wireshark 2.0.1+g59ea380-1 source package in Ubuntu

Changelog

wireshark (2.0.1+g59ea380-1) unstable; urgency=medium

  * Set license tab content on Qt UI to the same as shown on GTK+ UI
    (Closes: #807127)
  * Fix build on wheezy when PIE is enabled
  * Recommend libqt5multimedia5-plugins for wireshark-qt
    This makes RTP Player actually play RTP stream using Qt, too.
  * New upstream release 2.0.1
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.0.1.html
    - security fixes:
      - NBAP dissector crashes
      - NLM dissector crash
      - BER dissector crash
      - Zlib decompression crash
      - SCTP dissector crash
      - 802.11 decryption crash
      - DIAMETER dissector crash
      - VeriWave file parser crashes
      - RSVP dissector crash
      - ANSI A & GSM A dissector crashes
      - Ascend file parser crash
      - NBAP dissector crash
      - RSL dissector crash
      - ZigBee ZCL dissector crash
      - Sniffer file parser crash
      - NWP dissector crash
      - BT ATT dissector crash
      - MP2T file parser crashes
      - S7COMM dissector crash
      - IPMI dissector crash
      - TDS dissector crash
      - PPI dissector crash
      - MS-WSP dissector crash
  * Drop 0001-Set-major-SO-versions-for-release.patch which has been
    integrated upstream
  * Update symbols file

 -- Balint Reczey <email address hidden>  Wed, 30 Dec 2015 21:21:18 +0100

Upload details

Uploaded by:
Balint Reczey
Uploaded to:
Sid
Original maintainer:
Balint Reczey
Architectures:
any all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
wireshark_2.0.1+g59ea380-1.dsc 3.3 KiB f02f16effb0cea0fb32f30780ddd5b2513849bbdc05a8e988629ddfa2c45c13a
wireshark_2.0.1+g59ea380.orig.tar.xz 25.2 MiB 7a278b7b9349839db0fae41812f346aa23cb5f3bd01bce33d31d34030ef46eaa
wireshark_2.0.1+g59ea380-1.debian.tar.xz 59.1 KiB 9170567c03e061997032d9751577656e15571c68c572cd899c33e9bf82a8989a

No changes file available.

Binary packages built by this source

libwireshark-data: network packet dissection library -- data files

 The libwireshark library provides the network packet dissection services
 developed by the Wireshark project.
 .
 This package contains the platform independent files.

libwireshark-dev: network packet dissection library -- development files

 The "libwireshark" library provides the network packet dissection services
 developed by the Wireshark project.
 .
 This package contains the static library and the C header files that are
 needed for applications to use libwireshark services.

libwireshark-dev-dbgsym: No summary available for libwireshark-dev-dbgsym in ubuntu xenial.

No description available for libwireshark-dev-dbgsym in ubuntu xenial.

libwireshark6: network packet dissection library -- shared library

 The libwireshark library provides the network packet dissection services
 developed by the Wireshark project.

libwireshark6-dbgsym: debug symbols for package libwireshark6

 The libwireshark library provides the network packet dissection services
 developed by the Wireshark project.

libwiretap-dev: network packet capture library -- development files

 Wiretap, part of the Wireshark project, is a library that allows one to
 read and write several packet capture file formats.
 .
 Supported formats are:
  * Libpcap
  * Sniffer
  * LANalyzer
  * Network Monitor
  * "snoop"
  * "iptrace"
  * Sniffer Basic (NetXRay)/Windows Sniffer Pro
  * RADCOM WAN/LAN Analyzers
  * Lucent/Ascend access products
  * HP-UX nettl
  * Toshiba ISDN Router
  * ISDN4BSD "i4btrace" utility
  * Cisco Secure Intrusion Detection System iplogging facility
  * pppd logs (pppdump-format files)
  * VMS TCPTRACE
  * DBS Etherwatch (text format)
  * Catapult DCT2000 (.out files)
 .
 Wiretap's shortcomings are: no filter capability and no support for packet
 capture.
 .
 This package contains the static library and the C header files.

libwiretap-dev-dbgsym: No summary available for libwiretap-dev-dbgsym in ubuntu xenial.

No description available for libwiretap-dev-dbgsym in ubuntu xenial.

libwiretap5: network packet capture library -- shared library

 Wiretap, part of the Wireshark project, is a library that allows one to
 read and write several packet capture file formats.
 .
 Supported formats are:
  * Libpcap
  * Sniffer
  * LANalyzer
  * Network Monitor
  * "snoop"
  * "iptrace"
  * Sniffer Basic (NetXRay)/Windows Sniffer Pro
  * RADCOM WAN/LAN Analyzers
  * Lucent/Ascend access products
  * HP-UX nettl
  * Toshiba ISDN Router
  * ISDN4BSD "i4btrace" utility
  * Cisco Secure Intrusion Detection System iplogging facility
  * pppd logs (pppdump-format files)
  * VMS TCPTRACE
  * DBS Etherwatch (text format)
  * Catapult DCT2000 (.out files)
 .
 Wiretap's shortcomings are: no filter capability and no support for packet
 capture.

libwiretap5-dbgsym: debug symbols for package libwiretap5

 Wiretap, part of the Wireshark project, is a library that allows one to
 read and write several packet capture file formats.
 .
 Supported formats are:
  * Libpcap
  * Sniffer
  * LANalyzer
  * Network Monitor
  * "snoop"
  * "iptrace"
  * Sniffer Basic (NetXRay)/Windows Sniffer Pro
  * RADCOM WAN/LAN Analyzers
  * Lucent/Ascend access products
  * HP-UX nettl
  * Toshiba ISDN Router
  * ISDN4BSD "i4btrace" utility
  * Cisco Secure Intrusion Detection System iplogging facility
  * pppd logs (pppdump-format files)
  * VMS TCPTRACE
  * DBS Etherwatch (text format)
  * Catapult DCT2000 (.out files)
 .
 Wiretap's shortcomings are: no filter capability and no support for packet
 capture.

libwsutil-dev: network packet dissection utilities library -- development files

 The libwsutil library provides utility functions for libwireshark6.
 .
 This package contains the static library and the C header files that are
 needed for applications to use the libwsutil library.

libwsutil-dev-dbgsym: No summary available for libwsutil-dev-dbgsym in ubuntu xenial.

No description available for libwsutil-dev-dbgsym in ubuntu xenial.

libwsutil6: network packet dissection utilities library -- shared library

 The libwsutil library provides utility functions for libwireshark6.

libwsutil6-dbgsym: debug symbols for package libwsutil6

 The libwsutil library provides utility functions for libwireshark6.

tshark: network traffic analyzer - console version

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the console version of wireshark, named
 "tshark".

tshark-dbgsym: debug symbols for package tshark

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the console version of wireshark, named
 "tshark".

wireshark: network traffic analyzer - meta-package

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This is a meta-package for Wireshark.

wireshark-common: network traffic analyzer - common files

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides files common to both wireshark (the GTK+ version)
 and tshark (the console version).

wireshark-common-dbgsym: debug symbols for package wireshark-common

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides files common to both wireshark (the GTK+ version)
 and tshark (the console version).

wireshark-dbg: No summary available for wireshark-dbg in ubuntu xenial.

No description available for wireshark-dbg in ubuntu xenial.

wireshark-dbgsym: No summary available for wireshark-dbgsym in ubuntu xenial.

No description available for wireshark-dbgsym in ubuntu xenial.

wireshark-dev: network traffic analyzer - development tools

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides idl2wrs and other files necessary for developing
 new packet dissectors.

wireshark-dev-dbgsym: No summary available for wireshark-dev-dbgsym in ubuntu xenial.

No description available for wireshark-dev-dbgsym in ubuntu xenial.

wireshark-doc: network traffic analyzer - documentation

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package contains Wireshark User's guide, Wireshark Developer's Guide
 and the Lua Reference.

wireshark-gtk: network traffic analyzer - GTK+ version

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the GTK+ version of Wireshark.

wireshark-gtk-dbgsym: debug symbols for package wireshark-gtk

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the GTK+ version of Wireshark.

wireshark-qt: network traffic analyzer - Qt version

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the Qt version of Wireshark.

wireshark-qt-dbgsym: debug symbols for package wireshark-qt

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the Qt version of Wireshark.