Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] [Wireshark-announce] Wireshark 1.2.4 is now available

From: "Arnold, David" <darnold@xxxxxxxx>
Date: Mon, 16 Nov 2009 17:32:50 -0800
Good thanks

Sent from my Windows Mobile® phone.

-----Original Message-----
From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Sent: Monday, November 16, 2009 5:21 PM
To: wireshark-announce@xxxxxxxxxxxxx <wireshark-announce@xxxxxxxxxxxxx>; Community support list for Wireshark <wireshark-users@xxxxxxxxxxxxx>; Developer support list for Wireshark <wireshark-dev@xxxxxxxxxxxxx>
Subject: [Wireshark-announce] Wireshark 1.2.4 is now available

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.2.4.

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer.
   It is used for troubleshooting, analysis, development, and
   education.

What's New

  Bug Fixes

   The following bugs have been fixed:

     o Can't save RTP stream in both directions. (Bug 4120)

     o Wireshark could crash at startup on Windows. (Bug 4155)

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   DCERPC, IPFIX/Netflow, IPv4, NAS EPS, RTCP, TIPC

  Updated Capture File Support

   Capture file support is unchanged in this release.

Getting Wireshark

   Wireshark source code and installation packages are available from
   http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages.
   You can usually install or upgrade Wireshark using the package
   management system specific to that platform. A list of third-party
   packages can be found on the download page on the Wireshark web
   site.

File Locations

   Wireshark and TShark look in several different locations for
   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
   These locations vary from platform to platform. You can use
   About->Folders to find the default locations on your system.

Known Problems

   Wireshark may appear offscreen on multi-monitor Windows systems.
   (Bug 553)

   Wireshark might make your system disassociate from a wireless
   network on OS X. (Bug 1315)

   Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

   The BER dissector might infinitely loop. (Bug 1516)

   Wireshark can't dynamically update the packet list. This means
   that host name resolutions above a certain response time threshold
   won't show up in the packet list. (Bug 1605)

   Capture filters aren't applied when capturing from named pipes.
   (Bug 1814)

   Wireshark might freeze when reading from a pipe. (Bug 2082)

   Filtering tshark captures with display filters (-R) no longer
   works. (Bug 2234)

   The 64-bit Windows installer does not ship with the same libraries
   as the 32-bit installer. (Bug 3610)

Getting Help

   Community support is available on the wireshark-users mailing
   list. Subscription information and archives for all of Wireshark's
   mailing lists can be found on the web site.

   Commercial support, training, and development services are
   available from CACE Technologies.

Frequently Asked Questions

   A complete FAQ is available on the Wireshark web site.


Digests

wireshark-1.2.4.tar.bz2: 15209570 bytes
MD5(wireshark-1.2.4.tar.bz2)=ae4533da7d0e54c236e1eed966c42163
SHA1(wireshark-1.2.4.tar.bz2)=a43f54db8a20dad38fce6e7d68817a3056496bbd
RIPEMD160(wireshark-1.2.4.tar.bz2)=5fce808dcdc092a4c16cf0cdecdc059a0476809b

wireshark-1.2.4.tar.gz: 19296833 bytes
MD5(wireshark-1.2.4.tar.gz)=6d16a66d0bc4d009f74cb3de37454711
SHA1(wireshark-1.2.4.tar.gz)=c95ca309a86ef44dbb3547d7a070d664a78f49e2
RIPEMD160(wireshark-1.2.4.tar.gz)=e4f4bcbc7ce9ba7bea37bf6ea5c7174b3fea4fe6

wireshark-win32-1.2.4.exe: 18305378 bytes
MD5(wireshark-win32-1.2.4.exe)=793dbc8ffc98e8076cba808aff581e7a
SHA1(wireshark-win32-1.2.4.exe)=b1c309b24e68873bf712349136ee477fde0ad34d
RIPEMD160(wireshark-win32-1.2.4.exe)=6d93e8daaa8c6439902079d9b8ff60cd9a9e1631

wireshark-win64-1.2.4.exe: 19205491 bytes
MD5(wireshark-win64-1.2.4.exe)=20b590fd847e22067319b9431335cf88
SHA1(wireshark-win64-1.2.4.exe)=de56ed459480dfc0dbebd0816c6975d0664c059c
RIPEMD160(wireshark-win64-1.2.4.exe)=8a2e754b21c59862ca8c456e1582f62747008ddc

wireshark-1.2.4.u3p: 21432436 bytes
MD5(wireshark-1.2.4.u3p)=287fb0694584e8afe4be88faf54088e9
SHA1(wireshark-1.2.4.u3p)=2f767618ea4414215360d2e0b6bc89aa283e2638
RIPEMD160(wireshark-1.2.4.u3p)=0d98b12ec8979dd2ea42641daaf1ece22815a91c

WiresharkPortable-1.2.4.paf.exe: 19127970 bytes
MD5(WiresharkPortable-1.2.4.paf.exe)=d354bf4749b934f6b0c26928860bdf84
SHA1(WiresharkPortable-1.2.4.paf.exe)=1623123dbe41ab01071e2b16925a3f32e177adf5
RIPEMD160(WiresharkPortable-1.2.4.paf.exe)=b9421af39de077a21be400c8e8689e981806b1f0

Wireshark 1.2.4 Intel.dmg: 42374373 bytes
MD5(Wireshark 1.2.4 Intel.dmg)=e37ceeeca2d3c88ef30eefbbf89705b8
SHA1(Wireshark 1.2.4 Intel.dmg)=0d059ca192b94f4d52daef275c5a685256c1b2be
RIPEMD160(Wireshark 1.2.4
Intel.dmg)=030062b6bd72da5d46ccbc27ed89ceb99dbe365e

Wireshark 1.2.4 PPC.dmg: 44526819 bytes
MD5(Wireshark 1.2.4 PPC.dmg)=7d9e6835730246ba74ad5ca0793f6d2f
SHA1(Wireshark 1.2.4 PPC.dmg)=b56795a949911d9d5bc6b804d4a14ca33be16bd5
RIPEMD160(Wireshark 1.2.4 PPC.dmg)=08c8408ce4e541b2cc9782864d3bf363be3e261c

patch-wireshark-1.2.3-to-1.2.4.tar.gz: 68912 bytes
MD5(patch-wireshark-1.2.3-to-1.2.4.tar.gz)=240358a38bb56ea64856cd77470b9d3f
SHA1(patch-wireshark-1.2.3-to-1.2.4.tar.gz)=5cefe365d615a53b4d82b87665c381601293c3b5
RIPEMD160(patch-wireshark-1.2.3-to-1.2.4.tar.gz)=403dcf0209ea78f9b3d50f16d2a9eae90f3b74c3
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAksB9/kACgkQpw8IXSHylJpmvwCgxbPmTxW8Av7HfgW02OJv3E2L
4+AAnjNZA3CAdjhmq1g4Wdb09uh0jfup
=wswa
-----END PGP SIGNATURE-----
___________________________________________________________________________
Sent via:    Wireshark-announce mailing list <wireshark-announce@xxxxxxxxxxxxx>
Archives:    http://www.wireshark.org/lists/wireshark-announce
Unsubscribe: https://wireshark.org/mailman/options/wireshark-announce
             mailto:wireshark-announce-request@xxxxxxxxxxxxx?subject=unsubscribe


DISCLAIMER:
Information contained in this message may be privileged and confidential. If the reader of this message is not the intended recipient, be notified that any dissemination, distribution or copying of this communication is strictly prohibited. If this communication is received in error, please notify the sender immediately by replying to the message and deleting from your computer.  Thank you.
DISCLAIMER:
Information contained in this message may be privileged and confidential. 
If the reader of this message is not the intended recipient, be notified 
that any dissemination, distribution or copying of this communication is 
strictly prohibited. If this communication is received in error, please 
notify the sender immediately by replying to the message and deleting 
from your computer. Thank you.