Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-announce: [Wireshark-announce] Wireshark 1.4.0rc2 is now available

Date Prev · Date Next · Thread Prev · Thread Next
From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Thu, 29 Jul 2010 13:06:50 -0700
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.4.0rc2. This is the
second and likely final release candidate of the upcoming 1.4 (stable)
branch.


What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer.
   It is used for troubleshooting, analysis, development and
   education.

What's New

  Bug Fixes

   The following bugs have been fixed:

     o Update time display in background. (Bug 1275)

     o Wireshark is unresponsive when capturing from named pipes on
       Windows. (Bug 1759)

  New and Updated Features

   The following features are new (or have been significantly
   updated) since version 1.2:

     o The packet list internals have been rewritten and are now more
       efficient.

     o Columns are easier to use. You can add a protocol field as a
       column by right-clicking on its packet detail item, and you
       can adjust some column preferences by right-clicking the
       column header.

     o Preliminary Python scripting support has been added.

     o Many memory leaks have been fixed.

     o Wireshark 1.4 does not support Windows 2000. Please use
       Wireshark 1.2 or 1.0 on those systems.

     o Packets can now be ignored (excluded from dissection), similar
       to the way they can be marked.

     o Manual IP address resolution is now supported.

     o Columns with seconds can now be displayed as hours, minutes
       and seconds.

     o You can now set the capture buffer size on UNIX and Linux if
       you have libpcap 1.0.0 or greater.

     o TShark no longer needs elevated privileges on UNIX or Linux to
       list interfaces. Only dumpcap requires privileges now.

     o Wireshark and TShark can enable 802.11 monitor mode directly
       if you have libpcap 1.0.0 or greater.

     o You can play RTP streams directly from the RTP Analysis
       window.

     o Capinfos and editcap now respectively support time order
       checking and forcing.

     o Wireshark now has a "jump to timestamp" command-line option.

     o You can open JPEG files directly in Wireshark.

  New Protocol Support

   3GPP Nb Interface RTP Multiplex, Access Node Control Protocol,
   Apple Network-MIDI Session Protocol, ARUBA encapsulated remote
   mirroring, Assa Abloy R3, Asynchronous Transfer Mode, B.A.T.M.A.N.
   Advanced Protocol, Bluetooth AMP Packet, Bluetooth OBEX, Bundle
   Protocol, CIP Class Generic, CIP Connection Configuration Object,
   CIP Connection Manager, CIP Message Router, collectd network data,
   Control And Provisioning of Wireless Access Points, Controller
   Area Network, Device Level Ring, DOCSIS Bonded Initial Ranging
   Message, Dropbox LAN sync Discovery Protocol, Dropbox LAN sync
   Protocol, DTN TCP Convergence Layer Protocol, EtherCAT Switch
   Link, Fibre Channel Delimiters, File Replication Service DFS-R,
   Gateway Load Balancing Protocol, GigE Vision Control Protocol, Git
   Smart Protocol, GSM over IP ip.access CCM sub-protocol, GSM over
   IP protocol as used by ip.access, GSM Radiotap, HI2Operations,
   Host Identity Protocol, HP encapsulated remote mirroring, HP NIC
   Teaming Heartbeat, IEC61850 Sampled Values, IEEE 1722 Protocol,
   InfiniBand Link, Interlink Protocol, IPv6 over IEEE 802.15.4, ISO
   10035-1 OSI Connectionless Association Control Service, ISO 9548-1
   OSI Connectionless Session Protocol, ISO 9576-1 OSI Connectionless
   Presentation Protocol, ITU-T Q.708 ISPC Analysis, Juniper Packet
   Mirror, Licklider Transmission Protocol, MPLS PW ATM AAL5 CPCS-SDU
   mode encapsulation, MPLS PW ATM Cell Header, MPLS PW ATM Control
   Word, MPLS PW ATM N-to-One encapsulation, no CW, MPLS PW ATM
   N-to-One encapsulation, with CW, MPLS PW ATM One-to-One or AAL5
   PDU encapsulation, Multiple Stream Reservation Protocol,
   NetPerfMeter Protocol, NetScaler Trace, NexusWare C7 MTP, NSN
   FLIP, OMRON FINS Protocol, packetbb Protocol, Peer Network
   Resolution Protocol, PKIX Attribute Certificate, Pseudowire
   Padding, Server/Application State Protocol, Solaris IPNET, TN3270
   Protocol, TN5250 Protocol, TRILL, Twisted Banana, UMTS FP Hint,
   UMTS MAC, UMTS Metadata, UMTS RLC, USB HID, USB HUB, UTRAN Iuh
   interface HNBAP signalling, UTRAN Iuh interface RUA signalling,
   V5.2, Vendor Specific Control Protocol, Vendor Specific Network
   Protocol, VMware Lab Manager, VXI-11 Asynchronous Abort, VXI-11
   Core Protocol, VXI-11 Interrupt, X.411 Message Access Service,
   ZigBee Cluster Library

  Updated Protocol Support

   There are too many to list here.

  New and Updated Capture File Support

   Accellent 5Views, ASN.1 Basic Encoding Rules, Catapult DCT2000,
   Daintree SNA, Endace ERF, EyeSDN, Gammu DCT3 trace, IBM iSeries,
   JPEG/JFIF, libpcap, Lucent/Ascend access server trace, NetScaler,
   PacketLogger, pcapng, Shomiti/Finisar Surveyor, Sun snoop, Symbian
   OS btsnoop, Visual Networks

Getting Wireshark

   Wireshark source code and installation packages are available from
   http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages.
   You can usually install or upgrade Wireshark using the package
   management system specific to that platform. A list of third-party
   packages can be found on the download page on the Wireshark web
   site.

File Locations

   Wireshark and TShark look in several different locations for
   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
   These locations vary from platform to platform. You can use
   About->Folders to find the default locations on your system.

Known Problems

   Wireshark may appear offscreen on multi-monitor Windows systems.
   (Bug 553)

   Wireshark might make your system disassociate from a wireless
   network on OS X 10.4. (Bug 1315)

   Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

   The BER dissector might infinitely loop. (Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   (Bug 1814)

   Filtering tshark captures with display filters (-R) no longer
   works. (Bug 2234)

   The 64-bit Windows installer does not ship with the same libraries
   as the 32-bit installer. (Bug 3610)

   Hex pane display issue after startup. (Bug 4056)

   Packet list rows are oversized. (Bug 4357)

   Summary pane selected frame highlighting not maintained. (Bug
   4445)

Getting Help

   Community support is available on the wireshark-users mailing
   list. Subscription information and archives for all of Wireshark's
   mailing lists can be found on the web site.

   Commercial support is available from CACE Technologies.

   Training is available from Wireshark University.

Frequently Asked Questions

   A complete FAQ is available on the Wireshark web site.


Digests

wireshark-1.4.0rc2.tar.bz2: 20419902 bytes
MD5(wireshark-1.4.0rc2.tar.bz2)=2c79bdb62e44260898dd16c663343d95
SHA1(wireshark-1.4.0rc2.tar.bz2)=592580662e0c868999d6643a24fc3b9841e05321
RIPEMD160(wireshark-1.4.0rc2.tar.bz2)=cb20ccd71f5c8bf0abb4edd662306f82932efab7

wireshark-win32-1.4.0rc2.exe: 18820350 bytes
MD5(wireshark-win32-1.4.0rc2.exe)=1078ec31490d6521105678cb2e4e6efc
SHA1(wireshark-win32-1.4.0rc2.exe)=accaafdaaaeab08c29340e3c59308016d4a975fb
RIPEMD160(wireshark-win32-1.4.0rc2.exe)=259f6df89f9fe25a25466dd9efbb920c7fa6803a

wireshark-win64-1.4.0rc2.exe: 21089518 bytes
MD5(wireshark-win64-1.4.0rc2.exe)=841bcb8c14c894e91cfa3f516b8bc394
SHA1(wireshark-win64-1.4.0rc2.exe)=4c9708255cf5def4546fb774a70560ed3224088b
RIPEMD160(wireshark-win64-1.4.0rc2.exe)=a718fc87d236d352b078ac348fa1a2d739a412b1

wireshark-1.4.0rc2.u3p: 25131474 bytes
MD5(wireshark-1.4.0rc2.u3p)=6896de0cf66afb03f1ce8338d6f7e87f
SHA1(wireshark-1.4.0rc2.u3p)=37412e81111028e0907b9aef1822d1a2fe5b7eb9
RIPEMD160(wireshark-1.4.0rc2.u3p)=8791f92779b1ba921e70803b38d57c77a3df5bcd

WiresharkPortable-1.4.0rc2.paf.exe: 19676345 bytes
MD5(WiresharkPortable-1.4.0rc2.paf.exe)=a3544793d2c220474630a5f156b6d9cf
SHA1(WiresharkPortable-1.4.0rc2.paf.exe)=8ed74ff2308af444e24606e26607e795004f3a65
RIPEMD160(WiresharkPortable-1.4.0rc2.paf.exe)=5f7ed180d218d924a0c07229771e6f9da1848959

Wireshark 1.4.0rc2 Intel 32.dmg: 47499117 bytes
MD5(Wireshark 1.4.0rc2 Intel 32.dmg)=12f3101840587a4ddf38aa87b2d3d443
SHA1(Wireshark 1.4.0rc2 Intel
32.dmg)=4b1207f264132c9d22dce9b1de4628957d8e7ab6
RIPEMD160(Wireshark 1.4.0rc2 Intel
32.dmg)=82e41341ef6d93be7aecb4eb14d04b8fcbbf0096

Wireshark 1.4.0rc2 Intel 64.dmg: 43994194 bytes
MD5(Wireshark 1.4.0rc2 Intel 64.dmg)=c962232bc7fbf1f417b4932c7dd40289
SHA1(Wireshark 1.4.0rc2 Intel
64.dmg)=35a6660e471aaed58f0601e8e24450b994ccdea1
RIPEMD160(Wireshark 1.4.0rc2 Intel
64.dmg)=9dbdb420c58ff984e11acc60fbe06de071dc4b8f

Wireshark 1.4.0rc2 PPC 32.dmg: 50013100 bytes
MD5(Wireshark 1.4.0rc2 PPC 32.dmg)=ccb8f615793a098307c4d38b0aaa93b0
SHA1(Wireshark 1.4.0rc2 PPC 32.dmg)=816091a733f1cf434bd2e70e335a4c2f6d95bcc1
RIPEMD160(Wireshark 1.4.0rc2 PPC
32.dmg)=fdfe40151f03aef4be5f7089cd1258934d3d4dfc

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkxR31oACgkQpw8IXSHylJoDhACgtoUHlYib7dwLvCMMsId0awWZ
1QIAn2Quryh3Pt9uImQs0zmsva83d/3M
=0kSA
-----END PGP SIGNATURE-----