[Wireshark-dev] MR that commes up as "OK to Merge" fails pipline

2021-04-21 Thread Anders Broman via Wireshark-dev
Hi,

This MR  
https://gitlab.com/wireshark/wireshark/-/merge_requests/2178 passed check
but failed merge at the firsts attempt - the author then amended

It passed check and came up with a green merge button. It then fails
pipeline. What should it have been done instead?

Regards

Anders



smime.p7s
Description: S/MIME cryptographic signature
___
Sent via:Wireshark-dev mailing list 
Archives:https://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-dev
 mailto:wireshark-dev-requ...@wireshark.org?subject=unsubscribe

Re: [Wireshark-dev] MR that commes up as "OK to Merge" fails pipline

2021-04-21 Thread Pascal Quantin
Hi Anders,

Le mer. 21 avr. 2021 à 15:34, Anders Broman via Wireshark-dev <
wireshark-dev@wireshark.org> a écrit :

> Hi,
>
> This MR https://gitlab.com/wireshark/wireshark/-/merge_requests/2178 passed
> check but failed merge at the firsts attempt – the author then amended
>
> It passed check and came up with a green merge button. It then fails
> pipeline. What should it have been done instead?
>

For some reason the MRs do not seem to run the Windows builder, unless
Wireshark  Gitlab Utility rebases the change. This is not the first time I
see this.
Gerald, is this some configuration setting that needs to be changed? Or
only the Wireshark group can run the Windows builder?

Pascal.
___
Sent via:Wireshark-dev mailing list 
Archives:https://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-dev
 mailto:wireshark-dev-requ...@wireshark.org?subject=unsubscribe

[Wireshark-dev] Who introduced these failures?

2021-04-21 Thread Richard Sharpe
My latest MR failed with these errors:

-
C:\builds\wireshark\wireshark\epan\dissectors\packet-componentstatus.c(172,71):
error C2220: workload = 100.0 *
CSR_GET_WORKLOAD(tvb_get_ntohs(message_tvb, 284));
[C:\builds\wireshark\wireshark\build\epan\dissectors\dissectors.vcxproj]
857C:\builds\wireshark\wireshark\epan\dissectors\packet-componentstatus.c(172,71):
error C2220: ^ 
[C:\builds\wireshark\wireshark\build\epan\dissectors\dissectors.vcxproj]
858 packet-cp2179.c
859C:\builds\wireshark\wireshark\epan\dissectors\packet-componentstatus.c(172,71):
warning C4244: '=': conversion from 'double' to 'float', possible loss
of data [C:\builds\wireshark\wireshark\build\epan\dissectors\dissectors.vcxproj]
---

They are not in packet-ieee80211.c where my changes were.

-- 
Regards,
Richard Sharpe
(何以解憂?唯有杜康。--曹操)(传说杜康是酒的发明者)
___
Sent via:Wireshark-dev mailing list 
Archives:https://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-dev
 mailto:wireshark-dev-requ...@wireshark.org?subject=unsubscribe

Re: [Wireshark-dev] Who introduced these failures?

2021-04-21 Thread Pascal Quantin
Hi Richard,

Le mer. 21 avr. 2021 à 19:43, Richard Sharpe 
a écrit :

> My latest MR failed with these errors:
>
> -
>
> C:\builds\wireshark\wireshark\epan\dissectors\packet-componentstatus.c(172,71):
> error C2220: workload = 100.0 *
> CSR_GET_WORKLOAD(tvb_get_ntohs(message_tvb, 284));
> [C:\builds\wireshark\wireshark\build\epan\dissectors\dissectors.vcxproj]
>
> 857C:\builds\wireshark\wireshark\epan\dissectors\packet-componentstatus.c(172,71):
> error C2220: ^
> [C:\builds\wireshark\wireshark\build\epan\dissectors\dissectors.vcxproj]
> 858 packet-cp2179.c
>
> 859C:\builds\wireshark\wireshark\epan\dissectors\packet-componentstatus.c(172,71):
> warning C4244: '=': conversion from 'double' to 'float', possible loss
> of data
> [C:\builds\wireshark\wireshark\build\epan\dissectors\dissectors.vcxproj]
> ---
>
> They are not in packet-ieee80211.c where my changes were.
>

This seems related to
https://gitlab.com/wireshark/wireshark/-/merge_requests/2178 where no
Windows build was run by the CI, and thus the error was left unnoticed
prior to the merge. See the thread initiated by Anders earlier today.

Best regards,
Pascal.
___
Sent via:Wireshark-dev mailing list 
Archives:https://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-dev
 mailto:wireshark-dev-requ...@wireshark.org?subject=unsubscribe

Re: [Wireshark-dev] Who introduced these failures?

2021-04-21 Thread Richard Sharpe
On Wed, Apr 21, 2021 at 10:47 AM Pascal Quantin  wrote:
>
> Hi Richard,
>
> Le mer. 21 avr. 2021 à 19:43, Richard Sharpe  a 
> écrit :
>>
>> My latest MR failed with these errors:
>>
>> -
>> C:\builds\wireshark\wireshark\epan\dissectors\packet-componentstatus.c(172,71):
>> error C2220: workload = 100.0 *
>> CSR_GET_WORKLOAD(tvb_get_ntohs(message_tvb, 284));
>> [C:\builds\wireshark\wireshark\build\epan\dissectors\dissectors.vcxproj]
>> 857C:\builds\wireshark\wireshark\epan\dissectors\packet-componentstatus.c(172,71):
>> error C2220: ^ 
>> [C:\builds\wireshark\wireshark\build\epan\dissectors\dissectors.vcxproj]
>> 858 packet-cp2179.c
>> 859C:\builds\wireshark\wireshark\epan\dissectors\packet-componentstatus.c(172,71):
>> warning C4244: '=': conversion from 'double' to 'float', possible loss
>> of data 
>> [C:\builds\wireshark\wireshark\build\epan\dissectors\dissectors.vcxproj]
>> ---
>>
>> They are not in packet-ieee80211.c where my changes were.
>
>
> This seems related to 
> https://gitlab.com/wireshark/wireshark/-/merge_requests/2178 where no Windows 
> build was run by the CI, and thus the error was left unnoticed prior to the 
> merge. See the thread initiated by Anders earlier today.

Ahhh, thanks.


-- 
Regards,
Richard Sharpe
(何以解憂?唯有杜康。--曹操)(传说杜康是酒的发明者)
___
Sent via:Wireshark-dev mailing list 
Archives:https://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-dev
 mailto:wireshark-dev-requ...@wireshark.org?subject=unsubscribe

Re: [Wireshark-dev] MR that commes up as "OK to Merge" fails pipline

2021-04-21 Thread Gerald Combs

On 4/21/21 6:38 AM, Pascal Quantin wrote:

Hi Anders,

Le mer. 21 avr. 2021 à 15:34, Anders Broman via Wireshark-dev 
mailto:wireshark-dev@wireshark.org>> a écrit :

Hi,

This MR https://gitlab.com/wireshark/wireshark/-/merge_requests/2178 
 passed check but 
failed merge at the firsts attempt – the author then amended

It passed check and came up with a green merge button. It then fails 
pipeline. What should it have been done instead?


For some reason the MRs do not seem to run the Windows builder, unless 
Wireshark  Gitlab Utility rebases the change. This is not the first time I see 
this.
Gerald, is this some configuration setting that needs to be changed? Or only 
the Wireshark group can run the Windows builder?


GitLab's shared Windows runners don't let you specify a custom Docker image[1], and the 
image that they supply[2] is missing many of our prerequsities[3]. As a result I set up a 
"specific"[4] Windows runner for wireshark/wireshark, but as you point out this 
doesn't run for many of our detached merge requests. I haven't found anything definitive 
in GitLab's docs, but it looks like specific runners don't run detached merge requests 
unless it's initiated by a user with sufficient permissions.

We might be able to work around this by finding a way to quickly install our 
prerequisites on GitLab's standard image. IIRC the slowest ones are Qt, 
Strawberry Perl, and Python.

[1]https://docs.gitlab.com/ee/user/gitlab_com/index.html#limitations-and-known-issues
[2]https://gitlab.com/gitlab-org/ci-cd/shared-runners/images/gcp/windows-containers/blob/master/cookbooks/preinstalled-software/README.md
[3]https://gitlab.com/wireshark/wireshark-containers/-/blob/master/dev/windows/Dockerfile
[4]https://docs.gitlab.com/ee/ci/runners/#specific-runners
___
Sent via:Wireshark-dev mailing list 
Archives:https://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-dev
mailto:wireshark-dev-requ...@wireshark.org?subject=unsubscribe

Re: [Wireshark-dev] MR that commes up as "OK to Merge" fails pipline

2021-04-21 Thread Pascal Quantin
Le mer. 21 avr. 2021 à 20:12, Gerald Combs  a écrit :

> On 4/21/21 6:38 AM, Pascal Quantin wrote:
> > Hi Anders,
> >
> > Le mer. 21 avr. 2021 à 15:34, Anders Broman via Wireshark-dev <
> wireshark-dev@wireshark.org > a
> écrit :
> >
> > Hi,
> >
> > This MR https://gitlab.com/wireshark/wireshark/-/merge_requests/2178
>  passed
> check but failed merge at the firsts attempt – the author then amended
> >
> > It passed check and came up with a green merge button. It then fails
> pipeline. What should it have been done instead?
> >
> >
> > For some reason the MRs do not seem to run the Windows builder, unless
> Wireshark  Gitlab Utility rebases the change. This is not the first time I
> see this.
> > Gerald, is this some configuration setting that needs to be changed? Or
> only the Wireshark group can run the Windows builder?
>
> GitLab's shared Windows runners don't let you specify a custom Docker
> image[1], and the image that they supply[2] is missing many of our
> prerequsities[3]. As a result I set up a "specific"[4] Windows runner for
> wireshark/wireshark, but as you point out this doesn't run for many of our
> detached merge requests. I haven't found anything definitive in GitLab's
> docs, but it looks like specific runners don't run detached merge requests
> unless it's initiated by a user with sufficient permissions.
>
> We might be able to work around this by finding a way to quickly install
> our prerequisites on GitLab's standard image. IIRC the slowest ones are Qt,
> Strawberry Perl, and Python.
>

Alternatively, would we have a way to ensure that Wireshark Gitlab Utility
always run one CI job before allowing the merge?


> [1]
> https://docs.gitlab.com/ee/user/gitlab_com/index.html#limitations-and-known-issues
> [2]
> https://gitlab.com/gitlab-org/ci-cd/shared-runners/images/gcp/windows-containers/blob/master/cookbooks/preinstalled-software/README.md
> [3]
> https://gitlab.com/wireshark/wireshark-containers/-/blob/master/dev/windows/Dockerfile
> [4]https://docs.gitlab.com/ee/ci/runners/#specific-runners
>
___
Sent via:Wireshark-dev mailing list 
Archives:https://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-dev
 mailto:wireshark-dev-requ...@wireshark.org?subject=unsubscribe

[Wireshark-dev] Wireshark 3.4.5 is now available

2021-04-21 Thread Gerald Combs

I'm proud to announce the release of Wireshark 3.4.5.


 What is Wireshark?

  Wireshark is the world’s most popular network protocol analyzer. It is
  used for troubleshooting, analysis, development and education.

 What’s New

  Bug Fixes

   The following vulnerabilities have been fixed:

 • wnpa-sec-2021-04[1] MS-WSP dissector excessive memory
   consumption. Issue 17331[2].

   The following bugs have been fixed:

 • TShark does not print GeoIP information Issue 14691[3].

 • TShark error when piping to "head" Issue 16192[4].

 • Parts of ASCII representation in Packet Bytes pane are missing
   Issue 17087[5].

 • Buildbot crash output: fuzz-2021-02-22-1012761.pcap Issue
   17254[6].

 • NDPE attribute of NAN packet is not dissected Issue 17278[7].

 • TECMP: reserved flag interpreted as part of timestamp Issue
   17279[8].

 • Master branch does not compile at least with gcc-11 Issue
   17281[9].

 • DNS IXFR/AXFR multiple response Issue 17293[10].

 • File too large Issue 17301[11].

 • Build fails with CMake 3.20 Issue 17314[12].

  New and Updated Features

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   DECT, DNS, EAP, Kerberos, LDAP, MS-WSP, SMB2, Sysdig, TECMP, and WiFi
   NAN

  New and Updated Capture File Support

   pcapng

 Getting Wireshark

  Wireshark source code and installation packages are available from
  https://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can
   be found on the download page[13] on the Wireshark web site.

 File Locations

  Wireshark and TShark look in several different locations for
  preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These
  locations vary from platform to platform. You can use About → Folders
  to find the default locations on your system.

 Getting Help

  The User’s Guide, manual pages and various other documentation 
can be

  found at https://www.wireshark.org/docs/

  Community support is available on Wireshark’s Q&A site[14] and 
on the

  wireshark-users mailing list. Subscription information and archives
  for all of Wireshark’s mailing lists can be found on the web site[15].

  Issues and feature requests can be reported on the issue tracker[16].

 Frequently Asked Questions

  A complete FAQ is available on the Wireshark web site[17].

  Last updated 2021-04-21 17:17:37 UTC

 References

   1. https://www.wireshark.org/security/wnpa-sec-2021-04
   2. https://gitlab.com/wireshark/wireshark/-/issues/17331
   3. https://gitlab.com/wireshark/wireshark/-/issues/14691
   4. https://gitlab.com/wireshark/wireshark/-/issues/16192
   5. https://gitlab.com/wireshark/wireshark/-/issues/17087
   6. https://gitlab.com/wireshark/wireshark/-/issues/17254
   7. https://gitlab.com/wireshark/wireshark/-/issues/17278
   8. https://gitlab.com/wireshark/wireshark/-/issues/17279
   9. https://gitlab.com/wireshark/wireshark/-/issues/17281
  10. https://gitlab.com/wireshark/wireshark/-/issues/17293
  11. https://gitlab.com/wireshark/wireshark/-/issues/17301
  12. https://gitlab.com/wireshark/wireshark/-/issues/17314
  13. https://www.wireshark.org/download.html#thirdparty
  14. https://ask.wireshark.org/
  15. https://www.wireshark.org/lists/
  16. https://gitlab.com/wireshark/wireshark/-/issues
  17. https://www.wireshark.org/faq.html


Digests

wireshark-3.4.5.tar.xz: 32300144 bytes
SHA256(wireshark-3.4.5.tar.xz)=de1aafd100a1e1207c850d180e97dd91ab8da0f5eb6beec545f725cdb145d333
RIPEMD160(wireshark-3.4.5.tar.xz)=9f97f8bd34d09cbe6afc2bf655b44940a90154b6
SHA1(wireshark-3.4.5.tar.xz)=d01a9b5f58206fb458fe9fc2dac88ad0ea7152ce

Wireshark-win32-3.4.5.exe: 56531712 bytes
SHA256(Wireshark-win32-3.4.5.exe)=bc46bdc14dac4c67033bc5ad5590e4b221d5724ba28569b9134c13528fa37fed
RIPEMD160(Wireshark-win32-3.4.5.exe)=3ff3fc99c3abd8d1e1fb143140a2e51b3cd66473
SHA1(Wireshark-win32-3.4.5.exe)=14b1372e0a1e1bd709cb0c10d1b21d92bb6a5310

Wireshark-win64-3.4.5.exe: 61475448 bytes
SHA256(Wireshark-win64-3.4.5.exe)=e6a7f8b48221b642b8b0911dd1519d3436a5a90e99525e80f1764bf4938b35e5
RIPEMD160(Wireshark-win64-3.4.5.exe)=047d9c8b23cd7522f2bd1bf03b28c53e0bdfa0d5
SHA1(Wireshark-win64-3.4.5.exe)=501f87fdc7aeaed6c704ee5a4974f02f13b9d7b0

Wireshark-win32-3.4.5.msi: 44761088 bytes
SHA256(Wireshark-win32-3.4.5.msi)=381aeaac7fbd7d7fbfc45292caf93de2bdbf46f57fa30e6af0d6522ba5350ffb
RIPEMD160(Wireshark-win32-3.4.5.msi)=243ffdf35fc3d92cbf977558441fc3de074815be
SHA1(Wireshark-win32-3.4.5.msi)=ee6ae0bd87052fd1e8a59102df7351a557b27c5d

Wireshark-win64-3.4.5.msi: 49807360 bytes
SHA256(Wireshark-win64-3.4.5.msi)=e6a94b71faaf29c5c3804dcb6aabb26d1d7bf3cbece502fc1f119830d3ea8abf
RIPEMD160(Wireshark-win64-3.4.5.msi)=527b4aa7eff5bd90ba305ef927276cef645cdb4b
SHA1

[Wireshark-dev] some more sample captures

2021-04-21 Thread Eugène Adell
Hello,

here are some other captures of the same series than CHARGEN (XINETD
series) if you want to add them also. Nothing spectacular at all, at
best just educational material.

best regards
E.A.

Le lun. 9 déc. 2019 à 06:40, Jaap Keuter  a écrit :
>
> That was so simple, I’ve already put them on the SampleCaptures page.
>
> Thanks for your contribution,
> Jaap
>
> > On 8 Dec 2019, at 16:41, Eugène Adell  wrote:
> >
> > Hi guys,
> >
> > I would like to add some captures on the dedicated wiki page. My
> > username : EugeneAdell
> >
> > Or if you prefer to edit yourself, the captures are attached to this
> > email (the old CHARGEN protocol, which has some educational value
> > since it's a very simple one)
> >
> > best regards
> > E.A.
>
> ___
> Sent via:Wireshark-dev mailing list 
> Archives:https://www.wireshark.org/lists/wireshark-dev
> Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-dev
>  mailto:wireshark-dev-requ...@wireshark.org?subject=unsubscribe


daytime-tcp.pcap
Description: Binary data


time-udp.pcap
Description: Binary data


daytime-udp.pcap
Description: Binary data


echo-udp.pcap
Description: Binary data


time-tcp.pcap
Description: Binary data


echo-tcp.pcap
Description: Binary data
___
Sent via:Wireshark-dev mailing list 
Archives:https://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-dev
 mailto:wireshark-dev-requ...@wireshark.org?subject=unsubscribe

Re: [Wireshark-dev] Wireshark 3.4.5 is now available

2021-04-21 Thread RAGE
Congratulations! That's a great achievement!

Alex

On Wed, Apr 21, 2021, 20:49 Gerald Combs  wrote:

> I'm proud to announce the release of Wireshark 3.4.5.
>
>
>   What is Wireshark?
>
>Wireshark is the world’s most popular network protocol analyzer. It is
>used for troubleshooting, analysis, development and education.
>
>   What’s New
>
>Bug Fixes
>
> The following vulnerabilities have been fixed:
>
>   • wnpa-sec-2021-04[1] MS-WSP dissector excessive memory
> consumption. Issue 17331[2].
>
> The following bugs have been fixed:
>
>   • TShark does not print GeoIP information Issue 14691[3].
>
>   • TShark error when piping to "head" Issue 16192[4].
>
>   • Parts of ASCII representation in Packet Bytes pane are missing
> Issue 17087[5].
>
>   • Buildbot crash output: fuzz-2021-02-22-1012761.pcap Issue
> 17254[6].
>
>   • NDPE attribute of NAN packet is not dissected Issue 17278[7].
>
>   • TECMP: reserved flag interpreted as part of timestamp Issue
> 17279[8].
>
>   • Master branch does not compile at least with gcc-11 Issue
> 17281[9].
>
>   • DNS IXFR/AXFR multiple response Issue 17293[10].
>
>   • File too large Issue 17301[11].
>
>   • Build fails with CMake 3.20 Issue 17314[12].
>
>New and Updated Features
>
>New Protocol Support
>
> There are no new protocols in this release.
>
>Updated Protocol Support
>
> DECT, DNS, EAP, Kerberos, LDAP, MS-WSP, SMB2, Sysdig, TECMP, and WiFi
> NAN
>
>New and Updated Capture File Support
>
> pcapng
>
>   Getting Wireshark
>
>Wireshark source code and installation packages are available from
>https://www.wireshark.org/download.html.
>
>Vendor-supplied Packages
>
> Most Linux and Unix vendors supply their own Wireshark packages. You
> can usually install or upgrade Wireshark using the package management
> system specific to that platform. A list of third-party packages can
> be found on the download page[13] on the Wireshark web site.
>
>   File Locations
>
>Wireshark and TShark look in several different locations for
>preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These
>locations vary from platform to platform. You can use About → Folders
>to find the default locations on your system.
>
>   Getting Help
>
>The User’s Guide, manual pages and various other documentation
> can be
>found at https://www.wireshark.org/docs/
>
>Community support is available on Wireshark’s Q&A site[14] and
> on the
>wireshark-users mailing list. Subscription information and archives
>for all of Wireshark’s mailing lists can be found on the web site[15].
>
>Issues and feature requests can be reported on the issue tracker[16].
>
>   Frequently Asked Questions
>
>A complete FAQ is available on the Wireshark web site[17].
>
>Last updated 2021-04-21 17:17:37 UTC
>
>   References
>
> 1. https://www.wireshark.org/security/wnpa-sec-2021-04
> 2. https://gitlab.com/wireshark/wireshark/-/issues/17331
> 3. https://gitlab.com/wireshark/wireshark/-/issues/14691
> 4. https://gitlab.com/wireshark/wireshark/-/issues/16192
> 5. https://gitlab.com/wireshark/wireshark/-/issues/17087
> 6. https://gitlab.com/wireshark/wireshark/-/issues/17254
> 7. https://gitlab.com/wireshark/wireshark/-/issues/17278
> 8. https://gitlab.com/wireshark/wireshark/-/issues/17279
> 9. https://gitlab.com/wireshark/wireshark/-/issues/17281
>10. https://gitlab.com/wireshark/wireshark/-/issues/17293
>11. https://gitlab.com/wireshark/wireshark/-/issues/17301
>12. https://gitlab.com/wireshark/wireshark/-/issues/17314
>13. https://www.wireshark.org/download.html#thirdparty
>14. https://ask.wireshark.org/
>15. https://www.wireshark.org/lists/
>16. https://gitlab.com/wireshark/wireshark/-/issues
>17. https://www.wireshark.org/faq.html
>
>
> Digests
>
> wireshark-3.4.5.tar.xz: 32300144 bytes
>
> SHA256(wireshark-3.4.5.tar.xz)=de1aafd100a1e1207c850d180e97dd91ab8da0f5eb6beec545f725cdb145d333
> RIPEMD160(wireshark-3.4.5.tar.xz)=9f97f8bd34d09cbe6afc2bf655b44940a90154b6
> SHA1(wireshark-3.4.5.tar.xz)=d01a9b5f58206fb458fe9fc2dac88ad0ea7152ce
>
> Wireshark-win32-3.4.5.exe: 56531712 bytes
>
> SHA256(Wireshark-win32-3.4.5.exe)=bc46bdc14dac4c67033bc5ad5590e4b221d5724ba28569b9134c13528fa37fed
>
> RIPEMD160(Wireshark-win32-3.4.5.exe)=3ff3fc99c3abd8d1e1fb143140a2e51b3cd66473
> SHA1(Wireshark-win32-3.4.5.exe)=14b1372e0a1e1bd709cb0c10d1b21d92bb6a5310
>
> Wireshark-win64-3.4.5.exe: 61475448 bytes
>
> SHA256(Wireshark-win64-3.4.5.exe)=e6a7f8b48221b642b8b0911dd1519d3436a5a90e99525e80f1764bf4938b35e5
>
> RIPEMD160(Wireshark-win64-3.4.5.exe)=047d9c8b23cd7522f2bd1bf03b28c53e0bdfa0d5
> SHA1(Wireshark-win64-3.4.5.exe)=501f87fdc7aeaed6c704ee5a4974f02f13b9d7b0
>
> Wireshark-win32-3.4.5.msi: 44761088 bytes
>
> SHA256(Wireshark-win32-3.4.5.msi)=381aeaac7fbd7d7fbfc45292caf93de2b