wireshark 1.10.5-1ubuntu1 source package in Ubuntu

Changelog

wireshark (1.10.5-1ubuntu1) trusty; urgency=low

  * Include new patches to fix FTBFS issues: (LP: #1269197)
    + debian/patches/allow-deprecated-gtk-functions.patch:
      - Incorporate upstream changes to fix the FTBFS caused by functions
        deprecated in GTK 3.10 and newer.
    + debian/patches/fix-g_memmove-ftbfs-issues.patch:
      - Replace instances of C99 `g_memmove()` with C90 `memmove()` to fix
        additional FTBFS issues.
  * Update maintainer field.
 -- Thomas Ward <email address hidden>   Tue, 14 Jan 2014 19:15:46 -0500

Upload details

Uploaded by:
Thomas Ward
Sponsored by:
Martin Pitt
Uploaded to:
Trusty
Original maintainer:
Ubuntu Developers
Architectures:
any all
Section:
net
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
wireshark_1.10.5.orig.tar.bz2 25.4 MiB a02190da9573dd381e7598277a31d0c63b05b2af9fe05ab6b7fc058bbea141f5
wireshark_1.10.5-1ubuntu1.debian.tar.gz 53.7 KiB d1cced208d6c28e81adc36c01f94a4078ab65345d0ebeb5f3e70f7ed9f01177f
wireshark_1.10.5-1ubuntu1.dsc 3.0 KiB d6210a126664551df061ab325b433077c8e593cac9d80dedd5a2aac76d80b0f5

View changes file

Binary packages built by this source

libwireshark-data: network packet dissection library -- data files

 The libwireshark library provides the network packet dissection services
 developed by the Wireshark project.
 .
 This package contains the platform independent files.

libwireshark-dev: network packet dissection library -- development files

 The "libwireshark" library provides the network packet dissection services
 developed by the Wireshark project.
 .
 This package contains the static library and the C header files that are
 needed for applications to use libwireshark services.

libwireshark3: network packet dissection library -- shared library

 The libwireshark library provides the network packet dissection services
 developed by the Wireshark project.

libwiretap-dev: network packet capture library -- development files

 Wiretap, part of the Wireshark project, is a library that allows one to
 read and write several packet capture file formats.
 .
 Supported formats are:
  * Libpcap
  * Sniffer
  * LANalyzer
  * Network Monitor
  * "snoop"
  * "iptrace"
  * Sniffer Basic (NetXRay)/Windows Sniffer Pro
  * RADCOM WAN/LAN Analyzers
  * Lucent/Ascend access products
  * HP-UX nettl
  * Toshiba ISDN Router
  * ISDN4BSD "i4btrace" utility
  * Cisco Secure Intrusion Detection System iplogging facility
  * pppd logs (pppdump-format files)
  * VMS TCPTRACE
  * DBS Etherwatch (text format)
  * Catapult DCT2000 (.out files)
 .
 Wiretap's shortcomings are: no filter capability and no support for packet
 capture.
 .
 This package contains the static library and the C header files.

libwiretap3: network packet capture library -- shared library

 Wiretap, part of the Wireshark project, is a library that allows one to
 read and write several packet capture file formats.
 .
 Supported formats are:
  * Libpcap
  * Sniffer
  * LANalyzer
  * Network Monitor
  * "snoop"
  * "iptrace"
  * Sniffer Basic (NetXRay)/Windows Sniffer Pro
  * RADCOM WAN/LAN Analyzers
  * Lucent/Ascend access products
  * HP-UX nettl
  * Toshiba ISDN Router
  * ISDN4BSD "i4btrace" utility
  * Cisco Secure Intrustion Detection System iplogging facility
  * pppd logs (pppdump-format files)
  * VMS TCPTRACE
  * DBS Etherwatch (text format)
  * Catapult DCT2000 (.out files)
 .
 Wiretap's shortcomings are: no filter capability and no support for packet
 capture.

libwsutil-dev: network packet dissection utilities library -- development files

 The libwsutil library provides utility functions for libwireshark6.
 .
 This package contains the static library and the C header files that are
 needed for applications to use the libwsutil library.

libwsutil3: network packet dissection utilities library -- shared library

 The libwsutil library provides utility functions for libwireshark3.

tshark: network traffic analyzer - console version

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the console version of wireshark, named
 "tshark".

wireshark: network traffic analyzer - meta-package

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This is a meta-package for Wireshark.

wireshark-common: network traffic analyzer - common files

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides files common to both wireshark (the GTK+ version)
 and tshark (the console version).

wireshark-dbg: network traffic analyzer - debug symbols

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package contains stripped debugging symbols for all Wireshark
 programs and libraries.

wireshark-dev: network traffic analyzer - development tools

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides idl2wrs and other files necessary for developing
 new packet dissectors.

wireshark-doc: network traffic analyzer - documentation

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package contains Wireshark User's guide, Wireshark Developer's Guide
 and the Lua Reference.