wireshark 2.0.0+g9a73b82-2 source package in Ubuntu

Changelog

wireshark (2.0.0+g9a73b82-2) unstable; urgency=medium

  * Make wireshark depend on wireshark-qt _or_ wireshark-gtk
    (Closes: #805758)
  * Build-depend on qtmultimedia5-dev and libqt5svg5-dev
    This fixes missing RTP player functionality in wireshark-qt
  * Refresh patches for back-porting
  * Ship wireshark-dbg only on amd64
    This is the most popular architecture and the debug package is rarely
    used anyway. In the next step the package will switch to relying on
    automatic debug packages.

 -- Balint Reczey <email address hidden>  Tue, 01 Dec 2015 20:36:39 +0100

Upload details

Uploaded by:
Balint Reczey
Uploaded to:
Sid
Original maintainer:
Balint Reczey
Architectures:
any all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
wireshark_2.0.0+g9a73b82-2.dsc 3.3 KiB 82f8819e938b559a4a91feff1389a3d9ed16929edadb1c89a8f323431141c458
wireshark_2.0.0+g9a73b82.orig.tar.xz 25.1 MiB e5e5032f314914aa21431ac1868a8e1ba2f6c929c5093e05402ecc11b4a3da11
wireshark_2.0.0+g9a73b82-2.debian.tar.xz 59.4 KiB 8ccbaa24b137030090b1d1fb56e2bcd7c666c5ee2eb77501cfee2f6107e69a3b

No changes file available.

Binary packages built by this source

libwireshark-data: network packet dissection library -- data files

 The libwireshark library provides the network packet dissection services
 developed by the Wireshark project.
 .
 This package contains the platform independent files.

libwireshark-dev: network packet dissection library -- development files

 The "libwireshark" library provides the network packet dissection services
 developed by the Wireshark project.
 .
 This package contains the static library and the C header files that are
 needed for applications to use libwireshark services.

libwireshark-dev-dbgsym: No summary available for libwireshark-dev-dbgsym in ubuntu xenial.

No description available for libwireshark-dev-dbgsym in ubuntu xenial.

libwireshark6: network packet dissection library -- shared library

 The libwireshark library provides the network packet dissection services
 developed by the Wireshark project.

libwireshark6-dbgsym: debug symbols for package libwireshark6

 The libwireshark library provides the network packet dissection services
 developed by the Wireshark project.

libwiretap-dev: network packet capture library -- development files

 Wiretap, part of the Wireshark project, is a library that allows one to
 read and write several packet capture file formats.
 .
 Supported formats are:
  * Libpcap
  * Sniffer
  * LANalyzer
  * Network Monitor
  * "snoop"
  * "iptrace"
  * Sniffer Basic (NetXRay)/Windows Sniffer Pro
  * RADCOM WAN/LAN Analyzers
  * Lucent/Ascend access products
  * HP-UX nettl
  * Toshiba ISDN Router
  * ISDN4BSD "i4btrace" utility
  * Cisco Secure Intrusion Detection System iplogging facility
  * pppd logs (pppdump-format files)
  * VMS TCPTRACE
  * DBS Etherwatch (text format)
  * Catapult DCT2000 (.out files)
 .
 Wiretap's shortcomings are: no filter capability and no support for packet
 capture.
 .
 This package contains the static library and the C header files.

libwiretap-dev-dbgsym: No summary available for libwiretap-dev-dbgsym in ubuntu xenial.

No description available for libwiretap-dev-dbgsym in ubuntu xenial.

libwiretap5: network packet capture library -- shared library

 Wiretap, part of the Wireshark project, is a library that allows one to
 read and write several packet capture file formats.
 .
 Supported formats are:
  * Libpcap
  * Sniffer
  * LANalyzer
  * Network Monitor
  * "snoop"
  * "iptrace"
  * Sniffer Basic (NetXRay)/Windows Sniffer Pro
  * RADCOM WAN/LAN Analyzers
  * Lucent/Ascend access products
  * HP-UX nettl
  * Toshiba ISDN Router
  * ISDN4BSD "i4btrace" utility
  * Cisco Secure Intrusion Detection System iplogging facility
  * pppd logs (pppdump-format files)
  * VMS TCPTRACE
  * DBS Etherwatch (text format)
  * Catapult DCT2000 (.out files)
 .
 Wiretap's shortcomings are: no filter capability and no support for packet
 capture.

libwiretap5-dbgsym: debug symbols for package libwiretap5

 Wiretap, part of the Wireshark project, is a library that allows one to
 read and write several packet capture file formats.
 .
 Supported formats are:
  * Libpcap
  * Sniffer
  * LANalyzer
  * Network Monitor
  * "snoop"
  * "iptrace"
  * Sniffer Basic (NetXRay)/Windows Sniffer Pro
  * RADCOM WAN/LAN Analyzers
  * Lucent/Ascend access products
  * HP-UX nettl
  * Toshiba ISDN Router
  * ISDN4BSD "i4btrace" utility
  * Cisco Secure Intrusion Detection System iplogging facility
  * pppd logs (pppdump-format files)
  * VMS TCPTRACE
  * DBS Etherwatch (text format)
  * Catapult DCT2000 (.out files)
 .
 Wiretap's shortcomings are: no filter capability and no support for packet
 capture.

libwsutil-dev: network packet dissection utilities library -- development files

 The libwsutil library provides utility functions for libwireshark6.
 .
 This package contains the static library and the C header files that are
 needed for applications to use the libwsutil library.

libwsutil-dev-dbgsym: No summary available for libwsutil-dev-dbgsym in ubuntu xenial.

No description available for libwsutil-dev-dbgsym in ubuntu xenial.

libwsutil6: network packet dissection utilities library -- shared library

 The libwsutil library provides utility functions for libwireshark6.

libwsutil6-dbgsym: debug symbols for package libwsutil6

 The libwsutil library provides utility functions for libwireshark6.

tshark: network traffic analyzer - console version

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the console version of wireshark, named
 "tshark".

tshark-dbgsym: debug symbols for package tshark

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the console version of wireshark, named
 "tshark".

wireshark: network traffic analyzer - meta-package

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This is a meta-package for Wireshark.

wireshark-common: network traffic analyzer - common files

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides files common to both wireshark (the GTK+ version)
 and tshark (the console version).

wireshark-common-dbgsym: debug symbols for package wireshark-common

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides files common to both wireshark (the GTK+ version)
 and tshark (the console version).

wireshark-dbg: No summary available for wireshark-dbg in ubuntu xenial.

No description available for wireshark-dbg in ubuntu xenial.

wireshark-dbgsym: No summary available for wireshark-dbgsym in ubuntu xenial.

No description available for wireshark-dbgsym in ubuntu xenial.

wireshark-dev: network traffic analyzer - development tools

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides idl2wrs and other files necessary for developing
 new packet dissectors.

wireshark-dev-dbgsym: No summary available for wireshark-dev-dbgsym in ubuntu xenial.

No description available for wireshark-dev-dbgsym in ubuntu xenial.

wireshark-doc: network traffic analyzer - documentation

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package contains Wireshark User's guide, Wireshark Developer's Guide
 and the Lua Reference.

wireshark-gtk: network traffic analyzer - GTK+ version

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the GTK+ version of Wireshark.

wireshark-gtk-dbgsym: debug symbols for package wireshark-gtk

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the GTK+ version of Wireshark.

wireshark-qt: network traffic analyzer - Qt version

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the Qt version of Wireshark.

wireshark-qt-dbgsym: debug symbols for package wireshark-qt

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the Qt version of Wireshark.