Which PGP Key for Which Source Tarball?

  • PGP key RSA E089DEF1D9C15D0D for libpcap starting with release 1.4.0, tcpdump starting with release 4.4.0 and all tcpslice releases.
  • PGP key DSA 464D3CEB89E917F3 for most of the older libpcap and tcpdump releases.
  • Release archive signing was introduced only in 2003.

Release History (The Tcpdump Group)

Below is the timeline of notable tcpdump and libpcap releases made by The Tcpdump Group (the current developers). For a more detailed description of each release please see the change logs (tcpdump, libpcap). For the full list of published files please see the release archive.

2023

tcpdump 4.99.3 (2023-01-12) [source code, PGP signature and key]

This tcpdump release makes many various improvements and bug fixes available whilst the future 5.0 release still remains a work in progress. This release requires libpcap 1.10.0 or later to pass all test cases.

libpcap 1.10.3 (2023-01-12) [source code, PGP signature and key]

2022

tcpdump 4.99.2 (2022-12-31) [source code, PGP signature and key]

This tcpdump release makes many various improvements and bug fixes available whilst the future 5.0 release still remains a work in progress. This release requires libpcap 1.10.0 or later to pass all test cases.

libpcap 1.10.2 (2022-12-31) [source code, PGP signature and key]

2021

tcpdump 4.99.1 (2021-06-09) [source code, PGP signature and key]

This release contains work in progress to redo how buffer overruns are handled. The next major release will be 5.0, and will aim to replace all of ND_TCHECK_ and most of ND_TTEST_ legacy macros with the new GET_ macros, but this is taking longer than planned. Meanwhile no new code with the legacy macros will be accepted. This tcpdump release requires libpcap 1.10.0 in order to pass all test cases.

libpcap 1.10.1 (2021-06-09) [source code, PGP signature and key]

2020

tcpdump 4.99.0 (2020-12-30) [source code, PGP signature and key]

This is the first release that incorporates work in progress on safer packet buffer access using a set of GET_ macros. This tcpdump release requires libpcap 1.10.0 in order to pass all test cases. Among many other changes it fixes a vulnerability (CVE-2018-16301) discovered by Include Security.

libpcap 1.10.0 (2020-12-30) [source code, PGP signature and key]

2019

tcpdump 4.9.3 (2019-09-30) [source code, PGP signature and key]

This tcpdump release addresses a large number of vulnerabilities reported by:

  • Bhargava Shastry, SecT/TU Berlin
  • Include Security
  • Henri Salo from Nixu Corporation
  • Konrad Rieck
  • Luis Rocha
  • Brian 'geeknik' Carpenter
  • Junjie Wang
  • Ryan Ackroyd
  • Mateusz Jurczyk

This tcpdump release requires libpcap 1.9.1 in order to pass all test cases.

2018

libpcap 1.9.1 (2018-07-22) [source code, PGP signature and key]

libpcap 1.9.0 (2018-06-24) [source code, PGP signature and key]

Version 1.9.0 not released in synchrony with tcpdump 4.9.x

2017

tcpdump 4.9.2 (2017-09-03) [source code, PGP signature and key]

This tcpdump release addresses a number of vulnerabilities discovered and reported by:

  • Bhargava Shastry, SecT/TU Berlin
  • Brian 'geeknik' Carpenter
  • Forcepoint's security researchers Otto Airamo & Antti Levomäki
  • Henri Salo from Nixu Corporation
  • Kamil Frankowicz
  • Kim Gwan Yeong
  • Wilfried Kirsch
  • Yannick Formaggio

tcpdump 4.9.1 (2017-07-23) [source code, PGP signature and key]

tcpdump 4.9.0 (2017-01-18) [source code, PGP signature and key]

2016

tcpdump 4.8.1 (2016-10-25) [source code, PGP signature and key]

libpcap 1.8.1 (2016-10-25) [source code, PGP signature and key]

2015

libpcap 1.7.4 (2015-06-26) [source code, PGP signature and key]

tcpdump 4.7.4 (2015-04-22) [source code, PGP signature and key]

libpcap 1.7.3 (2015-04-22) [source code, PGP signature and key]

tcpdump 4.7.3 (2015-03-11) [source code, PGP signature and key]

libpcap 1.7.2 (2015-03-11) [source code, PGP signature and key]

2014

tcpdump 4.6.2 (2014-09-02) [source code, PGP signature and key]

libpcap 1.6.2 (2014-09-02) [source code, PGP signature and key]

2013

libpcap 1.5.3 (2013-12-03) [source code, PGP signature and key]

tcpdump 4.5.1 (2013-11-20) [source code, PGP signature and key]

tcpdump 4.4.0 (2013-05-20) [source code, PGP signature and key]

libpcap 1.4.0 (2013-05-20) [source code, PGP signature and key]

2012

tcpdump 4.3.0 (2012-06-12) [source code, PGP signature and key]

libpcap 1.3.0 (2012-06-12) [source code, PGP signature and key]

tcpdump 4.2.1 (2012-01-02) [source code, PGP signature and key]

libpcap 1.2.1 (2012-01-02) [source code, PGP signature and key]

2010

tcpdump 4.1.1 (2010-04-05) [source code, PGP signature and key]

libpcap 1.1.1 (2010-04-05) [source code, PGP signature and key]

2008

tcpdump 4.0.0 (2008-10-27) [source code, PGP signature and key]

libpcap 1.0.0 (2008-10-27) [source code, PGP signature and key]

2007

libpcap 0.9.8 (2007-09-19) [source code, PGP signature and key]

libpcap 0.9.7 (2007-07-24) [source code, PGP signature and key]

tcpdump 3.9.7 (2007-07-23) [source code, PGP signature and key]

libpcap 0.9.6 (2007-06-11) [source code, PGP signature and key]

tcpdump 3.9.6 (2007-04-25) [source code, PGP signature and key]

2006

tcpdump 3.9.5 (2006-09-19) [source code, PGP signature and key]

libpcap 0.9.5 (2006-09-19)

2005

tcpdump 3.9.4 (2005-09-19) [source code, PGP signature and key]

libpcap 0.9.4 (2005-09-07) [source code, PGP signature and key]

libpcap 0.9.3 (2005-07-14) [source code, PGP signature and key]

tcpdump 3.9.3 (2005-07-05) [source code, PGP signature and key]

libpcap 0.9.1 (2005-07-05) [source code, PGP signature and key]

2004

libpcap 0.8.3 (2004-03-30) [source code, PGP signature and key]

tcpdump 3.8.2 (2004-03-29) [source code, PGP signature and key]

2003

tcpdump 3.8.1 (2003-12-26) [source code, PGP signature and key]

libpcap 0.8.1 (2003-12-22) [source code, PGP signature and key]

tcpdump 3.7.2 (2003-02-26) [source code, PGP signature and key]

libpcap 0.7.2 (2003-02-26) [source code, PGP signature and key]

2002

tcpdump 3.7.1 (2002-01-21) [source code]

2001

libpcap 0.7.1 (2001-12-29) [source code]

libpcap 0.6.2 (2001-01-18) [source code]

tcpdump 3.6.1 (2001-01-10) [source code]

libpcap 0.6.1 (2001-01-10) [source code]

2000

tcpdump 3.5.2 (2000-07-13) [source code]

libpcap 0.5.2 (2000-07-13) [source code]

libpcap 0.5 (2000-01-25) [source code]

Release History (LBL)

Below is a reconstructed timeline of tcpdump and libpcap releases made by the LBNL's Network Research Group (the original developers). The change logs in the previous section are based on the change logs of the releases below. The Network Research Group release archive is available here.

1998

tcpdump 3.4 (1998-07-25) [source code]

libpcap 0.4 (1998-07-25) [source code]

1996

tcpdump 3.3 (1996-11-30) [source code]

libpcap 0.3 (1996-11-30) [source code]

tcpdump 3.2.1 (1996-07-14) [source code]

libpcap 0.2.1 (1996-07-14) [source code]

tcpdump 3.2 (1996-06-23) [source code]

libpcap 0.2 (1996-06-23) [source code]

tcpdump 3.1 (1996-06-13)

tcpdump 3.0.4 (1996-02-16) [source code]

1995

tcpdump 3.0.3 (1995-10-01)

libpcap 0.1 (1995-04-28)

libpcap 0.0.6 (1995-04-28) [source code]

libpcap 0.0.5 (1995-04-28) [source code]

tcpdump 3.0.2 (1995-04-20) [source code]

libpcap 0.0.4 (1995-04-20)

1994

libpcap 0.0.3 (1994-10-18) [patch]

libpcap 0.0.2 (1994-10-12) [patch]

tcpdump 3.0.1 (1994-08-31) [patch]

libpcap 0.0.1 (1994-06-24) [patch]

tcpdump 3.0 (1994-06-20) [source code]

libpcap 0.0 (1994-06-20) [source code]

1992

tcpdump 2.2.1 (1992-06-06) [source code]

tcpdump 2.2 (1992-05-22) [diff to 2.2.1]

tcpdump 2.1 (1992-01-28)

tcpdump 2.0.1 (1992-01-26) [patch]

1991

tcpdump 2.0 (1991-01-13) [source code]