Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-announce: [Wireshark-announce] Wireshark 2.4.0rc2 is now available

Date Prev · Date Next · Thread Prev · Thread Next
From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Wed, 28 Jun 2017 13:18:34 -0700
I'm proud to announce the release of Wireshark 2.4.0rc2.


   This is the second release candidate for Wireshark 2.4.0.
     __________________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer. It is
   used for troubleshooting, analysis, development and education.
     __________________________________________________________________

What's New

  New and Updated Features

   The following features are new (or have been significantly updated)
   since version 2.2.0:
     * Experimental 32-bit and 64-bit Windows Installer (.msi) packages
       are available. It is recommended that you use these independently
       of the NSIS (.exe) installers. That is, you should make sure the
       NSIS package is completely uninstalled before installing the
       Windows Installer package and vice-versa.
     * Source packages are now compressed using xz instead of bzip2.
     * The legacy (GTK+) UI is disabled by default in the Windows
       installer.
     * The legacy (GTK+) UI is disabled by default in Autotools and CMake.
     * SS7 Point Codes can now be resolved into names with a hosts-like
       file.
     * Wireshark can now go fullscreen to have more room for packets.
     * TShark can now export objects like the other GUI interfaces.
     * Support for G.722 and G.726 codecs in the RTP Player (via the
       SpanDSP library).
     * You can now choose the output device when playing RTP streams.
     * Added support for dissectors to include a unit name natively in
       their hf field. A field can now automatically append "seconds" or
       "ms" to its value without additional printf-style APIs.
     * The Default profile can now be reset to default values.
     * You can move back and forth in the selection history in the Qt UI.
     * IEEE 802.15.4 dissector now uses an UAT for decryption keys. The
       original decryption key preference has been obsoleted.
     * Extcap utilities can now provide configuration for a GUI interface
       toolbar to control the extcap utility while capturing.
     * Extcap utilities can now validate the capture filter.
     * Display filter function len() can now be used on all string and
       byte fields.
     * Added timeline view for 802.11 wireless packet data.

  New Protocol Support

   Bluetooth HCI Vendor Intel, CAN FD, Citrix NetScaler Metric Exchange
   Protocol, Citrix NetScaler RPC Protocol, DirectPlay 8 protocol,
   Ericsson A-bis P-GSL, Ericsson A-bis TFP (Traffic Forwarding Protocol),
   Facebook Zero, Fc00/cjdns Protocol, Generic Netlink (genl), GSM Osmux,
   GSMTAP based logging, Health Level 7 (HL7), High-speed SECS message
   service (HSMS), HomePNA, IndigoCare iCall protocol, IndigoCare Netrix
   protocol, iPerf2, ISO 15765, Linux 802.11 Netlink (nl80211), Local
   Service Discovery (LSD), M2 Application Protocol, Mesh Link
   Establishment (MLE), MUDURL, Netgear Ensemble Protocol, NetScaler HA
   Protocol, NetScaler Metric Exchange Protocol, NetScaler RPC Protocol,
   NM protocol, Nordic BLE Sniffer, NVMe, NVMe Fabrics RDMA, OBD-II PIDs,
   OpenThread simulator, RFTap Protocol, SCTE-35 Digital Program Insertion
   Messages, Snort Post-dissector, Thread CoAP, UDP based FTP w/ multicast
   (UFTP and UFTP4), Unified Diagnostic Services (UDS), vSocket, Windows
   Cluster Management API (clusapi), and X-Rite i1 Display Pro (and
   derivatives) USB protocol

  Updated Protocol Support

   Too many protocols have been updated to list here.

  New and Updated Capture File Support

   ERF, IxVeriWave, Libpcap, and Pcap-ng

   IEEE802.11: wlan_mgt display filter element got renamed to wlan.
   Libgcrypt is now a required dependency.
     __________________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available from
   [1]https://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can be
   found on the [2]download page on the Wireshark web site.
     __________________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for preference
   files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations
   vary from platform to platform. You can use About->Folders to find the
   default locations on your system.
     __________________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([3]Bug 1419)

   The BER dissector might infinitely loop. ([4]Bug 1516)

   Capture filters aren't applied when capturing from named pipes. ([5]Bug
   1814)

   Filtering tshark captures with read filters (-R) no longer works.
   ([6]Bug 2234)

   Application crash when changing real-time option. ([7]Bug 4035)

   Wireshark and TShark will display incorrect delta times in some cases.
   ([8]Bug 4985)

   Wireshark should let you work with multiple capture files. ([9]Bug
   10488)

   Dell Backup and Recovery (DBAR) makes many Windows applications crash,
   including Wireshark. ([10]Bug 12036)
     __________________________________________________________________

Getting Help

   Community support is available on [11]Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and archives for
   all of Wireshark's mailing lists can be found on [12]the web site.

   Official Wireshark training and certification are available from
   [13]Wireshark University.
     __________________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [14]Wireshark web site.
     __________________________________________________________________

   Last updated 2017-06-28 20:08:19 UTC

References

   1. https://www.wireshark.org/download.html
   2. https://www.wireshark.org/download.html#thirdparty
   3. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
   4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
   5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
   6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
   7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
   9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488
  10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036
  11. https://ask.wireshark.org/
  12. https://www.wireshark.org/lists/
  13. http://www.wiresharktraining.com/
  14. https://www.wireshark.org/faq.html


Digests

wireshark-2.4.0rc2.tar.xz: 28744512 bytes
SHA256(wireshark-2.4.0rc2.tar.xz)=cb2a1dd25f0eb05c1f2a95012d08b704789b4bf016dfd4b86daa34e2afb7c99e
RIPEMD160(wireshark-2.4.0rc2.tar.xz)=f88f6f57bb11a7be21e28b513202966325c0e479
SHA1(wireshark-2.4.0rc2.tar.xz)=290baecf829db2b1f8060b7fced435c3a9bd272d
MD5(wireshark-2.4.0rc2.tar.xz)=0d52ae5a5d9b33b0aaf581dcc05babd0

Wireshark-win64-2.4.0rc2.exe: 57694552 bytes
SHA256(Wireshark-win64-2.4.0rc2.exe)=3840585a13e01f3ce585bd62e16dd184e799feca938471da70152f6deb3c9417
RIPEMD160(Wireshark-win64-2.4.0rc2.exe)=409129227e2517990e83061f640e2e49b904f617
SHA1(Wireshark-win64-2.4.0rc2.exe)=08d630042b0c96169ecb27409ffdc3473bcce916
MD5(Wireshark-win64-2.4.0rc2.exe)=1d6643917b324755fe6b319f3efe624d

Wireshark-win32-2.4.0rc2.exe: 52473480 bytes
SHA256(Wireshark-win32-2.4.0rc2.exe)=1a98d31e7530ecb7356771b6292997c591e97e043e65ec3d901ffdfa57e20e71
RIPEMD160(Wireshark-win32-2.4.0rc2.exe)=e0503991b6dd17f763cd6ee4ed988b8101e09af6
SHA1(Wireshark-win32-2.4.0rc2.exe)=cb9dbad4d5df719e10bc7dabe7703200af07af81
MD5(Wireshark-win32-2.4.0rc2.exe)=6a030fbdbdc97b5009cf13d1b6f0c9db

WiresharkPortable_2.4.0rc2.paf.exe: 45073736 bytes
SHA256(WiresharkPortable_2.4.0rc2.paf.exe)=1e1d84f3846b6a0b41157122517a34efb95709b30baf2354ac572d3bcc6406cf
RIPEMD160(WiresharkPortable_2.4.0rc2.paf.exe)=dee55dea07d86d29640fbd6c44fe88de7750dff2
SHA1(WiresharkPortable_2.4.0rc2.paf.exe)=52ed57ba5a02a4631c037214d9a538d6daed0c98
MD5(WiresharkPortable_2.4.0rc2.paf.exe)=fff1e8cec12934e4fd6c307622d16223

Wireshark 2.4.0rc2 Intel 64.dmg: 33833892 bytes
SHA256(Wireshark 2.4.0rc2 Intel
64.dmg)=b1f5cbf69d8619e4780c1123372b1e065a8a43596fb0d849e282b4552e6474f2
RIPEMD160(Wireshark 2.4.0rc2 Intel
64.dmg)=a1eaa58c7a2be95f5461b6385dc67e79d682c576
SHA1(Wireshark 2.4.0rc2 Intel 64.dmg)=8e80a365693667cb925394fb429859a2ada58d13
MD5(Wireshark 2.4.0rc2 Intel 64.dmg)=20fbf889641cb839ed36ba90c80802b3

Attachment: signature.asc
Description: OpenPGP digital signature