wireshark 3.6.0-1 source package in Ubuntu

Changelog

wireshark (3.6.0-1) unstable; urgency=medium

  [ Jenkins ]
  * Use canonical URL in Vcs-Browser, Vcs-Git.
    Changes-By: lintian-brush
    Fixes: lintian: vcs-field-not-canonical
    See-also: https://lintian.debian.org/tags/vcs-field-not-canonical.html
  * Update renamed lintian tag names in lintian overrides.
    Changes-By: lintian-brush
    Fixes: lintian: renamed-tag
    See-also: https://lintian.debian.org/tags/renamed-tag.html

  [ Balint Reczey ]
  * debian/control: Don't build-depend on libpcre3-dev.
    It is obsolete as a package and Wireshark also already relies on GLib's
    regular expression implementation. (Closes: #999929)
  * New major upstream release:
     - https://www.wireshark.org/docs/relnotes/wireshark-3.6.0.html
  * Update symbols files
  * debian/rules: Run dh_dwz with debhelper (>= 12.6) only

 -- Balint Reczey <email address hidden>  Thu, 25 Nov 2021 16:16:55 +0100

Upload details

Uploaded by:
Balint Reczey
Uploaded to:
Sid
Original maintainer:
Balint Reczey
Architectures:
any all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
wireshark_3.6.0-1.dsc 3.3 KiB 93f50488325b9351cbeb33078e04175fb20f4f9fc0b3ca3b3e8e0b8ca650da68
wireshark_3.6.0.orig.tar.xz 37.8 MiB 22c9d2d3997b98707334f3e6740c33a98a06fe91a0f8822e48c93657ba46e672
wireshark_3.6.0-1.debian.tar.xz 74.4 KiB 9b9a00e6096edfccee557fb1e5e386f50d35b40e844166687a9596d60c98f01f

Available diffs

No changes file available.

Binary packages built by this source

libwireshark-data: network packet dissection library -- data files

 The libwireshark library provides the network packet dissection services
 developed by the Wireshark project.
 .
 This package contains the platform independent files.

libwireshark-dev: network packet dissection library -- development files

 The "libwireshark" library provides the network packet dissection services
 developed by the Wireshark project.
 .
 This package contains the static library and the C header files that are
 needed for applications to use libwireshark services.

libwireshark15: network packet dissection library -- shared library

 The libwireshark library provides the network packet dissection services
 developed by the Wireshark project.

libwireshark15-dbgsym: debug symbols for libwireshark15
libwiretap-dev: network packet capture library -- development files

 Wiretap, part of the Wireshark project, is a library that allows one to
 read and write several packet capture file formats.
 .
 Supported formats are:
  * Libpcap
  * Sniffer
  * LANalyzer
  * Network Monitor
  * "snoop"
  * "iptrace"
  * Sniffer Basic (NetXRay)/Windows Sniffer Pro
  * RADCOM WAN/LAN Analyzers
  * Lucent/Ascend access products
  * HP-UX nettl
  * Toshiba ISDN Router
  * ISDN4BSD "i4btrace" utility
  * Cisco Secure Intrusion Detection System iplogging facility
  * pppd logs (pppdump-format files)
  * VMS TCPTRACE
  * DBS Etherwatch (text format)
  * Catapult DCT2000 (.out files)
 .
 Wiretap's shortcomings are: no filter capability and no support for packet
 capture.
 .
 This package contains the static library and the C header files.

libwiretap12: network packet capture library -- shared library

 Wiretap, part of the Wireshark project, is a library that allows one to
 read and write several packet capture file formats.
 .
 Supported formats are:
  * Libpcap
  * Sniffer
  * LANalyzer
  * Network Monitor
  * "snoop"
  * "iptrace"
  * Sniffer Basic (NetXRay)/Windows Sniffer Pro
  * RADCOM WAN/LAN Analyzers
  * Lucent/Ascend access products
  * HP-UX nettl
  * Toshiba ISDN Router
  * ISDN4BSD "i4btrace" utility
  * Cisco Secure Intrusion Detection System iplogging facility
  * pppd logs (pppdump-format files)
  * VMS TCPTRACE
  * DBS Etherwatch (text format)
  * Catapult DCT2000 (.out files)
 .
 Wiretap's shortcomings are: no filter capability and no support for packet
 capture.

libwiretap12-dbgsym: debug symbols for libwiretap12
libwsutil-dev: network packet dissection utilities library -- development files

 The libwsutil library provides utility functions for libwireshark6.
 .
 This package contains the static library and the C header files that are
 needed for applications to use the libwsutil library.

libwsutil13: network packet dissection utilities library -- shared library

 The libwsutil library provides utility functions for libwireshark15.

libwsutil13-dbgsym: debug symbols for libwsutil13
tshark: network traffic analyzer - console version

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the console version of wireshark, named
 "tshark".

tshark-dbgsym: debug symbols for tshark
wireshark: network traffic analyzer - meta-package

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This is a meta-package for Wireshark.

wireshark-common: network traffic analyzer - common files

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides files common to both wireshark and tshark
 (the console version).

wireshark-common-dbgsym: debug symbols for wireshark-common
wireshark-dev: network traffic analyzer - development tools

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides idl2wrs and other files necessary for developing
 new packet dissectors.

wireshark-doc: network traffic analyzer - documentation

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package contains Wireshark User's guide, Wireshark Developer's Guide
 and the Lua Reference.

wireshark-gtk: transitional dummy package

 This is a transitional dummy package. It can safely be removed.

wireshark-qt: network traffic analyzer - Qt version

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the Qt version of Wireshark.

wireshark-qt-dbgsym: debug symbols for wireshark-qt