aboutsummaryrefslogtreecommitdiffstats
path: root/debian/control
blob: 1cf9379e281d45aba3fc0318a49668fe498e4fd0 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
Source: wireshark
Section: net
Priority: optional
Maintainer: Frederic Peters <fpeters@debian.org>
Standards-Version: 3.7.2.0
Build-Depends: libgtk2.0-dev (>=2.4.0-0), libpcap0.8-dev, flex, libz-dev, dpatch, debhelper (>= 3.0), libtool, python, automake1.9, autoconf, autotools-dev, libadns1-dev, xsltproc, docbook-xsl (>= 1.64.1.0-0), libpcre3-dev, libcap-dev, bison, libgnutls-dev
Build-Conflicts: libsnmp4.2-dev, libsnmp-dev

Package: wireshark-common
Architecture: any
Depends: ${shlibs:Depends}
Recommends: wireshark (>= ${Source-Version}) | tshark (>= ${Source-Version})
Replaces: ethereal-common
Conflicts: ethereal-common
Description: network traffic analyser (common files)
 Wireshark is a network traffic analyzer, or "sniffer", for Unix and
 Unix-like operating systems. A sniffer is a tool used to capture 
 packets off the wire. Wireshark decodes numerous protocols (too many
 to list).
 .
 This package provides files common to both wireshark (the GTK+ version)
 and tshark (the console version).

Package: wireshark
Architecture: any
Depends: ${shlibs:Depends}, wireshark-common (= ${Source-Version})
Recommends: gksu
Replaces: ethereal
Conflicts: ethereal
Description: network traffic analyzer
 Wireshark is a network traffic analyzer, or "sniffer", for Unix and
 Unix-like operating systems. A sniffer is a tool used to capture 
 packets off the wire. Wireshark decodes numerous protocols (too many
 to list).
 .
 This package provides wireshark (the GTK+ version)

Package: tshark
Architecture: any
Depends: ${shlibs:Depends}, wireshark-common (= ${Source-Version})
Replaces: tethereal
Conflicts: tethereal
Description: network traffic analyzer (console)
 Wireshark is a network traffic analyzer, or "sniffer", for Unix and
 Unix-like operating systems. A sniffer is a tool used to capture 
 packets off the wire. Wireshark decodes numerous protocols (too many
 to list).
 .
 This package provides the console version of wireshark, named
 "tshark".

Package: wireshark-dev
Architecture: any
Section: devel
Depends: ${shlibs:Depends}, omniidl (>> 1:3.0.4.1-10) | omniidl4 (>= 4.0.1-2) , libpcap0.8-dev, libtool, libglib2.0-dev, python, snacc, autotools-dev, debhelper, cdbs, automake1.8, autoconf
Replaces: ethereal-dev
Conflicts: ethereal-dev
Description: network traffic analyser (development tools)
 Wireshark is a network traffic analyzer, or "sniffer", for Unix and
 Unix-like operating systems. A sniffer is a tool used to capture 
 packets off the wire. Wireshark decodes numerous protocols (too many
 to list).
 .
 This package provides idl2wrs and other necessary files to develop
 new packet dissectors.