Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] [Wireshark-users] 答复: Wireshark 1.6.9 is now available

Date: Wed, 25 Jul 2012 11:52:49 +0000

For those of us that don’t speak that language could you translate or at lease do a ctrl+c on the error box which should allow you to past the text in to the message so we can try to translate it?

Is this error coming up during the install or when you go to run wireshark? Looks to me like you are running wireshark.

Is this file present in your wireshark install directory? C:\Program Files\Wireshark on my system.

 

From: wireshark-users-bounces@xxxxxxxxxxxxx [mailto:wireshark-users-bounces@xxxxxxxxxxxxx] On Behalf Of damker
Sent: Wednesday, July 25, 2012 6:46 AM
To: 'Community support list for Wireshark'; wireshark-announce@xxxxxxxxxxxxx; 'Developer support list for Wireshark'
Subject: [Wireshark-users]
答复: Wireshark 1.6.9 is now available

 

 

There is some bug in Wireshark 1.6.9 install package64bit

 

 


发件人: wireshark-users-bounces@xxxxxxxxxxxxx [mailto:wireshark-users-bounces@xxxxxxxxxxxxx] 代表 Gerald Combs
发送时间: 2012724 8:35
收件人: wireshark-announce@xxxxxxxxxxxxx; Community support list for Wireshark; Developer support list for Wireshark
主题: [Wireshark-users] Wireshark 1.6.9 is now available

 

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

I'm proud to announce the release of Wireshark 1.6.8.

 

What is Wireshark?

 

   Wireshark is the world's most popular network protocol analyzer.

   It is used for troubleshooting, analysis, development and

   education.

 

What's New

 

  Bug Fixes

 

   The following vulnerabilities have been fixed.

 

     o wnpa-sec-2012-11

 

       The PPP dissector could crash. (Debian bug 680056)

 

       Versions affected: 1.4.0 to 1.4.13, 1.6.0 to 1.6.8, 1.8.0.

 

     o wnpa-sec-2012-12

 

       The NFS dissector could use excessive amounts of CPU. (Bug

       7436)

 

       Versions affected: 1.4.0 to 1.4.13, 1.6.0 to 1.6.8, 1.8.0.

 

   The following bugs have been fixed:

 

     o Cannot run tshark under TCP using decode-as format for syslog.

       (Bug 5241)

 

     o Unable to reassemble EAP-TLS fragments across multiple RADIUS

       packets (works on 1.2.15). (Bug 5735)

 

     o Rearranging columns in preferences doesn't work on 64-bit

       Windows. (Bug 6077)

 

     o Incorrect PER UNALIGNED decoding of IA5String. (Bug 6246)

 

     o After fix for Bug 3046, after save-as then open you cannot see

       the packet list. (Bug 6640)

 

     o Problem with Floating point (double-precision). (Bug 6917)

 

     o Unhandled exception ( group=1, code=4) occurs when trying to

       capture in pdml file. (Bug 7333)

 

     o Netscreen - Can't parse packet-header. (Bug 7340)

 

     o Assignment Request message is not decoded after Service

       handover parameter. (Bug 7360)

 

     o Wireshark fails to link because of missing @GLIB_LIBS@

       reference in Makefile.am. (Bug 7427)

 

     o Wireshark > 1.4 does not correctly read Association ID for PS

       Poll packets. (Bug 7429)

 

     o SNMP incorrectly marks SNMPv3 "discovery" packet as malformed.

       (Bug 7438)

 

  New and Updated Features

 

   There are no new features in this release.

 

  New Protocol Support

 

   There are no new protocols in this release.

 

  Updated Protocol Support

 

   ASN.1 PER, DIAMETER, GSM BSSMAP, IEEE 802.11, MNDP, NFS, PPP,

   RADIUS, SNMP, Syslog, UDP-Lite, VMLAB, WiMax DL-MAP, WiMax UL-MAP

 

  New and Updated Capture File Support

 

   Juniper NetScreen

 

Getting Wireshark

 

   Wireshark source code and installation packages are available from

   http://www.wireshark.org/download.html.

 

  Vendor-supplied Packages

 

   Most Linux and Unix vendors supply their own Wireshark packages.

   You can usually install or upgrade Wireshark using the package

   management system specific to that platform. A list of third-party

   packages can be found on the download page on the Wireshark web

   site.

 

File Locations

 

   Wireshark and TShark look in several different locations for

   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.

   These locations vary from platform to platform. You can use

   AboutFolders to find the default locations on your system.

 

Known Problems

 

   Wireshark might make your system disassociate from a wireless

   network on OS X 10.4. (Bug 1315)

 

   Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

 

   The BER dissector might infinitely loop. (Bug 1516)

 

   Capture filters aren't applied when capturing from named pipes.

   (Bug 1814)

 

   Filtering tshark captures with display filters (-R) no longer

   works. (Bug 2234)

 

   The 64-bit Windows installer does not ship with libsmi. (Win64

   development page)

 

   "Closing File!" Dialog Hangs. (Bug 3046)

 

   Application crash when changing real-time option. (Bug 4035)

 

   Hex pane display issue after startup. (Bug 4056)

 

   Packet list rows are oversized. (Bug 4357)

 

   Summary pane selected frame highlighting not maintained. (Bug

   4445)

 

   Wireshark and TShark will display incorrect delta times when

   displayed as a custom column. (Bug 4985)

 

Getting Help

 

   Community support is available on Wireshark's Q&A site and on the

   wireshark-users mailing list. Subscription information and

   archives for all of Wireshark's mailing lists can be found on the

   web site.

 

   Official Wireshark training and certification are available from

   Wireshark University.

 

Frequently Asked Questions

 

   A complete FAQ is available on the Wireshark web site.

 

 

Digests

 

wireshark-1.6.9.tar.bz2: 22012780 bytes

MD5(wireshark-1.6.9.tar.bz2)=68c838117e9a3cda5c3ac159fde04dd4

SHA1(wireshark-1.6.9.tar.bz2)=7e86dfc93e38faf907b105c35c76ba3e2f31a8b4

RIPEMD160(wireshark-1.6.9.tar.bz2)=32b91d0c4724ca876d06fc50fdc7f647eb9220d7

 

wireshark-win64-1.6.9.exe: 21932474 bytes

MD5(wireshark-win64-1.6.9.exe)=624dbc8dcbbac58e24a6f11e3f273251

SHA1(wireshark-win64-1.6.9.exe)=9d6cdd1ef427cb9df5e327a6065dba766a5a8355

RIPEMD160(wireshark-win64-1.6.9.exe)=a6b2c0b55de65a325b0ed0251731b2542ff1a32c

 

wireshark-win32-1.6.9.exe: 18819264 bytes MD5(wireshark-win32-1.6.9.exe)=7f31c5ad3f98a74b1221e4c90e3c835c

SHA1(wireshark-win32-1.6.9.exe)=1738cc63756d8294abaaad77ffbeff245548c143

RIPEMD160(wireshark-win32-1.6.9.exe)=8a7e6831b47eed3ec0e0ea873b7d921b0c9824d6

 

wireshark-1.6.9.u3p: 25305301 bytes

MD5(wireshark-1.6.9.u3p)=e1dcff5e797315c435a4e5c3bc30d720

SHA1(wireshark-1.6.9.u3p)=ced5ab19e0816ae734ac82ace1a64460cd4e602c

RIPEMD160(wireshark-1.6.9.u3p)=10242d9a0d4bcbf54e1c73e48e9d09ea6c0d0acb

 

WiresharkPortable-1.6.9.paf.exe: 19691157 bytes

MD5(WiresharkPortable-1.6.9.paf.exe)=c92e6c9c5e25f5287c002deb2e8ea7d2

SHA1(WiresharkPortable-1.6.9.paf.exe)=6eadbb3d50e23dc62339fbc6f7fce76a37b5a392

RIPEMD160(WiresharkPortable-1.6.9.paf.exe)=efb3205753bc68ead05f17e5018f3e1b9ca9c905

 

Wireshark 1.6.9 Intel 32.dmg: 20554057 bytes MD5(Wireshark 1.6.9 Intel 32.dmg)=0cd34bd5532c2f7d9b638d7cd174d67f

SHA1(Wireshark 1.6.9 Intel

32.dmg)=1ce57a9fff50142833bc841cee46a6f482bc1ea3

RIPEMD160(Wireshark 1.6.9 Intel

32.dmg)=8d66a2f6748dcc5d331fd125e4cc0d39027f16cc

 

Wireshark 1.6.9 PPC 32.dmg: 21237708 bytes MD5(Wireshark 1.6.9 PPC 32.dmg)=b3256dcdb99d79d03c0dcc7dd0408d87

SHA1(Wireshark 1.6.9 PPC 32.dmg)=419f4557353fcfa98c7c5309762eeb00133745cf

RIPEMD160(Wireshark 1.6.9 PPC

32.dmg)=ae4afe34ce8bf6774f28fd8713a36df54883dee7

 

Wireshark 1.6.9 Intel 64.dmg: 20351428 bytes MD5(Wireshark 1.6.9 Intel 64.dmg)=3d849aa2fd4b578335441416789a82c0

SHA1(Wireshark 1.6.9 Intel

64.dmg)=8f2300b9c4d4d8ef3cdb84ae352fffc837ad64d2

RIPEMD160(Wireshark 1.6.9 Intel

64.dmg)=6084db5fe11d71bfa7ba75fc7ef16f37a5968911

 

patch-wireshark-1.6.8-to-1.6.9.diff.bz2: 152472 bytes MD5(patch-wireshark-1.6.8-to-1.6.9.diff.bz2)=db84d4defcb414f8eeebeee91b3bb0fa

SHA1(patch-wireshark-1.6.8-to-1.6.9.diff.bz2)=11ec07024dde7db88dd37551c68de84c29f07253

RIPEMD160(patch-wireshark-1.6.8-to-1.6.9.diff.bz2)=55d9a1e27fe00fa29f67415b8f377710ba3d6487

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.11 (Darwin)

Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

 

iEYEARECAAYFAlAN7cAACgkQpw8IXSHylJoaUACfdmh5CtjDcjIGBhTVoox6yShy

4b0An31VGB86MpqtFccQAfLhQOnm7hn4

=1RP/

-----END PGP SIGNATURE-----

___________________________________________________________________________

Sent via:    Wireshark-users mailing list <wireshark-users@xxxxxxxxxxxxx>

Archives:    http://www.wireshark.org/lists/wireshark-users

Unsubscribe: https://wireshark.org/mailman/options/wireshark-users

             mailto:wireshark-users-request@xxxxxxxxxxxxx?subject=unsubscribe