczenie Go to the previous marked packet - Idź do poprzedniego zaznaczonego pakietu + Idź do poprzedniego zaznaczonego pakietu &Ignore/Unignore Packet - Ignoruj/odignoruj pakiet + Ignoruj/odignoruj pakiet Ignore or unignore this packet - Ignoruj/odignoruj pakiet + Ignoruj/odignoruj pakiet Ignore All Displayed - Ignoruj wszystkie wyświetlane + Ignoruj wszystkie wyświetlane Ignore all displayed packets - Ignoruj wszystkie wyświetlane pakiety + Ignoruj wszystkie wyświetlane pakiety Unignore All Displayed - Odignoruj wszystkie wyświetlane + Odignoruj wszystkie wyświetlane Unignore all displayed packets - Odignoruj wszystkie wyświetlane pakiety + Odignoruj wszystkie wyświetlane pakiety Set/Unset Time Reference - Ustaw/wyłącz referencje czasu + Ustaw/wyłącz referencje czasu Set or unset a time reference for this packet - Ustaw/wyłącz referencje czasu dla pakietu + Ustaw/wyłącz referencje czasu dla pakietu Unset All Time References - Wyłącz wszystkie referencje czasu + Wyłącz wszystkie referencje czasu Remove all time references - Usuń wszystkie referencje czasu + Usuń wszystkie referencje czasu Next Time Reference - Następna referencja czasu + Następna referencja czasu Go to the next time reference - Idź do następnej referencji czasu + Idź do następnej referencji czasu Previous Time Reference - Poprzednia referencja czasu + Poprzednia referencja czasu Go to the previous time reference - Idź do poprzedniej referencji czasu + Idź do poprzedniej referencji czasu + + + Time Shift… + Przesuń czas… Shift or change packet timestamps - Przesuń lub zmień czas pakietu + Przesuń lub zmień czas pakietu + + + Packet Comment… + Komentarz pakietu… Add or change a packet comment - Dodaj lub zmień komentarz pakietu + Dodaj lub zmień komentarz pakietu + + + Delete All Packet Comments + + + + Remove all packet comments in the capture file + + + + Configuration Profiles… + Konfiguracja profili… Configuration profiles - Konfiguracja profili + Konfiguracja profili Manage your configuration profiles - Zarządzaj swoimi konfiguracjami profili + Zarządzaj swoimi konfiguracjami profili + + + &Preferences… + &Preferencje… Manage Wireshark's preferences - Zarządzaj preferencjami Wiresharka + Zarządzaj preferencjami Wiresharka Capture File Properties - Szczegóły pliku przechwytywania + Szczegóły pliku przechwytywania Capture file properties - Szczegóły pliku przechwytywania + Szczegóły pliku przechwytywania &Protocol Hierarchy - Hierarchia &protokołów + Hierarchia &protokołów Show a summary of protocols present in the capture file. - Pokaż podsumowanie protokołów obecnych w pliku przechwytywania. + Pokaż podsumowanie protokołów obecnych w pliku przechwytywania. Capinfos - Capinfos + Capinfos Reordercap - Reordercap + Reordercap Time Sequence (Stevens) - Sekwencje czasu (Stevens) + Sekwencje czasu (Stevens) TCP time sequence graph (Stevens) - Wykres sekwencji czasu Stevensa + Wykres sekwencji czasu Stevensa Throughput - Przepustowość + Przepustowość TCP througput - Przepustowość TCP + Przepustowość TCP Round Trip Time - Czas podróży + Czas podróży TCP round trip time - Czas podróży TCP + Czas podróży TCP Window Scaling - Okno skalowania + Okno skalowania TCP window scaling - Okno skalowania TCP + Okno skalowania TCP + + + TCP Stream + Strumień TCP + + + UDP Stream + Strumień UDP + + + SSL Stream + Strumień SSL HTTP Stream - Strumień HTTP + Strumień HTTP Time Sequence (tcptrace) - Sekwencja czasu (tcptrace) + Sekwencja czasu (tcptrace) TCP time sequence graph (tcptrace) - Wykres sekwencji czasu (tcptrace) + Wykres sekwencji czasu (tcptrace) Analyse this Association - Analizuj asocjacje + Analizuj asocjacje Show All Associations - Pokaż wszystkie asocjacje + Pokaż wszystkie asocjacje Flow Graph - Graf przepływu + Graf przepływu Flow sequence diagram - Diagram sekwencji przepływu + Diagram sekwencji przepływu ANCP - ANCP + ANCP ANCP statistics - Statystyki ANCP + Statystyki ANCP Packets sorted by Instance ID - Sortuj pakiety po ID instancji + Sortuj pakiety po ID instancji BACapp statistics sorted by instance ID - Sortuj statystyki BACapp po ID instancji + Sortuj statystyki BACapp po ID instancji Packets sorted by IP - Sortuj pakiety po IP + Sortuj pakiety po IP BACapp statistics sorted by IP - Sortuj statystyki BACapp po IP + Sortuj statystyki BACapp po IP Packets sorted by object type - Sortuj pakiety po typie obiektu + Sortuj pakiety po typie obiektu BACapp statistics sorted by object type - Statystyki BACapp posortowane po typie obiektu + Statystyki BACapp posortowane po typie obiektu Packets sorted by service - Pakiety posortowane po serwisie + Pakiety posortowane po serwisie BACapp statistics sorted by service - Statystyki BACapp posortowane po serwisie + Statystyki BACapp posortowane po serwisie Collectd - Collectd + Collectd Collectd statistics - Statystyki Collectd + Statystyki Collectd DNS - DNS + DNS DNS statistics - Statystyki DNS + Statystyki DNS HART-IP - HART-IP + HART-IP HART-IP statistics - Statystyki HART-IP + Statystyki HART-IP HPFEEDS - HPFEEDS + HPFEEDS hpfeeds statistics - Statystyki HPFEEDS + Statystyki HPFEEDS HTTP2 - HTTP2 + HTTP2 HTTP2 statistics - Statystyki HTTP2 + Statystyki HTTP2 Packet Counter - Licznik pakietów + Licznik pakietów HTTP packet counter - Licznik pakietów HTTP + Licznik pakietów HTTP Requests - Żądania + Żądania HTTP requests - Żądania HTTP + Żądania HTTP Load Distribution - Rozkład obciążenia + Rozkład obciążenia HTTP load distribution - Rozkład obciążenia HTPP + Rozkład obciążenia HTPP + + + Request Sequences + + + + HTTP Request Sequences + Packet Lengths - Długości pakietu + Długości pakietu Packet length statistics - Statystyki długości pakietów + Statystyki długości pakietów Sametime - Sametime + Sametime Sametime statistics - Statystyki Sametime + Statystyki Sametime &ISUP Messages - Komunikaty &ISUP + Komunikaty &ISUP ISUP message statistics - Statystyki wiadomości ISUP + Statystyki wiadomości ISUP + + + Osmux packet counts + RTSP packet counts - Liczba pakietów RTSP + Liczba pakietów RTSP SM&PP Operations - Operacje SM&PP + Operacje SM&PP SMPP operation statistics - Statystyki operacji SMPP + Statystyki operacji SMPP &UCP Messages - Komunikaty &UCP + Komunikaty &UCP UCP message statistics - Statystyki wiadomości UCP + Statystyki wiadomości UCP + + + Decode &As… + Dekoduj jako… Change the way packets are dissected - Zmień sposób w jaki pakiety są dekodowane + Zmień sposób w jaki pakiety są dekodowane Reload Lua Plugins - Przeładuj wtyczki Lua + Przeładuj wtyczki Lua Reload Lua plugins - Przeładuj wtyczki Lua + Przeładuj wtyczki Lua Advertisements by Topic - Ogłoszenia według tematu + Ogłoszenia według tematu Advertisements by Source - Ogłoszenia według źródła + Ogłoszenia według źródła Advertisements by Transport - Ogłoszenia według transportu + Ogłoszenia według transportu Queries by Topic - Zapytania według tematu + Zapytania według tematu Queries by Receiver - Zapytania według Odbiorcy + Zapytania według Odbiorcy Wildcard Queries by Pattern - Wieloznaczne zapytania według wzorca + Wieloznaczne zapytania według wzorca Wildcard Queries by Receiver - Wieloznaczne zapytania według odbiorcy - - - Advertisements by Queue - Ogłoszenia według kolejki - - - Queries by Queue - Zapytania według kolejki - - - Streams - Strumienie - - - LBT-RM - LBT-RM - - - LBT-RU - LBT-RU - - - Filter this Association - Wyfiltruj tą asocjacje - - - Shrink the main window text - Pomniejsz - - - Return the main window text to its normal size - Przywróć domyślny rozmiar - - - Conversation Hash Tables - Tablice mieszające konwersacji - - - Show each conversation hash table - Pokaż tablice mieszające konwersacji - - - Dissector Tables - Tabele Dekoderów - - - Show each dissector table and its entries - Pokaż tabelę dekoderów i jego wpisy - - - Supported Protocols - Obsługiwane Protokoły - - - Show the currently supported protocols and display filter fields - Pokaż obsługiwane protokoły i filtry wyświetlania pól - - - MAC Statistics - Statystyki MAC - - - LTE MAC statistics - Statystyki LTE MAC - - - RLC Statistics - Statystyki RLC - - - LTE RLC statistics - Statystyki LTE RLC - - - RLC Graph - Wykres RLC - - - LTE RLC graph - Wykres LTE RLC - - - MTP3 Summary - Podsumowanie MTP3 - - - MTP3 summary statistics - Statystyki podsumowania MTP3 - - - Bluetooth Devices - Bluetooth Urządzenia - - - Bluetooth HCI Summary - Bluetooth Podsumowanie HCI - - - No GSM statistics registered - Brak zarejestrowanych statystyk GSM - - - No LTE statistics registered - Brak zarejestrowanych statystyk LTE - - - No MTP3 statistics registered - Brak zarejestrowanych statystyk MTP3 - - - Stream Analysis - Analiza strumienia - - - IAX2 Stream Analysis - Analiza strumienia IAX2 - - - Show Packet Bytes… - Prezentuj Bajty Pakietu… - - - UDP Multicast Streams - Strumienie rozsyłania grupowego UDP - - - Show UTP multicast stream statistics. - Pokaż statystyki rozsyłania grupowego UTP - - - WLAN Traffic - Ruch WLAN - - - Show IEEE 802.11 wireless LAN statistics. - Pokaż statystyki bezprzewodowych sieci IEEE 802.11 - - - Add a filter button - Dodaj przycisk filtrowania - - - Add a display filter button. - Dodaj przycisk filtru wyświetlania. - - - Firewall ACL Rules - Reguły ACL zapory ogniowej - - - Create firewall ACL rules - Stwórz reguły ACL zapory ogniowej - - - &Full Screen - Pełny ekran - - - &Options… - &Opcje… - - - &Wireless - Bezprze&wodowe - - - Capture &Filters… - &Filtry przechwytywania… - - - As Plain &Text… - Jako tekst… + Wieloznaczne zapytania według odbiorcy - As CSV… - Jako CSV… - - - As "C" Arrays… - Jako tablica w języku C… - - - As PSML XML… - Jako PSML XML… - - - As PDML XML… - Jako PDML XML… - - - All Visible Items - Wszystkie widoczne pozycje - - - All Visible Selected Tree Items - Wszystkie widoczne pozycje wybranego poddrzewa - - - …&and Selected - …i wybrane - - - …and Selected - …i wybrane - - - …&or Selected - …lub wybrane - - - …or Selected - …lub wybrane - - - …a&nd not Selected - …i nie wybrane - - - …and not Selected - …i nie wybrane - - - …o&r not Selected - …lub nie wybrane - - - …or not Selected - …lub nie wybrane - - - Display Filters… - Filtry wyświetlania… - - - Display Filter &Macros… - Makra filtrów wyświetlania… - - - &Find Packet… - Znajdź pakiet… - - - Find Ne&xt - Znajdź następny… - - - Find Pre&vious - Znajdź poprzedni… - - - Time Shift… - Przesuń czas… - - - Packet Comment… - Komentarz pakietu… - - - Configuration Profiles… - Konfiguracja profili… + Advertisements by Queue + Ogłoszenia według kolejki - &Preferences… - &Preferencje… + Queries by Queue + Zapytania według kolejki - TCP Stream - Strumień TCP + Streams + Strumienie - UDP Stream - Strumień UDP + LBT-RM + LBT-RM - SSL Stream - Strumień SSL + LBT-RU + LBT-RU - Decode &As… - Dekoduj jako… + Filter this Association + Wyfiltruj tą asocjacje Export PDUs to File… - Eksportuj PDU do pliku… + Eksportuj PDU do pliku… &I/O Graph - Wykres + Wykres Create graphs based on display filter fields - Stwórz wykres bazując na aktualnym filtrze + Stwórz wykres bazując na aktualnym filtrze &Main Toolbar - Główny pasek + Główny pasek Show or hide the main toolbar - Pokaż lub ukryj główny pasek narzędziowy + Pokaż lub ukryj główny pasek narzędziowy &Filter Toolbar - Pasek filtrowania + Pasek filtrowania Show or hide the display filter toolbar - Pokaż lub ukryj pasek filtrowania + Pokaż lub ukryj pasek filtrowania Conversations - Konwersacje + Konwersacje Conversations at different protocol levels - Konwersacje na różnych poziomach protokołów + Konwersacje na różnych poziomach protokołów Endpoints - Punkty krańcowe + Punkty krańcowe Endpoints at different protocol levels - Punkty krańcowe są na różnych warstwach + Punkty krańcowe są na różnych warstwach Colorize Packet List - Koloruj listę pakietów + Koloruj listę pakietów Draw packets using your coloring rules - Wypisuj pakiety używając reguł kolorowania + Wypisuj pakiety używając reguł kolorowania &Zoom In - Powiększ + Powiększ Enlarge the main window text - Powiększ + Powiększ Zoom Out - Pomniejsz + Pomniejsz + + + Shrink the main window text + Pomniejsz Normal Size - Normalny rozmiar + Normalny rozmiar + + + Return the main window text to its normal size + Przywróć domyślny rozmiar + + + Reset Layout + + + + Reset appearance layout to default size + Resize Columns - Zmień rozmiar kolumn + Zmień rozmiar kolumn Resize packet list columns to fit contents - Dostosuj rozmiar kolumn do zawartości + Dostosuj rozmiar kolumn do zawartości Date and Time of Day (1970-01-01 01:02:03.123456) - Data i czas (1970-01-01 01:02:03.123456) + Data i czas (1970-01-01 01:02:03.123456) Show packet times as the date and time of day. - Jako czas pakietów pokazuj datę i czas. + Jako czas pakietów pokazuj datę i czas. Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) - Rok, dzień roku, i czas (1970/001 01:02:03.123456) + Rok, dzień roku, i czas (1970/001 01:02:03.123456) Show packet times as the year, day of the year and time of day. - Jako czas pakietów pokazuj rok dzień roku i czas. + Jako czas pakietów pokazuj rok dzień roku i czas. Time of Day (01:02:03.123456) - Czas dnia (01:02:03.123456) + Czas dnia (01:02:03.123456) Seconds Since 1970-01-01 - Sekundy od 1970-01-01 + Sekundy od 1970-01-01 Show packet times as the seconds since the UNIX / POSIX epoch (1970-01-01). - Jako czas pakietów pokazuj sekundy od ery UNIX/POSIX (1970-01-01). + Jako czas pakietów pokazuj sekundy od ery UNIX/POSIX (1970-01-01). Seconds Since Beginning of Capture - Sekundy od początku przechwytywania + Sekundy od początku przechwytywania Seconds Since Previous Captured Packet - Sekundy od poprzedniego przechwyconego pakietu + Sekundy od poprzedniego przechwyconego pakietu Show packet times as the seconds since the previous captured packet. - Jako czas pakietów pokazuj sekundy od poprzedniego przechwyconego pakietu. + Jako czas pakietów pokazuj sekundy od poprzedniego przechwyconego pakietu. Seconds Since Previous Displayed Packet - Sekundy od poprzedniego wyświetlanego pakiety + Sekundy od poprzedniego wyświetlanego pakiety Show packet times as the seconds since the previous displayed packet. - Jako czas pakietów pokazuj sekundy od poprzedniego wyświetlonego pakietu. + Jako czas pakietów pokazuj sekundy od poprzedniego wyświetlonego pakietu. UTC Date and Time of Day (1970-01-01 01:02:03.123456) - UTC (1970-01-01 01:02:03.123456) + UTC (1970-01-01 01:02:03.123456) Show packet times as the UTC date and time of day. - Wyświetl czas w formacie UTC + Wyświetl czas w formacie UTC UTC Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) - UTC rok, dzień roku, i czas (1970/001 01:02:03.123456) + UTC rok, dzień roku, i czas (1970/001 01:02:03.123456) Show packet times as the UTC year, day of the year and time of day. - Wyświetlaj czas w formacie UTC rok dzień roku i czas + Wyświetlaj czas w formacie UTC rok dzień roku i czas UTC Time of Day (01:02:03.123456) - Format UTC (01:02:03.123456) + Format UTC (01:02:03.123456) Show packet times as the UTC time of day. - Wyświetlaj czas w formacie UTC + Wyświetlaj czas w formacie UTC Automatic (from capture file) - Automatyczna (z pliku) + Automatyczna (z pliku) Use the time precision indicated in the capture file. - Używaj precyzji czas z pliku + Używaj precyzji czas z pliku Seconds - Sekundy + Sekundy Tenths of a second - Dziesiętne sekundy + Dziesiętne sekundy Hundredths of a second - Setne sekundy + Setne sekundy Milliseconds - Milisekundy + Milisekundy Microseconds - Mikrosekundy + Mikrosekundy Nanoseconds - Nanosekundy + Nanosekundy Display Seconds With Hours and Minutes - Wyświetlaj sekundy z godzinami i minutami + Wyświetlaj sekundy z godzinami i minutami Display seconds with hours and minutes - Wyświetlaj sekundy z godzinami i minutami + Wyświetlaj sekundy z godzinami i minutami Resolve &Physical Addresses - Rozwiązuj nazwy adresów fizycznych + Rozwiązuj nazwy adresów fizycznych Show names for known MAC addresses. Lookups use a local database. - Pokazuj nazwy znanych adresów MAC używając lokalnej bazy nazw. + Pokazuj nazwy znanych adresów MAC używając lokalnej bazy nazw. Resolve &Network Addresses - Rozwiązuj nazwy adresów sieciowych + Rozwiązuj nazwy adresów sieciowych Show names for known IPv4, IPv6, and IPX addresses. Lookups can generate network traffic. - Pokazuj nazwy dla znanych serwisów IPv4, IPv6 i IPX. Może to powodować wygenerowanie ruchu sieciowego na niektórych systemach. + Pokazuj nazwy dla znanych serwisów IPv4, IPv6 i IPX. Może to powodować wygenerowanie ruchu sieciowego na niektórych systemach. Resolve &Transport Addresses - Rozwiązuj nazwy adresów transportowych + Rozwiązuj nazwy adresów transportowych Show names for known TCP, UDP, and SCTP services. Lookups can generate traffic on some systems. - Pokazuj nazwy dla znanych serwisów TCP, UDP i SCTP. Może to powodować wygenerowanie ruchu sieciowego na niektórych systemach. + Pokazuj nazwy dla znanych serwisów TCP, UDP i SCTP. Może to powodować wygenerowanie ruchu sieciowego na niektórych systemach. Wire&less Toolbar - Pasek sniffera WiFi + Pasek sniffera WiFi Show or hide the wireless toolbar - Pokaż/ukryj pasek sniffera WiFi + Pokaż/ukryj pasek sniffera WiFi &Status Bar - Pasek stanu + Pasek stanu Show or hide the status bar - Pokaż/ukryj pasek stanu + Pokaż/ukryj pasek stanu Packet &List - Lista pakietów + Lista pakietów Show or hide the packet list - Pokaż/ukryj listę pakietów + Pokaż/ukryj listę pakietów Packet &Details - Szczegóły pakietu + Szczegóły pakietu Show or hide the packet details - Pokaż/ukryj szczegóły pakietu + Pokaż/ukryj szczegóły pakietu Packet &Bytes - Bajty pakietu + Bajty pakietu Show or hide the packet bytes - Pokaż/ukryj bajty pakietu + Pokaż/ukryj bajty pakietu - MAP Summary - Podsumowanie MAP + Conversation Hash Tables + Tablice mieszające konwersacji - GSM MAP summary statistics - Statystyki podsumowania GSM MAP + Show each conversation hash table + Pokaż tablice mieszające konwersacji - &Coloring Rules… - Reguły kolorowania… + Dissector Tables + Tabele Dekoderów - Show Linked Packet in New Window - Pokazuj podlinkowane pakiety w nowym oknie + Show each dissector table and its entries + Pokaż tabelę dekoderów i jego wpisy - &Expression… - Wyraż&enie… + Supported Protocols + Obsługiwane Protokoły - Expression… - Wyrażenie… + Show the currently supported protocols and display filter fields + Pokaż obsługiwane protokoły i filtry wyświetlania pól - New Coloring Rule… - New Conversation Rule… - Nowa reguła kolorowania... + MAP Summary + Podsumowanie MAP - Enabled Protocols… - Enable Protocols… - Używane protokoły… + GSM MAP summary statistics + Statystyki podsumowania GSM MAP - Wiki Protocol Page - Strona Wiki Protokołów + MAC Statistics + Statystyki MAC - Open the Wireshark wiki page for this protocol. - Otwórz stronę Wiki Wiresharka dla tego protokołu. + LTE MAC statistics + Statystyki LTE MAC - Filter Field Reference - Odwołania filtru pola + RLC Statistics + Statystyki RLC - Open the display filter reference page for this filter field. - Otwórz stronę filtru wyświetlania dla tego pola. + LTE RLC statistics + Statystyki LTE RLC - Go to Linked Packet - Idź do podlinkowanego pakietu + RLC Graph + Wykres RLC - Go to the packet referenced by the selected field. - Idź do pakietu do którego odwołuje się zaznaczone pole. + LTE RLC graph + Wykres LTE RLC + + + MTP3 Summary + Podsumowanie MTP3 + + + MTP3 summary statistics + Statystyki podsumowania MTP3 &VoIP Calls - Połączenia VoIP + Połączenia VoIP All VoIP Calls - Wszystkie połączenia VoIP + Wszystkie połączenia VoIP SIP &Flows - Przepływy SIP + Przepływy SIP SIP Flows - Przepływy SIP + Przepływy SIP RTP Streams - Strumienie RTP + Strumienie RTP + + + &Coloring Rules… + Reguły kolorowania… Edit the packet list coloring rules. - Edytuj reguły kolorowania listy pakietów. + Edytuj reguły kolorowania listy pakietów. Bluetooth ATT Server Attributes - ATT Server Attributes - Bluetooth ATT Atrybuty Serwera + Bluetooth ATT Atrybuty Serwera + + + Bluetooth Devices + Bluetooth Urządzenia + + + Bluetooth HCI Summary + Bluetooth Podsumowanie HCI Show Packet in New &Window - Otwórz pakiet w nowym oknie + Otwórz pakiet w nowym oknie Show this packet in a separate window. - Otwórz pakiet w nowym oknie. + Otwórz pakiet w nowym oknie. + + + Show Linked Packet in New Window + Pokazuj podlinkowane pakiety w nowym oknie Show the linked packet in a separate window. - Otórz podlinkowany pakiet w nowym oknie. + Otórz podlinkowany pakiet w nowym oknie. Auto Scroll in Li&ve Capture - Automatyczne przewijanie podczas przechwytywania + Automatyczne przewijanie podczas przechwytywania Automatically scroll to the last packet during a live capture. - Automatyczne przewijanie podczas przechwytywania + Automatyczne przewijanie podczas przechwytywania Expert Information - Informacja ekspercka + Informacja ekspercka Show expert notifications - Pokazuj notyfikacje eksperckie + Pokazuj notyfikacje eksperckie + + + &Expression… + Wyraż&enie… + + + Expression… + Wyrażenie… Add an expression to the display filter. - Dodaj wyrażenie do filtru wyświetlania. + Dodaj wyrażenie do filtru wyświetlania. REGISTER_STAT_GROUP_UNSORTED - REGISTER_STAT_GROUP_UNSORTED + REGISTER_STAT_GROUP_UNSORTED Start of "REGISTER_STAT_GROUP_UNSORTED" - Start "REGISTER_STAT_GROUP_UNSORTED" + Start "REGISTER_STAT_GROUP_UNSORTED" No ANSI statistics registered - No tools registered - Brak zarejestrowanych statystyk ANSI + Brak zarejestrowanych statystyk ANSI + + + No GSM statistics registered + Brak zarejestrowanych statystyk GSM + + + No LTE statistics registered + Brak zarejestrowanych statystyk LTE + + + No MTP3 statistics registered + Brak zarejestrowanych statystyk MTP3 Resolved Addresses - Rozwiązane adresy + Rozwiązane adresy Show each table of resolved addresses as copyable text. - Pokaż elementy tablicy rozwiązanych adresów jako tekst do skopiowania. + Pokaż elementy tablicy rozwiązanych adresów jako tekst do skopiowania. Color &1 - Kolor &1 + Kolor &1 Mark the current conversation with its own color. - Mark the current coversation with its own color. - Oznacz zaznaczoną konwersację kolorem. + Oznacz zaznaczoną konwersację kolorem. Color &2 - Kolor &2 + Kolor &2 Color &3 - Kolor &3 + Kolor &3 Color &4 - Kolor &4 + Kolor &4 Color &5 - Kolor &5 + Kolor &5 Color &6 - Kolor &6 + Kolor &6 Color &7 - Kolor &7 + Kolor &7 Color &8 - Kolor &8 + Kolor &8 Color &9 - Kolor &9 + Kolor &9 Color 1&0 - Kolor &10 + Kolor &10 + + + New Coloring Rule… + Nowa reguła kolorowania... Create a new coloring rule based on this field. - Create a new coloring rule based on this conversation. - Utwórz nową regułę kolorowania bazując na tym polu. + Utwórz nową regułę kolorowania bazując na tym polu. Reset Colorization - Resetuj kolorowanie + Resetuj kolorowanie Reset colorized conversations. - Resetuj kolorowanie konwersacji. - - - RTP Stream Analysis - Analiza strumienia RTP - - - Edit Resolved Name - Edytuj Rozwiązane Nazwy - - - Manually edit a name resolution entry. - Edytuj ręcznie wpis rozwiązywania nazw. - - - Enable and disable specific protocols - Włącz lub wyłącz wybrane protokoły - - - Check for Updates - Check for Updates... - Sprawdź aktualizacje - - - before quitting - przed wyjściem - - - Save packets before merging? - Zapisać pakiety przed scaleniem? + Resetuj kolorowanie konwersacji. - A temporary capture file can't be merged. - Tymczasowy plik przechwytywania nie może zostać scalony. + Stream Analysis + Analiza strumienia - Save changes in "%1" before merging? - Zapisać zmiany w "%1" przed scaleniem? + RTP Stream Analysis + Analiza strumienia RTP - Changes must be saved before the files can be merged. - Zmiany muszą być zapisane przed próbą scalenia plików. + IAX2 Stream Analysis + Analiza strumienia IAX2 - Invalid Display Filter - Niepoprawny filtr + Edit Resolved Name + Edytuj Rozwiązane Nazwy - Invalid Read Filter - Niepoprawny filtr wczytywania + Manually edit a name resolution entry. + Edytuj ręcznie wpis rozwiązywania nazw. - The filter expression %1 isn't a valid read filter. (%2). - Postać filtru wczytywania %1 nie jest poprawna. (%2). + Enabled Protocols… + Używane protokoły… - before importing a capture - before importing a new capture - przed zaimportowaniem nowego pliku przechwytywania + Enable and disable specific protocols + Włącz lub wyłącz wybrane protokoły - Unable to export to "%1". - Nie można wyeksportować do "%1". + Show Packet Bytes… + Prezentuj Bajty Pakietu… - You cannot export packets to the current capture file. - Nie można wyeksportować pakietów do aktualnego pliku. + Wiki Protocol Page + Strona Wiki Protokołów - . - . + Open the Wireshark wiki page for this protocol. + Otwórz stronę Wiki Wiresharka dla tego protokołu. - Do you want to save the changes you've made%1? - Do you want to save the captured packets - Czy chcesz zapisać zrobione zmiany %1? + Filter Field Reference + Odwołania filtru pola - Your captured packets will be lost if you don't save them. - Twoje przechwycone pakiety zostaną utracone jeśli nie zapiszesz ich. + Open the display filter reference page for this filter field. + Otwórz stronę filtru wyświetlania dla tego pola. - Do you want to save the changes you've made to the capture file "%1"%2? - Czy chcesz zapisać zmiany, które zrobiłeś do pliku przechytywania "%1"%2? + Go to Linked Packet + Idź do podlinkowanego pakietu - Your changes will be lost if you don't save them. - Twoje zmiany zostaną utracone jeśli nie zapiszesz ich. + Go to the packet referenced by the selected field. + Idź do pakietu do którego odwołuje się zaznaczone pole. - Do you want to stop the capture and save the captured packets%1? - Czy chcesz zatrzymać przechwytywanie i zapisać przechwycone pakiety%1? + UDP Multicast Streams + Strumienie rozsyłania grupowego UDP - Do you want to save the captured packets%1? - Czy chcesz zapisać przechwycone pakiety%1? + Show UTP multicast stream statistics. + Pokaż statystyki rozsyłania grupowego UTP - Save before Continue - Zapisz przed kontynuowaniem + WLAN Traffic + Ruch WLAN - Stop and Save - Zatrzymaj i zapisz + Show IEEE 802.11 wireless LAN statistics. + Pokaż statystyki bezprzewodowych sieci IEEE 802.11 - Stop and Quit &without Saving - Stop and Quit without Saving - Zatrzymaj i wyjdź bez zapisy&wania + Add a filter button + Dodaj przycisk filtrowania - Quit &without Saving - Quit without Saving - Wyjdź bez zapisy&wania + Add a display filter button. + Dodaj przycisk filtru wyświetlania. - Continue &without Saving - Continue without Saving - Kontynuuj bez zapisy&wania + Firewall ACL Rules + Reguły ACL zapory ogniowej - Stop and Continue &without Saving - Stop and Continue without Saving - Zatrzymaj i kontynuuj bez zapisy&wania + Create firewall ACL rules + Stwórz reguły ACL zapory ogniowej - The Wireshark Network Analyzer - Analizator Wireshark + &Full Screen + Pełny ekran - Capturing from %1 - Przechwytywanie z %1 + Check for Updates + Sprawdź aktualizacje - before opening another file - przed otwarciem nowego pliku + Show or hide the toolbar + - %1: %2 - %1: %2 + before quitting + przed wyjściem - Saving %1 - Zapisywanie %1 + Unable to drop files during capture. + - No interface selected - Nie wybrano interfejsu + Save packets before merging? + Zapisać pakiety przed scaleniem? - Invalid capture filter - Niepoprawny filtr przechwytywania + A temporary capture file can't be merged. + Tymczasowy plik przechwytywania nie może zostać scalony. - Clear Menu - Wyczyść Menu + Save changes in "%1" before merging? + Zapisać zmiany w "%1" przed scaleniem? - Please wait while Wireshark is initializing - Proszę czekać, trwa uruchamianie Wiresharka + Changes must be saved before the files can be merged. + Zmiany muszą być zapisane przed próbą scalenia plików. - before closing the file - przed zapisaniem pliku + Invalid Read Filter + Niepoprawny filtr wczytywania - Export Selected Packet Bytes - Eksportuj zaznaczony bajty pakietu + The filter expression %1 isn't a valid read filter. (%2). + Postać filtru wczytywania %1 nie jest poprawna. (%2). - No Keys - Brak kluczy + before importing a capture + przed zaimportowaniem nowego pliku przechwytywania - There are no SSL Session Keys to save. - Nie ma żadnych kluczy sesji SSL do zapisu. + Unable to export to "%1". + Nie można wyeksportować do "%1". - Raw data (*.bin *.dat *.raw);;All Files ( - Surowe dane (*.bin *.dat *.raw);;Dowolny plik ( + You cannot export packets to the current capture file. + Nie można wyeksportować pakietów do aktualnego pliku. - SSL Session Keys (*.keys *.txt);;All Files ( - Klucze sesji SSL (*.keys *.txt);; Dowolny plik ( + . + . - Couldn't copy text. Try another item. - Nie można skopiować tekstu. Spróbuj inną pozycję. + Do you want to stop the capture and save the captured packets%1? + Czy chcesz zatrzymać przechwytywanie i zapisać przechwycone pakiety%1? - Unable to build conversation filter. - Nie można stworzyć filtru konwersacji. + Your captured packets will be lost if you don't save them. + Twoje przechwycone pakiety zostaną utracone jeśli nie zapiszesz ich. - before reloading the file - przed przeładowaniem pliku + Do you want to save the changes you've made%1? + Czy chcesz zapisać zrobione zmiany %1? - No filter available. Try another - Brak dostępnych filtrów. Spróbuj ponownie + Your changes will be lost if you don't save them. + Twoje zmiany zostaną utracone jeśli nie zapiszesz ich. - Error compiling filter for this conversation. - Błąd kompilacji filtru dla tej konwersacji. + Do you want to save the captured packets%1? + Czy chcesz zapisać przechwycone pakiety%1? - No previous/next packet in conversation. - Brak poprzedniego i następnego pakietu w konwersacji. + Do you want to save the changes you've made to the capture file "%1"%2? + Czy chcesz zapisać zmiany, które zrobiłeś do pliku przechytywania "%1"%2? - No Interface Selected - Nie wybrano interfejsu + Save before Continue + Zapisz przed kontynuowaniem - before starting a new capture - przed wystartowaniem nowego przechwytywania + Stop and Save + Zatrzymaj i zapisz - before restarting the capture - przed restartem przechwytywania + Stop and Quit &without Saving + Zatrzymaj i wyjdź bez zapisy&wania - Wiki Page for %1 - Strona Wiki dla %1 + Continue &without Saving + Kontynuuj bez zapisy&wania - <p>The Wireshark Wiki is maintained by the community.</p><p>The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.</p><p>Proceed to the wiki?</p> - <p>Strona Wiki Wiresharka jest zarządzania przez społeczność.</p><p>Strona którą chcesz wczytać może być wspaniała, niekompletna, błędna lub nie istnieć.</p><p>Kontynuować wczytywanie strony Wiki?</p> + Stop and Continue &without Saving + Zatrzymaj i kontynuuj bez zapisy&wania - Loading - Wczytywanie + Quit &without Saving + Wyjdź bez zapisy&wania - Reloading - Przeładowanie + The Wireshark Network Analyzer + Analizator Wireshark - Rescanning - Przeskanowanie + Capturing from %1 + Przechwytywanie z %1 MainWindowPreferencesFrame Frame - Ramka + Ramka Checking this will save the size, position, and maximized state of the main window. - Zaznacz aby zapisywać rozmiar, pozycję i stan okna głównego. + Zaznacz aby zapisywać rozmiar, pozycję i stan okna głównego. Remember main window size and placement - Pamiętaj rozmiar i położenie głównego okna programu + Pamiętaj rozmiar i położenie głównego okna programu Open files in - Otwieraj pliki w + Otwieraj pliki w This folder: - Ten folder: + Ten folder: Browse… - Browse... - Przeglądaj… + Przeglądaj… The most recently used folder - Ostanio użyty folder + Ostanio użyty folder Show up to - Pokazuj aż do + Pokazuj aż do filter entries - wpisów filtra + wpisów filtra recent files - ostatnich plików + ostatnich plików Confirm unsaved capture files - Potwierdź zamykanie niezapisanych plików przechwytywania + Potwierdź zamykanie niezapisanych plików przechwytywania Main toolbar style: - Główny pasek stylów: + Główny pasek stylów: Icons only - Tylko ikony + Tylko ikony Text only - Tylko tekst + Tylko tekst Icons & Text - Ikony i tekst + Ikony i tekst Language: - Language / Język: + Language / Język: Use system setting - Używaj ustawień systemowych + Używaj ustawień systemowych Open Files In - Otwieraj pliki w + Otwieraj pliki w ManageInterfacesDialog Manage Interfaces - Zarządzaj interfejsami + Zarządzaj interfejsami <html><head/><body><p>Click the checkbox to hide or show a hidden interface.</p></body></html> - <html><head/><body><p>Zaznacz pole wyboru aby ukryć lub pokazać ukryty interfejs.</p></body></html> + <html><head/><body><p>Zaznacz pole wyboru aby ukryć lub pokazać ukryty interfejs.</p></body></html> Local Interfaces - Lokalny interfejs - - - Show - Pokaż + Lokalny interfejs <html><head/><body><p>Add a pipe to capture from or remove an existing pipe from the list.</p></body></html> - <html><head/><body><p>Dodaj lub usuń rurę z listy.</p></body></html> + <html><head/><body><p>Dodaj lub usuń rurę z listy.</p></body></html> Pipes - Rury + Rury <html><head/><body><p>Add a new pipe using default settings.</p></body></html> - <html><head/><body><p>Dodaj nową rurę używając domyślnych ustawień.</p></body></html> + <html><head/><body><p>Dodaj nową rurę używając domyślnych ustawień.</p></body></html> <html><head/><body><p>Remove the selected pipe from the list.</p></body></html> - <html><head/><body><p>Usuń wybraną rurę z listy.</p></body></html> + <html><head/><body><p>Usuń wybraną rurę z listy.</p></body></html> Remote Interfaces - Zdalne interfejsy + Zdalne interfejsy + + + Show + Pokaż Host / Device URL - Host / URL urządzenia + Host / URL urządzenia <html><head/><body><p>Add a remote host and its interfaces</p></body></html> - <html><head/><body><p>Dodaj zdalnego hosta i jego interfejsy.</p></body></html> + <html><head/><body><p>Dodaj zdalnego hosta i jego interfejsy.</p></body></html> <html><head/><body><p>Remove the selected host from the list.</p></body></html> - <html><head/><body><p>Usuń wybranego hosta z listy</p></body></html> + <html><head/><body><p>Usuń wybranego hosta z listy</p></body></html> Remote Settings - Zdalne ustawienia + Zdalne ustawienia <small><i></i></small> - <small><i></i></small> + <small><i></i></small> This version of Wireshark does not save pipe settings. - Ta wersja Wiresharka nie obsługuje ustawień rur. + Ta wersja Wiresharka nie obsługuje ustawień rur. This version of Wireshark does not save remote settings. - Ta wersja Wiresharka nie obsługuje zdalnych ustawień. + Ta wersja Wiresharka nie obsługuje zdalnych ustawień. This version of Wireshark does not support remote interfaces. - Ta wersja Wiresharka nie obsługuje zdalnych interfejsów. + Ta wersja Wiresharka nie obsługuje zdalnych interfejsów. + + + New Pipe + ModulePreferencesScrollArea ScrollArea - ObszarPrzeglądania + ObszarPrzeglądania Mtp3SummaryDialog Dialog - Okno + Okno MTP3 Summary - Podsumowanie MTP3 + Podsumowanie MTP3 File - Plik + Plik Name - Nazwa + Nazwa Length - Długość + Długość (gzip compressed) - (skompresowany gzip) + (skompresowany gzip) Format - Format + Format Snapshot length - Długość wycinka + Długość wycinka Data - Dane + Dane First packet - Pierwszy pakiet + Pierwszy pakiet Last packet - Ostatni pakiet + Ostatni pakiet Elapsed - Minęło + Minęło Packets - Pakiety + Pakiety Service Indicator (SI) Totals - Wszystkich Wskaźników Serwisu (SI) + Wszystkich Wskaźników Serwisu (SI) SI - SI + SI MSUs - MSUs + MSUs MSUs/s - MSUs/s + MSUs/s Bytes - Bajty + Bajty Bytes/MSU - Bajty/MSU + Bajty/MSU Bytes/s - Bajty/s + Bajty/s Totals - Całkowicie + Całkowicie Total MSUs - Całkowicie MSU + Całkowicie MSU Total Bytes - Wszystkich bajtów + Wszystkich bajtów Average Bytes/MSU - Średnio bajtów/MSU + Średnio bajtów/MSU Average Bytes/s - Średnio bajtów/s + Średnio bajtów/s MulticastStatisticsDialog UDP Multicast Streams - Strumienie rozsyłania grupowego UDP + Strumienie rozsyłania grupowego UDP Source Address - Adres źródłowy + Adres źródłowy Source Port - Port źródłowy + Port źródłowy Destination Address - Adres docelowy + Adres docelowy Destination Port - Port docelowy + Port docelowy Packets - Pakiety + Pakiety Packets/s - Pakietów/s + Pakietów/s Avg BW (bps) - Średni BW (bps) + Średni BW (bps) Max BW (bps) - Max BW (bps) + Max BW (bps) Max Burst - Max Impuls + Max Impuls Burst Alarms - Alarmy Impulsu + Alarmy Impulsu Max Buffers (B) - Max Bufor (B) + Max Bufor (B) Buffer Alarms - Alarmy Bufora + Alarmy Bufora Burst measurement interval (ms): - Interwał pomiaru impulsu (ms): + Interwał pomiaru impulsu (ms): Burst alarm threshold (packets): - Próg alarmu impulsu (pakiety): + Próg alarmu impulsu (pakiety): Buffer alarm threshold (B): - Próg alarmu bufora (B): + Próg alarmu bufora (B): Stream empty speed (Kb/s): - Stream empty speed (Kb/s: - Prędkość pustki strumienia (Kb/s): + Prędkość pustki strumienia (Kb/s): Total empty speed (Kb/s): - Total empty speed (Kb/s: - Całkowita prędkość pustki (Kb/s): + Całkowita prędkość pustki (Kb/s): The burst interval must be between 1 and 1000. - Interwał impulsu musi być pomiędzy 1 a 1000. + Interwał impulsu musi być pomiędzy 1 a 1000. The burst alarm threshold isn't valid. - Próg alarmu impulsu nie jest poprawny. + Próg alarmu impulsu nie jest poprawny. The buffer alarm threshold isn't valid. - Próg alarmu bufora nie jest poprawny. + Próg alarmu bufora nie jest poprawny. The stream empty speed should be between 1 and 10000000. - Prędkość pustki strumienia powinna być pomiędzy 1 a 10000000. + Prędkość pustki strumienia powinna być pomiędzy 1 a 10000000. The total empty speed should be between 1 and 10000000. - Całkowita prędkość pustki powinna być pomiędzy 1 a 10000000. + Całkowita prędkość pustki powinna być pomiędzy 1 a 10000000. %1 streams, avg bw: %2bps, max bw: %3bps, max burst: %4 / %5ms, max buffer: %6B - %1 strumieni, średni transfer: %2bps, max transfer: %3bps, max impuls: %4 / %5ms, max bufor: %6B + %1 strumieni, średni transfer: %2bps, max transfer: %3bps, max impuls: %4 / %5ms, max bufor: %6B + + + + PacketCommentDialog + + Packet %1 Comment + PacketDialog Dialog - Okno + Okno <small><i></i></small> - <small><i></i></small> + <small><i></i></small> Packet %1 - Pakiet %1 + Pakiet %1 [%1 closed] - [%1 zamknięty] + [%1 zamknięty] + + + Byte %1 + Bajt %1 + + + Bytes %1-%2 + Bajty %1-%2 PacketFormatGroupBox GroupBox - Element grupujący + Element grupujący Packet Format - Format pakietu + Format pakietu <html><head/><body><p>Packet summary lines similar to the packet list</p></body></html> - <html><head/><body><p>Podsumowanie pakietów podobne do listy pakietów</p></body></html> + <html><head/><body><p>Podsumowanie pakietów podobne do listy pakietów</p></body></html> Summary line - Linia podsumowania + Linia podsumowania + + + Include column headings + <html><head/><body><p>Packet details similar to the protocol tree</p></body></html> - <html><head/><body><p>Szczegóły pakietu podobne do drzewa protokołów</p></body></html> + <html><head/><body><p>Szczegóły pakietu podobne do drzewa protokołów</p></body></html> Details: - Szczegóły: + Szczegóły: <html><head/><body><p>Export only top-level packet detail items</p></body></html> - <html><head/><body><p>Eksportuj tylko szczegóły pakietu najwyższego poziomu</p></body></html> + <html><head/><body><p>Eksportuj tylko szczegóły pakietu najwyższego poziomu</p></body></html> All co&llapsed - Wszystko zwinięte + Wszystko zwinięte <html><head/><body><p>Expand and collapse packet details as they are currently displayed.</p></body></html> - <html><head/><body><p>Rozwiń lub zmiń szczegóły pakietu które są aktualnie wyświetlane.</p></body></html> + <html><head/><body><p>Rozwiń lub zmiń szczegóły pakietu które są aktualnie wyświetlane.</p></body></html> As displa&yed - Jako wyświetlane + Jako wyświetlane <html><head/><body><p>Export all packet detail items</p></body></html> - <html><head/><body><p>Eksportuj wszystkie szczegóły pakietu</p></body></html> + <html><head/><body><p>Eksportuj wszystkie szczegóły pakietu</p></body></html> All e&xpanded - Wszystko rozwinięte + Wszystko rozwinięte <html><head/><body><p>Export a hexdump of the packet data similar to the packet bytes view</p></body></html> - <html><head/><body><p>Eksportuj dane pakietu w postaci szesnastkowej</p></body></html> + <html><head/><body><p>Eksportuj dane pakietu w postaci szesnastkowej</p></body></html> Bytes - Bajty + Bajty PacketList Summary as Text - Podsumowanie jako tekst + Podsumowanie jako tekst Align Left - Wyrównaj do lewej + Wyrównaj do lewej Align Center - Wyrównaj do środka + Wyrównaj do środka Align Right - Wyrównaj do prawej + Wyrównaj do prawej Column Preferences - Ustawienia kolumny + Ustawienia kolumny Edit Column - Edytuj kolumnę + Edytuj kolumnę Resize To Contents - Dopasuj szerokość do zawartości + Dopasuj szerokość do zawartości Resolve Names - Rozwiązuj nazwy + Rozwiązuj nazwy Remove This Column - Usuń tę kolumnę + Usuń tę kolumnę Frame %1: %2 - Ramka %1: %2 + Ramka %1: %2 [ Comment text exceeds %1. Stopping. ] - [ Długość komentarza przekracza %1. Wstrzymano. ] + [ Długość komentarza przekracza %1. Wstrzymano. ] + + + + PacketListModel + + Dissecting + + + + Sorting "%1" + PacketRangeGroupBox Form - Formularz + Formularz Packet Range - Zakres pakietów + Zakres pakietów - - - + - Displayed - Wyświetlane + Wyświetlane &Marked packets only - Tylko zaznaczone pakiety + Tylko zaznaczone pakiety + + + &Range: + Zakres: + + + Remove &ignored packets + Usuń ignorowane pakiety + + + First &to last marked + Od pierwszego do ostatniego zaznaczonego + + + &All packets + Wszystkie pakiety + + + &Selected packets only + Tylko wybrane pakiety + + + Captured + Przechwyconych + + + + PathChooserDelegate + + Browse + Przeglądaj - &Range: - Zakres: + Open Pipe + + + + PluginListModel - Remove &ignored packets - Usuń ignorowane pakiety + extcap + - First &to last marked - Od pierwszego do ostatniego zaznaczonego + Name + Nazwa - &All packets - Wszystkie pakiety + Version + - &Selected packets only - Tylko wybrane pakiety + Type + - Captured - Przechwyconych + Path + PreferenceEditorFrame Frame - Ramka + Ramka … - + a preference - ustawienie + ustawienie Open %1 preferences - Otwiera ustawienia %1 + Otwiera ustawienia %1 + + + Invalid value. + PreferencesDialog Search: - Szukaj: + Szukaj: Preferences - Preferencje + Preferencje + + + + PrefsModel + + Advanced + Names of special preferences handled by the GUI + + + + Appearance + + + + Layout + + + + Columns + + + + Font and Colors + + + + Capture + Przechwytuj + + + Expert + + + + Filter Buttons + PrintDialog Packet Format - Format pakietu + Format pakietu Print each packet on a new page - Drukuj każdy pakiet na osobnej stronie + Drukuj każdy pakiet na osobnej stronie <html><head/><body><p>Use the &quot;+&quot; and &quot;-&quot; keys to zoom the preview in and out. Use the &quot;0&quot; key to reset the zoom level.</p></body></html> - <html><head/><body><p>Użyj klawiszy &quot;+&quot; i &quot;-&quot; by zmieniać rozmiar podglądu. Użyj klawisza &quot;0&quot; by wrócić domyślny rozmiar.</p></body></html> + <html><head/><body><p>Użyj klawiszy &quot;+&quot; i &quot;-&quot; by zmieniać rozmiar podglądu. Użyj klawisza &quot;0&quot; by wrócić domyślny rozmiar.</p></body></html> <html><head/><body><p><span style=" font-size:small; font-style:italic;">+ and - zoom, 0 resets</span></p></body></html> - <html><head/><body><p><span style=" font-size:small; font-style:italic;">+ powiększ - pomniejsze, 0 domyślny rozmiar</span></p></body></html> + <html><head/><body><p><span style=" font-size:small; font-style:italic;">+ powiększ - pomniejsze, 0 domyślny rozmiar</span></p></body></html> Packet Range - Zakres pakietów + Zakres pakietów - Print - Drukuj + &Print + Drukuj - &Print - Drukuj + Print + Drukuj Page &Setup - Ustawienia &strony + Ustawienia &strony %1 %2 total packets, %3 shown - %1 %2 wszystkich pakietów, %3 wyświetlanych + %1 %2 wszystkich pakietów, %3 wyświetlanych Print Error - Błąd drukowania + Błąd drukowania Unable to print to %1. - Nie można drukować do %1. + Nie można drukować do %1. ProfileDialog Name - Nazwa + Nazwa Create a new profile using default settings. - Utwórz nowy profil używając ustawień domyślnych. + Utwórz nowy profil używając ustawień domyślnych. + + + Remove this profile. System provided profiles cannot be removed. + Copy this profile. - Kopiuj ten profil. + Kopiuj ten profil. Configuration Profiles - Konfiguracja profili + Konfiguracja profili + + + Will be reset to default values + Created from %1 - Utworzono z %1 + Utworzono z %1 + + + (system provided) + Created from default settings - Utworzono z domyślnych ustawień + Utworzono z domyślnych ustawień Renamed from %1 - Przemianowano z %1 + Przemianowano z %1 Go to %1 - Przejdź do %1 + Przejdź do %1 This is a system provided profile. - To jest profil dostarczony z tym oprogramowaniem. + To jest profil dostarczony z tym oprogramowaniem. A profile already exists with this name. - Profil o tej nazwie już istnieje. + Profil o tej nazwie już istnieje. A profile already exists with this name - Profil o tej nazwie już istnieje + Profil o tej nazwie już istnieje + + + The profile will be reset to default values. + Profile Error - Błąd w profilu + Błąd w profilu ProgressFrame Frame - Ramka + Ramka ProtoTree Packet details - Szczegóły pakietu + Szczegóły pakietu Colorize with Filter - Koloruj z filtrem + Koloruj z filtrem ProtocolHierarchyDialog Dialog - Okno + Okno Protocol - Protokół + Protokół Percent Packets - Pakiety [%] + Pakiety [%] Packets - Pakiety + Pakiety Percent Bytes - Bajty [%] + Bajty [%] Bytes - Bajtów + Bajtów Bits/s - Bity/s + Bity/s End Packets - Krańcowych pakietów + Krańcowych pakietów End Bytes - Krańcowych bajtów + Krańcowych bajtów End Bits/s - Krańcowych bitów/s + Krańcowych bitów/s <small><i>A hint.</i></small> - <small><i>Podpowiedź.</i></small> + <small><i>Podpowiedź.</i></small> Copy as CSV - Kopiuj jako CSV + Kopiuj jako CSV Copy stream list as CSV. - Kopiuj listę strumieni jako CSV. + Kopiuj listę strumieni jako CSV. Copy as YAML - Kopiuj jako YAML + Kopiuj jako YAML Copy stream list as YAML. - Kopiuj listę strumieni jako YAML. + Kopiuj listę strumieni jako YAML. Protocol Hierarchy Statistics - Statystyki Hierarchi Protokołów + Statystyki Hierarchi Protokołów Copy - Kopiuj + Kopiuj as CSV - jako CSV + jako CSV as YAML - jako YAML + jako YAML No display filter. - Brak filtru. + Brak filtru. Display filter: %1 - Filtr: %1 + Filtr: %1 ProtocolPreferencesMenu Protocol Preferences - Ustawienia protokołów + Ustawienia protokołów No protocol preferences available - Brak dostępnych ustawień protokołu + Brak dostępnych ustawień protokołu Disable %1 - Wyłączony %1 + Wyłączony %1 %1 has no preferences - %1 nie ma ustawień + %1 nie ma ustawień Open %1 preferences - Otwiera ustawienia %1 + Otwiera ustawienia %1 QObject - Round Trip Time (ms) - Czas podróży (ms) + Error + - Segment Length (B) - Długość Segmentu (B) + No remote interfaces found. + Nie znaleziono zdalnych interfejsów. - Sequence Number (B) - Numer Sekwencyjny (B) + PCAP not found + PCAP nie znaleziony - Time (s) - Czas (s) + Unknown error + - Window Size (B) - Rozmiar okna (B) + %1 (%L2%) + %1 (%L2%) + + + Conversation + Konwersacja + + + Bars show the relative timeline for each conversation. + + + + default + domyślny + + + DLT %1 + DLT %1 [no capture file] - [nie załadowano pliku przechytywania] + [nie załadowano pliku przechytywania] - New coloring rule - Nowa reguła kolorowania + Unknown + Nienany - Conversation - Konwersacja + Default + + + + Changed + + + + Has this preference been changed? + + + + Default value is empty + + + + New coloring rule + Nowa reguła kolorowania Endpoint - Punkt krańcowy + Punkt krańcowy + + + TM + TM + + + UM + UM + + + AM + AM + + + Predef + Predef + + + Unknown (%1) + Nieznany (%1) + + + CCCH + CCCH + + + SRB-%1 + SRB-%1 + + + DRB-%1 + DRB-%1 + + + UE Id + UE Id + + + Name + Nazwa + + + Mode + Tryb + + + Priority + Priorytet + + + Wrong sequence number + Zły numer sekwencyjny + + + Payload changed to PT=%1 + Typ danych zmieniono na PT=%1 + + + Incorrect timestamp + Niepoprawny znacznik czasu + + + Marker missing? + Brakujący znacznik? + + + No entries. + Brak wpisów. + + + %1 entries. + %1 wpisów. Apply as Filter - Zastosuj filtr + Zastosuj filtr Prepare a Filter - Przygotuj filtr + Przygotuj filtr Find - Znajdź + Znajdź Colorize - Koloruj + Koloruj Look Up - Wyszukaj + Wyszukaj Copy - Kopiuj + Kopiuj UNKNOWN - NIEZNANY + NIEZNANY Selected - Wybrany + Wybrany Not Selected - Nie wybrany + Nie wybrany A - A + A B - B + B Any - Każdy + Każdy Don't show this message again. - Nie pokazuj więcej tego komunikatu. - - - %1 (%L2%) - %1 (%L2%) - - - No entries. - Brak wpisów. - - - %1 entries. - %1 wpisów. + Nie pokazuj więcej tego komunikatu. - Edit - Edytuj - - - Browse - Przeglądaj + Multiple problems found + Base station - Stacja bazowa + Stacja bazowa <Broadcast> - <Rozgłoszeniowy> + <Rozgłoszeniowy> <Hidden> - <Ukryty> + <Ukryty> BSSID - BSSID + BSSID Beacons - Sygnalizatory + Sygnalizatory Data Pkts - Dane Pakietów + Dane Pakietów Protection - Ochrona + Ochrona Address - Adres + Adres Pkts Sent - Wysłanych Pakietów + Wysłanych Pakietów Pkts Received - Odebranych Pakietów + Odebranych Pakietów Comment - Komentarz - - - Wrong sequence number - Zły numer sekwencyjny - - - Payload changed to PT=%1 - Typ danych zmieniono na PT=%1 - - - Incorrect timestamp - Niepoprawny znacznik czasu - - - Marker missing? - Brakujący znacznik? + Komentarz C-RNTI - C-RNTI + C-RNTI SPS-RNTI - SPS-RNTI + SPS-RNTI RNTI - RNTI + RNTI Type - Typ + Typ UEId - UEId + UEId UL Frames - Ramki UL + Ramki UL UL Bytes - Bajty UL + Bajty UL UL MB/s - UL MiB/s + UL MiB/s UL Padding % - Dopełnienie UL % + Dopełnienie UL % UL Re TX - UL Re TX + UL Re TX DL Frames - Ramki DL + Ramki DL DL Bytes - Bajty DL + Bajty DL DL MB/s - DL MiB/s + DL MiB/s DL Padding % - Dopełnienie DL % + Dopełnienie DL % DL CRC Failed - Niepoprawne DL CRC + Niepoprawne DL CRC DL ReTX - DL ReTX + DL ReTX LCID 1 - LCID 1 + LCID 1 LCID 2 - LCID 2 + LCID 2 LCID 3 - LCID 3 + LCID 3 LCID 4 - LCID 4 + LCID 4 LCID 5 - LCID 5 + LCID 5 LCID 6 - LCID 6 + LCID 6 LCID 7 - LCID 7 + LCID 7 LCID 8 - LCID 8 + LCID 8 LCID 9 - LCID 9 + LCID 9 LCID 10 - LCID 10 - - - TM - TM + LCID 10 - UM - UM - - - AM - AM - - - Predef - Predef - - - Unknown (%1) - Nieznany (%1) - - - CCCH - CCCH - - - SRB-%1 - SRB-%1 + Average Throughput (bits/s) + - DRB-%1 - DRB-%1 - - - Unknown - Nienany + Round Trip Time (ms) + Czas podróży (ms) - UE Id - UE Id + Segment Length (B) + Długość Segmentu (B) - Name - Nazwa + Sequence Number (B) + Numer Sekwencyjny (B) - Mode - Tryb + Time (s) + Czas (s) - Priority - Priorytet + Window Size (B) + Rozmiar okna (B) - default - domyślny + Edit + Edytuj - DLT %1 - DLT %1 + Browse + Przeglądaj Invalid Display Filter - Niepoprawny filtr wyświetlania + Niepoprawny filtr The filter expression %1 isn't a valid display filter. (%2). - Filtr %1 nie jest poprawnym filtrem wyświetlania. (%2). + QObject::QObject CCCH - CCCH + CCCH RemoteCaptureDialog Remote Interface - Zdalny interfejs + Zdalny interfejs Host: - Host: + Host: Port: - Port: + Port: Authentication - Uwierzytelnianie + Uwierzytelnianie Null authentication - Brak uwierzytelniania + Brak uwierzytelniania Password authentication - Hasło uwierzytelnienia + Hasło uwierzytelnienia Username: - Nazwa użytkownika: + Nazwa użytkownika: Password: - Hasło: + Hasło: Clear list - Wyczyść listę + Wyczyść listę Error - Błąd + Błąd No remote interfaces found. - Nie znaleziono zdalnych interfejsów. + Nie znaleziono zdalnych interfejsów. PCAP not found - PCAP nie znaleziony + PCAP nie znaleziony RemoteSettingsDialog Remote Capture Settings - Ustawienia zdalnego przechwytywania + Ustawienia zdalnego przechwytywania Capture Options - Opcje przechytywania + Opcje przechytywania Do not capture own RPCAP traffic - Nie przechwytuj własnego ruchu RPCAP + Nie przechwytuj własnego ruchu RPCAP Use UDP for data transfer - Użyj UDP do transferu danych + Użyj UDP do transferu danych Sampling Options - Opcje próbkowania + Opcje próbkowania None - Brak + Brak 1 of - 1 z + 1 z packets - pakietów + pakietów 1 every - każdy jeden + każdy jeden milliseconds - milisekundy + milisekundy @@ -8165,25 +9053,25 @@ [no file] - [brak pliku] + [brak pliku] Resolved Addresses - Rozwiązane Adresy + Rozwiązane Adresy Show - Pokaż + Pokaż # Resolved addresses found in %1 - # Rozwiązane adresy znalezione w %1 + # Rozwiązane adresy znalezione w %1 # Comments # # - # Komentarze + # Komentarze # # @@ -8191,7 +9079,7 @@ # Hosts # # - # Gospodarze + # Gospodarze # # @@ -8199,7 +9087,7 @@ # IPv4 Hash Table # # - # Tablica mieszająca IPv4 + # Tablica mieszająca IPv4 # # @@ -8207,7 +9095,7 @@ - + @@ -8215,7 +9103,7 @@ # IPv6 Hash Table # # - # Tablica mieszająca IPv6 + # Tablica mieszająca IPv6 # # @@ -8223,7 +9111,7 @@ # Services # # - # Usługi + # Usługi # # @@ -8231,7 +9119,7 @@ # Ethernet addresses # # - # Adresy Ethernet + # Adresy Ethernet # # @@ -8239,7 +9127,7 @@ # Ethernet manufacturers # # - # Producenci Ethernet + # Producenci Ethernet # # @@ -8247,7 +9135,7 @@ # Well known Ethernet addresses # # - # Dobrze znane adresy Ethernet + # Dobrze znane adresy Ethernet # # @@ -8256,401 +9144,499 @@ ResponseTimeDelayDialog %1 Response Time Delay Statistics - %1 statystyki czasu opóźnienia odpowiedzi + %1 statystyki czasu opóźnienia odpowiedzi Type - Typ + Typ Messages - Wiadomości + Wiadomości Min SRT - Min SRT + Min SRT Max SRT - Max SRT + Max SRT Avg SRT - Średnia SRT + Średnia SRT Min in Frame - Min w ramce + Min w ramce Max in Frame - Max w ramce + Max w ramce Open Requests - Żądania bez odpowiedzi + Żądania bez odpowiedzi Discarded Responses - Odrzucone Odpowiedzi + Odrzucone Odpowiedzi Repeated Requests - Powtórzone Żądania + Powtórzone Żądania Repeated Responses - Powtórzone Odpowiedzi + Powtórzone Odpowiedzi RpcServiceResponseTimeDialog <small><i>Select a program and version and enter a filter if desired, then press Apply.</i></small> - <small><i>Wybierz program, wersję i podaj filtr jest potrzebna, następnie wciśnij Zastosuj.</i></small> + <small><i>Wybierz program, wersję i podaj filtr jest potrzebna, następnie wciśnij Zastosuj.</i></small> Version: - Wersja: + Wersja: Program: - Program: + Program: DCE-RPC Service Response Times - Czas odpowiedzi serwisu DCE-RPC + Czas odpowiedzi serwisu DCE-RPC ONC-RPC Service Response Times - Czas odpowiedzi serwisu ONC-RPC + Czas odpowiedzi serwisu ONC-RPC RtpAnalysisDialog Dialog - Okno + Okno <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Forward</span></p><p><span style=" font-size:medium; font-weight:600;">Reverse</span></p></body></html> - <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Przewodni</span></p><p><span style=" font-size:medium; font-weight:600;">Powrotny</span></p></body></html> + <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Przewodni</span></p><p><span style=" font-size:medium; font-weight:600;">Powrotny</span></p></body></html> Forward - Przewodni + Przewodni Packet - Pakiet + Pakiet Sequence - Numer sekwencyjny + Numer sekwencyjny Delta (ms) - Delta (ms) + Delta (ms) Jitter (ms) - Jitter - Jitter (ms) + Jitter (ms) Skew - Odchylenie + Odchylenie Bandwidth - Pasmo + Pasmo Marker - Znacznik + Znacznik Status - Status + Status Reverse - Powrotny + Powrotny Graph - Wykres + Wykres <html><head/><body><p>Show or hide forward jitter values.</p></body></html> - <html><head/><body><p>Pokaż lub ukryj wartości jitter strumienia przewodniego.</p></body></html> + <html><head/><body><p>Pokaż lub ukryj wartości jitter strumienia przewodniego.</p></body></html> Forward Jitter - Jitter przewodniego + Jitter przewodniego <html><head/><body><p>Show or hide forward difference values.</p></body></html> - <html><head/><body><p>Pokaż lub ukryj wartości różnic strumienia przewodniego.</p></body></html> + <html><head/><body><p>Pokaż lub ukryj wartości różnic strumienia przewodniego.</p></body></html> Forward Difference - Różnica przewodniego + Różnica przewodniego <html><head/><body><p>Show or hide forward delta values.</p></body></html> - <html><head/><body><p>Pokaż lub ukryj wartości delt strumienia przewodniego.</p></body></html> + <html><head/><body><p>Pokaż lub ukryj wartości delt strumienia przewodniego.</p></body></html> Forward Delta - Delta przewodniego + Delta przewodniego <html><head/><body><p>Show or hide reverse jitter values.</p></body></html> - <html><head/><body><p>Pokaż lub ukryj wartości jitter strumienia powrotnego.</p></body></html> + <html><head/><body><p>Pokaż lub ukryj wartości jitter strumienia powrotnego.</p></body></html> Reverse Jitter - Jitter powrotnego + Jitter powrotnego <html><head/><body><p>Show or hide reverse difference values.</p></body></html> - <html><head/><body><p>Pokaż lub ukryj wartości różnic strumienia powrotnego.</p></body></html> + <html><head/><body><p>Pokaż lub ukryj wartości różnic strumienia powrotnego.</p></body></html> Reverse Difference - Różnica powrotnego + Różnica powrotnego <html><head/><body><p>Show or hide reverse delta values.</p></body></html> - <html><head/><body><p>Pokaż lub ukryj wartości delt strumienia powrotnego.</p></body></html> + <html><head/><body><p>Pokaż lub ukryj wartości delt strumienia powrotnego.</p></body></html> Reverse Delta - Delta powrotnego + Delta powrotnego <small><i>A hint.</i></small> - <small><i>Podpowiedź.</i></small> + <small><i>Podpowiedź.</i></small> + + + Unsynchronized Forward and Reverse Audio + + + + Save the unsynchronized audio data for both channels. + + + + Unsynchronized Forward Stream Audio + + + + Save the unsynchronized forward stream audio data. + + + + Unsynchronized Reverse Stream Audio + + + + Save the unsynchronized reverse stream audio data. + CSV - CSV + CSV Save both tables as CSV. - Zapisz obie tabele jako CSV. + Zapisz obie tabele jako CSV. Forward Stream CSV - Strumień przewodni CSV + Strumień przewodni CSV Save the forward table as CSV. - Zapisz tabelę strumienia przewodniego jako CSV. + Zapisz tabelę strumienia przewodniego jako CSV. Reverse Stream CSV - Strumień powrotny CSV + Strumień powrotny CSV Save the reverse table as CSV. - Zapisz tabelę strumienia powrotnego jako CSV. + Zapisz tabelę strumienia powrotnego jako CSV. Save Graph - Zapisz wykres + Zapisz wykres Save the graph image. - Zapisz obraz wykresu. + Zapisz obraz wykresu. Go to Packet - Idź do pakietu + Idź do pakietu Select the corresponding packet in the packet list. - Zaznacz odpowiedni pakiet na liście pakietów. + Zaznacz odpowiedni pakiet na liście pakietów. G - G + G Next Problem Packet - Następny problematyczny pakiet + Następny problematyczny pakiet Go to the next problem packet - Idź do następnego pakietu z problemem. + Idź do następnego pakietu z problemem. N - N + N - RTP Stream Analysis - Analiza strumienia RTP + Stream Synchronized Forward and Reverse Audio + - Unable to save RTP data. - Nie można zapisać danych RTP. + Save the audio data for both channels synchronized to start of earlier stream. + - SSRC value not found. - Nie znaleziono wartości SSRC. + Stream Synchronized Forward Stream Audio + + + + Save the forward stream audio data synchronized to start of earlier stream. + + + + Stream Synchronized Reverse Stream Audio + + + + Save the reverse stream audio data synchronized to start of earlier stream. + + + + File Synchronized Forward and Reverse Audio + + + + Save the audio data for both channels synchronized to start of file. + + + + File Synchronized Forward Stream Audio + + + + Save the forward stream audio data synchronized to start of file. + + + + File Synchronized Reverse Stream Audio + + + + Save the reverse stream audio data synchronized to start of file. + + + + RTP Stream Analysis + Analiza strumienia RTP + + + Unable to save RTP data. + Nie można zapisać danych RTP. No streams found. - Nie znaleziono strumieni. + Nie znaleziono strumieni. %1 streams found. - Znaleziono %1 strumieni. + Znaleziono %1 strumieni. G: Go to packet, N: Next problem packet - G: Idź do pakiety, N: Następny problematyczny pakiet + G: Idź do pakiety, N: Następny problematyczny pakiet No Audio - Brak Audio + Brak Audio Portable Document Format (*.pdf) - Dokument PDF (*.pdf) + Dokument PDF (*.pdf) Portable Network Graphics (*.png) - Obraz PNG (*.png) + Obraz PNG (*.png) Windows Bitmap (*.bmp) - Bitmapa Windows (*.bmp) + Bitmapa Windows (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - Obraz JPEG (*.jpeg *.jpg) + Obraz JPEG (*.jpeg *.jpg) Save Graph As - Zapisz wykres jako + Zapisz wykres jako Can't save in a file: Wrong length of captured packets. - Nie można zapisać pliku: Niepoprawna długość przechwyconych pakietów. + Nie można zapisać pliku: Niepoprawna długość przechwyconych pakietów. Can't save in a file: RTP data with padding. - Nie można zapisać pliku: Dane RTP z dopełnieniem do bloku. + Nie można zapisać pliku: Dane RTP z dopełnieniem do bloku. + + + Can't save in a file: Not all data in all packets was captured. + Nie można zapisać pliku: Niekompletne dane w przechwyconych pakietach. Can't save in a file: File I/O problem. - Nie można zapisać pliku: Problem wejścia/wyjścia. + Nie można zapisać pliku: Problem wejścia/wyjścia. - Can't save in a file: Not all data in all packets was captured. - Nie można zapisać pliku: Niekompletne dane w przechwyconych pakietach. + Warning + Ostrzeżenie + + + Can't synchronize when only one channel is selected + Save forward stream audio - Zapisz przewodni strumień audio + Zapisz przewodni strumień audio Save reverse stream audio - Zapisz powrotny strumień audio + Zapisz powrotny strumień audio + + + Save forward and reverse stream audio + Sun Audio (*.au) - Sun Audio (*.au) + Sun Audio (*.au) - Warning - Ostrzeżenie + Raw (*.raw) + Unable to save in that format - Nie można zapisać w tym formacie + Nie można zapisać w tym formacie Unable to save %1 - Nie można zapisać %1 + Nie można zapisać %1 Saving %1 - Zapisywanie %1 + Zapisywanie %1 + + + Can save audio with 8000 Hz clock rate only + Save forward stream CSV - Zapisz przewodni strumień jako CSV + Zapisz przewodni strumień jako CSV Save reverse stream CSV - Zapisz powrotny strumień jako CSV + Zapisz powrotny strumień jako CSV Save CSV - Zapisz jako CSV + Zapisz jako CSV Comma-separated values (*.csv) - Wartości rozdzielane przecinkami (*.csv) + Wartości rozdzielane przecinkami (*.csv) There is no "rtp.ssrc" field in this version of Wireshark. - Brak pola "rtp.ssrc" w tej wersji programu Wireshark. + Brak pola "rtp.ssrc" w tej wersji programu Wireshark. Please select an RTPv2 packet with an SSRC value - Proszę wybrać pakiet RTPv2 z polem SSRC + Proszę wybrać pakiet RTPv2 z polem SSRC + + + SSRC value not found. + Nie znaleziono wartości SSRC. + + + + RtpAudioStream + + RTP stream is empty or codec is unsupported. + + + + %1 does not support PCM at %2. Preferred format is %3 + RtpPlayerDialog RTP Player - Odtwarzacz RTP + Odtwarzacz RTP Source Address - Adres źródłowy + Adres źródłowy Source Port - Port źródłowy + Port źródłowy Destination Address - Adres docelowy + Adres docelowy Destination Port - Port docelowy + Port docelowy SSRC - SSRC + SSRC Setup Frame - Ramka konfiguracji + Ramka konfiguracji Packets - Pakiety + Pakiety Time Span (s) - Okres czasu (s) + Okres czasu (s) Sample Rate (Hz) - Próbkowanie (Hz) + Próbkowanie (Hz) Payloads - Dane + Dane <html><head/><body> @@ -8675,7 +9661,7 @@ </tbody></table> </body></html> - <html><head/><body> + <html><head/><body> <h3>Przydatne skróty klawiaturowe</h3> <table><tbody> @@ -8700,23 +9686,27 @@ <small><i>No audio</i></small> - <small><i>Brak audio</i></small> + <small><i>Brak audio</i></small> + + + Output Device: + <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> Jitter Buffer: - Bufor Jitter: + Bufor Jitter: The simulated jitter buffer in milliseconds. - Symulowany bufor jitter w milisekundach. + Symulowany bufor jitter w milisekundach. Playback Timing: - Czas strumienia: + Czas strumienia: <strong>Jitter Buffer</strong>: Use jitter buffer to simulate the RTP stream as heard by the end user. @@ -8724,12 +9714,7 @@ <strong>RTP Timestamp</strong>: Use RTP Timestamp instead of the arriving packet time. This will not reproduce the RTP stream as the user heard it, but is useful when the RTP is being tunneled and the original packet timing is missing. <br/> <strong>Uninterrupted Mode</strong>: Ignore the RTP Timestamp. Play the stream as it is completed. This is useful when the RTP timestamp is missing. - <strong>Jitter Buffer</strong>: Use jitter buffer to simulate the RTP stream as heard by the end user. -<br/> -<strong>RTP Timestamp</strong>: Use RTP Timestamp instead of the arriving packet time. This will not reproduce the RTP stream as the user heard it, but is useful when the RTP is being tunneled and the original packet timing is missing. -<br/> -<strong>Uniterrupted Mode</strong>: Ignore the RTP Timestamp. Play the stream as it is completed. This is useful when the RTP timestamp is missing. - <strong>Buforowanie Jitter</strong>: Używa buforowania jitter by symulować strumień RTP jaki byłby słyszalny przez użytkownika końcowego. + <strong>Buforowanie Jitter</strong>: Używa buforowania jitter by symulować strumień RTP jaki byłby słyszalny przez użytkownika końcowego. <br/> <strong>RTP Timestamp</strong>: Używa znaczników czasu RTP zamiast czasu przyjścia pakietu. To nie spowoduje że strumień będzie taki sam jak słyszał go użytkownik końcowy, ale jest to użyteczne gdy strumień RTP jest tunelowany i czasy przyjścia pakietów zostały utracone. <br/> @@ -8737,1190 +9722,1229 @@ Jitter Buffer - Buforowanie jitter + Buforowanie jitter RTP Timestamp - RTP Timestamp + RTP Timestamp Uninterrupted Mode - Tryb ciągły + Tryb ciągły <html><head/><body><p>View the timestamps as time of day (checked) or seconds since beginning of capture (unchecked).</p></body></html> - <html><head/><body><p>Pokazuj znaczniki czasu jak czas dnia (zaznaczone) lub sekundy od początku przechwytywania (niezaznaczone).</p></body></html> + <html><head/><body><p>Pokazuj znaczniki czasu jak czas dnia (zaznaczone) lub sekundy od początku przechwytywania (niezaznaczone).</p></body></html> Time of Day - Czas dnia + Czas dnia Reset Graph - Resetuj wykres + Resetuj wykres Reset the graph to its initial state. - Resetuj wykres do stanu początkowego. + Resetuj wykres do stanu początkowego. 0 - 0 + 0 Zoom In - Powiększ + Powiększ + - + + + Zoom Out - Pomniejsz + Pomniejsz - - - + - Move Left 10 Pixels - Przesuń w lewo o 10 pikseli + Przesuń w lewo o 10 pikseli Left - W lewo + W lewo Move Right 10 Pixels - Przesuń w prawo o 10 pikseli + Przesuń w prawo o 10 pikseli Right - W prawo + W prawo Move Left 1 Pixels - Przesuń w lewo o 1 piksel + Przesuń w lewo o 1 piksel Shift+Left - Shift+w lewo + Shift+w lewo Move Right 1 Pixels - Przesuń w prawo o 1 piksel + Przesuń w prawo o 1 piksel Shift+Right - Shift+w prawo + Shift+w prawo Go To Packet Under Cursor - Idź do pakietu pod kursorem + Idź do pakietu pod kursorem Go to packet currently under the cursor - Idź do pakietu pod kursorem + Idź do pakietu pod kursorem G - G + G Drag / Zoom - Przeciągnij / Powiększ/pomniejsz + Przeciągnij / Powiększ/pomniejsz Toggle mouse drag / zoom behavior - Przełącz mysz pomiędzy funkcją przeciągnięcia a powiększenia/pomniejszenia + Przełącz mysz pomiędzy funkcją przeciągnięcia a powiększenia/pomniejszenia Z - ZZ + ZZ Capture / Session Time Origin - Czas sesji / przechwytywania + Czas sesji / przechwytywania Toggle capture / session time origin - Przełącz między czasem przechwytywania a sesji + Przełącz między czasem przechwytywania a sesji T - T + T Crosshairs - Wskaźniki + Wskaźniki Toggle crosshairs - Przełącz wskaźnik wykresu + Przełącz wskaźnik wykresu Space - Spacja + Spacja + + + No devices available + Play Streams - Odtwarzaj Strumienie + Odtwarzaj Strumienie Out of Sequence - Poza kolejnością + Poza kolejnością Jitter Drops - Porzucenia Jitter + Porzucenia Jitter Wrong Timestamps - Błędny znacznik czasu + Błędny znacznik czasu Inserted Silence - Wstawiono ciszę + Wstawiono ciszę %1. Press "G" to go to packet %2 - %1. Naciśnij "G" przejść do pakietu %2 + %1. Naciśnij "G" przejść do pakietu %2 Unknown - Nieznany + Nieznany RtpStreamDialog Dialog - Okno + Okno Source Address - Adres źródłowy + Adres źródłowy Source Port - Port źródłowy + Port źródłowy Destination Address - Adres docelowy + Adres docelowy Destination Port - Port docelowy + Port docelowy SSRC - SSRC + SSRC Payload - Dane + Dane Packets - Pakiety + Pakiety Lost - Utracone + Utracone Max Delta (ms) - Max Delta (ms) + Max Delta (ms) Max Jitter - Max Jitter + Max Jitter Mean Jitter - Średni Jitter + Średni Jitter Status - Status + Status <small><i>A hint.</i></small> - <small><i>Podpowiedź.</i></small> + <small><i>Podpowiedź.</i></small> Find Reverse - Znajdź strumień powrotny + Znajdź strumień powrotny Find the reverse stream matching the selected forward stream. - Znajdź powrotny strumień pasujący do strumienia przekazanego. + Znajdź powrotny strumień pasujący do strumienia przekazanego. R - R + R Mark Packets - Zaznacz pakiety + Zaznacz pakiety Mark the packets of the selected stream(s). - Zaznacz pakiety wybranych strumieni. + Zaznacz pakiety wybranych strumieni. M - M + M Select None - Odznacz wszystko + Odznacz wszystko Undo stream selection. - Confnij zaznaczenie strumienia. + Confnij zaznaczenie strumienia. Go To Setup - Idź do konfiguracji + Idź do konfiguracji Go to the setup packet for this stream. - Idź do pakietu konfiguracyjnego dla tego strumienia. + Idź do pakietu konfiguracyjnego dla tego strumienia. G - G + G Prepare Filter - Przygotuj filtr + Przygotuj filtr Prepare a filter matching the selected stream(s). - Przygotuj filtr dla zaznaczonych strumieni. + Przygotuj filtr dla zaznaczonych strumieni. P - P + P Export As RTPDump - Eksportuj jako RTPDump + Eksportuj jako RTPDump Export the stream payload as rtpdump - Eksportuj strumień jako rtpdump + Eksportuj strumień jako rtpdump E - E + E Analyze - Analizuj + Analizuj Open the analysis window for the selected stream(s) - Otwórz okno analizy dla zaznaczonych strumieni + Otwórz okno analizy dla zaznaczonych strumieni Copy as CSV - Kopiuj jako CSV + Kopiuj jako CSV Copy stream list as CSV. - Kopiuj listę strumieni jako CSV. + Kopiuj listę strumieni jako CSV. Copy as YAML - Kopiuj jako YAML + Kopiuj jako YAML Copy stream list as YAML. - Kopiuj listę strumieni jako YAML. + Kopiuj listę strumieni jako YAML. RTP Streams - Strumienie RTP + Strumienie RTP Export - Export... - Eksportuj + Eksportuj Copy - Kopiuj + Kopiuj as CSV - jako CSV + jako CSV as YAML - jako YAML + jako YAML %1 streams - %1 strumieni + %1 strumieni , %1 selected, %2 total packets - , %1 zaznaczonych, %2 wszystkich pakietów + , %1 zaznaczonych, %2 wszystkich pakietów Save RTPDump As - Zapisz RTPDump jako + Zapisz RTPDump jako SCTPAllAssocsDialog Wireshark - SCTP Associations - Wireshark - Asocjacje SCTP + Wireshark - Asocjacje SCTP ID - ID + ID Port 1 - Port 1 + Port 1 Port 2 - Port 2 + Port 2 Number of Packets - Liczba pakietów + Liczba pakietów Number of DATA Chunks - Liczba kawałków danych + Liczba kawałków danych Number of Bytes - Liczba bajtów + Liczba bajtów Filter Selected Association - Asocjacja wybranego filtru + Asocjacja wybranego filtru Analyze - Analizuj + Analizuj Reset Graph - Resetuj wykres + Resetuj wykres Reset the graph to its initial state. - Resetuj wykres do stanu początkowego. + Resetuj wykres do stanu początkowego. 0 - 0 + 0 Zoom In - Powiększ + Powiększ + - + + + Zoom Out - Pomniejsz + Pomniejsz - - - + - Move Up 10 Pixels - Przesuń w górę o 10 pikseli + Przesuń w górę o 10 pikseli Up - W górę + W górę Move Left 10 Pixels - Przesuń w lewo o 10 pikseli + Przesuń w lewo o 10 pikseli Left - W lewo + W lewo Move Right 10 Pixels - Przesuń w prawo o 10 pikseli + Przesuń w prawo o 10 pikseli Right - W prawo + W prawo Move Down 10 Pixels - Przesuń w dół o 10 pikseli + Przesuń w dół o 10 pikseli Down - W dół + W dół Move Up 1 Pixel - Przesuń w górę o 1 piksel + Przesuń w górę o 1 piksel Shift+Up - Shift+w górę + Shift+w górę Move Left 1 Pixel - Przesuń w lewo o 1 piksel + Przesuń w lewo o 1 piksel Shift+Left - Shift+w lewo + Shift+w lewo Move Right 1 Pixel - Przesuń w prawo o 1 piksel + Przesuń w prawo o 1 piksel Shift+Right - Shift+w prawo + Shift+w prawo Move Down 1 Pixel - Przesuń w dół o 1 piksel + Przesuń w dół o 1 piksel Shift+Down - Shift+w dół + Shift+w dół Next Stream - Następny strumień + Następny strumień Go to the next stream in the capture - Idź do następnego strumienia + Idź do następnego strumienia PgUp - PgUp + PgUp Previous Stream - Poprzedni strumień + Poprzedni strumień Go to the previous stream in the capture - Idź do poprzedniego strumienia + Idź do poprzedniego strumienia PgDown - PgDown + PgDown Switch Direction - Odwróć kierunek + Odwróć kierunek Switch direction (swap TCP endpoints) - Odwróć kierunk (zamień punkty krańcowe TCP) + Odwróć kierunk (zamień punkty krańcowe TCP) D - D + D Go To Packet Under Cursor - Idź do pakietu pod kursorem + Idź do pakietu pod kursorem Go to packet currently under the cursor - Idź do pakietu pod kursorem + Idź do pakietu pod kursorem G - G + G Drag / Zoom - Przeciągnij / Powiększ/pomniejsz + Przeciągnij / Powiększ/pomniejsz Toggle mouse drag / zoom behavior - Przełącz mysz pomiędzy funkcją przeciągnięcia a powiększenia/pomniejszenia + Przełącz mysz pomiędzy funkcją przeciągnięcia a powiększenia/pomniejszenia Z - Z + Z Relative / Absolute Sequence Numbers - Relatywne/Absolutne numery sekwencyjne + Relatywne/Absolutne numery sekwencyjne Toggle relative / absolute sequence numbers - Przałącz pomiędzy relatywnymi a absolutnymi numerami sekwencyjnymi + Przałącz pomiędzy relatywnymi a absolutnymi numerami sekwencyjnymi S - S + S Capture / Session Time Origin - Czas sesji / przechwytywania + Czas sesji / przechwytywania Toggle capture / session time origin - Przełącz między czasem przechwytywania a sesji + Przełącz między czasem przechwytywania a sesji T - T + T Crosshairs - Wskaźniki + Wskaźniki Toggle crosshairs - Przełącz wskaźnik wykresu + Przełącz wskaźnik wykresu Space - Spacja + Spacja Round Trip Time - Czas podróży + Czas podróży Switch to the Round Trip Time graph - Przełącz do wykresu czasu podróży + Przełącz do wykresu czasu podróży 1 - 1 + 1 Throughput - Przepustowość + Przepustowość Switch to the Throughput graph - Przełącz do wykres przepustowości + Przełącz do wykres przepustowości 2 - 2 + 2 Time / Sequence (Stevens) - Czas / Sekwencja (Stevens) + Czas / Sekwencja (Stevens) Switch to the Stevens-style Time / Sequence graph - Przełącz do wykres czasu/sekwencji Stevensa + Przełącz do wykres czasu/sekwencji Stevensa 3 - 3 + 3 Window Scaling - Okno skalowania + Okno skalowania Switch to the Window Scaling graph - Przełącz do wykresu okna skalowania + Przełącz do wykresu okna skalowania 5 - 5 + 5 Time / Sequence (tcptrace) - Czas / Sekwencja (tcptrace) + Czas / Sekwencja (tcptrace) Switch to the tcptrace-style Time / Sequence graph - Przełącz do wykresu w stylu czasu/sekwencji programu tcptrace + Przełącz do wykresu w stylu czasu/sekwencji programu tcptrace 4 - 4 + 4 SCTPAssocAnalyseDialog Wireshark - Analyse Association - Wireshark: Analiza asocjacji + Wireshark: Analiza asocjacji TabWidget - TabWidżet + TabWidżet Statistics - Statystyki + Statystyki Chunk Statistics - Statystyki kawałków + Statystyki kawałków Filter Association - Filtr asocjacji + Filtr asocjacji Close - Zamknij + Zamknij Number of Data Chunks from EP2 to EP1: - Liczba kawałków danych od PK2 do PK1: + Liczba kawałków danych od PK2 do PK1: Checksum Type: - Typ sumy kontrolnej: + Typ sumy kontrolnej: Number of Data Chunks from EP1 to EP2: - Liczba kawałków danych od PK1 do PK2: + Liczba kawałków danych od PK1 do PK2: Number of Data Bytes from EP1 to EP2: - Liczba bajtów danych od PK1 do PK2: + Liczba bajtów danych od PK1 do PK2: Number of Data Bytes from EP2 to EP1: - Liczba bajtów danych od PK2 do PK1: + Liczba bajtów danych od PK2 do PK1: TextLabel - TekstEtykiety + TekstEtykiety Endpoint 1 - Punkt krańcowy 1 + Punkt krańcowy 1 Graph TSN - Wykres TSN + Wykres TSN Graph Bytes - Wykres bajtów + Wykres bajtów Complete list of IP Addresses as provided in the INIT Chunk - Kompletna lista adresów IP dostarczonych w kawałku INIT + Kompletna lista adresów IP dostarczonych w kawałku INIT Requested Number of Inbound Streams: - Liczba żądanych strumieni przychodzących: + Liczba żądanych strumieni przychodzących: Port: - Port: + Port: Sent Verification Tag: - Wysłany tag weryfikacyjny: + Wysłany tag weryfikacyjny: Minimum Number of Inbound Streams: - Minimalna liczba strumieni przychodzących: + Minimalna liczba strumieni przychodzących: Minimum Number of Outbound Streams: - Minimalna liczba strumieni wychodzących: + Minimalna liczba strumieni wychodzących: Graph Arwnd - Wykres Arwnd + Wykres Arwnd Endpoint 2 - Punkt krańcowy 2 + Punkt krańcowy 2 Provided Number of Outbound Streams: - Liczba dostarczonych strumieni wychodzących: + Liczba dostarczonych strumieni wychodzących: Complete list of IP Addresses as provided in the INIT-ACK Chunk - Kompletna lista adresów IP dostarczonych w kawałku INIT-ACK + Kompletna lista adresów IP dostarczonych w kawałku INIT-ACK Graph a_rwnd - Wykres a_rwnd + Wykres a_rwnd SCTP Analyse Association: %1 Port1 %2 Port2 %3 - Analiza asocjacji SCTP: %1 Port1 %2 Port2 %3 + Analiza asocjacji SCTP: %1 Port1 %2 Port2 %3 No Association found for this packet. - Brak asocjacji dla tego pakietu. + Brak asocjacji dla tego pakietu. + + + Warning + + + + Could not find SCTP Association with id: %1 + Complete list of IP-Addresses as provided in the INIT-Chunk - Kompletna lista adresów IP dostarczonych w kawałku INIT + Kompletna lista adresów IP dostarczonych w kawałku INIT Complete list of IP-Addresses as provided in the INITACK-Chunk - Kompletna lista adresów IP dostarczonych w kawałku INITACK + Kompletna lista adresów IP dostarczonych w kawałku INITACK List of used IP-Addresses - Liczba używanych adresów IP + Liczba używanych adresów IP Used Number of Inbound Streams: - Ilość używanych strumieni przychodzących: + Ilość używanych strumieni przychodzących: Used Number of Outbound Streams: - Ilość używanych strumieni wychodzących: + Ilość używanych strumieni wychodzących: SCTPChunkStatisticsDialog Dialog - Okno + Okno Association - Asocjacja + Asocjacja Endpoint 1 - Punkt krańcowy 1 + Punkt krańcowy 1 Endpoint 2 - Punkt krańcowy 2 + Punkt krańcowy 2 Save Chunk Type Order - Zapisz kolejność typu kawałków + Zapisz kolejność typu kawałków Hide Chunk Type - Ukryj typ kawałku + Ukryj typ kawałku Remove the chunk type from the table - Usuń typ kawałku z tablicy + Usuń typ kawałku z tablicy Chunk Type Preferences - Preferencje typu kawałku + Preferencje typu kawałku Go to the chunk type preferences dialog to show or hide other chunk types - Idź do okna preferencji typu kawałku by pokazać lub ukryć typy kawałków + Idź do okna preferencji typu kawałku by pokazać lub ukryć typy kawałków Show All Registered Chunk Types - Pokaż wszystkie zarejestrowane typy kawałĸów + Pokaż wszystkie zarejestrowane typy kawałĸów Show all chunk types with defined names - Pokaż wszystkie typy kawałów ze zdefiniowaną nazwą + Pokaż wszystkie typy kawałów ze zdefiniowaną nazwą SCTP Chunk Statistics: %1 Port1 %2 Port2 %3 - SCTP Statystyki Kawałków: %1 Port1 %2 Port2 %3 + SCTP Statystyki Kawałków: %1 Port1 %2 Port2 %3 SCTPGraphArwndDialog SCTP Graph - Wykres SCTP + Wykres SCTP - Reset to full size - Resetuj do pełnego rozmiaru + <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + Reset to full size + Resetuj do pełnego rozmiaru Save Graph - Zapisz wykres + Zapisz wykres goToPacket - IdźDoPakietu + IdźDoPakietu Go to Packet - Idź do pakietu + Idź do pakietu SCTP Data and Adv. Rec. Window over Time: %1 Port1 %2 Port2 %3 - Dane SCTP i Okna Ogłoszeń Odbiornika. w czasie: %1 Port1 %2 Port2 %3 + Dane SCTP i Okna Ogłoszeń Odbiornika. w czasie: %1 Port1 %2 Port2 %3 No Data Chunks sent - Brak wysłanych kawałów danych + Brak wysłanych kawałów danych Arwnd - Arwnd + Arwnd time [secs] - czas [s] + czas [s] Advertised Receiver Window [Bytes] - Okno Ogłoszeń Odbiornika [bajty] + Okno Ogłoszeń Odbiornika [bajty] <small><i>Graph %1: a_rwnd=%2 Time=%3 secs </i></small> - <small><i>Wykres %1: a_rwnd=%2 Czas=%3 s </i></small> + <small><i>Wykres %1: a_rwnd=%2 Czas=%3 s </i></small> SCTPGraphByteDialog SCTP Graph - Wykres SCTP + Wykres SCTP - Reset to full size - Resetuj do pełnego rozmiaru + <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + Reset to full size + Resetuj do pełnego rozmiaru Save Graph - Zapisz wykres + Zapisz wykres goToPacket - IdźDoPakietu + IdźDoPakietu Go to Packet - Idź do pakietu + Idź do pakietu SCTP Data and Adv. Rec. Window over Time: %1 Port1 %2 Port2 %3 - Dane SCTP i Okna Ogłoszeń Odbiornika. w czasie: %1 Port1 %2 Port2 %3 + Dane SCTP i Okna Ogłoszeń Odbiornika. w czasie: %1 Port1 %2 Port2 %3 No Data Chunks sent - Brak wysłanych kawałów danych + Brak wysłanych kawałów danych Bytes - Bajty + Bajty time [secs] - czas [s] + czas [s] Received Bytes - Odebrane bajty + Odebrane bajty <small><i>Graph %1: Received bytes=%2 Time=%3 secs </i></small> - <small><i>Wykres %1: Odebrane bajty=%2 Czas=%3 s</i></small> + <small><i>Wykres %1: Odebrane bajty=%2 Czas=%3 s</i></small> SCTPGraphDialog SCTP Graph - Wykres SCTP + Wykres SCTP + + + <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> Only SACKs - Tylko SACKy + Tylko SACKy Only TSNs - Tylko TSNy + Tylko TSNy Show both - Pokaż obie + Pokaż obie Reset to full size - Resetuj do pełnego rozmiaru - - - <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + Resetuj do pełnego rozmiaru Save Graph - Zapisz wykres + Zapisz wykres goToPacket - IdźDoPakietu + IdźDoPakietu Go to Packet - Idź do pakietu + Idź do pakietu SCTP TSNs and SACKs over Time: %1 Port1 %2 Port2 %3 - SCTP TSNy i SACKy w czasie: %1 Port1 %2 Port2 %3 + SCTP TSNy i SACKy w czasie: %1 Port1 %2 Port2 %3 No Data Chunks sent - Brak wysłanych kawałów danych + Brak wysłanych kawałów danych CumTSNAck - Potierdzenie CumTS + Potierdzenie CumTS Gap Ack - Potwierdzenie luki + Potwierdzenie luki NR Gap Ack - Potwierdzenie luki NR + Potwierdzenie luki NR Duplicate Ack - Podwójne potwierdzenie + Podwójne potwierdzenie TSN - TSN + TSN time [secs] - czas [s] + czas [s] TSNs - TSNy + TSNy <small><i>%1: %2 Time: %3 secs </i></small> - <small><i>%1: %2 Czas: %3 s </i></small> + <small><i>%1: %2 Czas: %3 s </i></small> Portable Document Format (*.pdf) - Dokument PDF (*.pdf) + Dokument PDF (*.pdf) Portable Network Graphics (*.png) - Obraz PNG (*.png) + Obraz PNG (*.png) Windows Bitmap (*.bmp) - Bitmapa Windows (*.bmp) + Bitmapa Windows (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - Obraz JPEG (*.jpeg *.jpg) + Obraz JPEG (*.jpeg *.jpg) Save Graph As - Zapisz wykres jako + Zapisz wykres jako + + + + ScsiServiceResponseTimeDialog + + <small><i>Select a command and enter a filter if desired, then press Apply.</i></small> + + + + Command: + + + + SCSI Service Response Times + SearchFrame Frame - Ramka + Ramka <html><head/><body><p>Search the Info column of the packet list (summary pane), decoded packet display labels (tree view pane) or the ASCII-converted packet data (hex view pane).</p></body></html> - <html><head/><body><p>Przeszukuj kolumnę Info (lista pakietów), zdekodowane pola (szczegóły pakietu) lub ACII/surowe dane pakietu (bajty pakietu).</p></body></html> + <html><head/><body><p>Przeszukuj kolumnę Info (lista pakietów), zdekodowane pola (szczegóły pakietu) lub ACII/surowe dane pakietu (bajty pakietu).</p></body></html> Packet list - Lista pakietów + Lista pakietów Packet details - Szczegóły pakietu + Szczegóły pakietu Packet bytes - Bajty pakietu + Bajty pakietu <html><head/><body><p>Search for strings containing narrow (UTF-8 and ASCII) or wide (UTF-16) characters.</p></body></html> - <html><head/><body><p>Szukaj ciągu znaków w kodowanie wąskim (UTF-8 i ASCII) lub szerokim (UTF-16).</p></body></html> + <html><head/><body><p>Szukaj ciągu znaków w kodowanie wąskim (UTF-8 i ASCII) lub szerokim (UTF-16).</p></body></html> Narrow & Wide - Wąskie i szerokie + Wąskie i szerokie Narrow (UTF-8 / ASCII) - Wąskie (UTF-8 / ASCII) + Wąskie (UTF-8 / ASCII) Wide (UTF-16) - Szerokie (UTF-16) + Szerokie (UTF-16) Case sensitive - Rozróżniaj wielkość znaków + Rozróżniaj wielkość znaków <html><head/><body><p>Search for data using display filter syntax (e.g. ip.addr==10.1.1.1), a hexadecimal string (e.g. fffffda5), a plain string (e.g. My String) or a regular expression (e.g. colou?r).</p></body></html> - <html><head/><body><p>Search for data using display filter syntax (e.g. ip.addr==10.1.1.1), a hexadecimal string (e.g. fffffda5) or a plain string (e.g. My String).</p></body></html> - <html><head/><body><p>Szukaj używając składni filtru wyświetlania (np. ip.addr==10.1.1.1), szesnastkowo (np. fffffda5), ciągu znaków (np. "My String") lub wyrażenia regularnego (np. colou?r).</p></body></html> + <html><head/><body><p>Szukaj używając składni filtru wyświetlania (np. ip.addr==10.1.1.1), szesnastkowo (np. fffffda5), ciągu znaków (np. "My String") lub wyrażenia regularnego (np. colou?r).</p></body></html> Display filter - Filtr wyświetlania + Filtr wyświetlania Hex value - Hex + Hex String - String + String Regular Expression - Wyrażenie regularne + Wyrażenie regularne Find - Znajdź + Znajdź Cancel - Anuluj - - - No valid search type selected. Please report this to the development team. - Nie wybrano poprawnego typu wyszukiwania. Proszę to zgłosić programistom Wiresharka. + Anuluj Invalid filter. - Błędny filtr. + Błędny filtr. That filter doesn't test anything. - Ten filtr nie sprawdza niczego. + Ten filtr nie sprawdza niczego. That's not a valid hex string. - To niejest prawidłowy tekst w formacie szesnastkowym. + To niejest prawidłowy tekst w formacie szesnastkowym. You didn't specify any text for which to search. - Nie wpisano tekstu do wyszukania. + Nie wpisano tekstu do wyszukania. No valid character set selected. Please report this to the development team. - Nie wybrano poprawnego kodowania znaków. Proszę to zgłosić programistom Wiresharka. + Nie wybrano poprawnego kodowania znaków. Proszę to zgłosić programistom Wiresharka. + + + No valid search type selected. Please report this to the development team. + Nie wybrano poprawnego typu wyszukiwania. Proszę to zgłosić programistom Wiresharka. No valid search area selected. Please report this to the development team. - Nie wybrano poprawnego obszaru wyszukiwania. Proszę to zgłosić programistom Wiresharka. + Nie wybrano poprawnego obszaru wyszukiwania. Proszę to zgłosić programistom Wiresharka. No packet contained those bytes. - Żaden pakiet nie zwiera tych bajów. + Żaden pakiet nie zwiera tych bajów. No packet contained that string in its Info column. - Żaden pakiet nie zawiera tego ciągu znaków w kolumnie Info. + Żaden pakiet nie zawiera tego ciągu znaków w kolumnie Info. No packet contained that string in its dissected display. - Żaden pakiet nie zawiera tego ciągu znaków w zdekodowanych polach. + Żaden pakiet nie zawiera tego ciągu znaków w zdekodowanych polach. No packet contained that string in its converted data. - Żaden pakiet nie zawierająca tego ciągu znaków w swoich danych. + Żaden pakiet nie zawierająca tego ciągu znaków w swoich danych. No packet matched that filter. - Żaden pakiet nie spełnia wymogów tego filtru. + Żaden pakiet nie spełnia wymogów tego filtru. SequenceDialog Call Flow - Przepływy połączeń + Przepływy połączeń + + + Flow + Przepływ Time - Czas + Czas Comment - Komentarz + Komentarz Save As - Save As... - Zapisz jako + Zapisz jako No data - Brak danych + Brak danych + + + %Ln node(s) + + %Ln node + %Ln nodes + + + + + %Ln item(s) + + %Ln item + %Ln items + + Portable Document Format (*.pdf) - Dokument PDF (*.pdf) + Dokument PDF (*.pdf) Portable Network Graphics (*.png) - Obraz PNG (*.png) + Obraz PNG (*.png) Windows Bitmap (*.bmp) - Bitmapa Windows (*.bmp) + Bitmapa Windows (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - Obraz JPEG (*.jpeg *.jpg) + Obraz JPEG (*.jpeg *.jpg) ASCII (*.txt) - ASCII (*.txt) + ASCII (*.txt) Save Graph As - Wireshark: Save Graph As... - Zapisz wykres jako - - - Flow - Przepływ + Zapisz wykres jako <html><head/><body> @@ -9947,29 +10971,7 @@ </tbody></table> </body></html> - <html><head/><body> - -<h3>Valuable and amazing time-saving keyboard shortcuts</h3> -<table><tbody> - -<tr><th>0</th><td>Reset graph to its initial state</td></th> - -<tr><th>→</th><td>Move right 10 pixels</td></th> -<tr><th>←</th><td>Move left 10 pixels</td></th> -<tr><th>↑</th><td>Move up 10 pixels</td></th> -<tr><th>↓</th><td>Move down 10 pixels</td></th> -<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> -<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> -<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> -<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> - -<tr><th>g</th><td>Go to packet under cursor</td></th> -<tr><th>n</th><td>Go to the next packet</td></th> -<tr><th>p</th><td>Go to the previous packet</td></th> - -</tbody></table> -</body></html> - <html><head/><body> + <html><head/><body> <h3>Przydatne skróty klawiaturowe</h3> <table><tbody> @@ -9996,394 +10998,466 @@ <small><i>A hint</i></small> - <small><i>Podpowiedź</i></small> + <small><i>Podpowiedź</i></small> + + + <html><head/><body><p>Only show flows matching the current display filter</p></body></html> + + + + Limit to display filter + Ogranicz do filtru Flow type: - Typ przepływu: + Typ przepływu: Addresses: - Adresy: + Adresy: Any - Każdy + Każdy Network - Sieciowy + Sieciowy Reset - Resetuj + Resetuj Reset Diagram - Resetuj diagram + Resetuj diagram Reset the diagram to its initial state. - Resetuj diagram do stanu początkowego. + Resetuj diagram do stanu początkowego. 0 - 0 + 0 Zoom In - Powiększ + Powiększ + - + + + Zoom Out - Pomniejsz + Pomniejsz - - - + - Move Up 10 Pixels - Przesuń w górę o 10 pikseli + Przesuń w górę o 10 pikseli Up - W górę + W górę Move Left 10 Pixels - Przesuń w lewo o 10 pikseli + Przesuń w lewo o 10 pikseli Left - W lewo + W lewo Move Right 10 Pixels - Przesuń w prawo o 10 pikseli + Przesuń w prawo o 10 pikseli Right - W prawo + W prawo Move Down 10 Pixels - Przesuń w dół o 10 pikseli + Przesuń w dół o 10 pikseli Down - W dół + W dół Move Up 1 Pixel - Przesuń w górę o 1 piksel + Przesuń w górę o 1 piksel Shift+Up - Shift+w górę + Shift+w górę Move Left 1 Pixel - Przesuń w lewo o 1 piksel + Przesuń w lewo o 1 piksel Shift+Left - Shift+w lewo + Shift+w lewo Move Right 1 Pixel - Przesuń w prawo o 1 piksel + Przesuń w prawo o 1 piksel Shift+Right - Shift+w prawo + Shift+w prawo Move Down 1 Pixel - Przesuń w dół o 1 piksel + Przesuń w dół o 1 piksel Shift+Down - Shift+w dół + Shift+w dół Go To Packet Under Cursor - Idź do pakietu pod kursorem + Idź do pakietu pod kursorem Go to packet currently under the cursor - Idź do pakietu pod kursorem + Idź do pakietu pod kursorem G - G + G All Flows - Wszystkie przepływy + Wszystkie przepływy Show flows for all packets - Pokazuj przepływy dla wszystkich pakietów + Pokazuj przepływy dla wszystkich pakietów 1 - 1 + 1 TCP Flows - Przepływy TCP + Przepływy TCP Show only TCP flow information - Pokazuj tylko przepływy dla TCP + Pokazuj tylko przepływy dla TCP Go To Next Packet - Idź do następnego pakietu + Idź do następnego pakietu Go to the next packet - Idź do następnego pakietu + Idź do następnego pakietu N - N + N Go To Previous Packet - Idź do poprzedniego pakietu + Idź do poprzedniego pakietu Go to the previous packet - Idź do poprzedniego pakietu + Idź do poprzedniego pakietu P - P + P - ShowPacketBytesDialog - - Show Packet Bytes - Prezentuj Bajty Pakietu - - - Hint. - Podpowiedź. - - - Decode as - Dekoduj jako - + ShortcutListModel - Show as - Pokaż jako - - - Start - Start + Shortcut + - End - Koniec + Name + Nazwa - Find: - Znajdź: + Description + Opis - - Find &Next - Znajdź &następny + + + ShowPacketBytesDialog + + Frame %1, %2, %Ln byte(s). + + + + + None - Brak + Brak Base64 - Base64 + Base64 Compressed - Skompresowane + Skompresowane Quoted-Printable - Quoted-Printable + Quoted-Printable ROT13 - ROT13 + ROT13 ASCII - ASCII + ASCII ASCII & Control - ASCII i znaki kontrolne + ASCII i znaki kontrolne C Array - Tablica w języku C + Tablica w języku C EBCDIC - EBCDIC + EBCDIC Hex Dump - Szesnastkowo + Szesnastkowo HTML - HTML + HTML Image - Obraz + Obraz ISO 8859-1 - ISO 8859-1 + ISO 8859-1 Raw - Dane surowe + Dane surowe UTF-8 - UTF-8 + UTF-8 YAML - YAML + YAML Print - Drukuj + Drukuj Copy - Kopiuj + Kopiuj Save as - Zapisz jako + Zapisz jako + + + Displaying %Ln byte(s). + + + + + + + + Regex Find: + Save Selected Packet Bytes As - Zapisz zaznaczone bajty pakietu jako + Zapisz zaznaczone bajty pakietu jako + + + Show Packet Bytes + Prezentuj Bajty Pakietu + + + Hint. + Podpowiedź. + + + Decode as + Dekoduj jako + + + Show as + Pokaż jako + + + Start + Start + + + End + Koniec + + + Find: + Znajdź: + + + Find &Next + Znajdź &następny ShowPacketBytesTextEdit Show Selected - Pokaż wybrane + Pokaż wybrane Show All - Pokaż wszystko + Pokaż wszystko SplashOverlay Initializing dissectors - Inicjacja dekoderów + Inicjacja dekoderów Initializing tap listeners - Inicjacja kanałów komunikacyjnych + Inicjacja kanałów komunikacyjnych + + + Initializing external capture plugins + Registering dissectors - Rejestracja dekoderów + Rejestracja dekoderów Registering plugins - Registering dissector - Rejestracja wtyczek + Rejestracja wtyczek Handing off dissectors - Finalizowanie dekoderów + Finalizowanie dekoderów Handing off plugins - Finalizowanie wtyczek + Finalizowanie wtyczek Loading Lua plugins - Ładowanie wtyczek Lua + Ładowanie wtyczek Lua Removing Lua plugins - Usuwanie wtyczek Lua + Usuwanie wtyczek Lua Loading module preferences - Ładowanie preferencji modułów + Ładowanie preferencji modułów Finding local interfaces - Szukanie lokalnych interfejsów + Szukanie lokalnych interfejsów (Unknown action) - (Nieznana akcja) + (Nieznana akcja) StatsTreeDialog Configuration not found - Nie znaleziono konfiguracji + Nie znaleziono konfiguracji Unable to find configuration for %1. - Nie można znaleźć konfiguracji dla %1. + Nie można znaleźć konfiguracji dla %1. SupportedProtocolsDialog Dialog - Okno + Okno <html><head/><body><p>Search the list of field names.</p></body></html> - <html><head/><body><p>Przeszukaj listę nazw pól.</p></body></html> + <html><head/><body><p>Przeszukaj listę nazw pól.</p></body></html> Search: - Szukaj: + Szukaj: <small><i>Gathering protocol information…</i></small> - <small><i>Zbieranie informacji o protokołach…</i></small> + <small><i>Zbieranie informacji o protokołach…</i></small> Supported Protocols - Obsługiwane Protokoły + Obsługiwane Protokoły %1 protocols, %2 fields. - %1 protokołów, %2 pól. + %1 protokołów, %2 pól. + + + + SupportedProtocolsModel + + Name + Nazwa + + + Filter + Filtr + + + Type + + + + Description + Opis + + + + SyntaxLineEdit + + "%1" may have unexpected results (see the User's Guide) + TCPStreamDialog Dialog - Okno + Okno <html><head/><body> @@ -10426,43 +11500,7 @@ </tbody></table> </body></html> - <html><head/><body> - -<h3>Valuable and amazing time-saving keyboard shortcuts</h3> -<table><tbody> - -<tr><th>+</th><td>Zoom in</td></th> -<tr><th>-</th><td>Zoom out</td></th> -<tr><th>0</th><td>Reset graph to its initial state</td></th> - -<tr><th>→</th><td>Move right 10 pixels</td></th> -<tr><th>←</th><td>Move left 10 pixels</td></th> -<tr><th>↑</th><td>Move up 10 pixels</td></th> -<tr><th>↓</th><td>Move down 10 pixels</td></th> -<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> -<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> -<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> -<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> - -<tr><th><i>Pg Up</i></th><td>Next stream</td></th> -<tr><th><i>Pg Dn</i></th><td>Previous stream</td></th> -<tr><th>d</th><td>Switch direction (swap TCP endpoints)</td></th> -<tr><th>g</th><td>Go to packet under cursor</td></th> - -<tr><th>z</th><td>Toggle mouse drag / zoom</td></th> -<tr><th>s</th><td>Toggle relative / absolute sequence numbers</td></th> -<tr><th>t</th><td>Toggle capture / session time origin</td></th> -<tr><th>Space</th><td>Toggle crosshairs</td></th> - -<tr><th>1</th><td>Round Trip Time graph</td></th> -<tr><th>2</th><td>Throughput graph</td></th> -<tr><th>3</th><td>Stevens-style Time / Sequence graph</td></th> -<tr><th>4</th><td>tcptrace-style Time / Sequence graph</td></th> -<tr><th>5</th><td>Window Scaling graph</td></th> - -</tbody></table> -</body></html> - <html><head/><body> + <html><head/><body> <h3>Przydatne skróty klawiaturowe</h3> <table><tbody> @@ -10500,913 +11538,976 @@ <small><i>Mouse over for shortcuts</i></small> - <small><i>Przesuń mysz nad element by zobaczyć skrót</i></small> + <small><i>Przesuń mysz nad element by zobaczyć skrót</i></small> Type - Typ + Typ + + + MA Window (s) + + + + Allow SACK segments as well as data packets to be selected by clicking on the graph + + + + Select SACKs + Stream - Strumień + Strumień <html><head/><body><p>Switch the direction of the connection (view the opposite flow).</p></body></html> - <html><head/><body><p>Zmień kierunek przepływu w połączeniu.</p></body></html> + <html><head/><body><p>Zmień kierunek przepływu w połączeniu.</p></body></html> Switch Direction - Odwróć kierunek + Odwróć kierunek Mouse - Mysz + Mysz Drag using the mouse button. - Przeciągnij przy użyciu myszy. + Przeciągnij przy użyciu myszy. drags - przesuwanie + przesuwanie Select using the mouse button. - Wybieranie przy pomocy myszy. + Wybieranie przy pomocy myszy. zooms - zmiana rozmiaru + zmiana rozmiaru + + + Display Round Trip Time vs Sequence Number + + + + RTT By Sequence Number + + + + Display graph of Segment Length vs Time + + + + Segment Length + + + + Display graph of Mean Transmitted Bytes vs Time + + + + Throughput + Przepustowość + + + Display graph of Mean ACKed Bytes vs Time + + + + Goodput + + + + Display graph of Receive Window Size vs Time + + + + Rcv Win + + + + Display graph of Outstanding Bytes vs Time + + + + Bytes Out + <html><head/><body><p>Reset the graph to its initial state.</p></body></html> - <html><head/><body><p>Resetuj wykres do ustawień początkowych</p></body></html> + <html><head/><body><p>Resetuj wykres do ustawień początkowych</p></body></html> Reset - Resetuj + Resetuj Reset Graph - Resetuj wykres + Resetuj wykres Reset the graph to its initial state. - Resetuj wykres do stanu początkowego. + Resetuj wykres do stanu początkowego. 0 - 0 + 0 Zoom In - Powiększ + Powiększ + - + + + Zoom Out - Pomniejsz + Pomniejsz - - - + - Move Up 10 Pixels - Przesuń w górę o 10 pikseli + Przesuń w górę o 10 pikseli Up - W górę + W górę Move Left 10 Pixels - Przesuń w lewo o 10 pikseli + Przesuń w lewo o 10 pikseli Left - W lewo + W lewo Move Right 10 Pixels - Przesuń w prawo o 10 pikseli + Przesuń w prawo o 10 pikseli Right - W prawo + W prawo Move Down 10 Pixels - Przesuń w dół o 10 pikseli + Przesuń w dół o 10 pikseli Down - W dół + W dół Move Up 1 Pixel - Przesuń w górę o 1 piksel + Przesuń w górę o 1 piksel Shift+Up - Shift+w górę + Shift+w górę Move Left 1 Pixel - Przesuń w lewo o 1 piksel + Przesuń w lewo o 1 piksel Shift+Left - Shift+w lewo + Shift+w lewo Move Right 1 Pixel - Przesuń w prawo o 1 piksel + Przesuń w prawo o 1 piksel Shift+Right - Shift+w prawo + Shift+w prawo Move Down 1 Pixel - Przesuń w dół o 1 piksel + Przesuń w dół o 1 piksel Shift+Down - Shift+w dół + Shift+w dół Next Stream - Następny strumień + Następny strumień Go to the next stream in the capture - Idź do następnego strumienia + Idź do następnego strumienia PgUp - PgUp + PgUp Previous Stream - Poprzedni strumień + Poprzedni strumień Go to the previous stream in the capture - Idź do poprzedniego strumienia + Idź do poprzedniego strumienia PgDown - PgDown + PgDown Switch direction (swap TCP endpoints) - Odwróć kierunk (zamień punkty krańcowe TCP) + Odwróć kierunk (zamień punkty krańcowe TCP) D - D + D Go To Packet Under Cursor - Idź do pakietu pod kursorem + Idź do pakietu pod kursorem Go to packet currently under the cursor - Idź do pakietu pod kursorem + Idź do pakietu pod kursorem G - G + G Drag / Zoom - Przeciągnij / Powiększ/pomniejsz + Przeciągnij / Powiększ/pomniejsz Toggle mouse drag / zoom behavior - Przełącz mysz pomiędzy funkcją przeciągnięcia a powiększenia/pomniejszenia + Przełącz mysz pomiędzy funkcją przeciągnięcia a powiększenia/pomniejszenia Z - Z + Z Relative / Absolute Sequence Numbers - Relatywne/Absolutne numery sekwencyjne + Relatywne/Absolutne numery sekwencyjne Toggle relative / absolute sequence numbers - Przałącz pomiędzy relatywnymi a absolutnymi numerami sekwencyjnymi + Przałącz pomiędzy relatywnymi a absolutnymi numerami sekwencyjnymi S - S + S Capture / Session Time Origin - Czas sesji / przechwytywania + Czas sesji / przechwytywania Toggle capture / session time origin - Przełącz między czasem przechwytywania a sesji + Przełącz między czasem przechwytywania a sesji T - T + T Crosshairs - Wskaźniki + Wskaźniki Toggle crosshairs - Przełącz wskaźnik wykresu + Przełącz wskaźnik wykresu Space - Spacja + Spacja Round Trip Time - Czas podróży + Czas podróży Switch to the Round Trip Time graph - Przełącz na wykres czasu podróży + Przełącz na wykres czasu podróży 1 - 1 - - - Throughput - Przepustowość + 1 Switch to the Throughput graph - Przełącz na wykres przepustowości + Przełącz na wykres przepustowości 2 - 2 + 2 Time / Sequence (Stevens) - Czas / Sekwencja (Stevens) + Czas / Sekwencja (Stevens) Switch to the Stevens-style Time / Sequence graph - Przełącz na wykres czasu/sekwencji Stevensa + Przełącz na wykres czasu/sekwencji Stevensa 3 - 3 + 3 Window Scaling - Okno skalowania + Okno skalowania Switch to the Window Scaling graph - Przełącz do wykresu okna skalowania + Przełącz do wykresu okna skalowania 5 - 5 + 5 Time / Sequence (tcptrace) - Czas / Sekwencja (tcptrace) + Czas / Sekwencja (tcptrace) Switch to the tcptrace-style Time / Sequence graph - Przełącz do wykresu w stylu czasu/sekwencji programu tcptrace + Przełącz do wykresu w stylu czasu/sekwencji programu tcptrace 4 - 4 + 4 Zoom In X Axis - Zwiększ zakres osi X + Zwiększ zakres osi X X - X + X Zoom Out X Axis - Zmniejsz zakres osi X + Zmniejsz zakres osi X Shift+X - Shift+X + Shift+X Zoom In Y Axis - Zwiększ zakres osi Y + Zwiększ zakres osi Y Y - Y + Y Zoom Out Y Axis - Zmniejsz zakres osi Y + Zmniejsz zakres osi Y Shift+Y - Shift+Y + Shift+Y Save As - Save As... - Zapisz jako + Zapisz jako No Capture Data - Brak przechwyconych danych + Brak przechwyconych danych %1 %2 pkts, %3 %4 %5 pkts, %6 - %1 %2 pakietów, %3 %4 %5 punktów, %6 + %1 %2 pakietów, %3 %4 %5 punktów, %6 Sequence Numbers (Stevens) - Numery sekwencyjne (Stevens) + Numery sekwencyjne (Stevens) Sequence Numbers (tcptrace) - Numery sekwencyjne (tcptrace) + Numery sekwencyjne (tcptrace) + + + (MA) + (%1 Segment MA) - (%1 Segment MA) + (%1 Segment MA) [not enough data] - [niewystarczające dane] + [niewystarczające dane] for %1:%2 %3 %4:%5 - dla %1:%2 %3 %4:%5 + dla %1:%2 %3 %4:%5 %1 %2 (%3s len %4 seq %5 ack %6 win %7) - %1 %2 (%3s rozmiar %4 numer sekwencyjny %5 potwierdzone %6 wygrane %7) + %1 %2 (%3s rozmiar %4 numer sekwencyjny %5 potwierdzone %6 wygrane %7) Click to select packet - Kliknij by wybrać pakiet + Kliknij by wybrać pakiet Packet - Pakiet + Pakiet Release to zoom, x = %1 to %2, y = %3 to %4 - Powiększenie, x = %1 do %2, y = %3 do %4 + Powiększenie, x = %1 do %2, y = %3 do %4 Unable to select range. - Niemożna wybrać danego zakresu. + Niemożna wybrać danego zakresu. Click to select a portion of the graph. - Kliknij by wybrać obszar wykresu. + Kliknij by wybrać obszar wykresu. Portable Document Format (*.pdf) - Dokument PDF (*.pdf) + Dokument PDF (*.pdf) Portable Network Graphics (*.png) - Obraz PNG (*.png) + Obraz PNG (*.png) Windows Bitmap (*.bmp) - Bitmapa Windows (*.bmp) + Bitmapa Windows (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - Obraz JPEG (*.jpeg *.jpg) + Obraz JPEG (*.jpeg *.jpg) Save Graph As - Zapisz wykres jako + Zapisz wykres jako TapParameterDialog Dialog - Okno + Okno Item - Pozycja + Pozycja <small><i>A hint.</i></small> - <small><i>Podpowiedź.</i></small> + <small><i>Podpowiedź.</i></small> Display filter: - Filtr wyświetlania: + Filtr wyświetlania: Regenerate statistics using this display filter - Odśwież statystyki używając filtru wyświetlania + Odśwież statystyki używając filtru wyświetlania Apply - Zastosuj + Zastosuj Copy - Kopiuj + Kopiuj Copy a text representation of the tree to the clipboard - Kopiuj reprezentację tekstową drzewa do schowka + Kopiuj reprezentację tekstową drzewa do schowka Save as… - Save as... - Zapisz jako… + Zapisz jako… Save the displayed data in various formats - Zapisywanie wyświetlonych dane w różnych formatach + Zapisywanie wyświetlonych dane w różnych formatach Save as - Zapisz jako + Zapisz jako Save Statistics As - Zapisz statystyki jako + Zapisz statystyki jako Plain text file (*.txt);;Comma separated values (*.csv);;XML document (*.xml);;YAML document (*.yaml) - Plik tekstowy (*.txt);;Wartości rozdzielone przecinkami (*.csv);;Dokument XML (*.xml);;Dokument YAML (*.yaml) + Plik tekstowy (*.txt);;Wartości rozdzielone przecinkami (*.csv);;Dokument XML (*.xml);;Dokument YAML (*.yaml) Plain text file (*.txt) - Plik tekstowy (*.txt) + Plik tekstowy (*.txt) Error saving file %1 - Błąd podczas zapisywania pliku %1 + Błąd podczas zapisywania pliku %1 TimeShiftDialog Shift all packets by - Przesuń czas wszystkich pakietów o + Przesuń czas wszystkich pakietów o <html><head/><body><p><span style=" font-size:small; font-style:italic;">[-][[hh:]mm:]ss[.ddd] </span></p></body></html> - <html><head/><body><p><span style=" font-size:small; font-style:italic;">[-][[hh:]mm:]ss[.ddd] </span></p></body></html> + <html><head/><body><p><span style=" font-size:small; font-style:italic;">[-][[hh:]mm:]ss[.ddd] </span></p></body></html> Set the time for packet - Ustaw czas dla pakietu + Ustaw czas dla pakietu to - do + do …then set packet - ...then set packet - …następnie ustaw pakiet + …następnie ustaw pakiet and extrapolate the time for all other packets - i ekstrapoluj czas dla dla innych pakietów + i ekstrapoluj czas dla dla innych pakietów <html><head/><body><p align="right"><span style=" font-size:small; font-style:italic;">[YYYY-MM-DD] hh:mm:ss[.ddd] </span></p></body></html> - <html><head/><body><p align="right"><span style=" font-size:small; font-style:italic;">[YYYY-MM-DD] hh:mm:ss[.ddd] </span></p></body></html> + <html><head/><body><p align="right"><span style=" font-size:small; font-style:italic;">[YYYY-MM-DD] hh:mm:ss[.ddd] </span></p></body></html> Undo all shifts - Cofnij wszystkie zmiany + Cofnij wszystkie zmiany Time Shift - Przesuń czas + Przesuń czas Frame numbers must be between 1 and %1. - Numer ramki musi być z zakresu 1-%1. + Numer ramki musi być z zakresu 1-%1. Invalid frame number. - Nieprawidłowy numer ramki. + Nieprawidłowy numer ramki. Time shifting is not available capturing packets. - Przesunięcie czasu nie jest dostępne w czasie zgrywania. + Przesunięcie czasu nie jest dostępne w czasie zgrywania. TrafficTableDialog <html><head/><body><p>Show resolved addresses and port names rather than plain values. The corresponding name resolution preference must be enabled.</p></body></html> - <html><head/><body><p>Rozwiązuj nazwy adresu i portu. Ustawienie rozwiązywania nazw musi być włączone.</p></body></html> + <html><head/><body><p>Rozwiązuj nazwy adresu i portu. Ustawienie rozwiązywania nazw musi być włączone.</p></body></html> Name resolution - Rozwiązywanie nazw + Rozwiązywanie nazw <html><head/><body><p>Only show conversations matching the current display filter</p></body></html> - <html><head/><body><p>Pokazuj tylko konwersacje pasujące do filtru</p></body></html> + <html><head/><body><p>Pokazuj tylko konwersacje pasujące do filtru</p></body></html> Limit to display filter - Ogranicz do filtru + Ogranicz do filtru + + + <html><head/><body><p>Show absolute times in the start time column.</p></body></html> + + + + Absolute start time + <html><head/><body><p>Add and remove conversation types.</p></body></html> - <html><head/><body><p>Dodaj lub usuń typ konwersacji.</p></body></html> + <html><head/><body><p>Dodaj lub usuń typ konwersacji.</p></body></html> %1 Types - %1 Typy + %1 Typy Copy - Kopiuj + Kopiuj as CSV - jako CSV + jako CSV Copy all values of this page to the clipboard in CSV (Comma Separated Values) format. - Kopiuj wszystkie wartości z tej strony w CSV do schowka. + Kopiuj wszystkie wartości z tej strony w CSV do schowka. as YAML - jako YAML + jako YAML Copy all values of this page to the clipboard in the YAML data serialization format. - Kopiuj wszystkie wartości z tej strony w formacie serializacji YAML do schowka. + Kopiuj wszystkie wartości z tej strony w formacie serializacji YAML do schowka. Unknown - Nieznany + Nieznany UatDialog Create a new entry. - Stwórz nowy wpis. + Stwórz nowy wpis. Remove this entry. - Remove this profile. - Usuń wpis. + Usuń wpis. Copy this entry. - Copy this profile. - Kopiuj wpis. + Kopiuj wpis. Move entry up. - Przesuń wpis w górę. + Przesuń wpis w górę. Move entry down. - Przesuń wpis w dół. + Przesuń wpis w dół. Clear all entries. - Usuń wszystkie wpisy. + Usuń wszystkie wpisy. Unknown User Accessible Table - Nieznana Tabela Użytkownika + Nieznana Tabela Użytkownika Open - Otwórz + Otwórz UatFrame Frame - Ramka + Ramka Create a new entry. - Stwórz nowy wpis. + Stwórz nowy wpis. Remove this entry. - Usuń wpis. + Usuń wpis. Copy this entry. - Kopiuj wpis. + Kopiuj wpis. Move entry up. - Przesuń wpis w górę. + Przesuń wpis w górę. Move entry down. - Przesuń wpis w dół. + Przesuń wpis w dół. Clear all entries. - Usuń wszystkie wpisy. + Usuń wszystkie wpisy. Unknown User Accessible Table - Nieznana Tabela + Nieznana Tabela Open - Otwórz + Otwórz VoipCallsDialog + VoIP Calls + Połączenia VoIP + + <small></small> - <small></small> + <small></small> Time of Day - Czas dnia + Czas dnia Select &All - Zaznacz wszystkie + Zaznacz wszystkie Select all calls - Zaznacz wszystkie połączenia + Zaznacz wszystkie połączenia Copy as CSV - Kopiuj jako CSV + Kopiuj jako CSV Copy stream list as CSV. - Kopiuj listę strumieni jako CSV. + Kopiuj listę strumieni jako CSV. Copy as YAML - Kopiuj jako YAML + Kopiuj jako YAML Copy stream list as YAML. - Kopiuj listę strumieni jako YAML. + Kopiuj listę strumieni jako YAML. SIP Flows - Przepływy SIP - - - VoIP Calls - Połączenia VoIP + Przepływy SIP Prepare Filter - Przygotuj filtr + Przygotuj filtr Flow Sequence - Przepływ sekwencyjny + Przepływ sekwencyjny Copy - Kopiuj + Kopiuj as CSV - jako CSV + jako CSV as YAML - jako YAML + jako YAML No Audio - Brak Audio + Brak Audio VoipCallsInfoModel On - Włączone + Włączone Off - Wyłączone + Wyłączone Tunneling: %1 Fast Start: %2 - Tunelowanie: %1 Szybki start: %2 + Tunelowanie: %1 Szybki start: %2 Start Time - Czas startu + Czas startu Stop Time - Czas stopu + Czas stopu Initial Speaker - Domyślny Głośnik + Inicjujący Rozmówca From - Od + Od To - Do + Do Protocol - Protokół + Protokół Duration - Czas trwania + Czas trwania Packets - Pakiety + Pakiety State - Stan + Stan Comments - Komentarze + Komentarze WirelessFrame Frame - Ramka + Ramka Interface - Interfejs + Interfejs <html><head/><body><p>Set the 802.11 channel.</p></body></html> - <html><head/><body><p>Ustaw kanał 802.11.</p></body></html> + <html><head/><body><p>Ustaw kanał 802.11.</p></body></html> Channel - Kanał + Kanał <html><head/><body><p>When capturing, show all frames, ones that have a valid frame check sequence (FCS), or ones with an invalid FCS.</p></body></html> - <html><head/><body><p>Podczas przechwytywania pokazuj wszystkie ramki, ramki poprawne (FCS) lub ramki z niepoprawną sumą kontrolną.</p></body></html> + <html><head/><body><p>Podczas przechwytywania pokazuj wszystkie ramki, ramki poprawne (FCS) lub ramki z niepoprawną sumą kontrolną.</p></body></html> FCS Filter - Filtr FCS + Filtr FCS All Frames - Wszystkie ramki + Wszystkie ramki Valid Frames - Poprawne ramki + Poprawne ramki Invalid Frames - Niepoprawne ramki + Niepoprawne ramki Wireless controls are not supported in this version of Wireshark. - Kontrolki bezprzewodowe nie są dostępne w tej wersji Wireshark'a. + Kontrolki bezprzewodowe nie są dostępne w tej wersji Wireshark'a. External Helper - Zewnętrzny Pomocnik + Zewnętrzny Pomocnik <html><head/><body><p>Show the IEEE 802.11 preferences, including decryption keys.</p></body></html> - <html><head/><body><p>Pokaż ustawienia IEEE 802.11, włączając klucze deszyfrowania.</p></body></html> + <html><head/><body><p>Pokaż ustawienia IEEE 802.11, włączając klucze deszyfrowania.</p></body></html> 802.11 Preferences - Ustawienia 802.11 + Ustawienia 802.11 AirPcap Control Panel - Panel sterowania AirPcap + Panel sterowania AirPcap Open the AirPcap Control Panel - Otwórz panel sterowania AirPcap + Otwórz panel sterowania AirPcap Unable to set channel or offset. - Nie można ustawić kanału lub przesunięcia. + Nie można ustawić kanału lub przesunięcia. Unable to set FCS validation behavior. - Nie można ustawić zachowania walidacji FCS. + Nie można ustawić zachowania walidacji FCS. WiresharkApplication Dell Backup and Recovery Found - Znaleziono "Dell Backup and Recovery" + Znaleziono "Dell Backup and Recovery" You appear to be running Dell Backup and Recovery 1.8. - Wygląda na to że używasz Dell Backup and Recovery 1.8. + Wygląda na to że używasz Dell Backup and Recovery 1.8. DBAR can make many applications crash <a href="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036">including Wireshark</a>. - DBAR może powodować błędy programów <a href="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036">włącznie z Wiresharkiem</a>. + DBAR może powodować błędy programów <a href="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036">włącznie z Wiresharkiem</a>. Offending DLL: %1 - Odpowiedzialna biblioteka DLL: %1 + Odpowiedzialna biblioteka DLL: %1 WiresharkDialog Failed to attach to tap "%1" - Nie można podłączyć do kanału komunikacyjnego "%1" + Nie można podłączyć do kanału komunikacyjnego "%1" WlanStatisticsDialog Wireless LAN Statistics - Statystyki bezprzewodowych sieci LAN + Statystyki bezprzewodowych sieci LAN Channel - Kanał + Kanał SSID - SSID + SSID Percent Packets - Pakiety [%] + Pakiety [%] Percent Retry - Próby [%] + Próby [%] + + + Retry + Próby Probe Reqs - Probe Reqs + Probe Reqs Probe Resp - Probe Resp + Probe Resp Auths - Uwierzytelnienia - - - Retry - Próby + Uwierzytelnienia Deauths - Cofnięcia uwierzytelnień + Cofnięcia uwierzytelnień Other - Inne + Inne diff -Nru wireshark-2.6.5/ui/qt/wireshark_zh_CN.ts wireshark-2.6.6/ui/qt/wireshark_zh_CN.ts --- wireshark-2.6.5/ui/qt/wireshark_zh_CN.ts 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/qt/wireshark_zh_CN.ts 2019-01-08 19:35:04.000000000 +0000 @@ -13,2277 +13,2938 @@ AboutDialog About Wireshark - 关于 Wireshark + 关于 Wireshark Wireshark - Wireshark + Wireshark <span size=\"x-large\" weight=\"bold\">Network Protocol Analyzer</span> - <span size=\"x-large\" weight=\"bold\">网络协议分析器</span> + <span size=\"x-large\" weight=\"bold\">网络协议分析器</span> Authors - 作者 + 作者 Search Authors - 搜索作者 + 搜索作者 Folders - 文件夹 + 文件夹 + + + Filter by path + 按路径过滤 Plugins - 插件 + 插件 + + + No plugins found. + 找不到插件。 + + + Search Plugins + 搜索插件 + + + Filter by type: + 按类型过滤: Keyboard Shortcuts - 快捷键 + 快捷键 + + + Search Shortcuts + 搜索快捷方式 + + + Acknowledgments + 致谢 License - 许可 + 许可 + + + Copy + 复制 + + + Copy Row(s) + + 复制行 + AddressEditorFrame Frame - + Name Resolution Preferences… - Name Resolution Preferences... - 名称解析首选项… + 名称解析首选项… Address: - 地址: + 地址: Name: - 名称: + 名称: Can't assign %1 to %2 - 不能分配 %1 到 %2 + 不能分配 %1 到 %2 + + + + AdvancedPrefsModel + + Name + 名称 + + + Status + 状态 + + + Type + 类型 + + + Value + + + + + ApplyLineEdit + + Apply changes + 应用更改 + + + + AuthorListModel + + Name + 名称 + + + Email + 电子邮件 BluetoothAttServerAttributesDialog Bluetooth ATT Server Attributes - 蓝牙ATT服务器属性 + 蓝牙ATT服务器属性 Handle - 句柄 + 句柄 UUID - UUID + UUID UUID Name - UUID 名称 + UUID 名称 All Interfaces - 所有接口 + 所有接口 All Devices - 所有设备 + 所有设备 Remove duplicates - 去除重复 + 去除重复 Copy Cell - 复制单元 + 复制单元 Copy Rows - 复制行 + 复制行 Copy All - 复制所有 + 复制所有 Save as image - 另存为图像 + 另存为图像 Mark/Unmark Row - 标记/取消标记行 + 标记/取消标记行 CtrlM - CtrlM + CtrlM Mark/Unmark Cell - 标记/取消标记单元格 + 标记/取消标记单元格 Save Table Image - 保存表格图像 + 保存表格图像 PNG Image (*.png) - PNG 图像 (*.png) + PNG 图像 (*.png) BluetoothDeviceDialog Bluetooth Device - 蓝牙设备 + 蓝牙设备 BD_ADDR - BD_ADDR + BD_ADDR OUI - OUI + OUI Name - 名称 + 名称 Class of Device - 设备类别 + 设备类别 LMP Version - LMP 版本 + LMP 版本 LMP Subverion - LMP 子版本 + LMP 子版本 Manufacturer - 制造商 + 制造商 HCI Version - HCI 版本 + HCI 版本 HCI Revision - HCI 修订 + HCI 修订 Scan - 扫描 + 扫描 Authentication - 认证 + 认证 Encryption - 加密 + 加密 ACL MTU - ACL MTU + ACL MTU ACL Total Packets - ACL 总分组 + ACL 总分组 SCO MTU - SCO MTU + SCO MTU SCO Total Packets - SCO 总分组 + SCO 总分组 LE ACL MTU - LE ACL MTU + LE ACL MTU LE ACL Total Packets - LE ACL 总分组 + LE ACL 总分组 Inquiry Mode - 调查模式 + 调查模式 Page Timeout - 页超时 + 页超时 Simple Pairing Mode - 简单匹配模式 + 简单匹配模式 Voice Setting - 语音设置 + 语音设置 Value - + Changes - 个更改 + 个更改 %1 changes - %1 个更改 + %1 个更改 Copy Cell - 复制单元 + 复制单元 Copy Rows - 复制行 + 复制行 Copy All - 复制所有 + 复制所有 Save as image - 另存为图像 + 另存为图像 Mark/Unmark Row - 标记/取消标记行 + 标记/取消标记行 CtrlM - CtrlM + CtrlM Mark/Unmark Cell - 标记/取消标记单元格 + 标记/取消标记单元格 Unknown - 未知 + 未知 Bluetooth Device - %1%2 - 蓝牙设备 - %1%2 + 蓝牙设备 - %1%2 enabled - 已启用 + 已启用 disabled - 已禁用 + 已禁用 %1 ms (%2 slots) - %1 ms (%2 槽) + %1 ms (%2 槽) Save Table Image - 保存表格图像 + 保存表格图像 PNG Image (*.png) - PNG 图像 (*.png) + PNG 图像 (*.png) BluetoothDevicesDialog Bluetooth Devices - 蓝牙设备 + 蓝牙设备 BD_ADDR - BD_ADDR + BD_ADDR OUI - OUI + OUI Name - 名称 + 名称 LMP Version - LMP 版本 + LMP 版本 LMP Subversion - LMP 子版本 + LMP 子版本 Manufacturer - 制造商 + 制造商 HCI Version - HCI 版本 + HCI 版本 HCI Revision - HCI 修订 + HCI 修订 Is Local Adapter - 是本地适配器 + 是本地适配器 All Interfaces - 所有接口 + 所有接口 Show information steps - 显示信息的步骤 + 显示信息的步骤 %1 items; Right click for more option; Double click for device details - %1 项;右击查看更多选项;双击了解设备详情 + %1 项;右击查看更多选项;双击了解设备详情 Copy Cell - 复制单元 + 复制单元 Copy Rows - 复制行 + 复制行 Copy All - 复制所有 + 复制所有 Save as image - 另存为图像 + 另存为图像 Mark/Unmark Row - 标记/取消标记行 + 标记/取消标记行 CtrlM - CtrlM + CtrlM Mark/Unmark Cell - 标记/取消标记单元格 + 标记/取消标记单元格 true - + Save Table Image - 保存表格图像 + 保存表格图像 PNG Image (*.png) - PNG 图像 (*.png) + PNG 图像 (*.png) BluetoothHciSummaryDialog Bluetooth HCI Summary - 蓝牙 HCI 摘要 + 蓝牙 HCI 摘要 Name - 名称 + 名称 OGF - OGF + OGF OCF - OCF + OCF Opcode - 操作码 + 操作码 Event - 事件 + 事件 Subevent - 子事件 + 子事件 Status - 状态 + 状态 Reason - 原因 + 原因 Hardware Error - 硬件错误 + 硬件错误 Occurrence - 发生 + 发生 Link Control Commands - 链路控制命令 + 链路控制命令 0x01 - 0x01 + 0x01 0 - 0 + 0 Link Policy Commands - 链路策略命令 + 链路策略命令 0x02 - 0x02 + 0x02 Controller & Baseband Commands - 控制器和基带命令 + 控制器和基带命令 0x03 - 0x03 + 0x03 Informational Parameters - 信息参数 + 信息参数 0x04 - 0x04 + 0x04 Status Parameters - 状态参数 + 状态参数 0x05 - 0x05 + 0x05 Testing Commands - 测试参数 + 测试参数 0x06 - 0x06 + 0x06 LE Controller Commands - LE 控制器命令 + LE 控制器命令 0x08 - 0x08 + 0x08 Bluetooth Logo Testing Commands - 蓝牙日志测试命令 + 蓝牙日志测试命令 0x3E - 0x3E + 0x3E Vendor-Specific Commands - 供应商制定的命令 + 供应商制定的命令 0x3F - 0x3F + 0x3F Unknown OGF - 未知 OGF + 未知 OGF Events - 事件 + 事件 Hardware Errors - 硬件错误 + 硬件错误 Results filter: - 结果过滤器: + 结果过滤器: Display filter: - 显示过滤器: + 显示过滤器: All Interfaces - 所有接口 + 所有接口 All Adapters - 所有适配器 + 所有适配器 Copy Cell - 复制单元 + 复制单元 Copy Rows - 复制行 + 复制行 Copy All - 复制全部 + 复制全部 Save as image - 另存为图像 + 另存为图像 Mark/Unmark Row - 标记/取消标记行 + 标记/取消标记行 Ctrl+M - Ctrl+M + Ctrl+M Mark/Unmark Cell - 标记/取消标记单元格 + 标记/取消标记单元格 Unknown - 未知 + 未知 Adapter %1 - 适配器 %1 + 适配器 %1 Frame %1 - 帧 %1 + 帧 %1 Pending - 等待中 + 等待中 Save Table Image - 保存表格图像 + 保存表格图像 PNG Image (*.png) - PNG 图像 (*.png) + PNG 图像 (*.png) ByteViewTab Packet bytes - 分组字节流 + 分组字节流 + + + + ByteViewText + + Show bytes as hexadecimal + 将字节显示为十六进制 + + + Show text based on packet + 根据分组显示文本 CaptureFile [closing] - [关闭中] + [关闭中] [closed] - [已关闭] + [已关闭] CaptureFileDialog + + %1, %Ln packet(s) + + %1,%Ln 分组 + + This capture file contains comments. - 此捕获文件含有注释内容。 + 此捕获文件含有注释内容。 The file format you chose doesn't support comments. Do you want to save the capture in a format that supports comments or discard the comments and save in the format you chose? - 您所选择的文件格式不支持注释。您希望将捕获内容保存为支持注释的格式,还是希望丢弃注释,直接保存为您所选择的格式? + 您所选择的文件格式不支持注释。您希望将捕获内容保存为支持注释的格式,还是希望丢弃注释,直接保存为您所选择的格式? Discard comments and save - 丢弃注释并保存 + 丢弃注释并保存 Save in another format - 保存为其他格式 + 保存为其他格式 No file format in which it can be saved supports comments. Do you want to discard the comments and save in the format you chose? - 可以保存的文件格式中,没有支持注释的格式。您是否要丢弃注释并以您选择的格式保存? + 可以保存的文件格式中,没有支持注释的格式。您是否要丢弃注释并以您选择的格式保存? All Files ( - 所有文件 ( + 所有文件 ( All Capture Files - 所有捕获文件 + 所有捕获文件 Format: - 格式: + 格式: Size: - 大小: + 大小: Start / elapsed: - 开始/经过: - - - Automatically detect file type - 自动检测文件类型 + 开始/经过: Prepend packets - 前置分组 + 前置分组 Insert packets from the selected file before the current file. Packet timestamps will be ignored. - 将选中文件中的分组插入到当前文件之前。分组时间戳将被忽略。 + 将选中文件中的分组插入到当前文件之前。分组时间戳将被忽略。 Merge chronologically - 按时间戳合并 + 按时间戳合并 Insert packets in chronological order. - 按照时间顺序插入分组。 + 按照时间顺序插入分组。 Append packets - 追加分组 + 追加分组 Insert packets from the selected file after the current file. Packet timestamps will be ignored. - 将选中文件中的分组插入到当前文件之后。分组时间戳将被忽略。 + 将选中文件中的分组插入到当前文件之后。分组时间戳将被忽略。 Read filter: - 读取过滤器: + 读取过滤器: + + + Automatically detect file type + 自动检测文件类型 Compress with g&zip - 用 gzip 压缩(&Z) + 用 gzip 压缩(&Z) Open Capture File - Wireshark: Open Capture File - 打开捕获文件 + 打开捕获文件 Save Capture File As - Wireshark: Save Capture File As - 保存捕获文件为 + 保存捕获文件为 Save as: - 另存为: + 另存为: Export Specified Packets - Wireshark: Export Specified Packets - 导出特定分组 + 导出特定分组 Export as: - 导出为: + 导出为: Merge Capture File - Wireshark: Merge Capture File - 合并捕获文件 + 合并捕获文件 directory - 目录 + 目录 unknown file format - 未知文件格式 + 未知文件格式 error opening file - 打开文件出错 + 打开文件出错 + + + %1, error after %Ln data record(s) + %1, error after %Ln record(s) + + %1,%Ln 数据记录后的错误 + + + + %1, timed out at %Ln data record(s) + + %1,在 %Ln 数据记录处超时 + + + + %1, %Ln data record(s) + + %1,%Ln 数据记录 + unknown - 未知 + 未知 CaptureFilePropertiesDialog Details - 细节 + 细节 Capture file comments - 捕获文件描述 + 捕获文件描述 Refresh - 刷新 + 刷新 Copy To Clipboard - 复制到剪贴板 + 复制到剪贴板 Save Comments - 保存注释 + 保存注释 Capture File Properties - 捕获文件属性 + 捕获文件属性 Unknown - 未知 + 未知 File - 文件 + 文件 Name - 名称 + 名称 Length - 长度 + 长度 (gzip compressed) - (gzip 压缩) + (gzip 压缩) Format - 格式 + 格式 Encapsulation - 封装 + 封装 Snapshot length - 快照长度 + 快照长度 Time - 时间 + 时间 First packet - 第一个分组 + 第一个分组 Last packet - 最后分组 + 最后分组 Elapsed - 经过时间 + 经过时间 Capture - 捕获 + 捕获 Hardware - 硬件 + 硬件 OS - OS + OS Application - 应用 + 应用 Interfaces - 接口 + 接口 Interface - 接口 + 接口 Dropped packets - 丢弃分组 + 丢弃分组 Capture filter - 捕获过滤器 + 捕获过滤器 Link type - 链路类型 + 链路类型 Packet size limit - 分组大小限制 + 分组大小限制 none - + %1 bytes - %1 字节 + %1 字节 Statistics - 统计 + 统计 Measurement - 测量 + 测量 Captured - 已捕获 + 已捕获 Displayed - 已显示 + 已显示 Marked - 标记 + 标记 Packets - 分组 + 分组 Time span, s - 时间跨度,s + 时间跨度,s Average pps - 平均 pps + 平均 pps Average packet size, B - 平均分组大小,B + 平均分组大小,B Bytes - 字节 + 字节 Average bytes/s - 平均 字节/秒 + 平均 字节/秒 Average bits/s - 平均 比特/秒 + 平均 比特/秒 File Comment - 文件注释 + 文件注释 Packet Comments - 分组注释 + 分组注释 <p>Frame %1: - <p>帧 %1: + <p>帧 %1: Created by Wireshark %1 - 通过 Wireshark 创建 %1 + 通过 Wireshark 创建 %1 - CaptureInterfacesDialog + CaptureFilterCombo - Input - 输入 + Capture filter selector + 捕获过滤器选择器 + + + CaptureFilterEdit - Interface - 接口 + Capture filter entry + 捕获过滤器条目 - Traffic - 流量 + Manage saved bookmarks. + 管理保存的书签。 - Capture Filter - 捕获过滤器 + Apply this filter string to the display. + 将此过滤字符串应用于显示。 - <html><head/><body><p>You probably want to enable this. Usually a network card will only capture the traffic sent to its own network address. If you want to capture all traffic that the network card can &quot;see&quot;, mark this option. See the FAQ for some more details of capturing packets from a switched network.</p></body></html> - <html><head/><body><p>您可能希望启用这个功能。网卡通常只会捕获那些发给它自身地址的流量。如果您希望捕获所有网卡能够“看到”的流量,请启用此选项。参见FAQ中关于从交换网络中捕获分组的详细信息。</p></body></html> + Multiple filters selected. Override them here or leave this blank to preserve them. + This is a very long concept that needs to fit into a short space. + 已选择多个过滤器。在此处覆盖它们,或者保留为空以保留它们。 - Output - 输出 + <p>The interfaces you have selected have different capture filters. Typing a filter here will override them. Doing nothing will preserve them.</p> + <p>您选择的接口具有不同的捕获过滤器。在此处键入过滤器将覆盖它们。不做任何事保留它们。</p> - Output format: - 输出格式: + Enter a capture filter %1 + 输入捕获过滤器 %1 - pcap - pcap + Save this filter + 保存此过滤器 - Browse… - Browse... - 浏览… + Remove this filter + 删除此过滤器 - File: - 文件: + Manage Capture Filters + 管理捕获过滤器 + + + CaptureInterfacesDialog - Create a new file automatically after… - Create a new file automatically after... - 自动创建新文件,经过… + Input + 输入 - megabytes - Megabytes - 兆字节 + Interface + 接口 - kilobytes - Kilobytes - 千字节 + Traffic + 流量 - seconds - + Link-layer Header + 链路层头 - minutes - 分钟 + Promiscuous + 混杂 - hours - 小时 + Snaplen (B) + Snap长度 (B) - Stop capturing after the specified number of packets have been captured. - 超过指定数量的分组被捕获后,停止捕获。 + Buffer (MB) + 缓存 (MB) - Stop capturing after the specified amount of data has been captured. - 超过指定数量的分组被捕获后,停止捕获。 + Monitor Mode + 监控模式 - <html><head/><body><p>Stop capturing after the specified amount of data has been captured.</p></body></html> - <html><head/><body><p>超过指定数量的分组被捕获后,停止捕获。</p></body></html> + Capture Filter + 捕获过滤器 - packets - 分组 + <html><head/><body><p>You probably want to enable this. Usually a network card will only capture the traffic sent to its own network address. If you want to capture all traffic that the network card can &quot;see&quot;, mark this option. See the FAQ for some more details of capturing packets from a switched network.</p></body></html> + <html><head/><body><p>您可能希望启用这个功能。网卡通常只会捕获那些发给它自身地址的流量。如果您希望捕获所有网卡能够“看到”的流量,请启用此选项。参见FAQ中关于从交换网络中捕获分组的详细信息。</p></body></html> - Link-layer Header - 链路层头 + Enable promiscuous mode on all interfaces + 在所有接口上使用混杂模式 - Promiscuous - 混杂 + Show and hide interfaces, add comments, and manage pipes and remote interfaces. + 显示和隐藏接口、添加注释、管理管道和远程接口。 - Snaplen (B) - Snap长度 (B) + Manage Interfaces… + 管理接口… - Buffer (MB) - 缓存 (MB) + Capture filter for selected interfaces: + 所选择接口的捕获过滤器: - Monitor Mode - 监控模式 + Compile BPFs + 编译BPFs - Enable promiscuous mode on all interfaces - Capture in promiscuous mode on all interfaces - 在所有接口上使用混杂模式 + Output + 输出 - Show and hide interfaces, add comments, and manage pipes and remote interfaces. - 显示和隐藏接口、添加注释、管理管道和远程接口。 + <html><head/><body><p>Enter the file name to which captured data will be written. By default, a temporary file will be used.</p></body></html> + <html><head/><body><p>输入用于保存捕获数据的文件名。默认情况下,将会使用临时文件。</p></body></html> - Manage Interfaces… - Manage Interfaces... - 管理接口… + Capture to a permanent file + 捕获到永久文件 - Capture filter for selected interfaces: - Capture Filter for selected Interfaces: - 所选择接口的捕获过滤器: + Browse… + 浏览… - Compile BPFs - 编译BPFs + File: + 文件: - <html><head/><body><p>Enter the file name to which captured data will be written. By default, a temporary file will be used.</p></body></html> - <html><head/><body><p>输入用于保存捕获数据的文件名。默认情况下,将会使用临时文件。</p></body></html> + Output format: + 输出格式: - Capture to a permanent file - 捕获到永久文件 + pcapng + + + + pcap + pcap <html><head/><body><p>Instead of using a single capture file, multiple files will be created.</p><p>The generated file names will contain an incrementing number and the start time of the capture.</p></body></html> - <html><head/><body><p>相对于使用单个捕获文件,多个文件将会被创建。</p><p>生成的文件名会包含增加的序号和捕获开始时间。</p></body></html> + <html><head/><body><p>相对于使用单个捕获文件,多个文件将会被创建。</p><p>生成的文件名会包含增加的序号和捕获开始时间。</p></body></html> + + + Create a new file automatically after… + 自动创建新文件,经过… <html><head/><body><p>If the selected file size is exceeded, capturing switches to the next file.</p><p>PLEASE NOTE: One option MUST be selected.</p></body></html> - <html><head/><body><p>如果超过了指定的文件尺寸,切换到下一个文件进行捕获。</p><p>请注意:至少有一个功能必须选择。</p></body></html> + <html><head/><body><p>如果超过了指定的文件尺寸,切换到下一个文件进行捕获。</p><p>请注意:至少有一个功能必须选择。</p></body></html> If the selected file size is exceeded, capturing switches to the next file. PLEASE NOTE: One option MUST be selected. - 如果超过了指定的文件尺寸,切换到下一个文件进行捕获。 + 如果超过了指定的文件尺寸,切换到下一个文件进行捕获。 请注意:至少有一个功能必须选择。 + kilobytes + 千字节 + + + megabytes + 兆字节 + + gigabytes - Gigabytes - 千兆字节 + 千兆字节 + + + seconds + + + + minutes + 分钟 + + + hours + 小时 <html><head/><body><p>After capturing has switched to the next file and the given number of files has exceeded, the oldest file will be removed.</p></body></html> - <html><head/><body><p>当捕获切换到下一个文件并且给定的文件数已经达到,最早的文件将会被删除。</p></body></html> + <html><head/><body><p>当捕获切换到下一个文件并且给定的文件数已经达到,最早的文件将会被删除。</p></body></html> Use a ring buffer with - 使用一个环形缓冲器,采用 + 使用一个环形缓冲器,采用 files - 文件 + 文件 Options - 选项 + 选项 Display Options - 显示选项 + 显示选项 <html><head/><body><p>Using this option will show the captured packets immediately on the main screen. Please note: this will slow down capturing, so increased packet drops might appear.</p></body></html> - <html><head/><body><p>使用此功能将会立即在主屏幕中显示捕获的分组。请注意:这将减慢捕获速度,因此可能会增加分组丢失的情况。</p></body></html> + <html><head/><body><p>使用此功能将会立即在主屏幕中显示捕获的分组。请注意:这将减慢捕获速度,因此可能会增加分组丢失的情况。</p></body></html> Update list of packets in real-time - 实时更新分组列表 + 实时更新分组列表 <html><head/><body><p>This will scroll the &quot;Packet List&quot; automatically to the latest captured packet, when the &quot;Update list of packets in real-time&quot; option is used.</p></body></html> - <html><head/><body><p>当“实时更新分组列表”选项启用时,自动滚动“分组列表”到最新捕获的分组。</p></body></html> + <html><head/><body><p>当“实时更新分组列表”选项启用时,自动滚动“分组列表”到最新捕获的分组。</p></body></html> Automatically scroll during live capture - 实时捕获时自动滚屏 + 实时捕获时自动滚屏 Name Resolution - 解析名称 + 解析名称 Perform MAC layer name resolution while capturing. - 在捕获期间进行 MAC 层名称解析。 + 在捕获期间进行 MAC 层名称解析。 Resolve MAC Addresses - MAC地址解析 + MAC地址解析 <html><head/><body><p>Perform network layer name resolution while capturing.</p></body></html> - <html><head/><body><p>在捕获期间进行网络层名称解析。</p></body></html> + <html><head/><body><p>在捕获期间进行网络层名称解析。</p></body></html> Resolve network names - 解析网络名称 + 解析网络名称 Perform transport layer name resolution while capturing. - 在捕获期间进行传输层名称解析。 + 在捕获期间进行传输层名称解析。 Resolve transport names - 解析传输层名称 + 解析传输层名称 Stop capture automatically after… - Stop capture automatically after... - 自动停止捕获,在经过… + 自动停止捕获,在经过… + + + Stop capturing after the specified number of packets have been captured. + 超过指定数量的分组被捕获后,停止捕获。 + + + Stop capturing after the specified amount of data has been captured. + 超过指定数量的分组被捕获后,停止捕获。 + + + <html><head/><body><p>Stop capturing after the specified amount of data has been captured.</p></body></html> + <html><head/><body><p>超过指定数量的分组被捕获后,停止捕获。</p></body></html> + + + packets + 分组 Stop capturing after the specified amount of time has passed. - 经过指定的时间后,停止捕获。 + 经过指定的时间后,停止捕获。 <html><head/><body><p>Stop capturing after the specified number of packets have been captured.</p></body></html> - <html><head/><body><p>超过指定数量的分组被捕获后,停止捕获。</p></body></html> + <html><head/><body><p>超过指定数量的分组被捕获后,停止捕获。</p></body></html> <html><head/><body><p>Stop capturing after the specified number of files have been created.</p></body></html> - <html><head/><body><p>创建的文件超过指定数量后停止捕获。</p></body></html> + <html><head/><body><p>创建的文件超过指定数量后停止捕获。</p></body></html> Capture Interfaces - 捕获接口 + 捕获接口 Start - 开始 + 开始 Leave blank to use a temporary file - 留空使用临时文件 + 留空使用临时文件 Specify a Capture File - 指定捕获文件 + 指定捕获文件 %1: %2 - %1: %2 + %1: %2 Addresses - 地址 + 地址 Address - 地址 + 地址 no addresses - 无地址 + 无地址 Error - 错误 + 错误 Multiple files: Requested filesize too large. The filesize cannot be greater than 2 GiB. - Multiple files: Requested filesize too large! The filesize cannot be greater than 2 GiB. - 多文件:请求文件尺寸太大。文件尺寸不能超过 2 GiB。 + 多文件:请求文件尺寸太大。文件尺寸不能超过 2 GiB。 Multiple files: No capture file name given. You must specify a filename if you want to use multiple files. - Multiple files: No capture file name given! You must specify a filename if you want to use multiple files. - 多文件:没有给出捕获文件名。如果您想使用多个文件,必须指定一个文件名。 + 多文件:没有给出捕获文件名。如果您想使用多个文件,必须指定一个文件名。 + + + Multiple files: No file limit given. You must specify a file size or interval at which is switched to the next capture file + if you want to use multiple files. + 多个文件:没有给出文件限制。您必须指定切换到下一个捕获文件的文件大小或间隔 + 如果你想使用多个文件。 CapturePreferencesFrame Frame - + Default interface - 默认接口 + 默认接口 <html><head/><body><p>You probably want to enable this. Usually a network card will only capture the traffic sent to its own network address. If you want to capture all traffic that the network card can &quot;see&quot;, mark this option. See the FAQ for some more details of capturing packets from a switched network.</p></body></html> - <html><head/><body><p>您可能希望启用此项。网卡通常只会捕获那些发给它自身地址的流量。如果您希望捕获网卡能够“看到”的所有流量,请启用此选项。查看FAQ中关于从交换网络中捕获分组的详细信息。</p></body></html> + <html><head/><body><p>您可能希望启用此项。网卡通常只会捕获那些发给它自身地址的流量。如果您希望捕获网卡能够“看到”的所有流量,请启用此选项。查看FAQ中关于从交换网络中捕获分组的详细信息。</p></body></html> Capture packets in promiscuous mode - 使用混杂模式捕获分组 + 使用混杂模式捕获分组 <html><head/><body><p>Capture packets in the next-generation capture file format.</p></body></html> - <html><head/><body><p>使用下一代捕获文件格式来捕获分组。</p></body></html> + <html><head/><body><p>使用下一代捕获文件格式来捕获分组。</p></body></html> + + + Capture packets in pcapng format + 以 pcapng 格式捕获分组 <html><head/><body><p>Update the list of packets while capture is in progress. This can result in dropped packets on high-speed networks.</p></body></html> - <html><head/><body><p>在捕获进行时更新分组列表。这可能会导致在高速网络中丢弃分组。</p></body></html> + <html><head/><body><p>在捕获进行时更新分组列表。这可能会导致在高速网络中丢弃分组。</p></body></html> Update list of packets in real time - 实时更新分组列表 + 实时更新分组列表 <html><head/><body><p>Keep the packet list scrolled to the bottom while capturing.</p></body></html> - <html><head/><body><p>在捕获进行时,保持分组列表滚动到底部。</p></body></html> + <html><head/><body><p>在捕获进行时,保持分组列表滚动到底部。</p></body></html> Automatic scrolling in live capture - 实时捕获时自动滚屏 + 实时捕获时自动滚屏 + + + Disable external capture interfaces + 禁用外部捕获接口 + + + + ColoringRulesDelegate + + the "@" symbol will be ignored. + “@”符号将被忽略。 ColoringRulesDialog Dialog - 对话框 + 对话框 <small><i>A hint.</i></small> - <small><i>提示</i></small> + <small><i>提示</i></small> Add a new coloring rule. - 增加着色规则。 + 增加着色规则。 Delete this coloring rule. - 删除着色规则。 + 删除着色规则。 Duplicate this coloring rule. - 复制着色规则。 + 复制着色规则。 Set the foreground color for this rule. - 为规则设置前景色。 + 为规则设置前景色。 Foreground - 前景 + 前景 Set the background color for this rule. - 为规则设置背景色。 + 为规则设置背景色。 Background - 背景 + 背景 + + + Set the display filter using this rule. + 使用此规则设置显示过滤器。 + + + Apply as filter + 作为过滤器应用 + + + Coloring Rules %1 + 着色规则 %1 Import - 导入 + 导入 Select a file and add its filters to the end of the list. - 选择文件并添加到列表末尾。 + 选择文件并添加到列表末尾。 Export - 导出 + 导出 Save filters in a file. - 保存过滤器到文件。 + 保存过滤器到文件。 Double click to edit. Drag to move. Rules are processed in order until a match is found. - 双击编辑。拖拽移动。规则按顺序进行处理,直到找到一个匹配的。 + 双击编辑。拖拽移动。规则按顺序进行处理,直到找到一个匹配的。 Import Coloring Rules - 导入着色规则 + 导入着色规则 Export %1 Coloring Rules - 导出 %1 着色规则 + 导出 %1 着色规则 Your coloring rules file contains unknown rules - 您的着色规则文件包含未知规则 + 您的着色规则文件包含未知规则 Wireshark doesn't recognize one or more of your coloring rules. They have been disabled. - Wireshark 无法识别您的一个或多个着色规则。它们已被禁用。 + Wireshark 无法识别您的一个或多个着色规则。它们已被禁用。 + + + + ColoringRulesModel + + Unable to save coloring rules: %1 + 无法保存着色规则:%1 + + + Name + 名称 + + + Filter + 过滤器 ColumnEditorFrame Frame - + Title: - Title - 标题: + 标题: Type: - Type - 类型: + 类型: Fields: - Fields - 字段: + 字段: Occurrence: - Occurrence - 发生: + 发生: + + + Missing fields. + 缺少字段。 + + + Invalid fields. + 无效字段。 + + + Invalid occurrence value. + 无效的发生值。 ColumnPreferencesFrame Frame - + Displayed - 已显示 + 已显示 Title - 标题 + 标题 Type - 类型 + 类型 Fields - Field Name - 字段 + 字段 Field Occurrence - Field occurrence - 字段发生 + 字段发生 CompiledFilterOutput Compiled Filter Output - 编译的过滤器输出 + 编译的过滤器输出 Copy - 复制 + 复制 Copy filter text to the clipboard. - 复制过滤器文本到剪贴板。 + 复制过滤器文本到剪贴板。 ConversationDialog Follow Stream - Follow Stream... - 追踪流 + 追踪流 Follow a TCP or UDP stream. - 追踪 TCP 或 UDP 流。 + 追踪 TCP 或 UDP 流。 Graph - Graph... - 图表 + 图表 Graph a TCP conversation. - 绘制 TCP 对话图形。 + 绘制 TCP 对话图形。 ConversationHashTablesDialog Dialog - 对话框 + 对话框 Dissector Tables - 解析器表 + 解析器表 - DecodeAsDialog + DataPrinter - Change the dissection behavior for a protocol. - 修改协议的解析行为。 + Copy Bytes as Hex + ASCII Dump + 将字节复制为十六进制 + ASCII 转储 - Remove this dissection behavior. - 删除解析行为。 + Copy packet bytes as a hex and ASCII dump. + 将分组字节复制为十六进制和 ASCII 转储。 - Copy this dissection behavior. - 复制解析行为。 + Copy packet bytes as a hex dump. + 将分组字节复制为十六进制转储。 - Decode As - 解码 + Copy only the printable text in the packet. + 仅复制分组中的可打印文本。 + + + Copy packet bytes as a stream of hex. + 将分组字节复制为十六进制流。 + + + Copy packet bytes as application/octet-stream MIME data. + 将分组字节复制为 application/octet-stream MIME 数据。 + + + Copy packet bytes as an escaped string. + 将分组字节复制为转义字符串。 - DisplayFilterExpressionDialog + DecodeAsDialog - Dialog - 对话框 + Change the dissection behavior for a protocol. + 修改协议的解析行为。 - Select a field to start building a display filter. - 选择一个字段开始建立一个显示过滤器。 + Remove this dissection behavior. + 删除解析行为。 - Field Name - 字段名称 + Copy this dissection behavior. + 复制解析行为。 - <html><head/><body><p>Search the list of field names.</p></body></html> - <html><head/><body><p>搜索字段名称列表。</p></body></html> + Decode As + 解码 + + + DecodeAsModel - Search: - 搜索: + Match using this field + 使用此字段匹配 - Relation - 关系 + Current"Decode As" behavior + 当前“解码为”行为 - Match against this value. - 匹配对应此值。 + Default "Decode As" behavior + 默认“解码为”行为 - Value - + Change behavior when the protocol field matches this value + 协议字段与此值匹配时更改行为 - If the field you have selected has a known set of valid values they will be listed here. - 如果您已选择的字段有一个已知的有效值的集,它将被在这里列出。 + String + 字符串 - Predefined Values - 预定义的值 + Integer, base + 整数,基数 - If the field you have selected covers a range of bytes (e.g. you have selected a protocol) you can restrict the match to a range of bytes here. - 如果您已选择的字段涵盖范围字节(例如您选择了一个协议),您可以在这里对匹配进行字节范围的限制。 + unknown + 未知 - Range (offset:length) - 范围 (偏移:长度) + <none> + <无> - No display filter - 无显示过滤器 + GUID + GUID - <small><i>A hint.</i></small> - <small><i>提示</i></small> + Field + 字段 - Display Filter Expression - 显示过滤器表达式 + Value + - Select a field name to get started - 选择一个字段名称以开始 + Type + 类型 - Click OK to insert this filter - 点击确定插入此过滤器 + Default + 默认 + + + Current + 当前 - DissectorTablesDialog + DisplayFilterCombo - Dialog - 对话框 + Display filter selector + 显示过滤选择器 - Dissector Tables - 解析器表 + Select from previously used filters. + 从以前使用的过滤器中选择。 - EnabledProtocolsDialog + DisplayFilterEdit - Dialog - 对话框 + Display filter entry + 显示过滤器条目 - <small><i>Disabling a protocol prevents higher layer protocols from being displayed</i></small> - <small><i>禁用一个协议将阻止显示更高层级的协议</i></small> + Manage saved bookmarks. + 管理保存的书签。 - Search: - 搜索: + Apply this filter string to the display. + 将此过滤字符串应用于显示。 - Enable All - 全部启用 + Apply a display filter %1 <%2/> + 应用显示过滤器 %1 <%2/> - Disable All - 全部禁用 + Enter a display filter %1 + 输入显示过滤器 %1 - Invert - 反转 + Apply a read filter %1 + 应用读取过滤器 %1 - Enabled Protocols - 已启用的协议 + Invalid filter: + 无效的过滤器: - - - ExpertInfoDialog - Dialog - 对话框 + Save this filter + 保存此过滤器 - <small><i>A hint.</i></small> - <small><i>提示</i></small> + Remove this filter + 删除此过滤器 - Limit to Display Filter - 显示过滤器的限制 + Manage Display Filters + 管理显示过滤器 - Group by summary - 按摘要分组 + Manage Filter Expressions + 管理过滤器表达式 - - Search expert summaries. - 搜索专家概要。 + + + DisplayFilterExpressionDialog + + Dialog + 对话框 + + + Select a field to start building a display filter. + 选择一个字段开始建立一个显示过滤器。 + + + Field Name + 字段名称 + + + <html><head/><body><p>Search the list of field names.</p></body></html> + <html><head/><body><p>搜索字段名称列表。</p></body></html> + + + Search: + 搜索: + + + <html><head/><body><p>Relations can be used to restrict fields to specific values. Each relation does the following:</p><table border="0" style=" margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px;" cellspacing="2" cellpadding="0"><tr><td><p align="center"><span style=" font-weight:600;">is present</span></p></td><td><p>Match any packet that contains this field</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">==, !=, etc.</span></p></td><td><p>Compare the field to a specific value.</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">contains, matches</span></p></td><td><p>Check the field against a string (contains) or a regular expression (matches)</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">in</span></p></td><td><p>Compare the field to a specific set of values</p></td></tr></table></body></html> + + + <html><head/><body><p>关系可用于将字段限制为特定值。每个关系可执行以下操作:</p><table border="0" style=" margin-top:0px; margin-bottom:0px; margin-left:0px; margin-right:0px;" cellspacing="2" cellpadding="0"><tr><td><p align="center"><span style=" font-weight:600;">存在</span></p></td><td><p>匹配包含此字段的任何分组</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">==,!=,等</span></p></td><td><p>将字段与特定值进行比较。</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">包含,匹配</span></p></td><td><p>根据字符串(包含)或正则表达式(匹配)检查字段</p></td></tr><tr><td><p align="center"><span style=" font-weight:600;">属于</span></p></td><td><p>将字段与特定值集合进行比较</p></td></tr></table></body></html> + + + + + Relation + 关系 + + + Match against this value. + 匹配对应此值。 + + + Value + + + + If the field you have selected has a known set of valid values they will be listed here. + 如果您已选择的字段有一个已知的有效值的集,它将被在这里列出。 + + + Predefined Values + 预定义的值 + + + If the field you have selected covers a range of bytes (e.g. you have selected a protocol) you can restrict the match to a range of bytes here. + 如果您已选择的字段涵盖范围字节(例如您选择了一个协议),您可以在这里对匹配进行字节范围的限制。 + + + Range (offset:length) + 范围 (偏移:长度) + + + No display filter + 无显示过滤器 + + + <small><i>A hint.</i></small> + <small><i>提示</i></small> + + + Display Filter Expression + 显示过滤器表达式 + + + Select a field name to get started + 选择一个字段名称以开始 + + + Click OK to insert this filter + 点击确定插入此过滤器 + + + + DissectorTablesDialog + + Dialog + 对话框 + + + Search: + 搜索: + + + Dissector Tables + 解析器表 + + + + DissectorTablesProxyModel + + Table Type + 表类型 + + + String + 字符串 + + + Dissector + 解析器 + + + Integer + 整数 + + + Protocol + 协议 + + + Short Name + 简称 + + + Table Name + 表名称 + + + Selector Name + 选择器名称 + + + + EnabledProtocolsDialog + + Dialog + 对话框 + + + <small><i>Disabling a protocol prevents higher layer protocols from being displayed</i></small> + <small><i>禁用一个协议将阻止显示更高层级的协议</i></small> + + + Search: + 搜索: + + + Enable All + 全部启用 + + + Disable All + 全部禁用 + + + Invert + 反转 + + + Enabled Protocols + 已启用的协议 + + + + EnabledProtocolsModel + + Protocol + 协议 + + + Description + 描述 + + + + ExpertInfoDialog + + Dialog + 对话框 + + + <small><i>A hint.</i></small> + <small><i>提示</i></small> + + + Limit to Display Filter + 显示过滤器的限制 + + + Group by summary + 按摘要分组 + + + Search expert summaries. + 搜索专家概要。 Search: - 搜索: + 搜索: Show… - Show... - 显示… + 显示… Error - 错误 + 错误 Show error packets. - 显示错误分组。 + 显示错误分组。 Warning - 警告 + 警告 Show warning packets. - 显示警告分组。 + 显示警告分组。 Note - 注意 + 注意 Show note packets. - 显示注意分组。 + 显示注意分组。 Chat - 聊天 + 聊天 Show chat packets. - 显示聊天分组。 + 显示聊天分组。 Comment - 注释 + 注释 Show comment packets. - 显示注释分组。 + 显示注释分组。 Expert Information - 专家信息 + 专家信息 + + + Collapse All + 全部折叠 + + + Expand All + 全部展开 Capture file closed. - 捕获文件已关闭。 + 捕获文件已关闭。 No display filter - 无显示过滤器 + 无显示过滤器 No display filter set. - 没有设置显示过滤器。 + 没有设置显示过滤器。 Limit information to "%1". - 限制信息至“%1”。 + 限制信息至“%1”。 Display filter: "%1" - 显示过滤器:“%1” + 显示过滤器:“%1” + + + + ExpertInfoProxyModel + + Packet + 分组 + + + Severity + 严重 + + + Summary + 概要 + + + Group + + + + Protocol + 协议 + + + Count + 计数 ExportDissectionDialog Export Packet Dissections - Wireshark: Export Packet Dissections - 导出分组解析结果 + 导出分组解析结果 Export As: - Export as: - 导出为: + 导出为: Plain text (*.txt) - 纯文本 (*.txt) + 纯文本 (*.txt) Comma Separated Values - summary (*.csv) - 逗号分隔值 - 概要 (*.csv) + 逗号分隔值 - 概要 (*.csv) PSML - summary (*.psml, *.xml) - PSML - 概要 (*.psml, *.xml) + PSML - 概要 (*.psml, *.xml) PDML - details (*.pdml, *.xml) - PDML - 详细 (*.pdml, *.xml) + PDML - 详细 (*.pdml, *.xml) JSON (*.json) - JSON (*.json) + JSON (*.json) C Arrays - bytes (*.c, *.h) - C 数组 - 字节流 (*.c, *.h) + C 数组 - 字节流 (*.c, *.h) ExportObjectDialog Dialog - 对话框 + 对话框 Searching for objects - 正在搜索对象 + 正在搜索对象 Export - 导出 + 导出 %1 object list - %1 对象列表 + %1 对象列表 Save Object As - 保存对象为 + 保存对象为 Save All Objects In - 保存所有对象在 + 保存所有对象在 Object Export - 对象导出 + 对象导出 Some files could not be saved. - 部分文件无法保存。 + 部分文件无法保存。 + + + + ExportObjectModel + + Packet + 分组 + + + Hostname + 主机名 + + + Content Type + 内容类型 + + + Size + 大小 + + + Filename + 文件名 ExportPDUDialog Dialog - 对话框 + 对话框 Display filter: - 显示过滤器: + 显示过滤器: ExtcapArgumentFileSelection All Files ( - 所有文件 ( + 所有文件 ( Open File - 打开文件 + 打开文件 ExtcapOptionsDialog + Save parameter on capture start + 捕获开始时保存参数 + + Interface Options - Extcap Interface Options - 接口选项 + 接口选项 Start - 开始 + 开始 Extcap Help cannot be found - 无法找到 Extcap 帮助 + 无法找到 Extcap 帮助 The help for the extcap interface %1 cannot be found. Given file: %2 - 无法找到 extcap接口 %1 的帮助。文件:%2 - - - Save parameter on capture start - 捕获开始时保存参数 + 无法找到 extcap接口 %1 的帮助。文件:%2 - FileSetDialog + FieldFilterEdit - Dialog - 对话框 + Display filter entry + 显示过滤器条目 - Directory: - 目录: + Enter a field %1 + 输入字段 %1 + + + Invalid filter: + 无效的过滤器: + + + FileSetDialog No files in Set - 集合中没有文件 + 集合中没有文件 No capture loaded - 未加载捕获 + 未加载捕获 %Ln File(s) in Set %1 File%2 in Set - + %Ln 个文件在集合中 + + Dialog + 对话框 + + + Directory: + 目录: + + + + FilesetEntryModel + + Open this capture file + 打开此捕获文件 + + + Filename + 文件名 + + + Created + 创建 + + + Modified + 修改 + + + Size + 大小 + FilterDialog Dialog - 对话框 + 对话框 Name - 名称 + 名称 Filter - 过滤器 + 过滤器 Create a new filter. - 创建一个新的过滤器。 + 创建一个新的过滤器。 Remove this filter. - Remove this profile. - 移除此过滤器。 + 移除此过滤器。 Copy this filter. - Copy this profile. - 复制此过滤器。 + 复制此过滤器。 Capture Filters - 捕获过滤器 + 捕获过滤器 Display Filters - 显示过滤器 + 显示过滤器 New filter - 新过滤器 + 新建过滤器 New capture filter This text is automatically filled in when a new filter is created - 新建捕获过滤器 + 新建捕获过滤器 New display filter This text is automatically filled in when a new filter is created - 新建显示过滤器 + 新建显示过滤器 FilterExpressionFrame Frame - + + + + Filter Buttons Preferences… + 过滤器按钮首选项… Label: - 标签: + 标签: Enter a description for the filter button - 为过滤器按钮输入描述 + 为过滤器按钮输入描述 Filter: - 过滤器: + 过滤器: + + + Enter a filter expression to be applied + 输入要应用的过滤器表达式 Comment: - 注释: + 注释: + + + Enter a comment for the filter button + 输入过滤器按钮的注释 + + + Missing label. + 缺少标签。 + + + Missing filter expression. + 缺少过滤器表达式。 + + + Invalid filter expression. + 过滤器表达式无效。 + + + + FindLineEdit + + Textual Find + 文本查找 + + + Regular Expression Find + 正则表达式查找 FirewallRulesDialog Create rules for - 创建规则为 + 创建规则为 Inbound - 入站 + 入站 Deny - 拒绝 + 拒绝 Firewall ACL Rules - 防火墙 ACL 规则 + 防火墙 ACL 规则 Copy - 复制 + 复制 IPv4 source address. - IPv4 源地址。 + IPv4 源地址。 IPv4 destination address. - IPv4 目标地址。 + IPv4 目标地址。 Source port. - 源端口。 + 源端口。 Destination port. - 目标端口。 + 目标端口。 IPv4 source address and port. - IPv4 源地址和端口。 + IPv4 源地址和端口。 IPv4 destination address and port. - IPv4 目标地址和端口。 + IPv4 目标地址和端口。 MAC source address. - MAC 源地址。 + MAC 源地址。 MAC destination address. - MAC 目标地址。 + MAC 目标地址。 Text file (*.txt);;All Files ( - 文本文件 (*.txt);;所有文件 ( + 文本文件 (*.txt);;所有文件 ( Warning - 警告 + 警告 Unable to save %1 - 无法保存 %1 + 无法保存 %1 - FollowStreamDialog + FolderListModel - Filter Out This Stream - Hide this stream - 滤掉此流 + "File" dialogs + “文件”对话框 - Print - 打印 + capture files + 捕获文件 - Save as - Save as... - 另存为 + Temp + Temp + + + untitled capture files + untitled capture files + + + Personal configuration + 个人配置 + + + dfilters, preferences, ethers, + dfilters, preferences, ethers, + + + Global configuration + 全局配置 + + + dfilters, preferences, manuf, + dfilters, preferences, manuf, + + + System + System + + + ethers, ipxnets + ethers, ipxnets + + + Program + Program + + + program files + program files + + + Personal Plugins + 个人插件 + + + binary plugins + 二进制插件 + + + Global Plugins + 全局插件 + + + Personal Lua Plugins + 个人 Lua 插件 + + + lua scripts + lua 脚本 + + + Global Lua Plugins + 全局 Lua 插件 + + + Extcap path + Extcap 路径 + + + Extcap Plugins search path + Extcap 插件搜索路径 + + + MaxMind DB path + MaxMind DB 路径 + + + MaxMind DB database search path + MaxMind DB 数据库搜索路径 + + + MIB/PIB path + MIB/PIB路径 + + + SMI MIB/PIB search path + SMI MIB/PIB搜索路径 + + + Name + 名称 + + + Location + 位置 + + + Typical Files + 典型文件 + + + + FollowStreamDialog + + %Ln client pkt(s), + + %Ln 客户端 pkt(s), + + + + %Ln server pkt(s), + + %Ln 服务器 pkt(s), + ASCII - ASCII + ASCII C Arrays - C Arrays + C Arrays EBCDIC - EBCDIC + EBCDIC Hex Dump - Hex 转储 + Hex 转储 UTF-8 - UTF-8 + UTF-8 UTF-16 - UTF-16 + UTF-16 YAML - YAML + YAML Raw - 原始数据 + 原始数据 + + + Filter Out This Stream + 滤掉此流 + + + Print + 打印 + + + Save as + 另存为 Back - 返回 + 返回 Packet %1. - 分组 %1。 + 分组 %1。 %Ln <span style="color: %1; background-color:%2">client</span> pkt(s), - - %Ln <span style="color: %1; background-color:%2">客户端</span> 分组, + + %Ln <span style="color: %1; background-color:%2">客户端</span> 分组, %Ln <span style="color: %1; background-color:%2">server</span> pkt(s), - - %Ln <span style="color: %1; background-color:%2">服务器</span> 分组, + + %Ln <span style="color: %1; background-color:%2">服务器</span> 分组, %Ln turn(s). - + %Ln turn(s). Click to select. - 点击选择。 + 点击选择。 + + + Regex Find: + 正则表达式查找: Save Stream Content As - 保存流的内容为 + 保存流的内容为 + + + [Stream output truncated] + [流输出被截断] No capture file. - 无捕获文件。 + 无捕获文件。 Please make sure you have a capture file opened. - 请确认您已经打开一个捕获文件。 + 请确认您已经打开一个捕获文件。 Error following stream. - 追踪流错误。 + 追踪流错误。 Capture file invalid. - 捕获文件无效。 + 捕获文件无效。 Please make sure you have a %1 packet selected. - 请确保您已选中一个 %1 分组。 - - - Follow %1 Stream (%2) - 追踪 %1 流 (%2) + 请确保您已选中一个 %1 分组。 Error creating filter for this stream. - 为这个流创建过滤器时出错。 + 为这个流创建过滤器时出错。 A transport or network layer header is needed. - 需要传输层或网络层头部。 + 需要传输层或网络层头部。 %Ln total stream(s). - + %Ln 全部流。 + Entire conversation (%1) + 整个对话(%1) + + + Follow %1 Stream (%2) + 追踪 %1 流 (%2) + + File closed. - 文件关闭。 + 文件关闭。 Follow Stream - 追踪数据流 + 追踪数据流 Hint. - 提示。 + 提示。 Show and save data as - Show data as - 显示和保存数据为 + 显示和保存数据为 Stream - + Find: - 查找: + 查找: Find &Next - 查找下一个(&N) + 查找下一个(&N) FontColorPreferencesFrame Frame - + Main window font: - 主窗口字体: + 主窗口字体: Select Font - 选择字体 + 选择字体 Colors: - 颜色: + 颜色: Sample ignored packet text - 忽略的分组 + 忽略的分组 Sample marked packet text - 标记的分组 + 标记的分组 Sample "Follow Stream" client text - “追踪数据流”客户端示例文本 + “追踪数据流”客户端示例文本 Sample "Follow Stream" server text - “追踪数据流”服务器示例文本 + “追踪数据流”服务器示例文本 Sample valid filter - 有效过滤器示例 + 有效过滤器示例 Sample invalid filter - 无效过滤器示例 + 无效过滤器示例 + + + Sample warning filter + 样本警告过滤器 Font - 字体 + 字体 FunnelStringDialog Dialog - 对话框 + 对话框 FunnelTextDialog Dialog - 对话框 + 对话框 <html><head/><body><p>Enter some text or a regular expression. It will be highlighted above.</p></body></html> - <html><head/><body><p>请输入要在上方高亮的文本或者正则表达式。</p></body></html> + <html><head/><body><p>请输入要在上方高亮的文本或者正则表达式。</p></body></html> Highlight: - 高亮: + 高亮: GsmMapSummaryDialog Dialog - 对话框 + 对话框 GSM MAP Summary - GSM MAP 摘要 + GSM MAP 摘要 File - 文件 + 文件 Name - 名称 + 名称 Length - 长度 + 长度 (gzip compressed) - (gzip 压缩) + (gzip 压缩) Format - 格式 + 格式 Snapshot length - 快照长度 + 快照长度 Data - 数据 + 数据 First packet - 首个分组 + 首个分组 Last packet - 末个分组 + 末个分组 Elapsed - 经过时间 + 经过时间 Packets - 分组 + 分组 Invokes - 调用 + 调用 Total number of Invokes - 调用总数 + 调用总数 Average number of Invokes per second - 每秒平均调用 + 每秒平均调用 Total number of bytes for Invokes - 调用总字节 + 调用总字节 Average number of bytes per Invoke - 调用平均字节 + 调用平均字节 Return Results - 返回结果 + 返回结果 Total number of Return Results - 返回结果总数 + 返回结果总数 Average number of Return Results per second - 每秒平均返回结果 + 每秒平均返回结果 Total number of bytes for Return Results - 返回结果总字节 + 返回结果总字节 Average number of bytes per Return Result - 返回结果平均字节 + 返回结果平均字节 Totals - 总计 + 总计 Total number of GSM MAP messages - GSM MAP 消息总数 + GSM MAP 消息总数 Average number of GSM MAP messages per second - GSM MAP 消息每秒平均数量 + GSM MAP 消息每秒平均数量 Total number of bytes for GSM MAP messages - GSM MAP 消息总字节 + GSM MAP 消息总字节 Average number of bytes per GSM MAP message - GSM MAP 消息平均字节 + GSM MAP 消息平均字节 IOGraphDialog Dialog - 对话框 + 对话框 <html><head/><body> @@ -2316,33 +2977,7 @@ </tbody></table> </body></html> - <html><head/><body> - -<h3>Valuable and amazing time-saving keyboard shortcuts</h3> -<table><tbody> - -<tr><th>+</th><td>Zoom in</td></th> -<tr><th>-</th><td>Zoom out</td></th> -<tr><th>0</th><td>Reset graph to its initial state</td></th> - -<tr><th>→</th><td>Move right 10 pixels</td></th> -<tr><th>←</th><td>Move left 10 pixels</td></th> -<tr><th>↑</th><td>Move up 10 pixels</td></th> -<tr><th>↓</th><td>Move down 10 pixels</td></th> -<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> -<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> -<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> -<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> - -<tr><th>g</th><td>Go to packet under cursor</td></th> - -<tr><th>z</th><td>Toggle mouse drag / zoom</td></th> -<tr><th>t</th><td>Toggle capture / session time origin</td></th> -<tr><th>Space</th><td>Toggle crosshairs</td></th> - -</tbody></table> -</body></html> - <html><head/><body> + <html><head/><body> <h3>有价值的和惊人的时间节省键盘快捷方式</h3> <table><tbody> @@ -2364,7 +2999,7 @@ <tr><th><i>Shift+</i>↑</th><td>上移 1 个像素</td></th> <tr><th><i>Shift+</i>↓</th><td>下移 1 个像素</td></th> -<tr><th>g</th><td>转到光标下的数据包</td></th> +<tr><th>g</th><td>转到光标下的分组</td></th> <tr><th>z</th><td>切换鼠标 拖动/缩放</td></th> <tr><th>t</th><td>切换 捕获/会话 时间起源</td></th> @@ -2374,1691 +3009,1788 @@ </body></html> - Remove this graph. - Remove this dissection behavior. - 删除图形。 + Add a new graph. + 增加新图形。 - Add a new graph. - 增加新图形。 + Remove this graph. + 删除图形。 Duplicate this graph. - 复制图形。 + 复制图形。 Mouse - 鼠标 + 鼠标 Drag using the mouse button. - 使用鼠标按键进行拖拽。 + 使用鼠标按键进行拖拽。 drags - 拖拽 + 拖拽 Select using the mouse button. - 使用鼠标按键进行选择。 + 使用鼠标按键进行选择。 zooms - 缩放 + 缩放 Interval - 间隔 + 间隔 Time of day - 一天时钟 + 一天时钟 Log scale - 对数刻度 + 对数刻度 Reset - 复位 + 复位 Reset Graph - 复位图形 + 复位图形 Reset the graph to its initial state. - 复位图形到初始状态。 + 复位图形到初始状态。 0 - 0 + 0 Zoom In - 放大 + 放大 + - + + + Zoom Out - 缩小 + 缩小 - - - + - Move Up 10 Pixels - 上移10像素 + 上移10像素 Up - 上键 + 上键 Move Left 10 Pixels - 左移10像素 + 左移10像素 Left - 左键 + 左键 Move Right 10 Pixels - 右移10像素 + 右移10像素 Right - 右键 + 右键 Move Down 10 Pixels - 下移10像素 + 下移10像素 Down - 下键 + 下键 Move Up 1 Pixel - 上移1像素 + 上移1像素 Shift+Up - Shift+上键 + Shift+上键 Move Left 1 Pixel - 左移1像素 + 左移1像素 Shift+Left - Shift+右键 + Shift+右键 Move Right 1 Pixel - 右移1像素 + 右移1像素 Shift+Right - Shift+右键 + Shift+右键 Move Down 1 Pixel - 下移1像素 + 下移1像素 Move down 1 Pixel - Move down 1 pixel - 下移1像素 + 下移1像素 Shift+Down - Shift+下键 + Shift+下键 Go To Packet Under Cursor - 跳转到光标所在的分组 + 跳转到光标所在的分组 Go to packet currently under the cursor - 跳转到当前光标所在的分组 + 跳转到当前光标所在的分组 G - G + G Drag / Zoom - 拖拽/缩放 + 拖拽/缩放 Toggle mouse drag / zoom behavior - 切换鼠标拖拽/缩放行为 + 切换鼠标拖拽/缩放行为 Z - Z + Z Capture / Session Time Origin - 捕获/会话时间起源 + 捕获/会话时间起源 Toggle capture / session time origin - 触发捕获/会话时间起源 + 触发捕获/会话时间起源 T - T + T Crosshairs - 十字线 + 十字线 Toggle crosshairs - 切换十字线 + 切换十字线 Space - 空格键 + 空格键 Zoom In X Axis - 放大 X 轴 + 放大 X 轴 X - X + X Zoom Out X Axis - 缩小 X 轴 + 缩小 X 轴 Shift+X - Shift+X + Shift+X Zoom In Y Axis - 放大 Y 轴 + 放大 Y 轴 Y - Y + Y Zoom Out Y Axis - 缩小 Y 轴 + 缩小 Y 轴 Shift+Y - Shift+Y + Shift+Y - Save As - Save As... - 另存为 + IO Graphs + IO 图表 - 1 sec - 1秒 + Save As + 另存为 - 10 sec - 10秒 + Copy + 复制 - 1 min - 1分钟 + 1 ms + 1毫秒 - 10 min - 10分钟 + 10 ms + 10毫秒 - Time (s) - 时间 (秒) + 100 ms + 100毫秒 - IO Graphs - IO 图表 + 1 sec + 1秒 - Copy - 复制 + 10 sec + 10秒 - 1 ms - 1毫秒 + 1 min + 1分钟 - 10 ms - 10毫秒 + 10 min + 10分钟 - 100 ms - 100毫秒 + Time (s) + 时间 (秒) Wireshark IO Graphs: %1 - Wireshark IO 图表: %1 + Wireshark IO 图表: %1 All packets - 所有分组 + 所有分组 TCP errors - TCP 错误 + TCP 错误 Hover over the graph for details. - 悬停在图片上来查看详情。 + 悬停在图片上来查看详情。 No packets in interval - 间隔期没有分组 + 间隔期没有分组 Click to select packet - 点击选取分组 + 点击选取分组 Packet - 分组 + 分组 %1 (%2s%3). - %1 (%2s%3). + %1 (%2s%3). Release to zoom, x = %1 to %2, y = %3 to %4 - 释放缩放, x = % 到 %2, y = %3 到 %4 + 释放缩放, x = % 到 %2, y = %3 到 %4 Unable to select range. - 无法选择范围。 + 无法选择范围。 Click to select a portion of the graph. - 点击选择图形的一部分. + 点击选择图形的一部分。 Portable Document Format (*.pdf) - 便携式文档格式 (*.pdf) + 便携式文档格式 (*.pdf) Portable Network Graphics (*.png) - 便携式网络图形格式 (*.png) + 便携式网络图形格式 (*.png) Windows Bitmap (*.bmp) - Windows 位图 (*.bmp) + Windows 位图 (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG 文件交换格式 (*.jpeg *.jpg) + JPEG 文件交换格式 (*.jpeg *.jpg) Comma Separated Values (*.csv) - 逗号分隔值 (*.csv) + 逗号分隔值 (*.csv) Save Graph As - 图形保存为 + 图形保存为 Iax2AnalysisDialog Dialog - 对话框 + 对话框 <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Forward</span></p><p><span style=" font-size:medium; font-weight:600;">Reverse</span></p></body></html> - <html><head/><body><p><span style=" font-size:medium; font-weight:600;">正向</span></p><p><span style=" font-size:medium; font-weight:600;">反向</span></p></body></html> + <html><head/><body><p><span style=" font-size:medium; font-weight:600;">正向</span></p><p><span style=" font-size:medium; font-weight:600;">反向</span></p></body></html> Forward - 正向 + 正向 Packet - 分组 + 分组 Delta (ms) - 延迟 (ms) + 延迟 (ms) Jitter (ms) - 抖动 (ms) + 抖动 (ms) Bandwidth - 带宽 + 带宽 Status - 状态 + 状态 Length - 长度 + 长度 Reverse - 反向 + 反向 Graph - 图表 + 图表 <html><head/><body><p>Show or hide forward jitter values.</p></body></html> - <html><head/><body><p>显示或隐藏正向抖动值。</p></body></html> + <html><head/><body><p>显示或隐藏正向抖动值。</p></body></html> Forward Jitter - 正向抖动 + 正向抖动 <html><head/><body><p>Show or hide forward difference values.</p></body></html> - <html><head/><body><p>显示或隐藏正向差异值。</p></body></html> + <html><head/><body><p>显示或隐藏正向差异值。</p></body></html> Forward Difference - 正向差异 + 正向差异 <html><head/><body><p>Show or hide reverse jitter values.</p></body></html> - <html><head/><body><p>显示或隐藏反向抖动值。</p></body></html> + <html><head/><body><p>显示或隐藏反向抖动值。</p></body></html> Reverse Jitter - 反向抖动 + 反向抖动 <html><head/><body><p>Show or hide reverse difference values.</p></body></html> - <html><head/><body><p>显示或隐藏反向差异值。</p></body></html> + <html><head/><body><p>显示或隐藏反向差异值。</p></body></html> Reverse Difference - 反向差异 + 反向差异 <small><i>A hint.</i></small> - <small><i>一个提示。</i></small> + <small><i>一个提示。</i></small> Audio - 音频 + 音频 Save the audio data for both channels. - 保存两个频道的音频数据。 + 保存两个频道的音频数据。 Forward Stream Audio - 正向音频流 + 正向音频流 Save the forward stream audio data. - 保存正向音频流数据。 + 保存正向音频流数据。 Reverse Stream Audio - 反向音频流 + 反向音频流 Save the reverse stream audio data. - 保存反向音频流数据。 + 保存反向音频流数据。 CSV - CSV + CSV Save both tables as CSV. - 两个表另存为 CSV。 + 两个表另存为 CSV。 Forward Stream CSV - 正向流 CSV + 正向流 CSV Save the forward table as CSV. - 正向表另存为 CSV。 + 正向表另存为 CSV。 Reverse Stream CSV - 反向流 CSV + 反向流 CSV Save the reverse table as CSV. - 反向表另存为 CSV。 + 反向表另存为 CSV。 Save Graph - 保存图表 + 保存图表 Save the graph image. - 保存图表图像。 + 保存图表图像。 Go to Packet - 跳转到分组 + 跳转到分组 Select the corresponding packet in the packet list. - 选择分组列表中对应的分组。 + 选择分组列表中对应的分组。 G - G + G Next Problem Packet - 下一个问题分组 + 下一个问题分组 Go to the next problem packet - 转至下一个问题分组 + 转至下一个问题分组 N - N + N IAX2 Stream Analysis - IAX2 流分析 + IAX2 流分析 Unable to save RTP data. - 无法保存 RTP 数据。 + 无法保存 RTP 数据。 Please select an IAX2 packet. - 请选择一个 IAX2 分组。 + 请选择一个 IAX2 分组。 G: Go to packet, N: Next problem packet - G: 转到分组,N: 转到问题分组 + G: 转到分组,N: 转到问题分组 Portable Document Format (*.pdf) - 便携式文档格式 (*.pdf) + 便携式文档格式 (*.pdf) Portable Network Graphics (*.png) - 便携式网络图形格式 (*.png) + 便携式网络图形格式 (*.png) Windows Bitmap (*.bmp) - Windows 位图 (*.bmp) + Windows 位图 (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG 文件交换格式 (*.jpeg *.jpg) + JPEG 文件交换格式 (*.jpeg *.jpg) Save Graph As - 图表另存为 + 图表另存为 Can't save in a file: Wrong length of captured packets. - 无法保存到一个文件:捕获到的分组长度错误。 + 无法保存到一个文件:捕获到的分组长度错误。 Can't save in a file: File I/O problem. - 无法保存到一个文件:文件 I/O 问题。 + 无法保存到一个文件:文件 I/O 问题。 Save forward stream audio - 保存正向音频流 + 保存正向音频流 Save reverse stream audio - 保存反向音频流 + 保存反向音频流 Save audio - 保存音频 + 保存音频 Sun Audio (*.au) - Sun 音频 (*.au) + Sun 音频 (*.au) ;;Raw (*.raw) - ;;原始数据 (*.raw) + ;;原始数据 (*.raw) Warning - 警告 + 警告 Unable to save in that format - 无法保存到该格式 + 无法保存到该格式 Unable to save %1 - 无法保存 %1 + 无法保存 %1 Saving %1 - 正在保存 %1 + 正在保存 %1 Save forward stream CSV - 保存正向流 CSV + 保存正向流 CSV Save reverse stream CSV - 保存反向流 CSV + 保存反向流 CSV Save CSV - 保存 CSV + 保存 CSV Comma-separated values (*.csv) - 逗号分隔值 (*.csv) + 逗号分隔值 (*.csv) ImportTextDialog Import From - 导入来源 + 导入来源 File: - 文件: + 文件: Set name of text file to import - 设置要导入的文本文件名称 + 设置要导入的文本文件名称 Browse for text file to import - 浏览要导入的文本文件 + 浏览要导入的文本文件 Browse… - Browse... - 浏览… + 浏览… Offsets in the text file are in octal notation - 八进制表示的文本文件偏移量 + 八进制表示的文本文件偏移量 Octal - 八进制 + 八进制 Offsets: - 偏移量: + 偏移量: Offsets in the text file are in hexadecimal notation - 十六进制表示的文本文件偏移量 + 十六进制表示的文本文件偏移量 Hexadecimal - 十六进制 + 十六进制 Offsets in the text file are in decimal notation - 十进制表示的文本文件偏移量 + 十进制表示的文本文件偏移量 Decimal - 十进制 + 十进制 - The format in which to parse timestamps in the text file (eg. %H:%M:%S.). Format specifiers are based on strptime(3) - 解析文本文件中时间戳所用的格式 (如 %H:%M:%S)。格式指定符号根据 strptime(3) 确定 + The text file has no offset + 该文本文件没有偏移量 - Timestamp format: - 时间戳格式: + None + - Whether or not the file contains information indicating the direction (inbound or outbound) of the packet. - 文件是否包含信息来指示分组的方向(入或出方向)。 + The format in which to parse timestamps in the text file (eg. %H:%M:%S.). Format specifiers are based on strptime(3) + 解析文本文件中时间戳所用的格式 (如 %H:%M:%S)。格式指定符号根据 strptime(3) 确定 - Direction indication: - 方向指示: + Timestamp format: + 时间戳格式: - Maximum frame length: - 最大帧长: + Whether or not the file contains information indicating the direction (inbound or outbound) of the packet. + 文件是否包含信息来指示分组的方向(入或出方向)。 - The maximum size of the frames to write to the import capture file (max 64000) - 写入导入捕获文件的最大帧长度 (最大 64000) + Direction indication: + 方向指示: Encapsulation - 封装 - - - The text file has no offset - 该文本文件没有偏移量 - - - None - + 封装 Encapsulation Type: - 封装类型: + 封装类型: Encapsulation type of the frames in the import capture file - 导入捕获文件中帧的封装类型 + 导入捕获文件中帧的封装类型 The UDP, TCP or SCTP source port for each frame - 每一帧的 UDP、TCP 或 SCTP 源端口 + 每一帧的 UDP、TCP 或 SCTP 源端口 The SCTP DATA payload protocol identifier for each frame - 每一帧的 SCTP DATA 有效载荷协议标识符 + 每一帧的 SCTP DATA 有效载荷协议标识符 The UDP, TCP or SCTP destination port for each frame - 每一帧的 UDP、TCP 或 SCTP 目标端口 + 每一帧的 UDP、TCP 或 SCTP 目标端口 Prefix each frame with an Ethernet header - 每一帧前添加以太网头部 + 每一帧前添加以太网头部 Ethernet - 以太网 + 以太网 Prefix each frame with an Ethernet, IPv4 and SCTP header - 每一帧前添加以太网、IPv4 及 SCTP 头部 + 每一帧前添加以太网、IPv4 及 SCTP 头部 SCTP - SCTP + SCTP PPI: - PPI: + PPI: Protocol (dec): - 协议 (十进制): + 协议 (十进制): Leave frames unchanged - 保持帧不变化 + 保持帧不变化 No dummy header - 无虚头部 + 无虚头部 Tag: - 标签: + 标签: Prefix each frame with an Ethernet, IPv4 and UDP header - 每一帧前添加以太网、IPv4 及 UDP 头部 + 每一帧前添加以太网、IPv4 及 UDP 头部 UDP - UDP + UDP Source port: - 源端口: + 源端口: The Ethertype value of each frame - 每一帧的以太类型值 + 每一帧的以太类型值 Prefix each frame with an Ethernet, IPv4 and TCP header - 每一帧前添加以太网、IPv4 及 TCP 头部 + 每一帧前添加以太网、IPv4 及 TCP 头部 TCP - TCP + TCP The SCTP verification tag for each frame - 每一帧的 SCTP 验证标签 + 每一帧的 SCTP 验证标签 Destination port: - 目的端口: + 目的端口: Ethertype (hex): - 以太类型 (十六进制): + 以太类型 (十六进制): The IPv4 protocol ID for each frame - 每一帧的 IPv4 协议 ID + 每一帧的 IPv4 协议 ID Prefix each frame with an Ethernet, IPv4 and SCTP (DATA) header - 每一帧前添加以太网、IPv4 及 SCTP (DATA) 头部 + 每一帧前添加以太网、IPv4 及 SCTP (DATA) 头部 SCTP (Data) - SCTP (Data) + SCTP (Data) Prefix each frame with an Ethernet and IPv4 header - 每一帧前添加以太网及 IPv4 头部 + 每一帧前添加以太网及 IPv4 头部 IPv4 - IPv4 + IPv4 + + + Maximum frame length: + 最大帧长: + + + The maximum size of the frames to write to the import capture file (max 256kiB) + 要写入导入捕获文件的帧的最大大小(最大 256 kiB) Import From Hex Dump - 从 Hex 转储文件导入 + 从 Hex 转储文件导入 Import - 导入 + 导入 Import Text File - 导入文本文件 + 导入文本文件 Example: %1 - 示例: %1 + 示例: %1 <i>(Wrong date format)</i> - <i>(日期格式错误)</i> + <i>(日期格式错误)</i> <i>(No format will be applied)</i> - <i>(不会应用任何格式变更)</i> + <i>(不会应用任何格式变更)</i> InterfaceFrame Frame - + + + + No interfaces found + 没有找到接口 + + + Wired + 有线 + + + AirPCAP + AirPCAP + + + Pipe + 管道 + + + STDIN + STDIN + + + Bluetooth + 蓝牙 + + + Wireless + 无线 + + + Dial-Up + 拨号 + + + USB + USB + + + External Capture + 外部捕获 + + + Virtual + 虚拟 + + + Remote interfaces + 远程接口 + + + Show hidden interfaces + 显示隐藏接口 + + + External capture interfaces disabled. + 已禁用外部捕获接口。 + + + + InterfaceSortFilterModel + + No interfaces to be displayed. %1 interfaces hidden. + 没有要显示的接口。 %1 接口隐藏。 + + + + InterfaceToolbar + + Frame + + + + Select interface + 选择接口 + + + Interface + 接口 + + + + InterfaceToolbarLineEdit + + Apply changes + 应用更改 + + + + InterfaceTreeModel + + No Interfaces found. + 没有找到接口。 + + + Show + 显示 - No interfaces found - 没有找到接口 + Interface Name + 接口名称 - Wired - 有线 + Friendly Name + Friendly Name - AirPCAP - AirPCAP + Local Pipe Path + Local Pipe Path - Pipe - 管道 + Comment + 注释 - STDIN - STDIN + Link-Layer Header + 链路层标头 - Bluetooth - 蓝牙 + Promiscuous + 混杂 - Wireless - 无线 + Snaplen (B) + Snaplen (B) - Dial-Up - 拨号 + Buffer (MB) + Buffer (MB) - USB - USB + Monitor Mode + 监控模式 - External Capture - 外部捕获 + Capture Filter + 捕获过滤器 - Virtual - 虚拟 + Addresses + 地址 - Remote interfaces - 远程接口 + Address + 地址 - Show hidden interfaces - 显示隐藏接口 + Extcap interface: %1 + ExtCap 接口:%1 - - - InterfaceToolbar - Frame - + No addresses + 无地址 - Select interface - 选择接口 + No capture filter + 无捕获过滤器 - Interface - 接口 + Capture filter + 捕获过滤器 LBMLBTRMTransportDialog + LBT-RM Transport Statistics + LBT-RM 传输统计 + + Sources - + Address/Transport - 地址/端口 + 地址/端口 Data frames - 数据帧 + 数据帧 Data bytes - 数据字节 + 数据字节 Data frames/bytes - 数据帧/字节 + 数据帧/字节 Data rate - 数据速率 + 数据速率 RX data frames - RX 数据帧 + RX 数据帧 RX data bytes - RX 数据字节 + RX 数据字节 RX data frames/bytes - RX 数据帧/字节 + RX 数据帧/字节 RX data rate - RX 数据速率 + RX 数据速率 NCF frames - NCF 帧 + NCF 帧 NCF count - NCF 计数 + NCF 计数 NCF bytes - NCF 字节 + NCF 字节 NCF frames/bytes - NCF 数据帧/字节 + NCF 数据帧/字节 NCF count/bytes - NCF 计数/字节 + NCF 计数/字节 NCF frames/count - NCF 帧/计数 + NCF 帧/计数 NCF frames/count/bytes - NCF 帧/计数/字节 + NCF 帧/计数/字节 NCF rate - NCF 速率 + NCF 速率 SM frames - SM 帧 + SM 帧 SM bytes - SM 字节 + SM 字节 SM frames/bytes - SM 帧/字节 + SM 帧/字节 SM rate - SM 速率 + SM 速率 Show - 显示 + 显示 Data - 数据 + 数据 RX Data - RX 数据 + RX 数据 NCF Nak ConFirmation - NCF + NCF SM Session Message - SM + SM sequence numbers for transport - 传输层序列号 + 传输层序列号 XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX - XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX + XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX SQN - SQN + SQN Count - 计数 + 计数 Frame - 帧帧 + 帧帧 SQN/Reason - SQN/原因 + SQN/原因 Receivers - 接收者 + 接收者 NAK frames - NAK 帧 + NAK 帧 NAK count - NAK 计数 + NAK 计数 NAK bytes - NAK 字节 + NAK 字节 NAK rate - NAK 速率 + NAK 速率 NAK sequence numbers for transport - NAK 传输层序列号 + NAK 传输层序列号 Display filter: - 显示过滤器: + 显示过滤器: Regenerate statistics using this display filter - 使用这个显示过滤器重新生成统计 + 使用这个显示过滤器重新生成统计 Apply - 应用 + 应用 Copy as CSV - 复制为 CSV + 复制为 CSV Copy the tree as CSV - 复制树为 CSV + 复制树为 CSV Copy as YAML - 复制为YAML + 复制为YAML Copy the tree as YAML - 复制树为YAML + 复制树为YAML Show the data frames column - 显示"数据帧"列 + 显示"数据帧"列 Show the data bytes column - 显示"数据字节"列 + 显示"数据字节"列 Show the data frames/bytes column - 显示"数据帧/字节"列 + 显示"数据帧/字节"列 Show the RX data frames column - 显示"RX数据帧"列 + 显示"RX数据帧"列 Show the RX data bytes column - 显示"RX数据字节"列 + 显示"RX数据字节"列 Show the RX data frames/bytes column - 显示"RX数据帧/字节"列 + 显示"RX数据帧/字节"列 Show the NCF frames column - 显示"NCF帧"列 + 显示"NCF帧"列 Show the NCF bytes column - 显示"NCF字节"列 + 显示"NCF字节"列 Show the NCF count column - 显示"NCF计数"列 + 显示"NCF计数"列 Show the data rate column - 显示"数据速率"列 + 显示"数据速率"列 Show the RX data rate column - 显示"RX数据速率"列 + 显示"RX数据速率"列 Show the NCF frames/bytes column - 显示"NCF帧/字节"列 + 显示"NCF帧/字节"列 Show the NCF count/bytes column - 显示"NCF计数/字节"列 + 显示"NCF计数/字节"列 Show the NCF frames/count column - 显示"NCF帧/计数"列 + 显示"NCF帧/计数"列 Show the NCF frames/count/bytes column - 显示"NCF帧/计数/字节"列 + 显示"NCF帧/计数/字节"列 Show the NCF rate column - 显示"NCF速率"列 + 显示"NCF速率"列 Show the SM frames column - 显示"SM帧"列 + 显示"SM帧"列 Show the SM bytes column - 显示"SM字节"列 + 显示"SM字节"列 Show the SM frames/bytes column - 显示"SM帧/字节"列 + 显示"SM帧/字节"列 Show the SM rate column - 显示"SM速率"列 + 显示"SM速率"列 Auto-resize columns to content - 根据内容自动调整列宽 + 根据内容自动调整列宽 Resize columns to content size - 调整列宽以适应内容 + 调整列宽以适应内容 LBT-RM Statistics failed to attach to tap - LBT-RM统计附加到 tap 失败 + LBT-RM统计附加到 tap 失败 LBMLBTRUTransportDialog + LBT-RU Transport Statistics + LBT-RU 传输统计 + + Sources - + Address/Transport/Client - 地址/端口/客户端 + 地址/端口/客户端 Data frames - 数据帧 + 数据帧 Data bytes - 数据字节 + 数据字节 Data frames/bytes - 数据 帧/字节 + 数据 帧/字节 Data rate - 数据速率 + 数据速率 RX data frames - RX 数据帧 + RX 数据帧 RX data bytes - RX 数据字节 + RX 数据字节 RX data frames/bytes - RX 数据帧/字节 + RX 数据帧/字节 RX data rate - RX 数据速率 + RX 数据速率 NCF frames - NCF 帧 + NCF 帧 NCF count - NCF 计数 + NCF 计数 NCF bytes - NCF 字节 + NCF 字节 NCF frames/count - NCF 帧/计数 + NCF 帧/计数 NCF frames/bytes - NCF 帧/字节 + NCF 帧/字节 NCF count/bytes - NCF 计数/字节 + NCF 计数/字节 NCF frames/count/bytes - NCF 帧/计数/字节 + NCF 帧/计数/字节 NCF rate - NCF 速率 + NCF 速率 SM frames - SM帧 + SM帧 SM bytes - SM字节 + SM字节 SM frames/bytes - SM帧/字节 + SM帧/字节 SM rate - SM速率 + SM速率 RST frames - RST 帧 + RST 帧 RST bytes - RST 字节 + RST 字节 RST frames/bytes - RST 帧/字节 + RST 帧/字节 RST rate - RST 速率 + RST 速率 Show - 显示 + 显示 Data SQN - 数据 SQN + 数据 SQN RX Data SQN - RX 数据 SQN + RX 数据 SQN NCF SQN - NCF SQN + NCF SQN SM SQN - SM SQN + SM SQN RST reason - RST 原因 + RST 原因 details for transport - 传输层详情 + 传输层详情 XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX - XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX + XXXXX:XXX.XXX.XXX.XXX:XXXXX:XXXXXXXX:XXX.XXX.XXX.XXX:XXXXX SQN - SQN + SQN Count - 计数 + 计数 Frame - + Reason - 原因 + 原因 SQN/Reason - SQN/原因 + SQN/原因 Receivers - 接收者 + 接收者 Address/Transport - 地址/端口 + 地址/端口 NAK frames - NAK 帧 + NAK 帧 NAK count - NAK 计数 + NAK 计数 NAK bytes - NAK 字节 + NAK 字节 NAK frames/count - NAK 帧/计数 + NAK 帧/计数 NAK count/bytes - NAK 计数/字节 + NAK 计数/字节 NAK frames/bytes - NAK 帧/字节 + NAK 帧/字节 NAK frames/count/bytes - NAK 帧/计数/字节 + NAK 帧/计数/字节 NAK rate - NAK 速率 + NAK 速率 ACK frames - ACK 帧 + ACK 帧 ACK bytes - ACK 字节 + ACK 字节 ACK frames/bytes - ACK 帧/字节 + ACK 帧/字节 ACK rate - ACK 速率 + ACK 速率 CREQ frames - CREQ 帧 + CREQ 帧 CREQ bytes - CREQ 字节 + CREQ 字节 CREQ frames/bytes - CREQ 帧/字节 + CREQ 帧/字节 CREQ rate - CREQ 速率 + CREQ 速率 NAK SQN - NAK SQN + NAK SQN ACK SQN - ACK SQN + ACK SQN CREQ request - CREQ 请求 + CREQ 请求 Display filter: - 显示过滤器: + 显示过滤器: Regenerate statistics using this display filter - 使用这个显示过滤器重新生成统计 + 使用这个显示过滤器重新生成统计 Apply - 应用 + 应用 Copy as CSV - 复制为 CSV + 复制为 CSV Copy the tree as CSV - 复制树为 CSV + 复制树为 CSV Copy as YAML - 复制为YAML + 复制为YAML Copy the tree as YAML - 复制树为YAML + 复制树为YAML Show the data frames column - 显示"数据帧"列 + 显示"数据帧"列 Show the data bytes column - 显示"数据字节"列 + 显示"数据字节"列 Show the data frames/bytes column - 显示"数据帧/字节"列 + 显示"数据帧/字节"列 Show the data rate column - 显示"数据速率"列 + 显示"数据速率"列 Show the RX data frames column - 显示"RX数据帧"列 + 显示"RX数据帧"列 Show the RX data bytes column - 显示"RX数据字节"列 + 显示"RX数据字节"列 Show the RX data frames/bytes column - 显示"RX数据帧/字节"列 + 显示"RX数据帧/字节"列 Show the RX data rate column - 显示"RX数据速率"列 + 显示"RX数据速率"列 Show the NCF frames column - 显示"NCF帧"列 + 显示"NCF帧"列 Show the NCF count column - 显示"NCF计数"列 + 显示"NCF计数"列 Show the NCF bytes column - 显示"NCF字节"列 + 显示"NCF字节"列 Show the NCF frames/bytes column - 显示"NCF帧/字节"列 + 显示"NCF帧/字节"列 Show the NCF count/bytes column - 显示"NCF计数/字节"列 + 显示"NCF计数/字节"列 Show the NCF frames/count column - 显示"NCF帧/计数"列 + 显示"NCF帧/计数"列 Show the NCF frames/count/bytes column - 显示"NCF帧/计数/字节"列 + 显示"NCF帧/计数/字节"列 Show the SM frames column - 显示"SM帧"列 + 显示"SM帧"列 Show the SM bytes column - 显示"SM字节"列 + 显示"SM字节"列 Show the SM frames/bytes column - 显示"SM帧/字节"列 + 显示"SM帧/字节"列 Show the SM rate column - 显示"SM速率"列 + 显示"SM速率"列 Show the RST frames column - 显示"RST帧"列 + 显示"RST帧"列 Show the RST bytes column - 显示"RST字节"列 + 显示"RST字节"列 Show the RST frames/bytes column - 显示"RST帧/字节"列 + 显示"RST帧/字节"列 Show the RST rate column - 显示"RST速率"列 + 显示"RST速率"列 Show the NAK frames column - 显示"NAK帧"列 + 显示"NAK帧"列 Show the NAK count column - 显示"NAK计数"列 + 显示"NAK计数"列 Show the NAK bytes column - 显示"NAK字节"列 + 显示"NAK字节"列 Show the NAK frames/count column - 显示"NAK帧/计数"列 + 显示"NAK帧/计数"列 Show the NAK count/bytes column - 显示"NAK计数/字节"列 + 显示"NAK计数/字节"列 Show the NAK frames/bytes column - 显示"NAK帧/字节"列 + 显示"NAK帧/字节"列 Show the NAK frames/count/bytes column - 显示"NAK帧/计数/字节"列 + 显示"NAK帧/计数/字节"列 Show the NAK rate column - 显示"NAK速率"列 + 显示"NAK速率"列 Show the ACK frames column - 显示"ACK帧"列 + 显示"ACK帧"列 Show the ACK bytes column - 显示"ACK字节"列 + 显示"ACK字节"列 Show the ACK frames/bytes column - 显示"ACK帧/字节"列 + 显示"ACK帧/字节"列 Show the ACK rate column - 显示"ACK速率"列 + 显示"ACK速率"列 Show the CREQ frames column - 显示"CREQ帧"列 + 显示"CREQ帧"列 Show the CREQ bytes column - 显示"CREQ字节"列 + 显示"CREQ字节"列 Show the CREQ frames/bytes column - 显示"CREQ帧/字节"列 + 显示"CREQ帧/字节"列 Show the CREQ rate column - 显示"CREQ速率"列 + 显示"CREQ速率"列 Auto-resize columns to content - 根据内容自动调整列宽 + 根据内容自动调整列宽 Resize columns to content size - 调整列宽以适应内容 + 调整列宽以适应内容 Show the NCF rate column - 显示"NCF速率"列 + 显示"NCF速率"列 LBT-RU Statistics failed to attach to tap - LBT-RU 统计附加到 tap 失败 + LBT-RU 统计附加到 tap 失败 LBMStreamDialog Dialog - 对话框 + 对话框 Stream - + Endpoint A - 端点A + 端点A Endpoint B - 端点B + 端点B Messages - 消息 + 消息 Bytes - 字节 + 字节 First Frame - 第一个帧 + 第一个帧 Last Frame - 最后一帧 + 最后一帧 Display filter: - 显示过滤器: + 显示过滤器: Regenerate statistics using this display filter - 使用这个显示过滤器重新生成统计 + 使用这个显示过滤器重新生成统计 Apply - 应用 + 应用 Copy as CSV - 复制为 CSV + 复制为 CSV Copy the tree as CSV - 复制树为 CSV + 复制树为 CSV Copy as YAML - 复制为YAML + 复制为YAML Copy the tree as YAML - 复制树为YAML + 复制树为YAML LBM Stream failed to attach to tap - LBM 流附加到 tap 失败 + LBM 流附加到 tap 失败 @@ -4080,65 +4812,77 @@ LayoutPreferencesFrame Frame - + Pane 1: - 窗格 1: + 窗格 1: Packet List - 分组列表 + 分组列表 Packet Details - 分组详情 + 分组详情 Packet Bytes - 分组字节流 + 分组字节流 None - + Pane 2: - 窗格 2: + 窗格 2: Pane 3: - 窗格 2: + 窗格 2: + + + Packet List settings: + 分组列表设置: + + + Show packet separator + 显示分组分隔符 Status Bar settings: - 状态栏设置: + 状态栏设置: + + + Show selected packet number + 显示所选分组编号 Show file load time - 显示文件加载时间 + 显示文件加载时间 LteMacStatisticsDialog LTE Mac Statistics - LTE MAC 统计 + LTE MAC 统计 Include SR frames in filter - 过滤器中包括 SR 帧 + 过滤器中包括 SR 帧 Include RACH frames in filter - 过滤器中包括 RACH 帧 + 过滤器中包括 RACH 帧 LteRlcGraphDialog Dialog - 对话框 + 对话框 <html><head/><body> @@ -4167,7 +4911,7 @@ </tbody></table> </body></html> - <html><head/><body> + <html><head/><body> <h3>有价值且惊人的节省时间的快捷键</h3> <table><tbody> @@ -4196,459 +4940,567 @@ Mouse - 鼠标 + 鼠标 Drag using the mouse button. - 使用鼠标按键进行拖拽。 + 使用鼠标按键进行拖拽。 drags - 拖拽 + 拖拽 Select using the mouse button. - 使用鼠标按键进行选择。 + 使用鼠标按键进行选择。 zooms - 缩放 + 缩放 <html><head/><body><p>Reset the graph to its initial state.</p></body></html> - <html><head/><body><p>复位图形到初始状态。</p></body></html> + <html><head/><body><p>复位图形到初始状态。</p></body></html> Reset - 复位 + 复位 + + + <html><head/><body><p>Switch the direction of the connection (view the opposite flow).</p></body></html> + <html><head/><body><p>切换连接方向(查看相反的流程)。</p></body></html> + + + Switch Direction + 切换方向 Reset Graph - 复位图形 + 复位图形 Reset the graph to its initial state. - 复位图形到初始状态。 + 复位图形到初始状态。 0 - 0 + 0 Zoom In - 放大 + 放大 + - + + + Zoom Out - 缩小 + 缩小 - - - + - Move Up 10 Pixels - 上移10像素 + 上移10像素 Up - 上键 + 上键 Move Left 10 Pixels - 左移10像素 + 左移10像素 Left - 左方向键 + 左方向键 Move Right 10 Pixels - 右移10像素 + 右移10像素 Right - 右方向键 + 右方向键 Move Down 10 Pixels - 下移10像素 + 下移10像素 Down - 下方向键 + 下方向键 Move Up 1 Pixel - 上移1像素 + 上移1像素 Shift+Up - Shift+上方向键 + Shift+上方向键 Move Left 1 Pixel - 左移1像素 + 左移1像素 Shift+Left - Shift+左方向键 + Shift+左方向键 Move Right 1 Pixel - 右移1像素 + 右移1像素 Shift+Right - Shift+右方向键 + Shift+右方向键 Move Down 1 Pixel - 下移1像素 + 下移1像素 Move down 1 Pixel - 下移1像素 + 下移1像素 Shift+Down - Shift+下方向键 + Shift+下方向键 Drag / Zoom - 拖拽/缩放 + 拖拽/缩放 Toggle mouse drag / zoom behavior - 切换鼠标拖拽/缩放行为 + 切换鼠标拖拽/缩放行为 Z - Z + Z Crosshairs - 十字线 + 十字线 Toggle crosshairs - 切换十字线 + 切换十字线 Space - 空格键 + 空格键 Move Up 100 Pixels - 上移100像素 + 上移100像素 PgUp - PgUp + PgUp PgDown - PgDown + PgDown Go To Packet Under Cursor - 跳转到光标所在的分组 + 跳转到光标所在的分组 Go to packet currently under the cursor - 跳转到光标当前所在的分组 + 跳转到光标当前所在的分组 G - G + G Zoom In X Axis - 放大 X 轴 + 放大 X 轴 X - X + X Zoom Out Y Axis - 缩小 Y 轴 + 缩小 Y 轴 Shift+Y - Shift+Y + Shift+Y Zoom In Y Axis - 放大 Y 轴 + 放大 Y 轴 Y - Y + Y Zoom Out X Axis - 缩小 X 轴 + 缩小 X 轴 Shift+X - Shift+X + Shift+X + + + Switch direction (swap between UL and DL) + 切换方向(UL 和 DL 之间的交换) + + + D + D Time - 时间 + 时间 Sequence Number - 序列号 + 序列号 LTE RLC Graph (UE=%1 chan=%2%3 %4 - %5) - LTE RLC 图表 (UE=%1 chan=%2%3 %4 - %5) + LTE RLC 图表 (UE=%1 chan=%2%3 %4 - %5) LTE RLC Graph - no channel selected - LTE RLC 图表 - 没有选择信道 + LTE RLC 图表 - 没有选择信道 + + + Save As + 另存为 %1 %2 (%3s seq %4 len %5) - %1 %2 (%3s seq %4 len %5) + %1 %2 (%3s seq %4 len %5) Click to select packet - 点击选取分组 + 点击选取分组 Packet - 分组 + 分组 Release to zoom, x = %1 to %2, y = %3 to %4 - 释放缩放, x = % 到 %2, y = %3 到 %4 + 释放缩放, x = % 到 %2, y = %3 到 %4 Unable to select range. - 无法选择范围。 + 无法选择范围。 Click to select a portion of the graph. - 点击选择图形的一部分。 + 点击选择图形的一部分。 + + + Portable Document Format (*.pdf) + 可移植文档格式 (*.pdf) + + + Portable Network Graphics (*.png) + 便携式网络图形 (*.png) + + + Windows Bitmap (*.bmp) + Windows 位图 (*.bmp) + + + JPEG File Interchange Format (*.jpeg *.jpg) + JPEG 文件交换格式 (*.jpeg *.jpg) + + + Save Graph As + 保存图为 LteRlcStatisticsDialog LTE RLC Statistics - LTE RLC 统计 + LTE RLC 统计 Include SR frames in filter - 过滤器中包括 SR 帧 + 过滤器中包括 SR 帧 Include RACH frames in filter - 过滤器中包括 RACH 帧 + 过滤器中包括 RACH 帧 Use RLC frames only from MAC frames - 只使用来自 MAC 帧的 RLC 帧 + 只使用来自 MAC 帧的 RLC 帧 UL Frames - UL 帧 + UL 帧 UL Bytes - UL 字节 + UL 字节 UL MB/s - UL MB/s + UL MB/s UL ACKs - UL ACK + UL ACK UL NACKs - UL NACK + UL NACK UL Missing - UL 缺失 + UL 缺失 DL Frames - DL 帧 + DL 帧 DL Bytes - DL 字节 + DL 字节 DL MB/s - DL MB/s + DL MB/s DL ACKs - DL ACK + DL ACK DL NACKs - DL NACK + DL NACK DL Missing - DL 缺失 + DL 缺失 MainStatusBar Ready to load or capture - 已准备好加载或捕获 + 已准备好加载或捕获 Ready to load file - 已准备好加载文件 + 已准备好加载文件 Open the Capture File Properties dialog - 打开捕获文件属性对话框 + 打开捕获文件属性对话框 - Manage Profiles - Manage Profiles... - 管理配置文件 + is the highest expert information level + 为最高专家信息级别 - New - New... - 新建 + ERROR + 错误 - Edit - Edit... - 编辑 + WARNING + 警告 - Delete - 删除 + NOTE + 通知 - Switch to - 切换到 + CHAT + 会话 - is the highest expert information level - is the highest expert info level - 为最高专家信息级别 + No expert information + 无专家信息 - ERROR - 错误 + , 1 byte + , 1 byte - WARNING - 警告 + , %1 bytes + , %1 bytes - NOTE - 通知 + Byte %1 + Byte %1 - CHAT - 会话 + Bytes %1-%2 + Bytes %1-%2 - No expert information - No expert info - 无专家信息 + Profile: %1 + 配置:%1 + + + Selected Packet: %1 %2 + 所选分组:%1 %2 + + + Packets: %1 + 分组: %1 Packets: %1 %4 Displayed: %2 (%3%) - Packets: %1 %4 Displayed: %2 %4 Marked: %3 - 分组: %1 %4 已显示: %2 (%3%) + 分组: %1 %4 已显示: %2 (%3%) %1 Marked: %2 (%3%) - %1 Dropped: %2 - %1 已标记: %2 (%3%) + %1 已标记: %2 (%3%) %1 Dropped: %2 (%3%) - %1 已丢弃: %2 (%3%) + %1 已丢弃: %2 (%3%) %1 Ignored: %2 (%3%) - %1 已忽略: %2 (%3%) + %1 已忽略: %2 (%3%) %1 Load time: %2:%3.%4 - %1 加载时间: %2:%3.%4 + %1 加载时间: %2:%3.%4 No Packets - 无分组 + 无分组 - Packets: %1 - 分组: %1 + Switch to + 切换到 + + + Manage Profiles + 管理配置文件 + + + New + 新建 + + + Edit + 编辑 + + + Delete + 删除 MainWelcome + Show in Finder + 在 Finder 中显示 + + + Show in Folder + 在 Finder 中显示 + + + All interfaces shown + 显示所有接口 + + + %n interface(s) shown, %1 hidden + %Ln interface(s) shown + + 显示了 %n 个接口,隐藏了 %1 个 + + + + You are sniffing the glue that holds the Internet together using Wireshark + 你正在使用 Wireshark 嗅探互联网的联机 + + + You are running Wireshark + 正在运行 Wireshark + + + . + . + + + You receive automatic updates. + 接受自动更新。 + + + You have disabled automatic updates. + 禁止自动更新。 + + + not found + 未找到 + + + Copy file path + 复制文件路径 + + + Remove + 移除 + + Form - 表单 + 表单 <html><head/><body><p><span style=" font-size:large;">Welcome to Wireshark</span></p></body></html> - <html><head/><body><p><span style=" font-size:large;">欢迎使用 Wireshark</span></p></body></html> + <html><head/><body><p><span style=" font-size:large;">欢迎使用 Wireshark</span></p></body></html> <html><head/><body><p>Open a file on your file system</p></body></html> - <html><head/><body><p>打开在您的文件系统上的文件</p></body></html> + <html><head/><body><p>打开在您的文件系统上的文件</p></body></html> <h2>Open</h2> - <h2>打开</h2> + <h2>打开</h2> Recent capture files - 最近的捕获文件 + 最近的捕获文件 Capture files that have been opened previously - 不久前打开过的捕获文件 + 不久前打开过的捕获文件 <html><head/><body><p>Capture live packets from your network.</p></body></html> - <html><head/><body><p>从您的网络中捕获实时分组。</p></body></html> + <html><head/><body><p>从您的网络中捕获实时分组。</p></body></html> <h2>Capture</h2> - <h2>捕获</h2> + <h2>捕获</h2> …using this filter: - …使用这个过滤器: + …使用这个过滤器: Interface list - 接口列表 + 接口列表 List of available capture interfaces - 可用捕获接口的列表 + 可用捕获接口的列表 <h2>Learn</h2> - <h2>学习</h2> + <h2>学习</h2> <html><head> @@ -4682,38 +5534,7 @@ </tr></table> </body></html> - <html><head> -<style> -a:link { - color: inherit; - text-decoration: none; -} -a:hover { - color: inherit; - text-decoration: underline; -} -</style> -</head> -<body> - -<table><tr> -<th><a href="http://www.wireshark.org/docs/wsug_html_chunked/">User's Guide</a></th> - -<td style="padding-left: 8px; padding-right: 8px;">·</td> - -<th><a href="http://wiki.wireshark.org/">Wiki</a></th> - -<td style="padding-left: 8px; padding-right: 8px;">·</td> - -<th><a href="http://ask.wireshark.org/">Questions and Answers</a></th> - -<td style="padding-left: 8px; padding-right: 8px;">·</td> - -<th><a href="http://www.wireshark.org/lists/">Mailing Lists</a></th> - -</tr></table> -</body></html> - <html><head> + <html><head> <style> a:link { color: inherit; @@ -4745,3279 +5566,3405 @@ </tr></table> </body></html> + + + MainWindow - Show in Finder - 在 Finder 中显示 + before opening another file + 打开另一个文件前 - Show in Folder - 在 Finder 中显示 + Invalid Display Filter + 无效显示过滤器 - You are running Wireshark - 正在运行 Wireshark + Loading + 正在载入 - . - . + Reloading + 正在重新加载 + + + Rescanning + 正在重新扫描 + + + Merging files + 合并文件 + + + Saving %1 + 正在保存 %1 + + + %1: %2 + %1: %2 + + + No interface selected + 未选中接口 + + + Invalid capture filter + 无效捕获过滤器 + + + Clear Menu + 清除菜单 + + + before starting a new capture + 在开始新捕获前 + + + Please wait while Wireshark is initializing + Wireshark 正在初始化,请稍候 + + + before closing the file + 关闭文件前 + + + Export Selected Packet Bytes + 导出选择分组字节流 + + + Raw data (*.bin *.dat *.raw);;All Files ( + 原始数据 (*.bin *.dat *.raw);;所有文件 ( + + + No Keys + 无密钥 + + + There are no SSL Session Keys to save. + 没有可以保存的 SSL 会话密钥。 + + + Export SSL Session Keys (%Ln key(s)) + Export SSL Session Keys (%1 key%2 + + 导出 SSL 会话密钥 (%Ln 个密钥) + + + + SSL Session Keys (*.keys *.txt);;All Files ( + SSL 会话密钥 (*.keys *.txt);;所有文件 ( + + + Couldn't copy text. Try another item. + 无法复制文本。请尝试其他对象。 + + + Are you sure you want to remove all packet comments? + 确实要删除所有分组注释吗? + + + Unable to build conversation filter. + 无法建立对话过滤器。 + + + before reloading the file + 重新载入文件前 + + + No filter available. Try another + 无过滤器可用。请尝试其他 + + + Error compiling filter for this conversation. + 为此对话编译过滤器时出错。 + + + No previous/next packet in conversation. + 此对话中没有上一个/下一个分组。 + + + No Interface Selected + 未选中接口 + + + before restarting the capture + 重新开始捕获前 + + + Wiki Page for %1 + %1 的 Wiki 页面 - You receive automatic updates. - 接受自动更新。 + <p>The Wireshark Wiki is maintained by the community.</p><p>The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.</p><p>Proceed to the wiki?</p> + <p>Wireshark Wiki 由社区进行维护。</p><p>您即将加载的页面可能是良好的、不完整的、有错误的,甚至不存在的。</p><p>继续访问该 Wiki?</p> - You have disabled automatic updates. - 禁止自动更新。 + Filter Button Preferences... + 筛选器按钮首选项... - not found - 未找到 + Edit + 编辑 - Copy file path - 复制文件路径 + Disable + 禁用 Remove - 移除 + 移除 - - - MainWindow Wireshark - Wireshark + Wireshark + + + Packet: + 分组: + + + 900000000 + 900000000 Go to packet - 转到分组 + 转到分组 Cancel - 取消 + 取消 + + + &File + 文件(&F) Open Recent - 打开最近 + 打开最近 File Set - 文件集合 + 文件集合 Export Packet Dissections - 导出分组解析结果 + 导出分组解析结果 Export Objects - 导出对象 + 导出对象 + + + &Capture + 捕获(&C) + + + &Help + 帮助(&H) + + + Manual pages + 说明文档 + + + &Go + 跳转(&G) + + + &View + 视图(&V) + + + Interface Toolbars + 接口工具栏 &Zoom - 缩放(&Z) + 缩放(&Z) &Time Display Format - 时间显示格式(&T) + 时间显示格式(&T) Name Resolution - 解析名称 + 解析名称 - Copy - 复制 + Colorize Conversation + 对话着色 - Manual pages - 说明文档 + Internals + 内部 + + + Additional Toolbars + 额外工具栏 + + + &Analyze + 分析(&A) Apply as Filter - 作为过滤器应用 + 作为过滤器应用 Prepare a Filter - 准备过滤器 + 准备过滤器 SCTP - SCTP + SCTP + + + Follow + 追踪流 + + + Conversation Filter + 对话过滤器 + + + &Statistics + 统计(&S) TCP Stream Graphs - TCP 流图形 + TCP 流图形 BACnet - BACnet + BACnet HTTP - HTTP + HTTP - 900000000 - 900000000 + 29West + 29West - &File - 文件(&F) + Topics + 主题 - &Capture - 捕获(&C) + Queues + 队列 - &Help - 帮助(&H) + UIM + UIM - &Go - 跳转(&G) + Service Response Time + 服务响应时间 - &View - 视图(&V) + Telephon&y + 电话(&Y) - &Analyze - 分析(&A) + RTSP + RTSP - Follow - 追踪流 + RTP + RTP - &Statistics - 统计(&S) + ANSI + ANSI - 29West - 29West + GSM + GSM - Topics - 主题 + LTE + LTE - Queues - 队列 + MTP3 + MTP3 - UIM - UIM + Osmux + - Telephon&y - 电话(&Y) + &Edit + 编辑(&E) - RTSP - RTSP + Copy + 复制 - RTP - RTP + &Wireless + 无线(&W) - &Edit - 编辑(&E) + &Tools + 工具(&T) Main Toolbar - 主工具栏 + 主工具栏 Display Filter Toolbar - 显示过滤器工具栏 + 显示过滤器工具栏 + + + Wireless Toolbar + 无线工具栏 Open - 打开 + 打开 Open a capture file - 打开已保存的捕获文件 + 打开已保存的捕获文件 Quit - 退出 + 退出 Quit Wireshark - 退出 Wireshark + 退出 Wireshark &Start - 开始(&S) + 开始(&S) Start capturing packets - 开始捕获分组 + 开始捕获分组 S&top - 停止(&T) + 停止(&T) Stop capturing packets - 停止捕获分组 + 停止捕获分组 Close - 关闭 + 关闭 + + + Close this capture file + 关闭捕获文件 No files found - 未找到文件 + 未找到文件 &Contents - 内容(&C) + 内容(&C) + + + Help contents + 帮助内容 Wireshark Filter - Wireshark 过滤器 + Wireshark 过滤器 TShark - TShark + TShark RawShark - RawShark + RawShark Dumpcap - Dumpcap + Dumpcap Mergecap - Mergecap + Mergecap Editcap - Editcap + Editcap Text2cap - Text2cap + Text2cap Website - 网站 + 网站 FAQ's - 常见问题 + 常见问题 Downloads - 下载 + 下载 Wiki - Wiki + Wiki Sample Captures - 捕获示例 + 捕获示例 &About Wireshark - 关于 Wireshark (&A) + 关于 Wireshark (&A) Ask (Q&&A) - 提问 (问答平台) + 提问 (问答平台) Next Packet - 下一分组 + 下一分组 Go to the next packet - 转到下一分组 + 转到下一分组 Previous Packet - 前一分组 + 前一分组 Go to the previous packet - 转到前一分组 + 转到前一分组 + + + Next Packet in Conversation + 对话中的下一个分组 + + + Go to the next packet in this conversation + 转至此对话中的下一个分组 + + + Previous Packet in Conversation + 对话中的上一个分组 + + + Go to the previous packet in this conversation + 转至此对话中的上一个分组 + + + Next Packet In History + 历史中的下一个分组 + + + Go to the next packet in your selection history + 转至您的选定历史中的下一个分组 + + + Previous Packet In History + 历史中的上一个分组 + + + Go to the previous packet in your selection history + 转至您的选定历史中的上一个分组 First Packet - 首个分组 + 首个分组 Go to the first packet - 转到首个分组 + 转到首个分组 Last Packet - 最新分组 + 最新分组 Go to the last packet - 转到最新分组 + 转到最新分组 E&xpand Subtrees - 展开子树(&X) + 展开子树(&X) Expand the current packet detail - 展开当前分组详情 + 展开当前分组详情 - &Expand All - 展开全部(&E) + Collapse Subtrees + 折叠子树 - Expand packet details - 展开分组详情 + Collapse the current packet detail + 折叠当前分组详细信息 - Collapse &All - 收起全部(&A) + &Expand All + 展开全部(&E) - Collapse all packet details - 收起所有分组详情 + Expand packet details + 展开分组详情 - Go to specified packet - 转到特定分组 + Collapse &All + 收起全部(&A) - Merge one or more files - 合并一或多个文件 + Collapse all packet details + 收起所有分组详情 - Import a file - 导入文件 + Go to Packet… + 转至分组… - &Save - 保存(&S) + Go to specified packet + 转到特定分组 - Save as a different file - 另存为不同的文件 + &Merge… + 合并(&M)… - Export specified packets - 导出指定分组 + Merge one or more files + 合并一或多个文件 - List Files - 列出文件 + &Import from Hex Dump… + 从 Hex 转储导入(&I)… - Next File - 下一文件 + Import a file + 导入文件 - Previous File - 上一文件 + &Save + 保存(&S) - &Reload - 重新加载(&R) + Save this capture file + 保存捕获文件 - Options - 选项 + Save &As… + 另存为(&A)… - Capture options - 捕获选项 + Save as a different file + 另存为不同的文件 - Capture filters - 捕获过滤器 + Export Specified Packets… + 导出特定分组… - Refresh Interfaces - 刷新接口列表 + Export specified packets + 导出指定分组 - Refresh interfaces - 刷新接口列表 + Export Packet &Bytes… + 导出分组字节流(&B)… - &Restart - 重新开始(&R) + Export SSL Session Keys… + 导出 SSL 会话密钥… - Restart current capture - 重新开始当前捕获 + &Print… + 打印(&P)… - Description - 描述 + List Files + 列出文件 - Field Name - 字段名称 + Next File + 下一文件 - Value - + Previous File + 上一文件 - As Filter - 作为过滤器 + &Reload + 重新加载(&R) - &Selected - 选中(&S) + Reload this file + 重新加载文件 - &Not Selected - 非选中(&N) + Reload as File Format/Capture + 重新载入为文件格式/捕获 - Not Selected - 非选中 + &Options… + 选项(&O)… - Close this capture file - 关闭捕获文件 + Options + 选项 - Packet: - 分组: + Capture options + 捕获选项 - Interface Toolbars - 接口工具栏 + Capture &Filters… + 捕获过滤器(&F)… - Colorize Conversation - 对话着色 + Capture filters + 捕获过滤器 - Internals - 内部 + Refresh Interfaces + 刷新接口列表 - Additional Toolbars - 额外工具栏 + Refresh interfaces + 刷新接口列表 - Conversation Filter - 对话过滤器 + &Restart + 重新开始(&R) - Service Response Time - 服务响应时间 + Restart current capture + 重新开始当前捕获 - ANSI - ANSI + As Plain &Text… + 为纯文本(&T)… - GSM - GSM + As CSV… + 为 CSV… - LTE - LTE + As "C" Arrays… + 为 C 语言数组… - MTP3 - MTP3 + As PSML XML… + 为 PSML XML… - &Tools - Tools - 工具(&T) + As PDML XML… + 为 PDML XML… - Wireless Toolbar - 无线工具栏 + As JSON… + 为 JSON… - Help contents - 帮助内容 + Description + 描述 - Next Packet in Conversation - 对话中的下一个分组 + Copy this item's description + 复制此项的描述 - Go to the next packet in this conversation - 转至此对话中的下一个分组 + All Visible Items + 所有可见项目 - Previous Packet in Conversation - 对话中的上一个分组 + All Visible Selected Tree Items + 选中树的所有可见项目 - Go to the previous packet in this conversation - 转至此对话中的上一个分组 + Field Name + 字段名称 - Next Packet In History - 历史中的下一个分组 + Copy this item's field name + 复制此项的字段名称 - Go to the next packet in your selection history - 转至您的选定历史中的下一个分组 + Value + - Previous Packet In History - 历史中的上一个分组 + Copy this item's value + 复制此项的值 - Go to the previous packet in your selection history - 转至您的选定历史中的上一个分组 + As Filter + 作为过滤器 - Go to Packet… - 转至分组… + Copy this item as a display filter + 复制此项为显示过滤器 - &Merge… - 合并(&M)… + &Selected + 选中(&S) - &Import from Hex Dump… - 从 Hex 转储导入(&I)… + &Not Selected + 非选中(&N) - Save this capture file - 保存捕获文件 + Not Selected + 非选中 - Save &As… - 另存为(&A)… + …&and Selected + …与选中(&A) - Export Specified Packets… - 导出特定分组… + …and Selected + …与选中 - Export Packet &Bytes… - 导出分组字节流(&B)… + …&or Selected + …或选中(&O) - Export SSL Session Keys… - 导出 SSL 会话密钥… + …or Selected + …或选中 - &Print… - 打印(&P)… + …a&nd not Selected + …与非选中(&N) - Reload this file - 重新加载文件 + …and not Selected + …与非选中 - Reload as File Format/Capture - 重新载入为文件格式/捕获 + …o&r not Selected + …或非选中(&R) - As JSON… - 为 JSON… + …or not Selected + …或非选中 - Copy this item's description - 复制此项的描述 + Display Filters… + 显示过滤器… - Copy this item's field name - 复制此项的字段名称 + Display Filter &Macros… + 显示过滤器宏(&M)… - Copy this item's value - 复制此项的值 + Apply as Column + 应用为列 - Copy this item as a display filter - 复制此项为显示过滤器 + Create a packet list column from the selected field. + 从选择的字段创建分组列表列。 - Apply as Column - 应用为列 + &Find Packet… + 查找分组(&F)… - Create a packet list column from the selected field. - 从选择的字段创建分组列表列。 + Find a packet + 查找一个分组 - Find a packet - 查找一个分组 + Find Ne&xt + 查找下一个(&N) Find the next packet - 查找下一分组 + 查找下一分组 + + + Find Pre&vious + 查找上一个(&v) Find the previous packet - 查找上一分组 + 查找上一分组 &Mark/Unmark Packet - 标记/取消标记 分组(&M) + 标记/取消标记 分组(&M) Mark or unmark this packet - 标记或取消标记该分组 + 标记或取消标记该分组 Mark All Displayed - 标记所有显示的分组 + 标记所有显示的分组 Mark all displayed packets - 标记所有已经显示的分组 + 标记所有已经显示的分组 Unmark All Displayed - 取消标记所有显示的分组 + 取消标记所有显示的分组 Unmark all displayed packets - 取消标记所有已经显示的分组 + 取消标记所有已经显示的分组 Next Mark - 下一标记 + 下一标记 Go to the next marked packet - 转到下一个已标记的分组 + 转到下一个已标记的分组 Previous Mark - 前一标记 + 前一标记 Go to the previous marked packet - 转到前一个已标记的分组 + 转到前一个已标记的分组 &Ignore/Unignore Packet - 忽略/取消忽略 分组(&I) + 忽略/取消忽略 分组(&I) Ignore or unignore this packet - 忽略或取消忽略该分组 + 忽略或取消忽略该分组 Ignore All Displayed - 忽略所有显示的分组 + 忽略所有显示的分组 Ignore all displayed packets - 忽略所有已经显示的分组 + 忽略所有已经显示的分组 Unignore All Displayed - 取消忽略所有显示的分组 + 取消忽略所有显示的分组 Unignore all displayed packets - 取消忽略所有已经显示的分组 + 取消忽略所有已经显示的分组 Set/Unset Time Reference - 设置/取消设置 时间参考 + 设置/取消设置 时间参考 Set or unset a time reference for this packet - 设置或取消设置该分组的时间参考 + 设置或取消设置该分组的时间参考 Unset All Time References - 取消设置所有时间参考 + 取消设置所有时间参考 Remove all time references - 移除所有时间参考 + 移除所有时间参考 Next Time Reference - 下一时间参考 + 下一时间参考 Go to the next time reference - 转到下一个时间参考 + 转到下一个时间参考 Previous Time Reference - 前一时间参考 + 前一时间参考 Go to the previous time reference - 转到前一时间参考 + 转到前一时间参考 + + + Time Shift… + 时间平移… Shift or change packet timestamps - 平移或更改分组时间戳 + 平移或更改分组时间戳 + + + Packet Comment… + 分组注释… Add or change a packet comment - 添加或更改分组注释 + 添加或更改分组注释 + + + Delete All Packet Comments + 删除所有分组注释 + + + Remove all packet comments in the capture file + 删除捕获文件中的所有分组注释 + + + Configuration Profiles… + 配置文件… Configuration profiles - 配置文件 + 配置文件 Manage your configuration profiles - 管理配置文件 + 管理配置文件 + + + &Preferences… + 首选项(&P)… Manage Wireshark's preferences - 管理 Wireshark 的首选项设置 + 管理 Wireshark 的首选项设置 Capture File Properties - 捕获文件属性 + 捕获文件属性 Capture file properties - 捕获文件属性 + 捕获文件属性 &Protocol Hierarchy - 协议分级(&P) + 协议分级(&P) Show a summary of protocols present in the capture file. - 显示捕获文件中存在协议的概要。 + 显示捕获文件中存在协议的概要。 Capinfos - 捕获信息 + 捕获信息 Reordercap - Reordercap + Reordercap Time Sequence (Stevens) - 时间序列 (Stevens) + 时间序列 (Stevens) TCP time sequence graph (Stevens) - TCP 时间序列图 (Stevens) + TCP 时间序列图 (Stevens) Throughput - 吞吐量 + 吞吐量 TCP througput - TCP 吞吐量 + TCP 吞吐量 Round Trip Time - 往返时间 + 往返时间 TCP round trip time - TCP 往返时间 + TCP 往返时间 Window Scaling - 窗口尺寸 + 窗口尺寸 TCP window scaling - TCP 窗口尺寸 + TCP 窗口尺寸 + + + TCP Stream + TCP 流 + + + UDP Stream + UDP 流 + + + SSL Stream + SSL 流 HTTP Stream - HTTP 流 + HTTP 流 Time Sequence (tcptrace) - 时间序列 (tcptrace) + 时间序列 (tcptrace) TCP time sequence graph (tcptrace) - TCP 时间序列图 (tcptrace) + TCP 时间序列图 (tcptrace) Analyse this Association - 分析关联 + 分析关联 Show All Associations - 显示所有助手 + 显示所有助手 Flow Graph - 流量图 + 流量图 Flow sequence diagram - 流序列图 + 流序列图 ANCP - ANCP + ANCP ANCP statistics - ANCP统计 + ANCP统计 Packets sorted by Instance ID - 分组按实例ID排序 + 分组按实例ID排序 BACapp statistics sorted by instance ID - BACapp 统计按实例ID排序 + BACapp 统计按实例ID排序 Packets sorted by IP - 分组按IP排序 + 分组按IP排序 BACapp statistics sorted by IP - BACapp 统计按实例IP排序 + BACapp 统计按实例IP排序 Packets sorted by object type - 分组按对象类型排序 + 分组按对象类型排序 BACapp statistics sorted by object type - BACapp 统计按实例对象类型排序 + BACapp 统计按实例对象类型排序 Packets sorted by service - 分组按服务排序 + 分组按服务排序 BACapp statistics sorted by service - BACapp 统计按实例服务排序 + BACapp 统计按实例服务排序 Collectd - Collectd + Collectd Collectd statistics - Collectd协议统计 + Collectd协议统计 DNS - DNS + DNS DNS statistics - DNS统计 + DNS统计 HART-IP - HART-IP + HART-IP HART-IP statistics - HART-IP 统计 + HART-IP 统计 HPFEEDS - HPFEEDS + HPFEEDS hpfeeds statistics - hpfeeds 统计 + hpfeeds 统计 HTTP2 - HTTP2 + HTTP2 HTTP2 statistics - HTTP2 统计 + HTTP2 统计 Packet Counter - 分组计数器 + 分组计数器 HTTP packet counter - HTTP 分组计数器 + HTTP 分组计数器 Requests - 请求 + 请求 HTTP requests - HTTP 请求 + HTTP 请求 Load Distribution - 负载分配 + 负载分配 HTTP load distribution - HTTP 负载分配 + HTTP 负载分配 + + + Request Sequences + 请求序列 + + + HTTP Request Sequences + HTTP 请求序列 Packet Lengths - 分组长度 + 分组长度 Packet length statistics - 分组长度统计 + 分组长度统计 Sametime - Sametime + Sametime Sametime statistics - Sametime协议统计 + Sametime协议统计 &ISUP Messages - ISUP 消息(&I) + ISUP 消息(&I) ISUP message statistics - ISUP 消息统计 + ISUP 消息统计 + + + Osmux packet counts + OSMUX 分组计数 RTSP packet counts - RTSP分组计数 + RTSP分组计数 SM&PP Operations - SMPP 操作(&P) + SMPP 操作(&P) SMPP operation statistics - SMPP操作统计 + SMPP操作统计 &UCP Messages - UCP 消息(&U) + UCP 消息(&U) UCP message statistics - UCP 消息统计 + UCP 消息统计 + + + Decode &As… + 解码为(&A)… Change the way packets are dissected - 修改分组解析方式 + 修改分组解析方式 Reload Lua Plugins - 重新载入 Lua 插件 + 重新载入 Lua 插件 Reload Lua plugins - 重新载入 Lua 插件 + 重新载入 Lua 插件 Advertisements by Topic - 根据主题的通告 + 根据主题的通告 Advertisements by Source - 根据源的通告 + 根据源的通告 Advertisements by Transport - 根据传输层的通告 + 根据传输层的通告 Queries by Topic - 根据主题的查询 + 根据主题的查询 Queries by Receiver - 根据接收者的查询 + 根据接收者的查询 Wildcard Queries by Pattern - 根据模式的通配查询 + 根据模式的通配查询 Wildcard Queries by Receiver - 根据接收者的通配查询 + 根据接收者的通配查询 Advertisements by Queue - 根据队列的通告 + 根据队列的通告 Queries by Queue - 根据队列的查询 + 根据队列的查询 Streams - + LBT-RM - LBT-RM + LBT-RM LBT-RU - LBT-RU + LBT-RU Filter this Association - 筛选该助手 - - - Shrink the main window text - 收缩主窗口文字 - - - Return the main window text to its normal size - 使主窗口文字返回正常大小 - - - Reset Layout - 重置布局 - - - Reset appearance layout to default size - 重置外观布局为默认尺寸 - - - Conversation Hash Tables - 对话哈希表 - - - Show each conversation hash table - 显示每个对话哈希表 - - - Dissector Tables - 解析器表 - - - Show each dissector table and its entries - 显示每个解析器表及其项 - - - Supported Protocols - 支持的协议 - - - Show the currently supported protocols and display filter fields - 显示当前支持的协议和显示过滤器字段 - - - MAC Statistics - MAC 统计 - - - LTE MAC statistics - LTE MAC 统计 - - - RLC Statistics - RLC 统计 - - - LTE RLC statistics - LTE RLC 统计 - - - RLC Graph - RLC 图表 - - - LTE RLC graph - LTE RLC 图表 - - - MTP3 Summary - MTP3 汇总 - - - MTP3 summary statistics - MTP3 汇总统计 - - - Bluetooth Devices - 蓝牙设备 - - - Bluetooth HCI Summary - 蓝牙 HCI 摘要 - - - No GSM statistics registered - 没有已注册的 GSM 统计 - - - No LTE statistics registered - 没有 LTE 统计已注册 - - - No MTP3 statistics registered - 没有已注册的 MTP3 统计 - - - Stream Analysis - 流分析 - - - IAX2 Stream Analysis - IAX2 流分析 - - - Show Packet Bytes… - 显示分组字节… - - - UDP Multicast Streams - UDP 多播流 - - - Show UTP multicast stream statistics. - 显示 UTP 多播流统计。 - - - WLAN Traffic - WLAN 流量 - - - Show IEEE 802.11 wireless LAN statistics. - 显示 IEEE 802.11 无线 LAN 统计。 - - - Add a filter button - 添加一个过滤器按钮 - - - Add a display filter button. - 添加一个显示过滤器按钮。 - - - Firewall ACL Rules - 防火墙 ACL 规则 - - - Create firewall ACL rules - 创建防火墙 ACL 规则 - - - &Full Screen - 全屏(&F) - - - &Options… - 选项(&O)… - - - &Wireless - 无线(&W) - - - Capture &Filters… - 捕获过滤器(&F)… - - - As Plain &Text… - 为纯文本(&T)… - - - As CSV… - 为 CSV… - - - As "C" Arrays… - 为 C 语言数组… - - - As PSML XML… - 为 PSML XML… - - - As PDML XML… - 为 PDML XML… - - - All Visible Items - 所有可见项目 - - - All Visible Selected Tree Items - 选中树的所有可见项目 - - - …&and Selected - …与选中(&A) - - - …and Selected - …与选中 - - - …&or Selected - …或选中(&O) - - - …or Selected - …或选中 - - - …a&nd not Selected - …与非选中(&N) - - - …and not Selected - …与非选中 - - - …o&r not Selected - …或非选中(&R) - - - …or not Selected - …或非选中 - - - Display Filters… - 显示过滤器… - - - Display Filter &Macros… - 显示过滤器宏(&M)… - - - &Find Packet… - 查找分组(&F)… - - - Find Ne&xt - 查找下一个(&N) - - - Find Pre&vious - 查找上一个(&v) - - - Time Shift… - 时间平移… - - - Packet Comment… - 分组注释… - - - Configuration Profiles… - 配置文件… - - - &Preferences… - 首选项(&P)… - - - TCP Stream - TCP 流 - - - UDP Stream - UDP 流 - - - SSL Stream - SSL 流 - - - Decode &As… - 解码为(&A)… + 过滤该助手 Export PDUs to File… - 导出 PDU 到文件… + 导出 PDU 到文件… &I/O Graph - I/O 图表(&I) + I/O 图表(&I) Create graphs based on display filter fields - 基于显示过滤器字段创建图形 + 基于显示过滤器字段创建图形 &Main Toolbar - 主工具栏(&M) + 主工具栏(&M) Show or hide the main toolbar - 显示或隐藏主工具栏 + 显示或隐藏主工具栏 &Filter Toolbar - 过滤器工具栏(&F) + 过滤器工具栏(&F) Show or hide the display filter toolbar - 显示或隐藏显示过滤器工具栏 + 显示或隐藏显示过滤器工具栏 Conversations - 对话 + 对话 Conversations at different protocol levels - 对话在不同的协议层 + 对话在不同的协议层 Endpoints - 端点 + 端点 Endpoints at different protocol levels - 端点在不同的协议层 + 端点在不同的协议层 Colorize Packet List - 着色分组列表 + 着色分组列表 Draw packets using your coloring rules - 使用您的着色规则来绘制分组 + 使用您的着色规则来绘制分组 &Zoom In - 放大(&Z) + 放大(&Z) Enlarge the main window text - 放大主窗口文本 + 放大主窗口文本 Zoom Out - 缩小 + 缩小 + + + Shrink the main window text + 收缩主窗口文字 Normal Size - 普通大小 + 普通大小 + + + Return the main window text to its normal size + 使主窗口文字返回正常大小 + + + Reset Layout + 重置布局 + + + Reset appearance layout to default size + 重置外观布局为默认尺寸 Resize Columns - 调整列宽 + 调整列宽 Resize packet list columns to fit contents - 调整分组列表列以适应内容 + 调整分组列表列以适应内容 Date and Time of Day (1970-01-01 01:02:03.123456) - 日期和时间 (1970-01-01 01:02:03.123456) + 日期和时间 (1970-01-01 01:02:03.123456) Show packet times as the date and time of day. - 使用日期和时间来显示分组时间。 + 使用日期和时间来显示分组时间。 Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) - 年、年积日、时间 (1970/001 01:02:03.123456) + 年、年积日、时间 (1970/001 01:02:03.123456) Show packet times as the year, day of the year and time of day. - 使用年、年积日和时间来显示分组时间。 + 使用年、年积日和时间来显示分组时间。 Time of Day (01:02:03.123456) - 时间 (01:02:03.123456) + 时间 (01:02:03.123456) Seconds Since 1970-01-01 - 自1970-01-01经过的秒数 + 自1970-01-01经过的秒数 Show packet times as the seconds since the UNIX / POSIX epoch (1970-01-01). - 使用自 UNIX / POSIX 时间戳 (1970-01-01) 以来的秒数来显示分组时间。 + 使用自 UNIX / POSIX 时间戳 (1970-01-01) 以来的秒数来显示分组时间。 Seconds Since Beginning of Capture - 自捕获开始经过的秒数 + 自捕获开始经过的秒数 Seconds Since Previous Captured Packet - 自上一个捕获分组经过的秒数 + 自上一个捕获分组经过的秒数 Show packet times as the seconds since the previous captured packet. - 使用自上一个被捕获分组的秒数来显示分组时间。 + 使用自上一个被捕获分组的秒数来显示分组时间。 Seconds Since Previous Displayed Packet - 自上一个显示分组经过的秒数 + 自上一个显示分组经过的秒数 Show packet times as the seconds since the previous displayed packet. - 使用自上一个被显示分组的秒数来显示分组时间。 + 使用自上一个被显示分组的秒数来显示分组时间。 UTC Date and Time of Day (1970-01-01 01:02:03.123456) - UTC 日期和时间 (1970-01-01 01:02:03.123456) + UTC 日期和时间 (1970-01-01 01:02:03.123456) Show packet times as the UTC date and time of day. - 使用 UTC 日期和时间来显示分组时间。 + 使用 UTC 日期和时间来显示分组时间。 UTC Year, Day of Year, and Time of Day (1970/001 01:02:03.123456) - UTC 年、年积日、时间 (1970/001 01:02:03.123456) + UTC 年、年积日、时间 (1970/001 01:02:03.123456) Show packet times as the UTC year, day of the year and time of day. - 使用 UTC 年、年积日和时间来显示分组时间。 + 使用 UTC 年、年积日和时间来显示分组时间。 UTC Time of Day (01:02:03.123456) - UTC 时间 (01:02:03.123456) + UTC 时间 (01:02:03.123456) Show packet times as the UTC time of day. - 使用 UTC 时间来显示分组时间。 + 使用 UTC 时间来显示分组时间。 Automatic (from capture file) - 自动 (根据捕获文件) + 自动 (根据捕获文件) Use the time precision indicated in the capture file. - 使用捕获文件中指示的时间精度。 + 使用捕获文件中指示的时间精度。 Seconds - + Tenths of a second - 十分之一秒 + 十分之一秒 Hundredths of a second - 百分之一秒 + 百分之一秒 Milliseconds - 毫秒 + 毫秒 Microseconds - 微秒 + 微秒 Nanoseconds - 纳秒 + 纳秒 Display Seconds With Hours and Minutes - 显示小时、分钟和秒 + 显示小时、分钟和秒 Display seconds with hours and minutes - 显示小时、分钟、秒 + 显示小时、分钟、秒 Resolve &Physical Addresses - 解析物理地址(&P) + 解析物理地址(&P) Show names for known MAC addresses. Lookups use a local database. - 显示已知 MAC 地址的名称。使用本地数据库查询。 + 显示已知 MAC 地址的名称。使用本地数据库查询。 Resolve &Network Addresses - 解析网络地址(&N) + 解析网络地址(&N) Show names for known IPv4, IPv6, and IPX addresses. Lookups can generate network traffic. - 显示已知的IPv4、IPv6和IPX地址的名称。查找会产生网络流量。 + 显示已知的IPv4、IPv6和IPX地址的名称。查找会产生网络流量。 Resolve &Transport Addresses - 解析传输层地址(&T) + 解析传输层地址(&T) Show names for known TCP, UDP, and SCTP services. Lookups can generate traffic on some systems. - 显示已知的 TCP、UDP 和 SCTP 服务的名称。在一些系统中,查找会产生流量。 + 显示已知的 TCP、UDP 和 SCTP 服务的名称。在一些系统中,查找会产生流量。 Wire&less Toolbar - 无线工具栏(&l) + 无线工具栏(&l) Show or hide the wireless toolbar - 显示或隐藏无线工具栏 + 显示或隐藏无线工具栏 &Status Bar - 状态栏(&S) + 状态栏(&S) Show or hide the status bar - 显示或隐藏状态栏 + 显示或隐藏状态栏 Packet &List - 分组列表(&L) + 分组列表(&L) Show or hide the packet list - 显示或隐藏分组列表 + 显示或隐藏分组列表 Packet &Details - 分组详情(&D) + 分组详情(&D) Show or hide the packet details - 显示或隐藏分组详情 + 显示或隐藏分组详情 + + + Packet &Bytes + 分组字节流(&B) + + + Show or hide the packet bytes + 显示或隐藏分组字节流 - Packet &Bytes - 分组字节流(&B) + Conversation Hash Tables + 对话哈希表 - Show or hide the packet bytes - 显示或隐藏分组字节流 + Show each conversation hash table + 显示每个对话哈希表 - MAP Summary - MAP 摘要 + Dissector Tables + 解析器表 - GSM MAP summary statistics - GSM MAP 摘要统计 + Show each dissector table and its entries + 显示每个解析器表及其项 - &Coloring Rules… - 着色规则(&C)… + Supported Protocols + 支持的协议 - Show Linked Packet in New Window - 在新窗口中显示已链接的分组 + Show the currently supported protocols and display filter fields + 显示当前支持的协议和显示过滤器字段 - &Expression… - 表达式(&E)… + MAP Summary + MAP 摘要 - Expression… - 表达式… + GSM MAP summary statistics + GSM MAP 摘要统计 - New Coloring Rule… - New Conversation Rule… - 新建着色规则… + MAC Statistics + MAC 统计 - Enabled Protocols… - Enable Protocols… - 启用的协议… + LTE MAC statistics + LTE MAC 统计 - Wiki Protocol Page - Wiki 协议页面 + RLC Statistics + RLC 统计 - Open the Wireshark wiki page for this protocol. - 打开针对此协议的 Wireshark Wiki 页面。 + LTE RLC statistics + LTE RLC 统计 - Filter Field Reference - 过滤器字段参考 + RLC Graph + RLC 图表 - Open the display filter reference page for this filter field. - 打开此过滤器字段的显示过滤器参考。 + LTE RLC graph + LTE RLC 图表 - Go to Linked Packet - 转至链接的分组 + MTP3 Summary + MTP3 汇总 - Go to the packet referenced by the selected field. - 转至选定字段引用的分组。 + MTP3 summary statistics + MTP3 汇总统计 &VoIP Calls - &VoIP 通话 + &VoIP 通话 All VoIP Calls - 全部VoIP呼叫 + 全部VoIP呼叫 SIP &Flows - SIP 流(&F) + SIP 流(&F) SIP Flows - SIP流 + SIP流 RTP Streams - RTP 流 + RTP 流 + + + &Coloring Rules… + 着色规则(&C)… Edit the packet list coloring rules. - 编辑分组列表着色规则。 + 编辑分组列表着色规则。 Bluetooth ATT Server Attributes - ATT Server Attributes - 蓝牙 ATT 服务器属性 + 蓝牙 ATT 服务器属性 + + + Bluetooth Devices + 蓝牙设备 + + + Bluetooth HCI Summary + 蓝牙 HCI 摘要 Show Packet in New &Window - 在新窗口显示分组(&W) + 在新窗口显示分组(&W) Show this packet in a separate window. - 在单独窗口中显示此分组。 + 在单独窗口中显示此分组。 + + + Show Linked Packet in New Window + 在新窗口中显示已链接的分组 Show the linked packet in a separate window. - 在独立窗口中显示链接分组。 + 在独立窗口中显示链接分组。 Auto Scroll in Li&ve Capture - 实时捕获时自动滚动(&V) + 实时捕获时自动滚动(&V) Automatically scroll to the last packet during a live capture. - 在实时捕获时,自动滚动屏幕到最新的分组。 + 在实时捕获时,自动滚动屏幕到最新的分组。 Expert Information - 专家信息 + 专家信息 Show expert notifications - 显示专家通知 + 显示专家通知 + + + &Expression… + 表达式(&E)… + + + Expression… + 表达式… Add an expression to the display filter. - 添加一个表达式到显示过滤器。 + 添加一个表达式到显示过滤器。 REGISTER_STAT_GROUP_UNSORTED - REGISTER_STAT_GROUP_UNSORTED + REGISTER_STAT_GROUP_UNSORTED Start of "REGISTER_STAT_GROUP_UNSORTED" - "REGISTER_STAT_GROUP_UNSORTED" 的启动 + "REGISTER_STAT_GROUP_UNSORTED" 的启动 No ANSI statistics registered - No tools registered - 没有 ANSI 统计已注册 + 没有 ANSI 统计已注册 + + + No GSM statistics registered + 没有已注册的 GSM 统计 + + + No LTE statistics registered + 没有 LTE 统计已注册 + + + No MTP3 statistics registered + 没有已注册的 MTP3 统计 Resolved Addresses - 已解析的地址 + 已解析的地址 Show each table of resolved addresses as copyable text. - 将每个已解析地址的表格表示为可复制的文本。 + 将每个已解析地址的表格表示为可复制的文本。 Color &1 - 颜色 &1 + 颜色 &1 Mark the current conversation with its own color. - Mark the current coversation with its own color. - 让当前的对话使用自己的颜色。 + 让当前的对话使用自己的颜色。 Color &2 - 颜色 &2 + 颜色 &2 Color &3 - 颜色 &3 + 颜色 &3 Color &4 - 颜色 &4 + 颜色 &4 Color &5 - 颜色 &5 + 颜色 &5 Color &6 - 颜色 &6 + 颜色 &6 Color &7 - 颜色 &7 + 颜色 &7 Color &8 - 颜色 &8 + 颜色 &8 Color &9 - 颜色 &9 + 颜色 &9 Color 1&0 - 颜色 1&0 + 颜色 1&0 + + + New Coloring Rule… + 新建着色规则… Create a new coloring rule based on this field. - Create a new coloring rule based on this conversation. - 基于此栏创建一个新的着色规则。 + 基于此栏创建一个新的着色规则。 Reset Colorization - 重置着色 + 重置着色 Reset colorized conversations. - 重置着色的对话。 - - - RTP Stream Analysis - RTP 流分析 - - - Edit Resolved Name - 编辑解析的名称 - - - Manually edit a name resolution entry. - 手动编辑一个名称解析项。 + 重置着色的对话。 - Enable and disable specific protocols - 启用和禁用特定的协议 - - - Check for Updates - Check for Updates... - 检查更新 + Stream Analysis + 流分析 - before quitting - 在退出前 + RTP Stream Analysis + RTP 流分析 - Save packets before merging? - 是否在合并之前保存分组? + IAX2 Stream Analysis + IAX2 流分析 - A temporary capture file can't be merged. - 无法合并临时捕获文件。 + Edit Resolved Name + 编辑解析的名称 - Save changes in "%1" before merging? - 是否在合并前保存对“%1”的更改? + Manually edit a name resolution entry. + 手动编辑一个名称解析项。 - Changes must be saved before the files can be merged. - 在文件合并之前,其更改必须先保存。 + Enabled Protocols… + 启用的协议… - Invalid Display Filter - 无效显示过滤器 + Enable and disable specific protocols + 启用和禁用特定的协议 - Invalid Read Filter - 无效读取过滤器 + Show Packet Bytes… + 显示分组字节… - The filter expression %1 isn't a valid read filter. (%2). - 过滤器表达式 %1 不是有效的读取过滤器 (%2)。 + Wiki Protocol Page + Wiki 协议页面 - before importing a capture - before importing a new capture - 导入新捕获前 + Open the Wireshark wiki page for this protocol. + 打开针对此协议的 Wireshark Wiki 页面。 - Unable to export to "%1". - 无法导出“%1”。 + Filter Field Reference + 过滤器字段参考 - You cannot export packets to the current capture file. - 您不能将分组导出到当前捕获文件。 + Open the display filter reference page for this filter field. + 打开此过滤器字段的显示过滤器参考。 - . - . + Go to Linked Packet + 转至链接的分组 - Do you want to save the changes you've made%1? - Do you want to save the captured packets - 您是否要保存已做出的更改%1? + Go to the packet referenced by the selected field. + 转至选定字段引用的分组。 - Your captured packets will be lost if you don't save them. - 若不保存,您已经捕获的分组将会丢失。 + UDP Multicast Streams + UDP 多播流 - Do you want to save the changes you've made to the capture file "%1"%2? - 是否希望保存对捕获文件“%1”%2 的更改? + Show UTP multicast stream statistics. + 显示 UTP 多播流统计。 - Your changes will be lost if you don't save them. - 若不保存,您的更改将会丢失。 + WLAN Traffic + WLAN 流量 - Unable to drop files during capture. - 无法在捕获时拖放文件。 + Show IEEE 802.11 wireless LAN statistics. + 显示 IEEE 802.11 无线 LAN 统计。 - Do you want to stop the capture and save the captured packets%1? - 您是否要停止捕获,并保存已捕获的分组%1? + Add a filter button + 添加一个过滤器按钮 - Do you want to save the captured packets%1? - 您是否要保存已捕获的分组%1? + Add a display filter button. + 添加一个显示过滤器按钮。 - Save before Continue - 继续前保存 + Firewall ACL Rules + 防火墙 ACL 规则 - Stop and Save - 停止并保存 + Create firewall ACL rules + 创建防火墙 ACL 规则 - Stop and Quit &without Saving - Stop and Quit without Saving - 停止并退出,不保存(&W) + &Full Screen + 全屏(&F) - Quit &without Saving - Quit without Saving - 直接退出,不保存(&W) + Check for Updates + 检查更新 Show or hide the toolbar - 显示或隐藏该工具栏 - - - Continue &without Saving - Continue without Saving - 继续,不保存(&W) - - - Stop and Continue &without Saving - Stop and Continue without Saving - 停止并继续,不保存(&W) - - - The Wireshark Network Analyzer - Wireshark 网络分析器 - - - Capturing from %1 - 正在捕获 %1 - - - before opening another file - 打开另一个文件前 - - - %1: %2 - %1: %2 - - - Saving %1 - 正在保存 %1 + 显示或隐藏该工具栏 - No interface selected - 未选中接口 - - - Invalid capture filter - 无效捕获过滤器 - - - Clear Menu - 清除菜单 + before quitting + 在退出前 - Please wait while Wireshark is initializing - Wireshark 正在初始化,请稍候 + Unable to drop files during capture. + 无法在捕获时拖放文件。 - before closing the file - 关闭文件前 + Save packets before merging? + 是否在合并之前保存分组? - Export Selected Packet Bytes - 导出选择分组字节流 + A temporary capture file can't be merged. + 无法合并临时捕获文件。 - No Keys - 无密钥 + Save changes in "%1" before merging? + 是否在合并前保存对“%1”的更改? - There are no SSL Session Keys to save. - 没有可以保存的 SSL 会话密钥。 - - - Export SSL Session Keys (%Ln key(s)) - Export SSL Session Keys (%1 key%2 - - 导出 SSL 会话密钥 (%Ln 个密钥) - + Changes must be saved before the files can be merged. + 在文件合并之前,其更改必须先保存。 - Raw data (*.bin *.dat *.raw);;All Files ( - 原始数据 (*.bin *.dat *.raw);;所有文件 ( + Invalid Read Filter + 无效读取过滤器 - Merging files - 合并文件 + The filter expression %1 isn't a valid read filter. (%2). + 过滤器表达式 %1 不是有效的读取过滤器 (%2)。 - SSL Session Keys (*.keys *.txt);;All Files ( - SSL 会话密钥 (*.keys *.txt);;所有文件 ( + before importing a capture + 导入新捕获前 - Couldn't copy text. Try another item. - 无法复制文本。请尝试其他对象。 + Unable to export to "%1". + 无法导出“%1”。 - Unable to build conversation filter. - 无法建立对话过滤器。 + You cannot export packets to the current capture file. + 您不能将分组导出到当前捕获文件。 - before reloading the file - 重新载入文件前 + . + . - No filter available. Try another - 无过滤器可用。请尝试其他 + Do you want to stop the capture and save the captured packets%1? + 您是否要停止捕获,并保存已捕获的分组%1? - Error compiling filter for this conversation. - 为此对话编译过滤器时出错。 + Your captured packets will be lost if you don't save them. + 若不保存,您已经捕获的分组将会丢失。 - No previous/next packet in conversation. - 此对话中没有上一个/下一个分组。 + Do you want to save the changes you've made%1? + 您是否要保存已做出的更改%1? - No Interface Selected - 未选中接口 + Your changes will be lost if you don't save them. + 若不保存,您的更改将会丢失。 - before starting a new capture - 在开始新捕获前 + Do you want to save the captured packets%1? + 您是否要保存已捕获的分组%1? - before restarting the capture - 重新开始捕获前 + Do you want to save the changes you've made to the capture file "%1"%2? + 是否希望保存对捕获文件“%1”%2 的更改? - Wiki Page for %1 - %1 的 Wiki 页面 + Save before Continue + 继续前保存 - <p>The Wireshark Wiki is maintained by the community.</p><p>The page you are about to load might be wonderful, incomplete, wrong, or nonexistent.</p><p>Proceed to the wiki?</p> - <p>Wireshark Wiki 由社区进行维护。</p><p>您即将加载的页面可能是良好的、不完整的、有错误的,甚至不存在的。</p><p>继续访问该 Wiki?</p> + Stop and Save + 停止并保存 - Edit - 编辑 + Stop and Quit &without Saving + 停止并退出,不保存(&W) - Disable - 禁用 + Continue &without Saving + 继续,不保存(&W) - Remove - 移除 + Stop and Continue &without Saving + 停止并继续,不保存(&W) - Loading - 正在载入 + Quit &without Saving + 直接退出,不保存(&W) - Reloading - 正在重新加载 + The Wireshark Network Analyzer + Wireshark 网络分析器 - Rescanning - 正在重新扫描 + Capturing from %1 + 正在捕获 %1 MainWindowPreferencesFrame Frame - + Checking this will save the size, position, and maximized state of the main window. - 选中此项将保持主窗口的大小、位置及最大化状态。 + 选中此项将保持主窗口的大小、位置及最大化状态。 Remember main window size and placement - 记住主窗口的大小及位置 + 记住主窗口的大小及位置 Open files in - 打开文件夹中的文件 + 打开文件夹中的文件 This folder: - 该文件夹: + 该文件夹: Browse… - Browse... - 浏览… + 浏览… The most recently used folder - 最近使用的文件夹 + 最近使用的文件夹 Show up to - 显示最多 + 显示最多 filter entries - 过滤器项目 + 过滤器项目 recent files - 个最近文件 + 个最近文件 Confirm unsaved capture files - 确认未保存的捕获文件 + 确认未保存的捕获文件 Main toolbar style: - 主工具栏样式: + 主工具栏样式: Icons only - 只有图标 + 只有图标 Text only - 只有文本 + 只有文本 Icons & Text - 图标和文本 + 图标和文本 Language: - 语言: + 语言: Use system setting - 使用系统设置 + 使用系统设置 Open Files In - 打开文件夹中的文件 + 打开文件夹中的文件 ManageInterfacesDialog Manage Interfaces - 管理接口 + 管理接口 <html><head/><body><p>Click the checkbox to hide or show a hidden interface.</p></body></html> - <html><head/><body><p>点击复选框来隐藏或者显示隐藏接口。</p></body></html> + <html><head/><body><p>点击复选框来隐藏或者显示隐藏接口。</p></body></html> Local Interfaces - 本地接口 - - - Show - 显示 + 本地接口 <html><head/><body><p>Add a pipe to capture from or remove an existing pipe from the list.</p></body></html> - <html><head/><body><p></p></body></html> + <html><head/><body><p></p></body></html> Pipes - 管道 + 管道 <html><head/><body><p>Add a new pipe using default settings.</p></body></html> - <html><head/><body><p>使用默认设置来添加新管道</p></body></html> + <html><head/><body><p>使用默认设置来添加新管道</p></body></html> <html><head/><body><p>Remove the selected pipe from the list.</p></body></html> - <html><head/><body><p>从列表中移除选中的管道。</p></body></html> + <html><head/><body><p>从列表中移除选中的管道。</p></body></html> Remote Interfaces - 远程接口 + 远程接口 + + + Show + 显示 Host / Device URL - 主机/设备 URL + 主机/设备 URL <html><head/><body><p>Add a remote host and its interfaces</p></body></html> - <html><head/><body><p>添加远程主机和它的接口</p></body></html> + <html><head/><body><p>添加远程主机和它的接口</p></body></html> <html><head/><body><p>Remove the selected host from the list.</p></body></html> - <html><head/><body><p>从列表中删除选择的主机。</p></body></html> + <html><head/><body><p>从列表中删除选择的主机。</p></body></html> Remote Settings - 远程设置 + 远程设置 <small><i></i></small> - <small><i></i></small> + <small><i></i></small> This version of Wireshark does not save pipe settings. - 这个版本的 Wireshark 无法保存管道设置。 + 这个版本的 Wireshark 无法保存管道设置。 This version of Wireshark does not save remote settings. - 这个版本的 Wireshark 无法保存远端设置。 + 这个版本的 Wireshark 无法保存远端设置。 This version of Wireshark does not support remote interfaces. - 这个版本的 Wireshark 不支持远端接口。 + 这个版本的 Wireshark 不支持远端接口。 New Pipe - 新建管道 + 新建管道 ModulePreferencesScrollArea ScrollArea - 滚动区 + 滚动区 Mtp3SummaryDialog Dialog - 对话框 + 对话框 MTP3 Summary - MTP3 汇总 + MTP3 汇总 File - 文件 + 文件 Name - 名称 + 名称 Length - 长度 + 长度 (gzip compressed) - (gzip 压缩) + (gzip 压缩) Format - 格式 + 格式 Snapshot length - 快照长度 + 快照长度 Data - 数据 + 数据 First packet - 首个数据包 + 首个分组 Last packet - 最后数据包 + 最后分组 Elapsed - 经过时间 + 经过时间 Packets - 分组 + 分组 Service Indicator (SI) Totals - 服务标识器 (SI) 总计 + 服务标识器 (SI) 总计 SI - SI + SI MSUs - MSU + MSU MSUs/s - MSU/s + MSU/s Bytes - 字节 + 字节 Bytes/MSU - 字节/MSU + 字节/MSU Bytes/s - 字节/s + 字节/s Totals - 总计 + 总计 Total MSUs - 总计 MSU + 总计 MSU Total Bytes - 总计字节 + 总计字节 Average Bytes/MSU - 平均 字节/MSU + 平均 字节/MSU Average Bytes/s - 平均 字节/s + 平均 字节/s MulticastStatisticsDialog UDP Multicast Streams - UDP 多播流 + UDP 多播流 Source Address - 源地址 + 源地址 Source Port - 源端口 + 源端口 Destination Address - 目的地址 + 目的地址 Destination Port - 目的端口 + 目的端口 Packets - 分组 + 分组 Packets/s - 包/秒 + 包/秒 Avg BW (bps) - 平均带宽 (bps) + 平均带宽 (bps) Max BW (bps) - 最大带宽 (bps) + 最大带宽 (bps) Max Burst - 最大突发 + 最大突发 Burst Alarms - 突发警报 + 突发警报 Max Buffers (B) - 最大缓冲区 (B) + 最大缓冲区 (B) Buffer Alarms - 缓冲区警报 + 缓冲区警报 Burst measurement interval (ms): - 突发测量间隔 (ms): + 突发测量间隔 (ms): Burst alarm threshold (packets): - 突发警报门槛 (包): + 突发警报门槛 (包): Buffer alarm threshold (B): - 突发警报门槛 (B): + 突发警报门槛 (B): Stream empty speed (Kb/s): - Stream empty speed (Kb/s: - 流清空速度 (Kb/s: + 流清空速度 (Kb/s: Total empty speed (Kb/s): - Total empty speed (Kb/s: - 总清空速度 (Kb/s: + 总清空速度 (Kb/s: The burst interval must be between 1 and 1000. - 突发间隔必须介于 1 与 1000 之间。 + 突发间隔必须介于 1 与 1000 之间。 The burst alarm threshold isn't valid. - 突发警报门槛无效。 + 突发警报门槛无效。 The buffer alarm threshold isn't valid. - 缓冲区警报门槛无效。 + 缓冲区警报门槛无效。 The stream empty speed should be between 1 and 10000000. - 流清空速度应该介于 1 与 10000000 之间。 + 流清空速度应该介于 1 与 10000000 之间。 The total empty speed should be between 1 and 10000000. - 总清空速度应该介于 1 与 10000000 之间。 + 总清空速度应该介于 1 与 10000000 之间。 %1 streams, avg bw: %2bps, max bw: %3bps, max burst: %4 / %5ms, max buffer: %6B - %1 流,平均带宽: %2bps,最大带宽: %3bps,最大突发: %4 / %5ms,最大缓冲区: %6B + %1 流,平均带宽: %2bps,最大带宽: %3bps,最大突发: %4 / %5ms,最大缓冲区: %6B + + + + PacketCommentDialog + + Packet %1 Comment + PacketDialog Dialog - 对话框 + 对话框 <small><i></i></small> - <small><i></i></small> + <small><i></i></small> Packet %1 - 分组 %1 + 分组 %1 [%1 closed] - [%1 已关闭] + [%1 已关闭] + + + Byte %1 + Byte %1 + + + Bytes %1-%2 + Bytes %1-%2 PacketFormatGroupBox GroupBox - 分组框 + 分组框 Packet Format - 分组格式 + 分组格式 <html><head/><body><p>Packet summary lines similar to the packet list</p></body></html> - <html><head/><body><p>分组概要行,与分组列表类似</p></body></html> + <html><head/><body><p>分组概要行,与分组列表类似</p></body></html> Summary line - 概要行 + 概要行 + + + Include column headings + 包括列标题 <html><head/><body><p>Packet details similar to the protocol tree</p></body></html> - <html><head/><body><p>分组详情,与协议树类似</p></body></html> + <html><head/><body><p>分组详情,与协议树类似</p></body></html> Details: - 详情: + 详情: <html><head/><body><p>Export only top-level packet detail items</p></body></html> - <html><head/><body><p>只导出最高层分组详情项目</p></body></html> + <html><head/><body><p>只导出最高层分组详情项目</p></body></html> All co&llapsed - 全部收起(&L) + 全部收起(&L) <html><head/><body><p>Expand and collapse packet details as they are currently displayed.</p></body></html> - <html><head/><body><p>按当前显示状态展开与收起分组报文详情。</p></body></html> + <html><head/><body><p>按当前显示状态展开与收起分组报文详情。</p></body></html> As displa&yed - 按当前显示(&Y) + 按当前显示(&Y) <html><head/><body><p>Export all packet detail items</p></body></html> - <html><head/><body><p>导出所有分组详情项目</p></body></html> + <html><head/><body><p>导出所有分组详情项目</p></body></html> All e&xpanded - 全部展开(&X) + 全部展开(&X) <html><head/><body><p>Export a hexdump of the packet data similar to the packet bytes view</p></body></html> - <html><head/><body><p>导出分组数据的十六进制转储,类似于分组字节视图</p></body></html> + <html><head/><body><p>导出分组数据的十六进制转储,类似于分组字节视图</p></body></html> Bytes - 字节流 + 字节流 PacketList Summary as Text - 摘要为文本 + 摘要为文本 Align Left - 左对齐 + 左对齐 Align Center - 居中对齐 + 居中对齐 Align Right - 右对齐 + 右对齐 Column Preferences - 列首选项 + 列首选项 Edit Column - 编辑列 + 编辑列 Resize To Contents - 适应内容 + 适应内容 Resolve Names - 名称解析 + 名称解析 Remove This Column - 删除此列 + 删除此列 Frame %1: %2 - 分组 %1: %2 + 分组 %1: %2 [ Comment text exceeds %1. Stopping. ] - [ 注释文本超过 %1。正在停止。 ] + [ 注释文本超过 %1。正在停止。 ] + + + + PacketListModel + + Dissecting + 解析 + + + Sorting "%1" + 排序“%1” PacketRangeGroupBox Form - 表单 + 表单 Packet Range - 分组范围 + 分组范围 - - - + - Displayed - 已显示 + 已显示 &Marked packets only - 仅已标记分组(&M) + 仅已标记分组(&M) &Range: - 范围(&R): + 范围(&R): + + + Remove &ignored packets + 移除已忽略分组(&I) + + + First &to last marked + 第一个到标记的最后一个(&T) + + + &All packets + 所有分组(&A) + + + &Selected packets only + 仅选中分组(&S) + + + Captured + 已捕获 + + + PathChooserDelegate + + Browse + 浏览 + + + Open Pipe + 打开管道 + + + + PluginListModel - Remove &ignored packets - 移除已忽略分组(&I) + extcap + extcap - First &to last marked - 第一个到标记的最后一个(&T) + Name + 名称 - &All packets - 所有分组(&A) + Version + 版本 - &Selected packets only - 仅选中分组(&S) + Type + 类型 - Captured - 已捕获 + Path + 路径 PreferenceEditorFrame Frame - + … - + a preference - 一个首选项 + 一个首选项 Open %1 preferences - 打开 %1 首选项 + 打开 %1 首选项 + + + Invalid value. + 无效值。 PreferencesDialog Search: - 搜索: + 搜索: Preferences - 首选项 + 首选项 + + + + PrefsModel + + Advanced + Names of special preferences handled by the GUI + 高级 + + + Appearance + 外观 + + + Layout + 布局 + + + Columns + + + + Font and Colors + 字体和颜色 + + + Capture + 捕获 + + + Expert + Expert专家 + + + Filter Buttons + 过滤器按钮 PrintDialog Packet Format - 分组格式 + 分组格式 Print each packet on a new page - 每个分组另起一页打印 + 每个分组另起一页打印 <html><head/><body><p>Use the &quot;+&quot; and &quot;-&quot; keys to zoom the preview in and out. Use the &quot;0&quot; key to reset the zoom level.</p></body></html> - <html><head/><body><p>使用“+”和“-”键可放大与缩小预览。用“0”键可重置缩放级别。</p></body></html> + <html><head/><body><p>使用“+”和“-”键可放大与缩小预览。用“0”键可重置缩放级别。</p></body></html> <html><head/><body><p><span style=" font-size:small; font-style:italic;">+ and - zoom, 0 resets</span></p></body></html> - <html><head/><body><p><span style=" font-size:small; font-style:italic;">+ 与 - 缩放,0 重置</span></p></body></html> + <html><head/><body><p><span style=" font-size:small; font-style:italic;">+ 与 - 缩放,0 重置</span></p></body></html> Packet Range - 分组范围 + 分组范围 - Print - 打印 + &Print + 打印(&P) - &Print - 打印(&P) + Print + 打印 Page &Setup - 页面设置(&S) + 页面设置(&S) %1 %2 total packets, %3 shown - %1 %2 总分组数,%3 已显示 + %1 %2 总分组数,%3 已显示 Print Error - 打印错误 + 打印错误 Unable to print to %1. - 无法打印至 %1。 + 无法打印至 %1。 ProfileDialog Name - 名称 + 名称 Create a new profile using default settings. - 用默认设置创建新的配置文件。 + 用默认设置创建新的配置文件。 Remove this profile. System provided profiles cannot be removed. - Remove this profile. The Default profile and system provided profiles cannot be removed. - 移除此配置文件。默认配置和系统提供的配置不能移除。 + 移除此配置文件。默认配置和系统提供的配置不能移除。 Copy this profile. - 复制该配置文件。 + 复制该配置文件。 Configuration Profiles - 配置文件 + 配置文件 Will be reset to default values - 将重置为默认值 + 将重置为默认值 Created from %1 - 创建自 %1 + 创建自 %1 (system provided) - (系统提供) + (系统提供) Created from default settings - 根据默认设置创建 + 根据默认设置创建 Renamed from %1 - 重命名自 %1 + 重命名自 %1 Go to %1 - 转到 %1 + 转到 %1 This is a system provided profile. - 这是一个系统提供的配置文件。 + 这是一个系统提供的配置文件。 A profile already exists with this name. - 已存在该名称的配置文件。 + 已存在该名称的配置文件。 A profile already exists with this name - 已存在该名称的配置文件。 + 已存在该名称的配置文件。 The profile will be reset to default values. - 此配置文件将重置为默认值。 + 此配置文件将重置为默认值。 Profile Error - 配置文件错误 + 配置文件错误 ProgressFrame Frame - + ProtoTree Packet details - 分组详情 + 分组详情 Colorize with Filter - 用过滤器着色 + 用过滤器着色 ProtocolHierarchyDialog Dialog - 对话框 + 对话框 Protocol - 协议 + 协议 Percent Packets - 按分组百分比 + 按分组百分比 Packets - 分组 + 分组 Percent Bytes - 按字节百分比 + 按字节百分比 Bytes - 字节 + 字节 Bits/s - 比特/秒 + 比特/秒 End Packets - End Packets + End Packets End Bytes - End Bytes + End Bytes End Bits/s - End Bits/s + End Bits/s <small><i>A hint.</i></small> - <small><i>提示</i></small> + <small><i>提示</i></small> Copy as CSV - 复制为 CSV + 复制为 CSV Copy stream list as CSV. - 复制流列表为 CSV。 + 复制流列表为 CSV。 Copy as YAML - 复制为YAML + 复制为YAML Copy stream list as YAML. - 复制流列表为YAML。 + 复制流列表为YAML。 Protocol Hierarchy Statistics - 协议分级统计 + 协议分级统计 Copy - 复制 + 复制 as CSV - 作为 CSV + 作为 CSV as YAML - 作为YAML + 作为YAML No display filter. - 无显示过滤器。 + 无显示过滤器。 Display filter: %1 - 显示过滤器: %1 + 显示过滤器: %1 ProtocolPreferencesMenu Protocol Preferences - 协议首选项 + 协议首选项 No protocol preferences available - 没有可用的协议首选项 + 没有可用的协议首选项 Disable %1 - 禁用 %1 + 禁用 %1 %1 has no preferences - %1 没有首选项 + %1 没有首选项 Open %1 preferences - 打开 %1 首选项 + 打开 %1 首选项 QObject - Average Throughput (bits/s) - 平均吞吐量 (比特/秒) + Error + 错误 - Round Trip Time (ms) - 往返时间 (毫秒) + No remote interfaces found. + 找不到远程接口。 - Segment Length (B) - 段长度 (B) + PCAP not found + 找不到 PCAP - Sequence Number (B) - 序列号 (B) + Unknown error + 未知错误 - Time (s) - 时间 (秒) + %1 (%L2%) + %1 (%L2%) - Window Size (B) - 窗口大小 (B) + Conversation + 对话 + + + Bars show the relative timeline for each conversation. + 条形图显示每个对话的相对时间线。 + + + default + 默认 + + + DLT %1 + DLT %1 [no capture file] - [无捕获文件] + [无捕获文件] - New coloring rule - 新着色规则 + Unknown + 未知 - Conversation - 对话 + Default + 默认 + + + Changed + 已更改 + + + Has this preference been changed? + 此首选项是否已更改? + + + Default value is empty + 默认值为空 + + + New coloring rule + 新着色规则 Endpoint - 端点 + 端点 + + + TM + TM + + + UM + UM + + + AM + AM + + + Predef + 预定义 + + + Unknown (%1) + 未知 (%1) + + + CCCH + CCCH + + + SRB-%1 + SRB-%1 + + + DRB-%1 + DRB-%1 + + + UE Id + UE ID + + + Name + 名称 + + + Mode + 模式 + + + Priority + 优先级 + + + Wrong sequence number + 错误的序列号 + + + Payload changed to PT=%1 + 载荷更改为 PT=%1 + + + Incorrect timestamp + 不正确的时间戳 + + + Marker missing? + 标记缺失? + + + No entries. + 没有项目。 + + + %1 entries. + %1 项。 Apply as Filter - 作为过滤器应用 + 作为过滤器应用 Prepare a Filter - 准备过滤器 + 准备过滤器 Find - 查找 + 查找 Colorize - 着色 + 着色 Look Up - 查找 + 查找 Copy - 复制 + 复制 UNKNOWN - 未知 + 未知 Selected - 选中 + 选中 Not Selected - 非选中 + 非选中 A - A + A B - B + B Any - 任何 + 任何 Don't show this message again. - 不再显示此消息。 + 不再显示此消息。 Multiple problems found - 发现多个问题 - - - %1 (%L2%) - %1 (%L2%) - - - No entries. - 没有项目。 - - - %1 entries. - %1 项。 - - - Edit - 编辑 - - - Browse - 浏览 + 发现多个问题 Base station - 基础设施 + 基础设施 <Broadcast> - <广播> + <广播> <Hidden> - <隐藏> + <隐藏> BSSID - BSSID + BSSID Beacons - 信标 + 信标 Data Pkts - 数据分组 + 数据分组 Protection - 保护 + 保护 Address - 地址 + 地址 Pkts Sent - 已发分组 + 已发分组 Pkts Received - 已收分组 + 已收分组 Comment - 注释 - - - Wrong sequence number - 错误的序列号 - - - Payload changed to PT=%1 - 载荷更改为 PT=%1 - - - Incorrect timestamp - 不正确的时间戳 - - - Marker missing? - 标记缺失? + 注释 C-RNTI - C-RNTI + C-RNTI SPS-RNTI - SPS-RNTI + SPS-RNTI RNTI - RNTI + RNTI Type - 类型 + 类型 UEId - UEId + UEId UL Frames - UL 帧 + UL 帧 UL Bytes - UL 字节 + UL 字节 UL MB/s - UL MB/s + UL MB/s UL Padding % - UL 填充 % + UL 填充 % UL Re TX - UL Re TX + UL Re TX DL Frames - DL 帧 + DL 帧 DL Bytes - DL 字节 + DL 字节 DL MB/s - DL MB/s + DL MB/s DL Padding % - DL 填充 % + DL 填充 % DL CRC Failed - DL CRC 失败 + DL CRC 失败 DL ReTX - DL ReTX + DL ReTX LCID 1 - LCID 1 + LCID 1 LCID 2 - LCID 2 + LCID 2 LCID 3 - LCID 3 + LCID 3 LCID 4 - LCID 4 + LCID 4 LCID 5 - LCID 5 + LCID 5 LCID 6 - LCID 6 + LCID 6 LCID 7 - LCID 7 + LCID 7 LCID 8 - LCID 8 + LCID 8 LCID 9 - LCID 9 + LCID 9 LCID 10 - LCID 10 - - - TM - TM - - - UM - UM - - - AM - AM - - - Predef - 预定义 - - - Unknown (%1) - 未知 (%1) - - - CCCH - CCCH - - - SRB-%1 - SRB-%1 + LCID 10 - DRB-%1 - DRB-%1 + Average Throughput (bits/s) + 平均吞吐量 (比特/秒) - Unknown - 未知 + Round Trip Time (ms) + 往返时间 (毫秒) - UE Id - UE ID + Segment Length (B) + 段长度 (B) - Name - 名称 + Sequence Number (B) + 序列号 (B) - Mode - 模式 + Time (s) + 时间 (秒) - Priority - 优先级 + Window Size (B) + 窗口大小 (B) - default - 默认 + Edit + 编辑 - DLT %1 - DLT %1 + Browse + 浏览 Invalid Display Filter - 无效显示过滤器 + 无效显示过滤器 The filter expression %1 isn't a valid display filter. (%2). - 筛选器表达式 %1 不是有效的显示筛选器 (%2)。 + 过滤器表达式 %1 不是有效的显示过滤器 (%2)。 QObject::QObject CCCH - CCCH + CCCH RemoteCaptureDialog Remote Interface - 远程接口 + 远程接口 Host: - 主机: + 主机: Port: - 端口: + 端口: Authentication - 认证 + 认证 Null authentication - 无认证 + 无认证 Password authentication - 密码认证 + 密码认证 Username: - 用户名: + 用户名: Password: - 密码: + 密码: Clear list - 清除列表 + 清除列表 Error - 错误 + 错误 No remote interfaces found. - 远程接口没有发现。 + 远程接口没有发现。 PCAP not found - PCAP没有发现 + PCAP没有发现 RemoteSettingsDialog Remote Capture Settings - 远程捕获设置 + 远程捕获设置 Capture Options - 捕获选项 + 捕获选项 Do not capture own RPCAP traffic - 不捕获自身的RPCAP流量 + 不捕获自身的RPCAP流量 Use UDP for data transfer - 使用 UDP 进行数据传输 + 使用 UDP 进行数据传输 Sampling Options - 采样选项 + 采样选项 None - + 1 of - 1 of + 1 共 packets - 分组 + 分组 1 every - 1 every + 1 每 milliseconds - 毫秒 + 毫秒 @@ -8109,25 +9056,25 @@ [no file] - [无文件] + [无文件] Resolved Addresses - 解析后的地址 + 解析后的地址 Show - 显示 + 显示 # Resolved addresses found in %1 - # 在 %1 中找到的解析后的地址 + # 在 %1 中找到的解析后的地址 # Comments # # - # 注释 + # 注释 # # @@ -8135,7 +9082,7 @@ # Hosts # # - # Hosts + # Hosts # # @@ -8143,7 +9090,7 @@ # IPv4 Hash Table # # - # IPv4 哈希表 + # IPv4 哈希表 # # @@ -8151,7 +9098,7 @@ - + @@ -8159,7 +9106,7 @@ # IPv6 Hash Table # # - # IPv6 哈希表 + # IPv6 哈希表 # # @@ -8167,7 +9114,7 @@ # Services # # - # 服务 + # 服务 # # @@ -8175,7 +9122,7 @@ # Ethernet addresses # # - # 以太网地址簿 + # 以太网地址簿 # # @@ -8183,7 +9130,7 @@ # Ethernet manufacturers # # - # 以太网制造商 + # 以太网制造商 # # @@ -8191,7 +9138,7 @@ # Well known Ethernet addresses # # - # 以太网著名地址簿 + # 以太网著名地址簿 # # @@ -8200,473 +9147,499 @@ ResponseTimeDelayDialog %1 Response Time Delay Statistics - %1 响应时间延迟统计 + %1 响应时间延迟统计 Type - 类型 + 类型 Messages - 消息 + 消息 Min SRT - 最小 SRT + 最小 SRT Max SRT - 最大 SRT + 最大 SRT Avg SRT - 平均 SRT + 平均 SRT Min in Frame - 帧中最小 + 帧中最小 Max in Frame - 帧中最大 + 帧中最大 Open Requests - 打开请求 + 打开请求 Discarded Responses - 已废弃响应 + 已废弃响应 Repeated Requests - 重发的请求 + 重发的请求 Repeated Responses - 重发的响应 + 重发的响应 RpcServiceResponseTimeDialog <small><i>Select a program and version and enter a filter if desired, then press Apply.</i></small> - <small><i>请选择一个程序和版本,并输入一个过滤器(如有必要),然后按“应用”。</i></small> + <small><i>请选择一个程序和版本,并输入一个过滤器(如有必要),然后按“应用”。</i></small> Version: - 版本: + 版本: Program: - 程序: + 程序: DCE-RPC Service Response Times - DCE-RPC 服务响应时间 + DCE-RPC 服务响应时间 ONC-RPC Service Response Times - ONC-RPC 服务响应时间 + ONC-RPC 服务响应时间 RtpAnalysisDialog Dialog - 对话框 + 对话框 <html><head/><body><p><span style=" font-size:medium; font-weight:600;">Forward</span></p><p><span style=" font-size:medium; font-weight:600;">Reverse</span></p></body></html> - <html><head/><body><p><span style=" font-size:medium; font-weight:600;">正向</span></p><p><span style=" font-size:medium; font-weight:600;">反向</span></p></body></html> + <html><head/><body><p><span style=" font-size:medium; font-weight:600;">正向</span></p><p><span style=" font-size:medium; font-weight:600;">反向</span></p></body></html> Forward - 正向 + 正向 Packet - 分组 + 分组 Sequence - 序列 + 序列 Delta (ms) - Delta (ms) + Delta (ms) Jitter (ms) - Jitter - 抖动 (ms) + 抖动 (ms) Skew - 扭曲 + 扭曲 Bandwidth - 带宽 + 带宽 Marker - 标记 + 标记 Status - 状态 + 状态 Reverse - 反向 + 反向 Graph - 图形 + 图形 <html><head/><body><p>Show or hide forward jitter values.</p></body></html> - <html><head/><body><p>显示或隐藏正向抖动值。</p></body></html> + <html><head/><body><p>显示或隐藏正向抖动值。</p></body></html> Forward Jitter - 正向抖动 + 正向抖动 <html><head/><body><p>Show or hide forward difference values.</p></body></html> - <html><head/><body><p>显示或隐藏正向差异值。</p></body></html> + <html><head/><body><p>显示或隐藏正向差异值。</p></body></html> Forward Difference - 正向差异 + 正向差异 <html><head/><body><p>Show or hide forward delta values.</p></body></html> - <html><head/><body><p>显示或隐藏正向 delta 值。</p></body></html> + <html><head/><body><p>显示或隐藏正向 delta 值。</p></body></html> Forward Delta - 正向 Delta + 正向 Delta <html><head/><body><p>Show or hide reverse jitter values.</p></body></html> - <html><head/><body><p>显示或隐藏反向抖动值。</p></body></html> + <html><head/><body><p>显示或隐藏反向抖动值。</p></body></html> Reverse Jitter - 反向抖动 + 反向抖动 <html><head/><body><p>Show or hide reverse difference values.</p></body></html> - <html><head/><body><p>显示或隐藏反向差异值。</p></body></html> + <html><head/><body><p>显示或隐藏反向差异值。</p></body></html> Reverse Difference - 反向差异 + 反向差异 <html><head/><body><p>Show or hide reverse delta values.</p></body></html> - <html><head/><body><p>显示或隐藏反向 delta 值。</p></body></html> + <html><head/><body><p>显示或隐藏反向 delta 值。</p></body></html> Reverse Delta - 反向 Delta + 反向 Delta <small><i>A hint.</i></small> - <small><i>提示</i></small> + <small><i>提示</i></small> Unsynchronized Forward and Reverse Audio - 不同步的正向与反向音频 - - - Stream Synchronized Forward and Reverse Audio - 流同步的正向与反向音频 - - - Save the audio data for both channels synchronized to start of earlier stream. - 保存两个通道的音频数据同步到早期流的开头。 - - - File Synchronized Reverse Stream Audio - 文件同步反向音频流 - - - Save the reverse stream audio data synchronized to start of file. - 保存同步到文件开头的反向音频流数据。 + 不同步的正向与反向音频 Save the unsynchronized audio data for both channels. - Save the audio data for both channels. - 保存两个通道的不同步音频数据。 + 保存两个通道的不同步音频数据。 Unsynchronized Forward Stream Audio - Forward Stream Audio - 不同步的正向音频 + 不同步的正向音频 Save the unsynchronized forward stream audio data. - Save the forward stream audio data. - 保存不同步的正向音频流数据。 + 保存不同步的正向音频流数据。 Unsynchronized Reverse Stream Audio - Reverse Stream Audio - 不同步的反向音频 + 不同步的反向音频 Save the unsynchronized reverse stream audio data. - Save the reverse stream audio data. - 保存不同步的反向音频流数据。 + 保存不同步的反向音频流数据。 CSV - CSV + CSV Save both tables as CSV. - 两个表另存为 CSV。 + 两个表另存为 CSV。 Forward Stream CSV - 正向流 CSV + 正向流 CSV Save the forward table as CSV. - 正向表另存为 CSV。 + 正向表另存为 CSV。 Reverse Stream CSV - 反向流 CSV + 反向流 CSV Save the reverse table as CSV. - 反向表另存为 CSV。 + 反向表另存为 CSV。 Save Graph - 保存图表 + 保存图表 Save the graph image. - 保存图表图像。 + 保存图表图像。 Go to Packet - 转至分组 + 转至分组 Select the corresponding packet in the packet list. - 选择分组列表中对应的分组。 + 选择分组列表中对应的分组。 G - G + G Next Problem Packet - 下一个问题分组 + 下一个问题分组 Go to the next problem packet - 转至下一个问题分组 + 转至下一个问题分组 N - N + N - RTP Stream Analysis - RTP 流分析 + Stream Synchronized Forward and Reverse Audio + 流同步的正向与反向音频 - Unable to save RTP data. - 无法保存 RTP 数据。 + Save the audio data for both channels synchronized to start of earlier stream. + 保存两个通道的音频数据同步到早期流的开头。 - Can't synchronize when only one channel is selected - 只选择一个通道时无法同步 + Stream Synchronized Forward Stream Audio + 流同步前向流音频 - Save forward and reverse stream audio - 保存正向和反向音频流 + Save the forward stream audio data synchronized to start of earlier stream. + 保存同步到前一个流开始的前向流音频数据。 - Raw (*.raw) - 原始数据 (*.raw) + Stream Synchronized Reverse Stream Audio + 流同步反向流音频 - SSRC value not found. - 未找到 SSRC 值。 + Save the reverse stream audio data synchronized to start of earlier stream. + 保存与早期流开始同步的反向流音频数据。 + + + File Synchronized Forward and Reverse Audio + 文件同步正向和反向音频 + + + Save the audio data for both channels synchronized to start of file. + 保存同步到文件开头的两个通道的音频数据。 + + + File Synchronized Forward Stream Audio + 文件同步前向流音频 + + + Save the forward stream audio data synchronized to start of file. + 保存同步到文件开头的前向流音频数据。 + + + File Synchronized Reverse Stream Audio + 文件同步反向音频流 + + + Save the reverse stream audio data synchronized to start of file. + 保存同步到文件开头的反向音频流数据。 + + + RTP Stream Analysis + RTP 流分析 + + + Unable to save RTP data. + 无法保存 RTP 数据。 No streams found. - 没有找到流。 + 没有找到流。 %1 streams found. - 找到 %1 个流。 + 找到 %1 个流。 G: Go to packet, N: Next problem packet - G: 转到分组,N: 转到问题分组 + G: 转到分组,N: 转到问题分组 No Audio - 无音频 + 无音频 Portable Document Format (*.pdf) - 便携式文档格式 (*.pdf) + 便携式文档格式 (*.pdf) Portable Network Graphics (*.png) - 便携式网络图形格式 (*.png) + 便携式网络图形格式 (*.png) Windows Bitmap (*.bmp) - Windows 位图 (*.bmp) + Windows 位图 (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG 文件交换格式 (*.jpeg *.jpg) + JPEG 文件交换格式 (*.jpeg *.jpg) Save Graph As - 图形保存为 + 图形保存为 Can't save in a file: Wrong length of captured packets. - 无法保存到一个文件:捕获到的分组长度错误。 + 无法保存到一个文件:捕获到的分组长度错误。 Can't save in a file: RTP data with padding. - 无法保存在一个文件中:带有填充字节的 RTP 数据。 + 无法保存在一个文件中:带有填充字节的 RTP 数据。 + + + Can't save in a file: Not all data in all packets was captured. + 无法保存到一个文件:并非所有分组的所有数据被捕获。 Can't save in a file: File I/O problem. - 无法保存到一个文件:文件 I/O 问题。 + 无法保存到一个文件:文件 I/O 问题。 - Can't save in a file: Not all data in all packets was captured. - 无法保存到一个文件:并非所有分组的所有数据被捕获。 + Warning + 警告 + + + Can't synchronize when only one channel is selected + 只选择一个通道时无法同步 Save forward stream audio - 保存正向音频流 + 保存正向音频流 Save reverse stream audio - 保存反向音频流 + 保存反向音频流 + + + Save forward and reverse stream audio + 保存正向和反向音频流 Sun Audio (*.au) - Sun 音频 (*.au) + Sun 音频 (*.au) - Warning - 警告 + Raw (*.raw) + 原始数据 (*.raw) Unable to save in that format - 无法保存到该格式 + 无法保存到该格式 Unable to save %1 - 无法保存 %1 + 无法保存 %1 Saving %1 - 正在保存 %1 + 正在保存 %1 Can save audio with 8000 Hz clock rate only - 只能用 8000 Hz 时钟频率保存音频 + 只能用 8000 Hz 时钟频率保存音频 Save forward stream CSV - 保存正向流 CSV + 保存正向流 CSV Save reverse stream CSV - 保存反向流 CSV + 保存反向流 CSV Save CSV - 保存 CSV + 保存 CSV Comma-separated values (*.csv) - 逗号分隔值 (*.csv) + 逗号分隔值 (*.csv) There is no "rtp.ssrc" field in this version of Wireshark. - 此版本的 Wireshark 没有 "rtp.ssrc" 字段。 + 此版本的 Wireshark 没有 "rtp.ssrc" 字段。 Please select an RTPv2 packet with an SSRC value - 请选择一个有 SSRC 值的 RTPv2 分组 + 请选择一个有 SSRC 值的 RTPv2 分组 + + + SSRC value not found. + 未找到 SSRC 值。 RtpAudioStream RTP stream is empty or codec is unsupported. - RTP 流是空的,或者编码器不支持。 + RTP 流是空的,或者编码器不支持。 %1 does not support PCM at %2. Preferred format is %3 - %1 不支持 %2 上的 PCM。首选格式为 %3 + %1 不支持 %2 上的 PCM。首选格式为 %3 RtpPlayerDialog RTP Player - RTP 播放器 + RTP 播放器 Source Address - 源地址 + 源地址 Source Port - 源端口 + 源端口 Destination Address - 目的地址 + 目的地址 Destination Port - 目的端口 + 目的端口 SSRC - SSRC + SSRC Setup Frame - 设置帧 + 设置帧 Packets - 分组 + 分组 Time Span (s) - 时间跨度 (s) + 时间跨度 (s) Sample Rate (Hz) - 采样率 (Hz) + 采样率 (Hz) Payloads - 载荷 + 载荷 <html><head/><body> @@ -8691,7 +9664,7 @@ </tbody></table> </body></html> - <html><head/><body> + <html><head/><body> <h3>有价值且惊人的节省时间的快捷键</h3> <table><tbody> @@ -8716,27 +9689,27 @@ <small><i>No audio</i></small> - <small><i>无音频</i></small> + <small><i>无音频</i></small> Output Device: - 输出设备: + 输出设备: <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> Jitter Buffer: - 抖动缓冲区: + 抖动缓冲区: The simulated jitter buffer in milliseconds. - 以毫秒为单位的模拟的抖动缓冲区。 + 以毫秒为单位的模拟的抖动缓冲区。 Playback Timing: - 播放时间: + 播放时间: <strong>Jitter Buffer</strong>: Use jitter buffer to simulate the RTP stream as heard by the end user. @@ -8744,1219 +9717,1233 @@ <strong>RTP Timestamp</strong>: Use RTP Timestamp instead of the arriving packet time. This will not reproduce the RTP stream as the user heard it, but is useful when the RTP is being tunneled and the original packet timing is missing. <br/> <strong>Uninterrupted Mode</strong>: Ignore the RTP Timestamp. Play the stream as it is completed. This is useful when the RTP timestamp is missing. - <strong>Jitter Buffer</strong>: Use jitter buffer to simulate the RTP stream as heard by the end user. -<br/> -<strong>RTP Timestamp</strong>: Use RTP Timestamp instead of the arriving packet time. This will not reproduce the RTP stream as the user heard it, but is useful when the RTP is being tunneled and the original packet timing is missing. + <strong>Jitter Buffer</strong>: 使用 jitter buffer 模拟终端用户收听 RTP 流。 <br/> -<strong>Uniterrupted Mode</strong>: Ignore the RTP Timestamp. Play the stream as it is completed. This is useful when the RTP timestamp is missing. - <strong>Jitter Buffer</strong>: 使用 jitter buffer 模拟终端用户收听 RTP 流。 -<br/> -<strong>RTP 时间戳</strong>: 使用 RTP 时间戳而不是到达的数据包的时间。当用户收听时不能重新生成 RTP 流,但是当 RTP 经过隧道并且原始的数据包时序缺失时非常有用。 +<strong>RTP 时间戳</strong>: 使用 RTP 时间戳而不是到达的分组的时间。当用户收听时不能重新生成 RTP 流,但是当 RTP 经过隧道并且原始的分组时序缺失时非常有用。 <br/> <strong>不间断模式</strong>: 忽略 RTP 时间戳。播放流认为它是完整的。 这在 RTP 时间戳缺失时非常有用。 Jitter Buffer - 抖动缓冲区 + 抖动缓冲区 RTP Timestamp - RTP 时间戳 + RTP 时间戳 Uninterrupted Mode - 不间断模式 + 不间断模式 <html><head/><body><p>View the timestamps as time of day (checked) or seconds since beginning of capture (unchecked).</p></body></html> - <html><head/><body><p>以当天时间形式查看时间戳(选中状态)或者以自捕捉以来的秒数(未选中状态)</p></body></html> + <html><head/><body><p>以当天时间形式查看时间戳(选中状态)或者以自捕捉以来的秒数(未选中状态)</p></body></html> Time of Day - 当天时间 + 当天时间 Reset Graph - 复位图形 + 复位图形 Reset the graph to its initial state. - 复位图形到初始状态。 + 复位图形到初始状态。 0 - 0 + 0 Zoom In - 放大 + 放大 + - + + + Zoom Out - 缩小 + 缩小 - - - + - Move Left 10 Pixels - 左移10像素 + 左移10像素 Left - 左键 + 左键 Move Right 10 Pixels - 右移10像素 + 右移10像素 Right - 右方向键 + 右方向键 Move Left 1 Pixels - 左移10像素 {1 ?} + 左移10像素 {1 ?} Shift+Left - Shift+左方向键 + Shift+左方向键 Move Right 1 Pixels - 右移1像素 + 右移1像素 Shift+Right - Shift+右方向键 + Shift+右方向键 Go To Packet Under Cursor - 跳转到光标所在的分组 + 跳转到光标所在的分组 Go to packet currently under the cursor - 跳转到当前光标所在的分组 + 跳转到当前光标所在的分组 G - G + G Drag / Zoom - 拖拽/缩放 + 拖拽/缩放 Toggle mouse drag / zoom behavior - 切换鼠标拖拽/缩放行为 + 切换鼠标拖拽/缩放行为 Z - Z + Z Capture / Session Time Origin - 捕获/会话时间起源 + 捕获/会话时间起源 Toggle capture / session time origin - 切换捕获/会话时间起源 + 切换捕获/会话时间起源 T - T + T Crosshairs - 十字线 + 十字线 Toggle crosshairs - 切换十字线 + 切换十字线 Space - 空格键 + 空格键 No devices available - 无可用设备 + 无可用设备 Play Streams - 播放流 + 播放流 Out of Sequence - 乱序 + 乱序 Jitter Drops - 抖动过滤 + 抖动过滤 Wrong Timestamps - 错误的时间戳 + 错误的时间戳 Inserted Silence - 插入的静默 + 插入的静默 %1. Press "G" to go to packet %2 - %1. 按 "G" 去到数据包 %2 + %1. 按 "G" 去到分组 %2 Unknown - 未知 + 未知 RtpStreamDialog Dialog - 对话框 + 对话框 Source Address - 源地址 + 源地址 Source Port - 源端口 + 源端口 Destination Address - 目的地址 + 目的地址 Destination Port - 目的端口 + 目的端口 SSRC - SSRC + SSRC Payload - 载荷 + 载荷 Packets - 分组 + 分组 Lost - 丢弃 + 丢弃 Max Delta (ms) - 最大Delta (ms) + 最大Delta (ms) Max Jitter - 最大抖动 + 最大抖动 Mean Jitter - 平均抖动 + 平均抖动 Status - 状态 + 状态 <small><i>A hint.</i></small> - <small><i>提示</i></small> + <small><i>提示</i></small> Find Reverse - 查找反向流 + 查找反向流 Find the reverse stream matching the selected forward stream. - 查找与所选正向流匹配的反向流。 + 查找与所选正向流匹配的反向流。 R - R + R Mark Packets - 标记分组 + 标记分组 Mark the packets of the selected stream(s). - 标记选中流量的分组。 + 标记选中流量的分组。 M - M + M Select None - 撤消选择 + 撤消选择 Undo stream selection. - 撤销流量选择。 + 撤销流量选择。 Go To Setup - 跳转到Setup + 跳转到Setup Go to the setup packet for this stream. - 跳转到这条流的设置分组。 + 跳转到这条流的设置分组。 G - G + G Prepare Filter - 准备过滤器 + 准备过滤器 Prepare a filter matching the selected stream(s). - 将匹配上的选中的流作为过滤器。 + 将匹配上的选中的流作为过滤器。 P - P + P Export As RTPDump - 导出为 RTPDump + 导出为 RTPDump Export the stream payload as rtpdump - 导出流载荷为 rtpdump + 导出流载荷为 rtpdump E - E + E Analyze - 分析 + 分析 Open the analysis window for the selected stream(s) - 为选中的流打开分析窗口 + 为选中的流打开分析窗口 Copy as CSV - 复制为 CSV + 复制为 CSV Copy stream list as CSV. - 复制流列表为 CSV。 + 复制流列表为 CSV。 Copy as YAML - 复制为YAML + 复制为YAML Copy stream list as YAML. - 复制流列表为YAML。 + 复制流列表为YAML。 RTP Streams - RTP 流 + RTP 流 Export - Export... - 导出 + 导出 Copy - 复制 + 复制 as CSV - 作为 CSV + 作为 CSV as YAML - 作为YAML + 作为YAML %1 streams - %1 流 + %1 流 , %1 selected, %2 total packets - , %1 项已选中, 总计 %2 项分组 + , %1 项已选中, 总计 %2 项分组 Save RTPDump As - 保存RTPDump为 + 保存RTPDump为 SCTPAllAssocsDialog Wireshark - SCTP Associations - Wireshark - SCTP 分析助手 + Wireshark - SCTP 分析助手 ID - ID + ID Port 1 - 端口1 + 端口1 Port 2 - 端口2 + 端口2 Number of Packets - 分组数量 + 分组数量 Number of DATA Chunks - 数据块的数量 + 数据块的数量 Number of Bytes - 分组数量 + 分组数量 Filter Selected Association - 筛选选择的助手 + 过滤选择的助手 Analyze - 分析 + 分析 Reset Graph - 复位图形 + 复位图形 Reset the graph to its initial state. - 复位图形到初始状态。 + 复位图形到初始状态。 0 - 0 + 0 Zoom In - 放大 + 放大 + - + + + Zoom Out - 缩小 + 缩小 - - - + - Move Up 10 Pixels - 上移10像素 + 上移10像素 Up - 上键 + 上键 Move Left 10 Pixels - 左移10像素 + 左移10像素 Left - 左键 + 左键 Move Right 10 Pixels - 右移10像素 + 右移10像素 Right - 右键 + 右键 Move Down 10 Pixels - 下移10像素 + 下移10像素 Down - 下键 + 下键 Move Up 1 Pixel - 上移1像素 + 上移1像素 Shift+Up - Shift+上键 + Shift+上键 Move Left 1 Pixel - 左移1像素 + 左移1像素 Shift+Left - Shift+右键 + Shift+右键 Move Right 1 Pixel - 右移1像素 + 右移1像素 Shift+Right - Shift+右键 + Shift+右键 Move Down 1 Pixel - 下移1像素 + 下移1像素 Shift+Down - Shift+下键 + Shift+下键 Next Stream - 下一个流 + 下一个流 Go to the next stream in the capture - 跳转到捕获的下一条流 + 跳转到捕获的下一条流 PgUp - PgUp + PgUp Previous Stream - 前一条流 + 前一条流 Go to the previous stream in the capture - 跳转到捕获的前一条流 + 跳转到捕获的前一条流 PgDown - PgDown + PgDown Switch Direction - 切换方向 + 切换方向 Switch direction (swap TCP endpoints) - 切换方向(交换TCP端点) + 切换方向(交换TCP端点) D - D + D Go To Packet Under Cursor - 跳转到光标所在的分组 + 跳转到光标所在的分组 Go to packet currently under the cursor - 跳转到当前光标所在的分组 + 跳转到当前光标所在的分组 G - G + G Drag / Zoom - 拖拽/缩放 + 拖拽/缩放 Toggle mouse drag / zoom behavior - 触发鼠标拖拽/缩放行为 + 触发鼠标拖拽/缩放行为 Z - Z + Z Relative / Absolute Sequence Numbers - 相对/绝对 序列号 + 相对/绝对 序列号 Toggle relative / absolute sequence numbers - 触发相对/绝对序列号 + 触发相对/绝对序列号 S - S + S Capture / Session Time Origin - 捕获/会话时间起源 + 捕获/会话时间起源 Toggle capture / session time origin - 触发捕获/会话时间起源 + 触发捕获/会话时间起源 T - T + T Crosshairs - 十字线 + 十字线 Toggle crosshairs - 切换十字线 + 切换十字线 Space - 空格键 + 空格键 Round Trip Time - 往返时间 + 往返时间 Switch to the Round Trip Time graph - 切换到往返时间图 + 切换到往返时间图 1 - 1 + 1 Throughput - 吞吐量 + 吞吐量 Switch to the Throughput graph - 切换到吞吐量图 + 切换到吞吐量图 2 - 2 + 2 Time / Sequence (Stevens) - 时间/序列 (Stevens) + 时间/序列 (Stevens) Switch to the Stevens-style Time / Sequence graph - 切换到Stevens样式的时间/序列图 + 切换到Stevens样式的时间/序列图 3 - 3 + 3 Window Scaling - 窗口尺寸 + 窗口尺寸 Switch to the Window Scaling graph - 切换到窗口尺寸图 + 切换到窗口尺寸图 5 - 5 + 5 Time / Sequence (tcptrace) - 时间/序列 (tcptrace) + 时间/序列 (tcptrace) Switch to the tcptrace-style Time / Sequence graph - 切换到 tcptrace 样式的时间/序列图 + 切换到 tcptrace 样式的时间/序列图 4 - 4 + 4 SCTPAssocAnalyseDialog Wireshark - Analyse Association - Wireshark - 分析助手 + Wireshark - 分析助手 TabWidget - 选项卡 + 选项卡 Statistics - 统计 + 统计 Chunk Statistics - 块统计 + 块统计 Filter Association - 过滤器关联 + 过滤器关联 Close - 关闭 + 关闭 Number of Data Chunks from EP2 to EP1: - 从端点2到端点1的数据块数量: + 从端点2到端点1的数据块数量: Checksum Type: - 校验类型: + 校验类型: Number of Data Chunks from EP1 to EP2: - 从端点1到端点2的数据块数量: + 从端点1到端点2的数据块数量: Number of Data Bytes from EP1 to EP2: - 从端点1到端点2的数据字节数量: + 从端点1到端点2的数据字节数量: Number of Data Bytes from EP2 to EP1: - 从端点2到端点1的数据字节数量: + 从端点2到端点1的数据字节数量: TextLabel - 文本标签 + 文本标签 Endpoint 1 - 端点1 + 端点1 Graph TSN - TSN图 + TSN图 Graph Bytes - 字节图 + 字节图 Complete list of IP Addresses as provided in the INIT Chunk - 在INIT块中的IP地址完整列表 + 在INIT块中的IP地址完整列表 Requested Number of Inbound Streams: - 输入流的请求数量: + 输入流的请求数量: Port: - 端口: + 端口: Sent Verification Tag: - 发送验证标签: + 发送验证标签: Minimum Number of Inbound Streams: - 输入流的最小数量: + 输入流的最小数量: Minimum Number of Outbound Streams: - 输出流的最小数量: + 输出流的最小数量: Graph Arwnd - Arwnd图 + Arwnd图 Endpoint 2 - 端点2 + 端点2 Provided Number of Outbound Streams: - 输出流的提供数量: + 输出流的提供数量: Complete list of IP Addresses as provided in the INIT-ACK Chunk - 在INIT块中的IP地址完整列表 + 在INIT块中的IP地址完整列表 Graph a_rwnd - a_rwnd图 + a_rwnd图 SCTP Analyse Association: %1 Port1 %2 Port2 %3 - SCTP分析助手:%1 端口1 %2 端口2 %3 + SCTP分析助手:%1 端口1 %2 端口2 %3 No Association found for this packet. - 没找到该分组的助手。 + 没找到该分组的助手。 + + + Warning + 警告 + + + Could not find SCTP Association with id: %1 + Complete list of IP-Addresses as provided in the INIT-Chunk - 在INIT块中的IP地址完整列表 + 在INIT块中的IP地址完整列表 Complete list of IP-Addresses as provided in the INITACK-Chunk - 在INITACK块中的IP地址完整列表 + 在INITACK块中的IP地址完整列表 List of used IP-Addresses - 使用的IP地址列表 + 使用的IP地址列表 Used Number of Inbound Streams: - 输入流的使用数量: + 输入流的使用数量: Used Number of Outbound Streams: - 输出流的使用数量: + 输出流的使用数量: SCTPChunkStatisticsDialog Dialog - 对话框 + 对话框 Association - 关联 + 关联 Endpoint 1 - 端点1 + 端点1 Endpoint 2 - 端点2 + 端点2 Save Chunk Type Order - 保存块类型顺序 + 保存块类型顺序 Hide Chunk Type - 隐藏块类型 + 隐藏块类型 Remove the chunk type from the table - 从表中删除块类型 + 从表中删除块类型 Chunk Type Preferences - 块类型首选项 + 块类型首选项 Go to the chunk type preferences dialog to show or hide other chunk types - 跳转到块类型首选项对话框来设置显示或隐藏其他的块类型 + 跳转到块类型首选项对话框来设置显示或隐藏其他的块类型 Show All Registered Chunk Types - 显示所有注册的块类型 + 显示所有注册的块类型 Show all chunk types with defined names - 显示所有的定义名称的块类型 + 显示所有的定义名称的块类型 SCTP Chunk Statistics: %1 Port1 %2 Port2 %3 - SCTP 数据统计:%1 端口1 %2 端口2 %3 + SCTP 数据统计:%1 端口1 %2 端口2 %3 SCTPGraphArwndDialog SCTP Graph - SCTP图 + SCTP图 - Reset to full size - 复位为完整尺寸 + <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + Reset to full size + 复位为完整尺寸 Save Graph - 保存图形 + 保存图形 goToPacket - 转到分组 + 转到分组 Go to Packet - 跳转到分组 + 跳转到分组 SCTP Data and Adv. Rec. Window over Time: %1 Port1 %2 Port2 %3 - SCTP数据和通告接收窗口经过时间:%1 端口1 %2 端口2 %3 + SCTP数据和通告接收窗口经过时间:%1 端口1 %2 端口2 %3 No Data Chunks sent - 无数据块发送 + 无数据块发送 Arwnd - Arwnd + Arwnd time [secs] - 时间 [秒] + 时间 [秒] Advertised Receiver Window [Bytes] - 通告的接受窗口 [字节] + 通告的接受窗口 [字节] <small><i>Graph %1: a_rwnd=%2 Time=%3 secs </i></small> - <small><i>图 %1: a_rwnd=%2 时间=%3 秒 </i></small> + <small><i>图 %1: a_rwnd=%2 时间=%3 秒 </i></small> SCTPGraphByteDialog SCTP Graph - SCTP图形 + SCTP图形 - Reset to full size - 复位为完整尺寸 + <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + Reset to full size + 复位为完整尺寸 Save Graph - 保存图形 + 保存图形 goToPacket - 跳转到分组 + 跳转到分组 Go to Packet - 跳转到分组 + 跳转到分组 SCTP Data and Adv. Rec. Window over Time: %1 Port1 %2 Port2 %3 - SCTP 数据和通告接收端口经过时间: %1 端口1 %2 端口2 %3 + SCTP 数据和通告接收端口经过时间: %1 端口1 %2 端口2 %3 No Data Chunks sent - 无数据块发送 + 无数据块发送 Bytes - 字节 + 字节 time [secs] - 时间 [秒] + 时间 [秒] Received Bytes - 收到字节 + 收到字节 <small><i>Graph %1: Received bytes=%2 Time=%3 secs </i></small> - <small><i>图 %1: 收到字节=%2 时间=%3 秒 </i></small> + <small><i>图 %1: 收到字节=%2 时间=%3 秒 </i></small> SCTPGraphDialog SCTP Graph - SCTP 图 + SCTP 图 + + + <html><head/><body><p><br/></p></body></html> + <html><head/><body><p><br/></p></body></html> Only SACKs - 只有SACK + 只有SACK Only TSNs - 只有TSN + 只有TSN Show both - 都显示 + 都显示 Reset to full size - 复位为完整尺寸 - - - <html><head/><body><p><br/></p></body></html> - <html><head/><body><p><br/></p></body></html> + 复位为完整尺寸 Save Graph - 保存图形 + 保存图形 goToPacket - 跳转到分组 + 跳转到分组 Go to Packet - 跳转到分组 + 跳转到分组 SCTP TSNs and SACKs over Time: %1 Port1 %2 Port2 %3 - SCTP TSN和SACK经过时间: %1 端口1 %2 端口2 %3 + SCTP TSN和SACK经过时间: %1 端口1 %2 端口2 %3 No Data Chunks sent - 无数据 + 无数据 CumTSNAck - CumTSNAck + CumTSNAck Gap Ack - Gap 确认 + Gap 确认 NR Gap Ack - NR Gap确认 + NR Gap确认 Duplicate Ack - 重复ACK + 重复ACK TSN - TSN + TSN time [secs] - 时间 [秒] + 时间 [秒] TSNs - TSNs + TSNs <small><i>%1: %2 Time: %3 secs </i></small> - <small><i>%1: %2 时间: %3 秒 </i></small> + <small><i>%1: %2 时间: %3 秒 </i></small> Portable Document Format (*.pdf) - 便携式文档格式 (*.pdf) + 便携式文档格式 (*.pdf) Portable Network Graphics (*.png) - 便携式网络图形格式 (*.png) + 便携式网络图形格式 (*.png) Windows Bitmap (*.bmp) - Windows 位图 (*.bmp) + Windows 位图 (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG文件交换格式 (*.jpeg *.jpg) + JPEG文件交换格式 (*.jpeg *.jpg) Save Graph As - 图形保存为 + 图形保存为 + + + + ScsiServiceResponseTimeDialog + + <small><i>Select a command and enter a filter if desired, then press Apply.</i></small> + <small><i>选择一个命令并根据需要输入过滤器,然后按 应用。</i></small> + + + Command: + 命令: + + + SCSI Service Response Times + SCSI 服务响应时间 SearchFrame Frame - + <html><head/><body><p>Search the Info column of the packet list (summary pane), decoded packet display labels (tree view pane) or the ASCII-converted packet data (hex view pane).</p></body></html> - <html><head/><body><p>搜索分组列表 (概要窗格) 的“信息”列、解码分组显示标签 (树形视图窗格) 或转换为 ASCII 字符的分组数据 (十六进制视图窗格)。</p></body></html> + <html><head/><body><p>搜索分组列表 (概要窗格) 的“信息”列、解码分组显示标签 (树形视图窗格) 或转换为 ASCII 字符的分组数据 (十六进制视图窗格)。</p></body></html> Packet list - 分组列表 + 分组列表 Packet details - 分组详情 + 分组详情 Packet bytes - 分组字节流 + 分组字节流 <html><head/><body><p>Search for strings containing narrow (UTF-8 and ASCII) or wide (UTF-16) characters.</p></body></html> - <html><head/><body><p>搜索包含窄字符集 (UTF-8 与 ASCII) 或宽字符集 (UTF-16) 的字符串。</p></body></html> + <html><head/><body><p>搜索包含窄字符集 (UTF-8 与 ASCII) 或宽字符集 (UTF-16) 的字符串。</p></body></html> Narrow & Wide - 宽窄 + 宽窄 Narrow (UTF-8 / ASCII) - 窄 (UTF-8 / ASCII) + 窄 (UTF-8 / ASCII) Wide (UTF-16) - 宽 (UTF-16) + 宽 (UTF-16) Case sensitive - 区分大小写 + 区分大小写 <html><head/><body><p>Search for data using display filter syntax (e.g. ip.addr==10.1.1.1), a hexadecimal string (e.g. fffffda5), a plain string (e.g. My String) or a regular expression (e.g. colou?r).</p></body></html> - <html><head/><body><p>Search for data using display filter syntax (e.g. ip.addr==10.1.1.1), a hexadecimal string (e.g. fffffda5) or a plain string (e.g. My String).</p></body></html> - <html><head/><body><p>以“显示过滤器”语法 (如 ip.addr==10.1.1.1)、十六进制字符串 (如 fffffda5) 或纯字符串 (如 My String) 搜索数据。</p></body></html> + <html><head/><body><p>以“显示过滤器”语法 (如 ip.addr==10.1.1.1)、十六进制字符串 (如 fffffda5) 或纯字符串 (如 My String) 搜索数据。</p></body></html> Display filter - 显示过滤器 + 显示过滤器 Hex value - 十六进制值 + 十六进制值 String - 字符串 + 字符串 Regular Expression - 正则表达式 + 正则表达式 Find - 查找 + 查找 Cancel - 取消 - - - No valid search type selected. Please report this to the development team. - 未选择有效的搜索类型。请将此问题报告给开发团队。 + 取消 Invalid filter. - 无效过滤器。 + 无效过滤器。 That filter doesn't test anything. - 该过滤器未测试任何项目。 + 该过滤器未测试任何项目。 That's not a valid hex string. - 不是有效的十六进制字符串。 + 不是有效的十六进制字符串。 You didn't specify any text for which to search. - 您未指定任何要搜索的文本。 + 您未指定任何要搜索的文本。 No valid character set selected. Please report this to the development team. - 未选择有效的字符集。请将此问题报告给开发团队。 + 未选择有效的字符集。请将此问题报告给开发团队。 + + + No valid search type selected. Please report this to the development team. + 未选择有效的搜索类型。请将此问题报告给开发团队。 No valid search area selected. Please report this to the development team. - 未选择有效的搜索范围。请将此问题报告给开发团队。 + 未选择有效的搜索范围。请将此问题报告给开发团队。 No packet contained those bytes. - 无分组包含这些字节流。 + 无分组包含这些字节流。 No packet contained that string in its Info column. - 无分组的“信息”列包含该字符串。 + 无分组的“信息”列包含该字符串。 No packet contained that string in its dissected display. - 无分组的解析视图包含该字符串。 + 无分组的解析视图包含该字符串。 No packet contained that string in its converted data. - 无分组转换后的数据包含该字符串。 + 无分组转换后的分组含该字符串。 No packet matched that filter. - 无分组与该过滤器匹配。 + 无分组与该过滤器匹配。 SequenceDialog Call Flow - 呼叫流 + 呼叫流 + + + Flow + Time - 时间 + 时间 Comment - 注释 + 注释 Save As - Save As... - 另存为 + 另存为 No data - 无数据 + 无数据 %Ln node(s) - + %Ln 节点 %Ln item(s) - + %Ln 项目 Portable Document Format (*.pdf) - 便携式文档格式 (*.pdf) + 便携式文档格式 (*.pdf) Portable Network Graphics (*.png) - 便携式网络图形格式 (*.png) + 便携式网络图形格式 (*.png) Windows Bitmap (*.bmp) - Windows 位图 (*.bmp) + Windows 位图 (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG 文件交换格式 (*.jpeg *.jpg) + JPEG 文件交换格式 (*.jpeg *.jpg) ASCII (*.txt) - ASCII (*.txt) + ASCII (*.txt) Save Graph As - Wireshark: Save Graph As... - 保存图形为 - - - Flow - + 保存图形为 <html><head/><body> @@ -9983,29 +10970,7 @@ </tbody></table> </body></html> - <html><head/><body> - -<h3>Valuable and amazing time-saving keyboard shortcuts</h3> -<table><tbody> - -<tr><th>0</th><td>Reset graph to its initial state</td></th> - -<tr><th>→</th><td>Move right 10 pixels</td></th> -<tr><th>←</th><td>Move left 10 pixels</td></th> -<tr><th>↑</th><td>Move up 10 pixels</td></th> -<tr><th>↓</th><td>Move down 10 pixels</td></th> -<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> -<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> -<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> -<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> - -<tr><th>g</th><td>Go to packet under cursor</td></th> -<tr><th>n</th><td>Go to the next packet</td></th> -<tr><th>p</th><td>Go to the previous packet</td></th> - -</tbody></table> -</body></html> - <html><head/><body> + <html><head/><body> <h3>有价值的和惊人的时间节省键盘快捷方式</h3> <table><tbody> @@ -10021,9 +10986,9 @@ <tr><th><i>Shift+</i>↑</th><td>上移 1 个像素</td></th> <tr><th><i>Shift+</i>↓</th><td>下移 1 个像素</td></th> -<tr><th>g</th><td>转到光标下的数据包</td></th> -<tr><th>n</th><td>转到下一个数据包</td></th> -<tr><th>p</th><td>转到上一个数据包</td></th> +<tr><th>g</th><td>转到光标下的分组</td></th> +<tr><th>n</th><td>转到下一个分组</td></th> +<tr><th>p</th><td>转到上一个分组</td></th> </tbody></table> </body></html> @@ -10032,406 +10997,462 @@ <small><i>A hint</i></small> - <small><i>提示</i></small> + <small><i>提示</i></small> + + + <html><head/><body><p>Only show flows matching the current display filter</p></body></html> + <html><head/><body><p>仅显示与当前显示筛选器匹配的流</p></body></html> + + + Limit to display filter + 限制显示过滤器 Flow type: - 流类型: + 流类型: Addresses: - 地址: + 地址: Any - 任何 + 任何 Network - 网络 + 网络 Reset - 复位 + 复位 Reset Diagram - 复位图表 + 复位图表 Reset the diagram to its initial state. - 复位图表到初始状态。 + 复位图表到初始状态。 0 - 0 + 0 Zoom In - 放大 + 放大 + - + + + Zoom Out - 缩小 + 缩小 - - - + - Move Up 10 Pixels - 上移10像素 + 上移10像素 Up - 上键 + 上键 Move Left 10 Pixels - 左移10像素 + 左移10像素 Left - 左键 + 左键 Move Right 10 Pixels - 右移10像素 + 右移10像素 Right - 右键 + 右键 Move Down 10 Pixels - 下移10像素 + 下移10像素 Down - 下键 + 下键 Move Up 1 Pixel - 上移1像素 + 上移1像素 Shift+Up - Shift+上键 + Shift+上键 Move Left 1 Pixel - 左移1像素 + 左移1像素 Shift+Left - Shift+右键 + Shift+右键 Move Right 1 Pixel - 右移1像素 + 右移1像素 Shift+Right - Shift+右键 + Shift+右键 Move Down 1 Pixel - 下移1像素 + 下移1像素 Shift+Down - Shift+下键 + Shift+下键 Go To Packet Under Cursor - 跳转到光标所在的分组 + 跳转到光标所在的分组 Go to packet currently under the cursor - 跳转到当前光标所在的分组 + 跳转到当前光标所在的分组 G - G + G All Flows - 所有流 + 所有流 Show flows for all packets - 显示所有分组 + 显示所有分组 1 - 1 + 1 TCP Flows - TCP流 + TCP流 Show only TCP flow information - 只显示 TCP 流的信息 + 只显示 TCP 流的信息 Go To Next Packet - 转到下一分组 + 转到下一分组 Go to the next packet - 转到下一分组 + 转到下一分组 N - N + N Go To Previous Packet - 转到上一分组 + 转到上一分组 Go to the previous packet - 转到上一分组 + 转到上一分组 P - P + P - ShowPacketBytesDialog - - Show Packet Bytes - 显示分组字节 - - - Hint. - 提示。 - - - Decode as - 解码为 - - - Show as - 显示为 - - - Start - 开始 - + ShortcutListModel - End - 结束 + Shortcut + 快捷方式 - Find: - 查找: + Name + 名称 - Find &Next - 查找下一个(&N) + Description + 描述 + + + ShowPacketBytesDialog Frame %1, %2, %Ln byte(s). - + 帧 %1, %2, %Ln 字节。 None - + Base64 - Base64 + Base64 Compressed - 压缩 + 压缩 Quoted-Printable - 可打印引用 + 可打印引用 ROT13 - ROT13 + ROT13 ASCII - ASCII + ASCII ASCII & Control - ASCII与控制符 + ASCII与控制符 C Array - C 数组 + C 数组 EBCDIC - EBCDIC + EBCDIC Hex Dump - Hex 转储 + Hex 转储 HTML - HTML + HTML Image - 图像 + 图像 ISO 8859-1 - ISO 8859-1 + ISO 8859-1 Raw - 原始数据 + 原始数据 UTF-8 - UTF-8 + UTF-8 YAML - YAML + YAML Print - 打印 + 打印 Copy - 复制 + 复制 Save as - 另存为 + 另存为 Displaying %Ln byte(s). - + 已显示 %Ln 字节。 + Regex Find: + 正则表达式查找: + + Save Selected Packet Bytes As - 选中分组的字节另存为 + 选中分组的字节另存为 + + + Show Packet Bytes + 显示分组字节 + + + Hint. + 提示。 + + + Decode as + 解码为 + + + Show as + 显示为 + + + Start + 开始 + + + End + 结束 + + + Find: + 查找: + + + Find &Next + 查找下一个(&N) ShowPacketBytesTextEdit Show Selected - 显示选中 + 显示选中 Show All - 显示全部 + 显示全部 SplashOverlay Initializing dissectors - 正在初始化解析器 + 正在初始化解析器 Initializing tap listeners - 正在初始化 tap 监听器 + 正在初始化 tap 监听器 + + + Initializing external capture plugins + 初始化外部捕获插件 Registering dissectors - 注册解析器 + 注册解析器 Registering plugins - Registering dissector - 正在注册插件 + 正在注册插件 Handing off dissectors - 正在卸载解析器 + 正在卸载解析器 Handing off plugins - 正在卸载插件 + 正在卸载插件 Loading Lua plugins - 正在加载 Lua 插件 + 正在加载 Lua 插件 Removing Lua plugins - 移除 Lua 插件 + 移除 Lua 插件 Loading module preferences - 正在加载模块首选项 + 正在加载模块首选项 Finding local interfaces - 正在查找本地接口 + 正在查找本地接口 (Unknown action) - (未知操作) + (未知操作) StatsTreeDialog Configuration not found - 配置未找到 + 配置未找到 Unable to find configuration for %1. - 不能为 %1找到配置。 + 不能为 %1找到配置。 SupportedProtocolsDialog Dialog - 对话框 + 对话框 <html><head/><body><p>Search the list of field names.</p></body></html> - <html><head/><body><p>搜索字段名称列表。</p></body></html> + <html><head/><body><p>搜索字段名称列表。</p></body></html> Search: - 搜索: + 搜索: <small><i>Gathering protocol information…</i></small> - <small><i>正在汇聚协议信息…</i></small> + <small><i>正在汇聚协议信息…</i></small> Supported Protocols - 支持的协议 + 支持的协议 %1 protocols, %2 fields. - %1 个协议,%2 个字段。 + %1 个协议,%2 个字段。 + + + + SupportedProtocolsModel + + Name + 名称 + + + Filter + 过滤器 + + + Type + 类型 + + + Description + 描述 + + + + SyntaxLineEdit + + "%1" may have unexpected results (see the User's Guide) + “%1”可能有意外结果(请参阅用户指南) TCPStreamDialog Dialog - 对话框 + 对话框 <html><head/><body> @@ -10474,43 +11495,7 @@ </tbody></table> </body></html> - <html><head/><body> - -<h3>Valuable and amazing time-saving keyboard shortcuts</h3> -<table><tbody> - -<tr><th>+</th><td>Zoom in</td></th> -<tr><th>-</th><td>Zoom out</td></th> -<tr><th>0</th><td>Reset graph to its initial state</td></th> - -<tr><th>→</th><td>Move right 10 pixels</td></th> -<tr><th>←</th><td>Move left 10 pixels</td></th> -<tr><th>↑</th><td>Move up 10 pixels</td></th> -<tr><th>↓</th><td>Move down 10 pixels</td></th> -<tr><th><i>Shift+</i>→</th><td>Move right 1 pixel</td></th> -<tr><th><i>Shift+</i>←</th><td>Move left 1 pixel</td></th> -<tr><th><i>Shift+</i>↑</th><td>Move up 1 pixel</td></th> -<tr><th><i>Shift+</i>↓</th><td>Move down 1 pixel</td></th> - -<tr><th><i>Pg Up</i></th><td>Next stream</td></th> -<tr><th><i>Pg Dn</i></th><td>Previous stream</td></th> -<tr><th>d</th><td>Switch direction (swap TCP endpoints)</td></th> -<tr><th>g</th><td>Go to packet under cursor</td></th> - -<tr><th>z</th><td>Toggle mouse drag / zoom</td></th> -<tr><th>s</th><td>Toggle relative / absolute sequence numbers</td></th> -<tr><th>t</th><td>Toggle capture / session time origin</td></th> -<tr><th>Space</th><td>Toggle crosshairs</td></th> - -<tr><th>1</th><td>Round Trip Time graph</td></th> -<tr><th>2</th><td>Throughput graph</td></th> -<tr><th>3</th><td>Stevens-style Time / Sequence graph</td></th> -<tr><th>4</th><td>tcptrace-style Time / Sequence graph</td></th> -<tr><th>5</th><td>Window Scaling graph</td></th> - -</tbody></table> -</body></html> - <html><head/><body> + <html><head/><body> <h3>有价值的和惊人的节省时间的快捷键</h3> <table><tbody> @@ -10549,858 +11534,976 @@ <small><i>Mouse over for shortcuts</i></small> - <small><i>鼠标悬停显示快捷键</i></small> + <small><i>鼠标悬停显示快捷键</i></small> Type - 类型 + 类型 + + + MA Window (s) + MA Window (s) Allow SACK segments as well as data packets to be selected by clicking on the graph - 允许通过点击图表来选择 SACK 段及数据包 + 允许通过点击图表来选择 SACK 段及分组 + + + Select SACKs + 选择 SACKs Stream - + <html><head/><body><p>Switch the direction of the connection (view the opposite flow).</p></body></html> - <html><head/><body><p>切换连接的方向(查看反向流)。</p></body></html> + <html><head/><body><p>切换连接的方向(查看反向流)。</p></body></html> Switch Direction - 切换方向 + 切换方向 Mouse - 鼠标 + 鼠标 Drag using the mouse button. - 使用鼠标按键进行拖拽。 + 使用鼠标按键进行拖拽。 drags - 拖拽 + 拖拽 Select using the mouse button. - 使用鼠标按键进行选择。 + 使用鼠标按键进行选择。 zooms - 缩放 + 缩放 + + + Display Round Trip Time vs Sequence Number + 显示往返时间与序列号 + + + RTT By Sequence Number + RTT 按序列号 Display graph of Segment Length vs Time - 显示段长度与时间的图表 + 显示段长度与时间的图表 Segment Length - 段长度 + 段长度 Display graph of Mean Transmitted Bytes vs Time - 显示平均传输字节与时间的图表 + 显示平均传输字节与时间的图表 + + + Throughput + 吞吐量 Display graph of Mean ACKed Bytes vs Time - 显示平均确认字节与时间的图表 + 显示平均确认字节与时间的图表 Goodput - 实际吞吐量 + 实际吞吐量 Display graph of Receive Window Size vs Time - 显示接收窗口大小与时间的图表 + 显示接收窗口大小与时间的图表 Rcv Win - 接收窗口 + 接收窗口 Display graph of Outstanding Bytes vs Time - 显示未完成字节与时间的图表 + 显示未完成字节与时间的图表 Bytes Out - 发出字节 + 发出字节 <html><head/><body><p>Reset the graph to its initial state.</p></body></html> - <html><head/><body><p>复位图形到初始状态。</p></body></html> + <html><head/><body><p>复位图形到初始状态。</p></body></html> Reset - 复位 + 复位 Reset Graph - 复位图形 + 复位图形 Reset the graph to its initial state. - 复位图形到初始状态。 + 复位图形到初始状态。 0 - 0 + 0 Zoom In - 放大 + 放大 + - + + + Zoom Out - 缩小 + 缩小 - - - + - Move Up 10 Pixels - 上移10像素 + 上移10像素 Up - 上键 + 上键 Move Left 10 Pixels - 左移10像素 + 左移10像素 Left - 左键 + 左键 Move Right 10 Pixels - 右移10像素 + 右移10像素 Right - 右键 + 右键 Move Down 10 Pixels - 下移10像素 + 下移10像素 Down - 下键 + 下键 Move Up 1 Pixel - 上移1像素 + 上移1像素 Shift+Up - Shift+上键 + Shift+上键 Move Left 1 Pixel - 左移1像素 + 左移1像素 Shift+Left - Shift+右键 + Shift+右键 Move Right 1 Pixel - 右移1像素 + 右移1像素 Shift+Right - Shift+右键 + Shift+右键 Move Down 1 Pixel - 下移1像素 + 下移1像素 Shift+Down - Shift+下键 + Shift+下键 Next Stream - 下一条流 + 下一条流 Go to the next stream in the capture - 跳转到捕获的下一条流 + 跳转到捕获的下一条流 PgUp - PgUp + PgUp Previous Stream - 前一条流 + 前一条流 Go to the previous stream in the capture - 跳转到捕获的前一条流 + 跳转到捕获的前一条流 PgDown - PgDown + PgDown Switch direction (swap TCP endpoints) - 切换方向(交换TCP端点) + 切换方向(交换TCP端点) D - D + D Go To Packet Under Cursor - 跳转到光标所在的分组 + 跳转到光标所在的分组 Go to packet currently under the cursor - 跳转到当前光标所在的分组 + 跳转到当前光标所在的分组 G - G + G Drag / Zoom - 拖拽/缩放 + 拖拽/缩放 Toggle mouse drag / zoom behavior - 触发鼠标拖拽/缩放行为 + 触发鼠标拖拽/缩放行为 Z - Z + Z Relative / Absolute Sequence Numbers - 相对/绝对 序列号 + 相对/绝对 序列号 Toggle relative / absolute sequence numbers - 触发相对/绝对序列号 + 触发相对/绝对序列号 S - S + S Capture / Session Time Origin - 捕获/会话时间起源 + 捕获/会话时间起源 Toggle capture / session time origin - 触发捕获/会话时间起源 + 触发捕获/会话时间起源 T - T + T Crosshairs - 十字线 + 十字线 Toggle crosshairs - 切换十字线 + 切换十字线 Space - 空格键 + 空格键 Round Trip Time - 往返时间 + 往返时间 Switch to the Round Trip Time graph - 切换到往返时间图 + 切换到往返时间图 1 - 1 - - - Throughput - 吞吐量 + 1 Switch to the Throughput graph - 切换到吞吐量图 + 切换到吞吐量图 2 - 2 + 2 Time / Sequence (Stevens) - 时间/序列 (Stevens) + 时间/序列 (Stevens) Switch to the Stevens-style Time / Sequence graph - 切换到Stevens样式的时间/序列图 + 切换到Stevens样式的时间/序列图 3 - 3 + 3 Window Scaling - 窗口尺寸 + 窗口尺寸 Switch to the Window Scaling graph - 切换到窗口尺寸图 + 切换到窗口尺寸图 5 - 5 + 5 Time / Sequence (tcptrace) - 时间/序列 (tcptrace) + 时间/序列 (tcptrace) Switch to the tcptrace-style Time / Sequence graph - 切换到tcptrace样式的时间/序列图 + 切换到tcptrace样式的时间/序列图 4 - 4 + 4 Zoom In X Axis - 放大 X 轴 + 放大 X 轴 X - X + X Zoom Out X Axis - 缩小 X 轴 + 缩小 X 轴 Shift+X - Shift+X + Shift+X Zoom In Y Axis - 放大 Y 轴 + 放大 Y 轴 Y - Y + Y Zoom Out Y Axis - 缩小 Y 轴 + 缩小 Y 轴 Shift+Y - Shift+Y + Shift+Y Save As - Save As... - 另存为 + 另存为 No Capture Data - 无捕获数据 + 无捕获数据 %1 %2 pkts, %3 %4 %5 pkts, %6 - %1 %2 分组, %3 %4 %5 分组, %6 + %1 %2 分组, %3 %4 %5 分组, %6 Sequence Numbers (Stevens) - 序列号 (Stevens) + 序列号 (Stevens) Sequence Numbers (tcptrace) - 序列号 (tcptrace) + 序列号 (tcptrace) + + + (MA) + (MA) (%1 Segment MA) - (%1 Segment MA) + (%1 Segment MA) [not enough data] - [没有足够数据] + [没有足够数据] for %1:%2 %3 %4:%5 - 对于 %1:%2 %3 %4:%5 + 对于 %1:%2 %3 %4:%5 %1 %2 (%3s len %4 seq %5 ack %6 win %7) - %1 %2 (%3s len %4 seq %5 ack %6 win %7) + %1 %2 (%3s len %4 seq %5 ack %6 win %7) Click to select packet - 点击选取分组 + 点击选取分组 Packet - 分组 + 分组 Release to zoom, x = %1 to %2, y = %3 to %4 - 释放缩放, x = % 到 %2, y = %3 到 %4 + 释放缩放, x = % 到 %2, y = %3 到 %4 Unable to select range. - 无法选择范围。 + 无法选择范围。 Click to select a portion of the graph. - 点击选择图形的一部分。 + 点击选择图形的一部分。 Portable Document Format (*.pdf) - 便携式文档格式 (*.pdf) + 便携式文档格式 (*.pdf) Portable Network Graphics (*.png) - 便携式网络图形格式 (*.png) + 便携式网络图形格式 (*.png) Windows Bitmap (*.bmp) - Windows 位图 (*.bmp) + Windows 位图 (*.bmp) JPEG File Interchange Format (*.jpeg *.jpg) - JPEG 文件交换格式 (*.jpeg *.jpg) + JPEG 文件交换格式 (*.jpeg *.jpg) Save Graph As - 保存图形为 + 保存图形为 TapParameterDialog Dialog - 对话框 + 对话框 Item - 项目 + 项目 <small><i>A hint.</i></small> - <small><i>一个提示。</i></small> + <small><i>一个提示。</i></small> Display filter: - 显示过滤器: + 显示过滤器: Regenerate statistics using this display filter - 使用此显示过滤器重新生成统计 + 使用此显示过滤器重新生成统计 Apply - 应用 + 应用 Copy - 复制 + 复制 Copy a text representation of the tree to the clipboard - 复制表示树的文本到剪贴板 + 复制表示树的文本到剪贴板 Save as… - Save as... - 另存为… + 另存为… Save the displayed data in various formats - 使用不同的格式保存显示的数据 + 使用不同的格式保存显示的数据 Save as - 另存为 + 另存为 Save Statistics As - 另存为统计 + 另存为统计 Plain text file (*.txt);;Comma separated values (*.csv);;XML document (*.xml);;YAML document (*.yaml) - 纯文本文件 (*.txt);;逗号分隔值 (*.csv);;XML 文档 (*.xml);;YAML 文档 (*.yaml) + 纯文本文件 (*.txt);;逗号分隔值 (*.csv);;XML 文档 (*.xml);;YAML 文档 (*.yaml) Plain text file (*.txt) - 纯文本文件 (*.txt) + 纯文本文件 (*.txt) Error saving file %1 - 保存文件 %1 时出错 + 保存文件 %1 时出错 TimeShiftDialog Shift all packets by - 平移所有分组 + 平移所有分组 <html><head/><body><p><span style=" font-size:small; font-style:italic;">[-][[hh:]mm:]ss[.ddd] </span></p></body></html> - <html><head/><body><p><span style=" font-size:small; font-style:italic;">[-][[hh:]mm:]ss[.ddd] </span></p></body></html> + <html><head/><body><p><span style=" font-size:small; font-style:italic;">[-][[hh:]mm:]ss[.ddd] </span></p></body></html> Set the time for packet - 设置分组时间 + 设置分组时间 to - + …then set packet - ...then set packet - …然后设置分组 + …然后设置分组 and extrapolate the time for all other packets - 并推算所有其他分组的时间 + 并推算所有其他分组的时间 <html><head/><body><p align="right"><span style=" font-size:small; font-style:italic;">[YYYY-MM-DD] hh:mm:ss[.ddd] </span></p></body></html> - <html><head/><body><p align="right"><span style=" font-size:small; font-style:italic;">[YYYY-MM-DD] hh:mm:ss[.ddd] </span></p></body></html> + <html><head/><body><p align="right"><span style=" font-size:small; font-style:italic;">[YYYY-MM-DD] hh:mm:ss[.ddd] </span></p></body></html> Undo all shifts - 撤销所有平移 + 撤销所有平移 Time Shift - 时间平移 + 时间平移 Frame numbers must be between 1 and %1. - 帧序号必须介于 1 与 %1。 + 帧序号必须介于 1 与 %1。 Invalid frame number. - 帧序号无效。 + 帧序号无效。 Time shifting is not available capturing packets. - 时间平移在捕获分组过程中不可用。 + 时间平移在捕获分组过程中不可用。 TrafficTableDialog <html><head/><body><p>Show resolved addresses and port names rather than plain values. The corresponding name resolution preference must be enabled.</p></body></html> - <html><head/><body><p>显示解析后地址和端口号代替纯文本。对应的名称解析首选项必须先开启。</p></body></html> + <html><head/><body><p>显示解析后地址和端口号代替纯文本。对应的名称解析首选项必须先开启。</p></body></html> Name resolution - 解析名称 + 解析名称 <html><head/><body><p>Only show conversations matching the current display filter</p></body></html> - <html><head/><body><p>只显示匹配当前显示过滤器的对话</p></body></html> + <html><head/><body><p>只显示匹配当前显示过滤器的对话</p></body></html> Limit to display filter - 显示过滤器的限制 + 显示过滤器的限制 + + + <html><head/><body><p>Show absolute times in the start time column.</p></body></html> + <html><head/><body><p>在开始时间列中显示绝对时间。</p></body></html> Absolute start time - 绝对开始时间 + 绝对开始时间 <html><head/><body><p>Add and remove conversation types.</p></body></html> - <html><head/><body><p>添加、删除对话类型。</p></body></html> + <html><head/><body><p>添加、删除对话类型。</p></body></html> %1 Types - %1 类型 + %1 类型 Copy - 复制 + 复制 as CSV - 作为 CSV + 作为 CSV Copy all values of this page to the clipboard in CSV (Comma Separated Values) format. - 复制此页的所有值到剪贴板,使用 CSV(逗号分隔值)格式。 + 复制此页的所有值到剪贴板,使用 CSV(逗号分隔值)格式。 as YAML - 作为YAML + 作为YAML Copy all values of this page to the clipboard in the YAML data serialization format. - 复制此页的所有值到剪贴板,使用 YAML 数据串行格式。 + 复制此页的所有值到剪贴板,使用 YAML 数据串行格式。 Unknown - 未知 + 未知 UatDialog Create a new entry. - 创建一个新项。 + 创建一个新项。 Remove this entry. - Remove this profile. - 移除此项。 + 移除此项。 Copy this entry. - Copy this profile. - 复制此项。 + 复制此项。 + + + Move entry up. + 向上移动条目。 + + + Move entry down. + 向下移动条目。 + + + Clear all entries. + 清除所有条目。 Unknown User Accessible Table - 未知用户可访问表 + 未知用户可访问表 Open - 打开 + 打开 UatFrame + Frame + + + + Create a new entry. + 创建一个新条目。 + + + Remove this entry. + 删除此条目。 + + + Copy this entry. + 复制此条目。 + + + Move entry up. + 向上移动条目。 + + + Move entry down. + 向下移动条目。 + + + Clear all entries. + 清除所有条目。 + + + Unknown User Accessible Table + 未知用户可访问表 + + Open - 打开 + 打开 VoipCallsDialog + VoIP Calls + VoIP 呼叫 + + <small></small> - <small></small> + <small></small> Time of Day - 当天时间 + 当天时间 Select &All - 全选(&A) + 全选(&A) Select all calls - 选择所有呼叫 + 选择所有呼叫 Copy as CSV - 复制为 CSV + 复制为 CSV Copy stream list as CSV. - 复制流列表为 CSV。 + 复制流列表为 CSV。 Copy as YAML - 复制为 YAML + 复制为 YAML Copy stream list as YAML. - 复制流列表为 YAML。 + 复制流列表为 YAML。 SIP Flows - SIP流 - - - VoIP Calls - VoIP 呼叫 + SIP流 Prepare Filter - 准备过滤器 + 准备过滤器 Flow Sequence - 流序列 + 流序列 Copy - 复制 + 复制 as CSV - 作为 CSV + 作为 CSV as YAML - 作为YAML + 作为YAML No Audio - 无音频 + 无音频 + + + + VoipCallsInfoModel + + On + + + + Off + + + + Tunneling: %1 Fast Start: %2 + 隧道:%1 快速启动:%2 + + + Start Time + 开始时间 + + + Stop Time + 停止时间 + + + Initial Speaker + 初始化扬声器 + + + From + + + + To + + + + Protocol + 协议 + + + Duration + 持续时间 + + + Packets + 分组 + + + State + 状态 + + + Comments + 注释 WirelessFrame Frame - + Interface - 接口 + 接口 <html><head/><body><p>Set the 802.11 channel.</p></body></html> - <html><head/><body><p>设置 802.11 信道。</p></body></html> + <html><head/><body><p>设置 802.11 信道。</p></body></html> Channel - 信道 + 信道 <html><head/><body><p>When capturing, show all frames, ones that have a valid frame check sequence (FCS), or ones with an invalid FCS.</p></body></html> - <html><head/><body><p>在捕捉时,显示所有具有有效的帧校验序列(FCS)的帧,或者也显示具有无效的 FCS 的帧。</p></body></html> + <html><head/><body><p>在捕捉时,显示所有具有有效的帧校验序列(FCS)的帧,或者也显示具有无效的 FCS 的帧。</p></body></html> FCS Filter - FCS 过滤器 + FCS 过滤器 All Frames - 所有帧 + 所有帧 Valid Frames - 有效帧 + 有效帧 Invalid Frames - 无效帧 + 无效帧 Wireless controls are not supported in this version of Wireshark. - 此版本的 Wireshark 不支持无线控件。 + 此版本的 Wireshark 不支持无线控件。 External Helper - 外部助手 + 外部助手 <html><head/><body><p>Show the IEEE 802.11 preferences, including decryption keys.</p></body></html> - <html><head/><body><p>显示 IEEE 802.11 首选项。包括解密密钥。</p></body></html> + <html><head/><body><p>显示 IEEE 802.11 首选项。包括解密密钥。</p></body></html> 802.11 Preferences - 802.11 首选项 + 802.11 首选项 AirPcap Control Panel - AirPcap 控制面板 + AirPcap 控制面板 Open the AirPcap Control Panel - 打开 AirPcap 控制面板 + 打开 AirPcap 控制面板 Unable to set channel or offset. - 无法设置信道或偏移。 + 无法设置信道或偏移。 Unable to set FCS validation behavior. - 无法设置 FCS 验证行为。 + 无法设置 FCS 验证行为。 WiresharkApplication Dell Backup and Recovery Found - 发现 Dell Backup and Recovery + 发现 Dell Backup and Recovery You appear to be running Dell Backup and Recovery 1.8. - 您似乎正在运行 Dell Backup and Recovery 1.8。 + 您似乎正在运行 Dell Backup and Recovery 1.8。 DBAR can make many applications crash <a href="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036">including Wireshark</a>. - DBAR 可能使许多应用程序崩溃,<a href="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036">包括 Wireshark</a>。 + DBAR 可能使许多应用程序崩溃,<a href="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036">包括 Wireshark</a>。 Offending DLL: %1 - 违规 DLL:%1 + 违规 DLL:%1 WiresharkDialog Failed to attach to tap "%1" - 附加到 Tap “%1” 失败 + 附加到 Tap “%1” 失败 WlanStatisticsDialog Wireless LAN Statistics - 无线 LAN 统计 + 无线 LAN 统计 Channel - 信道 + 信道 SSID - SSID + SSID Percent Packets - 按分组百分比 + 按分组百分比 Percent Retry - 重试百分比 + 重试百分比 + + + Retry + 重试 Probe Reqs - Probe 请求 + Probe 请求 Probe Resp - Probe 响应 + Probe 响应 Auths - 验证 - - - Retry - 重试 + 验证 Deauths - 反验证 + 反验证 Other - 其他 + 其他 diff -Nru wireshark-2.6.5/ui/tap_export_pdu.c wireshark-2.6.6/ui/tap_export_pdu.c --- wireshark-2.6.5/ui/tap_export_pdu.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/tap_export_pdu.c 2019-01-08 19:35:04.000000000 +0000 @@ -81,7 +81,7 @@ } int -exp_pdu_open(exp_pdu_t *exp_pdu_tap_data, int fd, char *comment) +exp_pdu_open(exp_pdu_t *exp_pdu_tap_data, int fd, const char *comment) { int err; @@ -104,7 +104,6 @@ /* options */ wtap_block_add_string_option(shb_hdr, OPT_COMMENT, comment, strlen(comment)); - g_free(comment); /* * UTF-8 string containing the name of the operating system used to create diff -Nru wireshark-2.6.5/ui/tap_export_pdu.h wireshark-2.6.6/ui/tap_export_pdu.h --- wireshark-2.6.5/ui/tap_export_pdu.h 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/tap_export_pdu.h 2019-01-08 19:35:04.000000000 +0000 @@ -38,7 +38,7 @@ * * @return 0 on success or a wtap error code. */ -int exp_pdu_open(exp_pdu_t *data, int fd, char *comment); +int exp_pdu_open(exp_pdu_t *data, int fd, const char *comment); /* Stops the PDUs export. */ int exp_pdu_close(exp_pdu_t *exp_pdu_tap_data); diff -Nru wireshark-2.6.5/ui/text_import.c wireshark-2.6.6/ui/text_import.c --- wireshark-2.6.5/ui/text_import.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/text_import.c 2019-01-08 19:35:04.000000000 +0000 @@ -56,8 +56,9 @@ * hexdump line is dropped (including mail forwarding '>'). The offset * can be any hex number of four digits or greater. * - * This converter cannot read a single packet greater than 64KiB-1. Packet - * snaplength is automatically set to 64KiB-1. + * This converter cannot read a single packet greater than + * WTAP_MAX_PACKET_SIZE_STANDARD. The snapshot length is automatically + * set to WTAP_MAX_PACKET_SIZE_STANDARD. */ #include "config.h" @@ -159,7 +160,7 @@ /* This is where we store the packet currently being built */ static guint8 *packet_buf; static guint32 curr_offset = 0; -static guint32 max_offset = IMPORT_MAX_PACKET; +static guint32 max_offset = WTAP_MAX_PACKET_SIZE_STANDARD; static guint32 packet_start = 0; static void start_new_packet (void); @@ -911,7 +912,7 @@ packet_buf = (guint8 *)g_malloc(sizeof(HDR_ETHERNET) + sizeof(HDR_IP) + sizeof(HDR_SCTP) + sizeof(HDR_DATA_CHUNK) + - IMPORT_MAX_PACKET); + WTAP_MAX_PACKET_SIZE_STANDARD); if (!packet_buf) { diff -Nru wireshark-2.6.5/ui/text_import.h wireshark-2.6.6/ui/text_import.h --- wireshark-2.6.5/ui/text_import.h 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/text_import.h 2019-01-08 19:35:04.000000000 +0000 @@ -24,8 +24,6 @@ extern "C" { #endif /* __cplusplus */ -#define IMPORT_MAX_PACKET WTAP_MAX_PACKET_SIZE_STANDARD - /* The parameter interface */ enum offset_type diff -Nru wireshark-2.6.5/ui/voip_calls.c wireshark-2.6.6/ui/voip_calls.c --- wireshark-2.6.5/ui/voip_calls.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/voip_calls.c 2019-01-08 19:35:04.000000000 +0000 @@ -348,7 +348,7 @@ gai->display=FALSE; g_queue_push_tail(tapinfo->graph_analysis->items, gai); - g_hash_table_insert(tapinfo->graph_analysis->ht, &gai->frame_number, gai); + g_hash_table_insert(tapinfo->graph_analysis->ht, GUINT_TO_POINTER(gai->frame_number), gai); } /****************************************************************************/ @@ -361,7 +361,7 @@ gchar *comment = NULL; if(tapinfo->graph_analysis && NULL!=tapinfo->graph_analysis->ht) - gai=(seq_analysis_item_t *)g_hash_table_lookup(tapinfo->graph_analysis->ht, &frame_num); + gai=(seq_analysis_item_t *)g_hash_table_lookup(tapinfo->graph_analysis->ht, GUINT_TO_POINTER(frame_num)); if(gai) { frame_label = gai->frame_label; comment = gai->comment; @@ -390,7 +390,7 @@ gchar *comment = NULL; if(tapinfo->graph_analysis && NULL!=tapinfo->graph_analysis->ht) - gai=(seq_analysis_item_t *)g_hash_table_lookup(tapinfo->graph_analysis->ht, &frame_num); + gai=(seq_analysis_item_t *)g_hash_table_lookup(tapinfo->graph_analysis->ht, GUINT_TO_POINTER(frame_num)); if(gai) { frame_label = gai->frame_label; comment = gai->comment; @@ -474,7 +474,7 @@ gai = (seq_analysis_item_t *)list->data; if (gai->frame_number > frame_num) { g_queue_insert_before(tapinfo->graph_analysis->items, list, new_gai); - g_hash_table_insert(tapinfo->graph_analysis->ht, &new_gai->frame_number, new_gai); + g_hash_table_insert(tapinfo->graph_analysis->ht, GUINT_TO_POINTER(new_gai->frame_number), new_gai); inserted = TRUE; break; } @@ -484,7 +484,7 @@ if (!inserted) { g_queue_push_tail(tapinfo->graph_analysis->items, new_gai); - g_hash_table_insert(tapinfo->graph_analysis->ht, &new_gai->frame_number, new_gai); + g_hash_table_insert(tapinfo->graph_analysis->ht, GUINT_TO_POINTER(new_gai->frame_number), new_gai); } } } @@ -705,14 +705,14 @@ /* using the setup frame number of the RTP stream, we get the call number that it belongs to*/ /* voip_calls_graph_list = g_list_first(tapinfo->graph_analysis->list); */ if(tapinfo->graph_analysis){ - gai = (seq_analysis_item_t *)g_hash_table_lookup(tapinfo->graph_analysis->ht, &rtp_listinfo->setup_frame_number); + gai = (seq_analysis_item_t *)g_hash_table_lookup(tapinfo->graph_analysis->ht, GUINT_TO_POINTER(rtp_listinfo->setup_frame_number)); } if(gai != NULL) { const char *comment_fmt = "%s, %u packets. Duration: %u.%03us SSRC: 0x%X"; /* Found the setup frame*/ conv_num = gai->conv_num; /* if RTP was already in the Graph, just update the comment information */ - gai = (seq_analysis_item_t *)g_hash_table_lookup(tapinfo->graph_analysis->ht, &rtp_listinfo->start_fd->num); + gai = (seq_analysis_item_t *)g_hash_table_lookup(tapinfo->graph_analysis->ht, GUINT_TO_POINTER(rtp_listinfo->start_fd->num)); if (gai != NULL) { duration = (guint32)(nstime_to_msec(&rtp_listinfo->stop_rel_time) - nstime_to_msec(&rtp_listinfo->start_rel_time)); g_free(gai->comment); @@ -744,7 +744,7 @@ new_gai->display=FALSE; new_gai->line_style = 2; /* the arrow line will be 2 pixels width */ g_queue_push_tail(tapinfo->graph_analysis->items, new_gai); - g_hash_table_insert(tapinfo->graph_analysis->ht, &rtp_listinfo->start_fd, new_gai); + g_hash_table_insert(tapinfo->graph_analysis->ht, GUINT_TO_POINTER(rtp_listinfo->start_fd->num), new_gai); } } rtp_streams_list = g_list_next(rtp_streams_list); diff -Nru wireshark-2.6.5/ui/win32/console_win32.c wireshark-2.6.6/ui/win32/console_win32.c --- wireshark-2.6.5/ui/win32/console_win32.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/ui/win32/console_win32.c 2019-01-08 19:35:04.000000000 +0000 @@ -139,20 +139,28 @@ * command prompt). */ if (!AttachConsole(ATTACH_PARENT_PROCESS)) { - /* Probably not, as we couldn't attach to the parent process's console. + /* Probably not, as we couldn't attach to the parent process's + console. Try to create a console. According to a comment on http://msdn.microsoft.com/en-us/library/windows/desktop/ms681952(v=vs.85).aspx -and according to + (which now redirects to a docs.microsoft.com page that is + devoid of comments, and which is not available on the + Wayback Machine) + + and according to http://connect.microsoft.com/VisualStudio/feedback/details/689696/installing-security-update-kb2507938-prevents-console-allocation -and + (which has disappeared, and isn't available on the Wayback + Machine) + + and -http://answers.microsoft.com/en-us/windows/forum/windows_xp-windows_update/kb2567680-andor-kb2507938-breaks-attachconsole-api/e8191280-2d49-4be4-9918-18486fba0afa +https://answers.microsoft.com/en-us/windows/forum/windows_xp-windows_update/kb2567680-andor-kb2507938-breaks-attachconsole-api/e8191280-2d49-4be4-9918-18486fba0afa even a failed attempt to attach to another process's console will cause subsequent AllocConsole() calls to fail, possibly due diff -Nru wireshark-2.6.5/wiretap/CMakeLists.txt wireshark-2.6.6/wiretap/CMakeLists.txt --- wireshark-2.6.5/wiretap/CMakeLists.txt 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/wiretap/CMakeLists.txt 2019-01-08 19:35:04.000000000 +0000 @@ -115,7 +115,7 @@ add_dependencies(wiretap version) -set(FULL_SO_VERSION "8.0.5") +set(FULL_SO_VERSION "8.0.6") set_target_properties(wiretap PROPERTIES PREFIX "lib" @@ -125,12 +125,6 @@ FOLDER "DLLs" ) -if(ENABLE_APPLICATION_BUNDLE) - set_target_properties(wiretap PROPERTIES - LIBRARY_OUTPUT_DIRECTORY ${CMAKE_BINARY_DIR}/run/Wireshark.app/Contents/Frameworks - ) -endif() - ABICHECK(libwiretap) add_custom_command(OUTPUT libwiretap.abi.tar.gz diff -Nru wireshark-2.6.5/wiretap/Makefile.am wireshark-2.6.6/wiretap/Makefile.am --- wireshark-2.6.5/wiretap/Makefile.am 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/wiretap/Makefile.am 2019-01-08 19:35:04.000000000 +0000 @@ -188,7 +188,7 @@ version_info.c # http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html -libwiretap_la_LDFLAGS = -version-info 8:5:0 @LDFLAGS_SHAREDLIB@ +libwiretap_la_LDFLAGS = -version-info 8:6:0 @LDFLAGS_SHAREDLIB@ libwiretap_la_LIBADD = ${top_builddir}/wsutil/libwsutil.la $(GLIB_LIBS) diff -Nru wireshark-2.6.5/wiretap/pcap-common.c wireshark-2.6.6/wiretap/pcap-common.c --- wireshark-2.6.5/wiretap/pcap-common.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/wiretap/pcap-common.c 2019-01-08 19:35:04.000000000 +0000 @@ -1676,7 +1676,7 @@ case WTAP_ENCAP_ETHERNET: if (file_type == WTAP_FILE_TYPE_SUBTYPE_PCAP_NOKIA) { /* - * Nokia IPSO. Psuedo header has already been read, but it's not considered + * Nokia IPSO. Pseudo header has already been read, but it's not considered * part of the packet size, so reread it to store the data for later (when saving) */ if (!pcap_read_nokia_pseudoheader(fh, &rec->rec_header.packet_header.pseudo_header, err, err_info)) diff -Nru wireshark-2.6.5/wsutil/buffer.c wireshark-2.6.6/wsutil/buffer.c --- wireshark-2.6.5/wsutil/buffer.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/wsutil/buffer.c 2019-01-08 19:35:04.000000000 +0000 @@ -26,6 +26,7 @@ if (space <= SMALL_BUFFER_SIZE) { if (small_buffers->len > 0) { buffer->data = (guint8*) g_ptr_array_remove_index(small_buffers, small_buffers->len - 1); + g_assert(buffer->data); } else { buffer->data = (guint8*)g_malloc(SMALL_BUFFER_SIZE); } @@ -44,10 +45,12 @@ { g_assert(buffer); if (buffer->allocated == SMALL_BUFFER_SIZE) { + g_assert(buffer->data); g_ptr_array_add(small_buffers, buffer->data); } else { g_free(buffer->data); } + buffer->allocated = 0; buffer->data = NULL; } diff -Nru wireshark-2.6.5/wsutil/CMakeLists.txt wireshark-2.6.6/wsutil/CMakeLists.txt --- wireshark-2.6.5/wsutil/CMakeLists.txt 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/wsutil/CMakeLists.txt 2019-01-08 19:35:04.000000000 +0000 @@ -263,12 +263,6 @@ FOLDER "DLLs" ) -if(ENABLE_APPLICATION_BUNDLE) - set_target_properties(wsutil PROPERTIES - LIBRARY_OUTPUT_DIRECTORY ${CMAKE_BINARY_DIR}/run/Wireshark.app/Contents/Frameworks - ) -endif() - ABICHECK(libwsutil) add_custom_command(OUTPUT libwsutil.abi.tar.gz diff -Nru wireshark-2.6.5/wsutil/copyright_info.c wireshark-2.6.6/wsutil/copyright_info.c --- wireshark-2.6.5/wsutil/copyright_info.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/wsutil/copyright_info.c 2019-01-08 19:35:04.000000000 +0000 @@ -19,7 +19,7 @@ get_copyright_info(void) { return - "Copyright 1998-2018 Gerald Combs and contributors.\n" + "Copyright 1998-2019 Gerald Combs and contributors.\n" "License GPLv2+: GNU GPL version 2 or later \n" "This is free software; see the source for copying conditions. There is NO\n" "warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.\n"; diff -Nru wireshark-2.6.5/wsutil/rsa.c wireshark-2.6.6/wsutil/rsa.c --- wireshark-2.6.5/wsutil/rsa.c 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/wsutil/rsa.c 2019-01-08 19:35:04.000000000 +0000 @@ -259,7 +259,7 @@ } bag_type = (gnutls_pkcs12_bag_type_t)ret; if (bag_type >= GNUTLS_BAG_UNKNOWN) { - *err = g_strdup_printf("gnutls_pkcs12_bag_get_type returnd unknown bag type %u", + *err = g_strdup_printf("gnutls_pkcs12_bag_get_type returned unknown bag type %u", ret); goto done; } @@ -275,7 +275,7 @@ } bag_type = (gnutls_pkcs12_bag_type_t)ret; if (bag_type >= GNUTLS_BAG_UNKNOWN) { - *err = g_strdup_printf("gnutls_pkcs12_bag_get_type returnd unknown bag type %u", + *err = g_strdup_printf("gnutls_pkcs12_bag_get_type returned unknown bag type %u", ret); goto done; } diff -Nru wireshark-2.6.5/wsutil/socket.h wireshark-2.6.6/wsutil/socket.h --- wireshark-2.6.5/wsutil/socket.h 2018-11-28 18:12:26.000000000 +0000 +++ wireshark-2.6.6/wsutil/socket.h 2019-01-08 19:35:04.000000000 +0000 @@ -36,7 +36,9 @@ #define closesocket(socket) close(socket) #define socket_handle_t int +#ifndef INVALID_SOCKET #define INVALID_SOCKET (-1) +#endif #define SOCKET_ERROR (-1) #endif