Build: 3.5.0.

[skip ci]
This commit is contained in:
Gerald Combs 2021-08-27 10:17:38 -07:00
parent f997f28898
commit b7ff41703e
3 changed files with 2858 additions and 2173 deletions

4981
ChangeLog

File diff suppressed because it is too large Load Diff

44
NEWS
View File

@ -20,6 +20,10 @@ Wireshark 3.5.0 Release Notes
• The Windows installers now ship with Npcap 1.50. • The Windows installers now ship with Npcap 1.50.
• A 64-bit Windows PortableApps package is now available.
• A macOS Arm 64 (Apple Silicon) package is now available.
• TCP conversations now support a completeness criteria, which • TCP conversations now support a completeness criteria, which
facilitates the identification of TCP streams having any of facilitates the identification of TCP streams having any of
opening or closing handshakes, a payload, in any combination. It opening or closing handshakes, a payload, in any combination. It
@ -85,7 +89,8 @@ Wireshark 3.5.0 Release Notes
• Same tools are provided across all dialogs (Prepare Filter, • Same tools are provided across all dialogs (Prepare Filter,
Analyse, RTP Player …​) Analyse, RTP Player …​)
Follow stream is now able to follow SIP call by SIP.Call-ID Follow stream is now able to follow SIP calls based on their Call-ID
value.
Follow stream YAML output formats has been changed to add timestamps Follow stream YAML output formats has been changed to add timestamps
and peers information (for more details see the users guide, and peers information (for more details see the users guide,
@ -100,7 +105,10 @@ Wireshark 3.5.0 Release Notes
stricter conversation tracking heuristics" top level protocol stricter conversation tracking heuristics" top level protocol
preference. preference.
tshark can now export TLS session keys with the USB Link Layer reassembly has been added, which allows hardware
captures to be analyzed at the same level as software captures.
TShark can now export TLS session keys with the
--export-tls-session-keys option. --export-tls-session-keys option.
Wireshark participated in the Google Season of Docs 2020 and the Wireshark participated in the Google Season of Docs 2020 and the
@ -110,18 +118,26 @@ Wireshark 3.5.0 Release Notes
changed. First line of export contains names of columns as in other changed. First line of export contains names of columns as in other
CSV exports. CSV exports.
Wireshark now supports the Turkish language.
New File Format Decoding Support
Vector Informatik Binary Log File (BLF)
New Protocol Support New Protocol Support
Bluetooth Link Manager Protocol (BT LMP), Event Tracing for Windows Bluetooth Link Manager Protocol (BT LMP), E2 Application Protocol
(ETW), High-Performance Connectivity Tracer (HiPerConTracer), (E2AP), Event Tracing for Windows (ETW), High-Performance
Kerberos SPAKE, Linux psample protocol, Local Interconnect Network Connectivity Tracer (HiPerConTracer), Kerberos SPAKE, Linux psample
(LIN), Microsoft Task Scheduler Service, O-RAN E2AP, O-RAN fronthaul protocol, Local Interconnect Network (LIN), Microsoft Task Scheduler
UC-plane (O-RAN), Opus Interactive Audio Codec (OPUS), PDU Transport Service, O-RAN E2AP, O-RAN fronthaul UC-plane (O-RAN), Opus
Protocol, R09.x (R09), Real-Time Publish-Subscribe Virtual Transport Interactive Audio Codec (OPUS), PDU Transport Protocol, R09.x (R09),
(RTPS-VT), Real-Time Publish-Subscribe Wire Protocol (processed) RDP Dynamic Channel Protocol (DRDYNVC), Real-Time Publish-Subscribe
(RTPS-PROC), Shared Memory Communications (SMC), Signal PDU, Virtual Transport (RTPS-VT), Real-Time Publish-Subscribe Wire
SparkplugB, State Synchronization Protocol (SSyncP), Tagged Image Protocol (processed) (RTPS-PROC), Shared Memory Communications (SMC),
File Format (TIFF), and TP-Link Smart Home Protocol Signal PDU, SparkplugB, State Synchronization Protocol (SSyncP),
Tagged Image File Format (TIFF), TP-Link Smart Home Protocol, and
World of Warcraft World (WOWW)
Updated Protocol Support Updated Protocol Support
@ -129,7 +145,7 @@ Wireshark 3.5.0 Release Notes
New and Updated Capture File Support New and Updated Capture File Support
BLF support Vector Informatik Binary Log File (BLF)
Getting Wireshark Getting Wireshark
@ -165,7 +181,7 @@ Wireshark 3.5.0 Release Notes
A complete FAQ is available on the Wireshark web site[8]. A complete FAQ is available on the Wireshark web site[8].
Last updated 2021-08-22 09:05:33 UTC Last updated 2021-08-27 17:11:06 UTC
References References

View File

@ -78,7 +78,7 @@ The following features are new (or have been significantly updated) since versio
* VoIP dialogs (VoIP Calls, RTP Streams, RTP Analysis, RTP Player, SIP Flows) are non-modal, can stay opened on background * VoIP dialogs (VoIP Calls, RTP Streams, RTP Analysis, RTP Player, SIP Flows) are non-modal, can stay opened on background
** Same tools are provided across all dialogs (Prepare Filter, Analyse, RTP Player ...) ** Same tools are provided across all dialogs (Prepare Filter, Analyse, RTP Player ...)
* Follow stream is now able to follow SIP call by SIP.Call-ID * Follow stream is now able to follow SIP calls based on their Call-ID value.
* Follow stream YAML output formats has been changed to add timestamps and peers information (for more details see the users guide, * Follow stream YAML output formats has been changed to add timestamps and peers information (for more details see the users guide,
{wireshark-users-guide-url}/ChAdvFollowStreamSection.html[Following Protocol Streams]) {wireshark-users-guide-url}/ChAdvFollowStreamSection.html[Following Protocol Streams])
@ -88,7 +88,9 @@ The following features are new (or have been significantly updated) since versio
account, as those addresses can be reused. To revert to the previous behavior and not reassemble fragments with different VLAN IDs, account, as those addresses can be reused. To revert to the previous behavior and not reassemble fragments with different VLAN IDs,
turn on the "Enable stricter conversation tracking heuristics" top level protocol preference. turn on the "Enable stricter conversation tracking heuristics" top level protocol preference.
* tshark can now export TLS session keys with the --export-tls-session-keys option. * USB Link Layer reassembly has been added, which allows hardware captures to be analyzed at the same level as software captures.
* TShark can now export TLS session keys with the --export-tls-session-keys option.
* Wireshark participated in the Google Season of Docs 2020 and the Users Guide has been extensively updated. * Wireshark participated in the Google Season of Docs 2020 and the Users Guide has been extensively updated.