[-]
[+]
|
Changed |
wireshark.changes
|
|
[-]
[+]
|
Changed |
wireshark.spec
^
|
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/AUTHORS
^
|
@@ -3733,6 +3733,8 @@
Mike Garratt <mg.wireshark[AT]evn.co.nz>
Bart Van Assche <bvanassche[AT]acm.org>
Karl Beldan <karl.beldan[AT]gmail.com>
+Masayuki Takemura <masayuki.takemura[AT]gmail.com>
+
Dan Lasley <dlasley[AT]promus.com> gave permission for his
dumpit() hex-dump routine to be used.
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/ChangeLog
^
|
@@ -1,1365 +1,812 @@
------------------------------------------------------------------------
-r50926 | guy | 2013-07-26 11:52:02 -0700 (Fri, 26 Jul 2013) | 7 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/reordercap.c
-
-Copy over r50054 from trunk:
-
- ------------------------------------------------------------------------
- r50054 | pascal | 2013-06-19 12:31:06 -0700 (Wed, 19 Jun 2013) | 2 lines
-
- Preserve summary information when reordering a file
-
-------------------------------------------------------------------------
-r50929 | guy | 2013-07-26 14:26:21 -0700 (Fri, 26 Jul 2013) | 8 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/reordercap.c
-
-Copy over r50928 from trunk:
-
- ------------------------------------------------------------------------
- r50928 | guy | 2013-07-26 14:25:33 -0700 (Fri, 26 Jul 2013) | 3 lines
-
- Send error messages to the standard error, and include the program name
- in the error message.
-
-------------------------------------------------------------------------
-r50936 | guy | 2013-07-26 14:51:57 -0700 (Fri, 26 Jul 2013) | 9 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/reordercap.c
-
-Copy over r50934 from trunk:
-
- ------------------------------------------------------------------------
- r50934 | guy | 2013-07-26 14:49:42 -0700 (Fri, 26 Jul 2013) | 4 lines
-
- Give more detailed diagnostics for errors.
-
- Actually *check* for errors when reading.
-
-------------------------------------------------------------------------
-r50937 | gerald | 2013-07-26 15:00:35 -0700 (Fri, 26 Jul 2013) | 2 lines
+r51940 | gerald | 2013-09-10 12:59:42 -0700 (Tue, 10 Sep 2013) | 2 lines
Changed paths:
M /trunk-1.10/ChangeLog
M /trunk-1.10/config.nmake
M /trunk-1.10/configure.ac
M /trunk-1.10/debian/changelog
- M /trunk-1.10/debian/wireshark-common.files
M /trunk-1.10/docbook/asciidoc.conf
M /trunk-1.10/docbook/release-notes.asciidoc
M /trunk-1.10/epan/Makefile.am
M /trunk-1.10/make-version.pl
- M /trunk-1.10/version.conf
M /trunk-1.10/wiretap/Makefile.am
-1.10.1 → 1.10.2.
+1.10.2 → 1.10.3.
------------------------------------------------------------------------
-r50957 | guy | 2013-07-27 15:44:41 -0700 (Sat, 27 Jul 2013) | 14 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/ui/gtk/Makefile.common
- M /trunk-1.10/ui/gtk/capture_dlg.c
- D /trunk-1.10/ui/gtk/cfilter_combo_utils.c
- M /trunk-1.10/ui/gtk/cfilter_combo_utils.h
- M /trunk-1.10/ui/qt/display_filter_combo.cpp
- M /trunk-1.10/ui/recent.c
- M /trunk-1.10/ui/recent.h
- M /trunk-1.10/ui/recent_utils.h
-
-Copy over r50956 from trunk with some manual intervention:
-
- ------------------------------------------------------------------------
- r50956 | guy | 2013-07-27 15:37:26 -0700 (Sat, 27 Jul 2013) | 11 lines
-
- Have separate lists of recent capture filters for all interfaces, in
- addition to a "global" list. Store all of those lists in the recent
- file. Maintain the lists in ui/recent.c, rather than attaching them to
- widgets; have the code that populates the combo boxes get the lists from
- the ui/recent.c code.
-
- This makes a little more of the code GUI-toolkit-independent, and should
- fix bug 7278.
-
-------------------------------------------------------------------------
-r50974 | gerald | 2013-07-28 07:19:08 -0700 (Sun, 28 Jul 2013) | 1 line
+r52057 | gerald | 2013-09-15 07:19:23 -0700 (Sun, 15 Sep 2013) | 1 line
Changed paths:
M /trunk-1.10/manuf
+ M /trunk-1.10/services
-[Automatic manuf, services and enterprise-numbers update for 2013-07-28]
+[Automatic manuf, services and enterprise-numbers update for 2013-09-15]
------------------------------------------------------------------------
-r50980 | guy | 2013-07-28 10:28:26 -0700 (Sun, 28 Jul 2013) | 9 lines
+r52170 | gerald | 2013-09-22 07:19:16 -0700 (Sun, 22 Sep 2013) | 1 line
Changed paths:
- M /trunk-1.10
- M /trunk-1.10/ui/gtk/CMakeLists.txt
-
-Copy over r50978 from trunk:
-
- ------------------------------------------------------------------------
- r50978 | jmayer | 2013-07-28 08:48:34 -0700 (Sun, 28 Jul 2013) | 2 lines
-
- Looks like cfilter_combo_utils.c got removed.
-
-(Yes, it did, in r50956.)
+ M /trunk-1.10/manuf
+ M /trunk-1.10/services
+[Automatic manuf, services and enterprise-numbers update for 2013-09-22]
------------------------------------------------------------------------
-r50985 | guy | 2013-07-28 13:25:17 -0700 (Sun, 28 Jul 2013) | 12 lines
+r52173 | eapache | 2013-09-22 09:42:21 -0700 (Sun, 22 Sep 2013) | 3 lines
Changed paths:
- M /trunk-1.10
- M /trunk-1.10/ui/recent.c
-
-Copy over r50984 from trunk:
-
- ------------------------------------------------------------------------
- r50984 | guy | 2013-07-28 13:24:27 -0700 (Sun, 28 Jul 2013) | 7 lines
-
- Add a comment.
+ M /trunk-1.10/epan/dissectors/packet-gluster.h
+ M /trunk-1.10/epan/dissectors/packet-glusterfs.c
- In recent_add_cfilter(), the list we're working on is cfilter_list;
- properly remove an item from it - don't assign the result to
- recent_cfilter_list, assign it to cfilter_list. This may fix some
- crashes and Valgrind errors.
+Manual backport of r52142 and r52144 to fix collision between gluster defines
+and system header dirent.h
------------------------------------------------------------------------
-r50987 | guy | 2013-07-28 13:38:33 -0700 (Sun, 28 Jul 2013) | 17 lines
+r52195 | eapache | 2013-09-23 16:17:22 -0700 (Mon, 23 Sep 2013) | 11 lines
Changed paths:
- M /trunk-1.10
- M /trunk-1.10/ui/gtk/capture_dlg.c
-
-Copy over r50986 from trunk:
-
- ------------------------------------------------------------------------
- r50986 | guy | 2013-07-28 13:34:52 -0700 (Sun, 28 Jul 2013) | 12 lines
-
- Explain what the big loop in update_properties_all() is doing, and
- what's done after that.
-
- If we want to set the all-interfaces capture filter string, just set it,
- don't add anything to the drop-down list for it.
+ M /trunk-1.10/epan/reassemble.c
- If, after we've succeeded starting a capture, all active interfaces have
- the same capture filter, *do* add that filter to the all-interfaces
- recent capture filters list.
+Replace r51826 with a slightly different backport fix for
+https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9027
+that doesn't leak memory. I thought the leaks would be pretty minor and not
+worth worrying about, but
+https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9169
+showed otherwise.
- Also, free g_strduped capture filter strings when we're done with them.
+Major thanks to Jakub for figuring out we could create a dummy TVB hooked up to
+the parent, even though the 1.10 reassembly code doesn't know about the real
+child TVB.
------------------------------------------------------------------------
-r50990 | guy | 2013-07-28 14:13:08 -0700 (Sun, 28 Jul 2013) | 17 lines
+r52239 | guy | 2013-09-28 10:47:01 -0700 (Sat, 28 Sep 2013) | 9 lines
Changed paths:
M /trunk-1.10
- M /trunk-1.10/doc/dumpcap.pod
- M /trunk-1.10/doc/editcap.pod
- M /trunk-1.10/doc/mergecap.pod
- M /trunk-1.10/doc/randpkt.pod
- M /trunk-1.10/doc/rawshark.pod
- M /trunk-1.10/doc/text2pcap.pod
- M /trunk-1.10/doc/tshark.pod
- M /trunk-1.10/doc/wireshark.pod.template
- M /trunk-1.10/wiretap/file_access.c
+ M /trunk-1.10/wiretap/pcapng.c
-Copy over r50989 from trunk:
+Copy over r52238 from trunk:
------------------------------------------------------------------------
- r50989 | guy | 2013-07-28 14:12:07 -0700 (Sun, 28 Jul 2013) | 12 lines
-
- If a core Wireshark developer repeatedly can't remember that the
- argument to the -F flag for pcap format is "libpcap", not "pcap", we
- have a problem. Make it "pcap", and add a backwards-compatibility hack
- to support using "libpcap" as well.
+ r52238 | guy | 2013-09-28 10:44:50 -0700 (Sat, 28 Sep 2013) | 4 lines
- Update the man pages to refer to it as pcap as well, and fix the
- capitalization of "WinPcap" (see http://www.winpcap.org) while we're at
- it.
+ There's no interface ID in a Simple Packet Block.
- Also, refer to http://www.tcpdump.org/linktypes.html for the list of
- link-layer header types for pcap and pcap-ng.
+ Fixes one problem found by the file in bug 9200.
------------------------------------------------------------------------
-r50991 | guy | 2013-07-28 14:27:01 -0700 (Sun, 28 Jul 2013) | 17 lines
+r52242 | guy | 2013-09-28 11:05:36 -0700 (Sat, 28 Sep 2013) | 17 lines
Changed paths:
M /trunk-1.10
- M /trunk-1.10/doc/capinfos.pod
- M /trunk-1.10/doc/dumpcap.pod
- M /trunk-1.10/doc/editcap.pod
- M /trunk-1.10/doc/mergecap.pod
- M /trunk-1.10/doc/rawshark.pod
- M /trunk-1.10/doc/reordercap.pod
- M /trunk-1.10/doc/text2pcap.pod
- M /trunk-1.10/doc/tshark.pod
- M /trunk-1.10/doc/wireshark.pod.template
-
-Copy over revisions from trunk:
+ M /trunk-1.10/wiretap/pcapng.c
- ------------------------------------------------------------------------
- r49436 | eapache | 2013-05-20 07:56:18 -0700 (Mon, 20 May 2013) | 2 lines
-
- Fix "./reordercap.pod: unterminated list(s) at =head in paragraph 14. ignoring."
+Copy over r52241 from trunk, with manual intervention:
------------------------------------------------------------------------
- r49427 | cmaynard | 2013-05-19 19:21:07 -0700 (Sun, 19 May 2013) | 2 lines
+ r52241 | guy | 2013-09-28 11:03:20 -0700 (Sat, 28 Sep 2013) | 12 lines
- If tcpdump doesn't exist, why refer to it? Omit this confusing phrase.
+ In a Simple Packet Block, the captured length isn't the block length
+ minus the lengths of the two length fields and the packet length field,
+ it's the minimum of that and the packet length, as there might be
+ padding.
- ------------------------------------------------------------------------
- r49424 | cmaynard | 2013-05-19 18:41:52 -0700 (Sun, 19 May 2013) | 2 lines
+ Fixes one problem found by the file in bug 9200.
- Clean up some documentation a bit, removing non-ASCII characters, formatting like other pages, alphabetizing options, describing options under their own headingadding missing newline at end of file, fixing typos and some minor rewording.
+ While we're at it, pcapng_read_packet_block() and
+ pcapng_read_simple_packet_block() return an integer, not a Boolean;
+ return 0, not FALSE (they have the same value, but returning 0 makes it
+ clearer that the return value isn't restricted to TRUE or FALSE).
------------------------------------------------------------------------
-r50994 | guy | 2013-07-28 16:19:33 -0700 (Sun, 28 Jul 2013) | 7 lines
+r52245 | guy | 2013-09-28 11:26:27 -0700 (Sat, 28 Sep 2013) | 11 lines
Changed paths:
M /trunk-1.10
- M /trunk-1.10/ui/recent.c
+ M /trunk-1.10/wiretap/pcapng.c
-Copy over r50993 from trunk:
+Copy over r52244 from trunk:
------------------------------------------------------------------------
- r50993 | guy | 2013-07-28 15:37:45 -0700 (Sun, 28 Jul 2013) | 2 lines
+ r52244 | guy | 2013-09-28 11:25:07 -0700 (Sat, 28 Sep 2013) | 6 lines
- Close a memory leak.
+ Correctly calculate the captured length in a Simple Packet Block -
+ subtract out the minimum SPB size, which includes the length of
+ *everything* except for the packet data.
-------------------------------------------------------------------------
-r50995 | guy | 2013-07-28 16:21:44 -0700 (Sun, 28 Jul 2013) | 7 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/ui/gtk/capture_dlg.c
-
-Copy over r50992 from trunk:
-
- ------------------------------------------------------------------------
- r50992 | eapache | 2013-07-28 15:02:00 -0700 (Sun, 28 Jul 2013) | 2 lines
-
- Remove unused variable caught by GCC 4.8.
+ Fixes one problem found by the file in bug 9200.
------------------------------------------------------------------------
-r51006 | guy | 2013-07-29 01:31:27 -0700 (Mon, 29 Jul 2013) | 16 lines
+r52248 | guy | 2013-09-28 12:27:19 -0700 (Sat, 28 Sep 2013) | 9 lines
Changed paths:
M /trunk-1.10
- M /trunk-1.10/doc/text2pcap.pod
+ M /trunk-1.10/wiretap/pcapng.c
-Copy over r51005 from trunk:
+Copy over r52247 from trunk:
------------------------------------------------------------------------
- r51005 | guy | 2013-07-29 01:30:42 -0700 (Mon, 29 Jul 2013) | 11 lines
+ r52247 | guy | 2013-09-28 12:26:23 -0700 (Sat, 28 Sep 2013) | 4 lines
- The argument to the -l flag to text2pcap is a LINKTYPE_ value, not a
- DLT_ value, which is good because it's a numerical value and the
- numerical values for some link-layer header types are OS-dependent, but
- the numerical values for all LINKTYPE_ values are OS-independent. Use
- LINKTYPE_RAW, not the value for the DLT_RAW on some but not all OSes,
- for raw IP.
+ Fix cut-and-pasteo.
- Also, 7 is LINKTYPE_ARCNET_BSD, emphasis on the "_BSD"; there's also a
- Linux encapsulation for ARCNet that is different. Note that it's the
- BSD flavor.
+ Finishes the fix for bug 9200.
------------------------------------------------------------------------
-r51009 | guy | 2013-07-29 01:38:16 -0700 (Mon, 29 Jul 2013) | 15 lines
+r52251 | guy | 2013-09-28 13:11:11 -0700 (Sat, 28 Sep 2013) | 15 lines
Changed paths:
M /trunk-1.10
- M /trunk-1.10/text2pcap.c
+ M /trunk-1.10/wiretap/pcapng.c
-Copy over r51008 from trunk:
+Copy over r52250 from trunk:
------------------------------------------------------------------------
- r51008 | guy | 2013-07-29 01:37:18 -0700 (Mon, 29 Jul 2013) | 10 lines
+ r52250 | guy | 2013-09-28 13:08:39 -0700 (Sat, 28 Sep 2013) | 10 lines
- In the comments for pcap_link_type, point to
- http://www.tcpdump.org/linktypes.html for the details, rather than to
- some particular OS's net/bpf.h (assuming it even has one), and speak of
- it as a LINKTYPE_ value rather than a DLT_ value (in those cases where
- the LINKTYPE_ value for a given link-layer header type is different from
- the DLT_ value, it's the LINKTYPE_ value that should be passed to
- text2pcap, as it's what gets written to the file, and those should be
- the always-platform-independent LINKTYPE_ values rather than the
- possibly-platform-dependent DLT_ values).
+ Actually, the captured length must be the minimum of:
-------------------------------------------------------------------------
-r51015 | rbalint | 2013-07-29 10:20:36 -0700 (Mon, 29 Jul 2013) | 9 lines
-Changed paths:
- M /trunk-1.10/debian/wireshark-common.files
- M /trunk-1.10/debian/wireshark-common.shlibs
- M /trunk-1.10/epan/CMakeLists.txt
- M /trunk-1.10/epan/Makefile.am
- M /trunk-1.10/wiretap/Makefile.am
+ the number of bytes available for packet data in the block;
-Use proper shared library versions
+ the packet length;
-Unfortunately 1.10.1 went out with library version numbers (compared
-to 1.10.0) not conforming to the library versioning guide at:
-http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html
+ *and* the snapshot length for the interface.
-This change sets the library version numbers to the ones suggested
-by the guide and also matching the versions used in the official
-Debian packages for 1.10.1.
-------------------------------------------------------------------------
-r51052 | guy | 2013-07-30 22:04:51 -0700 (Tue, 30 Jul 2013) | 10 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/macosx-setup.sh
-
-Copy over r51049 from trunk:
-
- ------------------------------------------------------------------------
- r51049 | guy | 2013-07-30 22:00:28 -0700 (Tue, 30 Jul 2013) | 5 lines
-
- If no target OS version was specified, default to the major version on
- which we're running, so we *always* build against an SDK. (The "10" in
- "10.x.y" is not *really* part of the version number, so the "major
- version" includes the "10" and the major version number following it.)
+ One more fix for bug 9200, so it should *now* be fixed.
------------------------------------------------------------------------
-r51055 | guy | 2013-07-30 23:28:06 -0700 (Tue, 30 Jul 2013) | 13 lines
+r52254 | guy | 2013-09-28 14:07:52 -0700 (Sat, 28 Sep 2013) | 8 lines
Changed paths:
M /trunk-1.10
- M /trunk-1.10/macosx-setup.sh
+ M /trunk-1.10/wiretap/pcapng.c
-Copy over r51054 from trunk with manual intervention:
+Copy over r52253 from trunk:
------------------------------------------------------------------------
- r51054 | guy | 2013-07-30 23:25:40 -0700 (Tue, 30 Jul 2013) | 8 lines
-
- Put the GTK2 vs. GTK3 and autofoo vs. CMake options at the beginning,
- before either of them are tested.
-
- Put the code to get the OS major version number just before we first use
- it.
+ r52253 | guy | 2013-09-28 14:06:17 -0700 (Sat, 28 Sep 2013) | 3 lines
- Fix indentation.
+ The pcap-ng spec says the captured length is the minimum of the
+ interface snapshot length and the packet length; make it so.
------------------------------------------------------------------------
-r51058 | guy | 2013-07-31 00:18:57 -0700 (Wed, 31 Jul 2013) | 15 lines
+r52258 | guy | 2013-09-28 14:30:38 -0700 (Sat, 28 Sep 2013) | 6 lines
Changed paths:
- M /trunk-1.10
- M /trunk-1.10/configure.ac
-
-Copy over r51057 from trunk:
-
- ------------------------------------------------------------------------
- r51057 | guy | 2013-07-31 00:17:45 -0700 (Wed, 31 Jul 2013) | 10 lines
+ M /trunk-1.10/docbook/release-notes.asciidoc
- If you use --enable-osx-deploy-target or --disable-osx-deploy-target on
- anything other than OS X, fail; whatever it is you're trying to do won't
- work (unless and until there exists a platform that fully supports
- cross-development for OS X, *including* building against SDKs and
- building with -mmacosx-version-min).
+Mention bug 9200 being fixed.
- If you use neither on OS X, default to the OS major version on which
- you're building. If you use --disable-osx-deploy-target, don't build
- against an SDK and don't use -mmacosx-version-min.
+Make the sample "The following bugs have been fixed:" entry match the
+syntax used in actual release notes we've shipped (putting the buglist
+link in parentheses).
------------------------------------------------------------------------
-r51062 | guy | 2013-07-31 00:42:55 -0700 (Wed, 31 Jul 2013) | 16 lines
+r52263 | eapache | 2013-09-29 05:22:40 -0700 (Sun, 29 Sep 2013) | 15 lines
Changed paths:
M /trunk-1.10
- M /trunk-1.10/configure.ac
- M /trunk-1.10/packaging/macosx/Makefile.am
- M /trunk-1.10/packaging/macosx/Wireshark_package.pmdoc
- D /trunk-1.10/packaging/macosx/Wireshark_package.pmdoc/index.xml
- A /trunk-1.10/packaging/macosx/Wireshark_package.pmdoc/index.xml.in (from /trunk/packaging/macosx/Wireshark_package.pmdoc/index.xml.in:51060)
+ M /trunk-1.10/ui/gtk/addr_resolution_dlg.c
+ M /trunk-1.10/ui/gtk/bytes_view.c
+ M /trunk-1.10/ui/gtk/capture_dlg.c
-Copy over revisions from trunk:
+Copy over revision from trunk:
- ------------------------------------------------------------------------
- r51060 | guy | 2013-07-31 00:39:11 -0700 (Wed, 31 Jul 2013) | 6 lines
+ ------------------------------------------------------------------------
+ r50915 | wmeier | 2013-07-26 12:19:00 -0400 (Fri, 26 Jul 2013) | 2 lines
+ Changed paths:
+ M /trunk/ui/gtk/addr_resolution_dlg.c
+ M /trunk/ui/gtk/bytes_view.c
+ M /trunk/ui/gtk/capture_dlg.c
- Set the minimum OS X version in the installer package based on the
- deployment target; if --disable-osx-deploy-target was specified, set it
- to the OS version on which we're building - minor/dot-dot version and
- all - as there's no guarantee that it'll work on *any* version earlier
- than that.
+ gtk_widget_modify_font() has been renamed to gtk_widget_override_font() in GTK3
- ------------------------------------------------------------------------
- r51061 | guy | 2013-07-31 00:41:19 -0700 (Wed, 31 Jul 2013) | 2 lines
+ ------------------------------------------------------------------------
- Ignore the generated index.xml file.
+Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9201
------------------------------------------------------------------------
-r51076 | guy | 2013-07-31 13:43:00 -0700 (Wed, 31 Jul 2013) | 11 lines
+r52266 | gerald | 2013-09-29 07:19:18 -0700 (Sun, 29 Sep 2013) | 1 line
Changed paths:
- M /trunk-1.10
- M /trunk-1.10/configure.ac
-
-Copy over revisions from trunk:
-
- ------------------------------------------------------------------------
- r51074 | guy | 2013-07-31 13:40:19 -0700 (Wed, 31 Jul 2013) | 2 lines
-
- Only use sw_vers if we're on OS X.
- ------------------------------------------------------------------------
- r51075 | guy | 2013-07-31 13:41:56 -0700 (Wed, 31 Jul 2013) | 2 lines
-
- Get rid of extra comment line.
-
-------------------------------------------------------------------------
-r51129 | morriss | 2013-08-02 18:03:13 -0700 (Fri, 02 Aug 2013) | 38 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/ui/gtk/packet_panes.c
-
-Revert r50739 to bring the tree-expansion fixes back in to trunk-1.10.
-
-Copy over revisions from the trunk (with some manual intervention) to fix the
-issues that revision still had:
-
- ------------------------------------------------------------------------
- r50740 | darkjames | 2013-07-19 13:31:32 -0400 (Fri, 19 Jul 2013) | 7 lines
- Changed paths:
- M /trunk/ui/gtk/packet_panes.c
-
- Fix gtk warnings when clicking on some byte on byte pane.
-
- When we don't have path don't check for subtrees.
- (Originally report by Jeff on https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8908#c17)
-
- XXX, we could create a path pointing on begin of tree - but do we want to do it?
-
- ------------------------------------------------------------------------
- r50741 | darkjames | 2013-07-19 13:51:05 -0400 (Fri, 19 Jul 2013) | 4 lines
- Changed paths:
- M /trunk/ui/gtk/packet_panes.c
-
- Fix problems when expanding whole tree '*' / all subtree nodes <Shift>-Right
-
- Remove gtk_tree_view_collapse_row from check_expand_trees()
-
- ------------------------------------------------------------------------
- r50903 | morriss | 2013-07-25 21:45:48 -0400 (Thu, 25 Jul 2013) | 6 lines
- Changed paths:
- M /trunk/ui/gtk/packet_panes.c
-
- From Cal Turney and Jiří Engelthaler via
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8908 :
-
- The fix for bug 5585 (r35583) is no longer necessary (thanks to r50516) and it
- causes the screen to flicker when clicking on bytes in the bytes pane.
-
+ M /trunk-1.10/manuf
+[Automatic manuf, services and enterprise-numbers update for 2013-09-29]
------------------------------------------------------------------------
-r51130 | eapache | 2013-08-02 18:47:05 -0700 (Fri, 02 Aug 2013) | 9 lines
+r52325 | guy | 2013-10-01 14:55:19 -0700 (Tue, 01 Oct 2013) | 3 lines
Changed paths:
- M /trunk-1.10/epan/wmem/wmem_allocator_block.c
-
-Don't re-add popped chunks to the free list. I played for a while with logic to
-ensure they don't go right back to the head of the list, but it ended up being
-quite complicated. This is much simpler, and doesn't really affect the
-efficiency of the allocator anyways (mostly because it would be hard to make it
-any worse).
+ M /trunk-1.10/packaging/macosx/Read_me_first.rtf
-Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8827
-Hopefully doesn't break anything else.
+We install the wrapper scripts for the command-line tools in
+/usr/local/bin, not in /Library/Wireshark.
------------------------------------------------------------------------
-r51138 | gerald | 2013-08-04 07:19:11 -0700 (Sun, 04 Aug 2013) | 1 line
+r52401 | gerald | 2013-10-06 07:19:26 -0700 (Sun, 06 Oct 2013) | 1 line
Changed paths:
M /trunk-1.10/manuf
-[Automatic manuf, services and enterprise-numbers update for 2013-08-04]
+[Automatic manuf, services and enterprise-numbers update for 2013-10-06]
------------------------------------------------------------------------
-r51190 | gerald | 2013-08-07 09:43:53 -0700 (Wed, 07 Aug 2013) | 25 lines
+r52444 | eapache | 2013-10-07 16:38:07 -0700 (Mon, 07 Oct 2013) | 5 lines
Changed paths:
- M /trunk-1.10
- M /trunk-1.10/Makefile.am
- M /trunk-1.10/Makefile.nmake
- M /trunk-1.10/services
- M /trunk-1.10/tools/Makefile.am
- A /trunk-1.10/tools/make-services.py (from /trunk/tools/make-services.py:51178)
-
-Copy over revisions from the trunk:
-
- ------------------------------------------------------------------------
- r51178 | gerald | 2013-08-06 16:45:51 -0700 (Tue, 06 Aug 2013) | 7 lines
- Changed paths:
- M /trunk/services
- A /trunk/tools/make-services.py
-
- Add a Python version of make-services.pl. Instead of trying to parse the
- plain text version of the registry it parses the CSV version (which
- should hopefully be more reliable). Tested with Pythons 2.5, 2.6, 2.7,
- and 3.3.
+ M /trunk-1.10/epan/dissectors/packet-btsdp.c
- Update the services file.
- ------------------------------------------------------------------------
- r51189 | gerald | 2013-08-07 09:33:39 -0700 (Wed, 07 Aug 2013) | 2 lines
- Changed paths:
- M /trunk/Makefile.am
- M /trunk/Makefile.nmake
- M /trunk/tools/Makefile.am
- M /trunk/tools/make-services.py
-
- Switch to make-services.py. Fix some variable names and version tests.
- ------------------------------------------------------------------------
+The trunk fix for https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9232 is
+not easily backportable because wmem_strbuf is not fully implemented in 1.10.
+Instead, fix it by making sure that if our manual string-counter does overflow
+past the end of the buffer, we reset it back.
------------------------------------------------------------------------
-r51228 | morriss | 2013-08-08 18:30:12 -0700 (Thu, 08 Aug 2013) | 13 lines
+r52465 | pascal | 2013-10-09 09:08:39 -0700 (Wed, 09 Oct 2013) | 9 lines
Changed paths:
- M /trunk-1.10/asn1/nbap/nbap.cnf
- M /trunk-1.10/epan/dissectors/packet-nbap.c
-
-Copy over revisions from trunk:
-
- ------------------------------------------------------------------------
- r51195 | martink | 2013-08-07 16:18:11 -0400 (Wed, 07 Aug 2013) | 4 lines
- Changed paths:
- M /trunk/asn1/nbap/nbap.cnf
- M /trunk/epan/dissectors/packet-nbap.c
-
- add a range check for dch_id
-
- this should fix https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9005
- ------------------------------------------------------------------------
+ M /trunk-1.10/epan/dissectors/packet-wccp.c
+Copy over manually from the trunk:
------------------------------------------------------------------------
-r51231 | morriss | 2013-08-08 19:04:46 -0700 (Thu, 08 Aug 2013) | 12 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/epan/dissectors/packet-assa_r3.c
+r52464 | pascal | 2013-10-09 18:07:24 +0200 (mer., 09 oct. 2013) | 3 lines
-Copy over revision from trunk (before the fuzz bot picks up the capture file
-and starts generating duplicates of the bug):
-
- ------------------------------------------------------------------------
- r51196 | martink | 2013-08-07 17:17:53 -0400 (Wed, 07 Aug 2013) | 3 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-assa_r3.c
-
- fix https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9020
- make sure that the loop counter is always incremented
- ------------------------------------------------------------------------
+From Peter Van Eynde via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9252 :
+Fix WCCP fix hash buckets assignment info decoding
------------------------------------------------------------------------
-r51295 | gerald | 2013-08-11 07:19:12 -0700 (Sun, 11 Aug 2013) | 1 line
-Changed paths:
- M /trunk-1.10/manuf
-[Automatic manuf, services and enterprise-numbers update for 2013-08-11]
------------------------------------------------------------------------
-r51353 | guy | 2013-08-14 00:39:31 -0700 (Wed, 14 Aug 2013) | 53 lines
+r52490 | eapache | 2013-10-10 06:08:02 -0700 (Thu, 10 Oct 2013) | 21 lines
Changed paths:
M /trunk-1.10
- M /trunk-1.10/ws_symbol_export.h
-
-Copy over revisions from trunk:
-
- ------------------------------------------------------------------------
- r50382 | guy | 2013-07-04 11:11:59 -0700 (Thu, 04 Jul 2013) | 2 lines
-
- More details in a comment.
- ------------------------------------------------------------------------
- r50379 | guy | 2013-07-03 17:39:54 -0700 (Wed, 03 Jul 2013) | 2 lines
-
- Add more comments indicating what this is doing.
- ------------------------------------------------------------------------
- r50334 | guy | 2013-07-02 18:43:39 -0700 (Tue, 02 Jul 2013) | 12 lines
-
- WS_DLL_PUBLIC is now always WS_DLL_PUBLIC_NOEXTERN with "extern" added;
- just define WS_DLL_PUBLIC_NOEXTERN inside the ifdefs, and define
- WS_DLL_PUBLIC as WS_DLL_PUBLIC_NOEXTERN followed by "extern".
-
- Then rename WS_DLL_PUBLIC_NOEXTERN to WS_DLL_PUBLIC_DEF, to clarify that
- it's what should be used for definitions; at least on Windows, you
- *have* to use it when declaring arrays without a size, and, whilst you
- might be able to use WS_DLL_PUBLIC for definitions of functions and
- perhaps data definitions other than no-size arrays, it might be clearer
- to rename WS_DLL_PUBLIC to WS_DLL_PUBLIC_DECL and use it only for
- declarations.
- ------------------------------------------------------------------------
- r50332 | guy | 2013-07-02 17:38:41 -0700 (Tue, 02 Jul 2013) | 14 lines
-
- OK, try having WS_DLL_PUBLIC always say "extern". If *that* doesn't
- work, because it can't be used with definitions, we'll probably have to
- have separate macros for declarations and definitions, as I don't think
- MSVC likes
-
- int foo[];
-
- in a header file but should be fine with
+ M /trunk-1.10/epan/dissectors/packet-openwire.c
- extern int foo[];
+Copy over from trunk to pacify the fuzzbot and so Michael's patch backports
+cleanly
- Add some more comments while we're at it; you are in a twisty little
- maze of #ifdefs, all different.
------------------------------------------------------------------------
- r50329 | guy | 2013-07-02 15:08:23 -0700 (Tue, 02 Jul 2013) | 7 lines
-
- Methinks the "not GCC 4 or later" #defines for WS_DLL_PUBLIC and
- WS_DLL_LOCAL were reversed; that might be what's causing a build error
- with ui/qt/main_status_bar.cpp.
-
- Add some comments for #else's while we're at it, so it's easier to
- figure out when particular sets of #defines are used.
-
-and then back out the "rename WS_DLL_PUBLIC_NOEXTERN to
-WS_DLL_PUBLIC_DEF" change, to minimize the number of changes.
-
-------------------------------------------------------------------------
-r51354 | guy | 2013-08-14 00:44:30 -0700 (Wed, 14 Aug 2013) | 7 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/epan/etypes.h
-
-Copy over r51332 from trunk, with manual intervention:
-
- ------------------------------------------------------------------------
- r51332 | guy | 2013-08-13 00:58:06 -0700 (Tue, 13 Aug 2013) | 2 lines
-
- Wrap in "extern "C"" for the benefit of C++ code including it.
-
-------------------------------------------------------------------------
-r51357 | guy | 2013-08-14 11:47:04 -0700 (Wed, 14 Aug 2013) | 3 lines
-Changed paths:
- M /trunk-1.10/ws_symbol_export.h
+ r52458 | eapache | 2013-10-08 19:16:53 -0400 (Tue, 08 Oct 2013) | 10 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-openwire.c
-Revert r51353, to see if that un-breaks the test stage of the 32-bit
-Windows build.
+ Hacky fix for https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9248
+ Just break out of the loop if offset doesn't go up.
-------------------------------------------------------------------------
-r51367 | guy | 2013-08-14 20:39:38 -0700 (Wed, 14 Aug 2013) | 7 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/epan/dissectors/packet-rtcdc.c
+ There's almost certainly a better fix - the dissector is weird, and I'm not sure
+ if all the _length_remaining() checks are important or legacy, and what affect
+ they have on this issue.
-Copy over r51366 from trunk:
+ At the very least this will pacify the fuzzbots until somebody has time to
+ figure it out properly.
------------------------------------------------------------------------
- r51366 | guy | 2013-08-14 20:37:51 -0700 (Wed, 14 Aug 2013) | 2 lines
- Add SVN properties to expand $Id$ and use native line endings.
------------------------------------------------------------------------
-r51370 | guy | 2013-08-14 20:52:19 -0700 (Wed, 14 Aug 2013) | 7 lines
+r52507 | cmaynard | 2013-10-10 12:50:30 -0700 (Thu, 10 Oct 2013) | 3 lines
Changed paths:
- M /trunk-1.10
- M /trunk-1.10/epan/dissectors/packet-gmr1_dtap.c
- M /trunk-1.10/epan/dissectors/packet-json.c
- M /trunk-1.10/epan/dissectors/packet-pulse.c
-
-Copy over r51369 from trunk, with manual intervention:
+ M /trunk-1.10/Makefile.nmake
+ M /trunk-1.10/docbook/release-notes.asciidoc
+ M /trunk-1.10/ui/gtk/Makefile.nmake
+ M /trunk-1.10/ui/gtk/follow_tcp.c
- ------------------------------------------------------------------------
- r51369 | guy | 2013-08-14 20:50:36 -0700 (Wed, 14 Aug 2013) | 2 lines
+Revert the changes made to resolve https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3528 (When following an HTTP tcp stream decode gzip data automatically), as they caused a bigger problem reported in https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044 ("Follow TCP Stream" shows only first HTTP req+res).
- Expand $Id$, use native line endings.
------------------------------------------------------------------------
-r51374 | guy | 2013-08-14 20:57:10 -0700 (Wed, 14 Aug 2013) | 12 lines
+r52546 | morriss | 2013-10-11 11:06:59 -0700 (Fri, 11 Oct 2013) | 10 lines
Changed paths:
M /trunk-1.10
- M /trunk-1.10/asn1/lcsap/packet-lcsap-template.c
- M /trunk-1.10/epan/dissectors/packet-lcsap.c
+ M /trunk-1.10/epan/dissectors/packet-rohc.c
-Copy over revisions from trunk:
+Copy over from the trunk:
------------------------------------------------------------------------
- r51372 | guy | 2013-08-14 20:54:23 -0700 (Wed, 14 Aug 2013) | 2 lines
-
- Fix $Id$
+ r51404 | martinm | 2013-08-17 13:52:13 -0400 (Sat, 17 Aug 2013) | 2 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-rohc.c
+ Squelch a (bogus) warning about next_tvb being unused initialised.
------------------------------------------------------------------------
- r51373 | guy | 2013-08-14 20:55:09 -0700 (Wed, 14 Aug 2013) | 2 lines
-
- Fix $Id$.
------------------------------------------------------------------------
-r51377 | guy | 2013-08-14 21:02:10 -0700 (Wed, 14 Aug 2013) | 7 lines
+r52585 | gerald | 2013-10-13 07:19:19 -0700 (Sun, 13 Oct 2013) | 1 line
Changed paths:
- M /trunk-1.10
- M /trunk-1.10/ws_symbol_export.h
-
-Copy over r51376 from trunk:
-
- ------------------------------------------------------------------------
- r51376 | guy | 2013-08-14 21:01:23 -0700 (Wed, 14 Aug 2013) | 2 lines
-
- Add $Id$.
+ M /trunk-1.10/manuf
+ M /trunk-1.10/services
+[Automatic manuf, services and enterprise-numbers update for 2013-10-13]
------------------------------------------------------------------------
-r51413 | gerald | 2013-08-18 07:19:26 -0700 (Sun, 18 Aug 2013) | 1 line
+r52713 | gerald | 2013-10-20 07:19:17 -0700 (Sun, 20 Oct 2013) | 1 line
Changed paths:
M /trunk-1.10/manuf
- M /trunk-1.10/services
-[Automatic manuf, services and enterprise-numbers update for 2013-08-18]
+[Automatic manuf, services and enterprise-numbers update for 2013-10-20]
------------------------------------------------------------------------
-r51425 | pascal | 2013-08-19 04:25:35 -0700 (Mon, 19 Aug 2013) | 14 lines
+r52753 | mmann | 2013-10-21 19:16:09 -0700 (Mon, 21 Oct 2013) | 4 lines
Changed paths:
- M /trunk-1.10/asn1/snmp/packet-snmp-template.c
- M /trunk-1.10/epan/dissectors/packet-ansi_637.c
- M /trunk-1.10/epan/dissectors/packet-bmc.c
- M /trunk-1.10/epan/dissectors/packet-cell_broadcast.c
- M /trunk-1.10/epan/dissectors/packet-dcerpc-netlogon.c
- M /trunk-1.10/epan/dissectors/packet-lapsat.c
M /trunk-1.10/epan/dissectors/packet-opensafety.c
- M /trunk-1.10/epan/dissectors/packet-rlc-lte.c
- M /trunk-1.10/epan/dissectors/packet-rohc.c
- M /trunk-1.10/epan/dissectors/packet-snmp.c
- M /trunk-1.10/epan/dissectors/packet-xml.c
-Copy over from the trunk with manual intervention
+openSAFETY: Fixing rare crash as well as dissector errors. Bug 9314 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9314) Patch specifically from 1.10 branch.
-------------------------------------------------------------------------
-r51423 | pascal | 2013-08-19 12:39:43 +0200 (lun., 19 août 2013) | 2 lines
-
-Do not use ephemeral memory when adding a new data source
-
-------------------------------------------------------------------------
-r51424 | pascal | 2013-08-19 13:11:11 +0200 (lun., 19 août 2013) | 2 lines
-
-Do not use ephemeral memory when adding a new data source
-
-------------------------------------------------------------------------
+From Roland Knall
------------------------------------------------------------------------
-r51426 | pascal | 2013-08-19 07:03:43 -0700 (Mon, 19 Aug 2013) | 2 lines
+r52786 | mmann | 2013-10-23 06:35:18 -0700 (Wed, 23 Oct 2013) | 3 lines
Changed paths:
- M /trunk-1.10/epan/dissectors/packet-ansi_637.c
+ M /trunk-1.10/epan/dissectors/packet-iec104.c
-Use pinfo memory pool instead of malloc in order to prevent a memory leak if an exception is thrown between buffer allocation and tvb_set_free_cb call
+IEC 60870-5-104 CP56Time dissolve bug. Bug 9178 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9178)
+This is the "bugfix only" version of the patch for backporting.
------------------------------------------------------------------------
-r51463 | guy | 2013-08-21 20:35:04 -0700 (Wed, 21 Aug 2013) | 13 lines
+r52891 | gerald | 2013-10-27 07:19:23 -0700 (Sun, 27 Oct 2013) | 1 line
Changed paths:
- M /trunk-1.10
- M /trunk-1.10/wiretap/file_access.c
-
-Copy over r51462 from trunk:
-
- ------------------------------------------------------------------------
- r51462 | guy | 2013-08-21 20:21:47 -0700 (Wed, 21 Aug 2013) | 8 lines
-
- What was I thinking? ".caz" is used for compressed *Windows* Sniffer
- files (which are just gzipped uncompressed Windows Sniffer files, albeit
- with the checksum computed differently in some fashion, or perhaps just
- being computed incorrectly), not compressed *DOS* Sniffer files (which
- use their own form of compression, which doesn't compress the entire
- file, just most of it, and which use the same extensions as uncompressed
- DOS Sniffer files).
+ M /trunk-1.10/epan/dissectors/usb.c
+ M /trunk-1.10/manuf
+ M /trunk-1.10/services
+[Automatic manuf, services and enterprise-numbers update for 2013-10-27]
------------------------------------------------------------------------
-r51468 | guy | 2013-08-21 20:44:50 -0700 (Wed, 21 Aug 2013) | 10 lines
+r52954 | gerald | 2013-10-29 10:57:22 -0700 (Tue, 29 Oct 2013) | 18 lines
Changed paths:
M /trunk-1.10
- M /trunk-1.10/wiretap/file_access.c
+ M /trunk-1.10/docbook/release-notes.asciidoc
+ M /trunk-1.10/epan/dissectors/packet-ieee802154.c
-Copy over r51467 from trunk:
+Copy over r52036 from the trunk:
------------------------------------------------------------------------
- r51467 | guy | 2013-08-21 20:43:39 -0700 (Wed, 21 Aug 2013) | 5 lines
-
- From Stephen Donnelly <stephen.donnelly@emulex.com>:
+ r52036 | eapache | 2013-09-14 06:15:31 -0700 (Sat, 14 Sep 2013) | 8 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-ieee802154.c
- Move the check for vwr files *after* the check for ERF files, as it
- sometimes thinks ERF files are VWR files.
+ _lookup_extended takes a pointer to the key-pointer since it has to set the old
+ key pointer value. _insert just takes the key-pointer, not a pointer to it.
+ Passing a pointer-to-a-pointer causes the outer pointer to be dereferenced as a
+ struct (when it in fact points to a pointer to struct) and leads to incorrect
+ behaviour and uninitialized/out-of-bounds memory accesses.
-------------------------------------------------------------------------
-r51482 | guy | 2013-08-22 17:26:07 -0700 (Thu, 22 Aug 2013) | 2 lines
-Changed paths:
- M /trunk-1.10/ui/win32/file_dlg_win32.c
+ Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9139
+ ------------------------------------------------------------------------
-Plug a memory leak.
+Update the release notes.
------------------------------------------------------------------------
-r51511 | gerald | 2013-08-25 07:19:16 -0700 (Sun, 25 Aug 2013) | 1 line
+r52957 | gerald | 2013-10-29 11:46:43 -0700 (Tue, 29 Oct 2013) | 14 lines
Changed paths:
- M /trunk-1.10/epan/dissectors/usb.c
- M /trunk-1.10/manuf
- M /trunk-1.10/services
+ M /trunk-1.10/asn1/nbap/nbap.cnf
+ M /trunk-1.10/asn1/nbap/packet-nbap-template.c
+ M /trunk-1.10/docbook/release-notes.asciidoc
+ M /trunk-1.10/epan/dissectors/packet-nbap.c
-[Automatic manuf, services and enterprise-numbers update for 2013-08-25]
-------------------------------------------------------------------------
-r51601 | pascal | 2013-08-30 10:43:07 -0700 (Fri, 30 Aug 2013) | 9 lines
-Changed paths:
- M /trunk-1.10/epan/dissectors/packet-gsm_a_common.c
- M /trunk-1.10/epan/dissectors/packet-gsm_a_gm.c
+Copy over r52154 by hand:
-Merge from trunk with manual intervention:
-------------------------------------------------------------------------
-r51599 | pascal | 2013-08-30 19:23:36 +0200 (ven., 30 août 2013) | 3 lines
+ ------------------------------------------------------------------------
+ r52154 | etxrab | 2013-09-20 07:19:31 -0700 (Fri, 20 Sep 2013) | 1 line
+ Changed paths:
+ M /trunk/asn1/nbap/nbap.cnf
+ M /trunk/asn1/nbap/packet-nbap-template.c
+ M /trunk/epan/dissectors/packet-nbap.c
-Fix https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9085 :
-GSM A-I/F DTAP - Detach Request - Detach type is not displayed
+ DCH-ID can be 255
+ ------------------------------------------------------------------------
-------------------------------------------------------------------------
+Update the release notes.
------------------------------------------------------------------------
-r51623 | eapache | 2013-09-01 05:36:18 -0700 (Sun, 01 Sep 2013) | 25 lines
+r52959 | gerald | 2013-10-29 11:59:13 -0700 (Tue, 29 Oct 2013) | 13 lines
Changed paths:
M /trunk-1.10
- M /trunk-1.10/asn1/ldap/packet-ldap-template.c
- M /trunk-1.10/epan/dissectors/packet-ldap.c
- M /trunk-1.10/epan/dissectors/packet-mq.c
- M /trunk-1.10/epan/dissectors/packet-rtps.c
-
-Copy over revisions from the trunk:
-
- ------------------------------------------------------------------------
- r51213 | eapache | 2013-08-08 06:50:11 -0400 (Thu, 08 Aug 2013) | 4 lines
-
- Correctly check bounds on dim_max.
-
- Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9019
-
- ------------------------------------------------------------------------
- r51516 | eapache | 2013-08-25 13:31:15 -0400 (Sun, 25 Aug 2013) | 4 lines
+ M /trunk-1.10/docbook/release-notes.asciidoc
+ M /trunk-1.10/epan/dissectors/packet-sip.c
- Make sure our ldap_call_response_t struct is always completely initialized,
- fixing a "Conditional jump or move depends on uninitialised value" error found
- by valgrind fuzzing.
+Copy over r52354 from the trunk:
------------------------------------------------------------------------
- r51603 | martink | 2013-08-30 14:13:54 -0400 (Fri, 30 Aug 2013) | 4 lines
-
- (try to) fix https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9079
-
- don't enter the for loop if there are no components to dissect
+ r52354 | pascal | 2013-10-04 03:29:57 -0700 (Fri, 04 Oct 2013) | 3 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-sip.c
+ Fix https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9228 :
+ Ensure that decompressed tvb exists before trying to add it to the tree
------------------------------------------------------------------------
-------------------------------------------------------------------------
-r51630 | gerald | 2013-09-01 07:19:25 -0700 (Sun, 01 Sep 2013) | 1 line
-Changed paths:
- M /trunk-1.10/manuf
- M /trunk-1.10/services
+Update the release notes.
-[Automatic manuf, services and enterprise-numbers update for 2013-09-01]
------------------------------------------------------------------------
-r51793 | guy | 2013-09-05 16:56:49 -0700 (Thu, 05 Sep 2013) | 9 lines
+r52961 | gerald | 2013-10-29 12:55:40 -0700 (Tue, 29 Oct 2013) | 14 lines
Changed paths:
- M /trunk-1.10
- M /trunk-1.10/packaging/nsis/wireshark.nsi
+ M /trunk-1.10/docbook/release-notes.asciidoc
+ M /trunk-1.10/epan/dissectors/packet-tcp.c
-Copy over r51788 from trunk:
+Copy over r52570 with manual intervention:
------------------------------------------------------------------------
- r51788 | cmaynard | 2013-09-05 10:51:17 -0700 (Thu, 05 Sep 2013) | 4 lines
+ r52570 | cmaynard | 2013-10-12 11:03:34 -0700 (Sat, 12 Oct 2013) | 4 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-tcp.c
- Per http://nsis.sourceforge.net/Docs/Chapter4.html#4.2.4, we need to use $\n for a newline in strings. Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9103.
+ Don't assume that tvb_length_remaining() or tvb_reported_length_remaining() always return a value >= 0. Part of fix for https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9263
#BACKPORT(1.10,1.8)
+ ------------------------------------------------------------------------
+
+Update the release notes.
------------------------------------------------------------------------
-r51807 | gerald | 2013-09-06 17:30:29 -0700 (Fri, 06 Sep 2013) | 45 lines
+r52968 | gerald | 2013-10-29 14:40:26 -0700 (Tue, 29 Oct 2013) | 57 lines
Changed paths:
M /trunk-1.10
+ M /trunk-1.10/diameter/dictionary.xml
M /trunk-1.10/docbook/release-notes.asciidoc
- M /trunk-1.10/epan/dissectors/packet-netflow.c
- M /trunk-1.10/epan/dissectors/packet-per.c
- M /trunk-1.10/rawshark.c
- M /trunk-1.10/tools/make-dissector-reg.py
- M /trunk-1.10/ui/gtk/io_stat.c
+ M /trunk-1.10/epan/dissectors/packet-bssgp.c
+ M /trunk-1.10/epan/dissectors/packet-enip.c
+ M /trunk-1.10/epan/dissectors/packet-ieee802154.c
+ M /trunk-1.10/ui/win32/print_win32.c
Copy over revisions from the trunk:
------------------------------------------------------------------------
- r50923 | darkjames | 2013-07-26 11:10:55 -0700 (Fri, 26 Jul 2013) | 4 lines
+ r51942 | pascal | 2013-09-10 14:18:28 -0700 (Tue, 10 Sep 2013) | 3 lines
Changed paths:
- M /trunk/ui/gtk/io_stat.c
+ M /trunk/diameter/dictionary.xml
- Fix bug #8980 - IO graph/advanced, max/min/summ error on frames with multiple Diameter messages
-
- tap_iostat_packet() was fetching only first item for FT_RELATIVE_TIME.
+ From Philippe Rosenfeld via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9126 :
+ Fix the value of 'SEND_TO_UE' in the DIAMETER Gx dictionary for Packet-Filter-Usage AVP
------------------------------------------------------------------------
- r50940 | eapache | 2013-07-26 16:16:16 -0700 (Fri, 26 Jul 2013) | 6 lines
+ r51919 | etxrab | 2013-09-09 23:32:41 -0700 (Mon, 09 Sep 2013) | 7 lines
Changed paths:
- M /trunk/epan/dissectors/packet-netflow.c
+ M /trunk/epan/dissectors/packet-ieee802154.c
- Switch on field length for the length_min/max fields of IPFix. Like several
- other nearby fields, they are different lengths in different versions of the
- spec.
+ From Selvamegala:
- Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8918
- ------------------------------------------------------------------------
- r49436 | eapache | 2013-05-20 07:56:18 -0700 (Mon, 20 May 2013) | 2 lines
- Changed paths:
- M /trunk/doc/reordercap.pod
+ GTS starting slot in the Beacon frame is not parsed correctly. As per the Spec, in the 3byte gts descriptor value bit 0- 15 refers Device Short address bit 16-19 – Starting slot bit 20-23 – GTS length.
- Fix "./reordercap.pod: unterminated list(s) at =head in paragraph 14. ignoring."
- ------------------------------------------------------------------------
- r50969 | pascal | 2013-07-28 05:36:48 -0700 (Sun, 28 Jul 2013) | 3 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-per.c
+ (I Dug out the onliner from the attached file)
- Fix https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8841 :
- Fix PER normally small non-negative whole number dissection when it is greater than or equal to 64
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8946
------------------------------------------------------------------------
- r51073 | gerald | 2013-07-31 13:14:35 -0700 (Wed, 31 Jul 2013) | 4 lines
+ r52131 | pascal | 2013-09-17 14:56:35 -0700 (Tue, 17 Sep 2013) | 3 lines
Changed paths:
- M /trunk/tools/make-dissector-reg.py
+ M /trunk/epan/dissectors/packet-bssgp.c
- Add support for Python 3. Make sure we pass bytes to hashlib.sha1 as
- suggested in bug 8995. Call print as a function instead of a builtin as
- suggested by 2to3.
+ From Jason Wzhy via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9157 :
+ BSSGP: Fix dissection of Trace Type IE in SGSN-INVOKE-TRACE message
------------------------------------------------------------------------
+ r52157 | mmann | 2013-09-20 11:35:10 -0700 (Fri, 20 Sep 2013) | 4 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-enip.c
-Update the release notes.
-
-------------------------------------------------------------------------
-r51809 | gerald | 2013-09-06 18:19:23 -0700 (Fri, 06 Sep 2013) | 11 lines
-Changed paths:
- M /trunk-1.10/tools/make-dissector-reg.py
-
-Copy over r51079 from the trunk:
+ Bugfix a few items:
+ 1. Correct Interface Flag enumeration
+ 2. Dissect ARP data without making it look like its an ARP packet by disabling column writing.
------------------------------------------------------------------------
- r51079 | gerald | 2013-07-31 16:32:45 -0700 (Wed, 31 Jul 2013) | 3 lines
+ r52215 | mmann | 2013-09-25 12:13:10 -0700 (Wed, 25 Sep 2013) | 3 lines
Changed paths:
- M /trunk/tools/make-dissector-reg.py
-
- Fix compatibility with older versions of Python. Tested with 2.5, 2.6,
- and 3.3.
- ------------------------------------------------------------------------
-
-------------------------------------------------------------------------
-r51810 | gerald | 2013-09-06 18:37:32 -0700 (Fri, 06 Sep 2013) | 3 lines
-Changed paths:
- M /trunk-1.10/configure.ac
+ M /trunk/epan/dissectors/packet-enip.c
-Copy + paste the Python check block from trunk instead of trying to
-backport its associated changes.
+ Minor correction to dissection of DLR frames in Ethernet/IP dissector. Bug 9186 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9186)
-------------------------------------------------------------------------
-r51826 | eapache | 2013-09-07 11:39:47 -0700 (Sat, 07 Sep 2013) | 7 lines
-Changed paths:
- M /trunk-1.10/epan/reassemble.c
+ From Joakim Wiberg
+ ------------------------------------------------------------------------
+ r52221 | cmaynard | 2013-09-26 10:27:53 -0700 (Thu, 26 Sep 2013) | 4 lines
+ Changed paths:
+ M /trunk/ui/win32/print_win32.c
-Backport an entirely different fix for
-https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9027
+ When a line of text wraps to the next line, the character that caused the line to wrap was not being printed.
-This adds a memory leak, but that's better than the crash, and I have not found
-a sane way to fix this otherwise given the reassembly architecture in 1.10 (and
-prior).
+ #BACKPORT(1.10,1.8)
+ ------------------------------------------------------------------------
-------------------------------------------------------------------------
-r51836 | gerald | 2013-09-08 07:19:21 -0700 (Sun, 08 Sep 2013) | 1 line
-Changed paths:
- M /trunk-1.10/manuf
- M /trunk-1.10/services
+Update the release notes.
-[Automatic manuf, services and enterprise-numbers update for 2013-09-08]
------------------------------------------------------------------------
-r51870 | gerald | 2013-09-09 10:34:35 -0700 (Mon, 09 Sep 2013) | 96 lines
+r52970 | gerald | 2013-10-29 14:58:59 -0700 (Tue, 29 Oct 2013) | 49 lines
Changed paths:
M /trunk-1.10
- M /trunk-1.10/AUTHORS
M /trunk-1.10/docbook/release-notes.asciidoc
- M /trunk-1.10/epan/dissectors/packet-ieee80211.c
- M /trunk-1.10/epan/dissectors/packet-scsi.c
- M /trunk-1.10/epan/dissectors/packet-sip.c
- M /trunk-1.10/plugins/ethercat/packet-ams.c
- M /trunk-1.10/plugins/profinet/packet-pn-mrp.c
+ M /trunk-1.10/epan/dissectors/packet-dvb-s2-bb.c
+ M /trunk-1.10/epan/dissectors/packet-rtp.c
+ M /trunk-1.10/epan/dissectors/packet-xmpp.c
+ M /trunk-1.10/plugins/wimax/packet-wmx.c
Copy over revisions from the trunk:
------------------------------------------------------------------------
- r51152 | mmann | 2013-08-05 08:55:10 -0700 (Mon, 05 Aug 2013) | 31 lines
+ r52330 | pascal | 2013-10-02 08:33:00 -0700 (Wed, 02 Oct 2013) | 3 lines
Changed paths:
- M /trunk/AUTHORS
- M /trunk/epan/dissectors/packet-scsi.c
-
- SCSI dissector does not parse PERSISTENT RESERVE commands correctly. Bug 9012 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9012).
+ M /trunk/epan/dissectors/packet-rtp.c
- From Bart Van Assche.
-
- Changes:
- - Add REGISTER AND MOVE and REPLACE LOST RESERVATION service actions.
- - Decode the PARAMETER LIST LENGTH field correctly - this is a four
- byte field instead of a two byte field.
- - For the REGISTER AND MOVE service action, add support for decoding
- the RELATIVE TARGET PORT IDENTIFIER, TRANSPORT ID LENGTH and
- TransportID fields.
- - Fix parsing of the SERVICE ACTION field - this field is five bits
- wide instead of four.
- - Move the definition of the "scsi.persresv.control.unreg" field just
- below the other REGISTER AND MOVE service action parameter list fields.
-
- See also http://www.t10.org/cgi-bin/ac.pl?t=f&f=spc4r36h.pdf.
-
- - Only display persistent reservation information in a PERSISTENT
- RESERVE IN response if the ALLOCATION LENGTH field in the request
- was not zero.
- - Correct the offset of the (SPC-2) SCOPE-SPECIFIC ADDRESS field.
- This field starts at offset 16 and not at offset 8.
- - Correct the offsets of the SCOPE and TYPE fields. These fields
- are both contained in the byte at offset 21.
- - Correct the base of the TRANSPORTID LENGTH field from BASE_HEX
- into BASE_NONE since this is the base required by non-numeric types.
-
- For more information, see also:
- * http://www.t10.org/cgi-bin/ac.pl?t=f&f=spc4r36h.pdf
- * http://www.t10.org/cgi-bin/ac.pl?t=f&f=spc2r20.pdf
- ------------------------------------------------------------------------
- r51233 | pascal | 2013-08-09 00:58:27 -0700 (Fri, 09 Aug 2013) | 3 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-sip.c
-
- Fix https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9022 :
- Fix dissection of Feature-Caps header field
+ From Pavel via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9204 :
+ Fix parsing of padding in RTP header extension
------------------------------------------------------------------------
- r51313 | martink | 2013-08-12 03:15:01 -0700 (Mon, 12 Aug 2013) | 4 lines
+ r52338 | pascal | 2013-10-02 12:59:35 -0700 (Wed, 02 Oct 2013) | 3 lines
Changed paths:
- M /trunk/epan/dissectors/packet-sip.c
+ M /trunk/epan/dissectors/packet-dvb-s2-bb.c
- coverity 280403 (logically dead code)
-
- set first to FALSE after the first block was dissected
+ From Audric Schiltknecht via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9218 :
+ Fix typo in MODCOD list of DVB-S2 dissector
------------------------------------------------------------------------
- r51321 | pascal | 2013-08-12 12:23:08 -0700 (Mon, 12 Aug 2013) | 3 lines
+ r50272 | morriss | 2013-06-30 16:25:37 -0700 (Sun, 30 Jun 2013) | 17 lines
Changed paths:
- M /trunk/epan/dissectors/packet-sip.c
+ M /trunk/epan/dissectors/packet-xmpp.c
- Fix https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9031 :
- SIP contact-param parsing should be stopped when finding a comma separator
- ------------------------------------------------------------------------
- r51333 | pascal | 2013-08-13 01:19:41 -0700 (Tue, 13 Aug 2013) | 3 lines
- Changed paths:
- M /trunk/plugins/profinet/packet-pn-mrp.c
+ From David Richards via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8871 :
- Fix https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9035 :
- Indicate the right direction in info column
- ------------------------------------------------------------------------
- r51339 | alagoutte | 2013-08-13 10:50:22 -0700 (Tue, 13 Aug 2013) | 8 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-ieee80211.c
+ TLS decryption fails when trying to decrypt XMPP sessions using start_tls as
+ the port in the key list of the SSL preferences.
- From Mark Phillips via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9038
- 802.11 HT Extended Capabilities B10 decode incorrect
+ Looking at the code, the XMPP dissector has 2 issues:
- #Backport 1.10 and 1.8
+ 1) The crude XML element detection for XMPP segmentation is run before
+ checking if the SSL dissector should be called. As a result, the SSL dissector
+ is not called at the appropriate times.
- Within the 802.11 HT Capabilities IE the "HT Extended Capabilities" B10's name is incorrect.
+ 2) The SSL dissector is called withoug resetting the desegment flags are not
+ manipulated as the SMTP dissector does so segmented SSL packets are not properly
+ reconstructed. Generally this causes the server hello not to be detected.
- It is currently titled "High Throughput". This is incorrect/missleading. It should be something like "High Throughput Control (+HTC)". The field indicates if the "High Throughput Control (HTC)" field is supported - not if HT itself is supported.
+ A proposed patch to fix these issues is attached.
------------------------------------------------------------------------
- r51360 | eapache | 2013-08-14 19:06:49 -0700 (Wed, 14 Aug 2013) | 6 lines
+ r52209 | mmann | 2013-09-24 14:06:05 -0700 (Tue, 24 Sep 2013) | 3 lines
Changed paths:
- M /trunk/plugins/ethercat/packet-ams.c
+ M /trunk/plugins/wimax/packet-wmx.c
- As suggested by Volcke Mario, fixing
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9036
+ Prevent crashing as a result of tree removal in r52208. Tree removal + this patch should be the "quick" fix to bug 5349 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5349). I knew the tree check was preventing some dissection/column data/etc, but from the comments in bug 5349, the tree check was also protecting this (and maybe other) crashes (due to missed NULL checking).
- Don't change the length *and* the offset when adjusting for the ethercat header,
- just the offset is enough (the length is then right).
+ I want to follow up with some massive cleanup (remove PITEM_FINFO calls), but this with r52208 should be good enough to backport to 1.8 and 1.10 to fix bug 5349. Cleanup shouldn't need to be backported.
------------------------------------------------------------------------
-
Update the release notes.
------------------------------------------------------------------------
-r51874 | gerald | 2013-09-09 11:28:56 -0700 (Mon, 09 Sep 2013) | 90 lines
+r52973 | gerald | 2013-10-29 15:19:18 -0700 (Tue, 29 Oct 2013) | 71 lines
Changed paths:
M /trunk-1.10
M /trunk-1.10/AUTHORS
- M /trunk-1.10/capture_opts.c
- M /trunk-1.10/capture_opts.h
- M /trunk-1.10/capture_stop_conditions.c
- M /trunk-1.10/capture_sync.c
- M /trunk-1.10/doc/dumpcap.pod
- M /trunk-1.10/doc/tshark.pod
- M /trunk-1.10/doc/wireshark.pod.template
+ M /trunk-1.10/asn1/h225/h225.cnf
+ M /trunk-1.10/debian/control
+ M /trunk-1.10/debian/rules
M /trunk-1.10/docbook/release-notes.asciidoc
- M /trunk-1.10/dumpcap.c
- M /trunk-1.10/epan/dissectors/packet-bpdu.c
- M /trunk-1.10/epan/dissectors/packet-ieee80211-radiotap.c
- M /trunk-1.10/epan/dissectors/packet-ieee80211.c
- M /trunk-1.10/epan/dissectors/packet-ncp-sss.c
- M /trunk-1.10/epan/dissectors/packet-rohc.c
- M /trunk-1.10/packaging/macosx/Resources/Wireshark.icns
- M /trunk-1.10/rawshark.c
+ M /trunk-1.10/epan/dissectors/packet-3g-a11.c
+ M /trunk-1.10/epan/dissectors/packet-h225.c
+ M /trunk-1.10/epan/dissectors/packet-mq.c
+ M /trunk-1.10/epan/dissectors/packet-ptp.c
+ M /trunk-1.10/tshark.c
M /trunk-1.10/ui/gtk/capture_dlg.c
Copy over revisions from the trunk:
------------------------------------------------------------------------
- r51422 | mmann | 2013-08-18 17:11:50 -0700 (Sun, 18 Aug 2013) | 5 lines
+ r52403 | mmann | 2013-10-06 08:38:32 -0700 (Sun, 06 Oct 2013) | 3 lines
Changed paths:
M /trunk/AUTHORS
- M /trunk/epan/dissectors/packet-ieee80211-radiotap.c
+ M /trunk/epan/dissectors/packet-3g-a11.c
- Bugfix SGI Nsym disambiguation is unconditionally displayed when dissecting VHT, bug 8989 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8989)
+ Improve "eHRPD Indicator" NVSE dissection in 3GPP2 A11 Registration Request. Bug 9206 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9206)
- From Karl Beldan
-
- BACKPORT(1.8,1.10)
+ From Masayuki Takemura
------------------------------------------------------------------------
- r51493 | gerald | 2013-08-23 11:42:51 -0700 (Fri, 23 Aug 2013) | 3 lines
+ r52493 | morriss | 2013-10-10 07:53:19 -0700 (Thu, 10 Oct 2013) | 8 lines
Changed paths:
- M /trunk/rawshark.c
+ M /trunk/tshark.c
+
+ Fix the core dump reported in https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9258 :
+
+ After calling wtap_close(), set the wth to NULL so we don't try to close it
+ again later. (The core only happens when tshark isn't keeping up with dumpcap's
+ file rotation.)
- Initialize our wtap_pkthdr struct so that we don't try to dereference an
- invalid opt_comment pointer down the line.
+ Wireshark still has a problem but it's a different one.
------------------------------------------------------------------------
- r51523 | gerald | 2013-08-26 09:53:17 -0700 (Mon, 26 Aug 2013) | 3 lines
+ r52512 | morriss | 2013-10-10 13:23:59 -0700 (Thu, 10 Oct 2013) | 4 lines
Changed paths:
- M /trunk/packaging/macosx/Resources/Wireshark.icns
+ M /trunk/ui/gtk/capture_dlg.c
- Use oldiconutil (https://github.com/uliwitness/oldiconutil) to convert
- our PNG-based icons to JPEG 2000. Hopefully fixes bug 8993.
+ Don't close the Capture Options window if there was an error in what was
+ selected (and we're not going to start capturing). That way the user can fix
+ whatever was wrong without having to re-open the dialog.
------------------------------------------------------------------------
- r51610 | pascal | 2013-08-31 02:42:11 -0700 (Sat, 31 Aug 2013) | 3 lines
+ r52566 | pascal | 2013-10-12 07:05:32 -0700 (Sat, 12 Oct 2013) | 3 lines
Changed paths:
- M /trunk/epan/dissectors/packet-bpdu.c
+ M /trunk/epan/dissectors/packet-ptp.c
- From Andreas Urke via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9088 :
- STP: fix dissection of MSTI Root Identifiers for all MSTIs
+ From Todd Newton via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9262 :
+ Fix dissection of PTP Management messages
------------------------------------------------------------------------
Copy over with manual intervention:
------------------------------------------------------------------------
- r51395 | cmaynard | 2013-08-16 13:46:45 -0700 (Fri, 16 Aug 2013) | 4 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-rohc.c
-
- Initialize val_len to avoid Clang warning: The right operand of '-' is a garbage value. While in there, add some protection against tvb_length_remaining() possibly returning -1, or possibly being less than val_len.
-
- #BACKPORT(1.10)
- ------------------------------------------------------------------------
- r51448 | cmaynard | 2013-08-20 15:42:46 -0700 (Tue, 20 Aug 2013) | 9 lines
+ r52404 | mmann | 2013-10-06 08:51:31 -0700 (Sun, 06 Oct 2013) | 3 lines
Changed paths:
- M /trunk/epan/dissectors/packet-ncp-sss.c
+ M /trunk/epan/dissectors/packet-mq.c
- Simplify find_delimiter() by making use of tvb_find_guint8().
- In sss_string():
- -> Protect against tvb_length_remaining() possibly returning -1.
- -> Fix off-by-1 potential buffer overflow condition.
- -> Use isprint() rather than "do-it-yourself" code.
- -> Remove the extra unnecessary "length_remaining" checks in the for() loop.
+ WebSphere MQ V7 Bug Fix 8322 TSHM_EBCDIC. Bug 9198 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9198)
- #BACKPORT(1.10, 1.8)
+ From Ed Beroset.
------------------------------------------------------------------------
- r51508 | eapache | 2013-08-24 05:13:11 -0700 (Sat, 24 Aug 2013) | 3 lines
+ r52773 | rbalint | 2013-10-22 15:33:05 -0700 (Tue, 22 Oct 2013) | 1 line
Changed paths:
- M /trunk/epan/dissectors/packet-ieee80211.c
+ M /trunk/debian/control
+ M /trunk/debian/rules
- Use the correct length field when tagging the SSID. Fixes the first valgrind
- fuzz failure.
+ Generate wsicon32.xpm during building Debian package
------------------------------------------------------------------------
- r51576 | cmaynard | 2013-08-29 11:15:13 -0700 (Thu, 29 Aug 2013) | 6 lines
+ r52659 | kukosa | 2013-10-17 04:24:43 -0700 (Thu, 17 Oct 2013) | 1 line
Changed paths:
- M /trunk/capture_opts.c
- M /trunk/capture_opts.h
- M /trunk/capture_stop_conditions.c
- M /trunk/capture_sync.c
- M /trunk/doc/dumpcap.pod
- M /trunk/doc/tshark.pod
- M /trunk/doc/wireshark.pod.template
- M /trunk/dumpcap.c
- M /trunk/ui/gtk/capture_dlg.c
-
- Handle the 2GiB boundary case of the max filesize autostop condition properly so that we avoid overflow conditions and so that we ensure we don't capture more than 2GiB. Also, document the max filesize autostop value of 2GIB as well as indicating that it's truly GiB and not GB.
+ M /trunk/asn1/h225/h225.cnf
+ M /trunk/epan/dissectors/packet-h225.c
+ M /trunk/epan/dissectors/packet-h225.h
- This fixes the problem reported on ask: http://ask.wireshark.org/questions/23891/wireshark-wont-run-with-multiple-capture-files
-
- #BACKPORT(1.10) ... not sure about 1.8?
+ H.225.0: fix handling of compound parameters in Generic Extensible Framework (H.460.22 did not work well)
------------------------------------------------------------------------
Update the release notes.
------------------------------------------------------------------------
-r51875 | gerald | 2013-09-09 11:52:33 -0700 (Mon, 09 Sep 2013) | 53 lines
+r52974 | gerald | 2013-10-29 15:55:21 -0700 (Tue, 29 Oct 2013) | 90 lines
Changed paths:
M /trunk-1.10
- M /trunk-1.10/asn1/isdn-sup/isdn-sup.cnf
M /trunk-1.10/docbook/release-notes.asciidoc
- M /trunk-1.10/epan/dissectors/packet-gtpv2.c
- M /trunk-1.10/epan/dissectors/packet-isdn-sup.c
- M /trunk-1.10/epan/req_resp_hdrs.c
- M /trunk-1.10/epan/wslua/wslua_proto.c
- M /trunk-1.10/make-version.pl
+ M /trunk-1.10/epan/dissectors/packet-dcerpc-ndr.c
+ M /trunk-1.10/epan/dissectors/packet-dcerpc-nt.c
+ M /trunk-1.10/epan/dissectors/packet-dcerpc.c
+ M /trunk-1.10/epan/dissectors/packet-dns.c
+ M /trunk-1.10/epan/dissectors/packet-eth.c
+ M /trunk-1.10/epan/dissectors/packet-ethertype.c
+ M /trunk-1.10/epan/stats_tree.c
+ M /trunk-1.10/plugins/stats_tree/pinfo_stats_tree.c
+ M /trunk-1.10/tshark.c
+ M /trunk-1.10/ui/gtk/uat_gui.c
Copy over revisions from the trunk:
------------------------------------------------------------------------
- r51785 | eapache | 2013-09-05 08:48:50 -0700 (Thu, 05 Sep 2013) | 4 lines
+ r52662 | mmann | 2013-10-17 13:54:42 -0700 (Thu, 17 Oct 2013) | 3 lines
Changed paths:
- M /trunk/epan/req_resp_hdrs.c
+ M /trunk/epan/dissectors/packet-dns.c
+
+ Bugfix an apparent typo in edns0 "Higher bits in extended RCODE". Bug 9199 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9199).
- As per the HTTP spec, prefer chunked transfer-encoding to content-length if we
- get both. Fixes reassembly for
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9101
+ #BACKPORT(1.10)
------------------------------------------------------------------------
- r51789 | cmaynard | 2013-09-05 11:51:46 -0700 (Thu, 05 Sep 2013) | 6 lines
+ r52679 | mmann | 2013-10-18 14:17:01 -0700 (Fri, 18 Oct 2013) | 5 lines
Changed paths:
- M /trunk/epan/dissectors/packet-gtpv2.c
+ M /trunk/epan/stats_tree.c
+ M /trunk/plugins/stats_tree/pinfo_stats_tree.c
- Display "TEID/GRE Key" field consistently as hexadecimal since 3GPP TS 36.444 says this field is of type, "octet string".
+ Don't allow invalid ranges to be specified for the stats tree. Bug 9130 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9130)
- Ref: http://ask.wireshark.org/questions/24221/decode-gtpv2-teid-as-decimal-or-hex
+ Not sure which memory allocation should be used here (using wmem caused crash), but this revision can at least be easily backported to 1.10 where the bug was reported.
- #BACKPORT(1.10,1.8)
+ Also allow a single number to be used in the stats range since it's considered a valid "range" by the UAT.
------------------------------------------------------------------------
- r51800 | gerald | 2013-09-06 10:39:03 -0700 (Fri, 06 Sep 2013) | 2 lines
+ r52357 | martink | 2013-10-04 05:52:36 -0700 (Fri, 04 Oct 2013) | 5 lines
Changed paths:
- M /trunk/asn1/isdn-sup/isdn-sup.cnf
- M /trunk/epan/dissectors/packet-isdn-sup.c
+ M /trunk/ui/gtk/uat_gui.c
- Deduplicate some type and field names.
- ------------------------------------------------------------------------
- r51805 | stig | 2013-09-06 15:22:27 -0700 (Fri, 06 Sep 2013) | 2 lines
- Changed paths:
- M /trunk/epan/wslua/wslua_proto.c
+ in a uat dialogue, allow only one popup for confirming a deletion of an
+ element
- Make the Lua dissector "init" routine work again.
+ this should at least partially fix bug 9129
------------------------------------------------------------------------
- r51815 | stig | 2013-09-07 03:56:52 -0700 (Sat, 07 Sep 2013) | 3 lines
+ r52683 | mmann | 2013-10-18 19:45:01 -0700 (Fri, 18 Oct 2013) | 3 lines
Changed paths:
- M /trunk/epan/wslua/wslua_proto.c
+ M /trunk/ui/gtk/uat_gui.c
+
+ Only allow one popup dialog in UAT dialog. Editing/copying/deleting can modify the uat list and other open dialogs will not be aware of it and lead to unexpected behavior (including crashes). Fixes bug 9129 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9129)
- Added syntax and range checks for Lua Prefs.range default values.
- Fixed some small memory leakages.
+ #BACKPORT(1.10)
------------------------------------------------------------------------
- r51566 | jmayer | 2013-08-28 11:27:16 -0700 (Wed, 28 Aug 2013) | 4 lines
+ r52733 | mmann | 2013-10-21 08:46:13 -0700 (Mon, 21 Oct 2013) | 3 lines
Changed paths:
- M /trunk/make-version.pl
+ M /trunk/epan/dissectors/packet-dcerpc-ndr.c
- svn version 1.7.11 no longer has local .svn directories,
- just one at the top level. So on my system, /trunk no longer
- contains a .svn directory. Check in parent directory as well.
+ Fix padding bytes overlapping due to NDR alignment. Bug 9300 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9300)
+
+ From Matthieu Patou
------------------------------------------------------------------------
+ r52734 | mmann | 2013-10-21 08:50:23 -0700 (Mon, 21 Oct 2013) | 3 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-dcerpc-nt.c
+ Datablob size is NDR64/32 dependant. Bug 9301 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9301).
-Update the release notes.
+ From Matthieu Patou
+ ------------------------------------------------------------------------
+ r52735 | mmann | 2013-10-21 08:58:52 -0700 (Mon, 21 Oct 2013) | 1 line
+ Changed paths:
+ M /trunk/epan/dissectors/packet-dcerpc-nt.c
-------------------------------------------------------------------------
-r51876 | gerald | 2013-09-09 12:05:44 -0700 (Mon, 09 Sep 2013) | 26 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/docbook/release-notes.asciidoc
- M /trunk-1.10/epan/proto.c
- M /trunk-1.10/epan/wslua/wslua_tvb.c
+ Fix compile errors introduced in r52734.
+ ------------------------------------------------------------------------
+ r52736 | mmann | 2013-10-21 09:00:37 -0700 (Mon, 21 Oct 2013) | 3 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-dcerpc.c
-Copy over revisions from the trunk:
+ dce-rpc: properly dissect multiple PDU in the same packet. Bug 9302 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9302).
+ From Matthieu Patou
------------------------------------------------------------------------
- r51020 | martink | 2013-07-29 14:10:13 -0700 (Mon, 29 Jul 2013) | 5 lines
+ r52738 | cmaynard | 2013-10-21 10:31:22 -0700 (Mon, 21 Oct 2013) | 4 lines
Changed paths:
- M /trunk/epan/proto.c
+ M /trunk/epan/dissectors/packet-eth.c
+ M /trunk/epan/dissectors/packet-ethertype.c
- add a NULL check to report_type_length_mismatch()
+ Remove if (fh_tree) checks as add_ethernet_trailer() calls such functions as dissector_try_heuristic(), expert_add_info(), and col_append_str(), which all need to be called whether fh_tree is NULL or not.
- this might be called via proto_tree_add_item() with tree==NULL
- which results in a crash
+ #BACKPORT(1.10,1.8)
------------------------------------------------------------------------
- r51872 | stig | 2013-09-09 10:49:22 -0700 (Mon, 09 Sep 2013) | 6 lines
+ r52838 | cmaynard | 2013-10-25 05:51:16 -0700 (Fri, 25 Oct 2013) | 4 lines
Changed paths:
- M /trunk/epan/wslua/wslua_tvb.c
+ M /trunk/tshark.c
- Removed return value from ByteArray append and prepend, as this did push
- the same ByteArray twice (and thus calling the GC twice).
- This should fix bug 4461.
+ Display the frame number on the packet summary line if it's one of the configured columns. Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9317
- Changed ByteArray concat to create a new array to be returned.
+ #BACKPORT(1.10,1.8)
------------------------------------------------------------------------
Update the release notes.
------------------------------------------------------------------------
-r51910 | gerald | 2013-09-09 17:07:17 -0700 (Mon, 09 Sep 2013) | 19 lines
+r52995 | gerald | 2013-10-30 18:08:27 -0700 (Wed, 30 Oct 2013) | 2 lines
Changed paths:
- M /trunk-1.10
- M /trunk-1.10/docbook/release-notes.asciidoc
- M /trunk-1.10/epan/filesystem.c
- M /trunk-1.10/wiretap/netmon.c
-
-Copy over r49673 from the trunk:
-
- ------------------------------------------------------------------------
- r49673 | guy | 2013-05-31 23:48:37 -0700 (Fri, 31 May 2013) | 7 lines
- Changed paths:
- M /trunk/epan/filesystem.c
- M /trunk/wiretap/netmon.c
-
- When allocating the frame table for a NetMon file, use g_try_malloc(),
- and fail with ENOMEM if that fails (and the frame table is not empty -
- g_try_malloc() will return NULL if you ask it to allocate zero bytes).
-
- Have an error message for ENOMEM on an open that attempts to tell the
- user what the problem is without making their head explode.
- ------------------------------------------------------------------------
+ M /trunk-1.10/docbook/asciidoc.conf
-
-Update the release notes.
+Fix up some macros.
------------------------------------------------------------------------
-r51912 | gerald | 2013-09-09 17:14:09 -0700 (Mon, 09 Sep 2013) | 23 lines
+r52997 | gerald | 2013-10-30 18:12:02 -0700 (Wed, 30 Oct 2013) | 2 lines
Changed paths:
- M /trunk-1.10
M /trunk-1.10/docbook/release-notes.asciidoc
- M /trunk-1.10/epan/wslua/wslua_field.c
-Copy over revisions from the trunk:
+Use the right markup for bug links.
- ------------------------------------------------------------------------
- r51899 | stig | 2013-09-09 14:20:26 -0700 (Mon, 09 Sep 2013) | 4 lines
- Changed paths:
- M /trunk/epan/wslua/wslua_field.c
+------------------------------------------------------------------------
+r53018 | gerald | 2013-11-01 09:11:02 -0700 (Fri, 01 Nov 2013) | 16 lines
+Changed paths:
+ M /trunk-1.10/docbook/release-notes.asciidoc
- Initialize all tvb values in FieldInfo_get_range.
+Copy over r52732 from the trunk. This appears to be in response to r52213 and
+wmemification in the trunk, neither of which have been backported yet. The extra
+check doesn't hurt, however.
- This fixes bug 5200.
------------------------------------------------------------------------
- r51903 | stig | 2013-09-09 14:42:49 -0700 (Mon, 09 Sep 2013) | 4 lines
+ r52732 | mmann | 2013-10-21 08:39:07 -0700 (Mon, 21 Oct 2013) | 3 lines
Changed paths:
- M /trunk/epan/wslua/wslua_field.c
+ M /trunk/epan/dissectors/packet-ntlmssp.c
- Return ByteArray as "value" for FieldInfo's with type FT_NONE (which has data).
+ NULL check ref_nt_challenge_response and ref_lm_challenge_response. Bug 9299 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9299)
- This fixes bug 5201.
+ From Matthieu Patou
------------------------------------------------------------------------
-
Update the release notes.
------------------------------------------------------------------------
-r51925 | guy | 2013-09-10 03:35:50 -0700 (Tue, 10 Sep 2013) | 13 lines
+r53020 | gerald | 2013-11-01 09:24:42 -0700 (Fri, 01 Nov 2013) | 31 lines
Changed paths:
M /trunk-1.10
- M /trunk-1.10/configure.ac
+ M /trunk-1.10/docbook/release-notes.asciidoc
+ M /trunk-1.10/epan/dissectors/packet-btsdp.c
+ M /trunk-1.10/epan/dissectors/packet-irc.c
+ M /trunk-1.10/epan/packet.c
-Copy over revisions from trunk:
+Copy over revisions from the trunk:
------------------------------------------------------------------------
- r51921 | guy | 2013-09-10 03:24:00 -0700 (Tue, 10 Sep 2013) | 3 lines
+ r52977 | eapache | 2013-10-29 18:42:11 -0700 (Tue, 29 Oct 2013) | 6 lines
+ Changed paths:
+ M /trunk/epan/packet.c
- When building for 10.4 or 10.5, force 32-bit x86 on x86 and 32-bit PPC
- on PPC.
+ When adding an entry to a dissector string table, take a copy of the pattern
+ string (and pass g_free to g_hash_table_new_full to free it).
+ This means callers don't have to worry about the scope of the memory they pass
+ in, and fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9296
------------------------------------------------------------------------
- r51923 | guy | 2013-09-10 03:28:30 -0700 (Tue, 10 Sep 2013) | 2 lines
-
- Use -m32, instead, as per Michael Tuexen's suggestion.
-
-------------------------------------------------------------------------
-r51931 | gerald | 2013-09-10 08:39:51 -0700 (Tue, 10 Sep 2013) | 16 lines
-Changed paths:
- M /trunk-1.10/docbook/release-notes.asciidoc
- M /trunk-1.10/epan/CMakeLists.txt
- M /trunk-1.10/epan/Makefile.am
- M /trunk-1.10/file.c
- M /trunk-1.10/tools/compare-abis.sh
- M /trunk-1.10/wiretap/CMakeLists.txt
- M /trunk-1.10/wiretap/Makefile.am
-
-Add ABI check and library version updates from Balint.
+ r52859 | mmann | 2013-10-25 17:36:16 -0700 (Fri, 25 Oct 2013) | 3 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-btsdp.c
-Copy over with manual intervention:
+ Bluetooth: SDP: Fix PBAP features presentation. Bug 9327 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9327)
+ From Michal Labedzki
------------------------------------------------------------------------
- r51791 | pascal | 2013-09-05 13:35:03 -0700 (Thu, 05 Sep 2013) | 3 lines
+ r53016 | pascal | 2013-11-01 08:48:57 -0700 (Fri, 01 Nov 2013) | 3 lines
Changed paths:
- M /trunk/file.c
+ M /trunk/epan/dissectors/packet-irc.c
- Try to fix https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9106 :
- Intialize phdr structure to avoid an invalid access to phdr->opt_comment
+ From Peter Wu via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9360 :
+ Fix IRC response command filter
------------------------------------------------------------------------
-
Update the release notes.
------------------------------------------------------------------------
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/Makefile.nmake
^
|
@@ -1,7 +1,7 @@
## Makefile for building wireshark.exe with Microsoft C and nmake
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id: Makefile.nmake 51190 2013-08-07 16:43:53Z gerald $
+# $Id: Makefile.nmake 52507 2013-10-10 19:50:30Z cmaynard $
# We "Deploy using XCopy," which is described at
# http://msdn.microsoft.com/en-us/library/ms235291.aspx
@@ -78,7 +78,6 @@
wsutil\libwsutil.lib \
$(GNUTLS_LIBS) \
$(PYTHON_LIBS) \
- $(ZLIB_LIBS) \
$(WINSPARKLE_LIBS) \
!IFDEF ENABLE_LIBWIRESHARK
epan\libwireshark.lib \
@@ -89,7 +88,8 @@
epan\dfilter\dfilter.lib \
epan\ftypes\ftypes.lib \
$(C_ARES_LIBS) \
- $(ADNS_LIBS)
+ $(ADNS_LIBS) \
+ $(ZLIB_LIBS)
!ENDIF
tshark_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/NEWS
^
|
@@ -1,4 +1,4 @@
- Wireshark 1.10.2 Release Notes
+ Wireshark 1.10.3 Release Notes
__________________________________________________________
What is Wireshark?
@@ -13,74 +13,77 @@
Bug Fixes
The following vulnerabilities have been fixed.
- * [1]wnpa-sec-2013-54
- The Bluetooth HCI ACL dissector could crash. Discovered by
- Laurent Butti. ([2]Bug 8827)
- Versions affected: 1.10.0 to 1.10.1
- * [3]wnpa-sec-2013-55
+ * [1]wnpa-sec-2013-61
+ The IEEE 802.15.4 dissector could crash. ([2]Bug 9139)
+ Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
+ [3]CVE-2013-6336
+ * [4]wnpa-sec-2013-62
The NBAP dissector could crash. Discovered by Laurent
- Butti. ([4]Bug 9005)
- Versions affected: 1.10.0 to 1.10.1, 1.8.0 to 1.8.9
- * [5]wnpa-sec-2013-56
- The ASSA R3 dissector could go into an infinite loop.
- Discovered by Ben Schmidt. ([6]Bug 9020)
- Versions affected: 1.10.0 to 1.10.1, 1.8.0 to 1.8.9
- * [7]wnpa-sec-2013-57
- The RTPS dissector could overflow a buffer. Discovered by
- Ben Schmidt. ([8]Bug 9019)
- Versions affected: 1.10.0 to 1.10.1, 1.8.0 to 1.8.9
- * [9]wnpa-sec-2013-58
- The MQ dissector could crash. ([10]Bug 9079)
- Versions affected: 1.10.0 to 1.10.1, 1.8.0 to 1.8.9
- * [11]wnpa-sec-2013-59
- The LDAP dissector could crash. Versions affected: 1.10.0
- to 1.10.1, 1.8.0 to 1.8.9
- * [12]wnpa-sec-2013-60
- The Netmon file parser could crash. Discovered by G.
- Geshev. ([13]Bug 8742)
- Versions affected: 1.10.0 to 1.10.1, 1.8.0 to 1.8.9
+ Butti. ([5]Bug 9168)
+ Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
+ [6]CVE-2013-6337
+ * [7]wnpa-sec-2013-63
+ The SIP dissector could crash. ([8]Bug 9228)
+ Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
+ [9]CVE-2013-6338
+ * [10]wnpa-sec-2013-64
+ The OpenWire dissector could go into a large loop.
+ Discovered by Murali. ([11]Bug 9248)
+ Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
+ [12]CVE-2013-6339
+ * [13]wnpa-sec-2013-65
+ The TCP dissector could crash. ([14]Bug 9263)
+ Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
+ [15]CVE-2013-6340
The following bugs have been fixed:
- * Lua ByteArray:append() causes wireshark crash. ([14]Bug
- 4461)
- * Lua script can not get "data-text-lines" protocol data.
- ([15]Bug 5200)
- * Lua: Trying to use Field.new("tcp.segments") to get
- reassembled TCP data is failed. ([16]Bug 5201)
- * "Edit Interface Settings": "Capture Filter" combo box is
- not populated across Wireshark sessions. ([17]Bug 7278)
- * PER normally small non-negative whole number decoding is
- wrong when >= 64. ([18]Bug 8841)
- * Strange behavior of tree expand/collapse in packet details.
- ([19]Bug 8908)
- * Incorrect parsing of IPFIX *IpTotalLength elements.
- ([20]Bug 8918)
- * IO graph/advanced, max/min/summ error on frames with
- multiple Diameter messages. ([21]Bug 8980)
- * pod2man error on reordercap.pod. ([22]Bug 8982)
- * SGI Nsym disambiguation is unconditionally displayed when
- dissecting VHT. ([23]Bug 8989)
- * The Wireshark icon doesn't show up in OS X 10.5. ([24]Bug
- 8993)
- * Build fails if system Python is version 3+. ([25]Bug 8995)
- * SCSI dissector does not parse PERSISTENT RESERVE commands
- correctly. ([26]Bug 9012)
- * SDP messages throws an assert. ([27]Bug 9022)
- * Wireshark fails to decode single-line, multiple Contact:
- URIs in SIP responses. ([28]Bug 9031)
- * PN_MRP LinkUp Message is shown as LinkDown in info.
- ([29]Bug 9035)
- * Dissector for EtherCAT: ADS highlighting in the Packet
- Bytes Pane is incorrect. ([30]Bug 9036)
- * 802.11 HT Extended Capabilities B10 decode incorrect.
- ([31]Bug 9038)
- * Wrong dissection of MSTI Root Identifiers for all MSTIs.
- ([32]Bug 9088)
- * Weird malformed HTTP error. ([33]Bug 9101)
- * Warning for attempting to install 64-bit Wireshark on a
- 32-bit machine has an embedded "\n". ([34]Bug 9103)
- * Wireshark crashes when using "Export Specified Packets" >
- "Displayed". ([35]Bug 9106)
+ * new_packet_list: EAP-TLS reassemble does not happen when
+ NEW_PACKET_LIST is toggled. ([16]Bug 5349)
+ * TLS decryption fails with XMPP start_tls. ([17]Bug 8871)
+ * Wrong Interpretation of GTS starting slot. ([18]Bug 8946)
+ * "Follow TCP Stream" shows only the first HTTP req+res.
+ ([19]Bug 9044)
+ * The value of SEND_TO_UE in the DIAMETER Gx dictionary for
+ Packet-Filter-Usage AVP is 0 instead of 1. ([20]Bug 9126)
+ * Crash then try to delete the same entry (length range)
+ twice. ([21]Bug 9129)
+ * Crash if wrong "packet lengths range" entered. ([22]Bug
+ 9130)
+ * Bssgp => SGSN-INVOKE-TRACE use the wrong function...
+ ([23]Bug 9157)
+ * Minor correction to dissection of DLR frames in Ethernet/IP
+ dissector. ([24]Bug 9186)
+ * WebSphere MQ V7 Bug Fix 8322 TSHM_EBCDIC. ([25]Bug 9198)
+ * EDNS0 "Higher bits in extended RCODE" incorrectly decoded
+ in packet-dns.c. ([26]Bug 9199)
+ * Files with pcap-ng Simple Packet Blocks can't be read.
+ ([27]Bug 9200)
+ * Bug in RTP dissector if RTP extension is present. ([28]Bug
+ 9204)
+ * Improve "eHRPD Indicator" NVSE dissection in 3GPP2 A11
+ Registration Request. ([29]Bug 9206)
+ * "make debian-package" fails, missing wsicon32.xpm. ([30]Bug
+ 9209)
+ * Fix typo in MODCOD list of DVB-S2 dissector. ([31]Bug 9218)
+ * Ring buffer crash when tshark gets too far behind dumpcap.
+ ([32]Bug 9258)
+ * PTP Dissector Wrongfully Reports Malformed Packet. ([33]Bug
+ 9262)
+ * Wireshark lua dissector unable to load for
+ media_type=application/octet-stream. ([34]Bug 9296)
+ * Wireshark crash when dissecting packet with NTLMSSP.
+ ([35]Bug 9299)
+ * Padding in uint64 field in DCERPC protocol wrongly
+ reported. ([36]Bug 9300)
+ * DCERPC data_blobs are not correctly dissected when NDR64
+ encoding is used. ([37]Bug 9301)
+ * Multiple PDUs in the same DCERPC packet are not correctly
+ decrypted. ([38]Bug 9302)
+ * The tshark summary line doesn't display the frame number or
+ displays it sporadically. ([39]Bug 9317)
+ * Bluetooth: SDP improvements and minor fixes. ([40]Bug 9327)
+ * Duplicate IRC header field abbreviation breaks filter
+ (example: irc.response.command). ([41]Bug 9360)
New and Updated Features
@@ -92,26 +95,27 @@
Updated Protocol Support
- ASN.1 PER, ASSA R3, Bluetooth HCI ACL, EtherCAT AMS, GTPv2,
- HTTP, IEEE 802.11, IPFIX, ISDN SUP, LDAP, MQ, NBAP, Novell SSS,
- PROFINET MRP, Radiotap, ROHC, RTPS, SCSI, SIP, and STP
+ 3GPP2 A11, Bluetooth SDP, BSSGP, DCERPC, DCERPC NDR, DCERPC NT,
+ DIAMETER, DNS, DVB-S2, Ethernet, EtherNet/IP, H.225, IEEE
+ 802.15.4, IRC, NBAP, NTLMSSP, OpenWire, PTP, RTP, SIP, TCP,
+ WiMax, and XMPP
New and Updated Capture File Support
- and Microsoft Network Monitor, pcap-ng.
+ and .
__________________________________________________________
Getting Wireshark
Wireshark source code and installation packages are available
- from [36]http://www.wireshark.org/download.html.
+ from [42]http://www.wireshark.org/download.html.
Vendor-supplied Packages
Most Linux and Unix vendors supply their own Wireshark
packages. You can usually install or upgrade Wireshark using
the package management system specific to that platform. A list
- of third-party packages can be found on the [37]download page
+ of third-party packages can be found on the [43]download page
on the Wireshark web site.
__________________________________________________________
@@ -125,102 +129,114 @@
Known Problems
- Dumpcap might not quit if Wireshark or TShark crashes. ([38]Bug
+ Dumpcap might not quit if Wireshark or TShark crashes. ([44]Bug
1419)
- The BER dissector might infinitely loop. ([39]Bug 1516)
+ The BER dissector might infinitely loop. ([45]Bug 1516)
Capture filters aren't applied when capturing from named pipes.
- ([40]Bug 1814)
+ ([46]Bug 1814)
Filtering tshark captures with read filters (-R) no longer
- works. ([41]Bug 2234)
+ works. ([47]Bug 2234)
The 64-bit Windows installer does not support Kerberos
- decryption. ([42]Win64 development page)
+ decryption. ([48]Win64 development page)
- Application crash when changing real-time option. ([43]Bug
+ Resolving ([49]Bug 9044) reopens ([50]Bug 3528) so that
+ Wireshark no longer automatically decodes gzip data when
+ following a TCP stream.
+
+ Application crash when changing real-time option. ([51]Bug
4035)
- Hex pane display issue after startup. ([44]Bug 4056)
+ Hex pane display issue after startup. ([52]Bug 4056)
- Packet list rows are oversized. ([45]Bug 4357)
+ Packet list rows are oversized. ([53]Bug 4357)
Summary pane selected frame highlighting not maintained.
- ([46]Bug 4445)
+ ([54]Bug 4445)
Wireshark and TShark will display incorrect delta times in some
- cases. ([47]Bug 4985)
+ cases. ([55]Bug 4985)
__________________________________________________________
Getting Help
- Community support is available on [48]Wireshark's Q&A site and
+ Community support is available on [56]Wireshark's Q&A site and
on the wireshark-users mailing list. Subscription information
and archives for all of Wireshark's mailing lists can be found
- on [49]the web site.
+ on [57]the web site.
Official Wireshark training and certification are available
- from [50]Wireshark University.
+ from [58]Wireshark University.
__________________________________________________________
Frequently Asked Questions
- A complete FAQ is available on the [51]Wireshark web site.
+ A complete FAQ is available on the [59]Wireshark web site.
__________________________________________________________
- Last updated 2013-09-10 08:39:52 PDT
+ Last updated 2013-11-01 09:27:30 PDT
References
- 1. https://www.wireshark.org/security/wnpa-sec-2013-54
- 2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8827
- 3. https://www.wireshark.org/security/wnpa-sec-2013-55
- 4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9005
- 5. https://www.wireshark.org/security/wnpa-sec-2013-56
- 6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9020
- 7. https://www.wireshark.org/security/wnpa-sec-2013-57
- 8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9019
- 9. https://www.wireshark.org/security/wnpa-sec-2013-58
- 10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9079
- 11. https://www.wireshark.org/security/wnpa-sec-2013-59
- 12. https://www.wireshark.org/security/wnpa-sec-2013-60
- 13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8742
- 14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4461
- 15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5200
- 16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5201
- 17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7278
- 18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8841
- 19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8908
- 20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8918
- 21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8980
- 22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8982
- 23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8989
- 24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8993
- 25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8995
- 26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9012
- 27. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9022
- 28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9031
- 29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9035
- 30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9036
- 31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9038
- 32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9088
- 33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9101
- 34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9103
- 35. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9106
- 36. http://www.wireshark.org/download.html
- 37. http://www.wireshark.org/download.html#thirdparty
- 38. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
- 39. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
- 40. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
- 41. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
- 42. https://wiki.wireshark.org/Development/Win64
- 43. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
- 44. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4056
- 45. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4357
- 46. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4445
- 47. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
- 48. http://ask.wireshark.org/
- 49. http://www.wireshark.org/lists/
- 50. http://www.wiresharktraining.com/
- 51. http://www.wireshark.org/faq.html
+ 1. https://www.wireshark.org/security/wnpa-sec-2013-61.html
+ 2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9139
+ 3. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6336
+ 4. https://www.wireshark.org/security/wnpa-sec-2013-62.html
+ 5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9168
+ 6. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6337
+ 7. https://www.wireshark.org/security/wnpa-sec-2013-63.html
+ 8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9228
+ 9. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6338
+ 10. https://www.wireshark.org/security/wnpa-sec-2013-64.html
+ 11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9248
+ 12. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6339
+ 13. https://www.wireshark.org/security/wnpa-sec-2013-65.html
+ 14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9263
+ 15. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6340
+ 16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5349
+ 17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8871
+ 18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8946
+ 19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044
+ 20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9126
+ 21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9129
+ 22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9130
+ 23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9157
+ 24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9186
+ 25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9198
+ 26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9199
+ 27. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9200
+ 28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9204
+ 29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9206
+ 30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9209
+ 31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9218
+ 32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9258
+ 33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9262
+ 34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9296
+ 35. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9299
+ 36. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9300
+ 37. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9301
+ 38. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9302
+ 39. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9317
+ 40. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9327
+ 41. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9360
+ 42. http://www.wireshark.org/download.html
+ 43. http://www.wireshark.org/download.html#thirdparty
+ 44. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
+ 45. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
+ 46. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
+ 47. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
+ 48. https://wiki.wireshark.org/Development/Win64
+ 49. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044
+ 50. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3528
+ 51. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
+ 52. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4056
+ 53. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4357
+ 54. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4445
+ 55. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
+ 56. http://ask.wireshark.org/
+ 57. http://www.wireshark.org/lists/
+ 58. http://www.wiresharktraining.com/
+ 59. http://www.wireshark.org/faq.html
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/asn1/h225/h225.cnf
^
|
@@ -1,7 +1,7 @@
# h225.cnf
# H.225 conformation file
# Copyright 2004 Anders Broman
-# $Id: h225.cnf 48429 2013-03-19 21:22:31Z etxrab $
+# $Id: h225.cnf 52973 2013-10-29 22:19:18Z gerald $
#.IMPORT ../h235/h235-exp.cnf
@@ -646,7 +646,7 @@
actx->private_data = priv_data;
#.END
-#.FN_HDR GenericData/parameters/_item
+#.FN_HDR EnumeratedParameter
gef_ctx_t *parent_gefx;
parent_gefx = gef_ctx_get(actx->private_data);
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/asn1/nbap/nbap.cnf
^
|
@@ -3,7 +3,7 @@
# Copyright 2005 - 2012 Anders Broman
# Modified 2012 by Jacob Nordgren <jacob.nordgren@ericsson.com> and
# Rishie Sharma <rishie.sharma@ericsson.com>
-# $Id: nbap.cnf 51228 2013-08-09 01:30:12Z morriss $
+# $Id: nbap.cnf 52957 2013-10-29 18:46:43Z gerald $
#.OPT
PER
@@ -671,7 +671,7 @@
#.FN_BODY DCH-Specific-FDD-Item/dCH-ID
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
- 0U, maxNrOfDCHs, &dch_id, FALSE);
+ 0U, 255U, &dch_id, FALSE);
if(g_num_dch_in_flow>0){
g_dchs_in_flow_list[g_num_dch_in_flow-1]=dch_id;
nbap_dch_chnl_info[dch_id].next_dch = 0;
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/asn1/nbap/packet-nbap-template.c
^
|
@@ -2,7 +2,7 @@
* Routines for UMTS Node B Application Part(NBAP) packet dissection
* Copyright 2005, 2009 Anders Broman <anders.broman@ericsson.com>
*
- * $Id: packet-nbap-template.c 48399 2013-03-18 20:44:36Z etxrab $
+ * $Id: packet-nbap-template.c 52957 2013-10-29 18:46:43Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -125,7 +125,7 @@
}nbap_dch_channel_info_t;
-nbap_dch_channel_info_t nbap_dch_chnl_info[maxNrOfDCHs];
+nbap_dch_channel_info_t nbap_dch_chnl_info[256];
/* Struct to collect E-DCH data in a packet
* As the address data comes before the ddi entries
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/config.nmake
^
|
@@ -1,4 +1,4 @@
-# $Id: config.nmake 50937 2013-07-26 22:00:35Z gerald $
+# $Id: config.nmake 51940 2013-09-10 19:59:42Z gerald $
# Some more information about the settings in this file can be found in
# the file README.windows and the Developer's Guide (available online).
@@ -23,13 +23,13 @@
##### Versions #####
# The SVN revision of our build. Updated by make-version.pl
-SVN_REVISION=51934
+SVN_REVISION=53022
# The current Wireshark version. Recommended: Leave unchanged.
# Updated by make-version.pl
VERSION_MAJOR=1
VERSION_MINOR=10
-VERSION_MICRO=2
+VERSION_MICRO=3
VERSION_BUILD=$(SVN_REVISION)
# Local build information. Recommended: Unique string for your
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/configure
^
|
@@ -1,6 +1,6 @@
#! /bin/sh
# Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.68 for wireshark 1.10.2.
+# Generated by GNU Autoconf 2.68 for wireshark 1.10.3.
#
# Report bugs to <http://bugs.wireshark.org/>.
#
@@ -570,8 +570,8 @@
# Identity of this package.
PACKAGE_NAME='wireshark'
PACKAGE_TARNAME='wireshark'
-PACKAGE_VERSION='1.10.2'
-PACKAGE_STRING='wireshark 1.10.2'
+PACKAGE_VERSION='1.10.3'
+PACKAGE_STRING='wireshark 1.10.3'
PACKAGE_BUGREPORT='http://bugs.wireshark.org/'
PACKAGE_URL='http://www.wireshark.org/'
@@ -1553,7 +1553,7 @@
# Omit some internal or obsolete options to make the list less imposing.
# This message is too long to be a string in the A/UX 3.1 sh.
cat <<_ACEOF
-\`configure' configures wireshark 1.10.2 to adapt to many kinds of systems.
+\`configure' configures wireshark 1.10.3 to adapt to many kinds of systems.
Usage: $0 [OPTION]... [VAR=VALUE]...
@@ -1624,7 +1624,7 @@
if test -n "$ac_init_help"; then
case $ac_init_help in
- short | recursive ) echo "Configuration of wireshark 1.10.2:";;
+ short | recursive ) echo "Configuration of wireshark 1.10.3:";;
esac
cat <<\_ACEOF
@@ -1832,7 +1832,7 @@
test -n "$ac_init_help" && exit $ac_status
if $ac_init_version; then
cat <<\_ACEOF
-wireshark configure 1.10.2
+wireshark configure 1.10.3
generated by GNU Autoconf 2.68
Copyright (C) 2010 Free Software Foundation, Inc.
@@ -2376,7 +2376,7 @@
This file contains any messages produced by compilers while
running configure, to aid debugging if configure makes a mistake.
-It was created by wireshark $as_me 1.10.2, which was
+It was created by wireshark $as_me 1.10.3, which was
generated by GNU Autoconf 2.68. Invocation command line was
$ $0 $@
@@ -3310,7 +3310,7 @@
# Define the identity of the package.
PACKAGE='wireshark'
- VERSION='1.10.2'
+ VERSION='1.10.3'
cat >>confdefs.h <<_ACEOF
@@ -3440,7 +3440,7 @@
$as_echo "#define VERSION_MINOR 10" >>confdefs.h
-$as_echo "#define VERSION_MICRO 2" >>confdefs.h
+$as_echo "#define VERSION_MICRO 3" >>confdefs.h
# Check whether --enable-static was given.
@@ -34967,7 +34967,7 @@
# report actual input values of CONFIG_FILES etc. instead of their
# values after options handling.
ac_log="
-This file was extended by wireshark $as_me 1.10.2, which was
+This file was extended by wireshark $as_me 1.10.3, which was
generated by GNU Autoconf 2.68. Invocation command line was
CONFIG_FILES = $CONFIG_FILES
@@ -35034,7 +35034,7 @@
cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
ac_cs_version="\\
-wireshark config.status 1.10.2
+wireshark config.status 1.10.3
configured by $0, generated by GNU Autoconf 2.68,
with options \\"\$ac_cs_config\\"
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/configure.ac
^
|
@@ -1,9 +1,9 @@
-# $Id: configure.ac 51925 2013-09-10 10:35:50Z guy $
+# $Id: configure.ac 51940 2013-09-10 19:59:42Z gerald $
#
m4_define([version_major], [1])
m4_define([version_minor], [10])
-m4_define([version_micro], [2])
+m4_define([version_micro], [3])
m4_define([version_micro_extra], version_micro)
m4_append([version_micro_extra], [])
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/debian/changelog
^
|
@@ -1,4 +1,4 @@
-wireshark (1.10.2) unstable; urgency=low
+wireshark (1.10.3) unstable; urgency=low
* Self-made package
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/debian/control
^
|
@@ -6,7 +6,7 @@
X-Orig-Uploaders: Joost Yervante Damad <andete@debian.org>
Standards-Version: 3.8.1.0
Homepage: http://www.wireshark.org
-Build-Depends: libgtk2.0-dev (>=2.12.0-0), libpcap0.8-dev, flex, libz-dev, dpatch, debhelper (>= 6), libtool, python, automake1.9 | automake1.10 | automake, autoconf, autotools-dev, libc-ares-dev, xsltproc, docbook-xsl (>= 1.64.1.0-0), libcap-dev [!kfreebsd-i386 !kfreebsd-amd64 !hurd-i386], bison, libgnutls-dev, python-support (>= 0.3), portaudio19-dev, libkrb5-dev, liblua5.1-0-dev, libsmi2-dev, libgeoip-dev
+Build-Depends: libgtk2.0-dev (>=2.12.0-0), libpcap0.8-dev, flex, libz-dev, dpatch, debhelper (>= 6), libtool, python, automake1.9 | automake1.10 | automake, autoconf, autotools-dev, libc-ares-dev, xsltproc, docbook-xsl (>= 1.64.1.0-0), libcap-dev [!kfreebsd-i386 !kfreebsd-amd64 !hurd-i386], bison, libgnutls-dev, python-support (>= 0.3), portaudio19-dev, libkrb5-dev, liblua5.1-0-dev, libsmi2-dev, libgeoip-dev, imagemagick, xdg-utils
Build-Conflicts: libsnmp4.2-dev, libsnmp-dev
XS-Python-Version: all
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/debian/rules
^
|
@@ -39,7 +39,7 @@
build: build-stamp
build-stamp: configure-stamp
$(MAKE)
-
+ convert image/wsicon32.png image/wsicon32.xpm
touch build-stamp
patch: patch-stamp
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/diameter/dictionary.xml
^
|
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!-- $Id: dictionary.xml 49058 2013-04-26 20:31:11Z morriss $ -->
+<!-- $Id: dictionary.xml 52968 2013-10-29 21:40:26Z gerald $ -->
<?type-proto key="MIPRegistrationRequest" value="mip" ?>
<?avp-proto key="Example-AVP" value="data" ?>
@@ -3910,7 +3910,7 @@
</avp>
<avp name="Packet-Filter-Usage" code="1072" mandatory="mustnot" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
<type type-name="Enumerated"/>
- <enum name="SEND_TO_UE" code="0"/>
+ <enum name="SEND_TO_UE" code="1"/>
</avp>
<avp name="Charging-Correlation-Indicator" code="1073" mandatory="mustnot" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
<type type-name="Enumerated"/>
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/docbook/asciidoc.conf
^
|
@@ -1,10 +1,10 @@
# AsciiDoc configuration for Wireshark
-# $Id: asciidoc.conf 50937 2013-07-26 22:00:35Z gerald $
+# $Id: asciidoc.conf 52995 2013-10-31 01:08:27Z gerald $
[replacements]
# Yes, this is a fake macro.
-wireshark-version:\[\]=1.10.2
+wireshark-version:\[\]=1.10.3
[macros]
@@ -32,7 +32,7 @@
<ulink url="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id={target}">{0=Bug} {target}</ulink>
[ws-salink-inlinemacro]
-<ulink url="https://www.wireshark.org/security/wnpa-sec-{target}">{0=}wnpa-sec-{target}</ulink>
+<ulink url="https://www.wireshark.org/security/wnpa-sec-{target}.html">{0=}wnpa-sec-{target}</ulink>
[cve-idlink-inlinemacro]
<ulink url="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-{target}">CVE-{target}</ulink>
@@ -46,7 +46,7 @@
<a href="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id={target}">{0=Bug} {target}</a>
[ws-salink-inlinemacro]
-<a href="https://www.wireshark.org/security/wnpa-sec-{target}">{0=}wnpa-sec-{target}</a>
+<a href="https://www.wireshark.org/security/wnpa-sec-{target}.html">{0=}wnpa-sec-{target}</a>
[cve-idlink-inlinemacro]
<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-{target}">CVE-{target}</a>
@@ -74,4 +74,4 @@
delimiter=^--sort-and-group--$
style=default
filter=sort --ignore-case
-default-style=template="paragraph",filter='sort --ignore-case | sed -e "/^$/d" -e "$ s/^/and /" -e "$ ! s/$/,/"'
+default-style=template="paragraph",filter='sort --ignore-case | sed -e "s/,//g" | sed -e "/^$/d" -e "$ s/^/and /" -e "$ ! s/$/,/"'
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/docbook/release-notes.asciidoc
^
|
@@ -1,5 +1,5 @@
= Wireshark wireshark-version:[] Release Notes
-// $Id: release-notes.asciidoc 51931 2013-09-10 15:39:51Z gerald $
+// $Id: release-notes.asciidoc 53022 2013-11-01 16:56:39Z gerald $
== What is Wireshark?
@@ -17,137 +17,123 @@
//* ws-salink:2013-11[]
//* cve-idlink:2013-2486[]
-* ws-salink:2013-54[]
+* ws-salink:2013-61[]
+
-The Bluetooth HCI ACL dissector could crash. Discovered by Laurent Butti.
-// Fixed in trunk: r50268
-// Fixed in trunk-1.10: r51330
-(ws-buglink:8827[])
-+
-Versions affected: 1.10.0 to 1.10.1
-//+
-//cve-idlink:2013-????[]
+The IEEE 802.15.4 dissector could crash.
+// Fixed in trunk: r52036
+// Fixed in trunk-1.10: r52954
+// Fixed in trunk-1.8: r52956
+(ws-buglink:9139[])
++
+Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
++
+cve-idlink:2013-6336[]
-* ws-salink:2013-55[]
+* ws-salink:2013-62[]
+
The NBAP dissector could crash. Discovered by Laurent Butti.
-// Fixed in trunk: r51195
-// Fixed in trunk-1.10: r51228
-// Fixed in trunk-1.8: r51230
-(ws-buglink:9005[])
-+
-Versions affected: 1.10.0 to 1.10.1, 1.8.0 to 1.8.9
-//+
-//cve-idlink:2013-????[]
-
-* ws-salink:2013-56[]
-+
-The ASSA R3 dissector could go into an infinite loop. Discovered by Ben Schmidt.
-// Fixed in trunk: r51196
-// Fixed in trunk-1.10: r51231
-// Fixed in trunk-1.8: r51232
-(ws-buglink:9020[])
-+
-Versions affected: 1.10.0 to 1.10.1, 1.8.0 to 1.8.9
-//+
-//cve-idlink:2013-????[]
-
-* ws-salink:2013-57[]
-+
-The RTPS dissector could overflow a buffer. Discovered by Ben Schmidt.
-// Fixed in trunk: r51213
-// Fixed in trunk-1.10: r51623
-// Fixed in trunk-1.8: r51624
-(ws-buglink:9019[])
-+
-Versions affected: 1.10.0 to 1.10.1, 1.8.0 to 1.8.9
-//+
-//cve-idlink:2013-????[]
-
-* ws-salink:2013-58[]
-+
-The MQ dissector could crash.
-// Fixed in trunk: r51603
-// Fixed in trunk-1.10: r51623
-// Fixed in trunk-1.8: r51624
-(ws-buglink:9079[])
-+
-Versions affected: 1.10.0 to 1.10.1, 1.8.0 to 1.8.9
-//+
-//cve-idlink:2013-????[]
-
-* ws-salink:2013-59[]
-+
-The LDAP dissector could crash.
-// Fixed in trunk: r51516
-// Fixed in trunk-1.10: r51623
-// Fixed in trunk-1.8: r51624
-// (ws-buglink:????[])
-//+
-Versions affected: 1.10.0 to 1.10.1, 1.8.0 to 1.8.9
-//+
-//cve-idlink:2013-????[]
-
-* ws-salink:2013-60[]
-+
-The Netmon file parser could crash. Discovered by G. Geshev.
-// Fixed in trunk: r49673
-// Fixed in trunk-1.10: r51910
-// Fixed in trunk-1.8: r51911
-(ws-buglink:8742[])
-+
-Versions affected: 1.10.0 to 1.10.1, 1.8.0 to 1.8.9
-//+
-//cve-idlink:2013-????[]
+// Fixed in trunk: r52154
+// Fixed in trunk-1.10: r52957
+// Fixed in trunk-1.8: r52958
+(ws-buglink:9168[])
++
+Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
++
+cve-idlink:2013-6337[]
+
+* ws-salink:2013-63[]
++
+The SIP dissector could crash.
+// Fixed in trunk: r52354
+// Fixed in trunk-1.10: r52959
+// Fixed in trunk-1.8: r52960
+(ws-buglink:9228[])
++
+Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
++
+cve-idlink:2013-6338[]
+
+* ws-salink:2013-64[]
++
+The OpenWire dissector could go into a large loop. Discovered by Murali.
+// Fixed in trunk: r52457, r52458, r52463
+// Fixed in trunk-1.10: r52490
+// Fixed in trunk-1.8: r52490
+(ws-buglink:9248[])
++
+Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
++
+cve-idlink:2013-6339[]
+
+* ws-salink:2013-65[]
++
+The TCP dissector could crash.
+// Fixed in trunk: r52570
+// Fixed in trunk-1.10: r52961
+// Fixed in trunk-1.8: r52962
+(ws-buglink:9263[])
++
+Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
++
+cve-idlink:2013-6340[]
The following bugs have been fixed:
-//* Wireshark will practice the jazz flute for hours on end when you're trying to sleep. ws-buglink:0000[]
+//* Wireshark will practice the jazz flute for hours on end when you're trying to sleep. (ws-buglink:0000[])
-* Lua ByteArray:append() causes wireshark crash. (ws-buglink:4461[])
+* new_packet_list: EAP-TLS reassemble does not happen when NEW_PACKET_LIST is toggled. (ws-buglink:5349[])
-* Lua script can not get "data-text-lines" protocol data. (ws-buglink:5200[])
+* TLS decryption fails with XMPP start_tls. (ws-buglink:8871[])
-* Lua: Trying to use Field.new("tcp.segments") to get reassembled TCP data is failed. (ws-buglink:5201[])
+* Wrong Interpretation of GTS starting slot. (ws-buglink:8946[])
-* "Edit Interface Settings": "Capture Filter" combo box is not populated across Wireshark sessions. (ws-buglink:7278[])
+* "Follow TCP Stream" shows only the first HTTP req+res. (ws-buglink:9044[])
-* PER normally small non-negative whole number decoding is wrong when >= 64. (ws-buglink:8841[])
+* The value of 'SEND_TO_UE' in the DIAMETER Gx dictionary for Packet-Filter-Usage AVP is 0
+instead of 1. (ws-buglink:9126[])
-* Strange behavior of tree expand/collapse in packet details. (ws-buglink:8908[])
+* Crash then try to delete the same entry (length range) twice. (ws-buglink:9129[])
-* Incorrect parsing of IPFIX *IpTotalLength elements. (ws-buglink:8918[])
+* Crash if wrong "packet lengths range" entered. (ws-buglink:9130[])
-* IO graph/advanced, max/min/summ error on frames with multiple Diameter messages. (ws-buglink:8980[])
+* Bssgp => SGSN-INVOKE-TRACE use the wrong function... (ws-buglink:9157[])
-* pod2man error on reordercap.pod. (ws-buglink:8982[])
+* Minor correction to dissection of DLR frames in Ethernet/IP dissector. (ws-buglink:9186[])
-* SGI Nsym disambiguation is unconditionally displayed when dissecting VHT. (ws-buglink:8989[])
+* WebSphere MQ V7 Bug Fix 8322 TSHM_EBCDIC. (ws-buglink:9198[])
-* The Wireshark icon doesn't show up in OS X 10.5. (ws-buglink:8993[])
+* EDNS0 "Higher bits in extended RCODE" incorrectly decoded in packet-dns.c. (ws-buglink:9199[])
-* Build fails if system Python is version 3+. (ws-buglink:8995[])
+* Files with pcap-ng Simple Packet Blocks can't be read. (ws-buglink:9200[])
-* SCSI dissector does not parse PERSISTENT RESERVE commands correctly. (ws-buglink:9012[])
+* Bug in RTP dissector if RTP extension is present. (ws-buglink:9204[])
-* SDP messages throws an assert. (ws-buglink:9022[])
+* Improve "eHRPD Indicator" NVSE dissection in 3GPP2 A11 Registration Request. (ws-buglink:9206[])
-* Wireshark fails to decode single-line, multiple Contact: URIs in SIP responses. (ws-buglink:9031[])
+* "make debian-package" fails, missing wsicon32.xpm. (ws-buglink:9209[])
-* PN_MRP LinkUp Message is shown as LinkDown in info. (ws-buglink:9035[])
+* Fix typo in MODCOD list of DVB-S2 dissector. (ws-buglink:9218[])
-* Dissector for EtherCAT: ADS highlighting in the Packet Bytes Pane is incorrect. (ws-buglink:9036[])
+* Ring buffer crash when tshark gets too far behind dumpcap. (ws-buglink:9258[])
-* 802.11 HT Extended Capabilities B10 decode incorrect. (ws-buglink:9038[])
+* PTP Dissector Wrongfully Reports Malformed Packet. (ws-buglink:9262[])
-* Wrong dissection of MSTI Root Identifiers for all MSTIs. (ws-buglink:9088[])
+* Wireshark lua dissector unable to load for media_type=application/octet-stream. (ws-buglink:9296[])
-* Weird malformed HTTP error. (ws-buglink:9101[])
+* Wireshark crash when dissecting packet with NTLMSSP. (ws-buglink:9299[])
-* Warning for attempting to install 64-bit Wireshark on a 32-bit machine has an embedded "\n". (ws-buglink:9103[])
+* Padding in uint64 field in DCERPC protocol wrongly reported. (ws-buglink:9300[])
-* Wireshark crashes when using "Export Specified Packets" > "Displayed". (ws-buglink:9106[])
+* DCERPC data_blobs are not correctly dissected when NDR64 encoding is used. (ws-buglink:9301[])
+
+* Multiple PDUs in the same DCERPC packet are not correctly decrypted. (ws-buglink:9302[])
+
+* The tshark summary line doesn't display the frame number or displays it sporadically. (ws-buglink:9317[])
+
+* Bluetooth: SDP improvements and minor fixes. (ws-buglink:9327[])
+
+* Duplicate IRC header field abbreviation breaks filter (example: irc.response.command). (ws-buglink:9360[])
=== New and Updated Features
@@ -161,26 +147,29 @@
--sort-and-group--
-ASN.1 PER
-ASSA R3
-Bluetooth HCI ACL
-EtherCAT AMS
-GTPv2
-HTTP
-IEEE 802.11
-IPFIX
-ISDN SUP
-LDAP
-MQ
+3GPP2 A11
+Bluetooth SDP
+BSSGP
+DCERPC
+DCERPC NDR
+DCERPC NT
+DIAMETER
+DNS
+DVB-S2
+Ethernet
+EtherNet/IP
+H.225
+IEEE 802.15.4
+IRC
NBAP
-Novell SSS
-PROFINET MRP
-Radiotap
-ROHC
-RTPS
-SCSI
+NTLMSSP
+OpenWire
+PTP
+RTP
SIP
-STP
+TCP
+WiMax
+XMPP
--sort-and-group--
@@ -188,7 +177,7 @@
--sort-and-group--
-Microsoft Network Monitor, pcap-ng.
+.
--sort-and-group--
@@ -229,6 +218,9 @@
The 64-bit Windows installer does not support Kerberos decryption.
(https://wiki.wireshark.org/Development/Win64[Win64 development page])
+Resolving (ws-buglink:9044[]) reopens (ws-buglink:3528[]) so that Wireshark
+no longer automatically decodes gzip data when following a TCP stream.
+
Application crash when changing real-time option.
(ws-buglink:4035[])
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/Makefile.am
^
|
@@ -3,7 +3,7 @@
# (EPAN is a historical name; it stands for Ethereal Protocol ANalyzer
# Library)
#
-# $Id: Makefile.am 51931 2013-09-10 15:39:51Z gerald $
+# $Id: Makefile.am 51940 2013-09-10 19:59:42Z gerald $
#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
@@ -56,7 +56,7 @@
noinst_LTLIBRARIES = libwireshark_generated.la libwireshark_asmopt.la
lib_LTLIBRARIES = libwireshark.la
# http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html
-libwireshark_la_LDFLAGS = -version-info 4:1:1 @LDFLAGS_SHAREDLIB@
+libwireshark_la_LDFLAGS = -version-info 4:3:1 @LDFLAGS_SHAREDLIB@
include Makefile.common
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/Makefile.in
^
|
@@ -20,7 +20,7 @@
# (EPAN is a historical name; it stands for Ethereal Protocol ANalyzer
# Library)
#
-# $Id: Makefile.am 51931 2013-09-10 15:39:51Z gerald $
+# $Id: Makefile.am 51940 2013-09-10 19:59:42Z gerald $
#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
@@ -595,7 +595,7 @@
noinst_LTLIBRARIES = libwireshark_generated.la libwireshark_asmopt.la
lib_LTLIBRARIES = libwireshark.la
# http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html
-libwireshark_la_LDFLAGS = -version-info 4:1:1 @LDFLAGS_SHAREDLIB@
+libwireshark_la_LDFLAGS = -version-info 4:3:1 @LDFLAGS_SHAREDLIB@
LIBWIRESHARK_SRC = \
addr_and_mask.c \
addr_resolv.c \
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-3g-a11.c
^
|
@@ -11,7 +11,7 @@
* Routines for Mobile IP dissection
* Copyright 2000, Stefan Raab <sraab@cisco.com>
*
- * $Id: packet-3g-a11.c 48801 2013-04-09 21:02:03Z martink $
+ * $Id: packet-3g-a11.c 52973 2013-10-29 22:19:18Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -37,6 +37,7 @@
* http://www.3gpp2.org/public_html/specs/A.S0017-D_v2.0_090825.pdf
* http://www.3gpp2.org/public_html/specs/A.S0017-D%20v3.0_Interoperability%20Specification%20%28IOS%29%20for%20cdma2000%20Access%20Network%20Interfaces%20-%20Part%207%20%28A10%20and%20A11%20Interfaces%29_20110701.pdf
* http://www.3gpp2.org/Public_html/specs/A00-20110419-002Er0%20A.S0008-C%20v4.0%20HRPD%20IOS-Pub_20110513.pdf
+ * http://www.3gpp2.org/Public_html/specs/A.S0022-0_v2.0_100426.pdf
*/
#include "config.h"
@@ -101,6 +102,8 @@
static int hf_a11_vse_dormant = -1;
static int hf_a11_vse_ehrpd_mode = -1;
static int hf_a11_vse_ehrpd_pmk = -1;
+static int hf_a11_vse_ehrpd_handoff_info = -1;
+static int hf_a11_vse_ehrpd_tunnel_mode = -1;
static int hf_a11_vse_ppaddr = -1;
/* Additional Session Information */
@@ -405,6 +408,24 @@
"eAT is operating in legacy mode"
};
+/* 3GPP2 A.S0022-0 v2.0, section 4.2.14 */
+static const true_false_string a11_tfs_ehrpd_pmk = {
+ "eAT is requesting PMK information",
+ "eAT is not requesting PMK information",
+};
+
+/* 3GPP2 A.S0022-0 v2.0, section 4.2.14 */
+static const true_false_string a11_tfs_ehrpd_handoff_info = {
+ "eAT is requesting information for E-UTRAN handoff",
+ "eAT is not requesting information for E-UTRAN handoff",
+};
+
+/* 3GPP2 A.S0022-0 v2.0, section 4.2.14 */
+static const true_false_string a11_tfs_ehrpd_tunnel_mode = {
+ "eAT is communicating via tunnel from non-eHRPD",
+ "eAT is communicating directly via eHRPD",
+};
+
static const value_string a11_ext_app[]= {
{0x0101, "Accounting (RADIUS)"},
{0x0102, "Accounting (DIAMETER)"},
@@ -1503,6 +1524,8 @@
if (ext_len < 1)
break;
proto_tree_add_item(ext_tree, hf_a11_vse_ehrpd_pmk, tvb, offset, 1, ENC_BIG_ENDIAN);
+ proto_tree_add_item(ext_tree, hf_a11_vse_ehrpd_handoff_info, tvb, offset, 1, ENC_BIG_ENDIAN);
+ proto_tree_add_item(ext_tree, hf_a11_vse_ehrpd_tunnel_mode, tvb, offset, 1, ENC_BIG_ENDIAN);
break;
case 0x0701:
if (ext_len < 1)
@@ -2277,7 +2300,17 @@
},
{ &hf_a11_vse_ehrpd_pmk,
{ "PMK", "a11.ext.ehrpd.pmk",
- FT_BOOLEAN, 8, NULL, 0,
+ FT_BOOLEAN, 8, TFS(&a11_tfs_ehrpd_pmk), 0x04,
+ NULL, HFILL }
+ },
+ { &hf_a11_vse_ehrpd_handoff_info,
+ { "E-UTRAN Handoff Info", "a11.ext.ehrpd.handoff_info",
+ FT_BOOLEAN, 8, TFS(&a11_tfs_ehrpd_handoff_info), 0x02,
+ NULL, HFILL }
+ },
+ { &hf_a11_vse_ehrpd_tunnel_mode,
+ { "Tunnel Mode", "a11.ext.ehrpd.tunnel_mode",
+ FT_BOOLEAN, 8, TFS(&a11_tfs_ehrpd_tunnel_mode), 0x01,
NULL, HFILL }
},
{ &hf_a11_vse_code,
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-bssgp.c
^
|
@@ -2,7 +2,7 @@
* Routines for Base Station Subsystem GPRS Protocol dissection
* Copyright 2000, Susanne Edlund <susanne.edlund@ericsson.com>
*
- * $Id: packet-bssgp.c 48781 2013-04-07 18:55:54Z alagoutte $
+ * $Id: packet-bssgp.c 52968 2013-10-29 21:40:26Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -4855,7 +4855,7 @@
pinfo->link_dir = P2P_DIR_UL;
/* Trace Type Trace Type/11.3.38 M TLV 3 */
- ELEM_MAND_TELV(0x22, BSSGP_PDU_TYPE, DE_BSSGP_BVCI , NULL);
+ ELEM_MAND_TELV(0x22, BSSGP_PDU_TYPE, DE_BSSGP_TRACE_TYPE , NULL);
/* Trace Reference Trace Reference/11.3.37 M TLV 4 */
ELEM_MAND_TELV(0x21, BSSGP_PDU_TYPE, DE_BSSGP_TRACE_REF , NULL);
/* Trigger Id Trigger Id/11.3.40 O TLV 4-24 */
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-btsdp.c
^
|
@@ -9,7 +9,7 @@
* - dissect profile specific attributes
* - fix service recognize
*
- * $Id: packet-btsdp.c 50250 2013-06-30 11:25:32Z morriss $
+ * $Id: packet-btsdp.c 53020 2013-11-01 16:24:42Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1674,6 +1674,7 @@
}
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, "%s", val_to_str_const(uuid, vs_service_classes, "Unknown"));
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
proto_item_append_text(feature_item, ": %s", val_to_str_const(uuid, vs_service_classes, "Unknown"));
proto_item_append_text(entry_item, ": %s", val_to_str_const(uuid, vs_service_classes, "Unknown"));
@@ -1687,6 +1688,7 @@
if (uuid == BTSDP_L2CAP_PROTOCOL_UUID) {
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, ":%u", value);
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
proto_item_append_text(feature_item, ", PSM: %u", value);
proto_item_append_text(entry_item, ", PSM: %u", value);
proto_tree_add_item(sub_tree, hf_sdp_protocol_psm, tvb, entry_offset, 2, ENC_BIG_ENDIAN);
@@ -1695,6 +1697,7 @@
*protocol_order += 1;
} else if (uuid == BTSDP_RFCOMM_PROTOCOL_UUID) {
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, ":%u", value);
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
proto_item_append_text(feature_item, ", RFCOMM Channel: %u", value);
proto_item_append_text(entry_item, ", RFCOMM Channel: %u", value);
proto_tree_add_item(sub_tree, hf_sdp_protocol_channel, tvb, entry_offset, 1, ENC_BIG_ENDIAN);
@@ -1705,6 +1708,7 @@
proto_item_append_text(feature_item, ", GATT Handle Start: 0x%04x", value);
proto_item_append_text(entry_item, ", GATT Handle Start: 0x%04x", value);
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, ":0x%04x.", value);
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
proto_tree_add_item(sub_tree, hf_sdp_protocol_gatt_handle_start, tvb, entry_offset, 2, ENC_BIG_ENDIAN);
if ((entry_offset - list_offset) + length <= entry_length) {
@@ -1715,12 +1719,14 @@
value = get_int_by_size(tvb, entry_offset, length / 2);
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, ".0x%04x", value);
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
proto_item_append_text(feature_item, ", GATT Handle End: 0x%04x", value);
proto_item_append_text(entry_item, ", GATT Handle End: 0x%04x", value);
proto_tree_add_item(sub_tree, hf_sdp_protocol_gatt_handle_end, tvb, entry_offset, 2, ENC_BIG_ENDIAN);
}
} else {
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, " (%x.%x)", value >> 8, value & 0xFF);
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
proto_item_append_text(feature_item, ", Version %x.%x", value >> 8, value & 0xFF);
proto_item_append_text(entry_item, ", Version 0x%03x", value);
proto_tree_add_item(sub_tree, hf_sdp_protocol_version, tvb, entry_offset, 2, ENC_BIG_ENDIAN);
@@ -1738,6 +1744,7 @@
if (uuid == BTSDP_BNEP_PROTOCOL_UUID) {
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, " (");
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
value_offset = new_offset;
while (value_offset - new_offset < length) {
gint next_offset;
@@ -1747,12 +1754,16 @@
proto_tree_add_item(last_tree, hf_sdp_protocol_bnep_type, tvb, next_offset, 2, ENC_BIG_ENDIAN);
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, "%s", val_to_str_const(value, etype_vals, "Unknown"));
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
value_offset = next_offset + len;
- if (value_offset - new_offset < length)
+ if (value_offset - new_offset < length) {
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, " ");
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
+ }
}
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, ")");
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
}
entry_offset = new_offset + length;
@@ -1761,8 +1772,10 @@
i_protocol += 1;
list_offset = entry_offset;
- if (list_offset - offset < size)
+ if (list_offset - offset < size) {
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, " -> ");
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
+ }
}
return strpos;
@@ -1926,6 +1939,7 @@
value = tvb_get_guint8(tvb, list_offset);
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, "%s ", val_to_str_const(value, synch_supported_data_store_vals, "Unknown"));
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
list_offset += list_length;
}
break;
@@ -2033,8 +2047,8 @@
supported_features = tvb_get_guint8(tvb, offset);
g_snprintf(str, MAX_SDP_LEN, "%s%s",
- (supported_features & 0x01) ? "SIM " : "",
- (supported_features & 0x02) ? "LocalPhonebook " : "");
+ (supported_features & 0x01) ? "LocalPhonebook " : "",
+ (supported_features & 0x02) ? "SIM " : "");
break;
default:
found = FALSE;
@@ -2208,6 +2222,7 @@
proto_tree_add_item(next_tree, hf_hdp_supported_features_mdep_role, tvb, entry_offset, 1, ENC_BIG_ENDIAN);
value = tvb_get_guint8(tvb, entry_offset);
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, "MDEP ID: %u (Role: %s) ", mdep_id, val_to_str_const(value, hdp_mdep_role_vals ,"Unknown"));
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
proto_item_append_text(entry_item, ": %s", val_to_str_const(value, hdp_mdep_role_vals ,"Unknown"));
entry_offset += length;
@@ -2335,6 +2350,7 @@
value = tvb_get_guint8(tvb, list_offset);
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, "%s ", val_to_str_const(value, opp_supported_format_vals, "Unknown"));
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
list_offset += list_length;
}
break;
@@ -2462,6 +2478,7 @@
proto_tree_add_item(last_tree, hf_hid_descriptor_list_type, tvb, list_offset, 1, ENC_BIG_ENDIAN);
value = tvb_get_guint8(tvb, list_offset);
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, "%s", val_to_str_const(value, descriptor_list_type_vals, "Unknown"));
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
proto_item_append_text(entry_item, ": %s", val_to_str_const(value, descriptor_list_type_vals, "Unknown"));
list_offset += entry_length;
@@ -2472,8 +2489,10 @@
i_feature += 1;
- if (list_offset - offset < size)
+ if (list_offset - offset < size) {
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, ", ");
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
+ }
}
break;
case 0x207:
@@ -2481,6 +2500,7 @@
i_feature = 1;
while (list_offset - offset < size) {
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, "[");
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
entry_item = proto_tree_add_text(next_tree, tvb, list_offset, size, "Language #%u", i_feature);
entry_tree = proto_item_add_subtree(entry_item, ett_btsdp_data_element);
@@ -2491,6 +2511,7 @@
list_offset = get_type_length(tvb, list_offset, &entry_length);
value = tvb_get_ntohs(tvb, list_offset);
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, "Lang ID: %s", val_to_str_ext_const(value, &usb_langid_vals_ext, "Unknown"));
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
proto_item_append_text(entry_item, ": Lang ID: %s", val_to_str_ext_const(value, &usb_langid_vals_ext, "Unknown"));
proto_tree_add_item(last_tree, hf_sdp_lang_id, tvb, list_offset, entry_length, ENC_ASCII | ENC_NA);
list_offset += entry_length;
@@ -2499,15 +2520,20 @@
list_offset = get_type_length(tvb, list_offset, &entry_length);
value = tvb_get_ntohs(tvb, list_offset);
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, ", Attribute Base: 0x%04x", value);
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
proto_item_append_text(entry_item, ", Attribute Base: 0x%04x", value);
proto_tree_add_item(last_tree, hf_sdp_lang_attribute_base, tvb, list_offset, 2, ENC_BIG_ENDIAN);
list_offset += entry_length;
i_feature += 1;
- if (list_offset - offset < size)
+ if (list_offset - offset < size) {
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, "], ");
- else
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
+ }
+ else {
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, "]");
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
+ }
}
break;
case 0x208:
@@ -2855,10 +2881,13 @@
}
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, "%s", val_to_str_const(value, vs_service_classes, "Unknown"));
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
list_offset += list_length;
- if (list_offset - offset < size)
+ if (list_offset - offset < size) {
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, " -> ");
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
+ }
}
break;
case 0x002:
@@ -2896,10 +2925,13 @@
}
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, "%s", val_to_str_const(value, vs_service_classes, "Unknown"));
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
list_offset += list_length;
- if (list_offset - offset < size)
+ if (list_offset - offset < size) {
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, ", ");
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
+ }
}
break;
case 0x006:
@@ -2907,6 +2939,7 @@
i_feature = 1;
while (list_offset - offset < size) {
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, "(");
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
entry_item = proto_tree_add_text(next_tree, tvb, list_offset, size, "Language #%u", i_feature);
entry_tree = proto_item_add_subtree(entry_item, ett_btsdp_data_element);
@@ -2914,6 +2947,7 @@
list_offset = get_type_length(tvb, list_offset, &entry_length);
new_str = tvb_get_ephemeral_string(tvb, list_offset, entry_length);
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, "Lang: %s", new_str);
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
proto_item_append_text(entry_item, ": Lang: %s", new_str);
proto_tree_add_item(sub_tree, hf_sdp_lang_code, tvb, list_offset, entry_length, ENC_ASCII | ENC_NA);
list_offset += entry_length;
@@ -2922,6 +2956,7 @@
list_offset = get_type_length(tvb, list_offset, &entry_length);
value = tvb_get_ntohs(tvb, list_offset);
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, ", Encoding: %s", val_to_str_ext_const(value, &wap_mib_enum_vals_character_sets_ext, "Unknown"));
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
proto_item_append_text(entry_item, ", Encoding: %s", val_to_str_ext_const(value, &wap_mib_enum_vals_character_sets_ext, "Unknown"));
proto_tree_add_item(sub_tree, hf_sdp_lang_encoding, tvb, list_offset, 2, ENC_BIG_ENDIAN);
list_offset += entry_length;
@@ -2930,15 +2965,20 @@
list_offset = get_type_length(tvb, list_offset, &entry_length);
value = tvb_get_ntohs(tvb, list_offset);
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, ", Attribute Base: 0x%04x", value);
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
proto_item_append_text(entry_item, ", Attribute Base: 0x%04x", value);
proto_tree_add_item(sub_tree, hf_sdp_lang_attribute_base, tvb, list_offset, 2, ENC_BIG_ENDIAN);
list_offset += entry_length;
i_feature += 1;
- if (list_offset - offset < size)
+ if (list_offset - offset < size) {
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, "), ");
- else
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
+ }
+ else {
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, ")");
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
+ }
}
break;
case 0x007:
@@ -2972,6 +3012,7 @@
}
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, "%s", val_to_str_const(value, vs_service_classes, "Unknown"));
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
proto_item_append_text(entry_item, ": %s", val_to_str_const(value, vs_service_classes, "Unknown"));
entry_offset += entry_length;
@@ -2981,6 +3022,7 @@
value = tvb_get_ntohs(tvb, entry_offset);
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, " %x.%x", value >> 8, value & 0xFF);
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
proto_item_append_text(entry_item, ", Version %x.%x", value >> 8, value & 0xFF);
proto_tree_add_item(sub_tree, hf_sdp_protocol_version, tvb, entry_offset, 2, ENC_BIG_ENDIAN);
@@ -2988,8 +3030,10 @@
list_offset = entry_offset;
- if (list_offset - offset < size)
+ if (list_offset - offset < size) {
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, ", ");
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
+ }
i_protocol += 1;
}
break;
@@ -3021,13 +3065,16 @@
list_offset = get_type_length(tvb, list_offset, &list_length);
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, "[");
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
strpos = dissect_protocol_descriptor_list(entry_tree, tvb,
pinfo, list_offset, list_length, str, strpos,
service_info, &protocol_order);
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
list_offset += list_length;
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, "] ");
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
i_protocol += 1;
}
break;
@@ -3131,12 +3178,14 @@
if (strpos < MAX_SDP_LEN) {
strpos += g_snprintf(str+strpos, MAX_SDP_LEN - strpos, "{ ");
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
}
while (bytes_to_go > 0) {
if (!first) {
if (strpos < MAX_SDP_LEN) {
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, ", ");
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
}
} else {
first = 0;
@@ -3148,6 +3197,7 @@
}
if (strpos < MAX_SDP_LEN) {
strpos += g_snprintf(str + strpos, MAX_SDP_LEN - strpos, "%s ", substr);
+ if (strpos > MAX_SDP_LEN) strpos = MAX_SDP_LEN;
}
offset += size ;
bytes_to_go -= size;
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-dcerpc-ndr.c
^
|
@@ -2,7 +2,7 @@
* Routines for DCERPC NDR dissection
* Copyright 2001, Todd Sabin <tas@webspan.net>
*
- * $Id: packet-dcerpc-ndr.c 50710 2013-07-17 22:20:12Z gerald $
+ * $Id: packet-dcerpc-ndr.c 52974 2013-10-29 22:55:21Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -383,9 +383,9 @@
if (!di->no_align && (offset % 8)) {
gint padding = 8 - (offset % 8);
- offset += padding;
/*add the item for padding bytes*/
proto_tree_add_text(tree, tvb, offset, padding, "NDR-Padding: %d bytes", padding);
+ offset += padding;
}
return dissect_dcerpc_uint64(tvb, offset, pinfo,
tree, drep, hfindex, pdata);
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-dcerpc-nt.c
^
|
@@ -6,7 +6,7 @@
* Copyright 2001-2003, Tim Potter <tpot@samba.org>
* Copyright 2011, Matthieu Patou <mat@matws.net>
*
- * $Id: packet-dcerpc-nt.c 48023 2013-03-02 22:54:39Z pascal $
+ * $Id: packet-dcerpc-nt.c 52974 2013-10-29 22:55:21Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -82,7 +82,7 @@
int use_remaining_space)
{
proto_item *item;
- guint32 len;
+ guint3264 len;
proto_tree *subtree = tree;
item = proto_tree_add_text(tree, tvb, offset, 0, "%s",
@@ -93,11 +93,11 @@
if (use_remaining_space) {
len = tvb_length_remaining (tvb, offset);
} else {
- offset = dissect_ndr_uint32(tvb, offset, pinfo, subtree, drep,
+ offset = dissect_ndr_uint3264(tvb, offset, pinfo, subtree, drep,
hf_nt_data_blob_len, &len);
}
- proto_tree_add_text(subtree, tvb, offset, len, "Blob data");
- offset += len;
+ proto_tree_add_text(subtree, tvb, offset, (int)len, "Blob data");
+ offset += (int)len;
return offset;
}
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-dcerpc.c
^
|
@@ -4,7 +4,7 @@
* Copyright 2003, Tim Potter <tpot[AT]samba.org>
* Copyright 2010, Julien Kerihuel <j.kerihuel[AT]openchange.org>
*
- * $Id: packet-dcerpc.c 49721 2013-06-03 17:44:22Z gerald $
+ * $Id: packet-dcerpc.c 52974 2013-10-29 22:55:21Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -4436,6 +4436,7 @@
static const guint8 nulls[4] = { 0 };
int start_offset;
int padding = 0;
+ int subtvb_len = 0;
proto_item *ti = NULL;
proto_item *tf = NULL;
proto_tree *dcerpc_tree = NULL;
@@ -4613,9 +4614,10 @@
* (and other functions might fail as well) computing the right start
* offset otherwise.
*/
- fragment_tvb = tvb_new_subset(tvb, 0,
- MIN((hdr.frag_len + (guint) start_offset), tvb_length(tvb)) /* length */,
- hdr.frag_len + start_offset /* reported_length */);
+ subtvb_len = MIN(hdr.frag_len, tvb_length(tvb));
+ fragment_tvb = tvb_new_subset(tvb, start_offset,
+ subtvb_len /* length */,
+ hdr.frag_len /* reported_length */);
/*
* Packet type specific stuff is next.
@@ -4623,36 +4625,36 @@
switch (hdr.ptype) {
case PDU_BIND:
case PDU_ALTER:
- dissect_dcerpc_cn_bind(fragment_tvb, offset, pinfo, dcerpc_tree, &hdr);
+ dissect_dcerpc_cn_bind(fragment_tvb, MIN(offset - start_offset, subtvb_len), pinfo, dcerpc_tree, &hdr);
break;
case PDU_BIND_ACK:
case PDU_ALTER_ACK:
- dissect_dcerpc_cn_bind_ack(fragment_tvb, offset, pinfo, dcerpc_tree, &hdr);
+ dissect_dcerpc_cn_bind_ack(fragment_tvb, MIN(offset - start_offset, subtvb_len), pinfo, dcerpc_tree, &hdr);
break;
case PDU_AUTH3:
/*
* Nothing after the common header other than credentials.
*/
- dissect_dcerpc_cn_auth(fragment_tvb, offset, pinfo, dcerpc_tree, &hdr, TRUE,
+ dissect_dcerpc_cn_auth(fragment_tvb, MIN(offset - start_offset, subtvb_len), pinfo, dcerpc_tree, &hdr, TRUE,
&auth_info);
break;
case PDU_REQ:
- dissect_dcerpc_cn_rqst(fragment_tvb, offset, pinfo, dcerpc_tree, tree, &hdr);
+ dissect_dcerpc_cn_rqst(fragment_tvb, MIN(offset - start_offset, subtvb_len), pinfo, dcerpc_tree, tree, &hdr);
break;
case PDU_RESP:
- dissect_dcerpc_cn_resp(fragment_tvb, offset, pinfo, dcerpc_tree, tree, &hdr);
+ dissect_dcerpc_cn_resp(fragment_tvb, MIN(offset - start_offset, subtvb_len), pinfo, dcerpc_tree, tree, &hdr);
break;
case PDU_FAULT:
- dissect_dcerpc_cn_fault(fragment_tvb, offset, pinfo, dcerpc_tree, &hdr);
+ dissect_dcerpc_cn_fault(fragment_tvb, MIN(offset - start_offset, subtvb_len), pinfo, dcerpc_tree, &hdr);
break;
case PDU_BIND_NAK:
- dissect_dcerpc_cn_bind_nak(fragment_tvb, offset, pinfo, dcerpc_tree, &hdr);
+ dissect_dcerpc_cn_bind_nak(fragment_tvb, MIN(offset - start_offset, subtvb_len), pinfo, dcerpc_tree, &hdr);
break;
case PDU_CO_CANCEL:
@@ -4661,7 +4663,7 @@
* Nothing after the common header other than an authentication
* verifier.
*/
- dissect_dcerpc_cn_auth(fragment_tvb, offset, pinfo, dcerpc_tree, &hdr, FALSE,
+ dissect_dcerpc_cn_auth(fragment_tvb, MIN(offset - start_offset, subtvb_len), pinfo, dcerpc_tree, &hdr, FALSE,
&auth_info);
break;
@@ -4672,12 +4674,12 @@
*/
break;
case PDU_RTS:
- dissect_dcerpc_cn_rts(fragment_tvb, offset, pinfo, dcerpc_tree, &hdr);
+ dissect_dcerpc_cn_rts(fragment_tvb, MIN(offset - start_offset, subtvb_len), pinfo, dcerpc_tree, &hdr);
break;
default:
/* might as well dissect the auth info */
- dissect_dcerpc_cn_auth(fragment_tvb, offset, pinfo, dcerpc_tree, &hdr, FALSE,
+ dissect_dcerpc_cn_auth(fragment_tvb, MIN(offset - start_offset, subtvb_len), pinfo, dcerpc_tree, &hdr, FALSE,
&auth_info);
break;
}
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-dns.c
^
|
@@ -2,7 +2,7 @@
* Routines for DNS packet disassembly
* Copyright 2004, Nicolas DICHTEL - 6WIND - <nicolas.dichtel@6wind.com>
*
- * $Id: packet-dns.c 48942 2013-04-20 09:49:12Z alagoutte $
+ * $Id: packet-dns.c 52974 2013-10-29 22:55:21Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1226,7 +1226,7 @@
}
offset += 2;
proto_tree_add_text(rr_tree, tvb, offset, 1, "Higher bits in extended RCODE: 0x%x",
- (ttl >> 24) & 0xff0);
+ (ttl >> 24) & 0xff);
offset++;
proto_tree_add_text(rr_tree, tvb, offset, 1, "EDNS0 version: %u",
(ttl >> 16) & 0xff);
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-dvb-s2-bb.c
^
|
@@ -9,7 +9,7 @@
*
* Copyright 2012, Tobias Rutz <tobias.rutz@work-microwave.de>
*
- * $Id: packet-dvb-s2-bb.c 48547 2013-03-25 12:40:37Z eapache $
+ * $Id: packet-dvb-s2-bb.c 52970 2013-10-29 21:58:59Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -144,7 +144,7 @@
{ 6, "QPSK 2/3"},
{ 7, "QPSK 3/4"},
{ 8, "QPSK 4/5"},
- { 9, "QPSK 5/9"},
+ { 9, "QPSK 5/6"},
{10, "QPSK 8/9"},
{11, "QPSK 9/10"},
{12, "8PSK 3/5"},
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-enip.c
^
|
@@ -14,7 +14,7 @@
* Michael Mann
* Copyright 2011
*
- * $Id: packet-enip.c 49721 2013-06-03 17:44:22Z gerald $
+ * $Id: packet-enip.c 52968 2013-10-29 21:40:26Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -469,7 +469,8 @@
{ 0, "Auto-negotiation in progress" },
{ 1, "Auto-negotiation and speed detection failed" },
{ 2, "Auto-negotiation failed but detected speed" },
- { 3, "Auto-negotiation not attempted. Forced speed and duplex." },
+ { 3, "Successfully negotiatied speed and duplex" },
+ { 4, "Auto-negotiation not attempted. Forced speed and duplex" },
{ 0, NULL }
};
@@ -617,8 +618,8 @@
};
static const true_false_string dlr_lnknbrstatus_frame_type_vals = {
- "Link_Status Frame",
- "Neighbor_Status Frame"
+ "Neighbor_Status Frame",
+ "Link_Status Frame"
};
static GHashTable *enip_request_hashtable = NULL;
@@ -1258,6 +1259,7 @@
{
tvbuff_t *next_tvb;
+ gboolean save_info;
if (total_len < 35)
{
@@ -1271,10 +1273,15 @@
if( tvb_get_guint8(tvb, offset) == 0 )
proto_tree_add_item(tree, hf_tcpip_lcd_arp_pdu, tvb, offset+7, 28, ENC_LITTLE_ENDIAN);
else
- {
- /* Call ARP dissector */
+ {
+ /* Dissect ARP PDU, but don't have it change column info */
+ save_info = col_get_writable(pinfo->cinfo);
+ col_set_writable(pinfo->cinfo, FALSE);
+
next_tvb = tvb_new_subset(tvb, offset+7, 28, 28);
call_dissector(arp_handle, next_tvb, pinfo, tree);
+
+ col_set_writable(pinfo->cinfo, save_info);
}
return 35;
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-eth.c
^
|
@@ -1,7 +1,7 @@
/* packet-eth.c
* Routines for ethernet packet disassembly
*
- * $Id: packet-eth.c 50704 2013-07-17 19:24:28Z gerald $
+ * $Id: packet-eth.c 52974 2013-10-29 22:55:21Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -513,7 +513,7 @@
proto_item *item;
proto_tree *checksum_tree;
- if (trailer_tvb && fh_tree) {
+ if (trailer_tvb) {
guint trailer_length, trailer_reported_length;
guint padding_length = 0;
gboolean has_fcs = FALSE;
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-ethertype.c
^
|
@@ -3,7 +3,7 @@
* payloads (i.e., payloads when there could be an Ethernet trailer and
* possibly an FCS).
*
- * $Id: packet-ethertype.c 48634 2013-03-29 00:26:23Z eapache $
+ * $Id: packet-ethertype.c 52974 2013-10-29 22:55:21Z gerald $
*
* Gilbert Ramirez <gram@alumni.rice.edu>
*
@@ -329,9 +329,6 @@
guint length;
tvbuff_t *trailer_tvb;
- if (fh_tree == NULL)
- return; /* we're not building a protocol tree */
-
/* OK, how much is there in that tvbuff now? */
length = tvb_reported_length(next_tvb);
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-gluster.h
^
|
@@ -4,7 +4,7 @@
* With contributions from:
* Shreedhara LG <shreedharlg@gmail.com>
*
- * $Id: packet-gluster.h 45401 2012-10-08 19:23:50Z eapache $
+ * $Id: packet-gluster.h 52173 2013-09-22 16:42:21Z eapache $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -356,15 +356,15 @@
/* dir-entry types from libglusterfs/src/compat.h */
enum gluster_entry_types {
- DT_UNKNOWN = 0,
- DT_FIFO = 1,
- DT_CHR = 2,
- DT_DIR = 4,
- DT_BLK = 6,
- DT_REG = 8,
- DT_LNK = 10,
- DT_SOCK = 12,
- DT_WHT = 14
+ GLUSTER_DT_UNKNOWN = 0,
+ GLUSTER_DT_FIFO = 1,
+ GLUSTER_DT_CHR = 2,
+ GLUSTER_DT_DIR = 4,
+ GLUSTER_DT_BLK = 6,
+ GLUSTER_DT_REG = 8,
+ GLUSTER_DT_LNK = 10,
+ GLUSTER_DT_SOCK = 12,
+ GLUSTER_DT_WHT = 14
};
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-glusterfs.c
^
|
@@ -2,7 +2,7 @@
* Routines for GlusterFS dissection
* Copyright 2012, Niels de Vos <ndevos@redhat.com>
*
- * $Id: packet-glusterfs.c 48461 2013-03-21 19:49:21Z pascal $
+ * $Id: packet-glusterfs.c 52173 2013-09-22 16:42:21Z eapache $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -2002,15 +2002,15 @@
/* dir-entry types */
static const value_string glusterfs_entry_type_names[] = {
- { DT_UNKNOWN, "DT_UNKNOWN" },
- { DT_FIFO, "DT_FIFO" },
- { DT_CHR, "DT_CHR" },
- { DT_DIR, "DT_DIR" },
- { DT_BLK, "DT_BLK" },
- { DT_REG, "DT_REG" },
- { DT_LNK, "DT_LNK" },
- { DT_SOCK, "DT_SOCK" },
- { DT_WHT, "DT_WHT" },
+ { GLUSTER_DT_UNKNOWN, "DT_UNKNOWN" },
+ { GLUSTER_DT_FIFO, "DT_FIFO" },
+ { GLUSTER_DT_CHR, "DT_CHR" },
+ { GLUSTER_DT_DIR, "DT_DIR" },
+ { GLUSTER_DT_BLK, "DT_BLK" },
+ { GLUSTER_DT_REG, "DT_REG" },
+ { GLUSTER_DT_LNK, "DT_LNK" },
+ { GLUSTER_DT_SOCK, "DT_SOCK" },
+ { GLUSTER_DT_WHT, "DT_WHT" },
{ 0, NULL }
};
static value_string_ext glusterfs_entry_type_names_ext = VALUE_STRING_EXT_INIT(glusterfs_entry_type_names);
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-h225.c
^
|
@@ -10,7 +10,7 @@
* Routines for h225 packet dissection
* Copyright 2005, Anders Broman <anders.broman@ericsson.com>
*
- * $Id: packet-h225.c 48820 2013-04-11 18:14:53Z pascal $
+ * $Id: packet-h225.c 52973 2013-10-29 22:19:18Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -605,8 +605,8 @@
static int hf_h225_enforceCallDurationLimit = -1; /* BOOLEAN */
static int hf_h225_callStartingPoint = -1; /* CallCreditServiceControl_callStartingPoint */
static int hf_h225_id = -1; /* GenericIdentifier */
-static int hf_h225_parameters = -1; /* T_parameters */
-static int hf_h225_parameters_item = -1; /* T_parameters_item */
+static int hf_h225_parameters = -1; /* SEQUENCE_SIZE_1_512_OF_EnumeratedParameter */
+static int hf_h225_parameters_item = -1; /* EnumeratedParameter */
static int hf_h225_standard = -1; /* T_standard */
static int hf_h225_oid = -1; /* T_oid */
static int hf_h225_genericIdentifier_nonStandard = -1; /* GloballyUniqueID */
@@ -1050,11 +1050,10 @@
static gint ett_h225_T_billingMode = -1;
static gint ett_h225_CallCreditServiceControl_callStartingPoint = -1;
static gint ett_h225_GenericData = -1;
-static gint ett_h225_T_parameters = -1;
+static gint ett_h225_SEQUENCE_SIZE_1_512_OF_EnumeratedParameter = -1;
static gint ett_h225_GenericIdentifier = -1;
static gint ett_h225_EnumeratedParameter = -1;
static gint ett_h225_Content = -1;
-static gint ett_h225_SEQUENCE_SIZE_1_512_OF_EnumeratedParameter = -1;
static gint ett_h225_SEQUENCE_SIZE_1_16_OF_GenericData = -1;
static gint ett_h225_FeatureSet = -1;
static gint ett_h225_TransportChannelInfo = -1;
@@ -1166,7 +1165,7 @@
/* EnumeratedParameter -> Content -> Content/compound -> EnumeratedParameter */
static int dissect_h225_EnumeratedParameter(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
-/* GenericData -> GenericData/parameters -> GenericData/parameters/_item -> EnumeratedParameter -> Content -> Content/nested -> GenericData */
+/* GenericData -> GenericData/parameters -> EnumeratedParameter -> Content -> Content/nested -> GenericData */
int dissect_h225_GenericData(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_);
@@ -3789,7 +3788,7 @@
static const per_sequence_t SEQUENCE_SIZE_1_512_OF_EnumeratedParameter_sequence_of[1] = {
- { &hf_h225_compound_item , ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_h225_EnumeratedParameter },
+ { &hf_h225_parameters_item, ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_h225_EnumeratedParameter },
};
static int
@@ -3866,23 +3865,14 @@
static int
dissect_h225_EnumeratedParameter(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
- ett_h225_EnumeratedParameter, EnumeratedParameter_sequence);
-
- return offset;
-}
-
-
-
-static int
-dissect_h225_T_parameters_item(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
#line 650 "../../asn1/h225/h225.cnf"
gef_ctx_t *parent_gefx;
parent_gefx = gef_ctx_get(actx->private_data);
actx->private_data = gef_ctx_alloc(parent_gefx, NULL);
- offset = dissect_h225_EnumeratedParameter(tvb, offset, actx, tree, hf_index);
+ offset = dissect_per_sequence(tvb, offset, actx, tree, hf_index,
+ ett_h225_EnumeratedParameter, EnumeratedParameter_sequence);
#line 655 "../../asn1/h225/h225.cnf"
actx->private_data = parent_gefx;
@@ -3891,23 +3881,9 @@
}
-static const per_sequence_t T_parameters_sequence_of[1] = {
- { &hf_h225_parameters_item, ASN1_NO_EXTENSIONS , ASN1_NOT_OPTIONAL, dissect_h225_T_parameters_item },
-};
-
-static int
-dissect_h225_T_parameters(tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) {
- offset = dissect_per_constrained_sequence_of(tvb, offset, actx, tree, hf_index,
- ett_h225_T_parameters, T_parameters_sequence_of,
- 1, 512, FALSE);
-
- return offset;
-}
-
-
static const per_sequence_t GenericData_sequence[] = {
{ &hf_h225_id , ASN1_EXTENSION_ROOT , ASN1_NOT_OPTIONAL, dissect_h225_GenericIdentifier },
- { &hf_h225_parameters , ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_h225_T_parameters },
+ { &hf_h225_parameters , ASN1_EXTENSION_ROOT , ASN1_OPTIONAL , dissect_h225_SEQUENCE_SIZE_1_512_OF_EnumeratedParameter },
{ NULL, 0, 0, NULL }
};
@@ -9605,9 +9581,9 @@
{ &hf_h225_parameters,
{ "parameters", "h225.parameters",
FT_UINT32, BASE_DEC, NULL, 0,
- NULL, HFILL }},
+ "SEQUENCE_SIZE_1_512_OF_EnumeratedParameter", HFILL }},
{ &hf_h225_parameters_item,
- { "parameters item", "h225.parameters_item",
+ { "EnumeratedParameter", "h225.EnumeratedParameter",
FT_NONE, BASE_NONE, NULL, 0,
NULL, HFILL }},
{ &hf_h225_standard,
@@ -10883,11 +10859,10 @@
&ett_h225_T_billingMode,
&ett_h225_CallCreditServiceControl_callStartingPoint,
&ett_h225_GenericData,
- &ett_h225_T_parameters,
+ &ett_h225_SEQUENCE_SIZE_1_512_OF_EnumeratedParameter,
&ett_h225_GenericIdentifier,
&ett_h225_EnumeratedParameter,
&ett_h225_Content,
- &ett_h225_SEQUENCE_SIZE_1_512_OF_EnumeratedParameter,
&ett_h225_SEQUENCE_SIZE_1_16_OF_GenericData,
&ett_h225_FeatureSet,
&ett_h225_TransportChannelInfo,
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-iec104.c
^
|
@@ -2,7 +2,7 @@
* Routines for IEC-60870-5-104 (iec104) Protocol disassembly
*
*
- * $Id: packet-iec104.c 50704 2013-07-17 19:24:28Z gerald $
+ * $Id: packet-iec104.c 52786 2013-10-23 13:35:18Z mmann $
*
* Copyright (c) 2008 by Joan Ramio <joan@ramio.cat>
* Joan is a masculine catalan name. Search the Internet for Joan Pujol (alias Garbo).
@@ -38,6 +38,7 @@
#include <epan/packet.h>
#include <epan/expert.h>
+#include <epan/strutil.h>
#include <epan/dissectors/packet-tcp.h>
#include <epan/emem.h>
@@ -102,14 +103,12 @@
/* Type I is only lowest bit set to 0 */
#define I_TYPE 0
-#define I_TYPE2 2
#define S_TYPE 1
#define U_TYPE 3
#define APCI_TYPE_UNKNOWN 4
static const value_string apci_types [] = {
{ I_TYPE, "I" },
{ S_TYPE, "S" },
- { I_TYPE2, "I" },
{ U_TYPE, "U" },
{ 0, NULL }
};
@@ -389,10 +388,10 @@
};
static const value_string diq_types[] = {
- { 0, "IPOS0" },
+ { 0, "Indeterminate or Intermediate" },
{ 1, "OFF" },
{ 2, "ON" },
- { 3, "IPOS3" },
+ { 3, "Indeterminate" },
{ 0, NULL }
};
@@ -426,6 +425,7 @@
static const true_false_string tfs_substituted_not_substituted = { "Substituted", "Not Substituted" };
static const true_false_string tfs_not_topical_topical = { "Not Topical", "Topical" };
static const true_false_string tfs_invalid_valid = { "Invalid", "Valid" };
+static const true_false_string tfs_transient_not_transient = { "Transient", "Not Transient" };
static const true_false_string tfs_overflow_no_overflow = { "Overflow", "No overflow" };
static const true_false_string tfs_select_execute = { "Select", "Execute" };
@@ -448,13 +448,13 @@
static int hf_sq = -1;
static int hf_cp56time = -1;
static int hf_siq = -1;
-static int hf_siq_on = -1;
+static int hf_siq_spi = -1;
static int hf_siq_bl = -1;
static int hf_siq_sb = -1;
static int hf_siq_nt = -1;
static int hf_siq_iv = -1;
static int hf_diq = -1;
-static int hf_diq_value = -1;
+static int hf_diq_dpi = -1;
static int hf_diq_bl = -1;
static int hf_diq_sb = -1;
static int hf_diq_nt = -1;
@@ -466,7 +466,9 @@
static int hf_qds_nt = -1;
static int hf_qds_iv = -1;
static int hf_vti = -1;
-static int hf_vti_tr = -1;
+static int hf_vti_v = -1;
+static int hf_vti_t = -1;
+static int hf_qos = -1;
static int hf_qos_ql = -1;
static int hf_qos_se = -1;
static int hf_sco = -1;
@@ -485,13 +487,16 @@
static gint hf_asdu_bitstring = -1;
static gint hf_asdu_float = -1;
static gint hf_asdu_normval = -1;
+static gint hf_asdu_scalval = -1;
static gint ett_apci = -1;
static gint ett_asdu = -1;
static gint ett_asdu_objects = -1;
static gint ett_siq = -1;
static gint ett_diq = -1;
+static gint ett_vti = -1;
static gint ett_qds = -1;
+static gint ett_qos = -1;
static gint ett_sco = -1;
static gint ett_dco = -1;
static gint ett_rco = -1;
@@ -503,43 +508,53 @@
Dissects the CP56Time2a time (Seven octet binary time)
that starts 'offset' bytes in 'tvb'.
- The time and date is put in struct 'cp56t'
==================================================================== */
-static void get_CP56Time(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree )
+static void get_CP56Time(tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
guint16 ms;
- guint8 valid;
+ guint8 value;
+ guint8 su;
struct tm tm;
nstime_t datetime;
- proto_item* ti;
ms = tvb_get_letohs( tvb , *offset );
- (*offset) += 2;
tm.tm_sec = ms / 1000;
- datetime.nsecs = ms * 1000000;
-
- tm.tm_min = tvb_get_guint8(tvb, *offset);
- /* "Invalid" -- Todo: test */
- valid = tm.tm_min & 0x80;
+ datetime.nsecs = (ms % 1000) * 1000000;
+ (*offset) += 2;
- tm.tm_min &= 0x3F;
+ value = tvb_get_guint8(tvb, *offset);
+ tm.tm_min = value & 0x3F;
(*offset)++;
- tm.tm_hour = 0x1F & tvb_get_guint8(tvb, *offset);
+
+ value = tvb_get_guint8(tvb, *offset);
+ tm.tm_hour = value & 0x1F;
+ su = value & 0x80;
(*offset)++;
- tm.tm_mday = tvb_get_guint8(tvb, *offset) & 0x1F;
+
+ value = tvb_get_guint8(tvb, *offset);
+ tm.tm_mday = value & 0x1F;
(*offset)++;
- tm.tm_mon = 0x0F & tvb_get_guint8(tvb, *offset);
+
+ value = tvb_get_guint8(tvb, *offset);
+ tm.tm_mon = (value & 0x0F) - 1;
(*offset)++;
- tm.tm_year = 0x7F & tvb_get_guint8(tvb, *offset);
+
+ value = tvb_get_guint8(tvb, *offset);
+ tm.tm_year = value & 0x7F;
+ if (tm.tm_year < 70)
+ tm.tm_year += 100;
+
(*offset)++;
- tm.tm_isdst = -1; /* there's no info on whether DST was in force; assume it's
- * the same as currently */
+ if (su)
+ tm.tm_isdst = 1;
+ else
+ tm.tm_isdst = -1; /* there's no info on whether DST was in force; assume it's
+ * the same as currently */
datetime.secs = mktime(&tm);
- ti = proto_tree_add_time(iec104_header_tree, hf_cp56time, tvb, (*offset)-7, 7, &datetime);
- proto_item_append_text(ti, "%s", valid ? "Invalid":"Valid");
+ proto_tree_add_time(iec104_header_tree, hf_cp56time, tvb, (*offset)-7, 7, &datetime);
}
@@ -573,7 +588,7 @@
ti = proto_tree_add_item(iec104_header_tree, hf_siq, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
siq_tree = proto_item_add_subtree( ti, ett_siq );
- proto_tree_add_item(siq_tree, hf_siq_on, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(siq_tree, hf_siq_spi, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
proto_tree_add_item(siq_tree, hf_siq_bl, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
proto_tree_add_item(siq_tree, hf_siq_sb, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
proto_tree_add_item(siq_tree, hf_siq_nt, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
@@ -593,7 +608,7 @@
ti = proto_tree_add_item(iec104_header_tree, hf_diq, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
diq_tree = proto_item_add_subtree( ti, ett_diq );
- proto_tree_add_item(diq_tree, hf_diq_value, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(diq_tree, hf_diq_dpi, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
proto_tree_add_item(diq_tree, hf_diq_bl, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
proto_tree_add_item(diq_tree, hf_diq_sb, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
proto_tree_add_item(diq_tree, hf_diq_nt, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
@@ -640,8 +655,12 @@
==================================================================== */
static void get_VTI( tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree)
{
- proto_tree_add_item(iec104_header_tree, hf_vti, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(iec104_header_tree, hf_vti_tr, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_item* ti;
+ proto_tree* vti_tree;
+ ti = proto_tree_add_item(iec104_header_tree, hf_vti, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ vti_tree = proto_item_add_subtree(ti, ett_vti);
+ proto_tree_add_bits_item(vti_tree, hf_vti_v, tvb, *offset * 8 + 1, 7, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(vti_tree, hf_vti_t, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
(*offset)++;
}
@@ -651,20 +670,26 @@
==================================================================== */
static void get_NVA( tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree )
{
+ gint16 value;
+ float fvalue;
+ value = (gint16)tvb_get_letohs(tvb, *offset);
+ fvalue = (float)value / 32768;
/* Normalized value F16[1..16]<-1..+1-2^-15> */
- proto_tree_add_item(iec104_header_tree, hf_asdu_normval, tvb, *offset, 2, ENC_LITTLE_ENDIAN);
+ proto_tree_add_float_format_value(iec104_header_tree, hf_asdu_normval, tvb, *offset, 2, fvalue, "%." STRINGIFY(FLT_DIG) "g (%d)", fvalue, value);
- /* todo ... presentation as float +/- 1 (val/32767) ... */
(*offset) += 2;
}
static void get_NVAspt( tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree )
{
+ gint16 value;
+ float fvalue;
+ value = (gint16)tvb_get_letohs(tvb, *offset);
+ fvalue = (float)value / 32768;
/* Normalized value F16[1..16]<-1..+1-2^-15> */
- proto_tree_add_item(iec104_header_tree, hf_asdu_normval, tvb, *offset, 2, ENC_LITTLE_ENDIAN);
+ proto_tree_add_float_format_value(iec104_header_tree, hf_asdu_normval, tvb, *offset, 2, fvalue, "%." STRINGIFY(FLT_DIG) "g (%d)", fvalue, value);
- /* todo ... presentation as float +/- 1 */
(*offset) += 2;
}
@@ -675,7 +700,7 @@
static void get_SVA( tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree )
{
/* Scaled value I16[1..16]<-2^15..+2^15-1> */
- proto_tree_add_item(iec104_header_tree, hf_asdu_normval, tvb, *offset, 2, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(iec104_header_tree, hf_asdu_scalval, tvb, *offset, 2, ENC_LITTLE_ENDIAN);
(*offset) += 2;
}
@@ -683,7 +708,7 @@
static void get_SVAspt( tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree )
{
/* Scaled value I16[1..16]<-2^15..+2^15-1> */
- proto_tree_add_item(iec104_header_tree, hf_asdu_normval, tvb, *offset, 2, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(iec104_header_tree, hf_asdu_scalval, tvb, *offset, 2, ENC_LITTLE_ENDIAN);
(*offset) += 2;
}
@@ -746,8 +771,12 @@
==================================================================== */
static void get_QOS( tvbuff_t *tvb, guint8 *offset, proto_tree *iec104_header_tree )
{
- proto_tree_add_item(iec104_header_tree, hf_qos_ql, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(iec104_header_tree, hf_qos_se, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_item* ti;
+ proto_tree* qos_tree;
+ ti = proto_tree_add_item(iec104_header_tree, hf_qos, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ qos_tree = proto_item_add_subtree(ti, ett_qos);
+ proto_tree_add_item(qos_tree, hf_qos_ql, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(qos_tree, hf_qos_se, tvb, *offset, 1, ENC_LITTLE_ENDIAN);
(*offset)++;
}
@@ -836,7 +865,7 @@
struct asduheader asduh;
proto_item *it104, *ioa_item;
proto_tree *it104tree;
-
+ emem_strbuf_t * res;
guint8 offset = 0; /* byte offset, signal dissection */
guint8 offset_start_ioa = 0; /* position first ioa */
@@ -846,55 +875,61 @@
proto_tree * trSignal;
col_set_str(pinfo->cinfo, COL_PROTOCOL, "104asdu");
- col_clear(pinfo->cinfo, COL_INFO);
it104 = proto_tree_add_item(tree, proto_iec104asdu, tvb, 0, -1, ENC_NA);
it104tree = proto_item_add_subtree(it104, ett_asdu);
+ res = ep_strbuf_new_label(NULL);
+ /* Type identification */
asduh.TypeId = tvb_get_guint8(tvb, 0);
proto_tree_add_item(it104tree, hf_typeid, tvb, 0, 1, ENC_LITTLE_ENDIAN);
+ /* Variable structure qualifier */
Bytex = tvb_get_guint8(tvb, 1);
- asduh.NumIx = Bytex & 0x7F;
asduh.SQ = Bytex & F_SQ;
- proto_tree_add_item(it104tree, hf_numix, tvb, 1, 1, ENC_LITTLE_ENDIAN);
- if (asduh.NumIx > 1)
+ asduh.NumIx = Bytex & 0x7F;
proto_tree_add_item(it104tree, hf_sq, tvb, 1, 1, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(it104tree, hf_numix, tvb, 1, 1, ENC_LITTLE_ENDIAN);
+ /* Cause of transmission */
asduh.TNCause = tvb_get_guint8(tvb, 2);
proto_tree_add_item(it104tree, hf_causetx, tvb, 2, 1, ENC_LITTLE_ENDIAN);
proto_tree_add_item(it104tree, hf_nega, tvb, 2, 1, ENC_LITTLE_ENDIAN);
proto_tree_add_item(it104tree, hf_test, tvb, 2, 1, ENC_LITTLE_ENDIAN);
+ /* Originator address */
asduh.OA = tvb_get_guint8(tvb, 3);
proto_tree_add_item(it104tree, hf_oa, tvb, 3, 1, ENC_LITTLE_ENDIAN);
+ /* Common address of ASDU */
asduh.Addr = tvb_get_letohs(tvb, 4);
proto_tree_add_item(it104tree, hf_addr, tvb, 4, 2, ENC_LITTLE_ENDIAN);
+ /* Information object address */
asduh.IOA = tvb_get_letoh24(tvb, 6);
- proto_tree_add_item(it104tree, hf_ioa, tvb, 6, 3, ENC_LITTLE_ENDIAN);
cause_str = val_to_str(asduh.TNCause & F_CAUSE, causetx_types, " <CauseTx=%u>");
- col_append_fstr( pinfo->cinfo, COL_INFO, "%u %s %u %s %s", asduh.Addr, pinfo->srcport == IEC104_PORT ? "->" : "<-",
- asduh.OA, val_to_str(asduh.TypeId, asdu_types, "<TypeId=%u>"), cause_str);
+
+ ep_strbuf_append_printf(res, "ASDU=%u %s %s", asduh.Addr, val_to_str(asduh.TypeId, asdu_types, "<TypeId=%u>"), cause_str);
if (asduh.TNCause & F_NEGA)
- col_append_str( pinfo->cinfo, COL_INFO, "_NEGA");
+ ep_strbuf_append(res, "_NEGA");
if (asduh.TNCause & F_TEST)
- col_append_str( pinfo->cinfo, COL_INFO, "_TEST");
+ ep_strbuf_append(res, "_TEST");
- if (asduh.TNCause & (F_TEST | F_NEGA)) {
+ if ((asduh.TNCause & (F_TEST | F_NEGA)) == 0) {
for (Ind=strlen(cause_str); Ind< 7; Ind++)
- col_append_str( pinfo->cinfo, COL_INFO, " ");
+ ep_strbuf_append(res, " ");
}
- col_append_fstr( pinfo->cinfo, COL_INFO, " IOA=%d", asduh.IOA);
if (asduh.NumIx > 1) {
+ ep_strbuf_append_printf(res, " IOA[%d]=%d", asduh.NumIx, asduh.IOA);
if (asduh.SQ == F_SQ)
- col_append_fstr( pinfo->cinfo, COL_INFO, "-%d", asduh.IOA + asduh.NumIx - 1);
+ ep_strbuf_append_printf(res, "-%d", asduh.IOA + asduh.NumIx - 1);
else
- col_append_str( pinfo->cinfo, COL_INFO, ",...");
- col_append_fstr( pinfo->cinfo, COL_INFO, " (%u) ", asduh.NumIx);
+ ep_strbuf_append(res, ",...");
} else {
- col_append_str( pinfo->cinfo, COL_INFO, " ");
+ ep_strbuf_append_printf(res, " IOA=%d", asduh.IOA);
}
+ col_append_str(pinfo->cinfo, COL_INFO, res->str);
col_set_fence(pinfo->cinfo, COL_INFO);
+ /* 'ASDU Details': ROOT ITEM */
+ proto_item_append_text(it104, ": %s '%s'", res->str, Len >= ASDU_HEAD_LEN ? val_to_str_const(asduh.TypeId, asdu_lngtypes, "<Unknown TypeId>") : "");
/* 'Signal Details': TREE */
offset = 6; /* offset position after DUI, already stored in asduh struct */
@@ -1248,6 +1283,7 @@
} /* end 'for(i = 0; i < dui.asdu_vsq_no_of_obj; i++)' */
break;
default:
+ proto_tree_add_item(it104tree, hf_ioa, tvb, offset, 3, ENC_LITTLE_ENDIAN);
break;
} /* end 'switch (asdu_typeid)' */
@@ -1259,68 +1295,80 @@
static void dissect_iec104apci(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree)
{
guint TcpLen = tvb_reported_length(tvb);
- guint8 Start = 0, len, type = 0, temp8;
- guint8 temp16;
+ guint8 Start, len, type, temp8;
+ guint16 temp16;
guint Off;
proto_item *it104, *ti;
proto_tree *it104tree;
+ emem_strbuf_t * res;
col_set_str(pinfo->cinfo, COL_PROTOCOL, "104apci");
- col_clear(pinfo->cinfo, COL_INFO);
it104 = proto_tree_add_item(tree, proto_iec104apci, tvb, 0, -1, ENC_NA);
it104tree = proto_item_add_subtree(it104, ett_apci);
+ res = ep_strbuf_new_label(NULL);
for (Off = 0; Off <= TcpLen - 2; Off++) {
Start = tvb_get_guint8(tvb, Off);
if (Start == APCI_START) {
if (Off > 0)
{
proto_tree_add_item(it104tree, hf_apcidata, tvb, 0, Off, ENC_NA);
- col_append_fstr( pinfo->cinfo, COL_INFO, "<ERR prefix %u bytes> ", Off);
+ ep_strbuf_append_printf(res, "<ERR prefix %u bytes> ", Off);
}
proto_item_set_len(it104, Off + APCI_LEN);
proto_tree_add_text(it104tree, tvb, Off, 1, "START");
ti = proto_tree_add_item(it104tree, hf_apdulen, tvb, Off + 1, 1, ENC_LITTLE_ENDIAN);
- proto_tree_add_item(it104tree, hf_apcitype, tvb, Off + 2, 1, ENC_LITTLE_ENDIAN);
len = tvb_get_guint8(tvb, Off + 1);
if (len < APDU_MIN_LEN) {
expert_add_info_format(pinfo, ti, PI_MALFORMED, PI_ERROR, "APDU less than %d bytes", APDU_MIN_LEN);
- col_append_fstr( pinfo->cinfo, COL_INFO, "<ERR ApduLen=%u bytes> ", len);
+ ep_strbuf_append_printf(res, "<ERR ApduLen=%u bytes> ", len);
return;
}
temp8 = tvb_get_guint8(tvb, Off + 2);
+ if ((temp8 & 0x01) == 0)
+ type = 0;
+ else
type = temp8 & 0x03;
+ if (type == I_TYPE)
+ proto_tree_add_bits_item(it104tree, hf_apcitype, tvb, (Off + 2) * 8 + 7, 1, ENC_LITTLE_ENDIAN);
+ else
+ proto_tree_add_bits_item(it104tree, hf_apcitype, tvb, (Off + 2) * 8 + 6, 2, ENC_LITTLE_ENDIAN);
if (len <= APDU_MAX_LEN) {
- col_append_fstr( pinfo->cinfo, COL_INFO, "%s %s (",
+ ep_strbuf_append_printf(res, "%s %s (",
(pinfo->srcport == IEC104_PORT ? "->" : "<-"),
val_to_str_const(type, apci_types, "<ERR>"));
}
else {
- col_append_fstr( pinfo->cinfo, COL_INFO, "<ERR ApduLen=%u bytes> ", len);
+ ep_strbuf_append_printf(res, "<ERR ApduLen=%u bytes> ", len);
}
switch(type) {
case I_TYPE:
- case I_TYPE2:
temp16 = tvb_get_letohs(tvb, Off + 2) >> 1;
- col_append_fstr( pinfo->cinfo, COL_INFO, "%2.2d,", temp16);
+ ep_strbuf_append_printf(res, "%d,", temp16);
proto_tree_add_uint(it104tree, hf_apcitx, tvb, Off+2, 2, temp16);
case S_TYPE:
temp16 = tvb_get_letohs(tvb, Off + 4) >> 1;
- col_append_fstr( pinfo->cinfo, COL_INFO, "%2.2d) ", temp16);
+ ep_strbuf_append_printf(res, "%d) ", temp16);
proto_tree_add_uint(it104tree, hf_apcirx, tvb, Off+4, 2, temp16);
break;
case U_TYPE:
- col_append_fstr( pinfo->cinfo, COL_INFO, "%s) ", val_to_str_const((temp8 >> 2) & 0x3F, u_types, "<ERR>"));
+ ep_strbuf_append_printf(res, "%s) ", val_to_str_const((temp8 >> 2) & 0x3F, u_types, "<ERR>"));
proto_tree_add_item(it104tree, hf_apciutype, tvb, Off + 2, 1, ENC_LITTLE_ENDIAN);
break;
}
+ col_clear(pinfo->cinfo, COL_INFO);
+ col_append_sep_str(pinfo->cinfo, COL_INFO, " | ", res->str);
+ col_set_fence(pinfo->cinfo, COL_INFO);
+ proto_item_append_text(it104, ": %s", res->str);
+ if (type == I_TYPE)
+ call_dissector(iec104asdu_handle, tvb_new_subset(tvb, Off + APCI_LEN, -1, len - APCI_DATA_LEN), pinfo, tree);
/* Don't search more the APCI_START */
break;
}
@@ -1332,11 +1380,6 @@
return;
}
- if ((type == I_TYPE) || (type == I_TYPE2)) {
- call_dissector(iec104asdu_handle, tvb_new_subset(tvb, Off + APCI_LEN, -1, len - APCI_DATA_LEN), pinfo, tree);
- } else {
- col_set_fence(pinfo->cinfo, COL_INFO);
- }
}
@@ -1364,7 +1407,7 @@
"APDU Len", HFILL }},
{ &hf_apcitype,
- { "Type", "104apci.type", FT_UINT8, BASE_HEX, VALS(apci_types), 0x03,
+ { "Type", "104apci.type", FT_UINT8, BASE_HEX, VALS(apci_types), 0x00,
"APCI type", HFILL }},
{ &hf_apciutype,
@@ -1451,9 +1494,9 @@
{ "SIQ", "104asdu.siq", FT_UINT8, BASE_HEX, NULL, 0,
NULL, HFILL }},
- { &hf_siq_on,
- { "SQ", "104asdu.siq.on", FT_BOOLEAN, 8, TFS(&tfs_on_off), 0x01,
- "SIQ SQ", HFILL }},
+ { &hf_siq_spi,
+ { "SPI", "104asdu.siq.spi", FT_BOOLEAN, 8, TFS(&tfs_on_off), 0x01,
+ "SIQ SPI", HFILL }},
{ &hf_siq_bl,
{ "BL", "104asdu.siq.bl", FT_BOOLEAN, 8, TFS(&tfs_blocked_not_blocked), 0x10,
@@ -1475,9 +1518,9 @@
{ "DIQ", "104asdu.diq", FT_UINT8, BASE_HEX, NULL, 0,
NULL, HFILL }},
- { &hf_diq_value,
- { "Value", "104asdu.diq.value", FT_UINT8, BASE_DEC, VALS(diq_types), 0x03,
- "DIQ Value", HFILL }},
+ { &hf_diq_dpi,
+ { "DPI", "104asdu.diq.dpi", FT_UINT8, BASE_DEC, VALS(diq_types), 0x03,
+ "DIQ DPI", HFILL }},
{ &hf_diq_bl,
{ "BL", "104asdu.diq.bl", FT_BOOLEAN, 8, TFS(&tfs_blocked_not_blocked), 0x10,
@@ -1520,81 +1563,90 @@
"QDS IV", HFILL }},
{ &hf_vti,
- { "VTI", "104asdu.vti", FT_UINT8, BASE_DEC, NULL, 0x7F,
+ { "VTI", "104asdu.vti", FT_UINT8, BASE_HEX, NULL, 0,
NULL, HFILL }},
- { &hf_vti_tr,
- { "VTI Transient", "104asdu.vti.ov", FT_BOOLEAN, 8, TFS(&tfs_yes_no), 0x80,
+ { &hf_vti_v,
+ { "Value", "104asdu.vti.v", FT_INT8, BASE_DEC, NULL, 0,
+ "VTI Value", HFILL }},
+ { &hf_vti_t,
+ { "T", "104asdu.vti.t", FT_BOOLEAN, 8, TFS(&tfs_transient_not_transient), 0x80,
+ "VTI T", HFILL }},
+ { &hf_qos,
+ { "QOS", "104asdu.qos", FT_UINT8, BASE_HEX, NULL, 0,
NULL, HFILL }},
{ &hf_qos_ql,
- { "QOS Qualifier", "104asdu.qos_ql", FT_UINT8, BASE_DEC, NULL, 0x7F,
- NULL, HFILL }},
+ { "QL", "104asdu.qos.ql", FT_UINT8, BASE_DEC, NULL, 0x7F,
+ "QOS QL", HFILL }},
{ &hf_qos_se,
- { "QOS S/E", "104asdu.qos_se", FT_BOOLEAN, 8, TFS(&tfs_select_execute), 0x80,
- NULL, HFILL }},
+ { "S/E", "104asdu.qos.se", FT_BOOLEAN, 8, TFS(&tfs_select_execute), 0x80,
+ "QOS S/E", HFILL }},
{ &hf_sco,
{ "SCO", "104asdu.sco", FT_UINT8, BASE_HEX, NULL, 0,
NULL, HFILL }},
{ &hf_sco_on,
- { "SCO ON/OFF", "104asdu.sco.on", FT_BOOLEAN, 8, TFS(&tfs_on_off), 0x01,
- NULL, HFILL }},
+ { "ON/OFF", "104asdu.sco.on", FT_BOOLEAN, 8, TFS(&tfs_on_off), 0x01,
+ "SCO SCS", HFILL }},
{ &hf_sco_qu,
- { "SCO QU", "104asdu.sco.qu", FT_UINT8, BASE_DEC, VALS(qos_qu_types), 0x7C,
- NULL, HFILL }},
+ { "QU", "104asdu.sco.qu", FT_UINT8, BASE_DEC, VALS(qos_qu_types), 0x7C,
+ "SCO QU", HFILL }},
{ &hf_sco_se,
- { "SCO S/E", "104asdu.sco.se", FT_BOOLEAN, 8, TFS(&tfs_select_execute), 0x80,
- NULL, HFILL }},
+ { "S/E", "104asdu.sco.se", FT_BOOLEAN, 8, TFS(&tfs_select_execute), 0x80,
+ "SCO S/E", HFILL }},
{ &hf_dco,
{ "DCO", "104asdu.dco", FT_UINT8, BASE_HEX, NULL, 0,
NULL, HFILL }},
{ &hf_dco_on,
- { "DCO ON/OFF", "104asdu.dco.on", FT_UINT8, BASE_DEC, VALS(dco_on_types), 0x03,
- NULL, HFILL }},
+ { "ON/OFF", "104asdu.dco.on", FT_UINT8, BASE_DEC, VALS(dco_on_types), 0x03,
+ "DCO DCS", HFILL }},
{ &hf_dco_qu,
- { "DCO QU", "104asdu.dco.qu", FT_UINT8, BASE_DEC, VALS(qos_qu_types), 0x7C,
- NULL, HFILL }},
+ { "QU", "104asdu.dco.qu", FT_UINT8, BASE_DEC, VALS(qos_qu_types), 0x7C,
+ "DCO QU", HFILL }},
{ &hf_dco_se,
- { "DCO S/E", "104asdu.dco.se", FT_BOOLEAN, 8, TFS(&tfs_select_execute), 0x80,
- NULL, HFILL }},
+ { "S/E", "104asdu.dco.se", FT_BOOLEAN, 8, TFS(&tfs_select_execute), 0x80,
+ "DCO S/E", HFILL }},
{ &hf_rco,
{ "RCO", "104asdu.rco", FT_UINT8, BASE_HEX, NULL, 0,
NULL, HFILL }},
{ &hf_rco_up,
- { "RCO UP/DOWN", "104asdu.rco.up", FT_UINT8, BASE_DEC, VALS(rco_up_types), 0x03,
- NULL, HFILL }},
+ { "UP/DOWN", "104asdu.rco.up", FT_UINT8, BASE_DEC, VALS(rco_up_types), 0x03,
+ "RCO RCS", HFILL }},
{ &hf_rco_qu,
- { "RCO QU", "104asdu.rco.qu", FT_UINT8, BASE_DEC, VALS(qos_qu_types), 0x7C,
- NULL, HFILL }},
+ { "QU", "104asdu.rco.qu", FT_UINT8, BASE_DEC, VALS(qos_qu_types), 0x7C,
+ "RCO QU", HFILL }},
{ &hf_rco_se,
- { "RCO S/E", "104asdu.rco.se", FT_BOOLEAN, 8, TFS(&tfs_select_execute), 0x80,
- NULL, HFILL }},
+ { "S/E", "104asdu.rco.se", FT_BOOLEAN, 8, TFS(&tfs_select_execute), 0x80,
+ "RCO S/E", HFILL }},
{ &hf_asdu_bitstring,
- { "Object value", "104asdu.bitstring", FT_UINT32, BASE_HEX, NULL, 0x0,
- NULL, HFILL }},
+ { "Value", "104asdu.bitstring", FT_UINT32, BASE_HEX, NULL, 0x0,
+ "BSI value", HFILL }},
{ &hf_asdu_float,
- { "Object value", "104asdu.float", FT_FLOAT, BASE_NONE, NULL, 0x0,
- NULL, HFILL }},
+ { "Value", "104asdu.float", FT_FLOAT, BASE_NONE, NULL, 0x0,
+ "Float value", HFILL }},
{ &hf_asdu_normval,
- { "Object value", "104asdu.normval", FT_INT16, BASE_DEC, NULL, 0x0,
- NULL, HFILL }},
+ { "Value", "104asdu.normval", FT_FLOAT, BASE_NONE, NULL, 0x0,
+ "Normalised value", HFILL }},
+ { &hf_asdu_scalval,
+ { "Value", "104asdu.scalval", FT_INT16, BASE_DEC, NULL, 0x0,
+ "Scaled value", HFILL }},
};
static gint *ett_as[] = {
@@ -1603,9 +1655,11 @@
&ett_siq,
&ett_diq,
&ett_qds,
+ &ett_qos,
+ &ett_vti,
&ett_sco,
&ett_dco,
- &ett_rco
+ &ett_rco,
};
proto_iec104asdu = proto_register_protocol(
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-ieee802154.c
^
|
@@ -1,6 +1,6 @@
/* packet-ieee802154.c
*
- * $Id: packet-ieee802154.c 50704 2013-07-17 19:24:28Z gerald $
+ * $Id: packet-ieee802154.c 52968 2013-10-29 21:40:26Z gerald $
*
* Auxiliary Security Header support and
* option to force TI CC24xx FCS format
@@ -1375,6 +1375,8 @@
guint8 gts_slot = tvb_get_guint8(tvb, (*offset)+2);
guint8 gts_length = (gts_slot & IEEE802154_GTS_LENGTH_MASK) >> IEEE802154_GTS_LENGTH_SHIFT;
+ gts_slot = (gts_slot & IEEE802154_GTS_SLOT_MASK);
+
if (tree) {
/* Add address, slot, and time length fields. */
ti = proto_tree_add_text(subtree, tvb, (*offset), 3, "{Address: 0x%04x", gts_addr);
@@ -2261,7 +2263,7 @@
/* link new mapping record to addr hash tables */
if ( g_hash_table_lookup_extended(au_ieee802154_map->short_table, &addr16, &old_key, NULL) ) {
/* update short addr hash table, reusing pointer to old key */
- g_hash_table_insert(au_ieee802154_map->short_table, &old_key, p_map_rec);
+ g_hash_table_insert(au_ieee802154_map->short_table, old_key, p_map_rec);
} else {
/* create new hash entry */
g_hash_table_insert(au_ieee802154_map->short_table, se_memdup(&addr16, sizeof(addr16)), p_map_rec);
@@ -2269,7 +2271,7 @@
if ( g_hash_table_lookup_extended(au_ieee802154_map->long_table, &long_addr, &old_key, NULL) ) {
/* update long addr hash table, reusing pointer to old key */
- g_hash_table_insert(au_ieee802154_map->long_table, &old_key, p_map_rec);
+ g_hash_table_insert(au_ieee802154_map->long_table, old_key, p_map_rec);
} else {
/* create new hash entry */
g_hash_table_insert(au_ieee802154_map->long_table, se_memdup(&long_addr, sizeof(long_addr)), p_map_rec);
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-irc.c
^
|
@@ -1,6 +1,6 @@
/* packet-irc.c
*
- * $Id: packet-irc.c 48684 2013-04-01 14:09:44Z jake $
+ * $Id: packet-irc.c 53020 2013-11-01 16:24:42Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -525,7 +525,7 @@
{ &hf_irc_response_command, { "Command", "irc.response.command", FT_STRING, BASE_NONE,
NULL, 0x0, "Response command", HFILL }},
- { &hf_irc_response_num_command, { "Command", "irc.response.command", FT_UINT16, BASE_DEC,
+ { &hf_irc_response_num_command, { "Command", "irc.response.num_command", FT_UINT16, BASE_DEC,
NULL, 0x0, "Response (numeric) command", HFILL }},
{ &hf_irc_response_command_param, { "Parameter", "irc.response.command_parameter", FT_STRING, BASE_NONE,
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-mq.c
^
|
@@ -3,7 +3,7 @@
*
* metatech <metatechbe@gmail.com>
*
- * $Id: packet-mq.c 51623 2013-09-01 12:36:18Z eapache $
+ * $Id: packet-mq.c 52973 2013-10-29 22:19:18Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -417,8 +417,8 @@
#define MQ_STRUCTID_TM_EBCDIC 0xE3D44040
#define MQ_STRUCTID_TMC2_EBCDIC 0xE3D4C3F2
#define MQ_STRUCTID_TSH_EBCDIC 0xE3E2C840
-#define MQ_STRUCTID_TSHC_EBCDIC 0xE3E2C843
-#define MQ_STRUCTID_TSHM_EBCDIC 0xE3E2C854
+#define MQ_STRUCTID_TSHC_EBCDIC 0xE3E2C84D
+#define MQ_STRUCTID_TSHM_EBCDIC 0xE3E2C8C3
#define MQ_STRUCTID_UID_EBCDIC 0xE4C9C440
#define MQ_STRUCTID_WIH_EBCDIC 0xE6C9C840
#define MQ_STRUCTID_XQH_EBCDIC 0xE7D8C840
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-nbap.c
^
|
@@ -10,7 +10,7 @@
* Routines for UMTS Node B Application Part(NBAP) packet dissection
* Copyright 2005, 2009 Anders Broman <anders.broman@ericsson.com>
*
- * $Id: packet-nbap.c 51228 2013-08-09 01:30:12Z morriss $
+ * $Id: packet-nbap.c 52957 2013-10-29 18:46:43Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -6518,7 +6518,7 @@
}nbap_dch_channel_info_t;
-nbap_dch_channel_info_t nbap_dch_chnl_info[maxNrOfDCHs];
+nbap_dch_channel_info_t nbap_dch_chnl_info[256];
/* Struct to collect E-DCH data in a packet
* As the address data comes before the ddi entries
@@ -14781,7 +14781,7 @@
#line 672 "../../asn1/nbap/nbap.cnf"
offset = dissect_per_constrained_integer(tvb, offset, actx, tree, hf_index,
- 0U, maxNrOfDCHs, &dch_id, FALSE);
+ 0U, 255U, &dch_id, FALSE);
if(g_num_dch_in_flow>0){
g_dchs_in_flow_list[g_num_dch_in_flow-1]=dch_id;
nbap_dch_chnl_info[dch_id].next_dch = 0;
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-opensafety.c
^
|
@@ -1,6 +1,6 @@
/* packet-opensafety.c
*
- * $Id: packet-opensafety.c 51425 2013-08-19 11:25:35Z pascal $
+ * $Id: packet-opensafety.c 52753 2013-10-22 02:16:09Z mmann $
*
* openSAFETY is a machine-safety protocol, encapsulated in modern fieldbus
* and industrial ethernet solutions.
@@ -726,7 +726,7 @@
static guint8 findSafetyFrame ( tvbuff_t * message_tvb, guint u_Offset, gboolean b_frame2first, guint *u_frameOffset, guint *u_frameLength )
{
guint ctr, rem_length;
- guint16 crc, calcCrc;
+ guint16 crc, f2crc, calcCrc;
guint8 b_Length, crcOffset;
guint8 *bytes;
guint b_ID;
@@ -755,57 +755,75 @@
* bit is set */
if ( ( b_ID != 0xFF ) && ( b_ID & 0x80 ) )
{
- /* The calculated length must fit, but for the CRC16 check, also the calculated length
- * plus the CRC16 end position must fit in the remaining length */
- if ( ( b_Length <= (guint) 8 && ( b_Length <= rem_length ) ) ||
- ( b_Length > (guint) 8 && ( ( b_Length + (guint) 5 ) <= rem_length ) ) )
+ /* The rem_length value might be poluted, due to the else statement of
+ * above if-decision (frame at end position detection). Therefore we
+ * calculate it here again, to have a sane value */
+ rem_length = tvb_reported_length_remaining(message_tvb, ctr);
+
+ /* Plausability check on length */
+ if ( (guint)( b_Length * 2 ) < ( rem_length + OSS_MINIMUM_LENGTH ) )
{
- /* Ensure, that the correct length for CRC calculation
- * still exists in byte stream, so that we can calculate the crc */
- if ( tvb_bytes_exist(message_tvb, ctr - 1, b_Length + 5) )
+
+ /* The calculated length must fit, but for the CRC16 check, also the calculated length
+ * plus the CRC16 end position must fit in the remaining length */
+ if ( ( b_Length <= (guint) 8 && ( b_Length <= rem_length ) ) ||
+ ( b_Length > (guint) 8 && ( ( b_Length + (guint) 5 ) <= rem_length ) ) )
{
- /* An openSAFETY command has to have a high-byte range between 0x0A and 0x0E
- * b_ID 0x80 took care of everything underneath, we check for 0x09 and 0x0F,
- * as they remain the only values left, which are not valid */
- if ( ( ( b_ID >> 4 ) != 0x09 ) && ( ( b_ID >> 4 ) != 0x0F ) )
+ /* Ensure, that the correct length for CRC calculation
+ * still exists in byte stream, so that we can calculate the crc */
+ if ( tvb_bytes_exist(message_tvb, ctr - 1, b_Length + 5) )
{
- /* Find CRC position and calculate checksum */
- calcCrc = 0;
- crc = tvb_get_guint8(message_tvb, ctr + 3 + b_Length );
-
- bytes = (guint8 *)ep_tvb_memdup(message_tvb, ctr - 1, b_Length + 5 );
- if ( b_Length > 8 ) {
- crc = tvb_get_letohs ( message_tvb, ctr + 3 + b_Length );
- crcOffset = 1;
+ /* An openSAFETY command has to have a high-byte range between 0x0A and 0x0E
+ * b_ID & 0x80 took care of everything underneath, we check for 0x09 and 0x0F,
+ * as they remain the only values left, which are not valid */
+ if ( ( ( b_ID >> 4 ) != 0x09 ) && ( ( b_ID >> 4 ) != 0x0F ) )
+ {
+ /* Find CRC position and calculate checksum */
+ crc = tvb_get_guint8(message_tvb, ctr + 3 + b_Length );
+
+ bytes = (guint8 *)ep_tvb_memdup(message_tvb, ctr - 1, b_Length + 5 );
+ if ( b_Length > 8 ) {
+ crc = tvb_get_letohs ( message_tvb, ctr + 3 + b_Length );
+ crcOffset = 1;
- if ( crc != 0x00 )
calcCrc = crc16_0x5935( bytes, b_Length + 4, 0 );
- } else {
- if ( crc != 0x00 )
+ } else {
calcCrc = crc8_0x2F ( bytes, b_Length + 4, 0 );
- }
-
- if ( ( crc != 0x00 ) && ( crc ^ calcCrc ) == 0 )
- {
- /* We have found a Slim frame. Those are not correctly identified yet */
- if ( ( b_ID >> 3 ) == ( OPENSAFETY_SLIM_SSDO_MESSAGE_TYPE >> 3 ) )
- {
- *u_frameOffset = ( ctr - 1 );
- *u_frameLength = b_Length + 2 * crcOffset + 11;
- found = 1;
- break;
}
- else
+
+ if ( ( crc ^ calcCrc ) == 0 )
{
- *u_frameLength = 2 * b_Length + 2 * crcOffset + 11;
- *u_frameOffset = ( ctr - 1 );
- /* EPL SoC messages can be falsely detected as openSAFETY frames,
- * so we check if both checksums have no lower byte of 0x00. This
- * check remains, although SoC and SoA messages get sorted out in
- * the dissector */
- if ( tvb_get_guint8(message_tvb, *u_frameOffset + *u_frameLength - 2 ) != 0x00 ||
- tvb_get_guint8(message_tvb, *u_frameOffset + *u_frameLength - 1 ) != 0x00 )
+ /* Check if this is a Slim SSDO message */
+ if ( ( b_ID >> 3 ) == ( OPENSAFETY_SLIM_SSDO_MESSAGE_TYPE >> 3 ) )
{
+ /* Slim SSDO messages must have a length != 0, as the first byte
+ * in the payload contains the SOD access command */
+ if ( b_Length > 0 )
+ {
+ *u_frameOffset = ( ctr - 1 );
+ *u_frameLength = b_Length + 2 * crcOffset + 11;
+
+ /* It is highly unlikely, that both frame 1 and frame 2 generate
+ * a crc == 0 or equal crc's. Therefore we check, if both crc's are
+ * equal. If so, it is a falsely detected frame. */
+ f2crc = tvb_get_guint8 ( message_tvb, ctr + 3 + 5 + b_Length );
+ if ( b_Length > 8 )
+ f2crc = tvb_get_letohs ( message_tvb, ctr + 3 + 5 + b_Length );
+ if ( crc != f2crc )
+ {
+ found = 1;
+ break;
+ }
+ }
+ }
+ else
+ {
+ *u_frameLength = 2 * b_Length + 2 * crcOffset + 11;
+ *u_frameOffset = ( ctr - 1 );
+
+ /* At this point frames had been checked for SoC and SoA types of
+ * EPL. This is no longer necessary and leads to false-negatives.
+ * SoC and SoA frames get filtered out at the EPL entry point. */
found = 1;
break;
}
@@ -815,6 +833,35 @@
}
}
}
+ else
+ {
+ /* There exist frames, where the last openSAFETY frame is sitting in the
+ * very last bytes of the frame, and the complete frame itself contains
+ * more than one openSAFETY frame. It so happens that in such a case, the
+ * last openSAFETY frame will miss detection.
+ *
+ * If so we look at the transported length, calculate the frame length,
+ * and take a look if the calculated frame length, might be a fit for the
+ * remaining length. If such is the case, we increment ctr and increment
+ * rem_length (to hit the while loop one more time) and the frame will be
+ * detected correctly. */
+ if ( rem_length == OSS_MINIMUM_LENGTH )
+ {
+ b_ID = tvb_get_guint8(message_tvb, ctr );
+ b_Length = tvb_get_guint8(message_tvb, ctr + 2 );
+ if ( ( b_ID >> 3 ) == ( OPENSAFETY_SLIM_SSDO_MESSAGE_TYPE >> 3 ) )
+ b_Length = ( 11 + ( b_Length > 8 ? 2 : 0 ) + b_Length );
+ else
+ b_Length = ( 11 + ( b_Length > 8 ? 2 : 0 ) + 2 * b_Length );
+
+ if ( rem_length == b_Length )
+ {
+ ctr++;
+ rem_length++;
+ continue;
+ }
+ }
+ }
}
}
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-openwire.c
^
|
@@ -3,7 +3,7 @@
*
* metatech <metatechbe@gmail.com>
*
- * $Id: packet-openwire.c 48628 2013-03-28 18:16:52Z cmaynard $
+ * $Id: packet-openwire.c 52490 2013-10-10 13:08:02Z eapache $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -942,6 +942,9 @@
/* Value */
offset += dissect_openwire_type(tvb, pinfo, entry_tree, offset, hf_openwire_none, OPENWIRE_TYPE_NESTED, type, FALSE);
proto_item_set_len(map_entry, offset - entryStartOffset);
+ if (offset - entryStartOffset <= 0) {
+ break;
+ }
}
}
}
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-ptp.c
^
|
@@ -20,7 +20,7 @@
* - Torrey Atcitty & Dave Olsen 05.14.2010
* - Added support for 802.1AS D7.0
*
- * $Id: packet-ptp.c 47390 2013-01-31 18:31:28Z wmeier $
+ * $Id: packet-ptp.c 52973 2013-10-29 22:19:18Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -3027,7 +3027,7 @@
break;
}
- managementData_ti = proto_tree_add_item(ptp_tree, hf_ptp_v2_mm_data, tvb, Offset, tlv_length, ENC_NA);
+ managementData_ti = proto_tree_add_item(ptp_tree, hf_ptp_v2_mm_data, tvb, Offset, tlv_length - 2, ENC_NA);
/* data field of the management message (subtree)*/
ptp_managementData_tree = proto_item_add_subtree(managementData_ti, ett_ptp_v2_managementData);
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-rohc.c
^
|
@@ -4,7 +4,7 @@
* Copyright 2011, Anders Broman <anders.broman[at]ericsson.com>
* Per Liedberg <per.liedberg [at]ericsson.com>
*
- * $Id: packet-rohc.c 51874 2013-09-09 18:28:56Z gerald $
+ * $Id: packet-rohc.c 52546 2013-10-11 18:06:59Z morriss $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -2030,7 +2030,7 @@
rohc_info *p_rohc_info = NULL;
rohc_info g_rohc_info;
void *save_private_data = pinfo->private_data;
- tvbuff_t *next_tvb, *payload_tvb;
+ tvbuff_t *next_tvb=NULL, *payload_tvb;
rohc_cid_context_t *rohc_cid_context = NULL;
if(pinfo->private_data == NULL){
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-rtp.c
^
|
@@ -6,7 +6,7 @@
* Copyright 2000, Philips Electronics N.V.
* Written by Andreas Sikkema <h323@ramdyne.nl>
*
- * $Id: packet-rtp.c 49721 2013-06-03 17:44:22Z gerald $
+ * $Id: packet-rtp.c 52970 2013-10-29 21:58:59Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1370,9 +1370,9 @@
/* Skip bytes with the value 0, they are padding */
start_ext_offset = ext_offset;
while (tvb_get_guint8 (tvb, ext_offset) == 0) {
+ ext_offset ++;
if (ext_offset >= tvb_length (tvb))
return;
- ext_offset ++;
}
/* Add padding */
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-sip.c
^
|
@@ -10,7 +10,7 @@
* Copyright 2004, Anders Broman <anders.broman@ericsson.com>
* Copyright 2011, Anders Broman <anders.broman@ericsson.com>, Johan Wahl <johan.wahl@ericsson.com>
*
- * $Id: packet-sip.c 51870 2013-09-09 17:34:35Z gerald $
+ * $Id: packet-sip.c 52959 2013-10-29 18:59:13Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -3145,11 +3145,20 @@
!strncmp(content_encoding_parameter_str, "gzip", 4)){
/* The body is gzip:ed */
next_tvb = tvb_uncompress(tvb, offset, datalen);
- add_new_data_source(pinfo, next_tvb, "gunziped data");
- if(sip_tree) {
- ti_a = proto_tree_add_item(sip_tree, hf_sip_msg_body, next_tvb, 0, -1,
- ENC_NA);
- message_body_tree = proto_item_add_subtree(ti_a, ett_sip_message_body);
+ if (next_tvb) {
+ add_new_data_source(pinfo, next_tvb, "gunziped data");
+ if(sip_tree) {
+ ti_a = proto_tree_add_item(sip_tree, hf_sip_msg_body, next_tvb, 0, -1,
+ ENC_NA);
+ message_body_tree = proto_item_add_subtree(ti_a, ett_sip_message_body);
+ }
+ } else {
+ next_tvb = tvb_new_subset(tvb, offset, datalen, reported_datalen);
+ if(sip_tree) {
+ ti_a = proto_tree_add_item(sip_tree, hf_sip_msg_body, next_tvb, 0, -1,
+ ENC_NA);
+ message_body_tree = proto_item_add_subtree(ti_a, ett_sip_message_body);
+ }
}
}else{
next_tvb = tvb_new_subset(tvb, offset, datalen, reported_datalen);
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-tcp.c
^
|
@@ -1,7 +1,7 @@
/* packet-tcp.c
* Routines for TCP packet disassembly
*
- * $Id: packet-tcp.c 50710 2013-07-17 22:20:12Z gerald $
+ * $Id: packet-tcp.c 52961 2013-10-29 19:55:40Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1765,7 +1765,7 @@
/* TCP analysis already flags this (in COL_INFO) as a retransmission--if it's enabled */
}
- nbytes = tvb_reported_length_remaining(tvb, offset);
+ nbytes = MAX(0, tvb_reported_length_remaining(tvb, offset));
proto_tree_add_bytes_format(tcp_tree, hf_tcp_segment_data, tvb, offset,
nbytes, NULL, "%sTCP segment data (%u byte%s)", str, nbytes,
plurality(nbytes, "", "s"));
@@ -1789,7 +1789,7 @@
*/
if (msp->flags&MSP_FLAGS_REASSEMBLE_ENTIRE_SEGMENT) {
/* The dissector asked for the entire segment */
- len = tvb_length_remaining(tvb, offset);
+ len = MAX(0, tvb_length_remaining(tvb, offset));
} else {
len = MIN(nxtseq, msp->nxtpdu) - seq;
}
@@ -1937,7 +1937,7 @@
* will complete reassembly even if it
* is only one single byte in length.
*/
- msp->nxtpdu = seq + tvb_reported_length_remaining(tvb, offset) + 1;
+ msp->nxtpdu = seq + MAX(0, tvb_reported_length_remaining(tvb, offset)) + 1;
msp->flags |= MSP_FLAGS_REASSEMBLE_ENTIRE_SEGMENT;
} else if (pinfo->desegment_len == DESEGMENT_UNTIL_FIN) {
tcpd->fwd->flags |= TCP_FLOW_REASSEMBLE_UNTIL_FIN;
@@ -1961,7 +1961,7 @@
*/
nbytes = another_pdu_follows > 0
? another_pdu_follows
- : tvb_reported_length_remaining(tvb, offset);
+ : MAX(0, tvb_reported_length_remaining(tvb, offset));
proto_tree_add_bytes_format(tcp_tree, hf_tcp_segment_data, tvb, offset,
nbytes, NULL, "TCP segment data (%u byte%s)", nbytes,
plurality(nbytes, "", "s"));
@@ -2110,7 +2110,7 @@
* XXX - remember what protocol the last subdissector
* was, and report it as a continuation of that, instead?
*/
- nbytes = tvb_reported_length_remaining(tvb, deseg_offset);
+ nbytes = MAX(0, tvb_reported_length_remaining(tvb, deseg_offset));
proto_tree_add_bytes_format(tcp_tree, hf_tcp_segment_data, tvb, deseg_offset,
-1, NULL, "TCP segment data (%u byte%s)", nbytes,
plurality(nbytes, "", "s"));
@@ -2244,7 +2244,7 @@
*/
if(!pinfo->fd->flags.visited && tcp_analyze_seq) {
guint remaining_bytes;
- remaining_bytes=tvb_reported_length_remaining(tvb, offset);
+ remaining_bytes = MAX(0, tvb_reported_length_remaining(tvb, offset));
if(plen>remaining_bytes) {
pinfo->want_pdu_tracking=2;
pinfo->bytes_until_next_pdu=plen-remaining_bytes;
@@ -4705,7 +4705,7 @@
/* Check the packet length to see if there's more data
(it could be an ACK-only packet) */
- length_remaining = tvb_length_remaining(tvb, offset);
+ length_remaining = MAX(0, tvb_length_remaining(tvb, offset));
if (tcph->th_have_seglen) {
if( data_out_file ) {
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-wccp.c
^
|
@@ -2,7 +2,7 @@
* Routines for Web Cache Communication Protocol dissection
* Jerry Talkington <jtalkington@users.sourceforge.net>
*
- * $Id: packet-wccp.c 48634 2013-03-29 00:26:23Z eapache $
+ * $Id: packet-wccp.c 52465 2013-10-09 16:08:39Z pascal $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -964,8 +964,8 @@
if (bucket == 0xff) {
cur="Unassigned";
} else {
- cur=ep_strdup_printf("%u%s", bucket >> 1,
- (bucket & 0x01) ? " (Alt)" : "");
+ cur=ep_strdup_printf("%u%s", bucket & 0x7F,
+ (bucket & 0x80) ? " (Alt)" : "");
}
return cur;
}
@@ -1015,7 +1015,7 @@
for (i = 0; i < 256; i += 4) {
proto_tree_add_text(info_tree, tvb, offset, 4,
- "Buckets %d - %d: %10s %10s %10s %10s",
+ "Buckets %3d - %3d: %10s %10s %10s %10s",
i, i + 3,
assignment_bucket_name(tvb_get_guint8(tvb, offset)),
assignment_bucket_name(tvb_get_guint8(tvb, offset+1)),
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/packet-xmpp.c
^
|
@@ -3,7 +3,7 @@
*
* Copyright 2011, Mariusz Okroj <okrojmariusz[]gmail.com>
*
- * $Id: packet-xmpp.c 48412 2013-03-19 04:54:30Z etxrab $
+ * $Id: packet-xmpp.c 52970 2013-10-29 21:58:59Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -380,7 +380,10 @@
int indx;
gchar last_char;
- if (xmpp_desegment)
+ conversation = find_or_create_conversation(pinfo);
+ xmpp_info = (xmpp_conv_info_t *)conversation_get_proto_data(conversation, proto_xmpp);
+
+ if ((!xmpp_info || !xmpp_info->ssl_proceed) && xmpp_desegment)
{
indx = tvb_reported_length(tvb) - 1;
if (indx >= 0)
@@ -405,13 +408,24 @@
col_clear(pinfo->cinfo, COL_INFO);
- conversation = find_or_create_conversation(pinfo);
- xmpp_info = (xmpp_conv_info_t *)conversation_get_proto_data(conversation, proto_xmpp);
-
if (xmpp_info && xmpp_info->ssl_proceed &&
xmpp_info->ssl_proceed < pinfo->fd->num)
{
+ guint16 save_can_desegment;
+ guint32 save_ssl_proceed;
+
+ /* Make sure SSL/TLS can desegment */
+ save_can_desegment = pinfo->can_desegment;
+ pinfo->can_desegment = pinfo->saved_can_desegment;
+
+ /* Make sure the SSL dissector will not be called again after decryption */
+ save_ssl_proceed = xmpp_info->ssl_proceed;
+ xmpp_info->ssl_proceed = 0;
+
call_dissector(ssl_handle, tvb, pinfo, tree);
+
+ pinfo->can_desegment = save_can_desegment;
+ xmpp_info->ssl_proceed = save_ssl_proceed;
return;
}
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/dissectors/usb.c
^
|
@@ -16,7 +16,7 @@
* Copyright (C) 2007 Ted Bullock
* Copyright (C) 2012 Sony Mobile Communications AB
*
- * $Id: usb.c 51511 2013-08-25 14:19:16Z gerald $
+ * $Id: usb.c 52891 2013-10-27 14:19:23Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -50,6 +50,7 @@
{ 0x0105, "Trust International B.V." },
{ 0x0145, "Unknown" },
{ 0x017c, "MLK" },
+ { 0x0200, "TP-Link" },
{ 0x0204, "Chipsbank Microelectronics Co., Ltd" },
{ 0x0218, "Hangzhou Worlde" },
{ 0x02ad, "HUMAX Co., Ltd." },
@@ -2774,6 +2775,7 @@
{ 0x21d6, "Agecodagis SARL" },
{ 0x2222, "MacAlly" },
{ 0x2227, "SAMWOO Enterprise" },
+ { 0x2232, "Silicon Motion" },
{ 0x2233, "RadioShack Corporation" },
{ 0x2237, "Kobo Inc." },
{ 0x22a6, "Pie Digital, Inc." },
@@ -2898,6 +2900,7 @@
{ 0x0105145f, "NW-3100 802.11b/g 54Mbps Wireless Network Adapter [zd1211]" },
{ 0x01450112, "Card Reader" },
{ 0x017c145f, "Trust Deskset" },
+ { 0x02000201, "MA180 UMTS Modem" },
{ 0x02046025, "CBM2080 Flash drive controller" },
{ 0x02046026, "CBM1180 Flash drive controller" },
{ 0x02180301, "MIDI Port" },
@@ -3035,6 +3038,8 @@
{ 0x03f00412, "Printing Support" },
{ 0x03f00417, "LaserJet 1200 series" },
{ 0x03f00423, "HS-COMBO Cardreader" },
+ { 0x03f0042a, "LaserJet M1132 MFP" },
+ { 0x03f00441, "HP Prime Calculator" },
{ 0x03f00504, "DeskJet 885c" },
{ 0x03f00505, "ScanJet 2100c" },
{ 0x03f00507, "DVD+RW" },
@@ -3182,7 +3187,7 @@
{ 0x03f02311, "OfficeJet d series" },
{ 0x03f02312, "OfficeJet Pro L7700" },
{ 0x03f02317, "LaserJet 4350" },
- { 0x03f0231d, "4 GB Flash Drive" },
+ { 0x03f0231d, "Broadcom 2070 Bluetooth Combo" },
{ 0x03f02402, "PhotoSmart 7700 series" },
{ 0x03f02404, "Deskjet F2280 series" },
{ 0x03f02405, "ScanJet 4070 PhotoSmart" },
@@ -3268,6 +3273,7 @@
{ 0x03f03b11, "PSC 1300 series" },
{ 0x03f03b17, "LaserJet M1005 MFP" },
{ 0x03f03c02, "PhotoSmart 7350" },
+ { 0x03f03c05, "Scanjet Professional 1000 Mobile Scanner" },
{ 0x03f03c11, "PSC 1358" },
{ 0x03f03c17, "EWS UPD" },
{ 0x03f03d02, "PhotoSmart 7350~" },
@@ -3544,12 +3550,15 @@
{ 0x04038028, "Dev board JTAG (FT232H based)" },
{ 0x04038040, "4 Port Hub" },
{ 0x04038070, "7 Port Hub" },
+ { 0x04038140, "Vehicle Explorer Interface" },
{ 0x04038210, "MGTimer - MGCC (Vic) Timing System" },
{ 0x04038370, "7 Port Hub" },
{ 0x04038371, "PS/2 Keyboard And Mouse" },
{ 0x04038372, "FT8U100AX Serial Port" },
{ 0x04038a28, "Rainforest Automation ZigBee Controller" },
{ 0x04038a98, "TIAO Multi-Protocol Adapter" },
+ { 0x04039133, "CallerID" },
+ { 0x04039135, "Rotary Pub alarm" },
{ 0x04039e90, "Marvell OpenRD Base/Client" },
{ 0x04039f80, "Ewert Energy Systems CANdapter" },
{ 0x0403a6d0, "Texas Instruments XDS100v2 JTAG / BeagleBone A3" },
@@ -3865,6 +3874,7 @@
{ 0x040a6003, "i50" },
{ 0x040a6004, "i60" },
{ 0x040a6005, "i80" },
+ { 0x040b0a68, "Func MS-3 gaming mouse [WT6573F MCU]" },
{ 0x040b6510, "Weltrend Bar Code Reader" },
{ 0x040b6520, "XBOX Xploder" },
{ 0x040b6533, "Speed-Link Competition Pro" },
@@ -4077,6 +4087,7 @@
{ 0x041e4056, "Live! Cam Video IM Pro" },
{ 0x041e4057, "Live! Cam Optia" },
{ 0x041e4058, "Live! Cam Optia AF" },
+ { 0x041e405f, "WebCam Vista (VF0330)" },
{ 0x041e4061, "Live! Cam Notebook Pro [VF0400]" },
{ 0x041e4063, "Live! Cam Video IM Pro" },
{ 0x041e4068, "Live! Cam Notebook [VF0470]" },
@@ -4612,6 +4623,7 @@
{ 0x04570151, "Super Flash 1GB / GXT 64MB Flash Drive" },
{ 0x04570162, "SiS162 usb Wireless LAN Adapter" },
{ 0x04570163, "802.11 Wireless LAN Adapter" },
+ { 0x04570817, "SiS-184-ASUS-4352.17 touch panel" },
{ 0x04575401, "Wireless Adapter RO80211GS-USB" },
{ 0x04580001, "Mouse" },
{ 0x04580002, "Genius NetMouse Pro" },
@@ -4703,6 +4715,7 @@
{ 0x0458705c, "Genius iSlim 1300AF" },
{ 0x04587079, "FaceCam 2025R" },
{ 0x0458707f, "TVGo DVB-T03 [RTL2832]" },
+ { 0x04587088, "WideCam 1050" },
{ 0x045a07da, "Supra Express 56K modem" },
{ 0x045a0b4a, "SupraMax 2890 56K Modem [Lucent Atlas]" },
{ 0x045a0b68, "SupraMax 56K Modem" },
@@ -4989,6 +5002,7 @@
{ 0x045e076d, "LifeCam HD-5000" },
{ 0x045e0772, "LifeCam Studio" },
{ 0x045e0779, "LifeCam HD-3000" },
+ { 0x045e0797, "Optical Mouse 200" },
{ 0x045e930a, "ISOUSB.SYS Intel 82930 Isochronous IO Test Board" },
{ 0x045effca, "Catalina" },
{ 0x045efff8, "Keyboard" },
@@ -5056,7 +5070,7 @@
{ 0x04614de7, "webcam" },
{ 0x04630001, "UPS" },
{ 0x0463ffff, "UPS" },
- { 0x046a0001, "My3000 Keyboard" },
+ { 0x046a0001, "Keyboard" },
{ 0x046a0003, "My3000 Hub" },
{ 0x046a0004, "CyBoard Keyboard" },
{ 0x046a0005, "XX33 SmartCard Reader Keyboard" },
@@ -5680,6 +5694,7 @@
{ 0x04800014, "InTouch Module" },
{ 0x0480a006, "External Disk 1.5TB" },
{ 0x0480a007, "External Disk USB 3.0" },
+ { 0x0480d010, "External Disk 3TB" },
{ 0x0482000e, "FS-1020D Printer" },
{ 0x0482000f, "FS-1920 Mono Printer" },
{ 0x04820100, "Finecam S3x" },
@@ -5708,6 +5723,7 @@
{ 0x04835000, "ST Micro/Ergenic ERG BT-002 Bluetooth Adapter" },
{ 0x04835001, "ST Micro Bluetooth Device" },
{ 0x04835710, "Joystick in FS Mode" },
+ { 0x04835720, "STM microSD Flash Device" },
{ 0x04835721, "Hantek DDS-3X25 Arbitrary Waveform Generator" },
{ 0x04835740, "STM32F407" },
{ 0x04837270, "ST Micro Serial Bridge" },
@@ -5732,6 +5748,8 @@
{ 0x048d9006, "IT9135 BDA Afatech DVB-T HDTV Dongle" },
{ 0x048d9009, "Zolid HD DVD Maker" },
{ 0x048d9135, "Zolid Mini DVB-T Stick" },
+ { 0x048d9503, "ITE it9503 feature-limited DVB-T transmission chip [ccHDtv]" },
+ { 0x048d9507, "ITE it9507 full featured DVB-T transmission chip [ccHDtv]" },
{ 0x04910003, "Taxan Monitor Control" },
{ 0x04920140, "MP3 player" },
{ 0x04920141, "MP3 Player" },
@@ -6470,7 +6488,11 @@
{ 0x04a9325f, "PowerShot SX280 HS" },
{ 0x04a93260, "PowerShot SX270 HS" },
{ 0x04a93264, "PowerShot A1400" },
+ { 0x04a93265, "Powershot ELPH 130 IS / IXUS 140" },
{ 0x04a93268, "PowerShot ELPH 330 HS / IXUS 255 HS" },
+ { 0x04a93271, "PowerShot A2500" },
+ { 0x04a93276, "PowerShot SX170 IS" },
+ { 0x04a9327d, "Powershot ELPH 115 IS / IXUS 132" },
{ 0x04ad2501, "Bluetooth Device" },
{ 0x04b00102, "Coolpix 990" },
{ 0x04b00103, "Coolpix 880" },
@@ -7136,11 +7158,13 @@
{ 0x04d91400, "PS/2 keyboard + mouse controller" },
{ 0x04d91503, "Shortboard Lefty" },
{ 0x04d91603, "Keyboard" },
+ { 0x04d91702, "Keyboard LKS02" },
{ 0x04d92013, "Keyboard [Das Keyboard]" },
{ 0x04d92221, "Keyboard" },
{ 0x04d92323, "Keyboard" },
{ 0x04d92519, "Shenzhen LogoTech 2.4GHz receiver" },
{ 0x04d92832, "1channel Telephone line recorder" },
+ { 0x04d92834, "HT82A834R Audio MCU" },
{ 0x04d9a055, "Keyboard" },
{ 0x04da0901, "LS-120 Camera" },
{ 0x04da0912, "SDR-S10" },
@@ -7627,6 +7651,7 @@
{ 0x04f2b2ea, "Integrated Camera [ThinkPad]" },
{ 0x04f2b330, "Asus 720p CMOS webcam" },
{ 0x04f2b354, "UVC 1.00 device HD UVC WebCam" },
+ { 0x04f3000a, "Touchscreen" },
{ 0x04f30103, "ActiveJet K-2024 Multimedia Keyboard" },
{ 0x04f301a4, "Wireless Keyboard" },
{ 0x04f30210, "Optical Mouse" },
@@ -7960,6 +7985,8 @@
{ 0x050d1004, "F9L1004 802.11n Surf N300 XR Wireless Adapter [Realtek RTL8192CU]" },
{ 0x050d1102, "F7D1102 N150/Surf Micro Wireless Adapter v1000 [Realtek RTL8188CUS]" },
{ 0x050d1103, "F9L1103 N750 DB 802.11abgn 2x3:3 [Ralink RT3573]" },
+ { 0x050d1106, "F9L1106v1 802.11a/b/g/n/ac Wireless Adapter [Broadcom BCM43526]" },
+ { 0x050d1109, "F9L1109v1 802.11a/b/g/n/ac Wireless Adapter [Realtek RTL8812AU]" },
{ 0x050d11f2, "ISY Wireless Micro Adapter IWL 2000 [RTL8188CUS]" },
{ 0x050d1202, "F5U120-PC Parallel Printer Port" },
{ 0x050d1203, "F5U120-PC Serial Port" },
@@ -8334,6 +8361,7 @@
{ 0x054c05b3, "Sony Sony Tablet S" },
{ 0x054c05b4, "Sony Sony Tablet S1" },
{ 0x054c061f, "Sony DSC-HX200V" },
+ { 0x054c06bb, "WALKMAN NWZ-F805" },
{ 0x054c1000, "Wireless Buzz! Receiver" },
{ 0x054c1294, "Sony DCR-SR75" },
{ 0x05500002, "InkJet Color Printer" },
@@ -16539,6 +16567,10 @@
{ 0x22222520, "Mini Tablet" },
{ 0x22224050, "AirStick joystick" },
{ 0x22273105, "SKYDATA SKD-U100" },
+ { 0x22321005, "WebCam SCB-0385N" },
+ { 0x22321028, "WebCam SC-03FFL11939N" },
+ { 0x22321029, "WebCam SC-13HDL11939N" },
+ { 0x22321037, "WebCam SC-03FFM12339N" },
{ 0x22336323, "USB Electronic Scale" },
{ 0x22374161, "eReader White" },
{ 0x22a6ffff, "PieKey \"beta\" 4GB model 4E4F41482E4F5247 (SM3251Q BB)" },
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/packet.c
^
|
@@ -1,7 +1,7 @@
/* packet.c
* Routines for packet disassembly
*
- * $Id: packet.c 48917 2013-04-18 19:22:24Z guy $
+ * $Id: packet.c 53020 2013-11-01 16:24:42Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1078,7 +1078,7 @@
dtbl_entry->initial = dtbl_entry->current;
/* do the table insertion */
- g_hash_table_insert( sub_dissectors->hash_table, (gpointer)pattern,
+ g_hash_table_insert( sub_dissectors->hash_table, (gpointer)g_strdup(pattern),
(gpointer)dtbl_entry);
/*
@@ -1154,7 +1154,7 @@
dtbl_entry->current = handle;
/* do the table insertion */
- g_hash_table_insert( sub_dissectors->hash_table, (gpointer)pattern,
+ g_hash_table_insert( sub_dissectors->hash_table, (gpointer)g_strdup(pattern),
(gpointer)dtbl_entry);
}
@@ -1603,7 +1603,7 @@
case FT_STRINGZ:
sub_dissectors->hash_table = g_hash_table_new_full( g_str_hash,
g_str_equal,
- NULL,
+ &g_free,
&g_free );
break;
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/reassemble.c
^
|
@@ -1,7 +1,7 @@
/* reassemble.c
* Routines for {fragment,segment} reassembly
*
- * $Id: reassemble.c 51826 2013-09-07 18:39:47Z eapache $
+ * $Id: reassemble.c 52195 2013-09-23 23:17:22Z eapache $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1054,12 +1054,17 @@
/* we have received an entire packet, defragment it and
* free all fragments
*/
- /* We can't free the old data because of
+ /* A slightly different fix for
* https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9027
- * This is a leak, but there's too much other architectural junk
- * involved to make a real backport possible, and a leak is better than
- * a crash.
+ * that also addresses
+ * https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9169
*/
+ if (fd_head->data) {
+ tvbuff_t *old_tvb_data;
+
+ old_tvb_data = tvb_new_child_real_data(tvb, fd_head->data, 0, 0);
+ tvb_set_free_cb(old_tvb_data, g_free);
+ }
fd_head->data = (unsigned char *)g_malloc(fd_head->datalen);
/* add all data fragments */
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/epan/stats_tree.c
^
|
@@ -2,7 +2,7 @@
* API for a counter tree for Wireshark
* 2004, Luis E. G. Ontanon
*
- * $Id: stats_tree.c 48337 2013-03-16 08:12:29Z etxrab $
+ * $Id: stats_tree.c 52974 2013-10-29 22:55:21Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -621,29 +621,28 @@
return NULL;
}
- /* means we have a non empty string
- * which does not contain a delimiter */
- if (split[1] == NULL) {
- g_strfreev(split);
- return NULL;
- }
-
rng = (range_pair_t *)g_malloc(sizeof(range_pair_t));
- /* string == "X-?" */
- if (*(split[0]) != '\0') {
+ if (split[1] == NULL) {
+ /* means we have a non empty string with no delimiter
+ * so it must be a single number */
rng->floor = (gint)strtol(split[0],NULL,10);
- } else
- /* string == "-?" */
- rng->floor = G_MININT;
-
- /* string != "?-" */
- if (*(split[1]) != '\0') {
- rng->ceil = (gint)strtol(split[1],NULL,10);
- } else
- /* string == "?-" */
- rng->ceil = G_MAXINT;
-
+ rng->ceil = rng->floor;
+ } else {
+ /* string == "X-?" */
+ if (*(split[0]) != '\0') {
+ rng->floor = (gint)strtol(split[0],NULL,10);
+ } else
+ /* string == "-?" */
+ rng->floor = G_MININT;
+
+ /* string != "?-" */
+ if (*(split[1]) != '\0') {
+ rng->ceil = (gint)strtol(split[1],NULL,10);
+ } else
+ /* string == "?-" */
+ rng->ceil = G_MAXINT;
+ }
g_strfreev(split);
return rng;
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/make-version.pl
^
|
@@ -2,7 +2,7 @@
#
# Copyright 2004 Jörg Mayer (see AUTHORS file)
#
-# $Id: make-version.pl 51875 2013-09-09 18:52:33Z gerald $
+# $Id: make-version.pl 51940 2013-09-10 19:59:42Z gerald $
#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
@@ -75,7 +75,7 @@
my %version_pref = (
"version_major" => 1,
"version_minor" => 10,
- "version_micro" => 2,
+ "version_micro" => 3,
"version_build" => 0,
"enable" => 1,
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/manuf
^
|
@@ -4,7 +4,7 @@
#
# /etc/manuf - Ethernet vendor codes, and well-known MAC addresses
#
-# $Id: manuf 51836 2013-09-08 14:19:21Z gerald $
+# $Id: manuf 52891 2013-10-27 14:19:23Z gerald $
#
# Laurent Deniel <laurent.deniel [AT] free.fr>
#
@@ -6477,7 +6477,7 @@
00:19:32 GudeAnal # Gude Analog- und Digialsysteme GmbH
00:19:33 Strix # Strix Systems, Inc.
00:19:34 TrendonT # TRENDON TOUCH TECHNOLOGY CORP.
-00:19:35 DürrDent # DÜRR DENTAL AG
+00:19:35 DuerrDen # DUERR DENTAL AG
00:19:36 Sterlite # STERLITE OPTICAL TECHNOLOGIES LIMITED
00:19:37 Commerce # CommerceGuard AB
00:19:38 UmbCommu # UMB Communications Co., Ltd.
@@ -7307,6 +7307,20 @@
00:1B:C5:0B:20:00/36 SkodaEle # SKODA electric a.s.
00:1B:C5:0B:30:00/36 FsmSolut # FSM Solutions Limited
00:1B:C5:0B:40:00/36 CobanSrl # COBAN SRL
+00:1B:C5:0B:50:00/36 Exibea # Exibea AB
+00:1B:C5:0B:60:00/36 Veilux # Veilux inc.
+00:1B:C5:0B:70:00/36 AutelisL # Autelis, LLC
+00:1B:C5:0B:90:00/36 DenkiKog # Denki Kogyo Company, Limited
+00:1B:C5:0B:A0:00/36 NtMicros # NT MICROSYSTEMS
+00:1B:C5:0B:B0:00/36 Triax # Triax A/S
+00:1B:C5:0B:C0:00/36 Kuwatec # kuwatec, Inc.
+00:1B:C5:0B:D0:00/36 BridgeDi # Bridge Diagnostics, Inc.
+00:1B:C5:0B:E0:00/36 YespayIn # YESpay International Ltd
+00:1B:C5:0B:F0:00/36 TnCore # TN Core Co.,Ltd.
+00:1B:C5:0C:00:00/36 DigitalL # Digital Loggers, Inc.
+00:1B:C5:0C:10:00/36 EreeElec # EREE Electronique
+00:1B:C5:0C:20:00/36 Techsolu # TechSolutions A/S
+00:1B:C5:0C:30:00/36 Inomatic # inomatic GmbH
00:1B:C6 StratoRe # Strato Rechenzentrum AG
00:1B:C7 Starvedi # StarVedia Technology Inc.
00:1B:C8 Miura # MIURA CO.,LTD
@@ -7990,7 +8004,7 @@
00:1E:6E Shenzhen # Shenzhen First Mile Communications Ltd
00:1E:6F Magna-Po # Magna-Power Electronics, Inc.
00:1E:70 CobhamDe # Cobham Defence Communications Ltd
-00:1E:71 Igeacare # Igeacare Solutions Inc.
+00:1E:71 MircomGr # MIrcom Group of Companies
00:1E:72 Pcs
00:1E:73 Zte # ZTE CORPORATION
00:1E:74 SagemCom # SAGEM COMMUNICATION
@@ -11771,7 +11785,7 @@
00:50:C2:34:F0:00/36 NorthPol # North Pole Engineering, Inc.
00:50:C2:35:00:00/36 KinesysP # Kinesys Projects Limited
00:50:C2:35:10:00/36 Finesyst # Finesystem Co., Ltd
-00:50:C2:35:20:00/36 Edixia
+00:50:C2:35:20:00/36 Luceo
00:50:C2:35:30:00/36 Crossing # Crossing Informationssysteme GmbH
00:50:C2:35:40:00/36 Advanced # Advanced IP Communications
00:50:C2:35:50:00/36 Ihm
@@ -14453,7 +14467,7 @@
00:50:C2:DD:80:00/36 SelexInt # Selex Systems Integration Inc
00:50:C2:DD:90:00/36 Metrawar # Metraware
00:50:C2:DD:A0:00/36 RbzRobot # rbz robot design s.l.
-00:50:C2:DD:B0:00/36 Edixia
+00:50:C2:DD:B0:00/36 Luceo
00:50:C2:DD:C0:00/36 VisionCo # Vision & Control GmbH
00:50:C2:DD:D0:00/36 A&AGener # A&A GENERAL SRL
00:50:C2:DD:E0:00/36 DrsIts # DRS ITS
@@ -15427,7 +15441,7 @@
00:80:61 Litton # LITTON SYSTEMS, INC.
00:80:62 Interfac # INTERFACE CO.
00:80:63 Hirschma # Hirschmann Automation and Control GmbH
-00:80:64 TattileS # Tattile SRL
+00:80:64 WyseTech # WYSE TECHNOLOGY LLC
00:80:65 Cybergra # CYBERGRAPHIC SYSTEMS PTY LTD.
00:80:66 ArcomCon # ARCOM CONTROL SYSTEMS, LTD.
00:80:67 SquareD # SQUARE D COMPANY
@@ -15489,7 +15503,7 @@
00:80:9F AlcatelB # ALCATEL BUSINESS SYSTEMS
00:80:A0 EdisaHew # EDISA HEWLETT PACKARD S/A
00:80:A1 Microtes # MICROTEST, INC.
-00:80:A2 TattileS # Tattile SRL
+00:80:A2 Creative # CREATIVE ELECTRONIC SYSTEMS
00:80:A3 Lantroni # Lantronix
00:80:A4 LibertyE # LIBERTY ELECTRONICS
00:80:A5 SpeedInt # SPEED INTERNATIONAL
@@ -15511,7 +15525,7 @@
00:80:B5 UnitedNe # UNITED NETWORKS INC.
00:80:B6 ThemisCo # THEMIS COMPUTER
00:80:B7 StellarC # STELLAR COMPUTER
-00:80:B8 Bug # BUG, INCORPORATED
+00:80:B8 BUGMoris # B.U.G. MORISEIKI, INCORPORATED
00:80:B9 ArcheTec # ARCHE TECHNOLIGIES INC.
00:80:BA Speciali # SPECIALIX (ASIA) PTE, LTD
00:80:BB HughesLa # HUGHES LAN SYSTEMS
@@ -17022,10 +17036,12 @@
04:32:F4 Partron
04:36:04 Gyeyoung # Gyeyoung I&T
04:3D:98 Chongqin # ChongQing QingJia Electronics CO.,LTD
+04:44:A1 TeleconG # TELECON GALICIA,S.A.
04:46:65 MurataMa # Murata Manufacturing Co., Ltd.
04:4A:50 RamaxelT # Ramaxel Technology (Shenzhen) limited company
04:4B:FF Guangzho # GuangZhou Hedy Digital Technology Co., Ltd
04:4C:EF FujianSa # Fujian Sanao Technology Co.,Ltd
+04:4E:06 Ericsson # Ericsson AB
04:4F:8B Adapteva # Adapteva, Inc.
04:4F:AA RuckusWi # Ruckus Wireless
04:54:53 Apple
@@ -17092,6 +17108,7 @@
04:F4:BC XenaNetw # Xena Networks
04:F7:E4 Apple
04:F8:C2 Flaircom # Flaircomm Microelectronics, Inc.
+04:F9:38 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
04:FE:31 SamsungE # Samsung Electronics Co.,Ltd
04:FE:7F Cisco # CISCO SYSTEMS, INC.
04:FF:51 Novamedi # NOVAMEDIA INNOVISION SP. Z O.O.
@@ -17237,6 +17254,7 @@
08:00:8E TandemCo # TANDEM COMPUTERS
08:00:8F Chipcom # CHIPCOM CORPORATION
08:00:90 Retix
+08:03:71 KrgCorpo # KRG CORPORATE
08:08:C2 SamsungE # Samsung Electronics
08:08:EA Amsc
08:0C:0B SysmikDr # SysMik GmbH Dresden
@@ -17266,10 +17284,14 @@
08:3A:B8 ShinodaP # Shinoda Plasma Co., Ltd.
08:3E:0C ArrisGro # ARRIS Group, Inc.
08:3E:8E HonHaiPr # Hon Hai Precision Ind.Co.Ltd
+08:3F:76 Intellia # Intellian Technologies, Inc.
+08:40:27 Gridstor # Gridstore Inc.
08:48:2C RaycoreT # Raycore Taiwan Co., LTD.
08:4E:1C H2aLlc # H2A Systems, LLC
08:4E:BF BroadNet # Broad Net Mux Corporation
08:51:2E OrionDia # Orion Diagnostica Oy
+08:52:40 EbvElekt # EbV Elektronikbau- und Vertriebs GmbH
+08:5A:E0 Recovisi # Recovision Technology Co., Ltd.
08:5B:0E Fortinet # Fortinet, Inc.
08:60:6E AsustekC # ASUSTek COMPUTER INC.
08:63:61 HuaweiTe # Huawei Technologies Co., Ltd
@@ -17325,10 +17347,12 @@
08:FA:E0 FohhnAud # Fohhn Audio AG
08:FC:52 OpenxsBv # OpenXS BV
08:FC:88 SamsungE # Samsung Electronics Co.,Ltd
+08:FD:0E SamsungE # Samsung Electronics Co.,Ltd
09:00:6A AT&T
0C:04:00 JantarDO # Jantar d.o.o.
0C:05:35 Juniper # Juniper Systems
0C:11:05 Ringslin # Ringslink (Xiamen) Network Communication Technologies Co., Ltd
+0C:12:62 Zte # zte corporation
0C:13:0B Uniqoteq # Uniqoteq Ltd.
0C:14:20 SamsungE # Samsung Electronics Co.,Ltd
0C:15:C5 Sdtec # SDTEC Co., Ltd.
@@ -17344,11 +17368,13 @@
0C:37:DC HuaweiTe # Huawei Technologies Co., Ltd
0C:39:56 Observat # Observator instruments
0C:3C:65 DomeImag # Dome Imaging Inc
+0C:3E:9F Apple # Apple, Inc
0C:46:9D MsSedco # MS Sedco
0C:47:3D HitronTe # Hitron Technologies. Inc
0C:4C:39 Mitrasta # Mitrastar Technology
0C:4D:E9 Apple
0C:51:F7 ChauvinA # CHAUVIN ARNOUX
+0C:54:A5 Pegatron # PEGATRON CORPORATION
0C:55:21 Axiros # Axiros GmbH
0C:56:5C HybroadV # HyBroad Vision (Hong Kong) Technology Co Ltd
0C:57:EB Mueller # Mueller Systems
@@ -17389,9 +17415,11 @@
0C:A6:94 SunitecE # Sunitec Enterprise Co.,Ltd
0C:AF:5A GenusPow # GENUS POWER INFRASTRUCTURES LIMITED
0C:B4:EF Digience # Digience Co.,Ltd.
+0C:BD:51 TctMobil # TCT Mobile Limited
0C:BF:15 Genetec
0C:C0:C0 MagnetiM # MAGNETI MARELLI SISTEMAS ELECTRONICOS MEXICO
0C:C3:A7 Meritec
+0C:C4:7A SuperMic # Super Micro Computer, Inc.
0C:C4:7E Eucast # EUCAST Co., Ltd.
0C:C6:55 WuxiYste # Wuxi YSTen Technology Co.,Ltd.
0C:C6:6A Nokia # Nokia Corporation
@@ -17440,6 +17468,7 @@
10:0D:32 Embedian # Embedian, Inc.
10:0D:7F Netgear # NETGEAR INC.,
10:0E:2B NecCasio # NEC CASIO Mobile Communications
+10:0E:7E JuniperN # Juniper networks
10:10:B6 Mccain # McCain Inc
10:12:12 VivoInte # Vivo International Corporation Pty Ltd
10:12:48 Itg # ITG, Inc.
@@ -17454,6 +17483,7 @@
10:28:31 Morion # Morion Inc.
10:2D:96 Looxcie # Looxcie Inc.
10:2E:AF TexasIns # Texas Instruments
+10:33:78 Flectron # FLECTRON Co., LTD
10:37:11 SimlinkA # Simlink AS
10:3B:59 SamsungE # Samsung Electronics Co.,Ltd
10:3D:EA HfcTechn # HFC Technology (Beijing) Ltd. Co.
@@ -17494,9 +17524,12 @@
10:9A:DD Apple
10:9F:A9 Actionte # Actiontec Electronics, Inc
10:A1:3B Fujikura # FUJIKURA RUBBER LTD.
+10:A5:D0 MurataMa # Murata Manufacturing Co.,Ltd.
10:A7:43 SkMtek # SK Mtek Limited
10:A9:32 BeijingC # Beijing Cyber Cloud Technology Co. ,Ltd.
+10:AE:60 Private
10:B2:6B Base # base Co.,Ltd.
+10:B7:13 Private
10:B7:F6 Plastofo # Plastoform Industries Ltd.
10:B9:FE LikaSrl # Lika srl
10:BA:A5 GanaI&C # GANA I&C CO., LTD
@@ -17512,6 +17545,7 @@
10:D1:DC InstarDe # INSTAR Deutschland GmbH
10:D5:42 SamsungE # Samsung Electronics Co.,Ltd
10:DD:B1 Apple
+10:DD:F4 MaxwayEl # Maxway Electronics CO.,LTD
10:E2:D5 QiHardwa # Qi Hardware Inc.
10:E3:C7 SeohwaTe # Seohwa Telecom
10:E4:AF AprLlc # APR, LLC
@@ -17573,6 +17607,7 @@
14:8F:C6 Apple
14:90:90 KongtopI # KongTop industrial(shen zhen)CO.,LTD
14:94:48 BluCastl # BLU CASTLE S.A.
+14:99:E2 Apple # Apple, Inc
14:9F:E8 LenovoMo # Lenovo Mobile Communication Technology Ltd.
14:A6:2C SMDezacS # S.M. Dezac S.A.
14:A8:6B Shenzhen # ShenZhen Telacom Science&Technology Co., Ltd
@@ -17594,8 +17629,10 @@
14:E4:EC MlogicLl # mLogic LLC
14:E6:E4 Tp-LinkT # TP-LINK TECHNOLOGIES CO., LTD.
14:EB:33 Bsmedias # BSMediasoft Co., Ltd.
+14:ED:A5 WächterS # Wächter GmbH Sicherheitssysteme
14:EE:9D AirnavLl # AirNav Systems LLC
14:F0:C5 Xtremio # Xtremio Ltd.
+14:F2:8E Shenyang # ShenYang ZhongKe-Allwin Technology Co.LTD
14:F4:2A SamsungE # Samsung Electronics
14:FE:AF Sagittar # SAGITTAR LIMITED
14:FE:B5 Dell # Dell Inc
@@ -17615,7 +17652,9 @@
18:17:14 Daewoois
18:17:25 CameoCom # Cameo Communications, Inc.
18:19:3F TamtronO # Tamtron Oy
+18:1B:EB Actionte # Actiontec Electronics, Inc
18:1E:B0 SamsungE # Samsung Electronics Co.,Ltd
+18:20:12 AztechAs # Aztech Associates Inc.
18:20:32 Apple
18:26:66 SamsungE # Samsung Electronics Co.,Ltd
18:28:61 AirtiesW # AirTies Wireless Networks
@@ -17649,6 +17688,7 @@
18:67:51 KomegInd # KOMEG Industrielle Messtechnik GmbH
18:67:B0 SamsungE # Samsung Electronics Co.,LTD
18:6D:99 Adanis # Adanis Inc.
+18:79:A2 GmjElect # GMJ ELECTRIC LIMITED
18:7A:93 AmiccomE # AMICCOM Electronics Corporation
18:7C:81 ValeoVis # Valeo Vision Systems
18:7E:D5 Shenzhen # shenzhen kaism technology Co. Ltd
@@ -17663,9 +17703,11 @@
18:92:2C VirtualI # Virtual Instruments
18:97:FF Techfait # TechFaith Wireless Technology Limited
18:9A:67 Cse-Serv # CSE-Servelec Limited
+18:9C:5D Cisco
18:9E:FC Apple
18:A9:05 Hewlett- # Hewlett-Packard Company
18:A9:9B DellPcba # Dell Inc PCBA Test
+18:AA:45 FonTechn # Fon Technology
18:AB:F5 UltraEle # Ultra Electronics - Electrics
18:AD:4D Polostar # Polostar Technology Corporation
18:AE:BB SiemensC # Siemens Convergence Creators GmbH&Co.KG
@@ -17708,6 +17750,7 @@
1C:18:4A Shenzhen # ShenZhen RicherLink Technologies Co.,LTD
1C:19:DE Eyevis # eyevis GmbH
1C:1D:67 Shenzhen # Shenzhen Huawei Communication Technologies Co., Ltd
+1C:1D:86 Cisco
1C:33:4D ItsTelec # ITS Telecom
1C:34:77 Innovati # Innovation Wireless
1C:35:F1 NewLiftN # NEW Lift Neue Elektronische Wege Steuerungsbau GmbH
@@ -17739,6 +17782,7 @@
1C:6F:65 Giga-Byt # GIGA-BYTE TECHNOLOGY CO.,LTD.
1C:75:08 CompalIn # COMPAL INFORMATION (KUNSHAN) CO., LTD.
1C:76:CA TerasicT # Terasic Technologies Inc.
+1C:78:39 Shenzhen # Shenzhen Tencent Computer System Co., Ltd.
1C:7B:21 SonyMobi # Sony Mobile Communications AB
1C:7C:11 Eid
1C:7C:45 VitekInd # Vitek Industrial Video Products, Inc.
@@ -17767,6 +17811,7 @@
1C:BB:A8 Ojsc"Ufi # OJSC "Ufimskiy Zavod "Promsvyaz"
1C:BD:0E Amplifie # Amplified Engineering Pty Ltd
1C:BD:B9 D-LinkIn # D-LINK INTERNATIONAL PTE LIMITED
+1C:C1:1A Wavetron # Wavetronix
1C:C1:DE Hewlett- # Hewlett-Packard Company
1C:C3:16 Milesigh # MileSight Technology Co., Ltd.
1C:C6:3C Arcadyan # Arcadyan Technology Corporation
@@ -17788,6 +17833,7 @@
20:05:E8 OooInpro # OOO InProMedia
20:0A:5E Xiangsha # Xiangshan Giant Eagle Technology Developing co.,LTD
20:0B:C7 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
+20:0E:95 Iec–Tc9W # IEC – TC9 WG43
20:10:7A GemtekTe # Gemtek Technology Co., Ltd.
20:12:57 MostLuck # Most Lucky Trading Ltd
20:13:E0 SamsungE # Samsung Electronics Co.,Ltd
@@ -17829,6 +17875,7 @@
20:7D:74 Apple
20:85:8C Assa
20:89:84 CompalIn # COMPAL INFORMATION (KUNSHAN) CO., LTD
+20:89:86 Zte # zte corporation
20:91:8A Profalux
20:91:D9 IM # I'M SPA
20:9B:A5 JiaxingG # JIAXING GLEAD Electronics Co.,Ltd
@@ -17843,6 +17890,7 @@
20:BB:C6 JabilCir # Jabil Circuit Hungary Ltd.
20:BF:DB Dvl
20:C1:AF IWitDigi # i Wit Digital Co., Limited
+20:C6:0D Shanghai # Shanghai annijie Information technology Co.,LTD
20:C6:EB Panasoni # Panasonic Corporation AVC Networks Company
20:C8:B3 Shenzhen # SHENZHEN BUL-TECH CO.,LTD.
20:C9:D0 Apple
@@ -17870,6 +17918,7 @@
20:FE:CD SystemIn # System In Frontier Inc.
20:FE:DB M2mSolut # M2M Solution S.A.S.
24:01:C7 Cisco
+24:05:0F MtnElect # MTN Electronic Co. Ltd
24:09:17 DevlinEl # Devlin Electronics Limited
24:0A:64 Azurewav # AzureWaveTechnologies,Inc
24:0B:2A ViettelG # Viettel Group
@@ -17905,8 +17954,11 @@
24:93:CA Voxtroni # Voxtronic Technology Computer-Systeme GmbH
24:94:42 OpenRoad # OPEN ROAD SOLUTIONS , INC.
24:95:04 Sfr
+24:A2:E1 Apple # Apple, Inc
24:A4:2C KoukaamA # KOUKAAM a.s.
24:A4:3C Ubiquiti # Ubiquiti Networks, INC
+24:A4:95 ThalesCa # Thales Canada Inc.
+24:A8:7D Panasoni # Panasonic Automotive Systems Asia Pacific(Thailand)Co.,Ltd.
24:A9:37 PureStor # PURE Storage
24:AB:81 Apple
24:AF:4A Alcatel- # Alcatel-Lucent-IPD
@@ -17934,9 +17986,11 @@
24:DA:B6 Sistemas # Sistemas de Gestión Energética S.A. de C.V
24:DB:AC Shenzhen # Shenzhen Huawei Communication Technologies Co., Ltd
24:DB:AD Shoppert # ShopperTrak RCT Corporation
+24:DB:ED SamsungE # Samsung Electronics Co.,Ltd
24:DE:C6 ArubaNet # Aruba Networks
24:E2:71 QingdaoH # Qingdao Hisense Communications Co.,Ltd
24:E6:BA JscZavod # JSC Zavod im. Kozitsky
+24:E9:B3 Cisco
24:EA:40 SystemeH # Systeme Helmholz GmbH
24:EB:65 SaetISSR # SAET I.S. S.r.l.
24:EC:99 AskeyCom # Askey Computer Corp
@@ -18077,7 +18131,9 @@
2C:54:2D Cisco # CISCO SYSTEMS, INC.
2C:55:3C Gainspee # Gainspeed, Inc.
2C:59:E5 HewlettP # Hewlett Packard
+2C:5A:05 Nokia # Nokia Corporation
2C:5A:A3 PromateE # PROMATE ELECTRONIC CO.LTD
+2C:5D:93 RuckusWi # Ruckus Wireless
2C:5F:F3 Pertroni # Pertronic Industries
2C:62:5A FinestSe # Finest Security Systems Co., Ltd
2C:62:89 Regeners # Regenersis (Glenrothes) Ltd
@@ -18184,6 +18240,7 @@
30:8C:FB Dropcam
30:90:AB Apple
30:92:F6 Shanghai # SHANGHAI SUNMON COMMUNICATION TECHNOGY CO.,LTD
+30:9B:AD BbkElect # BBK Electronics Corp., Ltd.,
30:AA:BD Shanghai # Shanghai Reallytek Information Technology Co.,Ltd
30:AE:7B DeqingDu # Deqing Dusun Electron CO., LTD
30:AE:F6 RadioMob # Radio Mobile Access
@@ -18207,6 +18264,7 @@
30:FD:11 Macrotec # MACROTECH (USA) INC.
34:07:FB Ericsson # Ericsson AB
34:08:04 D-Link # D-Link Corporation
+34:13:A8 Mediplan # Mediplan Limited
34:13:E8 IntelCor # Intel Corporate
34:15:9E Apple
34:1A:4C Shenzhen # SHENZHEN WEIBU ELECTRONICS CO.,LTD.
@@ -18217,6 +18275,7 @@
34:25:5D Shenzhen # Shenzhen Loadcom Technology Co.,Ltd
34:29:EA McdElect # MCD ELECTRONICS SP. Z O.O.
34:2F:6E Anywire # Anywire corporation
+34:31:11 SamsungE # Samsung Electronics Co.,Ltd
34:40:B5 Ibm
34:4B:3D Fiberhom # Fiberhome Telecommunication Tech.Co.,Ltd.
34:4B:50 Zte # ZTE Corporation
@@ -18240,6 +18299,7 @@
34:84:46 Ericsson # Ericsson AB
34:86:2A HeinzLac # Heinz Lackmann GmbH & Co KG
34:88:5D Logitech # Logitech Far East
+34:8A:AE Sagemcom # SAGEMCOM SAS
34:95:DB Logitec # Logitec Corporation
34:97:FB Advanced # ADVANCED RF TECHNOLOGIES INC
34:99:6F VpiEngin # VPI Engineering
@@ -18269,6 +18329,7 @@
34:BD:C8 Cisco # Cisco Systems
34:BD:F9 Shanghai # Shanghai WDK Industrial Co.,Ltd.
34:BD:FA CiscoSpv # Cisco SPVTG
+34:BE:00 SamsungE # Samsung Electronics Co.,Ltd
34:BF:90 Fiberhom # Fiberhome Telecommunication Tech.Co.,Ltd.
34:C0:59 Apple
34:C3:AC SamsungE # Samsung Electronics
@@ -18297,6 +18358,7 @@
38:06:B4 ADC # A.D.C. GmbH
38:0A:0A Sky-City # Sky-City Communication and Electronics Limited Company
38:0A:94 SamsungE # Samsung Electronics Co.,Ltd
+38:0B:40 SamsungE # Samsung Electronics Co.,Ltd
38:0D:D4 PrimaxEl # Primax Electronics LTD.
38:0F:4A Apple
38:0F:E4 Dedicate # Dedicated Network Partners Oy
@@ -18330,6 +18392,7 @@
38:6B:BB ArrisGro # ARRIS Group, Inc.
38:6E:21 WasionGr # Wasion Group Ltd.
38:72:C0 Comtrend
+38:7B:47 Akela # AKELA, Inc.
38:83:45 Tp-LinkT # TP-LINK TECHNOLOGIES CO., LTD.
38:89:DC OpticonS # Opticon Sensors Europe B.V.
38:8A:B7 ItcNetwo # ITC Networks
@@ -18348,10 +18411,13 @@
38:B7:4D Fijowave # Fijowave Limited
38:BB:23 Ozvision # OzVision America LLC
38:BC:1A MeizuTec # Meizu technology co.,ltd
+38:BF:2F Espec # Espec Corp.
38:BF:33 NecCasio # NEC CASIO Mobile Communications
38:C0:96 AlpsElec # ALPS ELECTRIC CO.,LTD.
38:C7:BA CsServic # CS Services Co.,Ltd.
38:C8:5C CiscoSpv # Cisco SPVTG
+38:C9:A9 SmartHig # SMART High Reliability Solutions, Inc.
+38:CA:97 ContourD # Contour Design LLC
38:D1:35 EasyioSd # EasyIO Corporation Sdn. Bhd.
38:DB:BB SunbowTe # Sunbow Telecom Co., Ltd.
38:DE:60 Mohlenho # Mohlenhoff GmbH
@@ -18375,6 +18441,7 @@
3C:07:71 Sony # Sony Corporation
3C:08:1E BeijingY # Beijing Yupont Electric Power Technology Co.,Ltd
3C:09:6D Powerhou # Powerhouse Dynamics
+3C:0E:23 Cisco
3C:0F:C1 KbcNetwo # KBC Networks
3C:10:40 DaesungN # daesung network
3C:10:6F Albahith # ALBAHITH TECHNOLOGIES
@@ -18389,7 +18456,9 @@
3C:27:63 SleQuali # SLE quality engineering GmbH & Co. KG
3C:2D:B7 TexasIns # Texas Instruments
3C:2F:3A Sforzato # SFORZATO Corp.
+3C:30:0C DewarEle # Dewar Electronics Pty Ltd
3C:36:3D Nokia # Nokia Corporation
+3C:36:E4 ArrisGro # Arris Group, Inc.
3C:38:88 Connectq # ConnectQuest, llc
3C:39:C3 JwElectr # JW Electronics Co., Ltd.
3C:3A:73 Avaya # Avaya, Inc
@@ -18446,6 +18515,7 @@
3C:CE:73 Cisco # CISCO SYSTEMS, INC.
3C:D0:F8 Apple
3C:D1:6E Telepowe # Telepower Communication Co., Ltd
+3C:D4:D6 Wireless # WirelessWERX, Inc
3C:D7:DA SkMtekMi # SK Mtek microelectronics(shenzhen)limited
3C:D9:2B Hewlett- # Hewlett-Packard Company
3C:DF:1E Cisco # CISCO SYSTEMS, INC.
@@ -18480,12 +18550,14 @@
40:2B:A1 SonyEric # Sony Ericsson Mobile Communications AB
40:2C:F4 Universa # Universal Global Scientific Industrial Co., Ltd.
40:30:04 Apple
+40:30:67 ConlogPt # Conlog (Pty) Ltd
40:33:6C GodrejBo # Godrej & Boyce Mfg. co. ltd
40:37:AD MacroIma # Macro Image Technology, Inc.
40:3C:FC Apple
40:40:22 Ziv
40:40:6B Icomera
40:4A:03 ZyxelCom # ZyXEL Communications Corporation
+40:4A:18 AddrekSm # Addrek Smart Solutions
40:4D:8E Shenzhen # Shenzhen Huawei Communication Technologies Co., Ltd
40:50:E0 MiltonSe # Milton Security Group LLC
40:51:6C GrandexI # Grandex International Corporation
@@ -18529,6 +18601,7 @@
40:B3:95 Apple
40:B3:FC Logital # Logital Co. Limited
40:B4:F0 JuniperN # Juniper Networks
+40:B6:B1 Sungsam # SUNGSAM CO,.Ltd
40:B7:F3 ArrisGro # ARRIS Group, Inc.
40:BA:61 ArimaCom # Arima Communications Corp.
40:BC:73 Cronopla # Cronoplast S.L.
@@ -18572,7 +18645,7 @@
40:D8:55:01:90:00/36 Nautel # Nautel Limited
40:D8:55:01:A0:00/36 MeggittD # MEGGITT DEFENSE SYSTEMS INC.
40:D8:55:01:B0:00/36 AudioEnh # Audio Enhancement
-40:D8:55:01:C0:00/36 Berg
+40:D8:55:01:C0:00/36 BergClou # BERG Cloud Limited
40:D8:55:01:D0:00/36 ScharcoE # Scharco Elektronik GmbH
40:D8:55:01:E0:00/36 A2s
40:D8:55:01:F0:00/36 SitepIta # Sitep Italia Spa
@@ -18907,10 +18980,59 @@
40:D8:55:16:B0:00/36 Techway
40:D8:55:16:D0:00/36 GeneralD # GENERAL DYNAMICS C4 SYSTEMS
40:D8:55:16:E0:00/36 Secuinfo # Secuinfo Co.Ltd
+40:D8:55:16:F0:00/36 Brightle # BrightLeaf Power
+40:D8:55:17:00:00/36 IcsEletr # ICS Eletronics
+40:D8:55:17:10:00/36 SiconSrl # Sicon srl
+40:D8:55:17:20:00/36 YawataEl # YAWATA ELECTRIC INDUSTRIAL CO.,LTD.
+40:D8:55:17:30:00/36 ContecSt # Contec Steuerungstechnik & Automation GmbH
+40:D8:55:17:40:00/36 Ecoguard # EcoGuard AB
+40:D8:55:17:50:00/36 AhbSyste # AHB Systeme GmbH
+40:D8:55:17:60:00/36 Schneide # Schneider Electric Motion, Inc. USA
+40:D8:55:17:70:00/36 TriEngin # TRI Engineering co.,ltd.
+40:D8:55:17:80:00/36 RederDom # REDER Domotic GmbH
+40:D8:55:17:90:00/36 Servo-Ro # Servo-Robot Inc.
+40:D8:55:17:A0:00/36 Argus-Sp # ARGUS-SPECTRUM
+40:D8:55:17:B0:00/36 Luceo
+40:D8:55:17:C0:00/36 Critical # Critical Link
+40:D8:55:17:D0:00/36 Kiwigrid # Kiwigrid GmbH
+40:D8:55:17:E0:00/36 Tokhatec
+40:D8:55:17:F0:00/36 Telvent
+40:D8:55:18:00:00/36 Broadsof # BroadSoft Inc
+40:D8:55:18:10:00/36 Erocca
+40:D8:55:18:20:00/36 GeorgNeu # Georg Neumann GmbH
+40:D8:55:18:30:00/36 Emac # EMAC, Inc.
+40:D8:55:18:40:00/36 Satkirit # Satkirit Ltd
+40:D8:55:18:50:00/36 Standard # Standard Change Makers
+40:D8:55:18:60:00/36 KstTechn # KST technology
+40:D8:55:18:70:00/36 Cdex # CDEX Corp.
+40:D8:55:18:80:00/36 Array # Array Corporation
+40:D8:55:18:90:00/36 Yoozma # Yoozma Corporation
+40:D8:55:18:A0:00/36 AplexTec # Aplex Technology Inc.
+40:D8:55:18:B0:00/36 Diagnosy # Diagnosys Test Systems Ltd
+40:D8:55:18:C0:00/36 EosSRL # EOS S.r.l.
+40:D8:55:18:D0:00/36 ZoeMedic # Zoe Medical
+40:D8:55:18:E0:00/36 KerunVis # Kerun Visual Technology Co., Ltd.(Shenzhen)
+40:D8:55:18:F0:00/36 BeatSens # Beat Sensing co. , ltd.
+40:D8:55:19:00:00/36 SpiderTe # Spider Tecnologia Ind. e Com Ltda
+40:D8:55:19:10:00/36 SoukaiEl # Soukai Electric
+40:D8:55:19:20:00/36 GeneralD # GENERAL DYNAMICS C4 SYSTEMS
+40:D8:55:19:30:00/36 ForzaSil # FORZA SILICON CORP.
+40:D8:55:19:40:00/36 RfCode # RF Code
+40:D8:55:19:50:00/36 TonnaEle # TONNA ELECTRONIQUE
+40:D8:55:19:60:00/36 Advanced # Advanced Micro Controls Inc.
+40:D8:55:19:70:00/36 BergClou # Berg Cloud Limited
+40:D8:55:19:80:00/36 Devboard # devboards GmbH
+40:D8:55:19:90:00/36 PressolS # PRESSOL Schmiergeraete GmbH
+40:D8:55:19:A0:00/36 Rohde&Sc # Rohde&Schwarz Topex SA
+40:D8:55:19:B0:00/36 Northern # Northern Star Technologies
+40:D8:55:19:C0:00/36 ParrisSe # Parris Service Corporation
+40:D8:55:19:D0:00/36 Emac # EMAC, Inc.
+40:D8:55:19:E0:00/36 Thirdway # Thirdwayv Inc.
40:E7:30 DeyStora # DEY Storage Systems, Inc.
40:E7:93 Shenzhen # Shenzhen Siviton Technology Co.,Ltd
40:EC:F8 Siemens # Siemens AG
40:EF:4C Fihonest # Fihonest communication co.,Ltd
+40:F0:2F LiteonTe # Liteon Technology Corporation
40:F1:4C IseEurop # ISE Europe SPRL
40:F2:E9 Ibm
40:F3:08 MurataMa # Murata Manufactuaring Co.,Ltd.
@@ -18929,6 +19051,7 @@
44:2A:60 Apple
44:2A:FF E3Techno # E3 Technology, Inc.
44:2B:03 Cisco # CISCO SYSTEMS, INC.
+44:31:92 HewlettP # Hewlett Packard
44:32:2A Avaya # Avaya, Inc
44:32:C8 Technico # Technicolor USA Inc.
44:33:4C Shenzhen # Shenzhen Bilian electronic CO.,LTD
@@ -18938,6 +19061,7 @@
44:37:E6 HonHaiPr # Hon Hai Precision Ind.Co.Ltd
44:38:39 CumulusN # Cumulus Networks, inc
44:39:C4 Universa # Universal Global Scientific Industrial Co.,Ltd
+44:3C:9C PintschT # Pintsch Tiefenbach GmbH
44:3D:21 Nuvolt
44:3E:B2 Deotron # DEOTRON Co., LTD.
44:45:53 Microsoft
@@ -18988,6 +19112,8 @@
44:C1:5C TexasIns # Texas Instruments
44:C2:33 Guangzho # Guangzhou Comet Technology Development Co.Ltd
44:C3:9B OooRubez # OOO RUBEZH NPO
+44:C4:A9 OpticomC # Opticom Communication, LLC
+44:C5:6F NgnEasyS # NGN Easy Satfinder (Tianjin) Electronic Co., Ltd
44:C9:A2 Greenwal # Greenwald Industries
44:D1:5E Shanghai # Shanghai Kingto Information Technology Ltd
44:D2:CA AnviaTvO # Anvia TV Oy
@@ -19017,6 +19143,7 @@
48:2C:EA Motorola # Motorola Inc Business Light Radios
48:33:DD ZennioAv # ZENNIO AVANCE Y TECNOLOGIA, S.L.
48:34:3D Iep # IEP GmbH
+48:3D:32 SyscorCo # Syscor Controls & Automation
48:44:53 Hds??? # HDS ???
48:44:87 CiscoSpv # Cisco SPVTG
48:44:F7 SamsungE # Samsung Electronics Co., LTD
@@ -19040,10 +19167,12 @@
48:9B:E2 SciInnov # SCI Innovations Ltd
48:9D:24 Research # Research In Motion
48:A2:2D Shenzhen # Shenzhen Huaxuchang Telecom Technology Co.,Ltd
+48:A2:B7 KodofonJ # Kodofon JSC
48:A6:D2 GjsunOpt # GJsun Optical Science and Tech Co.,Ltd.
48:AA:5D StoreEle # Store Electronic Systems
48:B2:53 Marketax # Marketaxess Corporation
48:B8:DE Homewins # HOMEWINS TECHNOLOGY CO.,LTD.
+48:B9:77 PulseonO # PulseOn Oy
48:B9:C2 Teletics # Teletics Inc.
48:BE:2D Symanitr # Symanitron
48:C1:AC Plantron # PLANTRONICS, INC.
@@ -19068,6 +19197,7 @@
48:F8:E1 AlcatelL # Alcatel Lucent WT
48:F9:25 Maestron # Maestronic
48:FC:B8 Woodstre # Woodstream Corporation
+48:FE:EA HomaBV # HOMA B.V.
4C:00:82 Cisco
4C:02:2E CmrKorea # CMR KOREA CO., LTD
4C:02:89 LexCompu # LEX COMPUTECH CO., LTD
@@ -19075,6 +19205,7 @@
4C:07:C9 Computer # COMPUTER OFFICE Co.,Ltd.
4C:09:B4 Zte # zte corporation
4C:0B:3A TctMobil # TCT Mobile Limited
+4C:0D:EE JabilCir # JABIL CIRCUIT (SHANGHAI) LTD.
4C:0F:6E HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
4C:0F:C7 EardaEle # Earda Electronics Co.,Ltd
4C:14:80 Noregon # NOREGON SYSTEMS, INC
@@ -19145,7 +19276,10 @@
4C:CB:F5 Zte # zte corporation
4C:CC:34 Motorola # Motorola Solutions Inc.
4C:D6:37 QsonoEle # Qsono Electronics Co., Ltd
+4C:D7:B6 HelmerSc # Helmer Scientific
+4C:D9:C4 MagnetiM # Magneti Marelli Automotive Electronics (Guangzhou) Co. Ltd
4C:DF:3D TeamEngi # TEAM ENGINEERS ADVANCE TECHNOLOGIES INDIA PVT LTD
+4C:E1:BB ZhuhaiHi # Zhuhai HiFocus Technology Co., Ltd.
4C:E6:76 Buffalo # Buffalo Inc.
4C:EB:42 IntelCor # Intel Corporate
4C:ED:DE AskeyCom # Askey Computer Corp
@@ -19159,6 +19293,7 @@
50:0E:6D Trafficc # TrafficCast International
50:11:EB Silverne # SilverNet Ltd
50:17:FF Cisco
+50:1A:C5 Microsof # Microsoft
50:20:6B EmersonC # Emerson Climate Technologies Transportation Solutions
50:22:67 Pixelink
50:25:2B NethraIm # Nethra Imaging Incorporated
@@ -19196,6 +19331,7 @@
50:79:5B Interexp # Interexport Telecomunicaciones S.A.
50:7D:02 Biodit
50:7E:5D Arcadyan # Arcadyan Technology Corporation
+50:85:69 SamsungE # Samsung Electronics Co.,LTD
50:87:B8 Nuvyyo # Nuvyyo Inc
50:8A:42 UptmateT # Uptmate Technology Co., LTD
50:8A:CB Shenzhen # SHENZHEN MAXMADE TECHNOLOGY CO., LTD.
@@ -19230,12 +19366,14 @@
50:E5:49 Giga-Byt # GIGA-BYTE TECHNOLOGY CO.,LTD.
50:EA:D6 Apple
50:EB:1A BrocadeC # Brocade Communications Systems, Inc.
+50:ED:78 Changzho # Changzhou Yongse Infotech Co.,Ltd
50:ED:94 EgatelSl # Egatel SL
50:F0:03 OpenStac # Open Stack, Inc.
50:F5:20 SamsungE # Samsung Electronics Co.,Ltd
50:F6:1A KunshanJ # Kunshan JADE Technologies co., Ltd.
50:FA:AB L-TekDOO # L-tek d.o.o.
50:FC:30 Treehous # Treehouse Labs
+50:FC:9F SamsungE # Samsung Electronics Co.,Ltd
52:54:00 RealtekU # Realtek (UpTech? also reported)
52:54:4C Novell20 # Novell 2000
52:54:AB RealtekA # REALTEK (a Realtek 8029 based PCI Card)
@@ -19259,6 +19397,7 @@
54:31:31 RasterVi # Raster Vision Ltd
54:35:DF Symeo # Symeo GmbH
54:39:68 Edgewate # Edgewater Networks Inc
+54:39:DF HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
54:3D:37 RuckusWi # Ruckus Wireless
54:42:49 Sony # Sony Corporation
54:44:08 Nokia # Nokia Corporation
@@ -19279,6 +19418,7 @@
54:7F:EE Cisco # CISCO SYSTEMS, INC.
54:81:AD EagleRes # Eagle Research Corporation
54:84:7B DigitalD # Digital Devices GmbH
+54:88:0E SamsungE # Samsung Electro Mechanics co., LTD.
54:89:22 Zelfy # Zelfy Inc
54:89:98 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
54:92:BE SamsungE # Samsung Electronics Co.,Ltd
@@ -19410,6 +19550,7 @@
5C:22:C4 DaeEunEl # DAE EUN ELETRONICS CO., LTD
5C:24:79 Baltech # Baltech AG
5C:26:0A Dell # Dell Inc.
+5C:2A:EF OpenAcce # Open Access Pty Ltd
5C:33:27 SpazioIt # Spazio Italia srl
5C:33:5C Swisspho # Swissphone Telecom AG
5C:33:8E AlphaNet # Alpha Networkc Inc.
@@ -19446,6 +19587,7 @@
5C:9A:D8 Fujitsu # Fujitsu Limited
5C:A3:9D SamsungE # SAMSUNG ELECTRO-MECHANICS CO., LTD.
5C:A3:EB LokelSRO # Lokel s.r.o.
+5C:A4:8A Cisco
5C:AC:4C HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
5C:B5:24 SonyEric # Sony Ericsson Mobile Communications AB
5C:BD:9E Hongkong # HONGKONG MIRACLE EAGLE TECHNOLOGY(GROUP) LIMITED
@@ -19480,6 +19622,8 @@
5C:FF:35 Wistron # Wistron Corporation
5C:FF:FF Shenzhen # Shenzhen Kezhonglong Optoelectronic Technology Co., Ltd
60:02:B4 WistronN # Wistron NeWeb Corp.
+60:03:08 Apple
+60:03:47 BillionE # Billion Electric Co. Ltd.
60:0F:77 Silverpl # SilverPlus, Inc
60:11:99 Siama # Siama Systems Inc
60:12:83 Solucion # Soluciones Tecnologicas para la Salud y el Bienestar SA
@@ -19527,6 +19671,7 @@
60:8C:2B HansonTe # Hanson Technology
60:8D:17 SentrusG # Sentrus Government Systems Division, Inc
60:90:84 Dssd # DSSD Inc
+60:96:20 Private
60:9A:A4 GviSecur # GVI SECURITY INC.
60:9E:64 Vivonic # Vivonic GmbH
60:9F:9D Cloudswi # CloudSwitch
@@ -19541,6 +19686,7 @@
60:BB:0C BeijingH # Beijing HuaqinWorld Technology Co,Ltd
60:BC:4C EwmHight # EWM Hightec Welding GmbH
60:BD:91 MoveInno # Move Innovation
+60:BE:B5 Motorola # Motorola Mobility LLC
60:C3:97 2wire # 2Wire Inc
60:C5:47 Apple
60:C5:A8 BeijingL # Beijing LT Honway Technology Co.,Ltd
@@ -19652,6 +19798,7 @@
64:B3:10 SamsungE # Samsung Electronics Co.,Ltd
64:B6:4A Vivotech # ViVOtech, Inc.
64:B9:E8 Apple
+64:BA:BD SdjTechn # SDJ Technologies, Inc.
64:BC:11 Combiq # CombiQ AB
64:C5:AA SouthAfr # South African Broadcasting Corporation
64:C6:67 Barnes&N # Barnes&Noble
@@ -19670,6 +19817,7 @@
64:DE:1C Kingneti # Kingnetic Pte Ltd
64:E1:61 Dep # DEP Corp.
64:E5:99 EfmNetwo # EFM Networks
+64:E6:25 WoxuWire # Woxu Wireless Co., Ltd
64:E6:82 Apple
64:E8:4F Serialwa # Serialway Communication Technology Co. Ltd
64:E8:E6 GlobalMo # global moisture management system
@@ -19700,6 +19848,7 @@
68:3B:1E Countwis # Countwise LTD
68:3E:EC Ereca
68:43:52 Bhuu # Bhuu Limited
+68:48:98 SamsungE # Samsung Electronics Co.,Ltd
68:4B:88 Galtroni # Galtronics Telemetry Inc.
68:4C:A8 Shenzhen # Shenzhen Herotel Tech. Co., Ltd.
68:51:B7 Powerclo # PowerCloud Systems, Inc.
@@ -19786,6 +19935,7 @@
6C:39:1D BeijingZ # Beijing ZhongHuaHun Network Information center
6C:3A:84 Shenzhen # Shenzhen Aero-Startech. Co.Ltd
6C:3B:E5 HewlettP # Hewlett Packard
+6C:3C:53 Soundhaw # SoundHawk Corp
6C:3E:6D Apple
6C:3E:9C KeKneste # KE Knestel Elektronik GmbH
6C:40:C6 NimbusDa # Nimbus Data Systems, Inc.
@@ -19890,6 +20040,7 @@
70:56:81 Apple
70:58:12 Panasoni # Panasonic AVC Networks Company
70:59:57 Medallio # Medallion Instrumentation Systems
+70:59:86 OooTtv # OOO TTV
70:5A:B6 CompalIn # COMPAL INFORMATION (KUNSHAN) CO., LTD.
70:5C:AD KonamiGa # Konami Gaming Inc
70:5E:AA ActionTa # Action Target, Inc.
@@ -19899,6 +20050,7 @@
70:65:82 SuzhouHa # Suzhou Hanming Technologies Co., Ltd.
70:6F:81 Private
70:70:4C PurpleCo # Purple Communications, Inc
+70:71:B3 Brain # Brain Corporation
70:71:BC Pegatron # PEGATRON CORPORATION
70:72:3C HuaweiTe # Huawei Technologies Co., Ltd
70:72:CF Edgecore # EdgeCore Networks
@@ -19907,6 +20059,7 @@
70:76:DD Oxyguard # Oxyguard International A/S
70:76:F0 Levelone # LevelOne Communications (India) Private Limited
70:7B:E8 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
+70:7C:18 AdataTec # ADATA Technology Co., Ltd
70:7E:43 ArrisGro # ARRIS Group, Inc.
70:7E:DE Nastec # NASTEC LTD.
70:81:05 Cisco # CISCO SYSTEMS, INC.
@@ -19971,6 +20124,7 @@
74:32:56 Nt-WareS # NT-ware Systemprg GmbH
74:37:2F Tongfang # Tongfang Shenzhen Cloudcomputing Technology Co.,Ltd
74:38:89 AnnaxAnz # ANNAX Anzeigesysteme GmbH
+74:3E:CB Gentrice # Gentrice tech
74:44:01 Netgear
74:45:8A SamsungE # Samsung Electronics Co.,Ltd
74:46:A0 HewlettP # Hewlett Packard
@@ -19987,6 +20141,7 @@
74:66:30 T:MiYtti # T:mi Ytti
74:6A:89 Rezolt # Rezolt Corporation
74:6B:82 Movek
+74:6F:3D Contec # Contec GmbH
74:72:F2 ChipsipT # Chipsip Technology Co., Ltd.
74:78:18 Servicea # ServiceAssure
74:7B:7A Eth # ETH Inc.
@@ -19997,6 +20152,7 @@
74:88:8B AdbBroad # ADB Broadband Italia
74:8E:08 Bestek # Bestek Corp.
74:8E:F8 BrocadeC # Brocade Communications Systems, Inc.
+74:8F:1B Masterim # MasterImage 3D
74:90:50 RenesasE # Renesas Electronics Corporation
74:91:1A RuckusWi # Ruckus Wireless
74:93:A4 ZebraTec # Zebra Technologies Corp.
@@ -20060,6 +20216,7 @@
78:30:E1 Ultracle # UltraClenz, LLC
78:32:4F Millenni # Millennium Group, Inc.
78:3C:E3 Kai-Ee
+78:3D:5B TelnetRe # TELNET Redes Inteligentes S.A.
78:3F:15 Easysync # EasySYNC Ltd.
78:44:05 FujituHo # FUJITU(HONG KONG) ELECTRONIC Co.,LTD.
78:44:76 ZioncomT # Zioncom technology co.,ltd
@@ -20105,10 +20262,13 @@
78:A6:83 Precidat # Precidata
78:A6:BD DaeyeonC # DAEYEON Control&Instrument Co,.Ltd
78:A7:14 Amphenol
+78:A8:73 SamsungE # Samsung Electronics Co.,Ltd
78:AB:60 AbbAustr # ABB Australia
78:AB:BB SamsungE # Samsung Electronics Co.,LTD
78:AC:C0 Hewlett- # Hewlett-Packard Company
+78:AE:0C FarSouth # Far South Networks
78:B3:CE EloTouch # Elo touch solutions
+78:B5:D2 EverTrea # Ever Treasure Industrial Limited
78:B6:C1 AoboTele # AOBO Telecom Co.,Ltd
78:B8:1A InterSal # INTER SALES A/S
78:BA:D0 Shinybow # Shinybow Technology Co. Ltd.
@@ -20120,6 +20280,7 @@
78:C6:BB Innovasi # Innovasic, Inc.
78:CA:04 Nokia # Nokia Corporation
78:CA:39 Apple
+78:CA:5E Elno
78:CB:33 DhcSoftw # DHC Software Co.,Ltd
78:CD:8E SmcNetwo # SMC Networks Inc
78:D0:04 NeousysT # Neousys Technology Inc.
@@ -20139,6 +20300,7 @@
78:E7:D1 Hewlett- # Hewlett-Packard Company
78:E8:B6 Zte # zte corporation
78:EC:22 Shanghai # Shanghai Qihui Telecom Technology Co., LTD
+78:EC:74 Kyland-U # Kyland-USA
78:EF:4C Unetconv # Unetconvergence Co., Ltd.
78:F5:E5 BegaGant # BEGA Gantenbrink-Leuchten KG
78:F5:FD HuaweiTe # Huawei Technologies Co., Ltd
@@ -20163,6 +20325,7 @@
7C:1A:FC DalianCo # Dalian Co-Edifice Video Technology Co., Ltd
7C:1E:52 Microsof # Microsoft
7C:1E:B3 2nTeleko # 2N TELEKOMUNIKACE a.s.
+7C:20:48 Koamtac
7C:20:64 AlcatelL # Alcatel Lucent IPD
7C:2C:F3 SecureEl # Secure Electrans Ltd
7C:2E:0D Blackmag # Blackmagic Design
@@ -20173,6 +20336,7 @@
7C:3B:D5 ImagoGro # Imago Group
7C:3E:9D Patech
7C:43:8F E-BandCo # E-Band Communications Corp.
+7C:44:4C Entertai # Entertainment Solutions, S.L.
7C:49:B9 PlexusMa # Plexus Manufacturing Sdn Bhd
7C:4A:82 Portsmit # Portsmith LLC
7C:4A:A8 Mindtree # MindTree Wireless PVT Ltd
@@ -20185,6 +20349,7 @@
7C:61:93 Htc # HTC Corporation
7C:66:9D TexasIns # Texas Instruments
7C:69:F6 Cisco
+7C:6A:B3 IbcTechn # IBC TECHNOLOGIES INC.
7C:6A:DB Safetone # SafeTone Technology Co.,Ltd
7C:6B:33 TenyuTec # Tenyu Tech Co. Ltd.
7C:6B:52 TigaroWi # Tigaro Wireless
@@ -20193,6 +20358,7 @@
7C:6D:62 Apple
7C:6F:06 Caterpil # Caterpillar Trimble Control Technologies
7C:6F:F8 Shenzhen # ShenZhen ACTO Digital Video Technology Co.,Ltd.
+7C:72:E4 UnikeyTe # Unikey Technologies
7C:76:73 Enmas # ENMAS GmbH
7C:7A:91 IntelCor # Intel Corporate
7C:7B:E4 ZSedaiKe # Z'SEDAI KENKYUSHO CORPORATION
@@ -20202,6 +20368,7 @@
7C:8E:E4 TexasIns # Texas Instruments
7C:94:B2 PhilipsH # Philips Healthcare PCCI
7C:95:F3 Cisco
+7C:97:63 Openmati # Openmatics s.r.o.
7C:9A:9B VseValen # VSE valencia smart energy
7C:A1:5D GnResoun # GN ReSound A/S
7C:A2:9B DSignt # D.SignT GmbH & Co. KG
@@ -20224,6 +20391,7 @@
7C:C8:D0 TianjinY # TIANJIN YAAN TECHNOLOGY CO., LTD.
7C:C8:D7 Damalisk
7C:CB:0D AntairaT # Antaira Technologies, LLC
+7C:CD:11 Ms-Magne # MS-Magnet
7C:CD:3C Guangzho # Guangzhou Juzing Technology Co., Ltd
7C:CF:CF Shanghai # Shanghai SEARI Intelligent System Co., Ltd
7C:D1:C3 Apple
@@ -20272,6 +20440,7 @@
80:3F:D6 BytesAtW # bytes at work AG
80:42:7C AdolfTed # Adolf Tedsen GmbH & Co. KG
80:47:31 PacketDe # Packet Design, Inc.
+80:48:A5 SichuanT # SICHUAN TIANYI COMHEART TELECOM CO.,LTD
80:49:71 Apple
80:4B:20 Ventilat # Ventilation Control
80:4F:58 Thinkeco # ThinkEco, Inc.
@@ -20314,6 +20483,7 @@
80:B6:86 HuaweiTe # Huawei Technologies Co., Ltd
80:B9:5C Elftech # ELFTECH Co., Ltd.
80:BA:AC Teleadap # TeleAdapt Ltd
+80:BA:E6 Neets
80:BB:EB Satmap # Satmap Systems Ltd
80:C1:6E HewlettP # Hewlett Packard
80:C6:3F RemecBro # Remec Broadband Wireless , LLC
@@ -20326,7 +20496,9 @@
80:D1:8B Hangzhou # Hangzhou I'converge Technology Co.,Ltd
80:D7:33 QsrAutom # QSR Automations, Inc.
80:DB:31 PowerQuo # Power Quotient International Co., Ltd.
+80:EA:96 Apple
80:EE:73 Shuttle # Shuttle Inc.
+80:F2:5E Kyynel
80:F5:93 IrcoSist # IRCO Sistemas de Telecomunicación S.A.
80:F6:2E Hangzhou # Hangzhou H3C Technologies Co., Limited
80:FA:5B Clevo # CLEVO CO.
@@ -20343,6 +20515,7 @@
84:21:41 Shenzhen # Shenzhen Ginwave Technologies Ltd.
84:24:8D Motorola # Motorola Solutions Inc
84:25:3F SilexTec # Silex Technology, Inc
+84:25:A4 Tariox # Tariox Limited
84:25:DB SamsungE # Samsung Electronics Co.,Ltd
84:26:2B Alcatel- # Alcatel-Lucent
84:27:CE OfPresid # Corporation of the Presiding Bishop of The Church of Jesus Christ of Latter-day Saints
@@ -20361,7 +20534,9 @@
84:48:23 WoxterTe # WOXTER TECHNOLOGY Co. Ltd
84:49:15 VarmourN # vArmour Networks, Inc.
84:4B:F5 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
+84:4F:03 Ablelink # Ablelink Electronics Ltd
84:51:81 SamsungE # Samsung Electronics Co.,Ltd
+84:56:9C CohoData # Coho Data, Inc.,
84:57:87 DvrC&C # DVR C&C Co., Ltd.
84:5C:93 Chabrier # Chabrier Services
84:5D:D7 Shenzhen # Shenzhen Netcom Electronics Co.,Ltd
@@ -20375,6 +20550,7 @@
84:7A:88 Htc # HTC Corporation
84:7E:40 TexasIns # Texas Instruments
84:82:F4 BeijingH # Beijing Huasun Unicreate Technology Co., Ltd
+84:83:36 Newrun
84:83:71 Avaya # Avaya, Inc
84:85:06 Apple
84:8D:84 Rajant # Rajant Corporation
@@ -20385,6 +20561,7 @@
84:9C:A6 Arcadyan # Arcadyan Technology Corporation
84:9D:C5 CenteraP # Centera Photonics Inc.
84:A6:C8 IntelCor # Intel Corporate
+84:A7:83 AlcatelL # Alcatel Lucent
84:A8:E4 Shenzhen # Shenzhen Huawei Communication Technologies Co., Ltd
84:A9:91 CyberTra # Cyber Trans Japan Co.,Ltd.
84:AC:A4 BeijingN # Beijing Novel Super Digital TV Technology Co., Ltd
@@ -20408,6 +20585,7 @@
84:F4:93 OmsSpolS # OMS spol. s.r.o.
84:F6:4C CrossPoi # Cross Point BV
84:FC:FE Apple
+84:FE:9E RtcIndus # RTC Industries, Inc.
88:03:55 Arcadyan # Arcadyan Technology Corp.
88:09:05 Mtmcommu # MTMCommunications
88:10:36 PanodicS # Panodic(ShenZhen) Electronics Limted
@@ -20453,6 +20631,7 @@
88:89:64 GsiElect # GSI Electronics Inc.
88:8B:5D StorageA # Storage Appliance Corporation
88:8C:19 BradyAsi # Brady Corp Asia Pacific Ltd
+88:91:66 Viewcoop # Viewcooper Corp.
88:91:DD Racktivi # Racktivity
88:94:F9 GemicomT # Gemicom Technology, Inc.
88:95:B9 UnifiedP # Unified Packet Systems Crop
@@ -20460,6 +20639,7 @@
88:97:DF Entrypas # Entrypass Corporation Sdn. Bhd.
88:98:21 Teraon
88:9B:39 SamsungE # Samsung Electronics Co.,Ltd
+88:9C:A6 BtbKorea # BTB Korea INC
88:9F:FA HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
88:A3:CC AmatisCo # Amatis Controls
88:A5:BD Qpcom # QPCOM INC.
@@ -20470,6 +20650,7 @@
88:BA:7F Qfiednet # Qfiednet Co., Ltd.
88:BF:D5 SimpleAu # Simple Audio Ltd
88:C3:6E BeijingE # Beijing Ereneben lnformation Technology Limited
+88:C6:26 Logitech # Logitech - Ultimate Ears
88:C6:63 Apple
88:CB:87 Apple
88:D7:BC Dep # DEP Company
@@ -20485,6 +20666,7 @@
88:F4:88 CellonCo # cellon communications technology(shenzhen)Co.,Ltd.
88:F4:90 Jetmobil # Jetmobile Pte Ltd
88:FD:15 Lineeye # LINEEYE CO., LTD
+88:FE:D6 Shanghai # ShangHai WangYong Software Co., Ltd.
8C:00:6D Apple
8C:04:FF Technico # Technicolor USA Inc.
8C:07:8C FlowData # FLOW DATA INC
@@ -20501,16 +20683,19 @@
8C:2D:AA Apple
8C:2F:39 IbaDosim # IBA Dosimetry GmbH
8C:33:30 Emfirst # EmFirst Co., Ltd.
+8C:3A:E3 LgElectr # LG Electronics
8C:3C:07 SkivaTec # Skiva Technologies, Inc.
8C:3C:4A NakayoTe # NAKAYO TELECOMMUNICATIONS,INC.
8C:44:35 Shanghai # Shanghai BroadMobi Communication Technology Co., Ltd.
8C:4A:EE GigaTms # GIGA TMS INC
8C:4B:59 3dImagin # 3D Imaging & Simulations Corp
8C:4C:DC PlanexCo # PLANEX COMMUNICATIONS INC.
+8C:4D:B9 Unmonday # Unmonday Ltd
8C:4D:EA Cerio # Cerio Corporation
8C:51:05 Shenzhen # Shenzhen ireadygo Information Technology CO.,LTD.
8C:53:F7 A&DEngin # A&D ENGINEERING CO., LTD.
8C:54:1D Lge
+8C:56:9D ImagingS # Imaging Solutions Group
8C:56:C5 Nintendo # Nintendo Co., Ltd.
8C:57:FD LvxWeste # LVX Western
8C:58:77 Apple
@@ -20546,6 +20731,7 @@
8C:AE:4C Plugable # Plugable Technologies
8C:AE:89 Y-CamSol # Y-cam Solutions Ltd
8C:B6:4F Cisco # CISCO SYSTEMS, INC.
+8C:B7:F7 Shenzhen # Shenzhen UniStrong Science & Technology Co., Ltd
8C:B8:2C IpitomyC # IPitomy Communications
8C:B8:64 AcsipTec # AcSiP Technology Corp.
8C:C1:21 Panasoni # Panasonic Corporation AVC Networks Company
@@ -20562,6 +20748,7 @@
8C:DB:25 EsgSolut # ESG Solutions
8C:DD:8D Wifly-Ci # Wifly-City System Inc.
8C:DE:52 IsscTech # ISSC Technologies Corp.
+8C:DE:99 Comlab # Comlab Inc.
8C:E0:81 Zte # zte corporation
8C:E7:48 Private
8C:E7:B3 Sonardyn # Sonardyne International Ltd
@@ -20572,6 +20759,7 @@
8C:FD:F0 Qualcomm # QUALCOMM Incorporated
90:00:4E HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
90:01:3B Sagemcom
+90:02:8A Shenzhen # Shenzhen Shidean Legrand Electronic Products Co.,Ltd
90:02:A9 Zhejiang # ZHEJIANG DAHUA TECHNOLOGY CO.,LTD
90:03:B7 Parrot
90:09:17 Far-Sigh # Far-sighted mobile
@@ -20591,6 +20779,7 @@
90:27:E4 Apple
90:2B:34 Giga-Byt # GIGA-BYTE TECHNOLOGY CO.,LTD.
90:2E:87 Labjack
+90:31:CD OnyxHeal # Onyx Healthcare Inc.
90:34:2B Gatekeep # Gatekeeper Systems, Inc.
90:34:FC HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
90:35:6E Vodafone # Vodafone Omnitel N.V.
@@ -20627,6 +20816,7 @@
90:7A:F1 SnupiTec # SNUPI Technologies
90:7F:61 ChiconyE # Chicony Electronics Co., Ltd.
90:82:60 Ieee1904 # IEEE 1904.1 Working Group
+90:83:7A GeneralE # General Electric Water & Process Technologies
90:84:0D Apple
90:88:A2 IonicsTe # IONICS TECHNOLOGY ME LTDA
90:8C:44 HKZongmu # H.K ZONGMU TECHNOLOGY CO., LTD.
@@ -20649,6 +20839,7 @@
90:B1:34 ArrisGro # ARRIS Group, Inc.
90:B2:1F Apple
90:B8:D0 Joyent # Joyent, Inc.
+90:B9:31 Apple # Apple, Inc
90:B9:7D JohnsonO # Johnson Outdoors Marine Electronics d/b/a Minnkota
90:C1:15 SonyEric # Sony Ericsson Mobile Communications AB
90:CC:24 Synaptic # Synaptics, Inc
@@ -20675,6 +20866,7 @@
90:FF:79 MetroEth # Metro Ethernet Forum
94:00:70 Nokia # Nokia Corporation
94:01:49 Autohotb # AutoHotBox
+94:01:C2 SamsungE # Samsung Electronics Co.,Ltd
94:0B:2D NetviewT # NetView Technologies(Shenzhen) Co., Ltd
94:0B:D5 HimaxTec # Himax Technologies, Inc
94:0C:6D Tp-LinkT # TP-LINK Technologies Co.,Ltd.
@@ -20726,6 +20918,7 @@
94:AC:CA TrivumTe # trivum technologies GmbH
94:AE:61 AlcatelL # Alcatel Lucent
94:B8:C5 Ruggedco # RuggedCom Inc.
+94:B9:B4 AptosTec # Aptos Technology
94:BA:31 Visionte # Visiontec da Amazônia Ltda.
94:BA:56 Shenzhen # Shenzhen Coship Electronics Co., Ltd.
94:BF:1E Eflow/Sm # eflow Inc. / Smart Device Planning and Development Division
@@ -20760,6 +20953,7 @@
94:F6:92 Geminico # Geminico co.,Ltd.
94:F7:20 TianjinD # Tianjin Deviser Electronics Instrument Co., Ltd
94:FA:E8 Shenzhen # Shenzhen Eycom Technology Co., Ltd
+94:FB:B2 Shenzhen # Shenzhen Gongjin Electronics Co.,Ltd
94:FD:1D Wherewhe # WhereWhen Corp
94:FD:2E Shanghai # Shanghai Uniscope Technologies Co.,Ltd
94:FE:F4 Sagemcom
@@ -20829,6 +21023,7 @@
98:D6:BB Apple
98:D6:F7 LgElectr # LG Electronics
98:D8:8C NortelNe # Nortel Networks
+98:DA:92 Vuzix # Vuzix Corporation
98:DC:D9 Unitec # UNITEC Co., Ltd.
98:E1:65 Accutome
98:E7:9A FoxconnN # Foxconn(NanJing) Communication Co.,Ltd.
@@ -20840,6 +21035,8 @@
98:FC:11 Cisco-Li # Cisco-Linksys, LLC
98:FE:03 Ericsson # Ericsson - North America
98:FE:94 Apple
+98:FF:6A OtecShan # OTEC(Shanghai)Technology Co.,Ltd.
+98:FF:D0 LenovoMo # Lenovo Mobile Communication Technology Ltd.
9C:01:11 Shenzhen # Shenzhen Newabel Electronic Co., Ltd.
9C:02:98 SamsungE # Samsung Electronics Co.,Ltd
9C:03:9E BeijingW # Beijing Winchannel Software Technology Co., Ltd
@@ -20862,6 +21059,7 @@
9C:3A:AF SamsungE # Samsung Electronics Co.,Ltd
9C:41:7C HameTech # Hame Technology Co., Limited
9C:44:3D ChengduX # CHENGDU XUGUANG TECHNOLOGY CO, LTD
+9C:44:A6 Swifttes # SwiftTest, Inc.
9C:45:63 DimepSis # DIMEP Sistemas
9C:4A:7B Nokia # Nokia Corporation
9C:4C:AE MesaLabs # Mesa Labs
@@ -20888,6 +21086,7 @@
9C:79:AC SuntecSo # Suntec Software(Shanghai) Co., Ltd.
9C:7B:D2 NeolabCo # NEOLAB Convergence
9C:80:7D Syscable # SYSCABLE Korea Inc.
+9C:80:DF Arcadyan # Arcadyan Technology Corporation
9C:88:88 SimacTec # Simac Techniek NV
9C:8B:F1 Warehous # The Warehouse Limited
9C:8D:1A IntegPro # INTEG process group inc
@@ -20945,6 +21144,7 @@
A0:18:59 Shenzhen # Shenzhen Yidashi Electronics Co Ltd
A0:19:17 BertelSP # Bertel S.p.a.
A0:1C:05 NimaxTel # NIMAX TELECOM CO.,LTD.
+A0:1D:48 HewlettP # Hewlett Packard
A0:21:95 SamsungE # Samsung Electronics Digital Imaging
A0:21:B7 Netgear
A0:23:1B Telecomp # TeleComp R&D Corp.
@@ -20979,6 +21179,7 @@
A0:73:32 Cashmast # Cashmaster International Limited
A0:73:FC RancoreT # Rancore Technologies Private Limited
A0:75:91 SamsungE # Samsung Electronics Co.,Ltd
+A0:77:71 VialisBv # Vialis BV
A0:78:BA Pantech # Pantech Co., Ltd.
A0:82:1F SamsungE # Samsung Electronics Co.,Ltd
A0:82:C7 PTI # P.T.I Co.,LTD
@@ -21011,6 +21212,7 @@
A0:C6:EC Shenzhen # ShenZhen ANYK Technology Co.,LTD
A0:CE:C8 CeLink # CE LINK LIMITED
A0:CF:5B Cisco # CISCO SYSTEMS, INC.
+A0:D3:C1 HewlettP # Hewlett Packard
A0:DC:04 Becker-A # Becker-Antriebe GmbH
A0:DD:97 Polarlin # PolarLink Technologies, Ltd
A0:DD:E5 Sharp # SHARP Corporation
@@ -21018,6 +21220,7 @@
A0:E2:01 AvtraceC # AVTrace Ltd.(China)
A0:E2:5A AmicusSk # Amicus SK, s.r.o.
A0:E2:95 DatSyste # DAT System Co.,Ltd
+A0:E4:53 SonyMobi # Sony Mobile Communications AB
A0:E5:34 StratecB # Stratec Biomedical AG
A0:E5:E9 Enimai # enimai Inc
A0:E9:DB NingboFr # Ningbo FreeWings Technologies Co.,Ltd
@@ -21033,6 +21236,7 @@
A0:FE:91 AvatAuto # AVAT Automation GmbH
A4:01:30 Abisyste # ABIsystems Co., LTD
A4:05:9E StaInfin # STA Infinity LLP
+A4:09:CB AlfredKa # Alfred Kaercher GmbH & Co KG
A4:0B:ED CarryTec # Carry Technology Co.,Ltd
A4:0C:C3 Cisco # CISCO SYSTEMS, INC.
A4:13:4E Luxul
@@ -21049,6 +21253,7 @@
A4:2C:08 Masterwo # Masterwork Automodules
A4:33:D1 Fibrlink # Fibrlink Communications Co.,Ltd.
A4:38:FC PlasticL # Plastic Logic
+A4:3A:69 Vers # Vers Inc
A4:46:6B EocTechn # EOC Technology
A4:46:FA AmtranVi # AmTRAN Video Corporation
A4:4B:15 SunCupid # Sun Cupid Technology (HK) LTD
@@ -21064,6 +21269,8 @@
A4:5D:36 HewlettP # Hewlett Packard
A4:67:06 Apple
A4:6E:79 DftSyste # DFT System Co.Ltd
+A4:77:33 Google
+A4:77:60 Nokia # Nokia Corporation
A4:79:E4 Klinfo # KLINFO Corp
A4:7A:A4 ArrisGro # ARRIS Group, Inc.
A4:7A:CF VibicomC # VIBICOM COMMUNICATIONS INC.
@@ -21128,6 +21335,7 @@
A4:FC:CE Security # Security Expert Ltd.
A8:01:80 ImagoTec # IMAGO Technologies GmbH
A8:06:00 SamsungE # Samsung Electronics Co.,Ltd
+A8:0C:0D Cisco
A8:15:4D Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD.
A8:16:B2 LgElectr # LG Electronics
A8:17:58 Elektron # Elektronik System i Umeå AB
@@ -21155,6 +21363,7 @@
A8:6A:6F Rim
A8:70:A5 Unicomm # UniComm Inc.
A8:75:D6 FreetekI # FreeTek International Co., Ltd.
+A8:75:E2 Aventura # Aventura Technologies, Inc.
A8:77:6F Zonoff
A8:7B:39 Nokia # Nokia Corporation
A8:7E:33 NokiaDan # Nokia Danmark A/S
@@ -21212,6 +21421,7 @@
AC:19:9F SungrowP # SUNGROW POWER SUPPLY CO.,LTD.
AC:20:AA Dmatek # DMATEK Co., Ltd.
AC:22:0B AsustekC # ASUSTek COMPUTER INC.
+AC:2D:A3 Txtr # TXTR GmbH
AC:2F:A8 Humannix # Humannix Co.,Ltd.
AC:31:9D Shenzhen # Shenzhen TG-NET Botone Technology Co.,Ltd.
AC:34:CB ShanhaiG # Shanhai GBCOM Communication Technology Co. Ltd
@@ -21237,6 +21447,7 @@
AC:5E:8C Utillink
AC:61:23 Drivven # Drivven, Inc.
AC:67:06 RuckusWi # Ruckus Wireless
+AC:6B:AC JennySci # Jenny Science AG
AC:6E:1A Shenzhen # Shenzhen Gongjin Electronics Co.,Ltd
AC:6F:4F Enspert # Enspert Inc
AC:6F:BB TatungTe # TATUNG Technology Inc.
@@ -21270,6 +21481,7 @@
AC:BE:75 UfineTec # Ufine Technologies Co.,Ltd.
AC:BE:B6 Visualed # Visualedge Technology Co., Ltd.
AC:C2:EC CltIntLI # CLT INT'L IND. CORP.
+AC:C5:95 Graphite # Graphite Systems
AC:C6:98 KohzuPre # Kohzu Precision Co., Ltd.
AC:C9:35 Ness # Ness Corporation
AC:CA:54 TelldusT # Telldus Technologies AB
@@ -21300,6 +21512,7 @@
AC:F2:C5 Cisco
AC:F7:F3 Xiaomi # XIAOMI CORPORATION
AC:F9:7E Elesys # ELESYS INC.
+AC:FD:EC Apple # Apple, Inc
B0:05:94 LiteonTe # Liteon Technology Corporation
B0:12:03 Dynamics # Dynamics Hong Kong Limited
B0:12:66 Futaba-K # Futaba-Kikaku
@@ -21307,6 +21520,7 @@
B0:17:43 EdisonGl # EDISON GLOBAL CIRCUITS LLC
B0:1B:7C OntrolAS # Ontrol A.S.
B0:1C:91 Elim # Elim Co
+B0:24:F3 Progeny # Progeny Systems
B0:35:8D Nokia # Nokia Corporation
B0:38:29 Siliconw # Siliconware Precision Industries Co., Ltd.
B0:38:50 NanjingC # Nanjing CAS-ZDC IOT SYSTEM CO.,LTD
@@ -21338,6 +21552,7 @@
B0:90:74 FulanEle # Fulan Electronics Limited
B0:91:34 Taleo
B0:97:3A E-Fuel # E-Fuel Corporation
+B0:98:9F LgCns # LG CNS
B0:99:28 Fujitsu # Fujitsu Limited
B0:9A:E2 StemmerI # STEMMER IMAGING GmbH
B0:9B:D4 GnhSoftw # GNH Software India Private Limited
@@ -21347,6 +21562,7 @@
B0:A8:6E JuniperN # Juniper Networks
B0:AA:36 Guangdon # GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD.
B0:AC:FA Fujitsu # Fujitsu Limited
+B0:AD:AA Avaya # Avaya, Inc
B0:B2:DC ZyxelCom # Zyxel Communications Corporation
B0:B3:2B SlicanSp # Slican Sp. z o.o.
B0:B4:48 TexasIns # Texas Instruments
@@ -21364,6 +21580,7 @@
B0:CF:4D Mi-ZoneT # MI-Zone Technology Ireland
B0:D0:9C SamsungE # Samsung Electronics Co.,Ltd
B0:D2:F5 Vello # Vello Systems, Inc.
+B0:D7:C5 StpKft # STP KFT
B0:DF:3A SamsungE # Samsung Electronics Co.,Ltd
B0:E3:9D CatSyste # CAT SYSTEM CO.,LTD.
B0:E5:0E Nrg # NRG SYSTEMS INC
@@ -21399,6 +21616,7 @@
B4:35:F7 Zhejiang # Zhejiang Pearmain Electronics Co.ltd.
B4:37:41 Consert # Consert, Inc.
B4:39:D6 Procurve # ProCurve Networking by HP
+B4:3A:28 SamsungE # Samsung Electronics Co.,Ltd
B4:3D:B2 Degreane # Degreane Horizon
B4:3E:3B Viablewa # Viableware, Inc
B4:41:7A Shenzhen # ShenZhen Gongjin Electronics Co.,Ltd
@@ -21472,6 +21690,7 @@
B8:20:E7 Guangzho # Guangzhou Horizontal Information & Network Integration Co. Ltd
B8:24:10 MagnetiM # Magneti Marelli Slovakia s.r.o.
B8:24:1A SwedaInf # SWEDA INFORMATICA LTDA
+B8:26:6C AnovFran # ANOV France
B8:26:D4 Furukawa # Furukawa Industrial S.A. Produtos Elétricos
B8:27:EB Raspberr # Raspberry Pi Foundation
B8:28:8B ParkerHa # Parker Hannifin
@@ -21485,6 +21704,7 @@
B8:3D:4E Shenzhen # Shenzhen Cultraview Digital Technology Co.,Ltd Shanghai Branch
B8:3E:59 Roku # Roku, Inc
B8:41:5F Asp # ASP AG
+B8:43:E4 Vlatacom
B8:47:C6 SanjetTe # SanJet Technology Corp.
B8:55:10 ZioncomE # Zioncom Electronics (Shenzhen) Ltd.
B8:58:10 Numera # NUMERA, INC.
@@ -21505,6 +21725,7 @@
B8:77:C3 DecagonD # Decagon Devices, Inc.
B8:78:2E Apple
B8:79:7E SecureMe # Secure Meters (UK) Limited
+B8:7A:C9 Siemens # Siemens Ltd.
B8:87:1E GoodMind # Good Mind Industries Co., Ltd.
B8:87:A8 StepAhea # Step Ahead Innovations Inc.
B8:88:E3 CompalIn # COMPAL INFORMATION (KUNSHAN) CO., LTD
@@ -21518,6 +21739,7 @@
B8:96:74 Alldsp # AllDSP GmbH & Co. KG
B8:97:5A BiostarM # BIOSTAR Microtech Int'l Corp.
B8:98:B0 Atlona # Atlona Inc.
+B8:98:F7 GioneeCo # Gionee Communication Equipment Co,Ltd.ShenZhen
B8:9A:ED Oceanser # OceanServer Technology, Inc
B8:9B:C9 SmcNetwo # SMC Networks Inc
B8:A3:86 D-LinkIn # D-Link International
@@ -21534,6 +21756,7 @@
B8:BA:72 Cynove
B8:BB:6D Eneres # ENERES Co.,Ltd.
B8:BE:BF Cisco # CISCO SYSTEMS, INC.
+B8:C1:A2 DragonPa # Dragon Path Technologies Co., Limited
B8:C4:6F Primmcon # PRIMMCON INDUSTRIES INC
B8:C6:8E SamsungE # Samsung Electronics Co.,Ltd
B8:C7:16 Fiberhom # Fiberhome Telecommunication Technologies Co.,LTD
@@ -21571,8 +21794,10 @@
BC:0F:2B FortuneT # FORTUNE TECHGROUP CO.,LTD
BC:12:5E BeijingW # Beijing WisVideo INC.
BC:14:01 HitronTe # Hitron Technologies. Inc
+BC:14:EF ItonTech # ITON Technology Limited
BC:15:A6 TaiwanJa # Taiwan Jantek Electronics,Ltd.
BC:16:65 Cisco
+BC:1A:67 YfTechno # YF Technology Co., Ltd
BC:20:A4 SamsungE # Samsung Electronics
BC:20:BA InspurSh # Inspur (Shandong) Electronic Information Co., Ltd
BC:26:1D HongKong # HONG KONG TECON TECHNOLOGY
@@ -21581,7 +21806,9 @@
BC:2B:6B BeijingH # Beijing Haier IC Design Co.,Ltd
BC:2B:D7 RevogiIn # Revogi Innovation Co., Ltd.
BC:2C:55 BearFlag # Bear Flag Design, Inc.
+BC:2D:98 Thinglob # ThinGlobal LLC
BC:30:5B Dell # Dell Inc.
+BC:30:7D WistronN # Wistron Neweb Corp.
BC:35:E5 Hydro # Hydro Systems Company
BC:38:D2 Pandachi # Pandachip Limited
BC:39:A6 CsunSyst # CSUN System Technology Co.,LTD
@@ -21644,7 +21871,9 @@
BC:E0:9D Eoslink
BC:E5:9F Waterwor # WATERWORLD Technology Co.,LTD
BC:EA:2B Citycom # CityCom GmbH
+BC:EE:7B AsustekC # ASUSTek COMPUTER INC.
BC:F2:AF Devolo # devolo AG
+BC:F5:AC LgElectr # LG Electronics
BC:F6:85 D-LinkIn # D-Link International
BC:FE:8C Altronic # Altronic, LLC
BC:FF:AC Topcon # TOPCON CORPORATION
@@ -21671,6 +21900,7 @@
C0:3E:0F Bskyb # BSkyB Ltd
C0:3F:0E Netgear
C0:3F:2A Biscotti # Biscotti, Inc.
+C0:3F:D5 Elitegro # Elitegroup Computer Systems Co., LTD
C0:41:F6 LgElectr # LG Electronics Inc
C0:43:01 EpecOy # Epec Oy
C0:44:E3 Shenzhen # Shenzhen Sinkna Electronics Co., LTD
@@ -21683,10 +21913,12 @@
C0:5E:79 Shenzhen # SHENZHEN HUAXUN ARK TECHNOLOGIES CO.,LTD
C0:62:6B Cisco # CISCO SYSTEMS, INC.
C0:63:94 Apple
+C0:64:C6 Nokia # Nokia Corporation
C0:65:99 SamsungE # Samsung Electronics Co.,Ltd
C0:67:AF Cisco
C0:6C:0F DobbsSta # Dobbs Stanford
C0:6C:6D Magnemot # MagneMotion, Inc.
+C0:7B:BC Cisco
C0:7E:40 Shenzhen # SHENZHEN XDK COMMUNICATION EQUIPMENT CO.,LTD
C0:81:70 EffigisG # Effigis GeoSolutions
C0:83:0A 2wire
@@ -21717,6 +21949,7 @@
C0:C1:C0 Cisco-Li # Cisco-Linksys, LLC
C0:C3:B6 Automati # Automatic Systems
C0:C5:20 RuckusWi # Ruckus Wireless
+C0:C5:69 Shanghai # SHANGHAI LYNUC CNC TECHNOLOGY CO.,LTD
C0:C6:87 CiscoSpv # Cisco SPVTG
C0:C9:46 MitsuyaL # MITSUYA LABORATORIES INC.
C0:CB:38 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
@@ -21728,7 +21961,9 @@
C0:E4:22 TexasIns # Texas Instruments
C0:E5:4E DenxComp # DENX Computer Systems GmbH
C0:EA:E4 Sonicwal # Sonicwall
+C0:F1:C4 Pacidal # Pacidal Corporation Ltd.
C0:F8:DA HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
+C0:F9:91 GmeStand # GME Standard Communications P/L
C4:01:42 Maxmedia # MaxMedia Technology Limited
C4:01:7C RuckusWi # Ruckus Wireless
C4:01:B1 Seektech # SeekTech INC
@@ -21756,6 +21991,7 @@
C4:3D:C7 Netgear
C4:43:8F LgElectr # LG Electronics
C4:45:67 SambonPr # SAMBON PRECISON and ELECTRONICS
+C4:45:EC Shanghai # Shanghai Yali Electron Co.,LTD
C4:46:19 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
C4:48:38 SatcomDi # Satcom Direct, Inc.
C4:4A:D0 Fireflie # FIREFLIES SYSTEMS
@@ -21786,6 +22022,7 @@
C4:7D:FE ANSoluti # A.N. Solutions GmbH
C4:7F:51 Inventek # Inventek Systems
C4:82:3F FujianNe # Fujian Newland Auto-ID Tech. Co,.Ltd.
+C4:82:4E Changzho # Changzhou Uchip Electronics Co., LTD.
C4:85:08 IntelCor # Intel Corporate
C4:88:E5 SamsungE # Samsung Electronics Co.,Ltd
C4:93:00 8devices
@@ -21797,6 +22034,7 @@
C4:AD:21 Mediaedg # MEDIAEDGE Corporation
C4:B5:12 GeneralE # General Electric Digital Energy
C4:BA:99 I+MeActi # I+ME Actia Informatik und Mikro-Elektronik GmbH
+C4:C0:AE MidoriEl # MIDORI ELECTRONIC CO., LTD.
C4:C1:9F National # National Oilwell Varco Instrumentation, Monitoring, and Optimization (NOV IMO)
C4:C7:55 BeijingH # Beijing HuaqinWorld Technology Co.,Ltd
C4:CA:D9 Hangzhou # Hangzhou H3C Technologies Co., Limited
@@ -21844,6 +22082,7 @@
C8:48:F5 MedisonX # MEDISON Xray Co., Ltd
C8:4C:75 Cisco # CISCO SYSTEMS, INC.
C8:56:45 Intermas # Intermas France
+C8:56:63 SunflexE # Sunflex Europe GmbH
C8:60:00 AsustekC # ASUSTek COMPUTER INC.
C8:64:C7 Zte # zte corporation
C8:6C:1E Display # Display Systems Ltd
@@ -21907,6 +22146,7 @@
C8:F3:6B YamatoSc # Yamato Scale Co.,Ltd.
C8:F3:86 Shenzhen # Shenzhen Xiaoniao Technology Co.,Ltd
C8:F4:06 Avaya # Avaya, Inc
+C8:F6:8D SETechno # S.E.TECHNOLOGIES LIMITED
C8:F7:04 Building # Building Block Video
C8:F7:33 IntelCor # Intel Corporate
C8:F9:81 SenecaSR # Seneca s.r.l.
@@ -21953,12 +22193,14 @@
CC:5D:4E ZyxelCom # ZyXEL Communications Corporation
CC:5D:57 Informat # Information System Research Institute,Inc.
CC:60:BB EmpowerR # Empower RF Systems
+CC:65:AD ArrisGro # ARRIS Group, Inc.
CC:69:B0 GlobalTr # Global Traffic Technologies, LLC
CC:6B:98 MinetecW # Minetec Wireless Technologies
CC:6B:F1 SoundMas # Sound Masking Inc.
CC:6D:A0 Roku # Roku, Inc.
CC:6D:EF TjkTieto # TJK Tietolaite Oy
CC:72:0F Viscount # Viscount Systems Inc.
+CC:74:98 Filmetri # Filmetrics Inc.
CC:76:69 Seetech
CC:78:5F Apple
CC:7A:30 CmaxWire # CMAX Wireless Co., Ltd.
@@ -22037,6 +22279,7 @@
D0:59:C3 Ceramicr # CeraMicro Technology Corporation
D0:5A:0F I-BtDigi # I-BT DIGITAL CO.,LTD
D0:5F:CE HitachiD # Hitachi Data Systems
+D0:63:4D MeikoMas # Meiko Maschinenbau GmbH & Co. KG
D0:63:B4 Solidrun # SolidRun Ltd.
D0:66:7B SamsungE # Samsung Electronics Co., LTD
D0:67:E5 Dell # Dell Inc
@@ -22061,8 +22304,10 @@
D0:AF:B6 LinktopT # Linktop Technology Co., LTD
D0:B3:3F Shenzhen # SHENZHEN TINNO MOBILE TECHNOLOGY CO.,LTD.
D0:B4:98 RobertBo # Robert Bosch LLC Automotive Electronics
+D0:B5:23 Bestcare # Bestcare Cloucal Corp.
D0:B5:3D SeproRob # SEPRO ROBOTIQUE
D0:BB:80 ShlTelem # SHL Telemedicine International Ltd.
+D0:BD:01 DsIntern # DS International
D0:BE:2C Cnslink # CNSLink Co., Ltd.
D0:C1:B1 SamsungE # Samsung Electronics Co.,Ltd
D0:C2:82 Cisco # CISCO SYSTEMS, INC.
@@ -22081,6 +22326,7 @@
D0:DF:9A LiteonTe # Liteon Technology Corporation
D0:DF:B2 GenieNet # Genie Networks Limited
D0:DF:C7 SamsungE # Samsung Electronics Co.,Ltd
+D0:E1:40 Apple # Apple, Inc
D0:E3:47 Yoga
D0:E4:0B Wearable # Wearable Inc.
D0:E5:4D Pace # Pace plc
@@ -22142,6 +22388,7 @@
D4:6F:42 WaxessUs # WAXESS USA Inc
D4:79:C3 Camerone # Cameronet GmbH & Co. KG
D4:7B:75 HartingE # HARTING Electronics GmbH
+D4:81:CA Idevices # iDevices, LLC
D4:82:3E ArgosyTe # Argosy Technologies, Ltd.
D4:85:64 Hewlett- # Hewlett-Packard Company
D4:87:D8 SamsungE # Samsung Electronics
@@ -22225,6 +22472,7 @@
D8:50:E6 AsustekC # ASUSTek COMPUTER INC.
D8:54:3A TexasIns # Texas Instruments
D8:57:EF SamsungE # Samsung Electronics
+D8:58:D7 CzNicZSP # CZ.NIC, z.s.p.o.
D8:5D:4C Tp-LinkT # TP-LINK Technologies Co.,Ltd.
D8:5D:84 CaxSoft # CAx soft GmbH
D8:62:DB Eno # Eno Inc.
@@ -22238,6 +22486,7 @@
D8:76:0A Escort # Escort, Inc.
D8:78:E5 KuhnSa # KUHN SA
D8:79:88 HonHaiPr # Hon Hai Precision Ind. Co., Ltd.
+D8:7C:DD Sanix # SANIX INCORPORATED
D8:8A:3B Unit-Em
D8:90:E8 SamsungE # Samsung Electronics Co.,Ltd
D8:95:2F TexasIns # Texas Instruments
@@ -22385,6 +22634,7 @@
E0:3E:7D Data-Com # data-complex GmbH
E0:46:9A Netgear
E0:55:97 Emergent # Emergent Vision Technologies Inc.
+E0:56:F4 Axesnetw # AxesNetwork Solutions inc.
E0:58:9E LaerdalM # Laerdal Medical
E0:5B:70 Innovid # Innovid, Co., Ltd.
E0:5D:A6 DetlefFi # Detlef Fink Elektronik & Softwareentwicklung
@@ -22395,8 +22645,10 @@
E0:64:BB Digiview # DigiView S.r.l.
E0:67:B3 C-DataTe # C-Data Technology Co., Ltd
E0:69:95 Pegatron # PEGATRON CORPORATION
+E0:75:0A AlpsErec # ALPS ERECTORIC CO.,LTD.
E0:75:7D Motorola # Motorola Mobility LLC
E0:7C:62 WhistleL # Whistle Labs, Inc.
+E0:7F:53 Techboar # TECHBOARD SRL
E0:7F:88 Evidence # EVIDENCE Network SIA
E0:81:77 Greenbyt # GreenBytes, Inc.
E0:87:B1 Nata-Inf # Nata-Info Ltd.
@@ -22429,6 +22681,7 @@
E0:C3:F3 Zte # ZTE Corporation
E0:C6:B3 Mildef # MilDef AB
E0:C7:9D TexasIns # Texas Instruments
+E0:C8:6A Shenzhen # SHENZHEN TW-SCIE Co., Ltd
E0:C9:22 JirehEne # Jireh Energy Tech., Ltd.
E0:C9:7A Apple
E0:CA:4D Shenzhen # Shenzhen Unistar Communication Co.,LTD
@@ -22444,6 +22697,7 @@
E0:DA:DC JvcKenwo # JVC KENWOOD Corporation
E0:DB:55 Dell # Dell Inc
E0:DC:A0 SiemensE # Siemens Electrical Apparatus Ltd., Suzhou Chengdu Branch
+E0:E6:31 SnbTechn # SNB TECHNOLOGIES LIMITED
E0:E7:51 Nintendo # Nintendo Co., Ltd.
E0:E8:E8 OliveTel # Olive Telecommunication Pvt. Ltd
E0:ED:1A Vastrive # vastriver Technology Co., Ltd
@@ -22458,6 +22712,7 @@
E0:F9:BE Cloudena # Cloudena Corp.
E0:FA:EC PlatanSp # Platan sp. z o.o. sp. k.
E2:0C:0F Kingston # Kingston Technologies
+E4:04:39 TomtomSo # TomTom Software Ltd
E4:11:5B HewlettP # Hewlett Packard
E4:12:89 Topsyste # topsystem Systemhaus GmbH
E4:1C:4B V2Techno # V2 TECHNOLOGY, INC.
@@ -22497,6 +22752,7 @@
E4:77:D4 MinrrayI # Minrray Industry Co.,Ltd
E4:7C:F9 SamsungE # Samsung Electronics Co., LTD
E4:7D:5A BeijingH # Beijing Hanbang Technology Corp.
+E4:81:84 Alcatel- # Alcatel-Lucent
E4:81:B3 Shenzhen # Shenzhen ACT Industrial Co.,Ltd.
E4:83:99 ArrisGro # ARRIS Group, Inc.
E4:8A:D5 RfWindow # RF WINDOW CO., LTD.
@@ -22571,6 +22827,7 @@
E8:5B:F0 ImagingD # Imaging Diagnostics
E8:5E:53 Infratec # Infratec Datentechnik GmbH
E8:61:1F DawningI # Dawning Information Industry Co.,Ltd
+E8:61:83 BlackDia # Black Diamond Advanced Technology, LLC
E8:6C:DA Supercom # Supercomputers and Neurocomputers Research Center
E8:6D:52 ArrisGro # ARRIS Group, Inc.
E8:6D:54 DigitMob # Digit Mobile Inc
@@ -22619,6 +22876,7 @@
E8:E1:E2 Energote # Energotest
E8:E5:D6 SamsungE # Samsung Electronics Co.,Ltd
E8:E7:32 Alcatel- # Alcatel-Lucent
+E8:E7:70 Warp9Tec # Warp9 Tech Design, Inc.
E8:E7:76 Shenzhen # Shenzhen Kootion Technology Co., Ltd
E8:E8:75 Is5Commu # iS5 Communications Inc.
E8:EA:DA DenkoviA # Denkovi Assembly Electroncs LTD
@@ -22659,6 +22917,7 @@
EC:63:E5 EpboardD # ePBoard Design LLC
EC:66:D1 B&WGroup # B&W Group LTD
EC:6C:9F ChengduV # Chengdu Volans Technology CO.,LTD
+EC:71:DB Shenzhen # Shenzhen Baichuan Digital Technology Co., Ltd.
EC:7C:74 JustoneT # Justone Technologies Co., Ltd.
EC:7D:9D Mei
EC:83:6C RmTech # RM Tech Co., Ltd.
@@ -22716,11 +22975,13 @@
F0:24:05 OpusHigh # OPUS High Technology Corporation
F0:24:08 TalarisS # Talaris (Sweden) AB
F0:25:72 Cisco # CISCO SYSTEMS, INC.
+F0:25:B7 SamsungE # Samsung Electro Mechanics co., LTD.
F0:26:4C DrSigris # Dr. Sigrist AG
F0:27:65 MurataMa # Murata Manufactuaring Co.,Ltd.
F0:29:29 Cisco
F0:2A:61 WaldoNet # Waldo Networks, Inc.
F0:2F:D8 Bi2-Visi # Bi2-Vision
+F0:32:1A Mita-Tek # Mita-Teknik A/S
F0:37:A1 HuikeEle # Huike Electronics (SHENZHEN) CO., LTD.
F0:3A:55 OmegaEle # Omega Elektronik AS
F0:43:35 DvnShang # DVN(Shanghai)Ltd.
@@ -22734,6 +22995,7 @@
F0:5D:89 Dycon # Dycon Limited
F0:5D:C8 Duracell # Duracell Powermat
F0:5F:5A Getriebe # Getriebebau NORD GmbH and Co. KG
+F0:61:30 Advantag # Advantage Pharmacy Services, LLC
F0:62:0D Shenzhen # Shenzhen Egreat Tech Corp.,Ltd
F0:62:81 Procurve # ProCurve Networking by HP
F0:65:DD PrimaxEl # Primax Electronics Ltd.
@@ -22784,12 +23046,14 @@
F0:DE:F1 WistronI # Wistron InfoComm (Kunshan)Co
F0:E5:C3 Drägerwe # Drägerwerk AG & Co. KG aA
F0:E7:7E SamsungE # Samsung Electronics Co.,Ltd
+F0:EB:D0 Shanghai # Shanghai Feixun Communication Co.,Ltd.
F0:EC:39 Essec
F0:ED:1E BilkonBi # Bilkon Bilgisayar Kontrollu Cih. Im.Ltd.
F0:EE:BB Vipar # VIPAR GmbH
F0:F0:02 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
F0:F2:60 Mobitec # Mobitec AB
F0:F5:AE Adaptrum # Adaptrum Inc.
+F0:F6:1C Apple
F0:F6:44 Whitesky # Whitesky Science & Technology Co.,Ltd.
F0:F6:69 MotionAn # Motion Analysis Corporation
F0:F7:55 Cisco # CISCO SYSTEMS, INC.
@@ -22799,6 +23063,7 @@
F0:FD:A0 AcurixNe # Acurix Networks LP
F4:03:21 BenextBV # BeNeXt B.V.
F4:04:4C Valencet # ValenceTech Limited
+F4:06:8D Devolo # devolo AG
F4:0B:93 Research # Research In Motion
F4:0F:9B Wavelink
F4:15:FD Shanghai # Shanghai Pateo Electronic Equipment Manufacturing Co., Ltd.
@@ -22863,6 +23128,7 @@
F4:CA:E5 FreeboxS # FREEBOX SA
F4:CD:90 Vispiron # Vispiron Rotec GmbH
F4:CE:46 Hewlett- # Hewlett-Packard Company
+F4:CF:E2 Cisco
F4:D9:FB SamsungE # Samsung Electronics CO., LTD
F4:DC:4D BeijingC # Beijing CCD Digital Technology Co., Ltd
F4:DC:DA ZhuhaiJi # Zhuhai Jiahe Communication Technology Co., limited
@@ -22887,6 +23153,7 @@
F8:15:47 Avaya # Avaya, Inc
F8:16:54 IntelCor # Intel Corporate
F8:1A:67 Tp-LinkT # TP-LINK TECHNOLOGIES CO., LTD.
+F8:1C:E5 Telefonb # Telefonbau Behnke GmbH
F8:1D:93 Longdhua # Longdhua(Beijing) Controls Technology Co.,Ltd
F8:1E:DF Apple
F8:22:85 CypressT # Cypress Technology CO., LTD.
@@ -22914,6 +23181,7 @@
F8:51:6D DenwaTec # Denwa Technology Corp.
F8:52:DF VnlEurop # VNL Europe AB
F8:54:AF EciTelec # ECI Telecom Ltd.
+F8:57:2E CoreBran # Core Brands, LLC
F8:5B:C9 M-Cube # M-Cube Spa
F8:5F:2A Nokia # Nokia Corporation
F8:62:AA Xn # xn systems
@@ -22939,7 +23207,9 @@
F8:9D:0D ControlT # Control Technology Inc.
F8:9F:B8 YazakiEn # YAZAKI Energy System Corporation
F8:A0:3D DinstarT # Dinstar Technologies Co., Ltd.
+F8:A2:B4 Rhewa-Wa # RHEWA-WAAGENFABRIK August Freudewald GmbH &Co. KG
F8:A4:5F BeijingX # Beijing Xiaomi communications co.,ltd
+F8:A9:63 CompalIn # COMPAL INFORMATION (KUNSHAN) CO., LTD.
F8:A9:DE Puissanc # PUISSANCE PLUS
F8:AA:8A AxviewTe # Axview Technology (Shenzhen) Co.,Ltd
F8:AC:6D Deltenna # Deltenna Ltd
@@ -22984,6 +23254,7 @@
FC:01:CD Fundacio # FUNDACION TEKNIKER
FC:06:47 Cortland # Cortland Research, LLC
FC:08:77 PrentkeR # Prentke Romich Company
+FC:09:D8 ActeonGr # ACTEON Group
FC:0A:81 Motorola # Motorola Solutions Inc.
FC:0F:E6 SonyComp # Sony Computer Entertainment Inc.
FC:10:BD ControlS # Control Sistematizado S.A.
@@ -23007,6 +23278,7 @@
FC:44:99 SwarcoLe # Swarco LEA d.o.o.
FC:45:5F JiangxiS # JIANGXI SHANSHUI OPTOELECTRONIC TECHNOLOGY CO.,LTD
FC:48:EF HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
+FC:4B:1C Intersen # INTERSENSOR S.R.L.
FC:4B:BC SunplusT # Sunplus Technology Co., Ltd.
FC:4D:D4 Universa # Universal Global Scientific Industrial Co., Ltd.
FC:50:90 SimexSpZ # SIMEX Sp. z o.o.
@@ -23064,7 +23336,7 @@
#
# Well-known addresses.
#
-# $Id: manuf 51836 2013-09-08 14:19:21Z gerald $
+# $Id: manuf 52891 2013-10-27 14:19:23Z gerald $
#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald [AT] wireshark.org>
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/packaging/macosx/Info.plist
^
|
@@ -9,7 +9,7 @@
<key>CFBundleExecutable</key>
<string>Wireshark</string>
<key>CFBundleGetInfoString</key>
- <string>1.10.2, Copyright 1998-2013 Wireshark Development Team</string>
+ <string>1.10.3, Copyright 1998-2013 Wireshark Development Team</string>
<key>CFBundleIconFile</key>
<string>Wireshark.icns</string>
<key>CFBundleIdentifier</key>
@@ -56,11 +56,11 @@
<key>CFBundlePackageType</key>
<string>APPL</string>
<key>CFBundleShortVersionString</key>
- <string>1.10.2</string>
+ <string>1.10.3</string>
<key>CFBundleSignature</key>
<string>Wshk</string>
<key>CFBundleVersion</key>
- <string>1.10.2</string>
+ <string>1.10.3</string>
<key>NSHumanReadableCopyright</key>
<string>Copyright 1998-2013 Wireshark Developers, GNU General Public License.</string>
<key>LSMinimumSystemVersion</key>
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/packaging/macosx/Read_me_first.rtf
^
|
@@ -1,40 +1,40 @@
-{\rtf1\ansi\ansicpg1252\cocoartf1038\cocoasubrtf350
-{\fonttbl\f0\froman\fcharset0 TimesNewRomanPSMT;\f1\fswiss\fcharset0 Helvetica;}
+{\rtf1\ansi\ansicpg1252\cocoartf1187\cocoasubrtf370
+\cocoascreenfonts1{\fonttbl\f0\froman\fcharset0 TimesNewRomanPSMT;\f1\fswiss\fcharset0 Helvetica;}
{\colortbl;\red255\green255\blue255;}
{\*\listtable{\list\listtemplateid1\listhybrid{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace360\levelindent0{\*\levelmarker \{decimal\}.}{\leveltext\leveltemplateid1\'02\'00.;}{\levelnumbers\'01;}\fi-360\li720\lin720 }{\listname ;}\listid1}
{\list\listtemplateid2\listhybrid{\listlevel\levelnfc23\levelnfcn23\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace360\levelindent0{\*\levelmarker \{disc\}}{\leveltext\leveltemplateid101\'01\uc0\u8226 ;}{\levelnumbers;}\fi-360\li720\lin720 }{\listname ;}\listid2}
{\list\listtemplateid3\listhybrid{\listlevel\levelnfc0\levelnfcn0\leveljc0\leveljcn0\levelfollow0\levelstartat1\levelspace360\levelindent0{\*\levelmarker \{decimal\}.}{\leveltext\leveltemplateid201\'02\'00.;}{\levelnumbers\'01;}\fi-360\li720\lin720 }{\listname ;}\listid3}}
{\*\listoverridetable{\listoverride\listid1\listoverridecount0\ls1}{\listoverride\listid2\listoverridecount0\ls2}{\listoverride\listid3\listoverridecount0\ls3}}
\margl1440\margr1440\vieww13060\viewh12960\viewkind0
-\pard\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\ql\qnatural\pardirnatural
+\pard\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\pardirnatural
\f0\b\fs28 \cf0 Before You Begin\
\
-\pard\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\ql\qnatural\pardirnatural
+\pard\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\pardirnatural
-\f1\b0\fs24 \cf0 This release of Wireshark requires Macintosh OS X 10.5.5 or later, including X11.app. If you are running OS X 10.5.4 or older, you can install using MacPorts or Fink.
+\f1\b0\fs24 \cf0 This release of Wireshark requires Macintosh OS X 10.5.5 or later, including X11.app. If you are running OS X 10.5.4 or older you can install using another packaging system such as MacPorts or Homebrew.
\f0\b\fs28 \
\
Quick Setup\
-\pard\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\ql\qnatural\pardirnatural
+\pard\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\pardirnatural
\b0\fs24 \cf0 \
-\pard\tx220\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\li720\fi-720\ql\qnatural\pardirnatural
+\pard\tx220\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\li720\fi-720\pardirnatural
\ls1\ilvl0
\f1 \cf0 Simply double-click the Wireshark package. For details about the installation read below.\
-\pard\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\ql\qnatural\pardirnatural
+\pard\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\pardirnatural
\cf0 \
-\pard\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\ql\qnatural\pardirnatural
+\pard\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\pardirnatural
\f0\b\fs28 \cf0 What changes does the installer make?\
-\pard\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\ql\qnatural\pardirnatural
+\pard\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\pardirnatural
\b0\fs24 \cf0 \
-\pard\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\ql\qnatural\pardirnatural
+\pard\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\pardirnatural
\f1 \cf0 The installer writes to the following locations:\
\
-\pard\tx220\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\li720\fi-720\ql\qnatural\pardirnatural
+\pard\tx220\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\li720\fi-720\pardirnatural
\ls2\ilvl0\cf0 {\listtext \'95 }
\i /Applications/Wireshark
\i0 . The main Wireshark application.\
@@ -44,26 +44,27 @@
\i /dev/bpf
\i0 *) when the system starts up.\
{\listtext \'95 }
-\i /Library/Wireshark
-\i0 . A wrapper script and symbolic links which will let you run Wireshark and its associated utilities from the command line. You can access them directly or by adding /Library/Wireshark to your PATH.\
-\pard\tx560\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\ql\qnatural\pardirnatural
+\i /usr/local/bin
+\i0 . A wrapper script and symbolic links which will let you run Wireshark and its associated utilities from the command line. You can access them directly or by adding /usr/local/bin to your PATH if it's not already in your PATH.\
+\pard\tx560\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\pardirnatural
\cf0 \
Additionally a group named
\i access_bpf
\i0 is created. The user who opened the package is added to the group.\
\
-\pard\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\ql\qnatural\pardirnatural
+\pard\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\pardirnatural
\f0\b\fs28 \cf0 How do I uninstall?\
+\pard\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\pardirnatural
-\b0\fs24 \
-\pard\tx220\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\li720\fi-720\ql\qnatural\pardirnatural
+\b0\fs24 \cf0 \
+\pard\tx220\tx720\tx1440\tx2160\tx2880\tx3600\tx4320\tx5040\tx5760\tx6480\tx7200\tx7920\tx8640\li720\fi-720\pardirnatural
\ls3\ilvl0
\f1 \cf0 {\listtext 1. }Remove
\i /Applications/Wireshark
\i0 \
-{\listtext 2. }Remove
-\i /Library/Wireshark
+{\listtext 2. }Remove the wrapper scripts from
+\i /usr/local/bin
\i0 \
{\listtext 3. }Remove
\i /Library/StartupItems/ChmodBPF
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/plugins/stats_tree/pinfo_stats_tree.c
^
|
@@ -3,7 +3,7 @@
*
* (c) 2005, Luis E. G. Ontanon <luis@ontanon.org>
*
-* $Id: pinfo_stats_tree.c 48960 2013-04-22 02:10:49Z mmann $
+* $Id: pinfo_stats_tree.c 52974 2013-10-29 22:55:21Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -84,6 +84,18 @@
return n;
}
+static void
+uat_plen_record_update_cb(void *r, const char **err)
+{
+ uat_plen_record_t *rec = (uat_plen_record_t*)r;
+ if (rec->packet_range->nranges < 1) {
+ *err = ep_strdup_printf("Invalid range string");
+ return;
+ }
+
+ *err = NULL;
+}
+
static void uat_plen_record_free_cb(void*r) {
uat_plen_record_t* record = (uat_plen_record_t*)r;
@@ -222,7 +234,7 @@
0, /* not a dissector, so affects neither dissection nor fields */
NULL, /* help */
uat_plen_record_copy_cb, /* copy callback */
- NULL, /* update callback */
+ uat_plen_record_update_cb, /* update callback */
uat_plen_record_free_cb, /* free callback */
uat_plen_record_post_update_cb, /* post update callback */
plen_uat_flds); /* UAT field definitions */
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/plugins/wimax/packet-wmx.c
^
|
@@ -5,7 +5,7 @@
*
* Author: Lu Pan <lu.pan@intel.com>
*
- * $Id: packet-wmx.c 48399 2013-03-18 20:44:36Z etxrab $
+ * $Id: packet-wmx.c 52970 2013-10-29 21:58:59Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -643,7 +643,7 @@
/* display the TLV name and display the value in hex. Highlight type, length, and value. */
tlv_item = proto_tree_add_item(tree, hfindex, tvb, start, tlv_value_length, little_endian);
- if (!PITEM_FINFO(tlv_item))
+ if ((tlv_item == NULL) || (!PITEM_FINFO(tlv_item)))
return tree;
/* Correct the highlighting. */
@@ -742,7 +742,7 @@
va_end(ap);
tlv_item = proto_tree_add_protocol_format(tree, hfindex, tvb, start, length, "%s", message);
- if (!PITEM_FINFO(tlv_item))
+ if ((tlv_item == NULL) || (!PITEM_FINFO(tlv_item)))
return tree;
/* Correct the highlighting. */
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/services
^
|
@@ -1,6 +1,6 @@
# This is a local copy of the IANA port-numbers file.
#
-# $Id: services 51836 2013-09-08 14:19:21Z gerald $
+# $Id: services 52891 2013-10-27 14:19:23Z gerald $
#
# Wireshark uses it to resolve port numbers into human readable
# service names, e.g. TCP port 80 -> http.
@@ -775,7 +775,7 @@
alpes 463/udp # alpes [Alain_Durand] [Alain_Durand]
kpasswd 464/tcp # kpasswd [Theodore_Ts_o] [Theodore_Ts_o]
kpasswd 464/udp # kpasswd [Theodore_Ts_o] [Theodore_Ts_o]
-urd 465/tcp # URL Rendesvous Directory for SSM
+urd 465/tcp # URL Rendesvous Directory for SSM [Toerless_Eckert] [Toerless_Eckert]
igmpv3lite 465/udp # IGMP over UDP for SSM [Toerless_Eckert] [Toerless_Eckert]
digital-vrc 466/tcp # digital-vrc [Peter_Higginson] [Peter_Higginson]
digital-vrc 466/udp # digital-vrc [Peter_Higginson] [Peter_Higginson]
@@ -8022,6 +8022,7 @@
bmc-reporting 4568/udp # BMC Reporting [Portnoy_Boxman] [Portnoy_Boxman]
iax 4569/tcp # Inter-Asterisk eXchange [Benjamin_Kowarsch] [Benjamin_Kowarsch] [RFC5456] Defined TXT keys: auth plaintext | md5 | rsakeys userid alphanumeric, additionally '_', '+', '-' secret any printable ASCII characters domain any DNS domain name or IP address extension alphanumeric, additionally '*', '#', '_', '+', '-' context alphanumeric, additionally '_', '+', '-' trunk yes | no | 0 | 1 welcome alphanumeric, additionally '*', '#', '_', '+', '-' voicemail alphanumeric, additionally '*', '#', '_', '+', '-' reception alphanumeric, additionally '*', '#', '_', '+', '-' echotest alphanumeric, additionally '*', '#', '_', '+', '-' ivrtest alphanumeric, additionally '*', '#', '_', '+', '-'All of these TXT record keys are optional, they may be omitted.Further keys may be added in the future.
iax 4569/udp # Inter-Asterisk eXchange [Benjamin_Kowarsch] [Benjamin_Kowarsch] [RFC5456] Defined TXT keys: auth plaintext | md5 | rsakeys userid alphanumeric, additionally '_', '+', '-' secret any printable ASCII characters domain any DNS domain name or IP address extension alphanumeric, additionally '*', '#', '_', '+', '-' context alphanumeric, additionally '_', '+', '-' trunk yes | no | 0 | 1 welcome alphanumeric, additionally '*', '#', '_', '+', '-' voicemail alphanumeric, additionally '*', '#', '_', '+', '-' reception alphanumeric, additionally '*', '#', '_', '+', '-' echotest alphanumeric, additionally '*', '#', '_', '+', '-' ivrtest alphanumeric, additionally '*', '#', '_', '+', '-'All of these TXT record keys are optional, they may be omitted.Further keys may be added in the future.
+deploymentmap 4570/tcp # Service to distribute and update within a site deployment information for Oracle Communications Suite [Oracle_3] [Dan_Newman] 2013-09-20
rid 4590/tcp # RID over HTTP/TLS [IESG] [IETF_Chair] [RFC6546]
l3t-at-an 4591/tcp # HRPD L3T (AT-AN) [Avi_Lior] [Avi_Lior] 2009-02-27
l3t-at-an 4591/udp # HRPD L3T (AT-AN) [Avi_Lior] [Avi_Lior] 2009-02-27
@@ -9157,6 +9158,7 @@
dt-vra 6326/tcp # Double-Take Virtual Recovery Assistant [Vision_Solutions] [James_Wilkinson2] 2012-10-08
sflow 6343/tcp # sFlow traffic monitoring [Peter_Phaal] [Peter_Phaal] 2003-06
sflow 6343/udp # sFlow traffic monitoring [Peter_Phaal] [Peter_Phaal] 2003-06
+streletz 6344/tcp # Argus-Spectr security and fire-prevention systems service [Argus_Spectr] [Kirill_Marinushkin] 2013-10-25
gnutella-svc 6346/tcp # gnutella-svc [Serguei_Osokine] [Serguei_Osokine]
gnutella-svc 6346/udp # gnutella-svc [Serguei_Osokine] [Serguei_Osokine]
gnutella-rtr 6347/tcp # gnutella-rtr [Serguei_Osokine] [Serguei_Osokine]
@@ -10557,8 +10559,11 @@
asgcypresstcps 11489/tcp # ASG Cypress Secure Only [David_Luxford] [David_Luxford] 2010-07-01
tempest-port 11600/tcp # Tempest Protocol Port [Francis_Cianfrocca] [Francis_Cianfrocca]
tempest-port 11600/udp # Tempest Protocol Port [Francis_Cianfrocca] [Francis_Cianfrocca]
+emc-xsw-dconfig 11623/tcp # EMC XtremSW distributed config [EMC] [David_Erel] 2013-09-18
h323callsigalt 11720/tcp # H.323 Call Control Signalling Alternate [ITU-T] [ITU-T_TSB] 2013-01-31
h323callsigalt 11720/udp # H.323 Call Control Signalling Alternate [ITU-T] [ITU-T_TSB] 2013-01-31
+emc-xsw-dcache 11723/tcp # EMC XtremSW distributed cache [EMC] [David_Erel] 2013-09-18
+emc-xsw-dcache 11723/udp # EMC XtremSW distributed cache [EMC] [David_Erel] 2013-09-18
intrepid-ssl 11751/tcp # Intrepid SSL [Robert_Eden] [Robert_Eden] 2003-03
intrepid-ssl 11751/udp # Intrepid SSL [Robert_Eden] [Robert_Eden] 2003-03
lanschool 11796/tcp # LanSchool [Stoneware_Inc] [Dana_Doggett] 2012-05-18
@@ -11169,6 +11174,14 @@
ethercat 34980/tcp # EtherCAT Port [Martin_Rostan] [Martin_Rostan] 2003-11
ethercat 34980/udp # EhterCAT Port [Martin_Rostan] [Martin_Rostan] 2003-11
heathview 35000/tcp # HeathView [Heathwest_Systems_Limited] [Andrew_Porrer] 2013-03-21
+rt-viewer 35001/tcp # ReadyTech Viewer [ReadyTech_Corporation] [Kevin_Woodward] 2013-09-13
+rt-viewer 35001/udp # ReadyTech Viewer [ReadyTech_Corporation] [Kevin_Woodward] 2013-09-13
+rt-sound 35002/tcp # ReadyTech Sound Server [ReadyTech_Corporation] [Kevin_Woodward] 2013-09-13
+rt-devicemapper 35003/tcp # ReadyTech DeviceMapper Server [ReadyTech_Corporation] [Kevin_Woodward] 2013-09-13
+rt-classmanager 35004/tcp # ReadyTech ClassManager [ReadyTech_Corporation] [Kevin_Woodward] 2013-09-13
+rt-classmanager 35004/udp # ReadyTech ClassManager [ReadyTech_Corporation] [Kevin_Woodward] 2013-09-13
+rt-labtracker 35005/tcp # ReadyTech LabTracker [ReadyTech_Corporation] [Kevin_Woodward] 2013-09-13
+rt-helper 35006/tcp # ReadyTech Helper Service [ReadyTech_Corporation] [Kevin_Woodward] 2013-09-13
kitim 35354/tcp # KIT Messenger [Rudi_Visser] [Rudi_Visser] 2011-07-07
altova-lm 35355/tcp # Altova License Management [Alexander_Falk_2] [Alexander_Falk_2] 2011-07-07
altova-lm-disc 35355/udp # Altova License Management Discovery [Alexander_Falk_2] [Alexander_Falk_2] 2011-07-07
@@ -11245,6 +11258,7 @@
pmcd 44321/udp # PCP server (pmcd) [Ken_McDonell] [Ken_McDonell] 2010-12-20
pmcdproxy 44322/tcp # PCP server (pmcd) proxy [Ken_McDonell] [Ken_McDonell] 2003-07 2010-12-20
pmcdproxy 44322/udp # PCP server (pmcd) proxy [Ken_McDonell] [Ken_McDonell] 2003-07 2010-12-20
+pmwebapi 44323/tcp # HTTP binding for Performance Co-Pilot client API [Performance_Co-Pilot_PCP_Project] [Ken_McDonell_2] 2013-10-09
cognex-dataman 44444/tcp # Cognex DataMan Management Protocol [Cognex] [Mario_Joussen] 2012-08-28
domiq 44544/udp # DOMIQ Building Automation [DOMIQ_Sp_zoo] [Filip_Zawadiak] 2011-08-29
rbr-debug 44553/tcp # REALbasic Remote Debug [Aaron_Ballman] [Aaron_Ballman] 2004-11
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/svnversion.h
^
|
@@ -1,2 +1,2 @@
-#define SVNVERSION "SVN Rev 51934"
+#define SVNVERSION "SVN Rev 53022"
#define SVNPATH "/trunk-1.10"
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/tshark.c
^
|
@@ -3,7 +3,7 @@
* Text-mode variant of Wireshark, along the lines of tcpdump and snoop,
* by Gilbert Ramirez <gram@alumni.rice.edu> and Guy Harris <guy@alum.mit.edu>.
*
- * $Id: tshark.c 50712 2013-07-17 23:21:12Z gerald $
+ * $Id: tshark.c 52974 2013-10-29 22:55:21Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -2415,6 +2415,7 @@
if ( ((capture_file *) cap_session->cf)->state != FILE_CLOSED) {
if ( ((capture_file *) cap_session->cf)->wth != NULL) {
wtap_close(((capture_file *) cap_session->cf)->wth);
+ ((capture_file *) cap_session->cf)->wth = NULL;
}
((capture_file *) cap_session->cf)->state = FILE_CLOSED;
}
@@ -3382,21 +3383,6 @@
continue;
switch (cf->cinfo.col_fmt[i]) {
case COL_NUMBER:
-#ifdef HAVE_LIBPCAP
- /*
- * Don't print this if we're doing a live capture from a network
- * interface - if we're doing a live capture, you won't be
- * able to look at the capture in the future (it's not being
- * saved anywhere), so the frame numbers are unlikely to be
- * useful.
- *
- * (XXX - it might be nice to be able to save and print at
- * the same time, sort of like an "Update list of packets
- * in real time" capture in Wireshark.)
- */
- if (global_capture_opts.ifaces->len > 0)
- continue;
-#endif
column_len = strlen(cf->cinfo.col_data[i]);
if (column_len < 3)
column_len = 3;
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/ui/gtk/Makefile.nmake
^
|
@@ -1,7 +1,7 @@
## Makefile for building wireshark.exe with Microsoft C and nmake
## Use: $(MAKE) /$(MAKEFLAGS) -f makefile.nmake
#
-# $Id: Makefile.nmake 48565 2013-03-26 19:51:33Z gerald $
+# $Id: Makefile.nmake 52507 2013-10-10 19:50:30Z cmaynard $
include ..\..\config.nmake
include ..\..\Makefile.nmake.inc
@@ -12,7 +12,7 @@
GENERATED_CFLAGS=\
$(STANDARD_CFLAGS) \
/Zm800 \
- /I../.. /I../../wiretap $(GTK_CFLAGS) $(ZLIB_CFLAGS) $(GNUTLS_CFLAGS) \
+ /I../.. /I../../wiretap $(GTK_CFLAGS) $(GNUTLS_CFLAGS) \
/I$(PCAP_DIR)\WPCAP\LIBPCAP /I$(PCAP_DIR)\WPCAP\LIBPCAP\bpf \
/I$(PCAP_DIR)\WPCAP\LIBPCAP\lbl \
/I$(PCAP_DIR)\include $(AIRPCAP_CFLAGS) \
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/ui/gtk/addr_resolution_dlg.c
^
|
@@ -3,7 +3,7 @@
*
* Copyright 2012 Anders Broman <anders.broman@ericsson.com>
*
- * $Id: addr_resolution_dlg.c 48777 2013-04-07 17:59:07Z gerald $
+ * $Id: addr_resolution_dlg.c 52263 2013-09-29 12:22:40Z eapache $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -242,7 +242,11 @@
view = gtk_text_view_new ();
gtk_text_view_set_wrap_mode(GTK_TEXT_VIEW(view), GTK_WRAP_WORD);
buffer = gtk_text_view_get_buffer (GTK_TEXT_VIEW (view));
+#if GTK_CHECK_VERSION(3, 0, 0)
+ gtk_widget_override_font(view, user_font_get_regular());
+#else
gtk_widget_modify_font(view, user_font_get_regular());
+#endif
gtk_widget_show (view);
scroll = gtk_scrolled_window_new(NULL, NULL);
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/ui/gtk/bytes_view.c
^
|
@@ -1,6 +1,6 @@
/* bytes_view.c
*
- * $Id: bytes_view.c 50687 2013-07-17 01:18:54Z gerald $
+ * $Id: bytes_view.c 52263 2013-09-29 12:22:40Z eapache $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1363,7 +1363,11 @@
if (bv->font)
pango_font_description_free(bv->font);
+#if GTK_CHECK_VERSION(3, 0, 0)
+ gtk_widget_override_font(GTK_WIDGET(bv), font);
+#else
gtk_widget_modify_font(GTK_WIDGET(bv), font);
+#endif
bv->font = pango_font_description_copy(font);
bv->max_width = 0;
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/ui/gtk/capture_dlg.c
^
|
@@ -2,7 +2,7 @@
* Routines for the "Capture Options" dialog and dialog windows popped
* up from it
*
- * $Id: capture_dlg.c 51874 2013-09-09 18:28:56Z gerald $
+ * $Id: capture_dlg.c 52973 2013-10-29 22:19:18Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -2165,7 +2165,11 @@
font = pango_font_description_from_string("Monospace");
textview = gtk_text_view_new();
+#if GTK_CHECK_VERSION(3, 0, 0)
+ gtk_widget_override_font(textview, font);
+#else
gtk_widget_modify_font(textview, font);
+#endif
scrolled_win = gtk_scrolled_window_new(NULL, NULL);
gtk_widget_set_size_request(GTK_WIDGET(scrolled_win), 350, -1);
gtk_scrolled_window_set_policy(GTK_SCROLLED_WINDOW(scrolled_win),
@@ -2284,7 +2288,11 @@
gtk_widget_show(main_box);
font = pango_font_description_from_string("Monospace");
textview = gtk_text_view_new();
+#if GTK_CHECK_VERSION(3, 0, 0)
+ gtk_widget_override_font(textview, font);
+#else
gtk_widget_modify_font(textview, font);
+#endif
scrolled_win = gtk_scrolled_window_new(NULL, NULL);
gtk_widget_set_size_request(GTK_WIDGET(scrolled_win), 350, -1);
gtk_scrolled_window_set_policy(GTK_SCROLLED_WINDOW(scrolled_win),
@@ -5344,6 +5352,7 @@
return; /* Building options window: ignore "capture start" */
}
success = capture_dlg_prep(cap_open_w);
+ if (success)
window_destroy(GTK_WIDGET(cap_open_w));
if (!success)
return; /* error in options dialog */
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/ui/gtk/follow_tcp.c
^
|
@@ -1,7 +1,7 @@
/* follow_tcp.c
* TCP specific routines for following traffic streams
*
- * $Id: follow_tcp.c 48217 2013-03-09 17:33:15Z etxrab $
+ * $Id: follow_tcp.c 52507 2013-10-10 19:50:30Z cmaynard $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -67,10 +67,6 @@
#include "ui/gtk/follow_stream.h"
#include "ws_symbol_export.h"
-#ifdef HAVE_LIBZ
-#include <zlib.h>
-#endif
-
/* With MSVC and a libwireshark.dll, we need a special declaration. */
WS_DLL_PUBLIC FILE *data_out_file;
@@ -314,84 +310,6 @@
data_out_file = NULL;
}
-#ifdef HAVE_LIBZ
-static char *
-sgetline(char *str, int *next)
-{
- char *end;
-
- end = strstr(str, "\r\n");
- if (!end) {
- *next = (int)strlen(str);
- return NULL;
- }
- *end = '\0';
- *next = (int)(end-str+2);
- return str;
-}
-
-static gboolean
-parse_http_header(char *data, size_t len, size_t *content_start)
-{
- char *tmp, *copy, *line;
- size_t pos = 0;
- int next_line;
- gboolean is_gzipped;
-
- /* XXX handle case where only partial header is passed in here.
- * we should pass something back to indicate whether header is complete.
- * (if not, is_gzipped is may still be unknown)
- */
-
- /*
- * In order to parse header, we duplicate data and tokenize lines.
- * We aren't interested in actual data, so use g_strndup instead of memcpy
- * to (possibly) copy fewer bytes (e.g., if a nul byte exists in data)
- * This also ensures that we have a terminated string for futher processing.
- */
- tmp = copy = g_strndup(data, len);
- if (!tmp) {
- *content_start = 0;
- return FALSE;
- }
-
- /* skip HTTP... line*/
- /*line = */sgetline(tmp, &next_line);
-
- tmp += next_line;
- pos += next_line;
-
- is_gzipped = FALSE;
-
- *content_start = -1;
- while ((line = sgetline(tmp, &next_line))) {
- char *key, *val, *c;
-
- tmp += next_line;
- pos += next_line;
-
- if (strlen(line) == 0) {
- /* end of header*/
- break;
- }
-
- c = strchr(line, ':');
- if (!c) break;
-
- key = line;
- *c = '\0';
- val = c+2;
-
- if (!strcmp(key, "Content-Encoding") && strstr(val, "gzip")) {
- is_gzipped = TRUE;
- }
- }
- *content_start = pos;
- g_free(copy);
- return is_gzipped;
-}
-#endif
-
#define FLT_BUF_SIZE 1024
/*
@@ -431,13 +349,6 @@
char buffer[FLT_BUF_SIZE+1]; /* +1 to fix ws bug 1043 */
size_t nchars;
frs_return_t frs_return;
-#ifdef HAVE_LIBZ
- char outbuffer[FLT_BUF_SIZE+1];
- z_stream strm;
- gboolean gunzip = FALSE;
- int ret;
-#endif
-
iplen = (follow_info->is_ipv6) ? 16 : 4;
@@ -490,77 +401,6 @@
/* XXX - if we don't get "bcount" bytes, is that an error? */
bytes_read += nchars;
-#ifdef HAVE_LIBZ
- /* If we are on the first packet of an HTTP response, check if data is gzip
- * compressed.
- */
- if (is_server && bytes_read == nchars && !memcmp(buffer, "HTTP", 4)) {
- size_t header_len;
- gunzip = parse_http_header(buffer, nchars, &header_len);
- if (gunzip) {
- /* show header (which is not gzipped)*/
- frs_return = follow_show(follow_info, print_line_fcn_p, buffer,
- header_len, is_server, arg, global_pos,
- &server_packet_count, &client_packet_count);
- if (frs_return == FRS_PRINT_ERROR) {
- fclose(data_out_file);
- data_out_file = NULL;
- return frs_return;
- }
-
- /* init gz_stream*/
- strm.next_in = Z_NULL;
- strm.avail_in = 0;
- strm.next_out = Z_NULL;
- strm.avail_out = 0;
- strm.zalloc = Z_NULL;
- strm.zfree = Z_NULL;
- strm.opaque = Z_NULL;
- ret = inflateInit2(&strm, MAX_WBITS+16);
- if (ret != Z_OK) {
- fclose(data_out_file);
- data_out_file = NULL;
- return FRS_READ_ERROR;
- }
-
- /* prepare remainder of buffer to be inflated below */
- memmove(buffer, buffer+header_len, nchars-header_len);
- nchars -= header_len;
- }
- }
-
- if (gunzip) {
- strm.next_in = buffer;
- strm.avail_in = (int)nchars;
- do {
- strm.next_out = outbuffer;
- strm.avail_out = FLT_BUF_SIZE;
-
- ret = inflate(&strm, Z_NO_FLUSH);
- if (ret < 0 || ret == Z_NEED_DICT) {
- inflateEnd(&strm);
- fclose(data_out_file);
- data_out_file = NULL;
- return FRS_READ_ERROR;
- } else if (ret == Z_STREAM_END) {
- inflateEnd(&strm);
- }
-
- frs_return = follow_show(follow_info, print_line_fcn_p, outbuffer,
- FLT_BUF_SIZE-strm.avail_out, is_server,
- arg, global_pos,
- &server_packet_count,
- &client_packet_count);
- if(frs_return == FRS_PRINT_ERROR) {
- inflateEnd(&strm);
- fclose(data_out_file);
- data_out_file = NULL;
- return frs_return;
- }
- } while (strm.avail_out == 0);
- skip = TRUE;
- }
-#endif
if (!skip) {
frs_return = follow_show(follow_info, print_line_fcn_p, buffer,
nchars, is_server, arg, global_pos,
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/ui/gtk/uat_gui.c
^
|
@@ -1,7 +1,7 @@
/*
* uat_gui.c
*
- * $Id: uat_gui.c 48960 2013-04-22 02:10:49Z mmann $
+ * $Id: uat_gui.c 52974 2013-10-29 22:55:21Z gerald $
*
* User Accessible Tables GUI
* Mantain an array of user accessible data strucures
@@ -113,7 +113,6 @@
GPtrArray *tobe_freed;
};
-
static gboolean unsaved_dialog(GtkWindow *w, GdkEvent *e, gpointer u);
static gboolean uat_window_delete_event_cb(GtkWindow *w, GdkEvent *e, gpointer u);
@@ -133,10 +132,17 @@
gtk_widget_set_sensitive (uat->rep->bt_down, FALSE);
}
+ gtk_widget_set_sensitive (uat->rep->bt_new, TRUE);
+ gtk_widget_set_sensitive (uat->rep->bt_clear, TRUE);
+
if (row < 0) {
gtk_widget_set_sensitive (uat->rep->bt_edit, FALSE);
gtk_widget_set_sensitive (uat->rep->bt_copy, FALSE);
gtk_widget_set_sensitive (uat->rep->bt_delete, FALSE);
+ } else {
+ gtk_widget_set_sensitive (uat->rep->bt_edit, TRUE);
+ gtk_widget_set_sensitive (uat->rep->bt_copy, TRUE);
+ gtk_widget_set_sensitive (uat->rep->bt_delete, TRUE);
}
if (uat->changed) {
@@ -150,6 +156,21 @@
}
}
+static void limit_buttons(uat_t *uat) {
+
+ if (!uat->rep) return;
+
+ gtk_widget_set_sensitive (uat->rep->bt_up, FALSE);
+ gtk_widget_set_sensitive (uat->rep->bt_down, FALSE);
+
+ gtk_widget_set_sensitive (uat->rep->bt_new, FALSE);
+ gtk_widget_set_sensitive (uat->rep->bt_edit, FALSE);
+ gtk_widget_set_sensitive (uat->rep->bt_copy, FALSE);
+ gtk_widget_set_sensitive (uat->rep->bt_delete, FALSE);
+
+ gtk_widget_set_sensitive (uat->rep->bt_clear, FALSE);
+}
+
static char *fld_tostr(void *rec, uat_field_t *f) {
guint len;
const char *ptr;
@@ -400,6 +421,9 @@
if (dd->uat->rep)
window_present(GTK_WIDGET(dd->uat->rep->window));
+ /* Reset the buttons */
+ set_buttons(dd->uat, dd->uat->rep ? dd->uat->rep->selected : -1);
+
if (dd->is_new) g_free(dd->rec);
g_ptr_array_free(dd->entries, TRUE);
window_destroy(GTK_WIDGET(dd->win));
@@ -423,6 +447,9 @@
uat_field_t *f = uat->fields;
guint colnum;
+ /* Only allow a single operation at a time, prevents bug 9129 */
+ limit_buttons(uat);
+
dd->entries = g_ptr_array_new();
dd->win = dlg_conf_window_new(ep_strdup_printf("%s: %s", uat->name, (row == -1 ? "New" : "Edit")));
dd->uat = uat;
@@ -578,6 +605,9 @@
window_destroy(GTK_WIDGET(ud->win));
+ /* Reset the buttons */
+ set_buttons(ud->uat, ud->uat->rep ? ud->uat->rep->selected : -1);
+
if (ud->uat->rep)
window_present(GTK_WIDGET(ud->uat->rep->window));
g_free(ud);
@@ -588,8 +618,12 @@
uat_field_t *f = uat->fields;
guint colnum;
void *rec = UAT_INDEX_PTR(uat, idx);
+
struct _uat_del *ud = (struct _uat_del *)g_malloc(sizeof(struct _uat_del));
+ /* Only allow a single operation at a time, prevents bug 9129 */
+ limit_buttons(uat);
+
ud->uat = uat;
ud->idx = idx;
ud->win = win = dlg_conf_window_new(ep_strdup_printf("%s: Confirm Delete", uat->name));
@@ -975,6 +1009,7 @@
selection = gtk_tree_view_get_selection(rep->list);
gtk_tree_selection_set_mode(selection, GTK_SELECTION_SINGLE);
+ rep->selected = -1;
for ( colnum = 0; colnum < uat->ncols; colnum++ ) {
renderer = gtk_cell_renderer_text_new();
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/ui/win32/print_win32.c
^
|
@@ -1,7 +1,7 @@
-/* print_mswin.c
+/* print_win32.c
* Printing support for MSWindows
*
- * $Id: print_win32.c 50688 2013-07-17 01:34:46Z gerald $
+ * $Id: print_win32.c 52968 2013-10-29 21:40:26Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -250,7 +250,6 @@
y_pos = Y_OFFSET;
y_cnt = 0;
}
- continue;
}
buf[cnt++] = ch;
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/wiretap/Makefile.am
^
|
@@ -1,7 +1,7 @@
# Makefile.am
# Automake file for Wiretap
#
-# $Id: Makefile.am 51931 2013-09-10 15:39:51Z gerald $
+# $Id: Makefile.am 51940 2013-09-10 19:59:42Z gerald $
#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
@@ -30,7 +30,7 @@
noinst_LTLIBRARIES = libwiretap_generated.la
lib_LTLIBRARIES = libwiretap.la
# http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html
-libwiretap_la_LDFLAGS = -version-info 3:2:0 @LDFLAGS_SHAREDLIB@
+libwiretap_la_LDFLAGS = -version-info 3:3:0 @LDFLAGS_SHAREDLIB@
AM_NON_GENERATED_CFLAGS =-DWS_BUILD_DLL
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/wiretap/Makefile.in
^
|
@@ -18,7 +18,7 @@
# Makefile.am
# Automake file for Wiretap
#
-# $Id: Makefile.am 51931 2013-09-10 15:39:51Z gerald $
+# $Id: Makefile.am 51940 2013-09-10 19:59:42Z gerald $
#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
@@ -647,7 +647,7 @@
noinst_LTLIBRARIES = libwiretap_generated.la
lib_LTLIBRARIES = libwiretap.la
# http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html
-libwiretap_la_LDFLAGS = -version-info 3:2:0 @LDFLAGS_SHAREDLIB@
+libwiretap_la_LDFLAGS = -version-info 3:3:0 @LDFLAGS_SHAREDLIB@
AM_NON_GENERATED_CFLAGS = -DWS_BUILD_DLL $(am__append_1)
AM_CPPFLAGS = -I$(srcdir)/..
CLEANFILES = \
|
[-]
[+]
|
Changed |
wireshark-1.10.3.tar.bz2/wiretap/pcapng.c
^
|
@@ -1,6 +1,6 @@
/* pcapng.c
*
- * $Id: pcapng.c 50687 2013-07-17 01:18:54Z gerald $
+ * $Id: pcapng.c 52254 2013-09-28 21:07:52Z guy $
*
* Wiretap Library
* Copyright (c) 1998 by Gilbert Ramirez <gram@alumni.rice.edu>
@@ -377,6 +377,7 @@
/* Interface data in private struct */
typedef struct interface_data_s {
int wtap_encap;
+ guint32 snap_len;
guint64 time_units_per_second;
} interface_data_t;
@@ -1057,7 +1058,7 @@
*err = WTAP_ERR_BAD_FILE;
*err_info = g_strdup_printf("pcapng: interface index %u is not less than interface count %u.",
wblock->data.packet.interface_id, pn->number_of_interfaces);
- return FALSE;
+ return 0;
}
int_data = g_array_index(pn->interface_data, interface_data_t,
wblock->data.packet.interface_id);
@@ -1082,7 +1083,7 @@
err,
err_info);
if (pseudo_header_len < 0) {
- return FALSE;
+ return 0;
}
block_read += pseudo_header_len;
if (pseudo_header_len != pcap_get_phdr_size(int_data.wtap_encap, wblock->pseudo_header)) {
@@ -1231,11 +1232,13 @@
pcapng_read_simple_packet_block(FILE_T fh, pcapng_block_header_t *bh, pcapng_t *pn, wtapng_block_t *wblock, int *err, gchar **err_info)
{
int bytes_read;
- int block_read;
+ guint block_read;
guint64 file_offset64;
interface_data_t int_data;
- int pseudo_header_len;
pcapng_simple_packet_block_t spb;
+ guint32 block_total_length;
+ guint32 padding;
+ int pseudo_header_len;
/*
* Is this block long enough to be an SPB?
@@ -1260,15 +1263,60 @@
}
block_read = bytes_read;
+ if (0 >= pn->number_of_interfaces) {
+ *err = WTAP_ERR_BAD_FILE;
+ *err_info = g_strdup_printf("pcapng: SPB appeared before any IDBs");
+ return 0;
+ }
+ int_data = g_array_index(pn->interface_data, interface_data_t, 0);
+
if (pn->byte_swapped) {
wblock->data.simple_packet.packet_len = BSWAP32(spb.packet_len);
} else {
wblock->data.simple_packet.packet_len = spb.packet_len;
}
- wblock->data.simple_packet.cap_len = bh->block_total_length
- - (guint32)sizeof(pcapng_simple_packet_block_t)
- - (guint32)sizeof(bh->block_total_length);
+ /*
+ * The captured length is not a field in the SPB; it can be
+ * calculated as the minimum of the snapshot length from the
+ * IDB and the packet length, as per the pcap-ng spec.
+ */
+ wblock->data.simple_packet.cap_len = wblock->data.simple_packet.packet_len;
+ if (wblock->data.simple_packet.cap_len > int_data.snap_len)
+ wblock->data.simple_packet.cap_len = int_data.snap_len;
+
+ /*
+ * How much padding is there at the end of the packet data?
+ */
+ if ((wblock->data.simple_packet.cap_len % 4) != 0)
+ padding = 4 - (wblock->data.simple_packet.cap_len % 4);
+ else
+ padding = 0;
+
+ /* add padding bytes to "block total length" */
+ /* (the "block total length" of some example files don't contain the packet data padding bytes!) */
+ if (bh->block_total_length % 4) {
+ block_total_length = bh->block_total_length + 4 - (bh->block_total_length % 4);
+ } else {
+ block_total_length = bh->block_total_length;
+ }
+ pcapng_debug1("pcapng_read_simple_packet_block: block_total_length %d", block_total_length);
+
+ /*
+ * Is this block long enough to hold the packet data?
+ */
+ if (block_total_length < MIN_SPB_SIZE + wblock->data.simple_packet.cap_len + padding) {
+ /*
+ * No. That means that the problem is with the packet
+ * length; the snapshot length can be bigger than the amount
+ * of packet data in the block, as it's a *maximum* length,
+ * not a *minimum* length.
+ */
+ *err = WTAP_ERR_BAD_FILE;
+ *err_info = g_strdup_printf("pcapng_read_simple_packet_block: total block length %u of PB is too small for %u bytes of packet data",
+ block_total_length, wblock->data.simple_packet.packet_len);
+ return -1;
+ }
if (wblock->data.simple_packet.cap_len > WTAP_MAX_PACKET_SIZE) {
*err = WTAP_ERR_BAD_FILE;
@@ -1279,14 +1327,6 @@
pcapng_debug1("pcapng_read_simple_packet_block: packet data: packet_len %u",
wblock->data.simple_packet.packet_len);
- if (0 >= pn->number_of_interfaces) {
- *err = WTAP_ERR_BAD_FILE;
- *err_info = g_strdup_printf("pcapng: interface index 0 is not less than interface count %u.",
- pn->number_of_interfaces);
- return FALSE;
- }
- int_data = g_array_index(pn->interface_data, interface_data_t, 0);
-
pcapng_debug1("pcapng_read_simple_packet_block: Need to read pseudo header of size %d",
pcap_get_phdr_size(int_data.wtap_encap, wblock->pseudo_header));
@@ -1315,7 +1355,7 @@
return 0;
}
wblock->packet_header->caplen = wblock->data.simple_packet.cap_len - pseudo_header_len;
- wblock->packet_header->len = wblock->data.packet.packet_len - pseudo_header_len;
+ wblock->packet_header->len = wblock->data.simple_packet.packet_len - pseudo_header_len;
block_read += pseudo_header_len;
if (pseudo_header_len != pcap_get_phdr_size(int_data.wtap_encap, wblock->pseudo_header)) {
pcapng_debug1("pcapng_read_simple_packet_block: Could only read %d bytes for pseudo header.",
@@ -2007,6 +2047,7 @@
wth->number_of_interfaces++;
interface_data.wtap_encap = wblock->data.if_descr.wtap_encap;
+ interface_data.snap_len = wblock->data.if_descr.snap_len;
interface_data.time_units_per_second = wblock->data.if_descr.time_units_per_second;
g_array_append_val(pcapng->interface_data, interface_data);
@@ -2189,9 +2230,24 @@
return FALSE;
case(BLOCK_TYPE_PB):
- case(BLOCK_TYPE_SPB):
case(BLOCK_TYPE_EPB):
/* packet block - we've found a packet */
+
+ /* not an SPB: check interface ID */
+ if (wblock.data.packet.interface_id < pcapng->number_of_interfaces) {
+ } else {
+ wth->phdr.pkt_encap = WTAP_ENCAP_UNKNOWN;
+ *err = WTAP_ERR_BAD_FILE;
+ *err_info = g_strdup_printf("pcapng: interface index %u is not less than interface count %u.",
+ wblock.data.packet.interface_id, pcapng->number_of_interfaces);
+ pcapng_debug1("pcapng_read: data_offset is finally %" G_GINT64_MODIFIER "d", *data_offset + bytes_read);
+ return FALSE;
+ }
+ goto got_packet;
+
+ case(BLOCK_TYPE_SPB):
+ /* packet block - we've found a packet */
+ /* SPB: no interface ID to check */
goto got_packet;
case(BLOCK_TYPE_IDB):
@@ -2251,15 +2307,6 @@
}
got_packet:
- if (wblock.data.packet.interface_id < pcapng->number_of_interfaces) {
- } else {
- wth->phdr.pkt_encap = WTAP_ENCAP_UNKNOWN;
- *err = WTAP_ERR_BAD_FILE;
- *err_info = g_strdup_printf("pcapng: interface index %u is not less than interface count %u.",
- wblock.data.packet.interface_id, pcapng->number_of_interfaces);
- pcapng_debug1("pcapng_read: data_offset is finally %" G_GINT64_MODIFIER "d", *data_offset + bytes_read);
- return FALSE;
- }
/*pcapng_debug2("Read length: %u Packet length: %u", bytes_read, wth->phdr.caplen);*/
pcapng_debug1("pcapng_read: data_offset is finally %" G_GINT64_MODIFIER "d", *data_offset + bytes_read);
|