summaryrefslogtreecommitdiffstats
path: root/debian/po
diff options
context:
space:
mode:
Diffstat (limited to '')
-rw-r--r--debian/po/POTFILES.in1
-rw-r--r--debian/po/cs.po148
-rw-r--r--debian/po/da.po161
-rw-r--r--debian/po/de.po167
-rw-r--r--debian/po/es.po174
-rw-r--r--debian/po/eu.po148
-rw-r--r--debian/po/fi.po155
-rw-r--r--debian/po/fr.po171
-rw-r--r--debian/po/hu.po149
-rw-r--r--debian/po/id.po147
-rw-r--r--debian/po/it.po145
-rw-r--r--debian/po/ja.po145
-rw-r--r--debian/po/ko.po145
-rw-r--r--debian/po/nl.po174
-rw-r--r--debian/po/pt.po166
-rw-r--r--debian/po/pt_BR.po152
-rw-r--r--debian/po/ro.po175
-rw-r--r--debian/po/ru.po170
-rw-r--r--debian/po/sk.po147
-rw-r--r--debian/po/sv.po146
-rw-r--r--debian/po/templates.pot138
-rw-r--r--debian/po/tr.po165
-rw-r--r--debian/po/vi.po145
-rw-r--r--debian/postinst6
24 files changed, 3440 insertions, 0 deletions
diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in
new file mode 100644
index 0000000..cef83a3
--- /dev/null
+++ b/debian/po/POTFILES.in
@@ -0,0 +1 @@
+[type: gettext/rfc822deb] templates
diff --git a/debian/po/cs.po b/debian/po/cs.po
new file mode 100644
index 0000000..088e32c
--- /dev/null
+++ b/debian/po/cs.po
@@ -0,0 +1,148 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the wireshark package.
+# Martin Sin <martin.sin@zshk.cz>, 2009.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: wireshark 1.2.1-3\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2017-08-07 00:07-0400\n"
+"PO-Revision-Date: 2010-06-20 17:12+0200\n"
+"Last-Translator: Martin Sin <martin.sin@zshk.cz>\n"
+"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
+"Language: cs\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=utf-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr "Mohou obyčejní uživatelé zachytávat pakety?"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"Dumpcap můžete nainstalovat tak, že budou moci zachytávat pakety pouze "
+"členové skupiny „wireshark“. Tento způsob zachytávání paketů pomocí "
+"Wireshark/Tshark se obecně doporučuje. Druhou možností je spuštění programu "
+"přímo pod superuživatelem, to ovšem nelze doporučit, protože je pak pod "
+"tímto uživatelem spuštěna větší část potencionálně nebezpečného kódu."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian."
+msgstr ""
+"Pro více informací se prosím podívejte na /usr/share/doc/wireshark-common/"
+"README.Debian."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"Povolení této možnosti může být bezpečnostním rizikem a tak je ve výchozím "
+"nastavení vypnuté. Jste-li na pochybách, doporučuje se nechat volbu vypnutou."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr ""
+
+#~ msgid "Should dumpcap be installed \"setuid root\"?"
+#~ msgstr "M?? se dumpcap nainstalovat s ???setuid root????"
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 0000000..19ddaad
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,161 @@
+# Danish translation wireshark.
+# Copyright (C) 2019 wireshark & nedenstående oversættere.
+# This file is distributed under the same license as the wireshark package.
+# Joe Hansen <joedalton2@yahoo.dk>, 2010, 2019.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: wireshark\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2017-08-07 00:07-0400\n"
+"PO-Revision-Date: 2019-02-23 23:51+0200\n"
+"Last-Translator: Joe Hansen <joedalton2@yahoo.dk>\n"
+"Language-Team: Danish <dansk@dansk-gruppen.dk>\n"
+"Language: da\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr "Skal brugere, der ikke er superbrugere, kunne fange pakker?"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"Dumpcap kan installeres på en måde som tillader medlemmer af systemgruppen "
+"»wireshark« at fange pakker. Dette anbefales frem for alternativet med at "
+"køre Wireshark/Tshark direkte som rod (root), da mindre af koden vil køre "
+"med ophøjede privilegier."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian."
+msgstr ""
+"For mere detaljerede information se venligst /usr/share/doc/wireshark-common/"
+"README.Debian."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"Aktivering af denne funktion kan udgøre en sikkerhedsrisiko, så som standard "
+"er den deaktiveret. Hvis du er i tvivl, anbefales det at lade den være "
+"deaktiveret."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr "Oprettelse af wiresharks systemgruppe mislykkedes"
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+"Wiresharkgruppen findes ikke og oprettelse af den mislykkedes, så Wireshark "
+"kan ikke konfigureres til at fange trafik som en upriviligeret bruger."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+"Opret venligst wiresharksystemgruppen og prøv at konfigurere wireshark-"
+"common igen."
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr "Wiresharkgruppen er en systemgruppe"
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+"Wiresharkgruppen findes som en brugergruppe, men den foretrukne konfiguration "
+"er, at den oprettes som en systemgruppe."
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+"Det medfører at fjernelse af wireshark-common ikke vil fjerne "
+"wiresharkgruppen, men alt andet bør fungere korrekt."
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr "Angivelse af funktioner for dumpcap mislykkedes"
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+"Forsøget på at bruge Linux-funktioner til at tildele "
+"pakkeregistreringsprivileger til dumpcaps binære fil mislykkedes. I stedet "
+"er bitten set-user-id angivet."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr "Fjernelse af wiresharkgruppen mislykkedes"
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+"Når pakken wireshark-common er konfigureret til at tillade non-superusers "
+"at registrere pakker, så opretter postinst-skriptet for wireshark-common "
+"wiresharkgruppen som en systemgruppe."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+"På dette system er wiresharkgruppen dog en brugergruppe i stedet for at være "
+"en systemgruppe, så fjernelse af wireshark-common fjernede ikke denne."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr "Hvis gruppen ikke længere skal bruges, så fjern den manuelt."
diff --git a/debian/po/de.po b/debian/po/de.po
new file mode 100644
index 0000000..5f56c7f
--- /dev/null
+++ b/debian/po/de.po
@@ -0,0 +1,167 @@
+# Translation of wireshark debconf templates to German
+# Copyright (C) Helge Kreutzmann <debian@helgefjell.de>, 2009, 2010, 2017, 2019.
+# This file is distributed under the same license as the wireshark package.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: wireshark 3.0.4-1\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2019-09-13 00:04+0200\n"
+"PO-Revision-Date: 2019-09-20 21:49+0200\n"
+"Last-Translator: Helge Kreutzmann <debian@helgefjell.de>\n"
+"Language-Team: German <debian-l10n-german@lists.debian.org>\n"
+"Language: de\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr ""
+"Sollen außer dem Superuser noch andere Benutzer Pakete mitschreiben können?"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"Dumpcap kann so installiert werden, dass Mitglieder der Systemgruppe "
+"»wireshark« Pakete mitschreiben können. Dies wird gegenüber der Methode, "
+"Wireshark/Tshark direkt als Root zu betreiben, empfohlen, da so weniger Code "
+"mit erhöhten Rechten läuft."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian.gz once the package is installed."
+msgstr ""
+"Detailliertere Informationen finden Sie in /usr/share/doc/wireshark-common/"
+"README.Debian, sobald das Paket installiert ist."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"Die Aktivierung dieser Funktionalität kann ein Sicherheitsrisiko darstellen, "
+"daher ist sie standardmäßig deaktiviert. Im Zweifelsfall wird empfohlen, sie "
+"deaktiviert zu lassen."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr "Erstellen der Systemgruppe wireshark fehlgeschlagen"
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+"Die Gruppe wireshark existiert nicht und das Erstellen schlug fehl. Daher "
+"kann Wireshark nicht konfiguriert werden, um Datenverkehr als "
+"unprivilegierter Benutzer mitzuschreiben."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+"Bitte erstellen Sie die Systemgruppe wireshark und versuchen Sie dann "
+"erneut, wireshark-common zu konfigurieren."
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr "Die Gruppe wireshark ist eine Systemgruppe"
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+"Die Gruppe wireshark existiert als Benutzergruppe, aber die bevorzugte "
+"Konfiguration besteht darin, dass sie als Systemgruppe erstellt wird."
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+"Daher wird das endgültige Löschen von wireshark-common die Gruppe wireshark "
+"nicht entfernen, aber alles andere sollte korrekt funktionieren."
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr "Setzen der Capabilities für Dumpcap fehlgeschlagen"
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+"Der Versuch, Linux-Capabilities zu verwenden, um dem Programm Dumpcap "
+"Paketaufzeichnungsprivilegien zu erteilen, ist fehlgeschlagen. Stattdessen "
+"wurde das Bit set-user-id gesetzt."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr "Entfernen der Gruppe wireshark fehlgeschlagen"
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+"Wird das Paket wireshark-common konfiguriert, um nicht-Root-Benutzern zu "
+"erlauben, Pakete mitzuschreiben, dann erstellt das Skript postinst von "
+"wireshark-common die Gruppe wireshark als Systemgruppe."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+"Auf diesem System ist die Gruppe wireshark allerdings eine Benutzer- statt "
+"eine Systemgruppe, daher hat das endgültige Löschen von wireshark-common "
+"diese nicht entfernt."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr ""
+"Falls die Gruppe nicht mehr benötigt wird, entfernen Sie sie bitte manuell."
+
+#~ msgid "Should dumpcap be installed \"setuid root\"?"
+#~ msgstr "Soll Dumpcap »setuid-root« installiert werden?"
diff --git a/debian/po/es.po b/debian/po/es.po
new file mode 100644
index 0000000..d3f3efa
--- /dev/null
+++ b/debian/po/es.po
@@ -0,0 +1,174 @@
+# wireshark po-debconf translation to Spanish
+# Copyright (C) 2009, 2010 Software in the Public Interest
+# This file is distributed under the same license as the wireshark package.
+#
+# Changes:
+# - Initial translation
+# Francisco Javier Cuadrado <fcocuadrado@gmail.com>, 2009
+#
+# - Updates
+# Francisco Javier Cuadrado <fcocuadrado@gmail.com>, 2010
+#
+# Traductores, si no conocen el formato PO, merece la pena leer la
+# documentación de gettext, especialmente las secciones dedicadas a este
+# formato, por ejemplo ejecutando:
+# info -n '(gettext)PO Files'
+# info -n '(gettext)Header Entry'
+#
+# Equipo de traducción al español, por favor, lean antes de traducir
+# los siguientes documentos:
+#
+# - El proyecto de traducción de Debian al español
+# http://www.debian.org/intl/spanish/
+# especialmente las notas de traducción en
+# http://www.debian.org/intl/spanish/notas
+#
+# - La guía de traducción de po's de debconf:
+# /usr/share/doc/po-debconf/README-trans
+# o http://www.debian.org/intl/l10n/po-debconf/README-trans
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: wireshark 1.2.9-1\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2017-08-07 00:07-0400\n"
+"PO-Revision-Date: 2010-06-20 20:37+0100\n"
+"Last-Translator: Francisco Javier Cuadrado <fcocuadrado@gmail.com>\n"
+"Language-Team: Debian l10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
+"Language: \n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr ""
+"¿Los usuarios sin privilegios de administración deberían poder capturar "
+"paquetes?"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"Dumpcap se puede instalar de un modo que permite a los miembros del grupo "
+"«wireshark» capturar paquetes. Se recomienda usar esto en lugar de ejecutar "
+"Wireshark/Tshark directamente como administrador («root»), porque se "
+"ejecutará menos código con privilegios de administración."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian."
+msgstr ""
+"Para más información, vea el archivo «/usr/share/doc/wireshark-common/README."
+"Debian»."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"Activar esta funcionalidad puede ser un riesgo de seguridad, por lo que de "
+"forma predeterminada está desactivada. En caso de duda, se recomienda "
+"dejarla desactivada."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr ""
+
+#~ msgid "Should dumpcap be installed \"setuid root\"?"
+#~ msgstr "¿Se debe instalar dumpcap con el bit «setuid root» activo?"
diff --git a/debian/po/eu.po b/debian/po/eu.po
new file mode 100644
index 0000000..7f96f60
--- /dev/null
+++ b/debian/po/eu.po
@@ -0,0 +1,148 @@
+# translation of wireshark_1.2.10-2_eu.po to Basque
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+#
+# Piarres Beobide <pi@beobide.net>, 2009.
+# Iñaki Larrañaga Murgoitio <dooteo@euskalgnu.org>, 2010.
+msgid ""
+msgstr ""
+"Project-Id-Version: wireshark_1.2.10-2_eu\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2017-08-07 00:07-0400\n"
+"PO-Revision-Date: 2010-09-03 10:53+0200\n"
+"Last-Translator: Iñaki Larrañaga Murgoitio <dooteo@euskalgnu.org>\n"
+"Language-Team: Basque <debian-l10n-basque@lists.debian.org>\n"
+"Language: eu\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.11.4\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr "Supererabiltzailea ez direnak paketeak kapturatzeko gai izan daitezke?"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"Sistemako \"wireshark\" taldeko partaideek paketeak kapturatzea baimentzeko "
+"modu batean instala daiteke Dumpcap. Wireshark/Tshark erabiliz paketeak "
+"supererabiltzaile gisa kapturatzeko modu hau gomendatuta dago, pribilegio "
+"handiekin kode gutxiago exekutatzen da eta."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian."
+msgstr ""
+"Informazio gehiagorako, irakurri usr/share/doc/wireshark-common/README."
+"Debian."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"Eginbide hau gaitzean segurtasuneko arrisku bat sor daiteke, hau dela eta "
+"desgaituta dago lehenespenez. Zalantzako kasuan, desgaituta uztea "
+"gomendantzen da."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr ""
diff --git a/debian/po/fi.po b/debian/po/fi.po
new file mode 100644
index 0000000..41ff2c8
--- /dev/null
+++ b/debian/po/fi.po
@@ -0,0 +1,155 @@
+# Copyright (C) 2009
+# This file is distributed under the same license as the wireshark package.
+#
+# Esko Arajärvi <edu@iki.fi>, 2009.
+msgid ""
+msgstr ""
+"Project-Id-Version: \n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2017-08-07 00:07-0400\n"
+"PO-Revision-Date: 2009-10-04 22:49+0300\n"
+"Last-Translator: Esko Arajärvi <edu@iki.fi>\n"
+"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
+"Language: fi\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: Lokalize 1.0\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+#, fuzzy
+#| msgid ""
+#| "Dumpcap can be installed with the set-user-id bit set, so members of the "
+#| "\"wireshark\" system group will have the privileges required to use it. "
+#| "This way of capturing packets using Wireshark/Tshark is recommended over "
+#| "the alternative of running them directly as superuser, because less of "
+#| "the code will run with elevated privileges."
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"Dumpcap voidaan asentaa ajettavaksi pääkäyttäjäoikeuksilla siten, että "
+"ryhmän \"wireshark\" jäsenillä on tarvittavat oikeudet sen käyttämiseen. On "
+"suositeltavaa käyttää tätä tapaa pakettien kaappaamiseen Wiresharkilla tai "
+"Tsharkilla, sen sijaan että niitä ajettaisiin suoraan pääkäyttäjänä, koska "
+"pienempi osa koodista ajetaan tällöin pääkäyttäjäoikeuksilla."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"Tämän ominaisuuden käyttöönotto saattaa olla tietoturvariski ja tästä syystä "
+"se on oletuksena poissa käytöstä. Jos olet epävarma, on suositeltavaa jättää "
+"se pois käytöstä."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr ""
+
+#~ msgid "Should dumpcap be installed \"setuid root\"?"
+#~ msgstr "Tulisiko dumpcap asentaa asetuksella ”setuid root”?"
diff --git a/debian/po/fr.po b/debian/po/fr.po
new file mode 100644
index 0000000..26664ad
--- /dev/null
+++ b/debian/po/fr.po
@@ -0,0 +1,171 @@
+# Translation of wireshark debconf templates to French
+# Copyright (C) 2009, 2018 Debian French l10n team <debian-l10n-french@lists.debian.org>
+# This file is distributed under the same license as the wireshark package.
+#
+# Translators:
+# Simon Paillard <spaillard@debian.org>, 2009
+# Jean-Philippe MENGUAL <mengualjeanphi@free.fr>, 2018
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: wireshark\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2017-08-07 00:07-0400\n"
+"PO-Revision-Date: 2018-11-25 01:44+0100\n"
+"Last-Translator: Jean-Philippe MENGUAL <mengualjeanphi@free.fr>\n"
+"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
+"Language: fr\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr ""
+"Faut-il autoriser les utilisateurs non privilégiés à capturer des paquets ?"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"Dumpcap peut être installé afin d'autoriser les membres du groupe "
+"« wireshark » à capturer des paquets. Cette méthode de capture est "
+"préférable à l'exécution de Wireshark ou Tshark avec les droits du "
+"superutilisateur, car elle permet d'exécuter moins de code avec des droits "
+"importants."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian."
+msgstr ""
+"Pour plus d'informations, veuillez consulter /usr/share/doc/wireshark-common/"
+"README.Debian."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"Cette fonctionnalité constitue un risque pour la sécurité, c'est pourquoi "
+"elle est désactivée par défaut. En cas de doute, il est suggéré de la "
+"laisser désactivée."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr "Échec de la création du groupe système wireshark."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+"Le groupe wireshark n'existe pas et sa création a échoué, Wireshark ne peut "
+"donc pas être configuré pour capturer le trafic en tant qu'utilisateur non "
+"privilégié."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+"Veuillez créer le groupe système wireshark et réessayer de configurer "
+"wireshark-common."
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr "Le groupe wireshark est un groupe système."
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+"Le groupe wireshark existe en tant que groupe utilisateur, mais il vaut "
+"mieux le configurer en tant que groupe système."
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+"En conséquence, purger wireshark-common ne supprimera pas le groupe "
+"wireshark, mais tout le reste se déroulera normalement."
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr "Échec du paramétrage des fonctionnalités pour dumpcap."
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+"Échec de la tentative d'utiliser les fonctions Linux pour accorder au "
+"binaire dumpcap le droit de capturer des paquets. Le bit set-user-id lui a "
+"donc été assigné."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr "Échec de la suppression du groupe wireshark"
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+"Quand le paquet wireshark-common est configuré pour autoriser les "
+"utilisateurs non privilégiés à capturer des paquets, le script postinst de "
+"wireshark-common crée le groupe wireshark en tant que groupe système."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+"Cependant, sur ce système, le groupe wireshark est un groupe utilisateur et "
+"non système ; la purge de wireshark-common ne l'a pas supprimé."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr ""
+"Si le groupe n'est plus nécessaire, veuillez le supprimer manuellement."
+
+#~ msgid "Should dumpcap be installed \"setuid root\"?"
+#~ msgstr "Installer dumpcap avec le bit « setuid root » ?"
diff --git a/debian/po/hu.po b/debian/po/hu.po
new file mode 100644
index 0000000..2a1d0d1
--- /dev/null
+++ b/debian/po/hu.po
@@ -0,0 +1,149 @@
+# Translation of wireshark debconf templates to Hungarian
+# Copyright (C) 2011 Balint Reczey <balint@balintreczey.hu>
+# This file is distributed under the same license as the wireshark package.
+#
+# Translators:
+# Balint Reczey <balint@balintreczey.hu>, 2011
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: wireshark\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2017-08-07 00:07-0400\n"
+"PO-Revision-Date: 2011-05-09 13:31+0200\n"
+"Last-Translator: Balint Reczey <balint@balintreczey.hu>\n"
+"Language-Team: Hungarian <debian-l10n-hungarian@lists.debian.org>\n"
+"Language: hu\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr ""
+"A rendszergazdán kívül más felhasználók is képesek legyenek lehallgatni "
+"ahálózati forgalmat?"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"A dumpcap segédprogramot úgy is be lehet állítani telepítéskor, hogy "
+"lehetővétegye a \"wireshark\" rendszer-csoport tagjainak, hogy lehallgassák "
+"ahálózati forgalmat. Ez biztonságosabb, mint rendszergazdaként futtatni "
+"aWireshark/Tshark programokat, mivel kevesebb kód fut így "
+"rendszergazdaijogokkal ellátva."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian."
+msgstr ""
+"Részletesebb információk a usr/share/doc/wireshark-common/README."
+"Debianfájlban találhatók."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"Ennek a beállításnak az engedélyezése biztonsági kockázatot hordoz.Ha "
+"bizonytalan vagy, inkább ne engedélyezd."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr ""
diff --git a/debian/po/id.po b/debian/po/id.po
new file mode 100644
index 0000000..e107677
--- /dev/null
+++ b/debian/po/id.po
@@ -0,0 +1,147 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: wireshark 1.6.4-1\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2017-08-07 00:07-0400\n"
+"PO-Revision-Date: 2012-01-02 02:28+0700\n"
+"Last-Translator: Mahyuddin Susanto <udienz@ubuntu.com>\n"
+"Language-Team: Debian Indonesia Translator <debian-l10n-indonesian@lists."
+"debian.org>\n"
+"Language: \n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Poedit-Language: Indonesian\n"
+"X-Poedit-Country: INDONESIA\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr "Bolehkan pengguna non-superuser untuk menangkap paket?"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"Dumpcap dapat dipasang dengan cara memperbolehkan anggota dari grup system "
+"\"wireshark\" untuk menangkap paket. Hal ini dianjurkan sebagai alternatif "
+"untuk menjalankan Wireshark/Tshark sebagai root, karena sedikit kode yang "
+"berjalan dengan hak tertinggi"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian."
+msgstr ""
+"Untuk informasi lebih lanjut silakan lihat /usr/share/doc/wireshark-common/"
+"README.Debian."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"Mengaktifkan fitur ini akan menyebabkan resiko keamanan, jadi secara bawaan "
+"akan di non-aktifkan. Jika ragu, disarankan untuk dibiarkan dinonaktifkan"
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr ""
diff --git a/debian/po/it.po b/debian/po/it.po
new file mode 100644
index 0000000..c943997
--- /dev/null
+++ b/debian/po/it.po
@@ -0,0 +1,145 @@
+# Italian translation of wireshark.
+# COPYRIGHT (C) 2009 THE WIRESHARK'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the wireshark package.
+# Luca Monducci <luca.mo@tiscali.it>, 2009-2010.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: wireshark italian debconf templates\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2017-08-07 00:07-0400\n"
+"PO-Revision-Date: 2010-06-26 16:26+0200\n"
+"Last-Translator: Luca Monducci <luca.mo@tiscali.it>\n"
+"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
+"Language: it\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr "Permettere ai non-superuser di catturare i pacchetti?"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"Dumpcap può essere installato in modo da permettere agli utenti appartenenti "
+"al gruppo di sistema \"wireshark\" di catturare i pacchetti. Questa modalità "
+"d'uso di Wireshark/Tshark è raccomandata rispetto all'esecuzione diretta da "
+"root perché viene eseguito con privilegi elevati meno codice."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian."
+msgstr ""
+"Per informazioni più dettagliate si consulti /usr/share/doc/wireshark-common/"
+"README.Debian."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"L'attivazione di questa funzionalità potrebbe essere rischiosa per la "
+"sicurezza e quindi normalmente non è attiva. Nel dubbio, si suggerisce di "
+"lasciarla disattivata."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr ""
diff --git a/debian/po/ja.po b/debian/po/ja.po
new file mode 100644
index 0000000..718fd35
--- /dev/null
+++ b/debian/po/ja.po
@@ -0,0 +1,145 @@
+# Japanese translation of wireshark debconf templates.
+# Copyright (C) 2009-2010 Hideki Yamane <henrich@debian.org>
+# This file is distributed under the same license as the wireshark package.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: wireshark 1.2.1-3\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2017-08-07 00:07-0400\n"
+"PO-Revision-Date: 2010-07-25 14:19+0900\n"
+"Last-Translator: Hideki Yamane <henrich@debian.org>\n"
+"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
+"Language: ja\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr ""
+"非特権ユーザ (root 以外のユーザ) がパケットをキャプチャできるようにしますか?"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"「wireshark」システムグループのメンバーがパケットをキャプチャできる設定で "
+"dumpcap をインストールすることができます。直接 root ユーザとして動かす別の方"
+"法と比較すると、この方が高くなった権限上で動作するコードが少なくなるのでお勧"
+"めです。"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian."
+msgstr ""
+"より詳細な情報については /usr/share/doc/wireshark-common/README.Debian を参照"
+"してください。"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"この機能を有効にするのはセキュリティ上のリスクになる可能性があるので、デフォ"
+"ルトでは無効にされています。分からない場合は無効のままにしておくことをお勧め"
+"します。"
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr ""
diff --git a/debian/po/ko.po b/debian/po/ko.po
new file mode 100644
index 0000000..6b63295
--- /dev/null
+++ b/debian/po/ko.po
@@ -0,0 +1,145 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: OSCTP\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2017-08-07 00:07-0400\n"
+"PO-Revision-Date: 2011-06-11 12:29+0900\n"
+"Last-Translator: si-cheol KO <kosicheol@gmail.com>\n"
+"Language-Team: Korean <debian-l10n-korean@lists.debian.org>\n"
+"Language: ko\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Poedit-Language: Korean\n"
+"X-Poedit-Country: KOREA, REPUBLIC OF\n"
+"X-Poedit-SourceCharset: utf-8\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr "일반사용자가 패킷을 캡처 할 수 있도록 하시겠습니까?"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"root로 직접 Wireshark/Tshark를 실행시키는 것의 대안으로 좀 더 적은 권한으로 "
+"패킷캡처를 하기위해 \"wireshark\" 시스템 그룹의 일원인 Dumpcap이 설치될 수 있"
+"습니다."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian."
+msgstr ""
+"세부정보는 /usr/share/doc/wireshark-common/README.Debian파일을 참조하세요."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"활성화 하는 것은 보안상 위험할 수 있기 때문에 기본적으로 비활성화 되어 있습니"
+"다. 비활성화로 두는 것을 추천합니다."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr ""
diff --git a/debian/po/nl.po b/debian/po/nl.po
new file mode 100644
index 0000000..6772c4b
--- /dev/null
+++ b/debian/po/nl.po
@@ -0,0 +1,174 @@
+# Dutch translation of wireshark debconf templates.
+# Copyright (C) 2011 Jeroen Schot <schot@a-eskwadraat.nl>
+# This file is distributed under the same license as the wireshark package.
+#
+# Translators:
+# Jeroen Schot <schot@a-eskwadraat.nl>, 2011.
+# Frans Spiesschaert <Frans.Spiesschaert@yucom.be>, 2017, 2019.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: wireshark_2.4.1-1\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2019-09-13 00:04+0200\n"
+"PO-Revision-Date: 2019-10-30 18:00+0100\n"
+"Last-Translator: Frans Spiesschaert <Frans.Spiesschaert@yucom.be>\n"
+"Language-Team: Debian Dutch l10n Team <debian-l10n-dutch@lists.debian.org>\n"
+"Language: nl\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+"X-Generator: Gtranslator 2.91.7\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr ""
+"Moet het voor niet-systeembeheerders mogelijk zijn om pakketjes te "
+"onderscheppen?"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"Dumpcap kan zodanig worden geïnstalleerd dat leden van de systeemgroep "
+"\"wireshark\" netwerkpakketjes mogen onderscheppen. Dit wordt aanbevolen "
+"boven het rechtstreeks uitvoeren van Wireshark/Tshark als systeembeheerder, "
+"omdat op deze manier minder code wordt uitgevoerd met verhoogde privileges."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+#| msgid ""
+#| "For more detailed information please see /usr/share/doc/wireshark-common/"
+#| "README.Debian."
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian.gz once the package is installed."
+msgstr ""
+"Uitgebreide informatie hierover is te vinden in /usr/share/doc/wireshark-"
+"common/README.Debian.gz na de installatie van het pakket."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"Het activeren van deze functionaliteit kan een beveiligingsrisico inhouden "
+"en daarom staat dit niet standaard aan. Bij twijfel is het aangeraden om dit "
+"niet te activeren."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr "Het aanmaken van de systeemgroep wireshark mislukte"
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+"De groep wireshark bestaat niet en het aanmaken ervan mislukte. Daarom kan "
+"Wireshark niet ingesteld worden om als niet-bevoorrechte gebruiker trafiek "
+"te onderscheppen,"
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+"Maak de systeemgroep wireshark aan en probeer wireshark-common nogmaals te "
+"configureren."
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr "De groep wireshark is een systeemgroep"
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+"De groep wireshark bestaat als gebruikersgroep, maar bij voorkeur wordt de "
+"configuratie zo uitgevoerd dat hij als systeemgroep aangemaakt wordt."
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+"Het gevolg is dat bij het wissen van wireshark-common de groep wireshark "
+"niet verwijderd zal worden, maar voor het overige zou alles normaal moeten "
+"werken."
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr "Het instellen van \"capabilities\" voor dumpcap mislukte"
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+"De poging om via \"Linux capabilities\" aan het programma dumpcap rechten "
+"toe te kennen om pakketten te onderscheppen mislukte. In plaats daarvan werd "
+"het \"set-user-id bit\" ervan ingesteld."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr "Het verwijderen van de groep wireshark is mislukt"
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+"Als het pakket wireshark-common geconfigureerd wordt om niet-"
+"systeembeheerders pakketten te laten onderscheppen, maakt het postinst-"
+"script van wireshark-common de groep wireshark aan als een systeemgroep."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+"Echter, op dit systeem is de groep wireshark een gebruikersgroep in plaats "
+"van een systeemgroep. Daarom heeft het wissen van wireshark-common die niet "
+"verwijderd."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr "Als de groep niet langer nodig is, verwijder hem dan handmatig."
diff --git a/debian/po/pt.po b/debian/po/pt.po
new file mode 100644
index 0000000..279a8b9
--- /dev/null
+++ b/debian/po/pt.po
@@ -0,0 +1,166 @@
+# Portuguese wireshark debconf translation
+# Copyright (C) 2009, the wireshark authors
+# This file is distributed under the same license as the wireshark package.
+# 2010,2017 Pedro Ribeiro <p.m42.ribeiro@gmail.com>.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: wireshark 2.4.1-1\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2017-08-07 00:07-0400\n"
+"PO-Revision-Date: 2017-09-06 21:26+0100\n"
+"Last-Translator: Pedro Ribeiro <p.m42.ribeiro@gmail.com>\n"
+"Language-Team: Portuguese <traduz@debianpt.org>\n"
+"Language: pt\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr "Devem os utilizadores regulares conseguir capturar pacotes?"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"O dumpcap pode ser instalado de maneira que os membros do grupo de sistema "
+"\"wireshark\" possam capturar pacotes. Este é o modo recomendado em vez da "
+"alternativa de correr o Wireshark/Tshark directamente como root, porque "
+"menos código será executado com privilégios elevados."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian."
+msgstr ""
+"Para informação mais detalhada, leia por favor /usr/share/doc/wireshark-"
+"common/README.Debian."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"Activar esta característica pode ser um risco de segurança, por isso vem "
+"desactivada por predefinição. Em caso de dúvida, sugere-se deixá-la "
+"desactivada."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr "A criação do grupo de sistema \"wireshark\" falhou"
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+"O grupo de sistema \"wireshark\" não existe e a sua criação falhou, portanto "
+"o Wireshark não pode ser configurado para capturar tráfego como utilizador "
+"não privilegiado."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+"Por favor, crie o grupo de sistema \"wireshark\" e tente configurar "
+"novamente o wireshark-common."
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr "O grupo \"wireshark\" é um grupo de sistema"
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+"O grupo \"wireshark\" existe como grupo de utilizadores, mas a configuração "
+"preferida é tê-lo como grupo de sistema."
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+"O resultado é que a purga do wireshark-common não irá remover o grupo "
+"\"wireshark\", mas tudo o resto deverá funcionar correctamente."
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr "A definição de capacidades para o dumpcap falhou"
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+"A tentativa de usar as capacidades Linux para atribuir privilégios de "
+"captura de pacotes ao dumpcap falhou. Em vez disso, definiu-se o bit \"set-"
+"user-id\"."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr "A remoção do grupo \"wireshark\" falhou"
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+"Quando o pacote wireshark-common está configurado para permitir a captura de "
+"pacotes por utilizadores não privilegiados o script postinst do wireshark-"
+"common cria o grupo \"wireshark\" como grupo do sistema."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+"No entanto, neste sistema, o grupo \"wireshark\" é um grupo de utilizador e "
+"não do sistema, portanto a purga do wireshark-common não o removeu."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr "Se o grupo já não é necessário, remova-o manualmente, por favor."
+
+#~ msgid "Should dumpcap be installed \"setuid root\"?"
+#~ msgstr "O dumpcap deve ser instalado com \"setuid root\"?"
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
new file mode 100644
index 0000000..0947b98
--- /dev/null
+++ b/debian/po/pt_BR.po
@@ -0,0 +1,152 @@
+# wireshark Brazilian Portuguese translation.
+# Copyright (C) 2009 the wireshark's copyright holder
+# This file is distributed under the same license as the wireshark package.
+# Rafael Henrique da Silva Correia <rafaelhenriqu@gmail.com>, 2009.
+# Adriano Rafael Gomes <adrianorg@gmail.com>, 2010.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: wireshark 1.2.10-2\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2017-08-07 00:07-0400\n"
+"PO-Revision-Date: 2010-08-24 22:57-0300\n"
+"Last-Translator: Adriano Rafael Gomes <adrianorg@gmail.com>\n"
+"Language-Team: Brazilian Portuguese <debian-l10n-portuguese@lists.debian."
+"org>\n"
+"Language: pt_BR\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"pt_BR utf-8\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr "Não-superusuários deverão ser capazes de capturar pacotes?"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"O dumpcap pode ser instalado em um modo que permite a membros do grupo de "
+"sistema \"wireshark\" capturar pacotes. Isto é recomendado em vez da "
+"alternativa de executar o Wireshark/Tshark diretamente como root, porque "
+"menos código será executado com privilégios elevados."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian."
+msgstr ""
+"Para informações mais detalhadas, por favor veja /usr/share/doc/wireshark-"
+"common/README.Debian."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"Habilitar este recurso pode ser um risco de segurança, portanto ele é "
+"desabilitado por padrão. Se estiver em dúvida, é sugerido deixá-lo "
+"desabilitado."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr ""
+
+#~ msgid "Do you want dumpcap to be installed setuid root?"
+#~ msgstr ""
+#~ "Você quer que o comando \"dumpcap\" seja instalado com \"setuid\" root?"
diff --git a/debian/po/ro.po b/debian/po/ro.po
new file mode 100644
index 0000000..e5833e6
--- /dev/null
+++ b/debian/po/ro.po
@@ -0,0 +1,175 @@
+# Wireshark package's debconf template translation template
+# Mesajele în limba română pentru pachetul wireshark.
+# Romanian translation of wireshark.
+# Copyright © 2019 - 2023 Balint Reczey <balint.reczey@canonical.com>
+# This file is distributed under the same license as the wireshark package.
+# SPDX-License-Identifier: GPL-2.0-or-later
+#
+# Remus-Gabriel Chelu <remusgabriel.chelu@disroot.org>, 2023.
+#
+# Cronologia traducerii fișierului „wireshark”:
+# Traducerea inițială, făcută de R-GC, pentru versiunea wireshark 4.0.3-1(2019-09-13).
+# Actualizare a traducerii pentru versiunea Y, făcută de X, Y(anul).
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: wireshark 4.0.3-1\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2019-09-13 00:04+0200\n"
+"PO-Revision-Date: 2023-03-27 10:23+0200\n"
+"Last-Translator: Remus-Gabriel Chelu <remusgabriel.chelu@disroot.org>\n"
+"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n"
+"Language: ro\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Plural-Forms: nplurals=3; plural=(n==1 ? 0 : n==0 || (n!=1 && n%100>=1 && "
+"n%100<=19) ? 1 : 2);\n"
+"X-Bugs: Report translation errors to the Language-Team address.\n"
+"X-Generator: Poedit 3.2.2\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr ""
+"Ar trebui să li se permită utilizatorilor fără privilegii să captureze pachete?"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"«dumpcap» poate fi instalat într-un mod care să permită membrilor grupului de "
+"sistem „wireshark” să captureze pachete. Acest lucru este recomandat față de "
+"alternativa de a rula Wireshark/Tshark direct ca root, deoarece mai puțin cod "
+"va rula cu privilegii ridicate."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/README."
+"Debian.gz once the package is installed."
+msgstr ""
+"Pentru informații mai detaliate, consultați „/usr/share/doc/wireshark-common/"
+"README.Debian.gz” odată ce pachetul este instalat."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. If "
+"in doubt, it is suggested to leave it disabled."
+msgstr ""
+"Activarea acestei funcții poate reprezenta un risc de securitate, deci este "
+"dezactivată în mod implicit. Dacă aveți îndoieli, se recomandă să o lăsați "
+"dezactivată."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr "Crearea grupului de sistem „wireshark” a eșuat"
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark cannot "
+"be configured to capture traffic as an unprivileged user."
+msgstr ""
+"Grupul „wireshark” nu există și crearea lui nu a reușit, așa că Wireshark nu "
+"poate fi configurat pentru a captura trafic ca utilizator neprivilegiat."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-common "
+"again."
+msgstr ""
+"Creați grupul de sistem „wireshark” și încercați din nou să configurați "
+"„wireshark-common”."
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr "Grupul „wireshark” este un grup de sistem"
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration is "
+"for it to be created as a system group."
+msgstr ""
+"Grupul „wireshark” există ca grup de utilizatori, dar configurația preferată "
+"este ca acesta să fie creat ca grup de sistem."
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, but "
+"everything else should work properly."
+msgstr ""
+"Ca rezultat, purjarea „wireshark-common” nu va elimina grupul „wireshark”, dar "
+"orice altceva ar trebui să funcționeze corect."
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr "Stabilirea capacităților pentru «dumpcap» nu a reușit"
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges to "
+"the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+"Încercarea de a folosi capacitățile Linux pentru a acorda privilegii de "
+"capturare a pachetelor, binarului «dumpcap» a eșuat. În schimb, i-a fost "
+"activat bitul set-user-id."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr "Eliminarea grupului „wireshark” a eșuat"
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the wireshark "
+"group as a system group."
+msgstr ""
+"Când pachetul „wireshark-common” este configurat pentru a permite "
+"utilizatorilor fără privilegii să captureze pachete, scriptul postinst al "
+"„wireshark-common” creează grupul „wireshark” ca grup de sistem."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being a "
+"system group, so purging wireshark-common did not remove it."
+msgstr ""
+"Cu toate acestea, pe acest sistem, grupul „wireshark” este un grup de "
+"utilizatori în loc să fie un grup de sistem, așa că purjarea pachetului "
+"„wireshark-common” nu l-a eliminat."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr "Dacă grupul nu mai este necesar, eliminați-l manual."
diff --git a/debian/po/ru.po b/debian/po/ru.po
new file mode 100644
index 0000000..736fdf6
--- /dev/null
+++ b/debian/po/ru.po
@@ -0,0 +1,170 @@
+# translation of ru.po to Russian
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the wireshark package.
+#
+# Gali Anikina <merilaga@yandex.ru>, 2018.
+# Yuri Kozlov <yuray@komyakino.ru>, 2009, 2010, 2018.
+msgid ""
+msgstr ""
+"Project-Id-Version: wireshark 2.4.5-1\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2017-08-07 00:07-0400\n"
+"PO-Revision-Date: 2018-03-14 11:45+0300\n"
+"Last-Translator: Yuri Kozlov <yuray@komyakino.ru>\n"
+"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n"
+"Language: ru\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: Lokalize 2.0\n"
+"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<"
+"=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr "Позволить не-суперпользователям захватывать пакеты?"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"Dumpcap можно установить таким образом, чтобы члены группы «wireshark» "
+"смогли захватывать пакеты. Этот способ является наиболее рекомендованным для "
+"захвата пакетов с помощью Wireshark/Tshark, чем другой вариант — запуск "
+"самого Wireshark/Tshark с правами администратора, так как это позволяет "
+"выполнить почти весь код с меньшими правами."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian."
+msgstr ""
+"Дополнительную информацию можно найти в файле /usr/share/doc/wireshark-"
+"common/README.Debian."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"Использование данной возможности влияет на безопасность, поэтому по "
+"умолчанию она не используется. Если сомневаетесь, то оставьте выключенной."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr "При создании системной группы wireshark возникла ошибка"
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+"Поскольку группа wireshark не существует и при её создании возникли ошибки, "
+"то Wireshark не может быть настроен на работу по перехвату пакетов "
+"непривилегированным пользователем."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+"Создайте системную группу wireshark и попытайтесь снова "
+"настроить wireshark-common."
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr "Группа wireshark относится к системный группе"
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+"Существующая группа wireshark относится к пользовательским группам, но "
+"было бы лучше создать её как системную группу."
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+"В результате этого, вычистка файлов настройки пакета wireshark-common не "
+"приведёт к удалению группы wireshark, но всё остальное должно "
+"работать правильно."
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr "Ошибка при назначении мандатов файлу dumpcap"
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+"При попытке использования мандатов Linux для предоставления "
+"прав захвата пакетов исполняемому файлу dumpcap возникли ошибки. "
+"Вместо мандатов задействован бит set-user-id."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr "Произошла ошибка при попытке удаления группы wireshark"
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+"Если пакет wireshark-common был настроен таким образом, чтобы разрешить не-"
+"суперпользователям захватывать пакеты, послеустановочный сценарий создаёт "
+"группу wireshark как системную группу."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+"Однако, на этой системе группа wireshark является пользовательской группой "
+"взамен должной быть системной группы, поэтому при вычистке "
+"файлов настройки wireshark-common она удалена не будет."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr "Если группа больше не нужна, удалите её вручную."
+
+
diff --git a/debian/po/sk.po b/debian/po/sk.po
new file mode 100644
index 0000000..741c0fa
--- /dev/null
+++ b/debian/po/sk.po
@@ -0,0 +1,147 @@
+# Slovak translations for wireshark package
+# Slovenské preklady pre balík wireshark.
+# Copyright (C) 2011 THE wireshark'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the wireshark package.
+# Automatically generated, 2011.
+# Slavko <linux@slavino.sk>, 2011.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: wireshark 1.6.2-1\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2017-08-07 00:07-0400\n"
+"PO-Revision-Date: 2011-10-30 09:56+0100\n"
+"Last-Translator: Slavko <linux@slavino.sk>\n"
+"Language-Team: slovenčina <debian-l10n-slovak@lists.debian.org>\n"
+"Language: sk\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr "Môžu bežní používatelia zachytávať pakety?"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"Dumpcap možno nainštalovať spôsobom, ktorý dovolí zachytávať pakety členom "
+"systémovej skupiny „wireshark”. Toto je odporúčané oproti alternatívnemu "
+"spúšťaniu Wireshark/Tshark priamo s právami root, pretože bude menej kódu "
+"bežať s neobmedzenými právami."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian."
+msgstr ""
+"Ďalšie, podrobnejšie informácie nájdete v /usr/share/doc/wireshark-common/"
+"README.Debian."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"Zapnutie tejto vlastnosti môže byť bezpečnostným rizikom, aj preto je "
+"predvolene vypnutá. Ak si nie ste istý, odporúčame ponechať ju vypnutú."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr ""
diff --git a/debian/po/sv.po b/debian/po/sv.po
new file mode 100644
index 0000000..bf848a1
--- /dev/null
+++ b/debian/po/sv.po
@@ -0,0 +1,146 @@
+# translation of wireshark_sv.po to Swedish
+# Copyright (C) 2009
+# This file is distributed under the same license as the wireshark package.
+#
+# Martin Ågren <martin.agren@gmail.com>, 2009, 2010.
+msgid ""
+msgstr ""
+"Project-Id-Version: wireshark_sv\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2017-08-07 00:07-0400\n"
+"PO-Revision-Date: 2010-06-20 17:19+0200\n"
+"Last-Translator: Martin Ågren <martin.agren@gmail.com>\n"
+"Language-Team: Swedish <debian-l10n-swedish@lists.debian.org>\n"
+"Language: sv\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: KBabel 1.11.4\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr "Ska icke-superanvändare kunna fånga paket?"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"Dumpcap kan installeras på ett sätt som tillåter medlemmar i systemgruppen "
+"\"wireshark\" att fånga paket. Detta rekommenderas framför alternativet, att "
+"köra Wireshark/Tshark direkt som root, eftersom en mindre del av koden "
+"kommer köras med utökade rättigheter."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian."
+msgstr ""
+"Se /usr/share/doc/wireshark-common/README.Debian för mer detaljerad "
+"information."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"Att aktivera denna funktion kan vara en säkerhetsrisk, så den är avaktiverad "
+"som standard. Vid tvivel rekommenderas att den lämnas avaktiverad."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr ""
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
new file mode 100644
index 0000000..7adb7af
--- /dev/null
+++ b/debian/po/templates.pot
@@ -0,0 +1,138 @@
+# Wireshark package's debconf template translation template
+# Copyright (C) 2019 Balint Reczey <balint.reczey@canonical.com>
+# This file is distributed under the same license as the wireshark package.
+# SPDX-License-Identifier: GPL-2.0-or-later
+# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
+#
+#, fuzzy
+msgid ""
+msgstr ""
+"Project-Id-Version: wireshark\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2019-09-13 00:04+0200\n"
+"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
+"Language-Team: LANGUAGE <LL@li.org>\n"
+"Language: \n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian.gz once the package is installed."
+msgstr ""
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr ""
diff --git a/debian/po/tr.po b/debian/po/tr.po
new file mode 100644
index 0000000..a43b620
--- /dev/null
+++ b/debian/po/tr.po
@@ -0,0 +1,165 @@
+# Turkish debconf translation of wireshark package
+# This file is distributed under the same license as the wireshark package.
+# Mert Dirik <mertdirik@gmail.com>, 2014.
+# Atila KOÇ <koc@artielektronik.com.tr>, 2023.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: wireshark\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2019-09-13 00:04+0200\n"
+"PO-Revision-Date: 2023-01-25 15:14+0300\n"
+"Last-Translator: Atila KOÇ <koc@artielektronik.com.tr>\n"
+"Language-Team: Debian L10n Turkish <debian-l10n-turkish@lists.debian.org>\n"
+"Language: tr\n"
+"Plural-Forms: nplurals=2; plural=(n > 1);\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=utf-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"X-Generator: Poedit 2.4.2\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr "Yönetici olmayan kullanıcılar da paketleri yakalayabilsinler mi?"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"Dumpcap, \"wireshark\" sistem grubundaki kullanıcıların paket yakalamalarına "
+"izin verecek şekilde kurulabilir. Wireshark/Tshark'ı root kullanıcısı olarak "
+"çalıştırmaktansa bu yolu seçmeniz önerilir, çünkü bu durumda kodun daha azı "
+"ayrıcalıklı yetkilerle çalışacaktır."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian.gz once the package is installed."
+msgstr ""
+"Ayrıntılı bilgi için paket kurulumundan sonra /usr/share/doc/wireshark-"
+"common/README.Debian.gz dosyasına bakın."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"Bu özelliği devreye almak bir güvenlik riski oluşturabileceğinden, ön "
+"tanımlı olarak devre dışı bırakılmıştır. Kararsızsanız, bunu devre dışı "
+"bırakmanız önerilir."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr "wireshark sistem grubunun yaratılması başarısız oldu"
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+"wireshark grubu bulunamadı ve yaratılması da başarısız oldu. Bu durumda "
+"Wireshark, ayrıcalıklı olmayan bir kullanıcı olacağından, trafiği "
+"yakalayacak şekilde yapılandırılamaz."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+"wireshark sistem grubunu oluşturun ve wireshark-common paketini "
+"yapılandırmayı yeniden deneyin."
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr "wireshark grubu bir sistem grubudur"
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+"wireshark grubu bir kullanıcı grubu olarak yaratılmış, fakat bir sistem "
+"grubu olarak yaratılması gerekirdi."
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+"Bunun sonucu olarak, wireshark-common paketinin temizlenerek kaldırılması "
+"wireshark grubunu kaldırmayacak fakat diğer tüm işleri tamamlayacaktır."
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr "dumpcap için gerekli yeteneklerin ayarlanması başarısız oldu"
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+"SUID biti bir olduğu halde, dumpcap programına paket yakalama ayrıcalıkları "
+"vermek için Linux yeteneklerini kullanma girişimi başarısız oldu."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr "wireshark grubunun kaldırılması başarısız oldu"
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+"wireshark-common paketi yönetici olmayan kullanıcıların paketleri "
+"yakalamasına izin verecek şekilde yapılandırıldığında, wireshark-common "
+"paketinin postinst betiği wireshark grubunu bir sistem grubu olarak yaratır."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+"Oysaki, sisteminizdeki wireshark grubu bir sistem grubu yerine bir kullanıcı "
+"grubu olduğundan, wireshark-common paketinin temizlenerek kaldırılması grubu "
+"kaldırmadı."
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr ""
+"Eğer bu grubu daha sonra farklı amaçlarla kullanmayacaksanız, elle kaldırın."
diff --git a/debian/po/vi.po b/debian/po/vi.po
new file mode 100644
index 0000000..97099ac
--- /dev/null
+++ b/debian/po/vi.po
@@ -0,0 +1,145 @@
+# Vietnamese translation for Wireshark.
+# Copyright © 2010 Free Software Foundation, Inc.
+# Clytie Siddall <clytie@riverland.net.au>, 2009-2010.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: wireshark 1.2.10-2\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2017-08-07 00:07-0400\n"
+"PO-Revision-Date: 2010-09-29 22:11+0930\n"
+"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
+"Language-Team: Vietnamese <vi-VN@googlegroups.com>\n"
+"Language: vi\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Plural-Forms: nplurals=1; plural=0;\n"
+"X-Generator: LocFactoryEditor 1.8\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr "Người dùng không phải siêu người dùng nên có quyền bắt gói tin không?"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"Dumpcap có thể được cài đặt bằng một cách cấp cho các thành viên của nhóm « "
+"wireshark » có quyền bắt gói tin. Thiết lập này khuyến khích, so với chạy "
+"Wireshark/Tshark trực tiếp dưới người chủ, vì ít mã nguồn hơn sẽ chạy với "
+"quyền truy cập cao."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian."
+msgstr ""
+"Để tìm chi tiết, xem tài liệu Đọc Đi « /usr/share/doc/wireshark-common/"
+"README.Debian »."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"Bật tính năng này có thể rủi ro bảo mật thì nó bị tắt theo mặc định. Chưa "
+"chắc nên để lại bị tắt."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr ""
diff --git a/debian/postinst b/debian/postinst
new file mode 100644
index 0000000..5640fc3
--- /dev/null
+++ b/debian/postinst
@@ -0,0 +1,6 @@
+#! /bin/sh -e
+
+if test -e /usr/etc/manuf ; then rm /usr/etc/manuf ; fi
+
+#DEBHELPER#
+