[-]
[+]
|
Changed |
wireshark.changes
|
|
[-]
[+]
|
Changed |
wireshark.spec
^
|
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/ChangeLog
^
|
@@ -1,5 +1,5 @@
------------------------------------------------------------------------
-r51940 | gerald | 2013-09-10 12:59:42 -0700 (Tue, 10 Sep 2013) | 2 lines
+r54192 | gerald | 2013-12-17 12:03:59 -0800 (Tue, 17 Dec 2013) | 2 lines
Changed paths:
M /trunk-1.10/ChangeLog
M /trunk-1.10/config.nmake
@@ -9,804 +9,127 @@
M /trunk-1.10/docbook/release-notes.asciidoc
M /trunk-1.10/epan/Makefile.am
M /trunk-1.10/make-version.pl
+ M /trunk-1.10/version.conf
M /trunk-1.10/wiretap/Makefile.am
-1.10.2 → 1.10.3.
+1.10.4 → 1.10.5.
------------------------------------------------------------------------
-r52057 | gerald | 2013-09-15 07:19:23 -0700 (Sun, 15 Sep 2013) | 1 line
+r54196 | wmeier | 2013-12-17 13:18:15 -0800 (Tue, 17 Dec 2013) | 13 lines
Changed paths:
- M /trunk-1.10/manuf
- M /trunk-1.10/services
+ M /trunk-1.10/dumpcap.c
-[Automatic manuf, services and enterprise-numbers update for 2013-09-15]
-------------------------------------------------------------------------
-r52170 | gerald | 2013-09-22 07:19:16 -0700 (Sun, 22 Sep 2013) | 1 line
-Changed paths:
- M /trunk-1.10/manuf
- M /trunk-1.10/services
-
-[Automatic manuf, services and enterprise-numbers update for 2013-09-22]
-------------------------------------------------------------------------
-r52173 | eapache | 2013-09-22 09:42:21 -0700 (Sun, 22 Sep 2013) | 3 lines
-Changed paths:
- M /trunk-1.10/epan/dissectors/packet-gluster.h
- M /trunk-1.10/epan/dissectors/packet-glusterfs.c
-
-Manual backport of r52142 and r52144 to fix collision between gluster defines
-and system header dirent.h
-
-------------------------------------------------------------------------
-r52195 | eapache | 2013-09-23 16:17:22 -0700 (Mon, 23 Sep 2013) | 11 lines
-Changed paths:
- M /trunk-1.10/epan/reassemble.c
-
-Replace r51826 with a slightly different backport fix for
-https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9027
-that doesn't leak memory. I thought the leaks would be pretty minor and not
-worth worrying about, but
-https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9169
-showed otherwise.
-
-Major thanks to Jakub for figuring out we could create a dummy TVB hooked up to
-the parent, even though the 1.10 reassembly code doesn't know about the real
-child TVB.
-
-------------------------------------------------------------------------
-r52239 | guy | 2013-09-28 10:47:01 -0700 (Sat, 28 Sep 2013) | 9 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/wiretap/pcapng.c
-
-Copy over r52238 from trunk:
-
- ------------------------------------------------------------------------
- r52238 | guy | 2013-09-28 10:44:50 -0700 (Sat, 28 Sep 2013) | 4 lines
-
- There's no interface ID in a Simple Packet Block.
-
- Fixes one problem found by the file in bug 9200.
-
-------------------------------------------------------------------------
-r52242 | guy | 2013-09-28 11:05:36 -0700 (Sat, 28 Sep 2013) | 17 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/wiretap/pcapng.c
-
-Copy over r52241 from trunk, with manual intervention:
-
- ------------------------------------------------------------------------
- r52241 | guy | 2013-09-28 11:03:20 -0700 (Sat, 28 Sep 2013) | 12 lines
-
- In a Simple Packet Block, the captured length isn't the block length
- minus the lengths of the two length fields and the packet length field,
- it's the minimum of that and the packet length, as there might be
- padding.
-
- Fixes one problem found by the file in bug 9200.
-
- While we're at it, pcapng_read_packet_block() and
- pcapng_read_simple_packet_block() return an integer, not a Boolean;
- return 0, not FALSE (they have the same value, but returning 0 makes it
- clearer that the return value isn't restricted to TRUE or FALSE).
-
-------------------------------------------------------------------------
-r52245 | guy | 2013-09-28 11:26:27 -0700 (Sat, 28 Sep 2013) | 11 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/wiretap/pcapng.c
-
-Copy over r52244 from trunk:
-
- ------------------------------------------------------------------------
- r52244 | guy | 2013-09-28 11:25:07 -0700 (Sat, 28 Sep 2013) | 6 lines
-
- Correctly calculate the captured length in a Simple Packet Block -
- subtract out the minimum SPB size, which includes the length of
- *everything* except for the packet data.
-
- Fixes one problem found by the file in bug 9200.
-
-------------------------------------------------------------------------
-r52248 | guy | 2013-09-28 12:27:19 -0700 (Sat, 28 Sep 2013) | 9 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/wiretap/pcapng.c
-
-Copy over r52247 from trunk:
-
- ------------------------------------------------------------------------
- r52247 | guy | 2013-09-28 12:26:23 -0700 (Sat, 28 Sep 2013) | 4 lines
-
- Fix cut-and-pasteo.
-
- Finishes the fix for bug 9200.
-
-------------------------------------------------------------------------
-r52251 | guy | 2013-09-28 13:11:11 -0700 (Sat, 28 Sep 2013) | 15 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/wiretap/pcapng.c
-
-Copy over r52250 from trunk:
-
- ------------------------------------------------------------------------
- r52250 | guy | 2013-09-28 13:08:39 -0700 (Sat, 28 Sep 2013) | 10 lines
-
- Actually, the captured length must be the minimum of:
-
- the number of bytes available for packet data in the block;
-
- the packet length;
-
- *and* the snapshot length for the interface.
-
- One more fix for bug 9200, so it should *now* be fixed.
-
-------------------------------------------------------------------------
-r52254 | guy | 2013-09-28 14:07:52 -0700 (Sat, 28 Sep 2013) | 8 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/wiretap/pcapng.c
-
-Copy over r52253 from trunk:
-
- ------------------------------------------------------------------------
- r52253 | guy | 2013-09-28 14:06:17 -0700 (Sat, 28 Sep 2013) | 3 lines
-
- The pcap-ng spec says the captured length is the minimum of the
- interface snapshot length and the packet length; make it so.
-
-------------------------------------------------------------------------
-r52258 | guy | 2013-09-28 14:30:38 -0700 (Sat, 28 Sep 2013) | 6 lines
-Changed paths:
- M /trunk-1.10/docbook/release-notes.asciidoc
-
-Mention bug 9200 being fixed.
-
-Make the sample "The following bugs have been fixed:" entry match the
-syntax used in actual release notes we've shipped (putting the buglist
-link in parentheses).
-
-------------------------------------------------------------------------
-r52263 | eapache | 2013-09-29 05:22:40 -0700 (Sun, 29 Sep 2013) | 15 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/ui/gtk/addr_resolution_dlg.c
- M /trunk-1.10/ui/gtk/bytes_view.c
- M /trunk-1.10/ui/gtk/capture_dlg.c
-
-Copy over revision from trunk:
+Copy over from Trunk
------------------------------------------------------------------------
- r50915 | wmeier | 2013-07-26 12:19:00 -0400 (Fri, 26 Jul 2013) | 2 lines
- Changed paths:
- M /trunk/ui/gtk/addr_resolution_dlg.c
- M /trunk/ui/gtk/bytes_view.c
- M /trunk/ui/gtk/capture_dlg.c
-
- gtk_widget_modify_font() has been renamed to gtk_widget_override_font() in GTK3
-
- ------------------------------------------------------------------------
-
-Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9201
-
-------------------------------------------------------------------------
-r52266 | gerald | 2013-09-29 07:19:18 -0700 (Sun, 29 Sep 2013) | 1 line
-Changed paths:
- M /trunk-1.10/manuf
-
-[Automatic manuf, services and enterprise-numbers update for 2013-09-29]
-------------------------------------------------------------------------
-r52325 | guy | 2013-10-01 14:55:19 -0700 (Tue, 01 Oct 2013) | 3 lines
-Changed paths:
- M /trunk-1.10/packaging/macosx/Read_me_first.rtf
+ r54181 | wmeier | 2013-12-17 10:02:47 -0500 (Tue, 17 Dec 2013) | 8 lines
-We install the wrapper scripts for the command-line tools in
-/usr/local/bin, not in /Library/Wireshark.
+ From "bd": Fix " Wireshark stops showing new packets but dumpcap keeps writing them to the temp file"
-------------------------------------------------------------------------
-r52401 | gerald | 2013-10-06 07:19:26 -0700 (Sun, 06 Oct 2013) | 1 line
-Changed paths:
- M /trunk-1.10/manuf
-
-[Automatic manuf, services and enterprise-numbers update for 2013-10-06]
-------------------------------------------------------------------------
-r52444 | eapache | 2013-10-07 16:38:07 -0700 (Mon, 07 Oct 2013) | 5 lines
-Changed paths:
- M /trunk-1.10/epan/dissectors/packet-btsdp.c
-
-The trunk fix for https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9232 is
-not easily backportable because wmem_strbuf is not fully implemented in 1.10.
-Instead, fix it by making sure that if our manual string-counter does overflow
-past the end of the buffer, we reset it back.
-
-------------------------------------------------------------------------
-r52465 | pascal | 2013-10-09 09:08:39 -0700 (Wed, 09 Oct 2013) | 9 lines
-Changed paths:
- M /trunk-1.10/epan/dissectors/packet-wccp.c
-
-Copy over manually from the trunk:
-------------------------------------------------------------------------
-r52464 | pascal | 2013-10-09 18:07:24 +0200 (mer., 09 oct. 2013) | 3 lines
-
-From Peter Van Eynde via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9252 :
-Fix WCCP fix hash buckets assignment info decoding
-
-------------------------------------------------------------------------
-
-------------------------------------------------------------------------
-r52490 | eapache | 2013-10-10 06:08:02 -0700 (Thu, 10 Oct 2013) | 21 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/epan/dissectors/packet-openwire.c
-
-Copy over from trunk to pacify the fuzzbot and so Michael's patch backports
-cleanly
-
- ------------------------------------------------------------------------
- r52458 | eapache | 2013-10-08 19:16:53 -0400 (Tue, 08 Oct 2013) | 10 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-openwire.c
-
- Hacky fix for https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9248
- Just break out of the loop if offset doesn't go up.
-
- There's almost certainly a better fix - the dissector is weird, and I'm not sure
- if all the _length_remaining() checks are important or legacy, and what affect
- they have on this issue.
-
- At the very least this will pacify the fuzzbots until somebody has time to
- figure it out properly.
-
- ------------------------------------------------------------------------
-
-
-------------------------------------------------------------------------
-r52507 | cmaynard | 2013-10-10 12:50:30 -0700 (Thu, 10 Oct 2013) | 3 lines
-Changed paths:
- M /trunk-1.10/Makefile.nmake
- M /trunk-1.10/docbook/release-notes.asciidoc
- M /trunk-1.10/ui/gtk/Makefile.nmake
- M /trunk-1.10/ui/gtk/follow_tcp.c
-
-Revert the changes made to resolve https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3528 (When following an HTTP tcp stream decode gzip data automatically), as they caused a bigger problem reported in https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044 ("Follow TCP Stream" shows only first HTTP req+res).
-
-
-------------------------------------------------------------------------
-r52546 | morriss | 2013-10-11 11:06:59 -0700 (Fri, 11 Oct 2013) | 10 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/epan/dissectors/packet-rohc.c
-
-Copy over from the trunk:
-
- ------------------------------------------------------------------------
- r51404 | martinm | 2013-08-17 13:52:13 -0400 (Sat, 17 Aug 2013) | 2 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-rohc.c
-
- Squelch a (bogus) warning about next_tvb being unused initialised.
- ------------------------------------------------------------------------
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9571
-------------------------------------------------------------------------
-r52585 | gerald | 2013-10-13 07:19:19 -0700 (Sun, 13 Oct 2013) | 1 line
-Changed paths:
- M /trunk-1.10/manuf
- M /trunk-1.10/services
-
-[Automatic manuf, services and enterprise-numbers update for 2013-10-13]
-------------------------------------------------------------------------
-r52713 | gerald | 2013-10-20 07:19:17 -0700 (Sun, 20 Oct 2013) | 1 line
-Changed paths:
- M /trunk-1.10/manuf
-
-[Automatic manuf, services and enterprise-numbers update for 2013-10-20]
-------------------------------------------------------------------------
-r52753 | mmann | 2013-10-21 19:16:09 -0700 (Mon, 21 Oct 2013) | 4 lines
-Changed paths:
- M /trunk-1.10/epan/dissectors/packet-opensafety.c
-
-openSAFETY: Fixing rare crash as well as dissector errors. Bug 9314 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9314) Patch specifically from 1.10 branch.
-
-From Roland Knall
-
-------------------------------------------------------------------------
-r52786 | mmann | 2013-10-23 06:35:18 -0700 (Wed, 23 Oct 2013) | 3 lines
-Changed paths:
- M /trunk-1.10/epan/dissectors/packet-iec104.c
-
-IEC 60870-5-104 CP56Time dissolve bug. Bug 9178 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9178)
-
-This is the "bugfix only" version of the patch for backporting.
-------------------------------------------------------------------------
-r52891 | gerald | 2013-10-27 07:19:23 -0700 (Sun, 27 Oct 2013) | 1 line
-Changed paths:
- M /trunk-1.10/epan/dissectors/usb.c
- M /trunk-1.10/manuf
- M /trunk-1.10/services
-
-[Automatic manuf, services and enterprise-numbers update for 2013-10-27]
-------------------------------------------------------------------------
-r52954 | gerald | 2013-10-29 10:57:22 -0700 (Tue, 29 Oct 2013) | 18 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/docbook/release-notes.asciidoc
- M /trunk-1.10/epan/dissectors/packet-ieee802154.c
-
-Copy over r52036 from the trunk:
-
- ------------------------------------------------------------------------
- r52036 | eapache | 2013-09-14 06:15:31 -0700 (Sat, 14 Sep 2013) | 8 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-ieee802154.c
-
- _lookup_extended takes a pointer to the key-pointer since it has to set the old
- key pointer value. _insert just takes the key-pointer, not a pointer to it.
- Passing a pointer-to-a-pointer causes the outer pointer to be dereferenced as a
- struct (when it in fact points to a pointer to struct) and leads to incorrect
- behaviour and uninitialized/out-of-bounds memory accesses.
-
- Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9139
- ------------------------------------------------------------------------
+ From me: Fixed in a slightly different manner than sugested in the patch attached to the bug.
+ ------------------------------------------------------------------------
-Update the release notes.
------------------------------------------------------------------------
-r52957 | gerald | 2013-10-29 11:46:43 -0700 (Tue, 29 Oct 2013) | 14 lines
+r54217 | mmann | 2013-12-18 05:15:13 -0800 (Wed, 18 Dec 2013) | 3 lines
Changed paths:
- M /trunk-1.10/asn1/nbap/nbap.cnf
- M /trunk-1.10/asn1/nbap/packet-nbap-template.c
- M /trunk-1.10/docbook/release-notes.asciidoc
- M /trunk-1.10/epan/dissectors/packet-nbap.c
+ M /trunk-1.10/epan/dissectors/packet-bitcoin.c
-Copy over r52154 by hand:
-
- ------------------------------------------------------------------------
- r52154 | etxrab | 2013-09-20 07:19:31 -0700 (Fri, 20 Sep 2013) | 1 line
- Changed paths:
- M /trunk/asn1/nbap/nbap.cnf
- M /trunk/asn1/nbap/packet-nbap-template.c
- M /trunk/epan/dissectors/packet-nbap.c
-
- DCH-ID can be 255
- ------------------------------------------------------------------------
-
-Update the release notes.
+Bugfix port number endianness. Bug 9530 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9530)
+Taken from part of r52609 enhancement.
------------------------------------------------------------------------
-r52959 | gerald | 2013-10-29 11:59:13 -0700 (Tue, 29 Oct 2013) | 13 lines
+r54225 | cmaynard | 2013-12-18 08:31:29 -0800 (Wed, 18 Dec 2013) | 2 lines
Changed paths:
- M /trunk-1.10
- M /trunk-1.10/docbook/release-notes.asciidoc
- M /trunk-1.10/epan/dissectors/packet-sip.c
-
-Copy over r52354 from the trunk:
-
- ------------------------------------------------------------------------
- r52354 | pascal | 2013-10-04 03:29:57 -0700 (Fri, 04 Oct 2013) | 3 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-sip.c
-
- Fix https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9228 :
- Ensure that decompressed tvb exists before trying to add it to the tree
- ------------------------------------------------------------------------
-
-Update the release notes.
-
-------------------------------------------------------------------------
-r52961 | gerald | 2013-10-29 12:55:40 -0700 (Tue, 29 Oct 2013) | 14 lines
-Changed paths:
- M /trunk-1.10/docbook/release-notes.asciidoc
- M /trunk-1.10/epan/dissectors/packet-tcp.c
-
-Copy over r52570 with manual intervention:
-
- ------------------------------------------------------------------------
- r52570 | cmaynard | 2013-10-12 11:03:34 -0700 (Sat, 12 Oct 2013) | 4 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-tcp.c
-
- Don't assume that tvb_length_remaining() or tvb_reported_length_remaining() always return a value >= 0. Part of fix for https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9263
-
- #BACKPORT(1.10,1.8)
- ------------------------------------------------------------------------
+ M /trunk-1.10/ui/gtk/capture_dlg.c
-Update the release notes.
+Something went wrong with the backport of r53608 + r53611. Fix it.
------------------------------------------------------------------------
-r52968 | gerald | 2013-10-29 14:40:26 -0700 (Tue, 29 Oct 2013) | 57 lines
+r54252 | gerald | 2013-12-19 09:31:09 -0800 (Thu, 19 Dec 2013) | 30 lines
Changed paths:
M /trunk-1.10
- M /trunk-1.10/diameter/dictionary.xml
M /trunk-1.10/docbook/release-notes.asciidoc
- M /trunk-1.10/epan/dissectors/packet-bssgp.c
- M /trunk-1.10/epan/dissectors/packet-enip.c
- M /trunk-1.10/epan/dissectors/packet-ieee802154.c
- M /trunk-1.10/ui/win32/print_win32.c
+ M /trunk-1.10/epan/dissectors/packet-gsm_a_bssmap.c
+ M /trunk-1.10/epan/dissectors/packet-gsm_bssmap_le.c
+ M /trunk-1.10/epan/dissectors/packet-gsm_sms.c
+ M /trunk-1.10/epan/dissectors/packet-homeplug.c
+ M /trunk-1.10/epan/dissectors/packet-nas_eps.c
+ M /trunk-1.10/epan/dissectors/packet-sgsap.c
-Copy over revisions from the trunk:
+Copy over r54227 from the trunk:
------------------------------------------------------------------------
- r51942 | pascal | 2013-09-10 14:18:28 -0700 (Tue, 10 Sep 2013) | 3 lines
+ r54227 | cmaynard | 2013-12-18 10:27:07 -0800 (Wed, 18 Dec 2013) | 4 lines
Changed paths:
- M /trunk/diameter/dictionary.xml
+ M /trunk/epan/dissectors/packet-homeplug.c
- From Philippe Rosenfeld via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9126 :
- Fix the value of 'SEND_TO_UE' in the DIAMETER Gx dictionary for Packet-Filter-Usage AVP
+ Call ptvcursor_new() to initialize cursor whether tree is NULL or not.
+ Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9578
+ #BACKPORT(1.10, 1.8)
------------------------------------------------------------------------
- r51919 | etxrab | 2013-09-09 23:32:41 -0700 (Mon, 09 Sep 2013) | 7 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-ieee802154.c
-
- From Selvamegala:
- GTS starting slot in the Beacon frame is not parsed correctly. As per the Spec, in the 3byte gts descriptor value bit 0- 15 refers Device Short address bit 16-19 – Starting slot bit 20-23 – GTS length.
- (I Dug out the onliner from the attached file)
-
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8946
+Copy over the non-BSSGP portions of r49145 with manual intervention:
------------------------------------------------------------------------
- r52131 | pascal | 2013-09-17 14:56:35 -0700 (Tue, 17 Sep 2013) | 3 lines
+ r49145 | mmann | 2013-05-03 07:54:39 -0700 (Fri, 03 May 2013) | 1 line
Changed paths:
M /trunk/epan/dissectors/packet-bssgp.c
+ M /trunk/epan/dissectors/packet-gsm_a_bssmap.c
+ M /trunk/epan/dissectors/packet-gsm_bssmap_le.c
+ M /trunk/epan/dissectors/packet-gsm_sms.c
+ M /trunk/epan/dissectors/packet-nas_eps.c
+ M /trunk/epan/dissectors/packet-sgsap.c
- From Jason Wzhy via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9157 :
- BSSGP: Fix dissection of Trace Type IE in SGSN-INVOKE-TRACE message
- ------------------------------------------------------------------------
- r52157 | mmann | 2013-09-20 11:35:10 -0700 (Fri, 20 Sep 2013) | 4 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-enip.c
-
- Bugfix a few items:
-
- 1. Correct Interface Flag enumeration
- 2. Dissect ARP data without making it look like its an ARP packet by disabling column writing.
+ Remove static packet_info *gpinfo and just use the packet_info provided by the function.
------------------------------------------------------------------------
- r52215 | mmann | 2013-09-25 12:13:10 -0700 (Wed, 25 Sep 2013) | 3 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-enip.c
-
- Minor correction to dissection of DLR frames in Ethernet/IP dissector. Bug 9186 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9186)
-
- From Joakim Wiberg
- ------------------------------------------------------------------------
- r52221 | cmaynard | 2013-09-26 10:27:53 -0700 (Thu, 26 Sep 2013) | 4 lines
- Changed paths:
- M /trunk/ui/win32/print_win32.c
-
- When a line of text wraps to the next line, the character that caused the line to wrap was not being printed.
- #BACKPORT(1.10,1.8)
- ------------------------------------------------------------------------
Update the release notes.
------------------------------------------------------------------------
-r52970 | gerald | 2013-10-29 14:58:59 -0700 (Tue, 29 Oct 2013) | 49 lines
+r54253 | gerald | 2013-12-19 09:40:32 -0800 (Thu, 19 Dec 2013) | 2 lines
Changed paths:
- M /trunk-1.10
M /trunk-1.10/docbook/release-notes.asciidoc
- M /trunk-1.10/epan/dissectors/packet-dvb-s2-bb.c
- M /trunk-1.10/epan/dissectors/packet-rtp.c
- M /trunk-1.10/epan/dissectors/packet-xmpp.c
- M /trunk-1.10/plugins/wimax/packet-wmx.c
-
-Copy over revisions from the trunk:
- ------------------------------------------------------------------------
- r52330 | pascal | 2013-10-02 08:33:00 -0700 (Wed, 02 Oct 2013) | 3 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-rtp.c
-
- From Pavel via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9204 :
- Fix parsing of padding in RTP header extension
- ------------------------------------------------------------------------
- r52338 | pascal | 2013-10-02 12:59:35 -0700 (Wed, 02 Oct 2013) | 3 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-dvb-s2-bb.c
-
- From Audric Schiltknecht via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9218 :
- Fix typo in MODCOD list of DVB-S2 dissector
- ------------------------------------------------------------------------
- r50272 | morriss | 2013-06-30 16:25:37 -0700 (Sun, 30 Jun 2013) | 17 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-xmpp.c
-
- From David Richards via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8871 :
-
- TLS decryption fails when trying to decrypt XMPP sessions using start_tls as
- the port in the key list of the SSL preferences.
-
- Looking at the code, the XMPP dissector has 2 issues:
-
- 1) The crude XML element detection for XMPP segmentation is run before
- checking if the SSL dissector should be called. As a result, the SSL dissector
- is not called at the appropriate times.
-
- 2) The SSL dissector is called withoug resetting the desegment flags are not
- manipulated as the SMTP dissector does so segmented SSL packets are not properly
- reconstructed. Generally this causes the server hello not to be detected.
-
- A proposed patch to fix these issues is attached.
- ------------------------------------------------------------------------
- r52209 | mmann | 2013-09-24 14:06:05 -0700 (Tue, 24 Sep 2013) | 3 lines
- Changed paths:
- M /trunk/plugins/wimax/packet-wmx.c
-
- Prevent crashing as a result of tree removal in r52208. Tree removal + this patch should be the "quick" fix to bug 5349 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5349). I knew the tree check was preventing some dissection/column data/etc, but from the comments in bug 5349, the tree check was also protecting this (and maybe other) crashes (due to missed NULL checking).
-
- I want to follow up with some massive cleanup (remove PITEM_FINFO calls), but this with r52208 should be good enough to backport to 1.8 and 1.10 to fix bug 5349. Cleanup shouldn't need to be backported.
- ------------------------------------------------------------------------
-
-Update the release notes.
+Remove duplicate entry.
------------------------------------------------------------------------
-r52973 | gerald | 2013-10-29 15:19:18 -0700 (Tue, 29 Oct 2013) | 71 lines
+r54258 | cmaynard | 2013-12-19 09:59:14 -0800 (Thu, 19 Dec 2013) | 13 lines
Changed paths:
- M /trunk-1.10
- M /trunk-1.10/AUTHORS
- M /trunk-1.10/asn1/h225/h225.cnf
- M /trunk-1.10/debian/control
- M /trunk-1.10/debian/rules
- M /trunk-1.10/docbook/release-notes.asciidoc
- M /trunk-1.10/epan/dissectors/packet-3g-a11.c
- M /trunk-1.10/epan/dissectors/packet-h225.c
- M /trunk-1.10/epan/dissectors/packet-mq.c
- M /trunk-1.10/epan/dissectors/packet-ptp.c
- M /trunk-1.10/tshark.c
- M /trunk-1.10/ui/gtk/capture_dlg.c
+ M /trunk-1.10/epan/dissectors/packet-omapi.c
+ M /trunk-1.10/epan/dissectors/packet-pgm.c
Copy over revisions from the trunk:
------------------------------------------------------------------------
- r52403 | mmann | 2013-10-06 08:38:32 -0700 (Sun, 06 Oct 2013) | 3 lines
+ r54255 | cmaynard | 2013-12-19 12:48:11 -0500 (Thu, 19 Dec 2013) | 2 lines
Changed paths:
- M /trunk/AUTHORS
- M /trunk/epan/dissectors/packet-3g-a11.c
+ M /trunk/epan/dissectors/packet-omapi.c
+ M /trunk/epan/dissectors/packet-pgm.c
- Improve "eHRPD Indicator" NVSE dissection in 3GPP2 A11 Registration Request. Bug 9206 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9206)
+ Fix leaks where ptvcursor_free() wasn't being called.
- From Masayuki Takemura
------------------------------------------------------------------------
- r52493 | morriss | 2013-10-10 07:53:19 -0700 (Thu, 10 Oct 2013) | 8 lines
- Changed paths:
- M /trunk/tshark.c
-
- Fix the core dump reported in https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9258 :
-
- After calling wtap_close(), set the wth to NULL so we don't try to close it
- again later. (The core only happens when tshark isn't keeping up with dumpcap's
- file rotation.)
- Wireshark still has a problem but it's a different one.
- ------------------------------------------------------------------------
- r52512 | morriss | 2013-10-10 13:23:59 -0700 (Thu, 10 Oct 2013) | 4 lines
- Changed paths:
- M /trunk/ui/gtk/capture_dlg.c
-
- Don't close the Capture Options window if there was an error in what was
- selected (and we're not going to start capturing). That way the user can fix
- whatever was wrong without having to re-open the dialog.
- ------------------------------------------------------------------------
- r52566 | pascal | 2013-10-12 07:05:32 -0700 (Sat, 12 Oct 2013) | 3 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-ptp.c
-
- From Todd Newton via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9262 :
- Fix dissection of PTP Management messages
- ------------------------------------------------------------------------
-
-
-Copy over with manual intervention:
-
- ------------------------------------------------------------------------
- r52404 | mmann | 2013-10-06 08:51:31 -0700 (Sun, 06 Oct 2013) | 3 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-mq.c
-
- WebSphere MQ V7 Bug Fix 8322 TSHM_EBCDIC. Bug 9198 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9198)
-
- From Ed Beroset.
- ------------------------------------------------------------------------
- r52773 | rbalint | 2013-10-22 15:33:05 -0700 (Tue, 22 Oct 2013) | 1 line
- Changed paths:
- M /trunk/debian/control
- M /trunk/debian/rules
-
- Generate wsicon32.xpm during building Debian package
- ------------------------------------------------------------------------
- r52659 | kukosa | 2013-10-17 04:24:43 -0700 (Thu, 17 Oct 2013) | 1 line
- Changed paths:
- M /trunk/asn1/h225/h225.cnf
- M /trunk/epan/dissectors/packet-h225.c
- M /trunk/epan/dissectors/packet-h225.h
-
- H.225.0: fix handling of compound parameters in Generic Extensible Framework (H.460.22 did not work well)
- ------------------------------------------------------------------------
-
-
-Update the release notes.
-
-------------------------------------------------------------------------
-r52974 | gerald | 2013-10-29 15:55:21 -0700 (Tue, 29 Oct 2013) | 90 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/docbook/release-notes.asciidoc
- M /trunk-1.10/epan/dissectors/packet-dcerpc-ndr.c
- M /trunk-1.10/epan/dissectors/packet-dcerpc-nt.c
- M /trunk-1.10/epan/dissectors/packet-dcerpc.c
- M /trunk-1.10/epan/dissectors/packet-dns.c
- M /trunk-1.10/epan/dissectors/packet-eth.c
- M /trunk-1.10/epan/dissectors/packet-ethertype.c
- M /trunk-1.10/epan/stats_tree.c
- M /trunk-1.10/plugins/stats_tree/pinfo_stats_tree.c
- M /trunk-1.10/tshark.c
- M /trunk-1.10/ui/gtk/uat_gui.c
-
-Copy over revisions from the trunk:
-
- ------------------------------------------------------------------------
- r52662 | mmann | 2013-10-17 13:54:42 -0700 (Thu, 17 Oct 2013) | 3 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-dns.c
-
- Bugfix an apparent typo in edns0 "Higher bits in extended RCODE". Bug 9199 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9199).
-
- #BACKPORT(1.10)
- ------------------------------------------------------------------------
- r52679 | mmann | 2013-10-18 14:17:01 -0700 (Fri, 18 Oct 2013) | 5 lines
- Changed paths:
- M /trunk/epan/stats_tree.c
- M /trunk/plugins/stats_tree/pinfo_stats_tree.c
-
- Don't allow invalid ranges to be specified for the stats tree. Bug 9130 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9130)
-
- Not sure which memory allocation should be used here (using wmem caused crash), but this revision can at least be easily backported to 1.10 where the bug was reported.
-
- Also allow a single number to be used in the stats range since it's considered a valid "range" by the UAT.
- ------------------------------------------------------------------------
- r52357 | martink | 2013-10-04 05:52:36 -0700 (Fri, 04 Oct 2013) | 5 lines
- Changed paths:
- M /trunk/ui/gtk/uat_gui.c
-
- in a uat dialogue, allow only one popup for confirming a deletion of an
- element
-
- this should at least partially fix bug 9129
- ------------------------------------------------------------------------
- r52683 | mmann | 2013-10-18 19:45:01 -0700 (Fri, 18 Oct 2013) | 3 lines
- Changed paths:
- M /trunk/ui/gtk/uat_gui.c
-
- Only allow one popup dialog in UAT dialog. Editing/copying/deleting can modify the uat list and other open dialogs will not be aware of it and lead to unexpected behavior (including crashes). Fixes bug 9129 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9129)
-
- #BACKPORT(1.10)
- ------------------------------------------------------------------------
- r52733 | mmann | 2013-10-21 08:46:13 -0700 (Mon, 21 Oct 2013) | 3 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-dcerpc-ndr.c
-
- Fix padding bytes overlapping due to NDR alignment. Bug 9300 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9300)
-
- From Matthieu Patou
- ------------------------------------------------------------------------
- r52734 | mmann | 2013-10-21 08:50:23 -0700 (Mon, 21 Oct 2013) | 3 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-dcerpc-nt.c
-
- Datablob size is NDR64/32 dependant. Bug 9301 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9301).
-
- From Matthieu Patou
- ------------------------------------------------------------------------
- r52735 | mmann | 2013-10-21 08:58:52 -0700 (Mon, 21 Oct 2013) | 1 line
- Changed paths:
- M /trunk/epan/dissectors/packet-dcerpc-nt.c
-
- Fix compile errors introduced in r52734.
- ------------------------------------------------------------------------
- r52736 | mmann | 2013-10-21 09:00:37 -0700 (Mon, 21 Oct 2013) | 3 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-dcerpc.c
-
- dce-rpc: properly dissect multiple PDU in the same packet. Bug 9302 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9302).
-
- From Matthieu Patou
- ------------------------------------------------------------------------
- r52738 | cmaynard | 2013-10-21 10:31:22 -0700 (Mon, 21 Oct 2013) | 4 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-eth.c
- M /trunk/epan/dissectors/packet-ethertype.c
-
- Remove if (fh_tree) checks as add_ethernet_trailer() calls such functions as dissector_try_heuristic(), expert_add_info(), and col_append_str(), which all need to be called whether fh_tree is NULL or not.
-
- #BACKPORT(1.10,1.8)
- ------------------------------------------------------------------------
- r52838 | cmaynard | 2013-10-25 05:51:16 -0700 (Fri, 25 Oct 2013) | 4 lines
- Changed paths:
- M /trunk/tshark.c
-
- Display the frame number on the packet summary line if it's one of the configured columns. Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9317
-
- #BACKPORT(1.10,1.8)
- ------------------------------------------------------------------------
-
-
-Update the release notes.
-
-------------------------------------------------------------------------
-r52995 | gerald | 2013-10-30 18:08:27 -0700 (Wed, 30 Oct 2013) | 2 lines
-Changed paths:
- M /trunk-1.10/docbook/asciidoc.conf
-
-Fix up some macros.
------------------------------------------------------------------------
-r52997 | gerald | 2013-10-30 18:12:02 -0700 (Wed, 30 Oct 2013) | 2 lines
+r54259 | cmaynard | 2013-12-19 10:02:03 -0800 (Thu, 19 Dec 2013) | 12 lines
Changed paths:
- M /trunk-1.10/docbook/release-notes.asciidoc
-
-Use the right markup for bug links.
-
-------------------------------------------------------------------------
-r53018 | gerald | 2013-11-01 09:11:02 -0700 (Fri, 01 Nov 2013) | 16 lines
-Changed paths:
- M /trunk-1.10/docbook/release-notes.asciidoc
-
-Copy over r52732 from the trunk. This appears to be in response to r52213 and
-wmemification in the trunk, neither of which have been backported yet. The extra
-check doesn't hurt, however.
-
- ------------------------------------------------------------------------
- r52732 | mmann | 2013-10-21 08:39:07 -0700 (Mon, 21 Oct 2013) | 3 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-ntlmssp.c
-
- NULL check ref_nt_challenge_response and ref_lm_challenge_response. Bug 9299 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9299)
-
- From Matthieu Patou
- ------------------------------------------------------------------------
-
-Update the release notes.
-
-------------------------------------------------------------------------
-r53020 | gerald | 2013-11-01 09:24:42 -0700 (Fri, 01 Nov 2013) | 31 lines
-Changed paths:
- M /trunk-1.10
- M /trunk-1.10/docbook/release-notes.asciidoc
- M /trunk-1.10/epan/dissectors/packet-btsdp.c
- M /trunk-1.10/epan/dissectors/packet-irc.c
- M /trunk-1.10/epan/packet.c
+ M /trunk-1.10/epan/dissectors/packet-roofnet.c
Copy over revisions from the trunk:
------------------------------------------------------------------------
- r52977 | eapache | 2013-10-29 18:42:11 -0700 (Tue, 29 Oct 2013) | 6 lines
- Changed paths:
- M /trunk/epan/packet.c
-
- When adding an entry to a dissector string table, take a copy of the pattern
- string (and pass g_free to g_hash_table_new_full to free it).
-
- This means callers don't have to worry about the scope of the memory they pass
- in, and fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9296
- ------------------------------------------------------------------------
- r52859 | mmann | 2013-10-25 17:36:16 -0700 (Fri, 25 Oct 2013) | 3 lines
+ r54257 | cmaynard | 2013-12-19 12:48:58 -0500 (Thu, 19 Dec 2013) | 2 lines
Changed paths:
- M /trunk/epan/dissectors/packet-btsdp.c
+ M /trunk/epan/dissectors/packet-roofnet.c
- Bluetooth: SDP: Fix PBAP features presentation. Bug 9327 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9327)
+ Need to call ptvcursor_current_offset() BEFORE ptvcursor_free().
- From Michal Labedzki
------------------------------------------------------------------------
- r53016 | pascal | 2013-11-01 08:48:57 -0700 (Fri, 01 Nov 2013) | 3 lines
- Changed paths:
- M /trunk/epan/dissectors/packet-irc.c
- From Peter Wu via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9360 :
- Fix IRC response command filter
- ------------------------------------------------------------------------
-
-Update the release notes.
------------------------------------------------------------------------
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/NEWS
^
|
@@ -1,4 +1,4 @@
- Wireshark 1.10.3 Release Notes
+ Wireshark 1.10.5 Release Notes
__________________________________________________________
What is Wireshark?
@@ -13,77 +13,14 @@
Bug Fixes
The following vulnerabilities have been fixed.
- * [1]wnpa-sec-2013-61
- The IEEE 802.15.4 dissector could crash. ([2]Bug 9139)
- Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
- [3]CVE-2013-6336
- * [4]wnpa-sec-2013-62
- The NBAP dissector could crash. Discovered by Laurent
- Butti. ([5]Bug 9168)
- Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
- [6]CVE-2013-6337
- * [7]wnpa-sec-2013-63
- The SIP dissector could crash. ([8]Bug 9228)
- Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
- [9]CVE-2013-6338
- * [10]wnpa-sec-2013-64
- The OpenWire dissector could go into a large loop.
- Discovered by Murali. ([11]Bug 9248)
- Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
- [12]CVE-2013-6339
- * [13]wnpa-sec-2013-65
- The TCP dissector could crash. ([14]Bug 9263)
- Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
- [15]CVE-2013-6340
The following bugs have been fixed:
- * new_packet_list: EAP-TLS reassemble does not happen when
- NEW_PACKET_LIST is toggled. ([16]Bug 5349)
- * TLS decryption fails with XMPP start_tls. ([17]Bug 8871)
- * Wrong Interpretation of GTS starting slot. ([18]Bug 8946)
- * "Follow TCP Stream" shows only the first HTTP req+res.
- ([19]Bug 9044)
- * The value of SEND_TO_UE in the DIAMETER Gx dictionary for
- Packet-Filter-Usage AVP is 0 instead of 1. ([20]Bug 9126)
- * Crash then try to delete the same entry (length range)
- twice. ([21]Bug 9129)
- * Crash if wrong "packet lengths range" entered. ([22]Bug
- 9130)
- * Bssgp => SGSN-INVOKE-TRACE use the wrong function...
- ([23]Bug 9157)
- * Minor correction to dissection of DLR frames in Ethernet/IP
- dissector. ([24]Bug 9186)
- * WebSphere MQ V7 Bug Fix 8322 TSHM_EBCDIC. ([25]Bug 9198)
- * EDNS0 "Higher bits in extended RCODE" incorrectly decoded
- in packet-dns.c. ([26]Bug 9199)
- * Files with pcap-ng Simple Packet Blocks can't be read.
- ([27]Bug 9200)
- * Bug in RTP dissector if RTP extension is present. ([28]Bug
- 9204)
- * Improve "eHRPD Indicator" NVSE dissection in 3GPP2 A11
- Registration Request. ([29]Bug 9206)
- * "make debian-package" fails, missing wsicon32.xpm. ([30]Bug
- 9209)
- * Fix typo in MODCOD list of DVB-S2 dissector. ([31]Bug 9218)
- * Ring buffer crash when tshark gets too far behind dumpcap.
- ([32]Bug 9258)
- * PTP Dissector Wrongfully Reports Malformed Packet. ([33]Bug
- 9262)
- * Wireshark lua dissector unable to load for
- media_type=application/octet-stream. ([34]Bug 9296)
- * Wireshark crash when dissecting packet with NTLMSSP.
- ([35]Bug 9299)
- * Padding in uint64 field in DCERPC protocol wrongly
- reported. ([36]Bug 9300)
- * DCERPC data_blobs are not correctly dissected when NDR64
- encoding is used. ([37]Bug 9301)
- * Multiple PDUs in the same DCERPC packet are not correctly
- decrypted. ([38]Bug 9302)
- * The tshark summary line doesn't display the frame number or
- displays it sporadically. ([39]Bug 9317)
- * Bluetooth: SDP improvements and minor fixes. ([40]Bug 9327)
- * Duplicate IRC header field abbreviation breaks filter
- (example: irc.response.command). ([41]Bug 9360)
+ * Wireshark stops showing new packets but dumpcap keeps
+ writing them to the temp file. ([1]Bug 9571)
+ * Wireshark 1.10.4 shuts down when promiscuous mode is
+ unchecked. ([2]Bug 9577)
+ * Homeplug dissector bug: STATUS_ACCESS_VIOLATION: dissector
+ accessed an invalid memory address. ([3]Bug 9578)
New and Updated Features
@@ -95,28 +32,26 @@
Updated Protocol Support
- 3GPP2 A11, Bluetooth SDP, BSSGP, DCERPC, DCERPC NDR, DCERPC NT,
- DIAMETER, DNS, DVB-S2, Ethernet, EtherNet/IP, H.225, IEEE
- 802.15.4, IRC, NBAP, NTLMSSP, OpenWire, PTP, RTP, SIP, TCP,
- WiMax, and XMPP
+ GSM BSSMAP, GSM BSSMAP LE, GSM SMS, Homeplug, NAS-EPS, and
+ SGSAP
New and Updated Capture File Support
- and .
+ There is no updated capture file support in this release.
__________________________________________________________
Getting Wireshark
Wireshark source code and installation packages are available
- from [42]http://www.wireshark.org/download.html.
+ from [4]http://www.wireshark.org/download.html.
Vendor-supplied Packages
Most Linux and Unix vendors supply their own Wireshark
packages. You can usually install or upgrade Wireshark using
the package management system specific to that platform. A list
- of third-party packages can be found on the [43]download page
- on the Wireshark web site.
+ of third-party packages can be found on the [5]download page on
+ the Wireshark web site.
__________________________________________________________
File Locations
@@ -129,114 +64,76 @@
Known Problems
- Dumpcap might not quit if Wireshark or TShark crashes. ([44]Bug
+ Dumpcap might not quit if Wireshark or TShark crashes. ([6]Bug
1419)
- The BER dissector might infinitely loop. ([45]Bug 1516)
+ The BER dissector might infinitely loop. ([7]Bug 1516)
Capture filters aren't applied when capturing from named pipes.
- ([46]Bug 1814)
+ ([8]Bug 1814)
Filtering tshark captures with read filters (-R) no longer
- works. ([47]Bug 2234)
+ works. ([9]Bug 2234)
The 64-bit Windows installer does not support Kerberos
- decryption. ([48]Win64 development page)
+ decryption. ([10]Win64 development page)
- Resolving ([49]Bug 9044) reopens ([50]Bug 3528) so that
+ Resolving ([11]Bug 9044) reopens ([12]Bug 3528) so that
Wireshark no longer automatically decodes gzip data when
following a TCP stream.
- Application crash when changing real-time option. ([51]Bug
+ Application crash when changing real-time option. ([13]Bug
4035)
- Hex pane display issue after startup. ([52]Bug 4056)
+ Hex pane display issue after startup. ([14]Bug 4056)
- Packet list rows are oversized. ([53]Bug 4357)
+ Packet list rows are oversized. ([15]Bug 4357)
Summary pane selected frame highlighting not maintained.
- ([54]Bug 4445)
+ ([16]Bug 4445)
Wireshark and TShark will display incorrect delta times in some
- cases. ([55]Bug 4985)
+ cases. ([17]Bug 4985)
__________________________________________________________
Getting Help
- Community support is available on [56]Wireshark's Q&A site and
+ Community support is available on [18]Wireshark's Q&A site and
on the wireshark-users mailing list. Subscription information
and archives for all of Wireshark's mailing lists can be found
- on [57]the web site.
+ on [19]the web site.
Official Wireshark training and certification are available
- from [58]Wireshark University.
+ from [20]Wireshark University.
__________________________________________________________
Frequently Asked Questions
- A complete FAQ is available on the [59]Wireshark web site.
+ A complete FAQ is available on the [21]Wireshark web site.
__________________________________________________________
- Last updated 2013-11-01 09:27:30 PDT
+ Last updated 2013-12-19 09:40:33 PST
References
- 1. https://www.wireshark.org/security/wnpa-sec-2013-61.html
- 2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9139
- 3. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6336
- 4. https://www.wireshark.org/security/wnpa-sec-2013-62.html
- 5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9168
- 6. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6337
- 7. https://www.wireshark.org/security/wnpa-sec-2013-63.html
- 8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9228
- 9. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6338
- 10. https://www.wireshark.org/security/wnpa-sec-2013-64.html
- 11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9248
- 12. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6339
- 13. https://www.wireshark.org/security/wnpa-sec-2013-65.html
- 14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9263
- 15. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6340
- 16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5349
- 17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8871
- 18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8946
- 19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044
- 20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9126
- 21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9129
- 22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9130
- 23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9157
- 24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9186
- 25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9198
- 26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9199
- 27. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9200
- 28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9204
- 29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9206
- 30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9209
- 31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9218
- 32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9258
- 33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9262
- 34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9296
- 35. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9299
- 36. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9300
- 37. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9301
- 38. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9302
- 39. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9317
- 40. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9327
- 41. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9360
- 42. http://www.wireshark.org/download.html
- 43. http://www.wireshark.org/download.html#thirdparty
- 44. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
- 45. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
- 46. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
- 47. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
- 48. https://wiki.wireshark.org/Development/Win64
- 49. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044
- 50. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3528
- 51. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
- 52. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4056
- 53. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4357
- 54. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4445
- 55. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
- 56. http://ask.wireshark.org/
- 57. http://www.wireshark.org/lists/
- 58. http://www.wiresharktraining.com/
- 59. http://www.wireshark.org/faq.html
+ 1. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9571
+ 2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9577
+ 3. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9578
+ 4. http://www.wireshark.org/download.html
+ 5. http://www.wireshark.org/download.html#thirdparty
+ 6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
+ 7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
+ 8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
+ 9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
+ 10. https://wiki.wireshark.org/Development/Win64
+ 11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044
+ 12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3528
+ 13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
+ 14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4056
+ 15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4357
+ 16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4445
+ 17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
+ 18. http://ask.wireshark.org/
+ 19. http://www.wireshark.org/lists/
+ 20. http://www.wiresharktraining.com/
+ 21. http://www.wireshark.org/faq.html
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/asn1/gsm_map/packet-gsm_map-template.c
^
|
@@ -17,7 +17,7 @@
* Felix Fei <felix.fei [AT] utstar.com>
* and Michael Lum <mlum [AT] telostech.com>
*
- * $Id: packet-gsm_map-template.c 48634 2013-03-29 00:26:23Z eapache $
+ * $Id: packet-gsm_map-template.c 54059 2013-12-13 20:31:28Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1499,8 +1499,8 @@
case 47: /*reportSM-DeliveryStatus*/
offset=dissect_mc_message(tvb, offset, actx, tree,
FALSE, dissect_gsm_map_ISDN_AddressString, hf_gsm_map_sm_storedMSISDN,
- FALSE, NULL, -1,
- FALSE , dissect_gsm_map_sm_ReportSM_DeliveryStatusRes, -1);/*undefined*/
+ FALSE, dissect_gsm_map_sm_ReportSM_DeliveryStatusRes, -1,
+ FALSE, NULL, -1);/*undefined*/
break;
case 48: /*noteSubscriberPresent*/
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/capture_opts.c
^
|
@@ -1,7 +1,7 @@
/* capture_opts.c
* Routines for capture options setting
*
- * $Id: capture_opts.c 51874 2013-09-09 18:28:56Z gerald $
+ * $Id: capture_opts.c 54076 2013-12-13 22:49:30Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -109,7 +109,7 @@
capture_opts->has_autostop_packets = FALSE;
capture_opts->autostop_packets = 0;
capture_opts->has_autostop_filesize = FALSE;
- capture_opts->autostop_filesize = 1024; /* 1 MiB */
+ capture_opts->autostop_filesize = 1000; /* 1 MB */
capture_opts->has_autostop_duration = FALSE;
capture_opts->autostop_duration = 60; /* 1 min */
@@ -215,7 +215,7 @@
g_log(log_domain, log_level, "AutostopFiles (%u) : %u", capture_opts->has_autostop_files, capture_opts->autostop_files);
g_log(log_domain, log_level, "AutostopPackets (%u) : %u", capture_opts->has_autostop_packets, capture_opts->autostop_packets);
- g_log(log_domain, log_level, "AutostopFilesize(%u) : %u (KiB)", capture_opts->has_autostop_filesize, capture_opts->autostop_filesize);
+ g_log(log_domain, log_level, "AutostopFilesize(%u) : %u (KB)", capture_opts->has_autostop_filesize, capture_opts->autostop_filesize);
g_log(log_domain, log_level, "AutostopDuration(%u) : %u", capture_opts->has_autostop_duration, capture_opts->autostop_duration);
}
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/config.nmake
^
|
@@ -1,4 +1,4 @@
-# $Id: config.nmake 51940 2013-09-10 19:59:42Z gerald $
+# $Id: config.nmake 54192 2013-12-17 20:03:59Z gerald $
# Some more information about the settings in this file can be found in
# the file README.windows and the Developer's Guide (available online).
@@ -23,13 +23,13 @@
##### Versions #####
# The SVN revision of our build. Updated by make-version.pl
-SVN_REVISION=53022
+SVN_REVISION=54262
# The current Wireshark version. Recommended: Leave unchanged.
# Updated by make-version.pl
VERSION_MAJOR=1
VERSION_MINOR=10
-VERSION_MICRO=3
+VERSION_MICRO=5
VERSION_BUILD=$(SVN_REVISION)
# Local build information. Recommended: Unique string for your
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/configure
^
|
@@ -1,6 +1,6 @@
#! /bin/sh
# Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.68 for wireshark 1.10.3.
+# Generated by GNU Autoconf 2.68 for wireshark 1.10.5.
#
# Report bugs to <http://bugs.wireshark.org/>.
#
@@ -570,8 +570,8 @@
# Identity of this package.
PACKAGE_NAME='wireshark'
PACKAGE_TARNAME='wireshark'
-PACKAGE_VERSION='1.10.3'
-PACKAGE_STRING='wireshark 1.10.3'
+PACKAGE_VERSION='1.10.5'
+PACKAGE_STRING='wireshark 1.10.5'
PACKAGE_BUGREPORT='http://bugs.wireshark.org/'
PACKAGE_URL='http://www.wireshark.org/'
@@ -1553,7 +1553,7 @@
# Omit some internal or obsolete options to make the list less imposing.
# This message is too long to be a string in the A/UX 3.1 sh.
cat <<_ACEOF
-\`configure' configures wireshark 1.10.3 to adapt to many kinds of systems.
+\`configure' configures wireshark 1.10.5 to adapt to many kinds of systems.
Usage: $0 [OPTION]... [VAR=VALUE]...
@@ -1624,7 +1624,7 @@
if test -n "$ac_init_help"; then
case $ac_init_help in
- short | recursive ) echo "Configuration of wireshark 1.10.3:";;
+ short | recursive ) echo "Configuration of wireshark 1.10.5:";;
esac
cat <<\_ACEOF
@@ -1832,7 +1832,7 @@
test -n "$ac_init_help" && exit $ac_status
if $ac_init_version; then
cat <<\_ACEOF
-wireshark configure 1.10.3
+wireshark configure 1.10.5
generated by GNU Autoconf 2.68
Copyright (C) 2010 Free Software Foundation, Inc.
@@ -2376,7 +2376,7 @@
This file contains any messages produced by compilers while
running configure, to aid debugging if configure makes a mistake.
-It was created by wireshark $as_me 1.10.3, which was
+It was created by wireshark $as_me 1.10.5, which was
generated by GNU Autoconf 2.68. Invocation command line was
$ $0 $@
@@ -3310,7 +3310,7 @@
# Define the identity of the package.
PACKAGE='wireshark'
- VERSION='1.10.3'
+ VERSION='1.10.5'
cat >>confdefs.h <<_ACEOF
@@ -3440,7 +3440,7 @@
$as_echo "#define VERSION_MINOR 10" >>confdefs.h
-$as_echo "#define VERSION_MICRO 3" >>confdefs.h
+$as_echo "#define VERSION_MICRO 5" >>confdefs.h
# Check whether --enable-static was given.
@@ -34967,7 +34967,7 @@
# report actual input values of CONFIG_FILES etc. instead of their
# values after options handling.
ac_log="
-This file was extended by wireshark $as_me 1.10.3, which was
+This file was extended by wireshark $as_me 1.10.5, which was
generated by GNU Autoconf 2.68. Invocation command line was
CONFIG_FILES = $CONFIG_FILES
@@ -35034,7 +35034,7 @@
cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
ac_cs_version="\\
-wireshark config.status 1.10.3
+wireshark config.status 1.10.5
configured by $0, generated by GNU Autoconf 2.68,
with options \\"\$ac_cs_config\\"
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/configure.ac
^
|
@@ -1,9 +1,9 @@
-# $Id: configure.ac 51940 2013-09-10 19:59:42Z gerald $
+# $Id: configure.ac 54192 2013-12-17 20:03:59Z gerald $
#
m4_define([version_major], [1])
m4_define([version_minor], [10])
-m4_define([version_micro], [3])
+m4_define([version_micro], [5])
m4_define([version_micro_extra], version_micro)
m4_append([version_micro_extra], [])
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/debian/changelog
^
|
@@ -1,4 +1,4 @@
-wireshark (1.10.3) unstable; urgency=low
+wireshark (1.10.5) unstable; urgency=low
* Self-made package
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/diameter/TGPPGmb.xml
^
|
@@ -1,102 +1,103 @@
-<!-- $Id: TGPPGmb.xml 46019 2012-11-13 12:55:58Z etxrab $ -->
+<!-- $Id: TGPPGmb.xml 53131 2013-11-07 05:48:38Z etxrab $ -->
- <!-- 3GPP TS 29.061 version 9.2.0 Release 9 -->
+<!-- 3GPP TS 29.061 version 9.2.0 Release 9 -->
+
+<application id="16777223" name="3GPP Gmb" uri="http://www.ietf.org/rfc/rfc3588.txt?number=3588">
- <application id="16777223" name="3GPP Gmb" uri="http://www.ietf.org/rfc/rfc3588.txt?number=3588">
<!--
- These AVP:s collide(share AVP code number) with other 3GPP AVP:s (3GPP Cx imscxdx.xml)
- comment out these if you want to use them.
+ These AVPs collide(share AVP code number) with other 3GPP AVPs (3GPP Cx imscxdx.xml)
+ comment these out if you want to use them.
-->
- <avp name="3GPP-IMSI" code="1" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="UTF8String"/>
- </avp>
- <avp name="3GPP-Charging-Id" code="2" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="3GPP-PDP-Type" code="3" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="Enumerated"/>
- <enum name="IPv4" code="0"/>
- <enum name="PPP" code="1"/>
- <enum name="IPv6" code="2"/>
- <enum name="IPv4v6" code="3"/>
- </avp>
- <avp name="3GPP-CG-Address" code="4" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="IPAddress"/>
- </avp>
- <avp name="3GPP-GPRS-Negotiated-QoS-profile" code="5" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="UTF8String"/>
- </avp>
- <avp name="3GPP-SGSN-Address" code="6" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="IPAddress"/>
- </avp>
- <avp name="3GPP-GGSN-Address" code="7" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="IPAddress"/>
- </avp>
- <avp name="3GPP-IMSI-MCC-MNC" code="8" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="UTF8String"/>
- </avp>
- <avp name="3GPP-GGSN-MCC-MNC" code="9" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="UTF8String"/>
- </avp>
- <avp name="3GPP-NSAPI" code="10" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="UTF8String"/>
- </avp>
- <avp name="3GPP-Session-Stop-Indicator" code="11" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="UTF8String"/>
- </avp>
- <avp name="3GPP-Selection-Mode" code="12" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="UTF8String"/>
- </avp>
- <avp name="3GPP-Charging-Characteristics" code="13" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="UTF8String"/>
- </avp>
- <avp name="3GPP-CG-IPv6-Address" code="14" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="3GPP-SGSN-IPv6-Address" code="15" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="3GPP-GGSN-IPv6-Address" code="16" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="3GPP-IPv6-DNS-Server" code="17" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="3GPP-SGSN-MCC-MNC" code="18" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="UTF8String"/>
- </avp>
- <avp name="3GPP-Teardown-Indicator" code="19" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="3GPP-IMEISV" code="20" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="3GPP-RAT-Type" code="21" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="3GPP-User-Location-Info" code="22" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="3GPP-MS-TimeZone" code="23" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="3GPP-CAMEL-Charging-Info" code="24" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="3GPP-Packet-Filter" code="25" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="3GPP-Negotiated-DSCP" code="26" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="3GPP-Allocate-IP-Type" code="27" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
+ <avp name="3GPP-IMSI" code="1" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="UTF8String"/>
+ </avp>
+ <avp name="3GPP-Charging-Id" code="2" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="3GPP-PDP-Type" code="3" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="Enumerated"/>
+ <enum name="IPv4" code="0"/>
+ <enum name="PPP" code="1"/>
+ <enum name="IPv6" code="2"/>
+ <enum name="IPv4v6" code="3"/>
+ </avp>
+ <avp name="3GPP-CG-Address" code="4" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="IPAddress"/>
+ </avp>
+ <avp name="3GPP-GPRS-Negotiated-QoS-profile" code="5" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="UTF8String"/>
+ </avp>
+ <avp name="3GPP-SGSN-Address" code="6" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="IPAddress"/>
+ </avp>
+ <avp name="3GPP-GGSN-Address" code="7" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="IPAddress"/>
+ </avp>
+ <avp name="3GPP-IMSI-MCC-MNC" code="8" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="UTF8String"/>
+ </avp>
+ <avp name="3GPP-GGSN-MCC-MNC" code="9" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="UTF8String"/>
+ </avp>
+ <avp name="3GPP-NSAPI" code="10" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="UTF8String"/>
+ </avp>
+ <avp name="3GPP-Session-Stop-Indicator" code="11" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="UTF8String"/>
+ </avp>
+ <avp name="3GPP-Selection-Mode" code="12" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="UTF8String"/>
+ </avp>
+ <avp name="3GPP-Charging-Characteristics" code="13" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="UTF8String"/>
+ </avp>
+ <avp name="3GPP-CG-IPv6-Address" code="14" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="3GPP-SGSN-IPv6-Address" code="15" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="3GPP-GGSN-IPv6-Address" code="16" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="3GPP-IPv6-DNS-Server" code="17" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="3GPP-SGSN-MCC-MNC" code="18" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="UTF8String"/>
+ </avp>
+ <avp name="3GPP-Teardown-Indicator" code="19" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="3GPP-IMEISV" code="20" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="3GPP-RAT-Type" code="21" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="3GPP-User-Location-Info" code="22" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="3GPP-MS-TimeZone" code="23" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="3GPP-CAMEL-Charging-Info" code="24" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="3GPP-Packet-Filter" code="25" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="3GPP-Negotiated-DSCP" code="26" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="3GPP-Allocate-IP-Type" code="27" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
<!-- Note: The AVP codes from 1 to 255 are reserved for backwards compatibility with 3GPP RADIUS Vendor Specific
Attributes (See TS 29.061 [13]) -->
- <!--
+<!--
<avp name="Reserved" code="28" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
<type type-name="OctetString"/>
</avp>
@@ -194,120 +195,121 @@
<type type-name="OctetString"/>
</avp>
-->
- <avp name="TMGI" code="900" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="Required-MBMS-Bearer-Capabilities" code="901" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="UTF8String"/>
- </avp>
- <avp name="MBMS-StartStop-Indication" code="902" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="Enumerated"/>
- <enum name="START" code="0"/>
- <enum name="STOP" code="1"/>
- <enum name="UPDATE" code="2"/>
- </avp>
- <avp name="MBMS-Service-Area" code="903" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="MBMS-Session-Duration" code="904" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="Alternative-APN" code="905" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="UTF8String"/>
- </avp>
- <avp name="MBMS-Service-Type" code="906" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="Enumerated"/>
- <enum name="MULTICAST" code="0"/>
- <enum name="BROADCAST" code="1"/>
- </avp>
- <avp name="MBMS-2G-3G-Indicator" code="907" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="Enumerated"/>
- <enum name="2G" code="0"/>
- <enum name="3G" code="1"/>
- <enum name="2G-AND-3G" code="2"/>
- </avp>
- <avp name="MBMS-Session-Identity" code="908" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="RAI" code="909" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="UTF8String"/>
- </avp>
- <avp name="Additional-MBMS-Trace-Info" code="910" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="MBMS-Time-To-Data-Transfer" code="911" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="MBMS-Session-Repetition-Number" code="912" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="MBMS-Required-QoS" code="913" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="UTF8String"/>
- </avp>
- <avp name="MBMS-Counting-Information" code="914" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="Enumerated"/>
- <enum name="COUNTING-NOT-APPLICABLE" code="0"/>
- <enum name="COUNTING-APPLICABLE" code="1"/>
- </avp>
- <avp name="MBMS-User-Data-Mode-Indication" code="915" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="Enumerated"/>
- <enum name="Unicast" code="0"/>
- <enum name="Multicast and Unicast" code="1"/>
- </avp>
- <avp name="MBMS-GGSN-Address" code="916" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="MBMS-GGSN-IPv6-Address" code="917" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="MBMS-BMSC-SSM-IP-Address" code="918" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="MBMS-BMSC-SSM-IPv6-Address" code="919" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="MBMS-Flow-Identifier" code="920" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="CN-IP-Multicast-Distribution" code="921" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="Enumerated"/>
- <enum name="NO-IP-MULTICAST" code="0"/>
- <enum name="IP-MULTICAST" code="1"/>
- </avp>
- <avp name="MBMS-HC-Indicator" code="922" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="Enumerated"/>
- <enum name="uncompressed-header" code="0"/>
- <enum name="compressed-header" code="1"/>
- </avp>
- <avp name="MBMS-Access-Indicator" code="923" mandatory="must" may-encrypt="no" protected="mustnot" vendor-bit="must" vendor-id="TGPP">
- <type type-name="Enumerated"/>
- <enum name="UTRAN" code="0"/>
- <enum name="E-UTRAN" code="1"/>
- <enum name="UTRAN-AND-E-UTRAN" code="2"/>
- </avp>
- <avp name="MBMS-GW-SSM-IP-Address" code="924" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="IPAddress"/>
- </avp>
- <avp name="MBMS-GW-SSM-IPv6-Address" code="925" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="MBMS-BMSC-SSM-UDP-Port" code="926" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="MBMS-GW-UDP-Port" code="927" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="OctetString"/>
- </avp>
- <avp name="MBMS-GW-UDP-Port-Indicator" code="928" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="Enumerated"/>
- <enum name="UDP-PORT-REQUIRED" code="1"/>
- </avp>
- <avp name="MBMS-Data-Transfer-Start" code="929" mandatory="must" may-encrypt="no" protected="mustnot" vendor-bit="must" vendor-id="TGPP">
- <type type-name="Unsigned64"/>
- </avp>
- <avp name="MBMS-Data-Transfer-Stop" code="930" mandatory="must" may-encrypt="no" protected="mustnot" vendor-bit="must" vendor-id="TGPP">
- <type type-name="Unsigned64"/>
- </avp>
-<!--
-Note: The AVP codes from 929 to 999 are reserved for TS 29.061
--->
- </application>
+
+ <avp name="TMGI" code="900" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="Required-MBMS-Bearer-Capabilities" code="901" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="UTF8String"/>
+ </avp>
+ <avp name="MBMS-StartStop-Indication" code="902" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="Enumerated"/>
+ <enum name="START" code="0"/>
+ <enum name="STOP" code="1"/>
+ <enum name="UPDATE" code="2"/>
+ </avp>
+ <avp name="MBMS-Service-Area" code="903" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="MBMS-Session-Duration" code="904" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="Alternative-APN" code="905" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="UTF8String"/>
+ </avp>
+ <avp name="MBMS-Service-Type" code="906" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="Enumerated"/>
+ <enum name="MULTICAST" code="0"/>
+ <enum name="BROADCAST" code="1"/>
+ </avp>
+ <avp name="MBMS-2G-3G-Indicator" code="907" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="Enumerated"/>
+ <enum name="2G" code="0"/>
+ <enum name="3G" code="1"/>
+ <enum name="2G-AND-3G" code="2"/>
+ </avp>
+ <avp name="MBMS-Session-Identity" code="908" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="RAI" code="909" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="UTF8String"/>
+ </avp>
+ <avp name="Additional-MBMS-Trace-Info" code="910" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="MBMS-Time-To-Data-Transfer" code="911" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="MBMS-Session-Repetition-Number" code="912" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="MBMS-Required-QoS" code="913" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="UTF8String"/>
+ </avp>
+ <avp name="MBMS-Counting-Information" code="914" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="Enumerated"/>
+ <enum name="COUNTING-NOT-APPLICABLE" code="0"/>
+ <enum name="COUNTING-APPLICABLE" code="1"/>
+ </avp>
+ <avp name="MBMS-User-Data-Mode-Indication" code="915" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="Enumerated"/>
+ <enum name="Unicast" code="0"/>
+ <enum name="Multicast and Unicast" code="1"/>
+ </avp>
+ <avp name="MBMS-GGSN-Address" code="916" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="MBMS-GGSN-IPv6-Address" code="917" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="MBMS-BMSC-SSM-IP-Address" code="918" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="MBMS-BMSC-SSM-IPv6-Address" code="919" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="MBMS-Flow-Identifier" code="920" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="CN-IP-Multicast-Distribution" code="921" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="Enumerated"/>
+ <enum name="NO-IP-MULTICAST" code="0"/>
+ <enum name="IP-MULTICAST" code="1"/>
+ </avp>
+ <avp name="MBMS-HC-Indicator" code="922" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="Enumerated"/>
+ <enum name="uncompressed-header" code="0"/>
+ <enum name="compressed-header" code="1"/>
+ </avp>
+ <avp name="MBMS-Access-Indicator" code="923" mandatory="must" may-encrypt="no" protected="mustnot" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="Enumerated"/>
+ <enum name="UTRAN" code="0"/>
+ <enum name="E-UTRAN" code="1"/>
+ <enum name="UTRAN-AND-E-UTRAN" code="2"/>
+ </avp>
+ <avp name="MBMS-GW-SSM-IP-Address" code="924" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="IPAddress"/>
+ </avp>
+ <avp name="MBMS-GW-SSM-IPv6-Address" code="925" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="MBMS-BMSC-SSM-UDP-Port" code="926" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="MBMS-GW-UDP-Port" code="927" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="MBMS-GW-UDP-Port-Indicator" code="928" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="Enumerated"/>
+ <enum name="UDP-PORT-REQUIRED" code="1"/>
+ </avp>
+ <avp name="MBMS-Data-Transfer-Start" code="929" mandatory="must" may-encrypt="no" protected="mustnot" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="Unsigned64"/>
+ </avp>
+ <avp name="MBMS-Data-Transfer-Stop" code="930" mandatory="must" may-encrypt="no" protected="mustnot" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="Unsigned64"/>
+ </avp>
+ <!--
+ Note: The AVP codes from 929 to 999 are reserved for TS 29.061
+ -->
+</application>
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/diameter/TGPPSh.xml
^
|
@@ -1,111 +1,140 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!-- $Id: TGPPSh.xml 43160 2012-06-08 19:17:04Z morriss $ -->
+<!-- $Id: TGPPSh.xml 53131 2013-11-07 05:48:38Z etxrab $ -->
- <application id="16777217" name="3GPP Sh" uri="http://webapp.etsi.org/exchangefolder/ts_129329v060600p.pdf">
- <!-- 3GPP TS 29.329 version 6.6.0 Release 6, ETSI TS 129 329 V6.6.0 (2005-09)-->
- <!-- Note: The AVP codes from 709 to799 are reserved for TS 29.329. -->
+<application id="16777217" name="3GPP Sh" uri="http://www.etsi.org/deliver/etsi_ts/129300_129399/129329/11.06.00_60/ts_129329v110600p.pdf">
+ <!-- 3GPP TS 29.329 version 11.6.0 Release 11, ETSI TS 129 329 V11.6.0 (2013-04)-->
- <!-- 3GPP Sh Application -->
- <command name="User-Data" code="306" vendor-id="TGPP"/>
- <command name="Profile-Update" code="307" vendor-id="TGPP"/>
- <command name="Subscribe-Notifications" code="308" vendor-id="TGPP"/>
- <command name="Push-Notification" code="309" vendor-id="TGPP"/>
+ <!-- 3GPP Sh Application -->
+ <command name="User-Data" code="306" vendor-id="TGPP"/>
+ <command name="Profile-Update" code="307" vendor-id="TGPP"/>
+ <command name="Subscribe-Notifications" code="308" vendor-id="TGPP"/>
+ <command name="Push-Notification" code="309" vendor-id="TGPP"/>
- <!-- ************************** 3GPP Sh AVPS ********************* -->
- <avp name="User-Identity" code="700" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
- <grouped>
- <gavp name="Public-Identity"/>
- <gavp name="MSISDN"/>
- </grouped>
- </avp>
- <avp name="MSISDN" code="701" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
- <type type-name="OctetString"/>
- </avp>
- <avp name="User-Data" code="702" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
- <type type-name="OctetString"/>
- </avp>
- <avp name="Data-Reference" code="703" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
- <type type-name="Unsigned32"/>
- <enum name="RepositoryData" code="0"/>
- <enum name="Undefined" code="1"/>
- <enum name="Undefined" code="2"/>
- <enum name="Undefined" code="3"/>
- <enum name="Undefined" code="4"/>
- <enum name="Undefined" code="5"/>
- <enum name="Undefined" code="6"/>
- <enum name="Undefined" code="7"/>
- <enum name="Undefined" code="8"/>
- <enum name="Undefined" code="9"/>
- <enum name="IMSPublicIdentity" code="10"/>
- <enum name="IMSUserState" code="11"/>
- <enum name="S-CSCFName" code="12"/>
- <enum name="InitialFilterCriteria" code="13"/>
- <enum name="LocationInformation" code="14"/>
- <enum name="UserState" code="15"/>
- <enum name="ChargingInformation" code="16"/>
- <enum name="MSISDN" code="17"/>
- <enum name="PSIActivation" code="18"/>
- <enum name="DSAI" code="19"/>
- <enum name="Reserved" code="20"/>
- <enum name="ServiceLevelTraceInfo" code="21"/>
- <enum name="IPAddressSecureBindingInformation" code="22"/>
- <enum name="ServicePriorityLevel" code="23"/>
- <enum name="SMSRegistrationInfo" code="24"/>
- <enum name="UEReachabilityForIP" code="25"/>
- <enum name="TADSinformation" code="26"/>
- </avp>
- <avp name="Service-Indication" code="704" mandatory="must" vendor-bit="mustnot" vendor-id="TGPP" may-encrypt="no">
- <type type-name="OctetString"/>
- </avp>
- <avp name="Subs-Req-Type" code="705" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
- <type type-name="Unsigned32"/>
- <enum name="Subscribe" code="0"/>
- <enum name="Unsubscribe" code="1"/>
- </avp>
- <avp name="Requested-Domain" code="706" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
- <type type-name="Unsigned32"/>
- <enum name="CS-Domain" code="0"/>
- <enum name="PS-Domain" code="1"/>
- </avp>
- <avp name="Current-Location" code="707" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
- <type type-name="Unsigned32"/>
- <enum name="DoNotNeedInitiateActiveLocationRetrieval" code="0"/>
- <enum name="InitiateActiveLocationRetrieval" code="1"/>
- </avp>
- <avp name="Identity-Set" code="708" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
- <type type-name="Unsigned32"/>
- <enum name="ALL_IDENTITIES" code="0"/>
- <enum name="REGISTERED_IDENTITIES" code="1"/>
- <enum name="IMPLICIT_IDENTITIES" code="2"/>
- <enum name="ALIAS_IDENTITIES" code="3"/>
- </avp>
- <avp name="Expiry-Time" code="709" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
- <type type-name="Time"/>
- </avp>
- <avp name="Send-Data-Indication" code="710" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
- <type type-name="Enumerated"/>
- </avp>
- <avp name="DSAI-Tag" code="711" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
- <type type-name="OctetString"/>
- </avp>
- <avp name="One-Time-Notification" code="713" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="must" vendor-id="TGPP">
- <type type-name="Enumerated"/>
- <enum name="ONE_TIME_NOTIFICATION_REQUESTED" code="0"/>
- </avp>
- <avp name="Requested-Nodes" code="714" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
- <type type-name="Unsigned32"/>
- </avp>
-<!--
-715 Repository-Data-ID Grouped
--->
+ <!-- ************************** 3GPP Sh AVPS ********************* -->
+ <avp name="User-Identity" code="700" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
+ <grouped>
+ <gavp name="Public-Identity"/>
+ <gavp name="MSISDN"/>
+ </grouped>
+ </avp>
+ <avp name="MSISDN" code="701" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="User-Data" code="702" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="Data-Reference" code="703" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
+ <type type-name="Enumerated"/>
+ <enum name="RepositoryData" code="0"/>
+ <enum name="Undefined" code="1"/>
+ <enum name="Undefined" code="2"/>
+ <enum name="Undefined" code="3"/>
+ <enum name="Undefined" code="4"/>
+ <enum name="Undefined" code="5"/>
+ <enum name="Undefined" code="6"/>
+ <enum name="Undefined" code="7"/>
+ <enum name="Undefined" code="8"/>
+ <enum name="Undefined" code="9"/>
+ <enum name="IMSPublicIdentity" code="10"/>
+ <enum name="IMSUserState" code="11"/>
+ <enum name="S-CSCFName" code="12"/>
+ <enum name="InitialFilterCriteria" code="13"/>
+ <enum name="LocationInformation" code="14"/>
+ <enum name="UserState" code="15"/>
+ <enum name="ChargingInformation" code="16"/>
+ <enum name="MSISDN" code="17"/>
+ <enum name="PSIActivation" code="18"/>
+ <enum name="DSAI" code="19"/>
+ <enum name="Reserved" code="20"/>
+ <enum name="ServiceLevelTraceInfo" code="21"/>
+ <enum name="IPAddressSecureBindingInformation" code="22"/>
+ <enum name="ServicePriorityLevel" code="23"/>
+ <enum name="SMSRegistrationInfo" code="24"/>
+ <enum name="UEReachabilityForIP" code="25"/>
+ <enum name="TADSinformation" code="26"/>
+ <enum name="STN-SR" code="27"/>
+ <enum name="UE-SRVCC-Capability" code="28"/>
+ <enum name="ExtendedPriority" code="29"/>
+ <enum name="CSRN" code="30"/>
+ <enum name="ReferenceLocationInformation" code="31"/>
+ </avp>
+ <avp name="Service-Indication" code="704" mandatory="must" vendor-bit="mustnot" vendor-id="TGPP" may-encrypt="no">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="Subs-Req-Type" code="705" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
+ <type type-name="Enumerated"/>
+ <enum name="Subscribe" code="0"/>
+ <enum name="Unsubscribe" code="1"/>
+ </avp>
+ <avp name="Requested-Domain" code="706" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
+ <type type-name="Enumerated"/>
+ <enum name="CS-Domain" code="0"/>
+ <enum name="PS-Domain" code="1"/>
+ </avp>
+ <avp name="Current-Location" code="707" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
+ <type type-name="Enumerated"/>
+ <enum name="DoNotNeedInitiateActiveLocationRetrieval" code="0"/>
+ <enum name="InitiateActiveLocationRetrieval" code="1"/>
+ </avp>
+ <avp name="Identity-Set" code="708" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
+ <type type-name="Enumerated"/>
+ <enum name="ALL_IDENTITIES" code="0"/>
+ <enum name="REGISTERED_IDENTITIES" code="1"/>
+ <enum name="IMPLICIT_IDENTITIES" code="2"/>
+ <enum name="ALIAS_IDENTITIES" code="3"/>
+ </avp>
+ <avp name="Expiry-Time" code="709" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
+ <type type-name="Time"/>
+ </avp>
+ <avp name="Send-Data-Indication" code="710" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
+ <type type-name="Enumerated"/>
+ <enum name="USER_DATA_NOT_REQUESTED" code="0"/>
+ <enum name="USER_DATA_REQUESTED" code="1"/>
+ </avp>
+ <avp name="DSAI-Tag" code="711" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="One-Time-Notification" code="712" mandatory="must" may-encrypt="no" protected="may" vendor-bit="must" vendor-id="TGPP">
+ <type type-name="Enumerated"/>
+ <enum name="ONE_TIME_NOTIFICATION_REQUESTED" code="0"/>
+ </avp>
+ <avp name="Requested-Nodes" code="713" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
+ <type type-name="Unsigned32"/>
+ <enum name="MME" code="1"/>
+ <enum name="SGSN" code="2"/>
+ <enum name="MME,SGSN" code="3"/>
+ </avp>
+ <avp name="Serving-Node-Indication" code="714" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
+ <type type-name="Enumerated"/>
+ <enum name="ONLY_SERVING_NODES_REQUIRED" code="0"/>
+ </avp>
+ <avp name="Repository-Data-ID" code="715" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
+ <grouped>
+ <gavp name="Service-Indication"/>
+ <gavp name="Sequence-Number"/>
+ </grouped>
+ </avp>
+ <avp name="Sequence-Number" code="716" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
+ <type type-name="Unsigned32"/>
+ </avp>
+ <avp name="Pre-paging-Supported" code="717" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
+ <type type-name="Enumerated"/>
+ <enum name="PREPAGING_NOT_SUPPORTED" code="0"/>
+ <enum name="PREPAGING_SUPPORTED" code="1"/>
+ </avp>
+ <avp name="Local-Time-Zone-Indication" code="718" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
+ <type type-name="Enumerated"/>
+ <enum name="ONLY_LOCAL_TIME_ZONE_REQUESTED" code="0"/>
+ <enum name="LOCAL_TIME_ZONE_WITH_LOCATION_INFO_REQUESTED" code="1"/>
+ </avp>
+ <avp name="UDR-Flags" code="719" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
+ <type type-name="Unsigned32"/>
+ <enum name="Location-Information-EPS-Supported" code="1"/>
+ <enum name="RAT-Type-Requested" code="2"/>
+ <!-- <enum name="Location-Information-EPS-Supported,RAT-Type-Requested" code="3"/> -->
+ </avp>
- <avp name="Sequence-Number" code="716" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
- <type type-name="Unsigned32"/>
- </avp>
- <!--
-717 Pre-paging-Supported Enumerated
--->
- <!-- Note: The AVP codes from 715 to799 are reserved for TS 29.329. -->
- <!-- ************************ END 3GPP Sh AVPS ******************* -->
+ <!-- Note: The AVP codes from 720 to 799 are reserved for TS 29.329. -->
+ <!-- ************************ END 3GPP Sh AVPS ******************* -->
- </application>
+</application>
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/diameter/chargecontrol.xml
^
|
@@ -1,280 +1,278 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!-- $Id: chargecontrol.xml 43160 2012-06-08 19:17:04Z morriss $ -->
+<!-- $Id: chargecontrol.xml 53131 2013-11-07 05:48:38Z etxrab $ -->
- <application id="4" name="Diameter Credit Control Application" uri="http://www.ietf.org/rfc/rfc4006.txt">
+<application id="4" name="Diameter Credit Control Application" uri="http://www.ietf.org/rfc/rfc4006.txt">
- <command name="Credit-Control" code="272" vendor-id="None"/>
+ <command name="Credit-Control" code="272" vendor-id="None"/>
- <!-- ************************* DCCA AVPs ************************ -->
- <!-- This list is not complete yet -->
- <avp name="CC-Correlation-Id" code="411" mandatory="may" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <type type-name="OctetString"/>
- </avp>
- <avp name="CC-Input-Octets" code="412" mandatory="must">
- <type type-name="Unsigned64"/>
- </avp>
- <avp name="CC-Money" code="413" mandatory="must">
- <grouped>
- <gavp name="Unit-Value"/>
- <gavp name="Currency-Code"/>
- </grouped>
- </avp>
+ <!-- ************************* DCCA AVPs ************************ -->
+ <!-- This list is not complete yet -->
+ <avp name="CC-Correlation-Id" code="411" mandatory="may" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="CC-Input-Octets" code="412" mandatory="must">
+ <type type-name="Unsigned64"/>
+ </avp>
+ <avp name="CC-Money" code="413" mandatory="must">
+ <grouped>
+ <gavp name="Unit-Value"/>
+ <gavp name="Currency-Code"/>
+ </grouped>
+ </avp>
- <avp name="CC-Output-Octets" code="414" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <type type-name="Unsigned64"/>
- </avp>
- <avp name="CC-Request-Number" code="415" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <type type-name="Unsigned32"/>
- </avp>
- <avp name="CC-Request-Type" code="416" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <type type-name="Unsigned32"/>
- <enum name="INITIAL_REQUEST" code="1"/>
- <enum name="UPDATE_REQUEST" code="2"/>
- <enum name="TERMINATION_REQUEST" code="3"/>
- <enum name="EVENT_REQUEST" code="4"/>
- </avp>
- <avp name="CC-Service-Specific-Units" code="417" mandatory="must">
- <type type-name="Unsigned64"/>
- </avp>
- <avp name="CC-Session-Failover" code="418" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <type type-name="Enumerated"/>
- <enum name="FAILOVER_NOT_SUPPORTED" code="0"/>
- <enum name="FAILOVER_SUPPORTED" code="1"/>
- </avp>
- <avp name="CC-Sub-Session-Id" code="419" mandatory="must">
- <type type-name="Unsigned64"/>
- </avp>
- <avp name="CC-Time" code="420" mandatory="must">
- <type type-name="Unsigned32"/>
- </avp>
- <avp name="CC-Total-Octets" code="421" mandatory="must">
- <type type-name="Unsigned64"/>
- </avp>
- <avp name="Check-Balance-Result" code="422" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <type type-name="Enumerated"/>
- <enum name="ENOUGH_CREDIT" code="0"/>
- <enum name="NO_CREDIT" code="1"/>
- </avp>
- <avp name="Cost-Information" code="423" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <grouped>
- <gavp name="Unit-Value"/>
- <gavp name="Currency-Code"/>
- <gavp name="Cost-Unit"/>
- </grouped>
- </avp>
- <avp name="Cost-Unit" code="424" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <type type-name="UTF8String"/>
- </avp>
- <avp name="Currency-Code" code="425" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <type type-name="Unsigned32"/>
- </avp>
- <avp name="Credit-Control" code="426" mandatory="must">
- <type type-name="Enumerated"/>
- <enum name="CREDIT_AUTHORIZATION" code="0"/>
- <enum name="RE_AUTHORIZATION" code="1"/>
- </avp>
- <avp name="Credit-Control-Failure-Handling" code="427" mandatory="must">
- <type type-name="Enumerated"/>
- <enum name="TERMINATE" code="0"/>
- <enum name="CONTINUE" code="1"/>
- <enum name="RETRY_AND_TERMINATE" code="2"/>
- </avp>
- <avp name="Direct-Debiting-Failure-Handling" code="428" mandatory="must">
- <type type-name="Enumerated"/>
- <enum name="CONTINUE" code="1"/>
- <enum name="TERMINATE_OR_BUFFER" code="0"/>
- </avp>
- <avp name="Exponent" code="429" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <type type-name="Integer32"/>
- </avp>
- <avp name="Final-Unit-Indication" code="430" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <grouped>
- <gavp name="Final-Unit-Action"/>
- <gavp name="Restriction-Filter-Rule"/>
- <gavp name="Filter-Id"/>
- <gavp name="Redirect-Server"/>
- </grouped>
- </avp>
- <avp name="Granted-Service-Unit" code="431" mandatory="must">
- <grouped>
- <gavp name="Tariff-Time-Change"/>
- <gavp name="CC-Time"/>
- <gavp name="CC-Money"/>
- <gavp name="CC-Total-Octets"/>
- <gavp name="CC-Input-Octets"/>
- <gavp name="CC-output-Octets"/>
- <gavp name="CC-Service-Specific-Units"/>
- </grouped>
- </avp>
- <avp name="Rating-Group" code="432" mandatory="must">
- <type type-name="Unsigned32"/>
- </avp>
- <avp name="Redirect-Address-Type" code="433" mandatory="must">
- <type type-name="Enumerated"/>
- <enum name="IPV6_ADDRESS" code="1"/>
- <enum name="SIP_URI" code="3"/>
- <enum name="URL" code="2"/>
- <enum name="IPV4_ADDRESS" code="0"/>
- </avp>
- <avp name="Redirect-Server" code="434" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <grouped>
- <gavp name="Redirect-Address-Type"/>
- <gavp name="Redirect-Server-Address"/>
- </grouped>
- </avp>
- <avp name="Redirect-Server-Address" code="435" mandatory="must">
- <type type-name="UTF8String"/>
- </avp>
- <avp name="Requested-Action" code="436" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <type type-name="Unsigned32"/>
- <enum name="DIRECT_DEBITING" code="0"/>
- <enum name="REFUND_ACCOUNT" code="1"/>
- <enum name="CHECK_BALANCE" code="2"/>
- <enum name="PRICE_ENQUIRY" code="3"/>
- </avp>
- <avp name="Requested-Service-Unit" code="437" mandatory="must">
- <grouped>
- <gavp name="CC-Time"/>
- <gavp name="CC-Money"/>
- <gavp name="CC-Total-Octets"/>
- <gavp name="CC-Input-Octets"/>
- <gavp name="CC-output-Octets"/>
- <gavp name="CC-Service-Specific-Units"/>
- </grouped>
- </avp>
- <avp name="Restricted-Filter-Rule" code="438" mandatory="must">
- <type type-name="IPFilterRule"/>
- </avp>
- <avp name="Service-Identifier" code="439" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <type type-name="Unsigned32"/>
- </avp>
- <avp name="Service-Parameter-Info" code="440" mandatory="may" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <grouped>
- <gavp name="Service-Parameter-Type"/>
- <gavp name="Service-Parameter-Value"/>
- </grouped>
- </avp>
- <avp name="Service-Parameter-Type" code="441" mandatory="may" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <type type-name="Unsigned32"/>
- <!-- This field is vendor defined. -->
- </avp>
- <avp name="Service-Parameter-Value" code="442" mandatory="may" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <type type-name="OctetString"/>
- </avp>
- <avp name="Subscription-Id" code="443" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <grouped>
- <gavp name="Subscription-Id-Data"/>
- <gavp name="Subscription-Id-Type"/>
- </grouped>
- </avp>
- <avp name="Subscription-Id-Data" code="444" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <type type-name="UTF8String"/>
- </avp>
- <avp name="Unit-Value" code="445" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <grouped>
- <gavp name="Value-Digits"/>
- <gavp name="Exponent"/>
- </grouped>
- </avp>
- <avp name="Used-Service-Unit" code="446" mandatory="must">
- <grouped>
- <gavp name="Tariff-Change-Usage"/>
- <gavp name="CC-Time"/>
- <gavp name="CC-Money"/>
- <gavp name="CC-Total-Octets"/>
- <gavp name="CC-Input-Octets"/>
- <gavp name="CC-output-Octets"/>
- <gavp name="CC-Service-Specific-Units"/>
- </grouped>
- </avp>
- <avp name="Value-Digits" code="447" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <type type-name="Integer64"/>
- </avp>
- <avp name="Validity-Time" code="448" mandatory="must">
- <type type-name="Unsigned32"/>
- </avp>
- <avp name="Final-Unit-Action" code="449" mandatory="must">
- <type type-name="Enumerated"/>
- <enum name="TERMINATE" code="0"/>
- <enum name="REDIRECT" code="1"/>
- <enum name="RESTRICT_ACCESS" code="2"/>
- </avp>
- <avp name="Subscription-Id-Type" code="450" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <type type-name="Unsigned32"/>
- <enum name="END_USER_E164" code="0"/>
- <enum name="END_USER_IMSI" code="1"/>
- <enum name="END_USER_SIP_URI" code="2"/>
- <enum name="END_USER_NAI" code="3"/>
- <enum name="END_USER_PRIVATE" code="4"/>
- </avp>
- <avp name="Tariff-Time-Change" code="451" mandatory="must">
- <type type-name="Time"/>
- </avp>
- <avp name="Tariff-Change-Usage" code="452" mandatory="must">
- <type type-name="Enumerated"/>
- <enum name="UNIT_AFTER_TARIFF_CHANGE" code="1"/>
- <enum name="UNIT_INDETERMINATE" code="2"/>
- <enum name="UNIT_BEFORE_TARIFF_CHANGE" code="0"/>
- </avp>
- <avp name="G-S-U-Pool-Identifier" code="453" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <type type-name="Unsigned32"/>
- </avp>
- <avp name="CC-Unit-Type" code="454" mandatory="must">
- <type type-name="Enumerated"/>
- <enum name="TIME" code="0"/>
- <enum name="MONEY" code="1"/>
- <enum name="TOTAL-OCTETS" code="2"/>
- <enum name="OUTPUT-OCTETS" code="4"/>
- <enum name="INPUT-OCTETS" code="3"/>
- <enum name="SERVICE-SPECIFIC-UNITS" code="5"/>
- </avp>
- <avp name="Multiple-Services-Indicator" code="455" mandatory="must">
- <type type-name="Enumerated"/>
- <enum name="MULTIPLE_SERVICES_NOT_SUPPORTED" code="0"/>
- <enum name="MULTIPLE_SERVICES_SUPPORTED" code="1"/>
- </avp>
- <avp name="Multiple-Services-Credit-Control" code="456" mandatory="must">
- <grouped>
- <gavp name="Granted-Service-Unit"/>
- <gavp name="Requested-Service-Unit"/>
- <gavp name="Used-Service-Unit"/>
- <gavp name="Tariff-Change-Usage"/>
- <gavp name="Service-Identifier"/>
- <gavp name="Rating-Group"/>
- <gavp name="G-S-U-Pool-Reference"/>
- <gavp name="Validity-Time"/>
- <gavp name="Result-Code"/>
- <gavp name="Final-Unit-Indication"/>
- </grouped>
- </avp>
- <avp name="G-S-U-Pool-Reference" code="457" mandatory="must">
- <grouped>
- <gavp name="G-S-U-Pool-Identifier"/>
- <gavp name="CC-Unit-Type"/>
- <gavp name="Unit-Value"/>
- </grouped>
- </avp>
- <avp name="User-Equipment-Info" code="458" mandatory="may">
- <grouped>
- <gavp name="User-Equipment-Info-Type"/>
- <gavp name="User-Equipment-Info-Value"/>
- </grouped>
- </avp>
- <avp name="User-Equipment-Info-Type" code="459" mandatory="may">
- <type type-name="Enumerated"/>
- <enum name="IMEISV" code="0"/>
- <enum name="MAC" code="1"/>
- <enum name="EUI64" code="2"/>
- <enum name="MODIFIED_EUI64" code="3"/>
- </avp>
- <avp name="User-Equipment-Info-Value" code="460" mandatory="may">
- <type type-name="OctetString"/>
- </avp>
- <avp name="Service-Context-Id" code="461" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
- <type type-name="UTF8String"/>
- </avp>
+ <avp name="CC-Output-Octets" code="414" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <type type-name="Unsigned64"/>
+ </avp>
+ <avp name="CC-Request-Number" code="415" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <type type-name="Unsigned32"/>
+ </avp>
+ <avp name="CC-Request-Type" code="416" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <type type-name="Unsigned32"/>
+ <enum name="INITIAL_REQUEST" code="1"/>
+ <enum name="UPDATE_REQUEST" code="2"/>
+ <enum name="TERMINATION_REQUEST" code="3"/>
+ <enum name="EVENT_REQUEST" code="4"/>
+ </avp>
+ <avp name="CC-Service-Specific-Units" code="417" mandatory="must">
+ <type type-name="Unsigned64"/>
+ </avp>
+ <avp name="CC-Session-Failover" code="418" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <type type-name="Enumerated"/>
+ <enum name="FAILOVER_NOT_SUPPORTED" code="0"/>
+ <enum name="FAILOVER_SUPPORTED" code="1"/>
+ </avp>
+ <avp name="CC-Sub-Session-Id" code="419" mandatory="must">
+ <type type-name="Unsigned64"/>
+ </avp>
+ <avp name="CC-Time" code="420" mandatory="must">
+ <type type-name="Unsigned32"/>
+ </avp>
+ <avp name="CC-Total-Octets" code="421" mandatory="must">
+ <type type-name="Unsigned64"/>
+ </avp>
+ <avp name="Check-Balance-Result" code="422" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <type type-name="Enumerated"/>
+ <enum name="ENOUGH_CREDIT" code="0"/>
+ <enum name="NO_CREDIT" code="1"/>
+ </avp>
+ <avp name="Cost-Information" code="423" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <grouped>
+ <gavp name="Unit-Value"/>
+ <gavp name="Currency-Code"/>
+ <gavp name="Cost-Unit"/>
+ </grouped>
+ </avp>
+ <avp name="Cost-Unit" code="424" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <type type-name="UTF8String"/>
+ </avp>
+ <avp name="Currency-Code" code="425" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <type type-name="Unsigned32"/>
+ </avp>
+ <avp name="Credit-Control" code="426" mandatory="must">
+ <type type-name="Enumerated"/>
+ <enum name="CREDIT_AUTHORIZATION" code="0"/>
+ <enum name="RE_AUTHORIZATION" code="1"/>
+ </avp>
+ <avp name="Credit-Control-Failure-Handling" code="427" mandatory="must">
+ <type type-name="Enumerated"/>
+ <enum name="TERMINATE" code="0"/>
+ <enum name="CONTINUE" code="1"/>
+ <enum name="RETRY_AND_TERMINATE" code="2"/>
+ </avp>
+ <avp name="Direct-Debiting-Failure-Handling" code="428" mandatory="must">
+ <type type-name="Enumerated"/>
+ <enum name="CONTINUE" code="1"/>
+ <enum name="TERMINATE_OR_BUFFER" code="0"/>
+ </avp>
+ <avp name="Exponent" code="429" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <type type-name="Integer32"/>
+ </avp>
+ <avp name="Final-Unit-Indication" code="430" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <grouped>
+ <gavp name="Final-Unit-Action"/>
+ <gavp name="Restriction-Filter-Rule"/>
+ <gavp name="Filter-Id"/>
+ <gavp name="Redirect-Server"/>
+ </grouped>
+ </avp>
+ <avp name="Granted-Service-Unit" code="431" mandatory="must">
+ <grouped>
+ <gavp name="Tariff-Time-Change"/>
+ <gavp name="CC-Time"/>
+ <gavp name="CC-Money"/>
+ <gavp name="CC-Total-Octets"/>
+ <gavp name="CC-Input-Octets"/>
+ <gavp name="CC-output-Octets"/>
+ <gavp name="CC-Service-Specific-Units"/>
+ </grouped>
+ </avp>
+ <avp name="Rating-Group" code="432" mandatory="must">
+ <type type-name="Unsigned32"/>
+ </avp>
+ <avp name="Redirect-Address-Type" code="433" mandatory="must">
+ <type type-name="Enumerated"/>
+ <enum name="IPV6_ADDRESS" code="1"/>
+ <enum name="SIP_URI" code="3"/>
+ <enum name="URL" code="2"/>
+ <enum name="IPV4_ADDRESS" code="0"/>
+ </avp>
+ <avp name="Redirect-Server" code="434" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <grouped>
+ <gavp name="Redirect-Address-Type"/>
+ <gavp name="Redirect-Server-Address"/>
+ </grouped>
+ </avp>
+ <avp name="Redirect-Server-Address" code="435" mandatory="must">
+ <type type-name="UTF8String"/>
+ </avp>
+ <avp name="Requested-Action" code="436" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <type type-name="Unsigned32"/>
+ <enum name="DIRECT_DEBITING" code="0"/>
+ <enum name="REFUND_ACCOUNT" code="1"/>
+ <enum name="CHECK_BALANCE" code="2"/>
+ <enum name="PRICE_ENQUIRY" code="3"/>
+ </avp>
+ <avp name="Requested-Service-Unit" code="437" mandatory="must">
+ <grouped>
+ <gavp name="CC-Time"/>
+ <gavp name="CC-Money"/>
+ <gavp name="CC-Total-Octets"/>
+ <gavp name="CC-Input-Octets"/>
+ <gavp name="CC-output-Octets"/>
+ <gavp name="CC-Service-Specific-Units"/>
+ </grouped>
+ </avp>
+ <avp name="Restricted-Filter-Rule" code="438" mandatory="must">
+ <type type-name="IPFilterRule"/>
+ </avp>
+ <avp name="Service-Identifier" code="439" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <type type-name="Unsigned32"/>
+ </avp>
+ <avp name="Service-Parameter-Info" code="440" mandatory="may" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <grouped>
+ <gavp name="Service-Parameter-Type"/>
+ <gavp name="Service-Parameter-Value"/>
+ </grouped>
+ </avp>
+ <avp name="Service-Parameter-Type" code="441" mandatory="may" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <type type-name="Unsigned32"/>
+ <!-- This field is vendor defined. -->
+ </avp>
+ <avp name="Service-Parameter-Value" code="442" mandatory="may" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="Subscription-Id" code="443" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <grouped>
+ <gavp name="Subscription-Id-Data"/>
+ <gavp name="Subscription-Id-Type"/>
+ </grouped>
+ </avp>
+ <avp name="Subscription-Id-Data" code="444" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <type type-name="UTF8String"/>
+ </avp>
+ <avp name="Unit-Value" code="445" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <grouped>
+ <gavp name="Value-Digits"/>
+ <gavp name="Exponent"/>
+ </grouped>
+ </avp>
+ <avp name="Used-Service-Unit" code="446" mandatory="must">
+ <grouped>
+ <gavp name="Tariff-Change-Usage"/>
+ <gavp name="CC-Time"/>
+ <gavp name="CC-Money"/>
+ <gavp name="CC-Total-Octets"/>
+ <gavp name="CC-Input-Octets"/>
+ <gavp name="CC-output-Octets"/>
+ <gavp name="CC-Service-Specific-Units"/>
+ </grouped>
+ </avp>
+ <avp name="Value-Digits" code="447" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <type type-name="Integer64"/>
+ </avp>
+ <avp name="Validity-Time" code="448" mandatory="must">
+ <type type-name="Unsigned32"/>
+ </avp>
+ <avp name="Final-Unit-Action" code="449" mandatory="must">
+ <type type-name="Enumerated"/>
+ <enum name="TERMINATE" code="0"/>
+ <enum name="REDIRECT" code="1"/>
+ <enum name="RESTRICT_ACCESS" code="2"/>
+ </avp>
+ <avp name="Subscription-Id-Type" code="450" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <type type-name="Unsigned32"/>
+ <enum name="END_USER_E164" code="0"/>
+ <enum name="END_USER_IMSI" code="1"/>
+ <enum name="END_USER_SIP_URI" code="2"/>
+ <enum name="END_USER_NAI" code="3"/>
+ <enum name="END_USER_PRIVATE" code="4"/>
+ </avp>
+ <avp name="Tariff-Time-Change" code="451" mandatory="must">
+ <type type-name="Time"/>
+ </avp>
+ <avp name="Tariff-Change-Usage" code="452" mandatory="must">
+ <type type-name="Enumerated"/>
+ <enum name="UNIT_AFTER_TARIFF_CHANGE" code="1"/>
+ <enum name="UNIT_INDETERMINATE" code="2"/>
+ <enum name="UNIT_BEFORE_TARIFF_CHANGE" code="0"/>
+ </avp>
+ <avp name="G-S-U-Pool-Identifier" code="453" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <type type-name="Unsigned32"/>
+ </avp>
+ <avp name="CC-Unit-Type" code="454" mandatory="must">
+ <type type-name="Enumerated"/>
+ <enum name="TIME" code="0"/>
+ <enum name="MONEY" code="1"/>
+ <enum name="TOTAL-OCTETS" code="2"/>
+ <enum name="OUTPUT-OCTETS" code="4"/>
+ <enum name="INPUT-OCTETS" code="3"/>
+ <enum name="SERVICE-SPECIFIC-UNITS" code="5"/>
+ </avp>
+ <avp name="Multiple-Services-Indicator" code="455" mandatory="must">
+ <type type-name="Enumerated"/>
+ <enum name="MULTIPLE_SERVICES_NOT_SUPPORTED" code="0"/>
+ <enum name="MULTIPLE_SERVICES_SUPPORTED" code="1"/>
+ </avp>
+ <avp name="Multiple-Services-Credit-Control" code="456" mandatory="must">
+ <grouped>
+ <gavp name="Granted-Service-Unit"/>
+ <gavp name="Requested-Service-Unit"/>
+ <gavp name="Used-Service-Unit"/>
+ <gavp name="Tariff-Change-Usage"/>
+ <gavp name="Service-Identifier"/>
+ <gavp name="Rating-Group"/>
+ <gavp name="G-S-U-Pool-Reference"/>
+ <gavp name="Validity-Time"/>
+ <gavp name="Result-Code"/>
+ <gavp name="Final-Unit-Indication"/>
+ </grouped>
+ </avp>
+ <avp name="G-S-U-Pool-Reference" code="457" mandatory="must">
+ <grouped>
+ <gavp name="G-S-U-Pool-Identifier"/>
+ <gavp name="CC-Unit-Type"/>
+ <gavp name="Unit-Value"/>
+ </grouped>
+ </avp>
+ <avp name="User-Equipment-Info" code="458" mandatory="may">
+ <grouped>
+ <gavp name="User-Equipment-Info-Type"/>
+ <gavp name="User-Equipment-Info-Value"/>
+ </grouped>
+ </avp>
+ <avp name="User-Equipment-Info-Type" code="459" mandatory="may">
+ <type type-name="Enumerated"/>
+ <enum name="IMEISV" code="0"/>
+ <enum name="MAC" code="1"/>
+ <enum name="EUI64" code="2"/>
+ <enum name="MODIFIED_EUI64" code="3"/>
+ </avp>
+ <avp name="User-Equipment-Info-Value" code="460" mandatory="may">
+ <type type-name="OctetString"/>
+ </avp>
+ <avp name="Service-Context-Id" code="461" mandatory="must" may-encrypt="yes" protected="may" vendor-bit="mustnot">
+ <type type-name="UTF8String"/>
+ </avp>
-
-
- </application>
+</application>
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/diameter/imscxdx.xml
^
|
@@ -1,20 +1,20 @@
<?xml version="1.0" encoding="UTF-8"?>
-<!-- $Id: imscxdx.xml 43160 2012-06-08 19:17:04Z morriss $ -->
+<!-- $Id: imscxdx.xml 53131 2013-11-07 05:48:38Z etxrab $ -->
- <application id="16777216" name="3GPP Cx" uri="http://www.3GPP.org/ftp/Specs/html-info/29229.htm">
+<application id="16777216" name="3GPP Cx" uri="http://www.3GPP.org/ftp/Specs/html-info/29229.htm">
- <!-- IMS Cx Dx Application -->
- <command name="User-Authorization" code="300" vendor-id="TGPP"/>
- <command name="Server-Assignment" code="301" vendor-id="TGPP"/>
- <command name="Location-Info" code="302" vendor-id="TGPP"/>
- <command name="Multimedia-Auth" code="303" vendor-id="TGPP"/>
- <command name="Registration-Termination" code="304" vendor-id="TGPP"/>
- <command name="Push-Profile" code="305" vendor-id="TGPP"/>
+ <!-- IMS Cx Dx Application -->
+ <command name="User-Authorization" code="300" vendor-id="TGPP"/>
+ <command name="Server-Assignment" code="301" vendor-id="TGPP"/>
+ <command name="Location-Info" code="302" vendor-id="TGPP"/>
+ <command name="Multimedia-Auth" code="303" vendor-id="TGPP"/>
+ <command name="Registration-Termination" code="304" vendor-id="TGPP"/>
+ <command name="Push-Profile" code="305" vendor-id="TGPP"/>
- <!-- ************************** IMS Cx Dx AVPS ********************* -->
+ <!-- ************************** IMS Cx Dx AVPS ********************* -->
<!--
- These AVP:s collide(share AVP code number) with other 3GPP AVP:s (TGPPGmb.xml)
- uncomment 1 - 28 here and uncomment the ones in TGPPGmb.xml if you want to use these.
+ These AVPs collide(share AVP code number) with other 3GPP AVPs (TGPPGmb.xml)
+ uncomment 1 - 28 here and comment out the ones in TGPPGmb.xml if you want to use these.
<avp name="Visited-Network-Identifier(Obsolete CN#25)" code="1" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
<type type-name="OctetString"/>
</avp>
@@ -143,10 +143,11 @@
<avp name="Integrity-Key(Obsolete CN#25)" code="28" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="yes">
<type type-name="OctetString"/>
</avp>
- -->
+-->
+
<!-- ************************ END IMS Cx Dx AVPS ******************* -->
- <!-- ************************** IMS Cx Dx AVPS 3GPP TS 29.229 version 6.7.0 Release 6 ********************* -->
- <!-- Note: The AVP codes from 633 to 699 are reserved for TS 29.229. -->
+ <!-- ************************** IMS Cx Dx AVPS 3GPP TS 29.229 version 6.7.0 Release 6 ********************* -->
+ <!-- Note: The AVP codes from 633 to 699 are reserved for TS 29.229. -->
<avp name="Visited-Network-Identifier" code="600" mandatory="must" vendor-bit="must" vendor-id="TGPP" may-encrypt="no">
<type type-name="OctetString"/>
</avp>
@@ -404,9 +405,9 @@
<gavp name="Restoration-Info"/>
</grouped>
</avp>
- <!--
-652 Priviledged-Sender-Indication Enumerated
--->
+ <!--
+ 652 Priviledged-Sender-Indication Enumerated
+ -->
<!-- ************************ END IMS Cx Dx AVPS ******************* -->
- </application>
+</application>
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/doc/dumpcap.pod
^
|
@@ -67,7 +67,7 @@
elapsed.
B<filesize>:I<value> Stop writing to a capture file after it reaches a size of
-I<value> KiB. If this option is used together with the -b option, dumpcap will
+I<value> kB. If this option is used together with the -b option, dumpcap will
stop writing to the current capture file and switch to the next one if filesize
is reached. Note that the filesize is limited to a maximum value of 2 GiB.
@@ -98,7 +98,7 @@
elapsed, even if the current file is not completely filled up.
B<filesize>:I<value> switch to the next file after it reaches a size of
-I<value> KiB. Note that the filesize is limited to a maximum value of 2 GiB.
+I<value> kB. Note that the filesize is limited to a maximum value of 2 GiB.
B<files>:I<value> begin again with the first file after I<value> number of
files were written (form a ring buffer). This value must be less than 100000.
@@ -109,16 +109,16 @@
one criterion; to specify two criterion, each must be preceded by the B<-b>
option.
-Example: B<-b filesize:1024 -b files:5> results in a ring buffer of five files
-of size one megabyte.
+Example: B<-b filesize:1000 -b files:5> results in a ring buffer of five files
+of size one megabyte each.
=item -B E<lt>capture buffer sizeE<gt>
-Set capture buffer size (in MB, default is 2MB). This is used by the
+Set capture buffer size (in MiB, default is 2 MiB). This is used by
the capture driver to buffer packet data until that data can be written
to disk. If you encounter packet drops while capturing, try to increase
this size. Note that, while B<Dumpcap> attempts to set the buffer size
-to 2MB by default, and can be told to set it to a larger value, the
+to 2 MiB by default, and can be told to set it to a larger value, the
system or interface on which you're capturing might silently limit the
capture buffer size to a lower value or raise it to a higher value.
@@ -131,7 +131,7 @@
If used after an B<-i> option, it sets the capture buffer size for
the interface specified by the last B<-i> option occurring before
this option. If the capture buffer size is not set specifically,
-the default capture buffer size is used if provided.
+the default capture buffer size is used instead.
=item -c E<lt>capture packet countE<gt>
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/doc/tshark.pod
^
|
@@ -164,7 +164,7 @@
have elapsed.
B<filesize>:I<value> Stop writing to a capture file after it reaches a size of
-I<value> KiB. If this option is used together with the -b option, B<TShark>
+I<value> kB. If this option is used together with the -b option, B<TShark>
will stop writing to the current capture file and switch to the next one if
filesize is reached. When reading a capture file, B<TShark> will stop reading
the file after the number of bytes read exceeds this number (the complete
@@ -198,7 +198,7 @@
elapsed, even if the current file is not completely filled up.
B<filesize>:I<value> switch to the next file after it reaches a size of
-I<value> KiB. Note that the filesize is limited to a maximum value of 2 GiB.
+I<value> kB. Note that the filesize is limited to a maximum value of 2 GiB.
B<files>:I<value> begin again with the first file after I<value> number of
files were written (form a ring buffer). This value must be less than 100000.
@@ -209,16 +209,16 @@
one criterion; to specify two criterion, each must be preceded by the B<-b>
option.
-Example: B<-b filesize:1024 -b files:5> results in a ring buffer of five files
-of size one megabyte.
+Example: B<-b filesize:1000 -b files:5> results in a ring buffer of five files
+of size one megabyte each.
=item -B E<lt>capture buffer sizeE<gt>
-Set capture buffer size (in MB, default is 2MB). This is used by the
+Set capture buffer size (in MiB, default is 2 MiB). This is used by
the capture driver to buffer packet data until that data can be written
to disk. If you encounter packet drops while capturing, try to increase
this size. Note that, while B<Tshark> attempts to set the buffer size
-to 2MB by default, and can be told to set it to a larger value, the
+to 2 MiB by default, and can be told to set it to a larger value, the
system or interface on which you're capturing might silently limit the
capture buffer size to a lower value or raise it to a higher value.
@@ -231,7 +231,7 @@
If used after an B<-i> option, it sets the capture buffer size for
the interface specified by the last B<-i> option occurring before
this option. If the capture buffer size is not set specifically,
-the default capture buffer size is used if provided.
+the default capture buffer size is used instead.
=item -c E<lt>capture packet countE<gt>
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/doc/wireshark.pod.template
^
|
@@ -232,7 +232,7 @@
elapsed.
B<filesize>:I<value> Stop writing to a capture file after it reaches a size of
-I<value> KiB. If this option is used together with the -b option, Wireshark
+I<value> kB. If this option is used together with the -b option, Wireshark
will stop writing to the current capture file and switch to the next one if
filesize is reached. Note that the filesize is limited to a maximum value of
2 GiB.
@@ -264,7 +264,7 @@
elapsed, even if the current file is not completely filled up.
B<filesize>:I<value> switch to the next file after it reaches a size of
-I<value> KiB. Note that the filesize is limited to a maximum value of 2 GiB.
+I<value> kB. Note that the filesize is limited to a maximum value of 2 GiB.
B<files>:I<value> begin again with the first file after I<value> number of
files were written (form a ring buffer). This value must be less than 100000.
@@ -275,16 +275,16 @@
one criterion; to specify two criterion, each must be preceded by the B<-b>
option.
-Example: B<-b filesize:1024 -b files:5> results in a ring buffer of five files
-of size one megabyte.
+Example: B<-b filesize:1000 -b files:5> results in a ring buffer of five files
+of size one megabyte each.
=item -B E<lt>capture buffer sizeE<gt>
-Set capture buffer size (in MB, default is 2MB). This is used by the
+Set capture buffer size (in MiB, default is 2 MiB). This is used by
the capture driver to buffer packet data until that data can be written
to disk. If you encounter packet drops while capturing, try to increase
this size. Note that, while B<Wireshark> attempts to set the buffer size
-to 2MB by default, and can be told to set it to a larger value, the
+to 2 MiB by default, and can be told to set it to a larger value, the
system or interface on which you're capturing might silently limit the
capture buffer size to a lower value or raise it to a higher value.
@@ -297,7 +297,7 @@
If used after an B<-i> option, it sets the capture buffer size for
the interface specified by the last B<-i> option occurring before
this option. If the capture buffer size is not set specifically,
-the default capture buffer size is used if provided.
+the default capture buffer size is used instead.
=item -c E<lt>capture packet countE<gt>
@@ -2371,8 +2371,8 @@
time has elapsed, even if the specified capture size is not reached.
The I<Ring buffer with ... files> field lets you specify the number
-of files of a ring buffer. This feature will capture into to the first file
-again, after the specified amount of files were used.
+of files of a ring buffer. This feature will capture into the first file
+again, after the specified number of files have been used.
The I<Stop capture after ... files> field lets you specify the number
of capture files used, until the capture is stopped.
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/docbook/asciidoc.conf
^
|
@@ -1,10 +1,10 @@
# AsciiDoc configuration for Wireshark
-# $Id: asciidoc.conf 52995 2013-10-31 01:08:27Z gerald $
+# $Id: asciidoc.conf 54192 2013-12-17 20:03:59Z gerald $
[replacements]
# Yes, this is a fake macro.
-wireshark-version:\[\]=1.10.3
+wireshark-version:\[\]=1.10.5
[macros]
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/docbook/release-notes.asciidoc
^
|
@@ -1,5 +1,5 @@
= Wireshark wireshark-version:[] Release Notes
-// $Id: release-notes.asciidoc 53022 2013-11-01 16:56:39Z gerald $
+// $Id: release-notes.asciidoc 54253 2013-12-19 17:40:32Z gerald $
== What is Wireshark?
@@ -17,123 +17,28 @@
//* ws-salink:2013-11[]
//* cve-idlink:2013-2486[]
-* ws-salink:2013-61[]
-+
-The IEEE 802.15.4 dissector could crash.
-// Fixed in trunk: r52036
-// Fixed in trunk-1.10: r52954
-// Fixed in trunk-1.8: r52956
-(ws-buglink:9139[])
-+
-Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
-+
-cve-idlink:2013-6336[]
-
-* ws-salink:2013-62[]
-+
-The NBAP dissector could crash. Discovered by Laurent Butti.
-// Fixed in trunk: r52154
-// Fixed in trunk-1.10: r52957
-// Fixed in trunk-1.8: r52958
-(ws-buglink:9168[])
-+
-Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
-+
-cve-idlink:2013-6337[]
-
-* ws-salink:2013-63[]
-+
-The SIP dissector could crash.
-// Fixed in trunk: r52354
-// Fixed in trunk-1.10: r52959
-// Fixed in trunk-1.8: r52960
-(ws-buglink:9228[])
-+
-Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
-+
-cve-idlink:2013-6338[]
-
-* ws-salink:2013-64[]
-+
-The OpenWire dissector could go into a large loop. Discovered by Murali.
-// Fixed in trunk: r52457, r52458, r52463
-// Fixed in trunk-1.10: r52490
-// Fixed in trunk-1.8: r52490
-(ws-buglink:9248[])
-+
-Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
-+
-cve-idlink:2013-6339[]
-
-* ws-salink:2013-65[]
-+
-The TCP dissector could crash.
-// Fixed in trunk: r52570
-// Fixed in trunk-1.10: r52961
-// Fixed in trunk-1.8: r52962
-(ws-buglink:9263[])
-+
-Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
-+
-cve-idlink:2013-6340[]
+// * ws-salink:2013-69[]
+// +
+// A dissector went awry.
+// // Fixed in trunk: r00000
+// // Fixed in trunk-1.10: r00000
+// // Fixed in trunk-1.8: r00000
+// (ws-buglink:0000[])
+// +
+// Versions affected: 1.10.0 to 1.10.5, 1.8.0 to 1.8.12
+// +
+// cve-idlink:2013-0000[]
The following bugs have been fixed:
//* Wireshark will practice the jazz flute for hours on end when you're trying to sleep. (ws-buglink:0000[])
-* new_packet_list: EAP-TLS reassemble does not happen when NEW_PACKET_LIST is toggled. (ws-buglink:5349[])
+* Wireshark stops showing new packets but dumpcap keeps writing them to the temp file. (ws-buglink:9571[])
-* TLS decryption fails with XMPP start_tls. (ws-buglink:8871[])
+* Wireshark 1.10.4 shuts down when promiscuous mode is unchecked. (ws-buglink:9577[])
-* Wrong Interpretation of GTS starting slot. (ws-buglink:8946[])
-
-* "Follow TCP Stream" shows only the first HTTP req+res. (ws-buglink:9044[])
-
-* The value of 'SEND_TO_UE' in the DIAMETER Gx dictionary for Packet-Filter-Usage AVP is 0
-instead of 1. (ws-buglink:9126[])
-
-* Crash then try to delete the same entry (length range) twice. (ws-buglink:9129[])
-
-* Crash if wrong "packet lengths range" entered. (ws-buglink:9130[])
-
-* Bssgp => SGSN-INVOKE-TRACE use the wrong function... (ws-buglink:9157[])
-
-* Minor correction to dissection of DLR frames in Ethernet/IP dissector. (ws-buglink:9186[])
-
-* WebSphere MQ V7 Bug Fix 8322 TSHM_EBCDIC. (ws-buglink:9198[])
-
-* EDNS0 "Higher bits in extended RCODE" incorrectly decoded in packet-dns.c. (ws-buglink:9199[])
-
-* Files with pcap-ng Simple Packet Blocks can't be read. (ws-buglink:9200[])
-
-* Bug in RTP dissector if RTP extension is present. (ws-buglink:9204[])
-
-* Improve "eHRPD Indicator" NVSE dissection in 3GPP2 A11 Registration Request. (ws-buglink:9206[])
-
-* "make debian-package" fails, missing wsicon32.xpm. (ws-buglink:9209[])
-
-* Fix typo in MODCOD list of DVB-S2 dissector. (ws-buglink:9218[])
-
-* Ring buffer crash when tshark gets too far behind dumpcap. (ws-buglink:9258[])
-
-* PTP Dissector Wrongfully Reports Malformed Packet. (ws-buglink:9262[])
-
-* Wireshark lua dissector unable to load for media_type=application/octet-stream. (ws-buglink:9296[])
-
-* Wireshark crash when dissecting packet with NTLMSSP. (ws-buglink:9299[])
-
-* Padding in uint64 field in DCERPC protocol wrongly reported. (ws-buglink:9300[])
-
-* DCERPC data_blobs are not correctly dissected when NDR64 encoding is used. (ws-buglink:9301[])
-
-* Multiple PDUs in the same DCERPC packet are not correctly decrypted. (ws-buglink:9302[])
-
-* The tshark summary line doesn't display the frame number or displays it sporadically. (ws-buglink:9317[])
-
-* Bluetooth: SDP improvements and minor fixes. (ws-buglink:9327[])
-
-* Duplicate IRC header field abbreviation breaks filter (example: irc.response.command). (ws-buglink:9360[])
+* Homeplug dissector bug: STATUS_ACCESS_VIOLATION: dissector accessed an invalid memory address. (ws-buglink:9578[])
=== New and Updated Features
@@ -147,39 +52,22 @@
--sort-and-group--
-3GPP2 A11
-Bluetooth SDP
-BSSGP
-DCERPC
-DCERPC NDR
-DCERPC NT
-DIAMETER
-DNS
-DVB-S2
-Ethernet
-EtherNet/IP
-H.225
-IEEE 802.15.4
-IRC
-NBAP
-NTLMSSP
-OpenWire
-PTP
-RTP
-SIP
-TCP
-WiMax
-XMPP
+GSM BSSMAP
+GSM BSSMAP LE
+GSM SMS
+Homeplug
+NAS-EPS
+SGSAP
--sort-and-group--
=== New and Updated Capture File Support
---sort-and-group--
+//--sort-and-group--
-.
+There is no updated capture file support in this release.
---sort-and-group--
+//--sort-and-group--
== Getting Wireshark
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/dumpcap.c
^
|
@@ -1,6 +1,6 @@
/* dumpcap.c
*
- * $Id: dumpcap.c 51874 2013-09-09 18:28:56Z gerald $
+ * $Id: dumpcap.c 54196 2013-12-17 21:18:15Z wmeier $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -461,7 +461,7 @@
fprintf(output, " -I capture in monitor mode, if available\n");
#endif
#if defined(_WIN32) || defined(HAVE_PCAP_CREATE)
- fprintf(output, " -B <buffer size> size of kernel buffer in MB (def: %dMB)\n", DEFAULT_CAPTURE_BUFFER_SIZE);
+ fprintf(output, " -B <buffer size> size of kernel buffer in MiB (def: %dMiB)\n", DEFAULT_CAPTURE_BUFFER_SIZE);
#endif
fprintf(output, " -y <link type> link layer type (def: first appropriate)\n");
fprintf(output, " -D print list of interfaces and exit\n");
@@ -2606,11 +2606,11 @@
if (interface_opts.buffer_size > 1 &&
pcap_setbuff(pcap_opts->pcap_h, interface_opts.buffer_size * 1024 * 1024) != 0) {
sync_secondary_msg_str = g_strdup_printf(
- "The capture buffer size of %dMB seems to be too high for your machine,\n"
- "the default of 1MB will be used.\n"
+ "The capture buffer size of %d MiB seems to be too high for your machine,\n"
+ "the default of %d MiB will be used.\n"
"\n"
"Nonetheless, the capture is started.\n",
- interface_opts.buffer_size);
+ interface_opts.buffer_size, DEFAULT_CAPTURE_BUFFER_SIZE);
report_capture_error("Couldn't set the capture buffer size!",
sync_secondary_msg_str);
g_free(sync_secondary_msg_str);
@@ -3525,11 +3525,11 @@
init_capture_stop_conditions();
/* create stop conditions */
if (capture_opts->has_autostop_filesize) {
- if (capture_opts->autostop_filesize > (((guint32)INT_MAX + 1) / 1024)) {
- capture_opts->autostop_filesize = ((guint32)INT_MAX + 1) / 1024;
+ if (capture_opts->autostop_filesize > (((guint32)INT_MAX + 1) / 1000)) {
+ capture_opts->autostop_filesize = ((guint32)INT_MAX + 1) / 1000;
}
cnd_autostop_size =
- cnd_new(CND_CLASS_CAPTURESIZE, (guint64)capture_opts->autostop_filesize * 1024);
+ cnd_new(CND_CLASS_CAPTURESIZE, (guint64)capture_opts->autostop_filesize * 1000);
}
if (capture_opts->has_autostop_duration)
cnd_autostop_duration =
@@ -3653,8 +3653,8 @@
if ((cur_time - upd_time) > DUMPCAP_UPD_TIME) { /* wrap just causes an extra update */
#else
gettimeofday(&cur_time, NULL);
- if ((cur_time.tv_sec * 1000000 + cur_time.tv_usec) >
- (upd_time.tv_sec * 1000000 + upd_time.tv_usec + DUMPCAP_UPD_TIME*1000)) {
+ if (((guint64)cur_time.tv_sec * 1000000 + cur_time.tv_usec) >
+ ((guint64)upd_time.tv_sec * 1000000 + upd_time.tv_usec + DUMPCAP_UPD_TIME*1000)) {
#endif
upd_time = cur_time;
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/Makefile.am
^
|
@@ -3,7 +3,7 @@
# (EPAN is a historical name; it stands for Ethereal Protocol ANalyzer
# Library)
#
-# $Id: Makefile.am 51940 2013-09-10 19:59:42Z gerald $
+# $Id: Makefile.am 54192 2013-12-17 20:03:59Z gerald $
#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
@@ -56,7 +56,7 @@
noinst_LTLIBRARIES = libwireshark_generated.la libwireshark_asmopt.la
lib_LTLIBRARIES = libwireshark.la
# http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html
-libwireshark_la_LDFLAGS = -version-info 4:3:1 @LDFLAGS_SHAREDLIB@
+libwireshark_la_LDFLAGS = -version-info 4:5:1 @LDFLAGS_SHAREDLIB@
include Makefile.common
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/Makefile.in
^
|
@@ -20,7 +20,7 @@
# (EPAN is a historical name; it stands for Ethereal Protocol ANalyzer
# Library)
#
-# $Id: Makefile.am 51940 2013-09-10 19:59:42Z gerald $
+# $Id: Makefile.am 54192 2013-12-17 20:03:59Z gerald $
#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
@@ -595,7 +595,7 @@
noinst_LTLIBRARIES = libwireshark_generated.la libwireshark_asmopt.la
lib_LTLIBRARIES = libwireshark.la
# http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html
-libwireshark_la_LDFLAGS = -version-info 4:3:1 @LDFLAGS_SHAREDLIB@
+libwireshark_la_LDFLAGS = -version-info 4:5:1 @LDFLAGS_SHAREDLIB@
LIBWIRESHARK_SRC = \
addr_and_mask.c \
addr_resolv.c \
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-ansi_637.c
^
|
@@ -9,7 +9,7 @@
* Short Message Service
* 3GPP2 C.S0015-0 TIA/EIA-637-A
*
- * $Id: packet-ansi_637.c 51426 2013-08-19 14:03:43Z pascal $
+ * $Id: packet-ansi_637.c 54172 2013-12-17 10:46:09Z pascal $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -583,7 +583,7 @@
offset = 0;
bit = 0;
if (g_pinfo->private_data && (GPOINTER_TO_UINT(g_pinfo->private_data) == TRUE)) {
- dis_field_udh(tvb_out, tree, &offset, &required_octs, &num_fields, TRUE, &bit);
+ dis_field_udh(tvb_out, tree, &offset, &required_octs, &num_fields, ASCII_7BITS, &bit);
}
saved_offset = offset;
@@ -645,7 +645,7 @@
offset = 0;
bit = 0;
if (g_pinfo->private_data && (GPOINTER_TO_UINT(g_pinfo->private_data) == TRUE)) {
- dis_field_udh(tvb_out, tree, &offset, &required_octs, &num_fields, TRUE, &bit);
+ dis_field_udh(tvb_out, tree, &offset, &required_octs, &num_fields, ASCII_7BITS, &bit);
}
saved_offset = offset;
bit = bit ? bit : 8;
@@ -677,7 +677,7 @@
offset = 0;
required_octs = len - used;
if (g_pinfo->private_data && (GPOINTER_TO_UINT(g_pinfo->private_data) == TRUE)) {
- dis_field_udh(tvb_out, tree, &offset, &required_octs, &num_fields, FALSE, &bit);
+ dis_field_udh(tvb_out, tree, &offset, &required_octs, &num_fields, OTHER, &bit);
}
if ((cd = g_iconv_open("UTF-8","iso-8859-8")) != (GIConv)-1)
@@ -713,7 +713,7 @@
offset = 0;
required_octs = len - used;
if (g_pinfo->private_data && (GPOINTER_TO_UINT(g_pinfo->private_data) == TRUE)) {
- dis_field_udh(tvb_out, tree, &offset, &required_octs, &num_fields, FALSE, &bit);
+ dis_field_udh(tvb_out, tree, &offset, &required_octs, &num_fields, OTHER, &bit);
}
if ((cd = g_iconv_open("UTF-8","iso-8859-1")) != (GIConv)-1)
@@ -763,7 +763,7 @@
offset = 0;
bit = 0;
if (g_pinfo->private_data && (GPOINTER_TO_UINT(g_pinfo->private_data) == TRUE)) {
- dis_field_udh(tvb_out, tree, &offset, &required_octs, &num_fields, TRUE, &bit);
+ dis_field_udh(tvb_out, tree, &offset, &required_octs, &num_fields, GSM_7BITS, &bit);
}
out_len = gsm_sms_char_7bit_unpack(bit, required_octs, num_fields,
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-bitcoin.c
^
|
@@ -5,7 +5,7 @@
*
* See https://en.bitcoin.it/wiki/Protocol_specification
*
- * $Id: packet-bitcoin.c 48293 2013-03-14 07:37:13Z etxrab $
+ * $Id: packet-bitcoin.c 54217 2013-12-18 13:15:13Z mmann $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -256,7 +256,7 @@
offset += 16;
/* port */
- proto_tree_add_item(tree, hf_address_port, tvb, offset, 2, ENC_LITTLE_ENDIAN);
+ proto_tree_add_item(tree, hf_address_port, tvb, offset, 2, ENC_BIG_ENDIAN);
return tree;
}
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-bssgp.c
^
|
@@ -2,7 +2,7 @@
* Routines for Base Station Subsystem GPRS Protocol dissection
* Copyright 2000, Susanne Edlund <susanne.edlund@ericsson.com>
*
- * $Id: packet-bssgp.c 52968 2013-10-29 21:40:26Z gerald $
+ * $Id: packet-bssgp.c 53803 2013-12-06 07:14:45Z pascal $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -79,7 +79,6 @@
static int bssgp_decode_nri = 0;
static guint bssgp_nri_length = 4;
-static packet_info *gpinfo;
static guint8 g_pdu_type, g_rim_application_identity;
static proto_tree *gparent_tree;
static dissector_handle_t llc_handle;
@@ -898,7 +897,7 @@
*/
static guint16
-de_bssgp_llc_pdu(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len, gchar *add_string _U_, int string_len _U_)
+de_bssgp_llc_pdu(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len, gchar *add_string _U_, int string_len _U_)
{
tvbuff_t *next_tvb=NULL;
guint32 curr_offset;
@@ -912,10 +911,10 @@
if(next_tvb){
if (llc_handle) {
- call_dissector(llc_handle, next_tvb, gpinfo, gparent_tree);
+ call_dissector(llc_handle, next_tvb, pinfo, gparent_tree);
}
else if (data_handle) {
- call_dissector(data_handle, next_tvb, gpinfo, gparent_tree);
+ call_dissector(data_handle, next_tvb, pinfo, gparent_tree);
}
}
@@ -1100,7 +1099,7 @@
};
static guint16
-de_bssgp_qos_profile(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
+de_bssgp_qos_profile(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
{
proto_item *pi, *pre_item;
guint32 curr_offset;
@@ -1113,7 +1112,7 @@
/* octet 3-4 Peak bit rate provided by the network (note)
* NOTE: The bit rate 0 (zero) shall mean "best effort" in this IE.
*/
- link_dir = gpinfo->link_dir;
+ link_dir = pinfo->link_dir;
peak_bit_rate = tvb_get_ntohs(tvb, curr_offset);
pi = proto_tree_add_text(tree, tvb, curr_offset, 1, "Peak bit rate: ");
@@ -1515,7 +1514,7 @@
* 11.3.48 NSEI (Network Service Entity Identifier)
*/
static guint16
-de_bssgp_nsei(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
+de_bssgp_nsei(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
{
guint32 curr_offset;
guint16 nsei;
@@ -1526,7 +1525,7 @@
proto_tree_add_item(tree, hf_bssgp_nsei, tvb, curr_offset, 2, ENC_BIG_ENDIAN);
curr_offset+=2;
- col_append_sep_fstr(gpinfo->cinfo, COL_INFO, BSSGP_SEP, "NSEI %u", nsei);
+ col_append_sep_fstr(pinfo->cinfo, COL_INFO, BSSGP_SEP, "NSEI %u", nsei);
return(curr_offset-offset);
@@ -1535,7 +1534,7 @@
* 11.3.49 RRLP APDU
*/
static guint16
-de_bssgp_rrlp_apdu(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
+de_bssgp_rrlp_apdu(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
{
tvbuff_t *next_tvb=NULL;
guint32 curr_offset;
@@ -1555,9 +1554,9 @@
if(next_tvb){
if (rrlp_handle) {
- call_dissector(rrlp_handle, next_tvb, gpinfo, gparent_tree);
+ call_dissector(rrlp_handle, next_tvb, pinfo, gparent_tree);
}else if (data_handle) {
- call_dissector(data_handle, next_tvb, gpinfo, gparent_tree);
+ call_dissector(data_handle, next_tvb, pinfo, gparent_tree);
}
}
return(len);
@@ -1748,7 +1747,7 @@
{
asn1_ctx_t asn1_ctx;
- asn1_ctx_init(&asn1_ctx, ASN1_ENC_PER, TRUE, gpinfo);
+ asn1_ctx_init(&asn1_ctx, ASN1_ENC_PER, TRUE, pinfo);
/* 11.3.63.1.4 RAN-INFORMATION-REQUEST Application Container for the SON Transfer Application */
/* Reporting Cell Identifier */
/* convert to bit offset */
@@ -1765,7 +1764,7 @@
* 3GPP TS 25.413
*/
new_tvb = tvb_new_subset_remaining(tvb, curr_offset);
- curr_offset = curr_offset + dissect_ranap_SourceCellID_PDU(new_tvb, gpinfo, tree, NULL);
+ curr_offset = curr_offset + dissect_ranap_SourceCellID_PDU(new_tvb, pinfo, tree, NULL);
break;
default :
proto_tree_add_text(tree, tvb, curr_offset, len, "Unknown RIM Application Identity");
@@ -1847,7 +1846,7 @@
if (msg_fcn_p == NULL){
proto_tree_add_text(si_tree, tvb, curr_offset, 21, "Unknown SI message");
}else{
- (*msg_fcn_p)(tvb, si_tree, gpinfo, curr_offset+1, 20);
+ (*msg_fcn_p)(tvb, si_tree, pinfo, curr_offset+1, 20);
}
curr_offset+=21;
}
@@ -1895,14 +1894,14 @@
* Source Cell ID) as defined in 3GPP TS 25.413
*/
new_tvb = tvb_new_subset_remaining(tvb, curr_offset);
- curr_offset = curr_offset + dissect_ranap_SourceCellID_PDU(new_tvb, gpinfo, tree, NULL);
+ curr_offset = curr_offset + dissect_ranap_SourceCellID_PDU(new_tvb, pinfo, tree, NULL);
break;
case 2:
/* If the RAT discriminator field indicates E-UTRAN, this field is encoded as the E-UTRAN CGI IE as
* defined in 3GPP TS 36.413
*/
new_tvb = tvb_new_subset_remaining(tvb, curr_offset);
- curr_offset = curr_offset + dissect_s1ap_Global_ENB_ID_PDU(new_tvb, gpinfo, tree, NULL);
+ curr_offset = curr_offset + dissect_s1ap_Global_ENB_ID_PDU(new_tvb, pinfo, tree, NULL);
break;
default:
break;
@@ -1916,7 +1915,7 @@
* (UTRAN Source Cell ID) as defined in 3GPP TS 25.413
*/
new_tvb = tvb_new_subset_remaining(tvb, curr_offset);
- curr_offset = curr_offset + dissect_ranap_SourceCellID_PDU(new_tvb, gpinfo, tree, NULL);
+ curr_offset = curr_offset + dissect_ranap_SourceCellID_PDU(new_tvb, pinfo, tree, NULL);
/* Octet (m+1)-n UTRA SI Container
* UTRA SI Container: This field contains System Information Container valid for the reporting cell
* encoded as defined in TS 25.331
@@ -1972,7 +1971,7 @@
};
static guint16
-de_bssgp_ran_app_error_cont(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
+de_bssgp_ran_app_error_cont(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
{
tvbuff_t *new_tvb = NULL;
guint32 curr_offset;
@@ -2018,7 +2017,7 @@
* The "SON Transfer Cause" field is encoded as the SON Transfer Cause IE as defined in 3GPP TS 36.413
*/
new_tvb = tvb_new_subset_remaining(tvb, curr_offset);
- curr_offset = curr_offset + dissect_s1ap_SONtransferCause_PDU(new_tvb, gpinfo, tree, NULL);
+ curr_offset = curr_offset + dissect_s1ap_SONtransferCause_PDU(new_tvb, pinfo, tree, NULL);
/* Erroneous Application Container including IEI and LI */
proto_tree_add_text(tree, tvb, curr_offset, len-(curr_offset-offset), "Erroneous Application Container including IEI and LI");
break;
@@ -2212,7 +2211,7 @@
};
static guint16
-de_bssgp_rim_routing_inf(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
+de_bssgp_rim_routing_inf(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
{
guint8 oct;
guint16 rnc_id;
@@ -2261,7 +2260,7 @@
curr_offset = curr_offset+ de_emm_trac_area_id(tvb, tree, pinfo, curr_offset, 5, add_string, string_len);
/* Octets 9-n contain the Global eNB ID (see 3GPP TS 36.413 [36]) of the eNodeB. */
new_tvb = tvb_new_subset_remaining(tvb, curr_offset);
- dissect_s1ap_Global_ENB_ID_PDU(new_tvb, gpinfo, tree, NULL);
+ dissect_s1ap_Global_ENB_ID_PDU(new_tvb, pinfo, tree, NULL);
break;
default:
proto_tree_add_text(tree, tvb, curr_offset, 3, "Unknown RIM Routing Address discriminator");
@@ -2301,7 +2300,7 @@
* 11.3.72 MBMS Session Duration
*/
static guint16
-de_bssgp_mbms_session_dur(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
+de_bssgp_mbms_session_dur(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
{
tvbuff_t *new_tvb;
guint32 curr_offset;
@@ -2310,7 +2309,7 @@
/* AVP Code: 904 MBMS-Session-Duration Registered by packet-gtp.c */
new_tvb =tvb_new_subset(tvb, offset, len, len);
- dissector_try_uint(diameter_3gpp_avp_dissector_table, 904, new_tvb, gpinfo, tree);
+ dissector_try_uint(diameter_3gpp_avp_dissector_table, 904, new_tvb, pinfo, tree);
return(curr_offset-offset);
}
@@ -2322,7 +2321,7 @@
*
*/
static guint16
-de_bssgp_mbms_sai_list(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len, gchar *add_string _U_, int string_len _U_)
+de_bssgp_mbms_sai_list(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len, gchar *add_string _U_, int string_len _U_)
{
tvbuff_t *new_tvb;
guint32 curr_offset;
@@ -2331,7 +2330,7 @@
/* AVP Code: 903 MBMS-Service-Area Registered by packet-gtp.c */
new_tvb =tvb_new_subset(tvb, offset, len, len);
- dissector_try_uint(diameter_3gpp_avp_dissector_table, 903, new_tvb, gpinfo, tree);
+ dissector_try_uint(diameter_3gpp_avp_dissector_table, 903, new_tvb, pinfo, tree);
return(curr_offset-offset);
}
@@ -2840,7 +2839,7 @@
* 11.3.94 Inter RAT Handover Info
*/
static guint16
-de_bssgp_inter_rat_ho_info(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
+de_bssgp_inter_rat_ho_info(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
{
tvbuff_t *new_tvb;
guint32 curr_offset;
@@ -2852,7 +2851,7 @@
* Inter RAT Handover Information coded as specified in 3GPP
* Technical Specification 25.331
*/
- dissect_rrc_InterRATHandoverInfo_PDU(new_tvb, gpinfo, tree, NULL);
+ dissect_rrc_InterRATHandoverInfo_PDU(new_tvb, pinfo, tree, NULL);
return(len);
}
@@ -3096,7 +3095,7 @@
/* Octets 8-n contain the Global eNB ID (see 3GPP TS 36.413) of the eNodeB. */
new_tvb = tvb_new_subset_remaining(tvb, curr_offset);
- dissect_s1ap_Global_ENB_ID_PDU(new_tvb, gpinfo, tree, NULL);
+ dissect_s1ap_Global_ENB_ID_PDU(new_tvb, pinfo, tree, NULL);
return(len);
}
@@ -3104,7 +3103,7 @@
* 11.3.104 E-UTRAN Inter RAT Handover Info
*/
static guint16
-de_bssgp_e_utran_inter_rat_ho_info(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
+de_bssgp_e_utran_inter_rat_ho_info(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
{
tvbuff_t *new_tvb;
guint32 curr_offset;
@@ -3118,7 +3117,7 @@
* significant bit of the first octet of the octet string contains bit 8 of
* the first octet of the IE.
*/
- dissect_lte_rrc_UE_EUTRA_Capability_PDU(new_tvb, gpinfo, tree, NULL);
+ dissect_lte_rrc_UE_EUTRA_Capability_PDU(new_tvb, pinfo, tree, NULL);
return(len);
}
@@ -3181,7 +3180,7 @@
* 11.3.108 SON Transfer Application Identity
*/
static guint16
-de_bssgp_son_transfer_app_id(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset _U_, guint len _U_, gchar *add_string _U_, int string_len _U_)
+de_bssgp_son_transfer_app_id(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset _U_, guint len _U_, gchar *add_string _U_, int string_len _U_)
{
tvbuff_t *next_tvb;
@@ -3190,7 +3189,7 @@
*/
if(len > 0){
next_tvb = tvb_new_subset(tvb, offset, len, len);
- dissect_s1ap_SONtransferApplicationIdentity_PDU(next_tvb, gpinfo, tree, NULL);
+ dissect_s1ap_SONtransferApplicationIdentity_PDU(next_tvb, pinfo, tree, NULL);
}
return(len);
@@ -6370,8 +6369,6 @@
int hf_idx;
void (*msg_fcn_p)(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len);
- /* Save pinfo */
- gpinfo = pinfo;
g_rim_application_identity = 0;
gparent_tree = tree;
len = tvb_length(tvb);
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-dnp.c
^
|
@@ -7,7 +7,7 @@
*
* Major updates: tcp and application layer defragmentation, more object dissections by Graham Bloice
*
- * $Id: packet-dnp.c 48491 2013-03-22 23:59:54Z guy $
+ * $Id: packet-dnp.c 54070 2013-12-13 21:47:00Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1667,9 +1667,11 @@
if (!header_only || (AL_OBJQL_IDX_1OS <= al_objq_index && al_objq_index <= AL_OBJQL_IDX_4OS)) {
guint8 al_2bit, al_ptflags, al_ctlobj_count, al_bi_val, al_tcc_code;
- guint16 al_val16, al_ctlobj_stat;
+ gint16 al_val_int16;
+ guint16 al_val_uint16, al_ctlobj_stat;
guint16 al_relms, al_filename_offs, al_filename_len, al_file_ctrl_mode;
- guint32 al_val32, al_ctlobj_on, al_ctlobj_off, file_data_size;
+ gint32 al_val_int32;
+ guint32 al_val_uint32, al_ctlobj_on, al_ctlobj_off, file_data_size;
nstime_t al_reltime, al_abstime;
gboolean al_bit;
gfloat al_valflt;
@@ -1929,14 +1931,14 @@
switch (al_obj)
{
case AL_OBJ_AO_32OPB:
- al_val32 = tvb_get_letohl(tvb, data_pos);
- proto_item_append_text(point_item, ", Value: %u", al_val32);
+ al_val_int32 = tvb_get_letohl(tvb, data_pos);
+ proto_item_append_text(point_item, ", Value: %d", al_val_int32);
proto_tree_add_item(point_tree, hf_dnp3_al_anaout32, tvb, data_pos, 4, ENC_LITTLE_ENDIAN);
data_pos += 4;
break;
case AL_OBJ_AO_16OPB:
- al_val32 = tvb_get_letohs(tvb, data_pos);
- proto_item_append_text(point_item, ", Value: %u", al_val32);
+ al_val_int16 = tvb_get_letohs(tvb, data_pos);
+ proto_item_append_text(point_item, ", Value: %d", al_val_int16);
proto_tree_add_item(point_tree, hf_dnp3_al_anaout16, tvb, data_pos, 2, ENC_LITTLE_ENDIAN);
data_pos += 2;
break;
@@ -2045,8 +2047,8 @@
case AL_OBJ_FCTRC_32T:
case AL_OBJ_FDCTRC_32T:
- al_val32 = tvb_get_letohl(tvb, data_pos);
- proto_item_append_text(point_item, ", Count: %u", al_val32);
+ al_val_uint32 = tvb_get_letohl(tvb, data_pos);
+ proto_item_append_text(point_item, ", Count: %u", al_val_uint32);
proto_tree_add_item(point_tree, hf_dnp3_al_cnt32, tvb, data_pos, 4, ENC_LITTLE_ENDIAN);
data_pos += 4;
break;
@@ -2070,8 +2072,8 @@
case AL_OBJ_FCTRC_16T:
case AL_OBJ_FDCTRC_16T:
- al_val16 = tvb_get_letohs(tvb, data_pos);
- proto_item_append_text(point_item, ", Count: %u", al_val16);
+ al_val_uint16 = tvb_get_letohs(tvb, data_pos);
+ proto_item_append_text(point_item, ", Count: %u", al_val_uint16);
proto_tree_add_item(point_tree, hf_dnp3_al_cnt16, tvb, data_pos, 2, ENC_LITTLE_ENDIAN);
data_pos += 2;
break;
@@ -2153,8 +2155,8 @@
case AL_OBJ_AIC_32T:
case AL_OBJ_AIDB_32:
- al_val32 = tvb_get_letohl(tvb, data_pos);
- proto_item_append_text(point_item, ", Value: %u", al_val32);
+ al_val_int32 = tvb_get_letohl(tvb, data_pos);
+ proto_item_append_text(point_item, ", Value: %d", al_val_int32);
proto_tree_add_item(point_tree, hf_dnp3_al_ana32, tvb, data_pos, 4, ENC_LITTLE_ENDIAN);
data_pos += 4;
break;
@@ -2165,8 +2167,8 @@
case AL_OBJ_AIC_16T:
case AL_OBJ_AIDB_16:
- al_val16 = tvb_get_letohs(tvb, data_pos);
- proto_item_append_text(point_item, ", Value: %u", al_val16);
+ al_val_int16 = tvb_get_letohs(tvb, data_pos);
+ proto_item_append_text(point_item, ", Value: %d", al_val_int16);
proto_tree_add_item(point_tree, hf_dnp3_al_ana16, tvb, data_pos, 2, ENC_LITTLE_ENDIAN);
data_pos += 2;
break;
@@ -2244,8 +2246,8 @@
case AL_OBJ_AOC_32NT: /* 32-Bit Analog Output Event w/o Time (Obj:42, Var:01) */
case AL_OBJ_AOC_32T: /* 32-Bit Analog Output Event with Time (Obj:42, Var:03) */
- al_val32 = tvb_get_letohl(tvb, data_pos);
- proto_item_append_text(point_item, ", Value: %u", al_val32);
+ al_val_int32 = tvb_get_letohl(tvb, data_pos);
+ proto_item_append_text(point_item, ", Value: %d", al_val_int32);
proto_tree_add_item(point_tree, hf_dnp3_al_anaout32, tvb, data_pos, 4, ENC_LITTLE_ENDIAN);
data_pos += 4;
break;
@@ -2254,8 +2256,8 @@
case AL_OBJ_AOC_16NT: /* 16-Bit Analog Output Event w/o Time (Obj:42, Var:02) */
case AL_OBJ_AOC_16T: /* 16-Bit Analog Output Event with Time (Obj:42, Var:04) */
- al_val16 = tvb_get_letohs(tvb, data_pos);
- proto_item_append_text(point_item, ", Value: %u", al_val16);
+ al_val_int16 = tvb_get_letohs(tvb, data_pos);
+ proto_item_append_text(point_item, ", Value: %d", al_val_int16);
proto_tree_add_item(point_tree, hf_dnp3_al_anaout16, tvb, data_pos, 2, ENC_LITTLE_ENDIAN);
data_pos += 2;
break;
@@ -2319,8 +2321,8 @@
case AL_OBJ_TDELAYF: /* Time Delay - Fine (Obj:52, Var:02) */
- al_val16 = tvb_get_letohs(tvb, data_pos);
- proto_tree_add_text(object_tree, tvb, data_pos, 2, "Time Delay: %u ms", al_val16);
+ al_val_uint16 = tvb_get_letohs(tvb, data_pos);
+ proto_tree_add_text(object_tree, tvb, data_pos, 2, "Time Delay: %u ms", al_val_uint16);
data_pos += 2;
proto_item_set_len(point_item, data_pos - offset);
@@ -3588,13 +3590,13 @@
{ &hf_dnp3_al_ana16,
{ "Value (16 bit)", "dnp3.al.ana",
- FT_UINT16, BASE_DEC, NULL, 0x0,
+ FT_INT16, BASE_DEC, NULL, 0x0,
"Analog Value (16 bit)", HFILL }
},
{ &hf_dnp3_al_ana32,
{ "Value (32 bit)", "dnp3.al.ana",
- FT_UINT32, BASE_DEC, NULL, 0x0,
+ FT_INT32, BASE_DEC, NULL, 0x0,
"Analog Value (32 bit)", HFILL }
},
@@ -3612,13 +3614,13 @@
{ &hf_dnp3_al_anaout16,
{ "Output Value (16 bit)", "dnp3.al.anaout",
- FT_UINT16, BASE_DEC, NULL, 0x0,
+ FT_INT16, BASE_DEC, NULL, 0x0,
NULL, HFILL }
},
{ &hf_dnp3_al_anaout32,
{ "Output Value (32 bit)", "dnp3.al.anaout",
- FT_UINT32, BASE_DEC, NULL, 0x0,
+ FT_INT32, BASE_DEC, NULL, 0x0,
NULL, HFILL }
},
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-dvb-bat.c
^
|
@@ -2,7 +2,7 @@
* Routines for DVB (ETSI EN 300 468) Bouquet Association Table (BAT) dissection
* Copyright 2012, Guy Martin <gmsoft@tuxicoman.be>
*
- * $Id: packet-dvb-bat.c 48891 2013-04-17 01:40:25Z guy $
+ * $Id: packet-dvb-bat.c 54154 2013-12-16 20:26:35Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -177,7 +177,7 @@
static hf_register_info hf[] = {
{ &hf_dvb_bat_bouquet_id, {
- "Service ID", "dvb_bat.sid",
+ "Bouquet ID", "dvb_bat.bouquet_id",
FT_UINT16, BASE_HEX, NULL, 0, NULL, HFILL
} },
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-dvbci.c
^
|
@@ -2,7 +2,7 @@
* Routines for DVB-CI (Common Interface) dissection
* Copyright 2011-2013, Martin Kaiser <martin@kaiser.cx>
*
- * $Id: packet-dvbci.c 50475 2013-07-09 21:03:47Z martink $
+ * $Id: packet-dvbci.c 54154 2013-12-16 20:26:35Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1616,7 +1616,7 @@
if (!title)
return -1;
- if (item_len==0 || cap_loop_len%item_len != 0)
+ if (item_len==0)
return -1;
if (tree && cap_loop_len>0) {
@@ -3636,6 +3636,7 @@
cap_loop_len = tvb_get_guint8(tvb, offset);
proto_tree_add_text(tree, tvb, offset, 1,
"Application capabilities loop length: %d", cap_loop_len);
+ offset++;
dissect_opp_cap_loop(cap_loop_len,
"Application capabilities loop",
hf_dvbci_app_cap_bytes, 2,
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-gmhdr.c
^
|
@@ -4,7 +4,7 @@
* Dissector for Gigamon Header and Trailer
* Copyright Gigamon 2010
*
- * $Id: packet-gmhdr.c 49462 2013-05-20 21:46:36Z gerald $
+ * $Id: packet-gmhdr.c 54076 2013-12-13 22:49:30Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -306,7 +306,7 @@
gmtimev.nsecs = tvb_get_ntohl(tvb, offset);
tm = localtime(&gmtimev.secs);
- proto_item_append_text(ti, ", Port: %d, Timestamp: %d:%d:%d.%d", port_num, tm->tm_hour, tm->tm_min, tm->tm_sec, gmtimev.nsecs);
+ proto_item_append_text(ti, ", Port: %d, Timestamp: %d:%02d:%02d.%09d", port_num, tm->tm_hour, tm->tm_min, tm->tm_sec, gmtimev.nsecs);
}
offset = 0;
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-gsm_a_bssmap.c
^
|
@@ -17,7 +17,7 @@
* 3GPP TS 48.008 version 8.4.0 Release 8
* 3GPP TS 48.008 version 9.8.0 Release 9
*
- * $Id: packet-gsm_a_bssmap.c 48634 2013-03-29 00:26:23Z eapache $
+ * $Id: packet-gsm_a_bssmap.c 54252 2013-12-19 17:31:09Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -648,7 +648,6 @@
static dissector_handle_t rrc_handle;
static dissector_handle_t rtp_handle;
-static packet_info *g_pinfo;
static proto_tree *g_tree;
static guint8 cell_discriminator = 0x0f; /* tracks whether handover is to UMTS */
@@ -1683,7 +1682,7 @@
* Formats everything after the discriminator, shared function
*/
guint16
-be_cell_id_aux(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len, gchar *add_string, int string_len, guint8 disc)
+be_cell_id_aux(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len, gchar *add_string, int string_len, guint8 disc)
{
guint32 value;
guint32 curr_offset;
@@ -1719,9 +1718,9 @@
/* FALLTHRU */
case 0x0c: /* For identification of a UTRAN cell for cell load information: */
if (disc != 0x0b)
- curr_offset = dissect_e212_mcc_mnc(tvb, g_pinfo, tree, curr_offset, TRUE);
+ curr_offset = dissect_e212_mcc_mnc(tvb, pinfo, tree, curr_offset, TRUE);
else
- curr_offset = dissect_e212_mcc_mnc(tvb, g_pinfo, tree, curr_offset, FALSE);
+ curr_offset = dissect_e212_mcc_mnc(tvb, pinfo, tree, curr_offset, FALSE);
/* FALLTHRU */
case 0x01:
@@ -1964,7 +1963,7 @@
* [2] 3.2.2.24 Layer 3 Information
*/
static guint16
-be_l3_info(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len, gchar *add_string _U_, int string_len _U_)
+be_l3_info(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len, gchar *add_string _U_, int string_len _U_)
{
guint32 curr_offset;
tvbuff_t *l3_tvb;
@@ -1999,12 +1998,12 @@
}
else if ((cell_discriminator & 0x0f) < 8) {
/* GSM */
- call_dissector(dtap_handle, l3_tvb, g_pinfo, g_tree);
+ call_dissector(dtap_handle, l3_tvb, pinfo, g_tree);
}
else if ((cell_discriminator & 0x0f) < 13) {
/* UMTS or CDMA 2000 */
- dissect_rrc_HandoverToUTRANCommand_PDU(l3_tvb, g_pinfo, g_tree, NULL);
+ dissect_rrc_HandoverToUTRANCommand_PDU(l3_tvb, pinfo, g_tree, NULL);
}
else{
proto_tree_add_text(tree, l3_tvb, curr_offset, len, "Unrecognised Cell Discriminator %x",cell_discriminator);
@@ -2443,7 +2442,7 @@
* [2] 3.2.2.35 Layer 3 Message Contents
*/
static guint16
-be_l3_msg(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len, gchar *add_string _U_, int string_len _U_)
+be_l3_msg(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len, gchar *add_string _U_, int string_len _U_)
{
tvbuff_t *l3_tvb;
@@ -2457,7 +2456,7 @@
/* Octet j (j = 3, 4, ..., n) is the unchanged octet j of a radio interface layer 3 message
* as defined in 3GPP TS 24.008, n is equal to the length of that radio interface layer 3 message. */
- call_dissector(dtap_handle, l3_tvb, g_pinfo, g_tree);
+ call_dissector(dtap_handle, l3_tvb, pinfo, g_tree);
return(len);
}
@@ -2927,13 +2926,11 @@
return;
}
- g_pinfo = pinfo;
g_tree = tree;
len = tvb_length(tvb);
be_field_element_dissect(tvb, tree, pinfo, 0, len, NULL, 0);
- g_pinfo = NULL;
g_tree = NULL;
}
/*
@@ -3004,7 +3001,7 @@
* according to 3GPP TS 23.032.
*/
static guint16
-be_loc_est(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
+be_loc_est(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
{
tvbuff_t *data_tvb;
guint32 curr_offset;
@@ -3012,7 +3009,7 @@
curr_offset = offset;
data_tvb = tvb_new_subset(tvb, curr_offset, len, len);
- dissect_geographical_description(data_tvb, g_pinfo, tree);
+ dissect_geographical_description(data_tvb, pinfo, tree);
return(len);
}
@@ -3087,7 +3084,7 @@
};
static guint16
-be_apdu(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len, gchar *add_string _U_, int string_len _U_)
+be_apdu(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len, gchar *add_string _U_, int string_len _U_)
{
guint32 curr_offset;
guint8 apdu_protocol_id;
@@ -3117,7 +3114,7 @@
*/
APDU_tvb = tvb_new_subset(tvb, curr_offset, len, len);
if (gsm_bsslap_handle)
- call_dissector(gsm_bsslap_handle, APDU_tvb, g_pinfo, g_tree);
+ call_dissector(gsm_bsslap_handle, APDU_tvb, pinfo, g_tree);
break;
case 2:
/* LLP
@@ -3243,7 +3240,7 @@
*/
static guint16
-be_src_rnc_to_tar_rnc_umts(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
+be_src_rnc_to_tar_rnc_umts(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
{
tvbuff_t *container_tvb;
guint32 curr_offset;
@@ -3255,7 +3252,7 @@
* RANAP specification 3GPP TS 25.413, excluding RANAP tag
*/
container_tvb = tvb_new_subset(tvb, curr_offset, len, len);
- dissect_ranap_SourceRNC_ToTargetRNC_TransparentContainer_PDU(container_tvb, g_pinfo, tree, NULL);
+ dissect_ranap_SourceRNC_ToTargetRNC_TransparentContainer_PDU(container_tvb, pinfo, tree, NULL);
return(len);
}
@@ -3350,13 +3347,11 @@
return;
}
- g_pinfo = pinfo;
g_tree = tree;
len = tvb_length(tvb);
be_field_element_dissect(tvb, tree, pinfo, 0, len, NULL, 0);
- g_pinfo = NULL;
g_tree = NULL;
}
@@ -4509,7 +4504,7 @@
/* 3.2.3.4 GPRS Suspend Information */
static guint16
-be_fe_gprs_suspend_info(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
+be_fe_gprs_suspend_info(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
{
guint32 curr_offset = offset;
@@ -4517,7 +4512,7 @@
Call the BSSGP dissector here, assuming that the encoding is per 48.018 */
- bssgp_suspend_ack(tvb, tree, g_pinfo, offset, len);
+ bssgp_suspend_ack(tvb, tree, pinfo, offset, len);
curr_offset += len;
return(curr_offset - offset);
@@ -4561,13 +4556,13 @@
/* 3.2.3.7 Inter RAT Handover Info */
static guint16
-be_fe_inter_rat_handover_info(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
+be_fe_inter_rat_handover_info(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
{
tvbuff_t *container_tvb;
/* Octets 3-n are encoded as Inter RAT Handover Info as defined in 3GPP TS 25.331 */
container_tvb = tvb_new_subset(tvb, offset, len, len);
- dissect_rrc_InterRATHandoverInfo_PDU(container_tvb, g_pinfo, tree, NULL);
+ dissect_rrc_InterRATHandoverInfo_PDU(container_tvb, pinfo, tree, NULL);
return len;
}
@@ -6966,7 +6961,6 @@
offset = 0;
saved_offset = offset;
- g_pinfo = pinfo;
g_tree = tree;
len = tvb_length(tvb);
@@ -7045,7 +7039,6 @@
sccp_msg_p->data.co.assoc->app_info = cell_discriminator | 0xCDF0;
}
}
- g_pinfo = NULL;
g_tree = NULL;
}
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-gsm_bssmap_le.c
^
|
@@ -5,7 +5,7 @@
*
* 3GPP TS 49.031 version v7.4.0 (2009-09)
*
- * $Id: packet-gsm_bssmap_le.c 48634 2013-03-29 00:26:23Z eapache $
+ * $Id: packet-gsm_bssmap_le.c 54252 2013-12-19 17:31:09Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -222,7 +222,6 @@
static dissector_handle_t gsm_bsslap_handle = NULL;
-static packet_info *g_pinfo;
static proto_tree *g_tree;
#define NUM_GSM_BSSMAP_LE_ELEM (sizeof(gsm_bssmap_le_elem_strings)/sizeof(value_string))
@@ -233,7 +232,7 @@
*/
static guint16
-de_bmaple_apdu(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len, gchar *add_string _U_, int string_len _U_)
+de_bmaple_apdu(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len, gchar *add_string _U_, int string_len _U_)
{
guint32 curr_offset;
guint8 apdu_protocol_id;
@@ -262,7 +261,7 @@
*/
APDU_tvb = tvb_new_subset(tvb, curr_offset+2, len-1, len-1);
if(gsm_bsslap_handle)
- call_dissector(gsm_bsslap_handle, APDU_tvb, g_pinfo, g_tree);
+ call_dissector(gsm_bsslap_handle, APDU_tvb, pinfo, g_tree);
break;
case 2:
/* LLP
@@ -559,7 +558,7 @@
* 10.20 Positioning Data
*/
static guint16
-de_bmaple_pos_dta(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len, gchar *add_string _U_, int string_len _U_)
+de_bmaple_pos_dta(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len, gchar *add_string _U_, int string_len _U_)
{
tvbuff_t *data_tvb;
guint32 curr_offset;
@@ -567,7 +566,7 @@
curr_offset = offset;
data_tvb = tvb_new_subset(tvb, curr_offset, len, len);
- dissect_geographical_description(data_tvb, g_pinfo, tree);
+ dissect_geographical_description(data_tvb, pinfo, tree);
return(len);
}
@@ -937,7 +936,6 @@
offset = 0;
saved_offset = offset;
- g_pinfo = pinfo;
g_tree = tree;
len = tvb_length(tvb);
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-gsm_map.c
^
|
@@ -25,7 +25,7 @@
* Felix Fei <felix.fei [AT] utstar.com>
* and Michael Lum <mlum [AT] telostech.com>
*
- * $Id: packet-gsm_map.c 48820 2013-04-11 18:14:53Z pascal $
+ * $Id: packet-gsm_map.c 54059 2013-12-13 20:31:28Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -19345,8 +19345,8 @@
case 47: /*reportSM-DeliveryStatus*/
offset=dissect_mc_message(tvb, offset, actx, tree,
FALSE, dissect_gsm_map_ISDN_AddressString, hf_gsm_map_sm_storedMSISDN,
- FALSE, NULL, -1,
- FALSE , dissect_gsm_map_sm_ReportSM_DeliveryStatusRes, -1);/*undefined*/
+ FALSE, dissect_gsm_map_sm_ReportSM_DeliveryStatusRes, -1,
+ FALSE, NULL, -1);/*undefined*/
break;
case 48: /*noteSubscriberPresent*/
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-gsm_sms.c
^
|
@@ -14,7 +14,7 @@
* Header field support for TPDU Parameters added by
* Abhik Sarkar.
*
- * $Id: packet-gsm_sms.c 49987 2013-06-17 19:57:19Z pascal $
+ * $Id: packet-gsm_sms.c 54252 2013-12-19 17:31:09Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -150,7 +150,6 @@
static gboolean reassemble_sms = TRUE;
static char bigbuf[1024];
-static packet_info *g_pinfo;
static proto_tree *g_tree;
/* 3GPP TS 23.038 version 7.0.0 Release 7
@@ -2091,7 +2090,7 @@
proto_tree *subtree_colour = NULL;
- EXACT_DATA_CHECK(length, 4);
+ SHORT_DATA_CHECK(length, 3);
oct = tvb_get_guint8(tvb, offset);
proto_tree_add_text(tree, tvb, offset, 1,
@@ -2176,6 +2175,9 @@
oct & 0x80 , str);
offset++;
+
+ if (length > 3)
+ {
oct = tvb_get_guint8(tvb, offset);
item_colour = proto_tree_add_text(tree, tvb, offset, 1, "Text Colour");
@@ -2193,6 +2195,8 @@
"Background Colour : 0x%x %s",
(oct >> 4) & 0x0f , str);
+ offset++;
+ }
}
/* 9.2.3.24.10.1.2 */
@@ -2579,12 +2583,13 @@
void
dis_field_udh(tvbuff_t *tvb, proto_tree *tree, guint32 *offset, guint32 *length,
- guint8 *udl, gboolean uncomp_7bits, guint8 *fill_bits)
+ guint8 *udl, enum character_set cset, guint8 *fill_bits)
{
guint8 oct;
proto_item *udh_item;
proto_tree *udh_subtree = NULL;
- static guint8 fill_bits_mask[7] = { 0x0, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f };
+ static const guint8 fill_bits_mask_gsm[7] = { 0x0, 0x01, 0x03, 0x07, 0x0f, 0x1f, 0x3f };
+ static const guint8 fill_bits_mask_ascii[7] = { 0x00, 0x80, 0xc0, 0xe0, 0xf0, 0xf8, 0xfc };
/* step over header */
@@ -2610,7 +2615,7 @@
*offset += oct;
*length -= oct;
- if (uncomp_7bits)
+ if (cset != OTHER)
{
/* step over fill bits ? */
@@ -2620,7 +2625,14 @@
{
oct = tvb_get_guint8(tvb, *offset);
- other_decode_bitfield_value(bigbuf, oct, fill_bits_mask[*fill_bits], 8);
+ if (cset == GSM_7BITS)
+ {
+ other_decode_bitfield_value(bigbuf, oct, fill_bits_mask_gsm[*fill_bits], 8);
+ }
+ else
+ {
+ other_decode_bitfield_value(bigbuf, oct, fill_bits_mask_ascii[*fill_bits], 8);
+ }
proto_tree_add_text(udh_subtree,
tvb, *offset, 1,
"%s : Fill bits",
@@ -2638,7 +2650,7 @@
#define SMS_MAX_MESSAGE_SIZE 160
static char messagebuf[SMS_MAX_MESSAGE_SIZE+1];
static void
-dis_field_ud(tvbuff_t *tvb, proto_tree *tree, guint32 offset, guint32 length, gboolean udhi, guint8 udl,
+dis_field_ud(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, guint32 offset, guint32 length, gboolean udhi, guint8 udl,
gboolean seven_bit, gboolean eight_bit, gboolean ucs2, gboolean compressed)
{
proto_item *item;
@@ -2672,7 +2684,7 @@
if (udhi)
{
- dis_field_udh(tvb, subtree, &offset, &length, &udl, (seven_bit && !compressed), &fill_bits);
+ dis_field_udh(tvb, subtree, &offset, &length, &udl, (seven_bit && !compressed) ? GSM_7BITS : OTHER, &fill_bits);
}
if (g_frags > 1)
@@ -2681,10 +2693,10 @@
if ( is_fragmented && reassemble_sms)
{
try_gsm_sms_ud_reassemble = TRUE;
- save_fragmented = g_pinfo->fragmented;
- g_pinfo->fragmented = TRUE;
+ save_fragmented = pinfo->fragmented;
+ pinfo->fragmented = TRUE;
fd_sm = fragment_add_seq_check (&g_sm_reassembly_table, tvb, offset,
- g_pinfo,
+ pinfo,
g_sm_id, /* guint32 ID for fragments belonging together */
NULL,
g_frag-1, /* guint32 fragment sequence number */
@@ -2696,20 +2708,20 @@
reassembled_in = fd_sm->reassembled_in;
}
- sm_tvb = process_reassembled_data(tvb, offset, g_pinfo,
+ sm_tvb = process_reassembled_data(tvb, offset, pinfo,
"Reassembled Short Message", fd_sm, &sm_frag_items,
NULL, tree);
- if(reassembled && g_pinfo->fd->num == reassembled_in)
+ if(reassembled && pinfo->fd->num == reassembled_in)
{
/* Reassembled */
- col_append_str (g_pinfo->cinfo, COL_INFO,
+ col_append_str (pinfo->cinfo, COL_INFO,
" (Short Message Reassembled)");
}
else
{
/* Not last packet of reassembled Short Message */
- col_append_fstr (g_pinfo->cinfo, COL_INFO,
+ col_append_fstr (pinfo->cinfo, COL_INFO,
" (Short Message fragment %u of %u)", g_frag, g_frags);
}
@@ -2733,7 +2745,7 @@
{
if (seven_bit)
{
- if(!(reassembled && g_pinfo->fd->num == reassembled_in))
+ if(!(reassembled && pinfo->fd->num == reassembled_in))
{
/* Show unassembled SMS */
out_len =
@@ -2777,9 +2789,9 @@
{
/*proto_tree_add_text(subtree, tvb , offset , length, "%s",
tvb_format_text(tvb, offset, length)); */
- if (! dissector_try_uint(gsm_sms_dissector_tbl, g_port_src, sm_tvb, g_pinfo, subtree))
+ if (! dissector_try_uint(gsm_sms_dissector_tbl, g_port_src, sm_tvb, pinfo, subtree))
{
- if (! dissector_try_uint(gsm_sms_dissector_tbl, g_port_dst,sm_tvb, g_pinfo, subtree))
+ if (! dissector_try_uint(gsm_sms_dissector_tbl, g_port_dst,sm_tvb, pinfo, subtree))
{
if (subtree)
{ /* Only display if needed */
@@ -2796,7 +2808,7 @@
{
guint8 rep_len = tvb_reported_length(sm_tvb);
- if(!(reassembled && g_pinfo->fd->num == reassembled_in))
+ if(!(reassembled && pinfo->fd->num == reassembled_in))
{
/* Show unreassembled SMS */
utf8_text = g_convert_with_iconv(tvb_get_ptr(sm_tvb, 0, rep_len), rep_len , cd , NULL , NULL , &l_conv_error);
@@ -2860,7 +2872,7 @@
}
if (try_gsm_sms_ud_reassemble) /* Clean up defragmentation */
- g_pinfo->fragmented = save_fragmented;
+ pinfo->fragmented = save_fragmented;
}
/* 9.2.3.27 */
@@ -2918,7 +2930,7 @@
* Section 9.2.2
*/
static void
-dis_msg_deliver(tvbuff_t *tvb, proto_tree *tree, guint32 offset)
+dis_msg_deliver(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, guint32 offset)
{
guint32 saved_offset;
guint32 length;
@@ -2967,7 +2979,7 @@
{
offset++;
- dis_field_ud(tvb, tree, offset, length - (offset - saved_offset), udhi, udl,
+ dis_field_ud(tvb, pinfo, tree, offset, length - (offset - saved_offset), udhi, udl,
seven_bit, eight_bit, ucs2, compressed);
}
}
@@ -2977,7 +2989,7 @@
* Section 9.2.2
*/
static void
-dis_msg_deliver_report(tvbuff_t *tvb, proto_tree *tree, guint32 offset)
+dis_msg_deliver_report(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, guint32 offset)
{
guint32 saved_offset;
guint32 length;
@@ -3087,7 +3099,7 @@
{
offset++;
- dis_field_ud(tvb, tree, offset, length - (offset - saved_offset), udhi, udl,
+ dis_field_ud(tvb, pinfo, tree, offset, length - (offset - saved_offset), udhi, udl,
seven_bit, eight_bit, ucs2, compressed);
}
}
@@ -3097,7 +3109,7 @@
* Section 9.2.2
*/
static void
-dis_msg_submit(tvbuff_t *tvb, proto_tree *tree, guint32 offset)
+dis_msg_submit(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, guint32 offset)
{
guint32 saved_offset;
guint32 length;
@@ -3154,7 +3166,7 @@
{
offset++;
- dis_field_ud(tvb, tree, offset, length - (offset - saved_offset), udhi, udl,
+ dis_field_ud(tvb, pinfo, tree, offset, length - (offset - saved_offset), udhi, udl,
seven_bit, eight_bit, ucs2, compressed);
}
}
@@ -3164,7 +3176,7 @@
* Section 9.2.2
*/
static void
-dis_msg_submit_report(tvbuff_t *tvb, proto_tree *tree, guint32 offset)
+dis_msg_submit_report(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, guint32 offset)
{
guint32 saved_offset;
guint32 length;
@@ -3264,7 +3276,7 @@
if (udl > 0)
{
- dis_field_ud(tvb, tree, offset, length - (offset - saved_offset), udhi, udl,
+ dis_field_ud(tvb, pinfo, tree, offset, length - (offset - saved_offset), udhi, udl,
seven_bit, eight_bit, ucs2, compressed);
}
}
@@ -3274,7 +3286,7 @@
* Section 9.2.2
*/
static void
-dis_msg_status_report(tvbuff_t *tvb, proto_tree *tree, guint32 offset)
+dis_msg_status_report(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, guint32 offset)
{
guint32 saved_offset;
guint32 length;
@@ -3383,7 +3395,7 @@
{
offset++;
- dis_field_ud(tvb, tree, offset, length - (offset - saved_offset), udhi, udl,
+ dis_field_ud(tvb, pinfo, tree, offset, length - (offset - saved_offset), udhi, udl,
seven_bit, eight_bit, ucs2, compressed);
}
}
@@ -3393,7 +3405,7 @@
* Section 9.2.2
*/
static void
-dis_msg_command(tvbuff_t *tvb, proto_tree *tree, guint32 offset)
+dis_msg_command(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree, guint32 offset)
{
guint8 oct;
guint8 cdl;
@@ -3446,7 +3458,7 @@
static gint ett_msgs[NUM_MSGS];
#endif
-static void (*gsm_sms_msg_fcn[])(tvbuff_t *tvb, proto_tree *tree, guint32 offset) = {
+static void (*gsm_sms_msg_fcn[])(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, guint32 offset) = {
dis_msg_deliver, /* SMS-DELIVER */
dis_msg_deliver_report, /* SMS-DELIVER REPORT */
dis_msg_submit, /* SMS-SUBMIT */
@@ -3463,7 +3475,7 @@
static void
dissect_gsm_sms(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree)
{
- void (*msg_fcn)(tvbuff_t *tvb, proto_tree *tree, guint32 offset) = NULL;
+ void (*msg_fcn)(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, guint32 offset) = NULL;
proto_item *gsm_sms_item;
proto_tree *gsm_sms_tree = NULL;
guint32 offset;
@@ -3473,8 +3485,6 @@
const gchar *str = NULL;
/*gint ett_msg_idx;*/
-
- g_pinfo = pinfo;
g_is_wsp = 0;
g_sm_id = 0;
g_frags = 0;
@@ -3537,7 +3547,7 @@
}
else
{
- (*msg_fcn)(tvb, gsm_sms_tree, offset);
+ (*msg_fcn)(tvb, pinfo, gsm_sms_tree, offset);
}
}
}
@@ -3727,7 +3737,7 @@
};
/* Setup protocol subtree array */
-#define NUM_INDIVIDUAL_PARMS 12
+#define NUM_INDIVIDUAL_PARMS 14
gint *ett[NUM_INDIVIDUAL_PARMS/*+NUM_MSGS*/+NUM_UDH_IEIS+2];
ett[0] = &ett_gsm_sms;
@@ -3742,6 +3752,8 @@
ett[9] = &ett_dcs;
ett[10] = &ett_ud;
ett[11] = &ett_udh;
+ ett[12] = &ett_udh_tfm;
+ ett[13] = &ett_udh_tfc;
last_offset = NUM_INDIVIDUAL_PARMS;
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-gsm_sms.h
^
|
@@ -1,6 +1,6 @@
/* packet-gsm_sms.h
*
- * $Id: packet-gsm_sms.h 49987 2013-06-17 19:57:19Z pascal $
+ * $Id: packet-gsm_sms.h 54172 2013-12-17 10:46:09Z pascal $
*
* Copyright 2004, Michael Lum <mlum [AT] telostech.com>,
* In association with Telos Technology Inc.
@@ -49,5 +49,11 @@
extern gchar *gsm_sms_chars_to_utf8(const unsigned char* src, int len);
+enum character_set {
+ OTHER,
+ GSM_7BITS,
+ ASCII_7BITS
+};
+
void dis_field_udh(tvbuff_t *tvb, proto_tree *tree, guint32 *offset, guint32 *length,
- guint8 *udl, gboolean uncomp_7bits, guint8 *fill_bits);
+ guint8 *udl, enum character_set cset, guint8 *fill_bits);
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-homeplug.c
^
|
@@ -4,7 +4,7 @@
* Copyright 2006, Sebastien Tandel <sebastien[AT]tandel.be>
* Copyright 2009, Luca Ceresoli <luca[AT]lucaceresoli.net>
*
- * $Id: packet-homeplug.c 48685 2013-04-01 15:29:49Z jake $
+ * $Id: packet-homeplug.c 54252 2013-12-19 17:31:09Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1313,7 +1313,7 @@
{
proto_item * it= NULL;
proto_tree * homeplug_tree= NULL;
- ptvcursor_t * cursor= NULL;
+ ptvcursor_t * cursor;
col_set_str(pinfo->cinfo, COL_PROTOCOL, "HomePlug");
/* Clear out stuff in the info column */
@@ -1324,9 +1324,10 @@
if (tree) {
it = proto_tree_add_item(tree, proto_homeplug, tvb, homeplug_offset, -1, ENC_NA);
homeplug_tree = proto_item_add_subtree(it, ett_homeplug);
- cursor = ptvcursor_new(homeplug_tree, tvb, 0);
}
+ cursor = ptvcursor_new(homeplug_tree, tvb, 0);
+
/* We do not have enough data to read mctrl field stop the dissection */
if (check_tvb_length(cursor, HOMEPLUG_MCTRL_LEN) != TVB_LEN_SHORTEST) {
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-ieee80211.c
^
|
@@ -2,7 +2,7 @@
* Routines for Wireless LAN (IEEE 802.11) dissection
* Copyright 2000, Axis Communications AB
*
- * $Id: packet-ieee80211.c 51874 2013-09-09 18:28:56Z gerald $
+ * $Id: packet-ieee80211.c 54076 2013-12-13 22:49:30Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -2254,6 +2254,7 @@
{0x01, "2 spatial streams"},
{0x02, "3 spatial streams"},
{0x03, "4 spatial streams"},
+ {0x04, "TX MCS Set Not Defined"},
{0x00, NULL}
};
@@ -9242,7 +9243,10 @@
{
proto_item *ti;
proto_tree *mcs_tree, *bit_tree;
-
+ guint8 rx_nss, tx_nss; /* 0-4 for HT and 0-8 for VHT*/
+ guint32 value_mcs_0_31, value_mcs_32_52, value_mcs_53_76;
+ guint16 tx_mcs_set;
+ rx_nss = tx_nss = 8;
/* 16 byte Supported MCS set */
if (vs)
{
@@ -9260,31 +9264,81 @@
bit_tree = proto_item_add_subtree(ti, ett_mcsbit_tree);
/* Bits 0 - 31 */
+ value_mcs_0_31 = tvb_get_letohl(tvb, offset);
+
+ /* Handle all zeroes/ff's case..*/
+ if (value_mcs_0_31 != 0x0)
+ {
+ if (!(value_mcs_0_31 & (0xffffff00)))
+ rx_nss = 0 ; /* 1 spatial stream*/
+ else if (!(value_mcs_0_31 & (0xffff0000)))
+ rx_nss = 1 ; /*2 spatial streams*/
+ else if (!(value_mcs_0_31 & (0xff000000)))
+ rx_nss = 2 ;/*3 spatial streams*/
+ else
+ rx_nss = 3 ;/*4 spatial streams*/
+ }
+
proto_tree_add_item(bit_tree, hf_ieee80211_mcsset_rx_bitmask_0to7, tvb, offset, 4, ENC_LITTLE_ENDIAN);
proto_tree_add_item(bit_tree, hf_ieee80211_mcsset_rx_bitmask_8to15, tvb, offset, 4, ENC_LITTLE_ENDIAN);
proto_tree_add_item(bit_tree, hf_ieee80211_mcsset_rx_bitmask_16to23, tvb, offset, 4, ENC_LITTLE_ENDIAN);
proto_tree_add_item(bit_tree, hf_ieee80211_mcsset_rx_bitmask_24to31, tvb, offset, 4, ENC_LITTLE_ENDIAN);
offset += 4;
+ /* Should be we check UEQM Supported?*/
/* Bits 32 - 52 */
+ value_mcs_32_52 = tvb_get_letohl(tvb, offset);
+ if (!(value_mcs_32_52 & ~(0x00000001)))
+ rx_nss = rx_nss ; /* 1 spatial stream*/
+ else if (!(value_mcs_32_52 & ~(0x00007e)))
+ rx_nss = MAX(1,rx_nss) ; /*2 spatial streams*/
+ else if (!(value_mcs_32_52 & ~(0x1ffff80)))
+ rx_nss = MAX(2,rx_nss); /*3 spatial streams*/
+
proto_tree_add_item(bit_tree, hf_ieee80211_mcsset_rx_bitmask_32, tvb, offset , 4, ENC_LITTLE_ENDIAN);
proto_tree_add_item(bit_tree, hf_ieee80211_mcsset_rx_bitmask_33to38, tvb, offset, 4, ENC_LITTLE_ENDIAN);
proto_tree_add_item(bit_tree, hf_ieee80211_mcsset_rx_bitmask_39to52, tvb, offset, 4, ENC_LITTLE_ENDIAN);
offset += 2;
/* Bits 53 - 76 */
+ value_mcs_53_76 = tvb_get_letohl(tvb, offset);
+ if ((value_mcs_53_76 & (0x1fffffe0)))
+ rx_nss = MAX(3,rx_nss) ; /* 4 spatial streams*/
+
proto_tree_add_item(bit_tree, hf_ieee80211_mcsset_rx_bitmask_53to76, tvb, offset, 4, ENC_LITTLE_ENDIAN);
offset += 4;
proto_tree_add_item(mcs_tree, hf_ieee80211_mcsset_highest_data_rate, tvb, offset, 2, ENC_LITTLE_ENDIAN);
offset += 2;
+ /* Follow table 8-126 from 802.11-2012 */
+ tx_mcs_set = tvb_get_letohs(tvb,offset);
+
+ if (!(tx_mcs_set & 0x0001) && !(tx_mcs_set & 0x0002))
+ {
+ /* TX MCS Set is not defined
+ * so there is no interpretation for Max Tx Spatial Streams
+ */
+ tx_nss = 4; /* Not Defined*/
+ }
+
+ if ((tx_mcs_set & 0x0001) && !(tx_mcs_set & 0x0002))
+ {
+ /* TX MCS Set is defined to be equal to Rx MCS Set
+ * So, get the Max Spatial Streams from Rx
+ * MCS set
+ */
+ tx_nss = rx_nss;
+ }
+ proto_item_append_text(ti, ": %s",val_to_str(rx_nss,mcsset_tx_max_spatial_streams_flags,"Reserved:%d" ) );
+
proto_tree_add_item(mcs_tree, hf_ieee80211_mcsset_tx_mcs_set_defined, tvb, offset, 1,
ENC_LITTLE_ENDIAN);
proto_tree_add_item(mcs_tree, hf_ieee80211_mcsset_tx_rx_mcs_set_not_equal, tvb, offset, 1,
ENC_LITTLE_ENDIAN);
- proto_tree_add_item(mcs_tree, hf_ieee80211_mcsset_tx_max_spatial_streams, tvb, offset, 1,
+ ti = proto_tree_add_item(mcs_tree, hf_ieee80211_mcsset_tx_max_spatial_streams, tvb, offset, 1,
ENC_LITTLE_ENDIAN);
+ proto_item_append_text(ti, ", %s",val_to_str(tx_nss,mcsset_tx_max_spatial_streams_flags,"Reserved:%d" ) );
proto_tree_add_item(mcs_tree, hf_ieee80211_mcsset_tx_unequal_modulation, tvb, offset, 1,
ENC_LITTLE_ENDIAN);
offset += 1;
@@ -17220,8 +17274,8 @@
NULL, HFILL }},
{&hf_ieee80211_mcsset_tx_max_spatial_streams,
- {"Tx Maximum Number of Spatial Streams Supported", "wlan_mgt.ht.mcsset.txmaxss",
- FT_UINT16, BASE_HEX, VALS(mcsset_tx_max_spatial_streams_flags) , 0x000c,
+ {"Maximum Number of Tx Spatial Streams Supported", "wlan_mgt.ht.mcsset.txmaxss",
+ FT_UINT16, BASE_HEX, 0 , 0x000c,
NULL, HFILL }},
{&hf_ieee80211_mcsset_tx_unequal_modulation,
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-iscsi.c
^
|
@@ -11,7 +11,7 @@
* Copyright 2001, Eurologic and Mark Burton <markb@ordern.com>
* 2004 Request/Response matching and Service Response Time: ronnie sahlberg
*
- * $Id: packet-iscsi.c 48634 2013-03-29 00:26:23Z eapache $
+ * $Id: packet-iscsi.c 54076 2013-12-13 22:49:30Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1324,6 +1324,7 @@
proto_tree_add_item(ti, hf_iscsi_TotalAHSLength, tvb, offset + 4, 1, ENC_BIG_ENDIAN);
}
proto_tree_add_uint(ti, hf_iscsi_DataSegmentLength, tvb, offset + 5, 3, tvb_get_ntoh24(tvb, offset + 5));
+ cdata->itlq.data_length=tvb_get_ntoh24(tvb, offset + 5);
if(iscsi_protocol_version > ISCSI_PROTOCOL_DRAFT09) {
if (A_bit) {
dissect_scsi_lun(ti, tvb, offset + 8);
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-mongo.c
^
|
@@ -3,7 +3,7 @@
* Copyright 2010, Alexis La Goutte <alexis.lagoutte at gmail dot com>
* BSON dissection added 2011, Thomas Buchanan <tom at thomasbuchanan dot com>
*
- * $Id: packet-mongo.c 45477 2012-10-11 19:20:21Z wmeier $
+ * $Id: packet-mongo.c 54070 2013-12-13 21:47:00Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -431,11 +431,8 @@
static int
dissect_mongo_msg(tvbuff_t *tvb, guint offset, proto_tree *tree)
{
-
- proto_item *ti;
-
- ti = proto_tree_add_item(tree, hf_mongo_message, tvb, offset, -1, ENC_ASCII|ENC_NA);
- offset += proto_item_get_len(ti);
+ proto_tree_add_item(tree, hf_mongo_message, tvb, offset, -1, ENC_ASCII|ENC_NA);
+ offset += tvb_strsize(tvb, offset);
return offset;
}
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-nas_eps.c
^
|
@@ -3,7 +3,7 @@
*
* Copyright 2008 - 2010, Anders Broman <anders.broman@ericsson.com>
*
- * $Id: packet-nas_eps.c 48862 2013-04-15 21:52:59Z pascal $
+ * $Id: packet-nas_eps.c 54252 2013-12-19 17:31:09Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -215,7 +215,6 @@
static int ett_nas_eps_cmn_add_info = -1;
/* Global variables */
-static packet_info *gpinfo;
static gboolean g_nas_eps_dissect_plain = FALSE;
guint8 eps_nas_gen_msg_cont_type = 0;
@@ -1055,7 +1054,7 @@
{ 0, NULL }
};
static guint16
-de_emm_eps_mid(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_,
+de_emm_eps_mid(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo,
guint32 offset, guint len _U_,
gchar *add_string _U_, int string_len _U_)
{
@@ -1086,7 +1085,7 @@
case 6:
/* GUTI */
curr_offset++;
- curr_offset = dissect_e212_mcc_mnc(tvb, gpinfo, tree, curr_offset, TRUE);
+ curr_offset = dissect_e212_mcc_mnc(tvb, pinfo, tree, curr_offset, TRUE);
/* MME Group ID octet 7 - 8 */
proto_tree_add_item(tree, hf_nas_eps_emm_mme_grp_id, tvb, curr_offset, 2, ENC_BIG_ENDIAN);
curr_offset+=2;
@@ -1195,7 +1194,7 @@
* 9.9.3.15 ESM message container
*/
static guint16
-de_emm_esm_msg_cont(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_,
+de_emm_esm_msg_cont(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo,
guint32 offset, guint len,
gchar *add_string _U_, int string_len _U_)
{
@@ -1213,7 +1212,7 @@
/* This IE can contain any ESM PDU as defined in subclause 8.3. */
new_tvb = tvb_new_subset(tvb, curr_offset, len, len );
/* Plain NAS message */
- disect_nas_eps_esm_msg(new_tvb, gpinfo, sub_tree, 0/* offset */);
+ disect_nas_eps_esm_msg(new_tvb, pinfo, sub_tree, 0/* offset */);
return(len);
}
@@ -1382,7 +1381,7 @@
* 9.9.3.22 NAS message container
*/
static guint16
-de_emm_nas_msg_cont(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_,
+de_emm_nas_msg_cont(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo,
guint32 offset, guint len _U_,
gchar *add_string _U_, int string_len _U_)
{
@@ -1403,7 +1402,7 @@
new_tvb = tvb_new_subset(tvb, curr_offset, len, len );
if (gsm_a_dtap_handle)
- call_dissector(gsm_a_dtap_handle, new_tvb, gpinfo, sub_tree);
+ call_dissector(gsm_a_dtap_handle, new_tvb, pinfo, sub_tree);
return(len);
}
@@ -1556,7 +1555,7 @@
*/
guint16
-de_emm_trac_area_id(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_,
+de_emm_trac_area_id(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo,
guint32 offset, guint len _U_,
gchar *add_string _U_, int string_len _U_)
{
@@ -1564,7 +1563,7 @@
curr_offset = offset;
- curr_offset = dissect_e212_mcc_mnc(tvb, gpinfo, tree, curr_offset, TRUE);
+ curr_offset = dissect_e212_mcc_mnc(tvb, pinfo, tree, curr_offset, TRUE);
proto_tree_add_item(tree, hf_nas_eps_emm_tai_tac, tvb, curr_offset, 2, ENC_BIG_ENDIAN);
curr_offset+=2;
@@ -1584,7 +1583,7 @@
};
static guint16
-de_emm_trac_area_id_lst(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_,
+de_emm_trac_area_id_lst(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo,
guint32 offset, guint len _U_,
gchar *add_string _U_, int string_len _U_)
{
@@ -1618,7 +1617,7 @@
* MNC digit 3 MCC digit 3 octet 3
* MNC digit 2 MNC digit 1 octet 4
*/
- curr_offset = dissect_e212_mcc_mnc(tvb, gpinfo, tree, curr_offset, TRUE);
+ curr_offset = dissect_e212_mcc_mnc(tvb, pinfo, tree, curr_offset, TRUE);
/* type of list = "000" */
/* TAC 1 octet 5
* TAC 1 (continued) octet 6
@@ -1641,7 +1640,7 @@
* MNC digit 3 MCC digit 3 octet 3
* MNC digit 2 MNC digit 1 octet 4
*/
- curr_offset = dissect_e212_mcc_mnc(tvb, gpinfo, tree, curr_offset, TRUE);
+ curr_offset = dissect_e212_mcc_mnc(tvb, pinfo, tree, curr_offset, TRUE);
proto_tree_add_item(tree, hf_nas_eps_emm_tai_tac, tvb, curr_offset, 2, ENC_BIG_ENDIAN);
curr_offset+=2;
break;
@@ -1657,7 +1656,7 @@
* MNC digit 3 MCC digit 3 octet 3
* MNC digit 2 MNC digit 1 octet 4
*/
- curr_offset = dissect_e212_mcc_mnc(tvb, gpinfo, tree, curr_offset, TRUE);
+ curr_offset = dissect_e212_mcc_mnc(tvb, pinfo, tree, curr_offset, TRUE);
proto_tree_add_item(tree, hf_nas_eps_emm_tai_tac, tvb, curr_offset, 2, ENC_BIG_ENDIAN);
curr_offset+=2;
}
@@ -2050,7 +2049,7 @@
* 9.9.3.41 LCS client identity
*/
static guint16
-de_emm_lcs_client_id(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_,
+de_emm_lcs_client_id(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo,
guint32 offset, guint len _U_,
gchar *add_string _U_, int string_len _U_)
{
@@ -2064,7 +2063,7 @@
* in subclause 17.7.13 of 3GPP TS 29.002 [15B](GSM MAP).
*/
new_tvb = tvb_new_subset(tvb, curr_offset, len, len );
- dissect_gsm_map_lcs_LCS_ClientID_PDU( new_tvb, gpinfo, tree, NULL );
+ dissect_gsm_map_lcs_LCS_ClientID_PDU( new_tvb, pinfo, tree, NULL );
return(len);
}
@@ -4813,9 +4812,6 @@
guint8 pd;
int offset = 0;
- /* Save pinfo */
- gpinfo = pinfo;
-
/* make entry in the Protocol column on summary display */
col_append_sep_str(pinfo->cinfo, COL_PROTOCOL, "/", "NAS-EPS");
@@ -4921,9 +4917,6 @@
return;
}
- /* Save pinfo */
- gpinfo = pinfo;
-
/* make entry in the Protocol column on summary display */
col_append_sep_str(pinfo->cinfo, COL_PROTOCOL, "/", "NAS-EPS");
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-nfs.c
^
|
@@ -3,7 +3,7 @@
* Copyright 1999, Uwe Girlich <Uwe.Girlich@philosys.de>
* Copyright 2000-2004, Mike Frisch <frisch@hummingbird.com> (NFSv4 decoding)
*
- * $Id: packet-nfs.c 50800 2013-07-22 21:52:07Z gerald $
+ * $Id: packet-nfs.c 54060 2013-12-13 20:47:45Z guy $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -6923,7 +6923,7 @@
{ FATTR4_SUPPATTR_EXCLCREAT, "SUPPATTR_EXCLCREAT" },
#define FATTR4_FS_CHARSET_CAP 76
{ FATTR4_FS_CHARSET_CAP, "FS_CHARSET_CAP" },
-#define FATTR4_SECURITY_LABEL 81
+#define FATTR4_SECURITY_LABEL 80
{ FATTR4_SECURITY_LABEL, "SECURITY_LABEL" },
{ 0, NULL }
};
@@ -8776,6 +8776,8 @@
1 /* 58, NFS4_OP_RECLAIM_COMPLETE */
};
+#define NFS4_OPERATION_TIER(op) \
+ ((op) < G_N_ELEMENTS(nfs4_operation_tiers) ? nfs4_operation_tiers[(op)] : 0)
static int
dissect_nfs4_request_op(tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree)
@@ -9320,7 +9322,7 @@
/* Detect which tiers are present in this packet */
for (summary_counter=0; summary_counter < ops_counter; summary_counter++)
{
- current_tier = nfs4_operation_tiers[op_summary[summary_counter].opcode];
+ current_tier = NFS4_OPERATION_TIER(op_summary[summary_counter].opcode);
if (current_tier < highest_tier)
highest_tier = current_tier;
}
@@ -9332,7 +9334,7 @@
proto_item *main_op_item = NULL;
main_opcode = op_summary[summary_counter].opcode;
- current_tier = nfs4_operation_tiers[op_summary[summary_counter].opcode];
+ current_tier = NFS4_OPERATION_TIER(op_summary[summary_counter].opcode);
/* Display summary info only for operations that are "most significant".
Controlled by a user option. */
@@ -9756,7 +9758,7 @@
/* Detect which tiers are present in this packet */
for (summary_counter=0; summary_counter < ops_counter; summary_counter++)
{
- current_tier = nfs4_operation_tiers[op_summary[summary_counter].opcode];
+ current_tier = NFS4_OPERATION_TIER(op_summary[summary_counter].opcode);
if (current_tier < highest_tier)
highest_tier=current_tier;
}
@@ -9768,7 +9770,7 @@
proto_item *main_op_item = NULL;
main_opcode=op_summary[summary_counter].opcode;
- current_tier = nfs4_operation_tiers[op_summary[summary_counter].opcode];
+ current_tier = NFS4_OPERATION_TIER(op_summary[summary_counter].opcode);
/* Display summary info only for operations that are "most significant".
Controlled by a user option.
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-ntlmssp.c
^
|
@@ -5,7 +5,7 @@
* Devin Heitmueller <dheitmueller@netilla.com>
* Copyright 2003, Tim Potter <tpot@samba.org>
*
- * $Id: packet-ntlmssp.c 50735 2013-07-18 23:49:48Z morriss $
+ * $Id: packet-ntlmssp.c 54072 2013-12-13 22:18:37Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -517,9 +517,13 @@
guint8 *sessionkey , const guint8 *encryptedsessionkey , int flags ,
const ntlmssp_blob *ntlm_response, const ntlmssp_blob *lm_response _U_, ntlmssp_header_t *ntlmssph)
{
- char domain_name_unicode[256];
- char user_uppercase[256];
- char buf[512];
+/* static const would be nicer, but -Werror=vla does not like it */
+#define DOMAIN_NAME_BUF_SIZE 512
+#define USER_BUF_SIZE 256
+#define BUF_SIZE (DOMAIN_NAME_BUF_SIZE + USER_BUF_SIZE)
+ char domain_name_unicode[DOMAIN_NAME_BUF_SIZE];
+ char user_uppercase[USER_BUF_SIZE];
+ char buf[BUF_SIZE];
/*guint8 md4[NTLMSSP_KEY_LEN];*/
unsigned char nt_password_hash[NTLMSSP_KEY_LEN];
unsigned char nt_proof[NTLMSSP_KEY_LEN];
@@ -544,10 +548,10 @@
nb_pass = get_md4pass_list(&pass_list, nt_password);
#endif
i = 0;
- memset(user_uppercase, 0, 256);
+ memset(user_uppercase, 0, USER_BUF_SIZE);
user_len = strlen(ntlmssph->acct_name);
- if (user_len < 129) {
- memset(buf, 0, 512);
+ if (user_len < USER_BUF_SIZE / 2) {
+ memset(buf, 0, BUF_SIZE);
str_to_unicode(ntlmssph->acct_name, buf);
for (j = 0; j < (2*user_len); j++) {
if (buf[j] != '\0') {
@@ -560,7 +564,7 @@
return;
}
domain_len = strlen(ntlmssph->domain_name);
- if (domain_len < 129) {
+ if (domain_len < DOMAIN_NAME_BUF_SIZE / 2) {
str_to_unicode(ntlmssph->domain_name, domain_name_unicode);
}
else {
@@ -575,14 +579,14 @@
printnbyte(nt_password_hash, NTLMSSP_KEY_LEN, "Current NT password hash: ", "\n");
i++;
/* ntowf computation */
- memset(buf, 0, 512);
+ memset(buf, 0, BUF_SIZE);
memcpy(buf, user_uppercase, user_len*2);
memcpy(buf+user_len*2, domain_name_unicode, domain_len*2);
md5_hmac(buf, domain_len*2+user_len*2, nt_password_hash, NTLMSSP_KEY_LEN, ntowf);
printnbyte(ntowf, NTLMSSP_KEY_LEN, "NTOWF: ", "\n");
/* LM response */
- memset(buf, 0, 512);
+ memset(buf, 0, BUF_SIZE);
memcpy(buf, serverchallenge, 8);
memcpy(buf+8, clientchallenge, 8);
md5_hmac(buf, NTLMSSP_KEY_LEN, ntowf, NTLMSSP_KEY_LEN, lm_challenge_response);
@@ -590,9 +594,9 @@
printnbyte(lm_challenge_response, 24, "LM Response: ", "\n");
/* NT proof = First NTLMSSP_KEY_LEN bytes of NT response */
- memset(buf, 0, 512);
+ memset(buf, 0, BUF_SIZE);
memcpy(buf, serverchallenge, 8);
- memcpy(buf+8, ntlm_response->contents+NTLMSSP_KEY_LEN, ntlm_response->length-NTLMSSP_KEY_LEN);
+ memcpy(buf+8, ntlm_response->contents+NTLMSSP_KEY_LEN, MIN(BUF_SIZE - 8, ntlm_response->length-NTLMSSP_KEY_LEN));
md5_hmac(buf, ntlm_response->length-8, ntowf, NTLMSSP_KEY_LEN, nt_proof);
printnbyte(nt_proof, NTLMSSP_KEY_LEN, "NT proof: ", "\n");
if (!memcmp(nt_proof, ntlm_response->contents, NTLMSSP_KEY_LEN)) {
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-omapi.c
^
|
@@ -2,7 +2,7 @@
* ISC OMAPI (Object Management API) dissector
* Copyright 2006, Jaap Keuter <jaap.keuter@xs4all.nl>
*
- * $Id: packet-omapi.c 45017 2012-09-20 02:03:38Z morriss $
+ * $Id: packet-omapi.c 54258 2013-12-19 17:59:14Z cmaynard $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -117,6 +117,7 @@
if (tvb_reported_length_remaining(tvb, 0) < 8)
{
/* Payload too small for OMAPI */
+ ptvcursor_free(cursor);
DISSECTOR_ASSERT_NOT_REACHED();
}
else if (tvb_reported_length_remaining(tvb, 0) < 24)
@@ -128,6 +129,7 @@
col_set_str(pinfo->cinfo, COL_INFO, "Status message");
proto_item_append_text(ti, ", Status message");
+ ptvcursor_free(cursor);
return;
}
else if ( !(tvb_get_ntohl(tvb, 8) || tvb_get_ntohl(tvb, 12)) )
@@ -217,6 +219,8 @@
if (authlength > 0) {
ptvcursor_add(cursor, hf_omapi_signature, authlength, ENC_NA);
}
+
+ ptvcursor_free(cursor);
}
void
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-pgm.c
^
|
@@ -1,7 +1,7 @@
/* packet-pgm.c
* Routines for PGM packet disassembly, RFC 3208
*
- * $Id: packet-pgm.c 48425 2013-03-19 19:28:57Z etxrab $
+ * $Id: packet-pgm.c 54258 2013-12-19 17:59:14Z cmaynard $
*
* Copyright (c) 2000 by Talarian Corp
* Rewritten by Jaap Keuter
@@ -980,6 +980,7 @@
default:
proto_tree_add_text(type_tree, tvb, ptvcursor_current_offset(cursor), -1,
"Can't handle this address format");
+ ptvcursor_free(cursor);
return;
}
break;
@@ -1033,6 +1034,7 @@
default:
proto_tree_add_text(type_tree, tvb, ptvcursor_current_offset(cursor), -1,
"Can't handle this address format");
+ ptvcursor_free(cursor);
return;
}
break;
@@ -1088,6 +1090,8 @@
if (isdata)
decode_pgm_ports(tvb, ptvcursor_current_offset(cursor), pinfo, tree, pgmhdr_sport, pgmhdr_dport);
+
+ ptvcursor_free(cursor);
}
}
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-rlc.c
^
|
@@ -1,7 +1,7 @@
/* Routines for UMTS RLC (Radio Link Control) v9.3.0 disassembly
* http://www.3gpp.org/ftp/Specs/archive/25_series/25.322/
*
- * $Id: packet-rlc.c 49721 2013-06-03 17:44:22Z gerald $
+ * $Id: packet-rlc.c 54076 2013-12-13 22:49:30Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -491,18 +491,29 @@
0;
}
-static int
-special_cmp(gconstpointer a, gconstpointer b)
+static int moduloCompare(guint16 a, guint16 b, guint16 modulus)
{
- const gint16 p = GPOINTER_TO_INT(a), q = GPOINTER_TO_INT(b);
- if (ABS(p-q) < 2048) {
- return (p < q)? -1 : (p > q)? 1 : 0;
+ int ret;
+ a = a % modulus;
+ b = b % modulus;
+
+ if( a <= b ){
+ ret = a - b;
} else {
- if (p+2048 < q) {
- return 1;
+ ret = a - (b + modulus);
+ }
+ if( ret == (1 - modulus) ){
+ ret = 1;
+ }
+ return ret;
+}
+
+static guint16 getChannelSNModulus(struct rlc_channel * ch_lookup)
+{
+ if( RLC_UM == ch_lookup->mode){ /*FIXME: This is a very heuristic way to detemine SN bitwidth. */
+ return 128;
} else {
- return -1;
- }
+ return 4096;
}
}
@@ -912,8 +923,10 @@
GList * element = NULL;
struct rlc_sdu * sdu = rlc_sdu_create();
+ guint16 snmod = getChannelSNModulus(ch_lookup);
+
/* Insert fragments into SDU. */
- for (; special_cmp(GINT_TO_POINTER((gint)start), GINT_TO_POINTER((gint)end)) <= 0; start = (start+1)%4096)
+ for (; moduloCompare(start,end,snmod ) <= 0; start = (start+1)%snmod)
{
struct rlc_frag * tempfrag = NULL;
tempfrag = frags[start]->next;
@@ -928,7 +941,7 @@
endlist->list = g_list_remove_link(endlist->list, element);
if (frags[end] != NULL) {
if (endlist->list) {
- endlist->list->data = GINT_TO_POINTER((GPOINTER_TO_INT(endlist->list->data) - 1 + 4096) % 4096);
+ endlist->list->data = GINT_TO_POINTER((GPOINTER_TO_INT(endlist->list->data) - 1 + snmod) % snmod);
}
}
}
@@ -977,6 +990,7 @@
struct rlc_frag ** frags = NULL;
struct rlc_seqlist * endlist = NULL;
GList * element = NULL;
+ int snmod;
if (rlc_channel_assign(&ch_lookup, mode, pinfo) == -1) {
return NULL;
@@ -985,6 +999,9 @@
#if RLC_ADD_FRAGMENT_DEBUG_PRINT
g_print("packet: %d, channel (%d %d %d) seq: %u, num_li: %u, offset: %u, \n", pinfo->fd->num, ch_lookup.dir, ch_lookup.rbid, ch_lookup.urnti, seq, num_li, offset);
#endif
+
+ snmod = getChannelSNModulus(&ch_lookup);
+
/* look for an already assembled SDU */
if (g_hash_table_lookup_extended(reassembled_table, &frag_lookup, &orig_key, &value)) {
/* this fragment is already reassembled somewhere */
@@ -1007,12 +1024,12 @@
if (pinfo->fd->flags.visited) {
if (tree && len > 0) {
if (endlist->list && endlist->list->next) {
- gint16 start = (GPOINTER_TO_INT(endlist->list->data) + 1) % 4096;
+ gint16 start = (GPOINTER_TO_INT(endlist->list->data) + 1) % snmod;
gint16 end = GPOINTER_TO_INT(endlist->list->next->data);
gint16 missing = start;
gboolean wecanreasmmore = TRUE;
- for (; special_cmp(GINT_TO_POINTER((gint)missing), GINT_TO_POINTER((gint)end)) <= 0; missing = (missing+1)%4096)
+ for (; moduloCompare(missing,end,snmod ) <= 0; missing = (missing+1)%snmod)
{
if (frags[missing] == NULL) {
wecanreasmmore = FALSE;
@@ -1023,7 +1040,7 @@
if (wecanreasmmore) {
reassemble_sequence(frags, endlist, &ch_lookup, start, end);
} else {
- if (end >= 0 && end < 4096 && frags[end]) {
+ if (end >= 0 && end < snmod && frags[end]) {
proto_tree_add_text(tree, tvb, 0, 0, "Did not perform reassembly because of unfinished sequence (%d->%d [packet %u]), could not find %d.", start, end, frags[end]->frame_num, missing);
} else {
proto_tree_add_text(tree, tvb, 0, 0, "Did not perform reassembly because of unfinished sequence (%d->%d [could not determine packet]), could not find %d.", start, end, missing);
@@ -1036,7 +1053,7 @@
expert_add_info_format(pinfo, NULL, PI_REASSEMBLE, PI_ERROR, "Did not perform reassembly because fail flag was set previously.");
} else {
gint16 end = GPOINTER_TO_INT(endlist->list->data);
- if (end >= 0 && end < 4096 && frags[end]) {
+ if (end >= 0 && end < snmod && frags[end]) {
proto_tree_add_text(tree, tvb, 0, 0, "Did not perform reassembly because of unfinished sequence, found lingering endpoint (%d [packet %d]).", end, frags[end]->frame_num);
} else {
proto_tree_add_text(tree, tvb, 0, 0, "Did not perform reassembly because of unfinished sequence, found lingering endpoint (%d [could not determine packet]).", end);
@@ -1085,7 +1102,7 @@
/* If this is an endpoint */
if (final) {
- endlist->list = g_list_insert_sorted(endlist->list, GINT_TO_POINTER((gint)seq), special_cmp);
+ endlist->list = g_list_append(endlist->list, GINT_TO_POINTER((gint)seq));
}
#if RLC_ADD_FRAGMENT_DEBUG_PRINT
@@ -1094,7 +1111,7 @@
/* Try to reassemble SDU. */
if (endlist->list && endlist->list->next) {
- gint16 start = (GPOINTER_TO_INT(endlist->list->data) + 1) % 4096;
+ gint16 start = (GPOINTER_TO_INT(endlist->list->data) + 1) % snmod;
gint16 end = GPOINTER_TO_INT(endlist->list->next->data);
if (frags[end] == NULL) {
#if RLC_ADD_FRAGMENT_FAIL_PRINT
@@ -1127,10 +1144,10 @@
g_print("start: %d, end: %d\n",start, end);
#endif
- for (; special_cmp(GINT_TO_POINTER((gint)start), GINT_TO_POINTER((gint)end)) == -1; start = (start+1)%4096)
+ for (; moduloCompare(start,end,snmod ) < 0; start = (start+1)%snmod)
{
if (frags[start] == NULL) {
- if (MIN((start-seq+4096)%4096, (seq-start+4096)%4096) >= 1028) {
+ if (MIN((start-seq+snmod)%snmod, (seq-start+snmod)%snmod) >= snmod/4) {
#if RLC_ADD_FRAGMENT_FAIL_PRINT
g_warning(
"Packet %u. Setting fail flag because RLC fragment with sequence number %u was \
@@ -1143,13 +1160,13 @@
return frag;
}
}
- start = (GPOINTER_TO_INT(endlist->list->data) + 1) % 4096;
+ start = (GPOINTER_TO_INT(endlist->list->data) + 1) % snmod;
reassemble_sequence(frags, endlist, &ch_lookup, start, end);
} else if (endlist->list) {
- gint16 first = (GPOINTER_TO_INT(endlist->list->data) + 1) % 4096;
+ gint16 first = (GPOINTER_TO_INT(endlist->list->data) + 1) % snmod;
/* If the distance between the oldest stored endpoint in endlist and
* this endpoint is too large, set fail flag. */
- if (MIN((first-seq+4096)%4096, (seq-first+4096)%4096) >= 1028) {
+ if (MIN((first-seq+snmod)%snmod, (seq-first+snmod)%snmod) >= snmod/4) {
#if RLC_ADD_FRAGMENT_FAIL_PRINT
g_warning(
"Packet %u. Setting fail flag because RLC fragment with sequence number %u was \
@@ -1222,6 +1239,7 @@
GList *element;
struct rlc_seqlist lookup, *list;
struct rlc_seq seq_item, *seq_new;
+ guint16 snmod;
rlc_channel_assign(&lookup.ch, mode, pinfo);
list = (struct rlc_seqlist *)g_hash_table_lookup(sequence_table, &lookup.ch);
@@ -1234,13 +1252,14 @@
seq_item.seq = seq;
seq_item.frame_num = pinfo->fd->num;
- /* seq is 12 bit (in RLC protocol) so it will wrap around after 4096. */
+ /* When seq is 12 bit (in RLC protocol), it will wrap around after 4096. */
/* Window size is at most 4095 so we remove packets further away than that */
element = g_list_first(list->list);
+ snmod = getChannelSNModulus(&lookup.ch);
if (element) {
seq_new = (struct rlc_seq *)element->data;
- /* Add 4096 because %-operation for negative values in C is not equal to mathematical modulus */
- if (MIN((seq_new->seq-seq+4096)%4096, (seq-seq_new->seq+4096)%4096) >= 1028) {
+ /* Add SN modulus because %-operation for negative values in C is not equal to mathematical modulus */
+ if (MIN((seq_new->seq-seq+snmod)%snmod, (seq-seq_new->seq+snmod)%snmod) >= snmod/4) {
list->list = g_list_remove_link(list->list, element);
}
}
@@ -1607,7 +1626,15 @@
}
offs += tvb_length_remaining(tvb, offs);
} else if ((!li_is_on_2_bytes && (li[i].li == 0x7c)) || (li[i].li == 0x7ffc)) {
- /* a new SDU starts here, nothing to do */
+ /* a new SDU starts here, mark this seq as the first PDU. */
+ struct rlc_channel ch_lookup;
+ struct rlc_seqlist * endlist = NULL;
+ if( -1 != rlc_channel_assign(&ch_lookup, RLC_UM, pinfo ) ){
+ endlist = get_endlist(pinfo, &ch_lookup);
+ endlist->list->data = GINT_TO_POINTER(seq);
+ endlist->fail_packet=0;
+ }
+
} else if (li[i].li == 0x7ffa) {
/* the first data octet in this RLC PDU is the first octet of an RLC SDU
and the second last octet in this RLC PDU is the last octet of the same RLC SDU */
@@ -2163,6 +2190,15 @@
gboolean piggyback = FALSE, dissected = FALSE;
tvbuff_t *next_tvb = NULL;
+ struct rlc_channel ch_lookup;
+ struct rlc_seqlist * endlist = NULL;
+ if( 0 == seq ){ /* assuming that a new RRC Connection is established when 0==seq. */
+ if( -1 != rlc_channel_assign(&ch_lookup, RLC_AM, pinfo ) ){
+ endlist = get_endlist(pinfo, &ch_lookup);
+ endlist->list->data = GINT_TO_POINTER( -1);
+ }
+ }
+
/* perform reassembly now */
for (i = 0; i < num_li; i++) {
if ((!li_is_on_2_bytes && (li[i].li == 0x7e)) || (li[i].li == 0x7ffe)) {
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-roofnet.c
^
|
@@ -2,7 +2,7 @@
* Routines for roofnet dissection
* Copyright 2006, Sebastien Tandel (sebastien@tandel.be)
*
- * $Id: packet-roofnet.c 47390 2013-01-31 18:31:28Z wmeier $
+ * $Id: packet-roofnet.c 54259 2013-12-19 18:02:03Z cmaynard $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -159,9 +159,9 @@
ptvcursor_add(cursor, hf_roofnet_link_seq, 4, ENC_BIG_ENDIAN);
ptvcursor_add(cursor, hf_roofnet_link_age, 4, ENC_BIG_ENDIAN);
+ *offset = ptvcursor_current_offset(cursor);
ptvcursor_free(cursor);
- *offset = ptvcursor_current_offset(cursor);
proto_tree_add_ipv4(subtree, hf_roofnet_link_dst, tvb, *offset, 4, addr_dst);
/* don't increment offset here because the dst of this link is the src of the next one */
}
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-selfm.c
^
|
@@ -3,7 +3,7 @@
* By Chris Bontje (cbontje[AT]gmail.com
* Copyright Nov/Dec 2012,
*
- * $Id: packet-selfm.c 49721 2013-06-03 17:44:22Z gerald $
+ * $Id: packet-selfm.c 54070 2013-12-13 21:47:00Z gerald $
*
* Schweitzer Engineering Labs manufactures and sells digital protective relay equipment for
* use in industrial high-voltage installations. SEL FM protocol evolved over time as a
@@ -986,7 +986,8 @@
proto_item *fmdata_item, *fmdata_ai_item=NULL, *fmdata_dig_item=NULL, *fmdata_ai_ch_item=NULL, *fmdata_dig_ch_item=NULL;
proto_tree *fmdata_tree, *fmdata_ai_tree=NULL, *fmdata_dig_tree=NULL, *fmdata_ai_ch_tree=NULL, *fmdata_dig_ch_tree=NULL;
guint8 len, i=0, j=0, ts_mon, ts_day, ts_year, ts_hour, ts_min, ts_sec;
- guint16 config_cmd, ts_msec, ai_int16val;
+ guint16 config_cmd, ts_msec;
+ gint16 ai_int16val;
gfloat ai_fpval, ai_sf_fp;
gdouble ai_fpd_val;
gboolean config_found = FALSE;
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-sgsap.c
^
|
@@ -3,7 +3,7 @@
*
* Copyright 2010 - 2011, Anders Broman <anders.broman@ericsson.com>
*
- * $Id: packet-sgsap.c 48789 2013-04-08 16:44:15Z etxrab $
+ * $Id: packet-sgsap.c 54252 2013-12-19 17:31:09Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -47,7 +47,6 @@
/* Global variables */
static dissector_handle_t gsm_a_dtap_handle;
-static packet_info *gpinfo;
static guint gbl_sgsapSctpPort=SCTP_PORT_SGSAP;
@@ -139,13 +138,13 @@
* as specified in subclause 8.21.5 of 3GPP TS 29.274 [17A] (GTPv2-C)
*/
static guint16
-de_sgsap_ecgi(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
+de_sgsap_ecgi(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
{
guint32 curr_offset;
curr_offset = offset;
- dissect_e212_mcc_mnc(tvb, gpinfo, tree, offset, TRUE);
+ dissect_e212_mcc_mnc(tvb, pinfo, tree, offset, TRUE);
curr_offset += 3;
proto_tree_add_item(tree, hf_sgsap_eci, tvb, curr_offset, 4, ENC_BIG_ENDIAN);
@@ -164,13 +163,13 @@
* not fill the field reserved for it, the rest of the bits are set to '0'.
*/
static guint16
-de_sgsap_g_cn_id(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
+de_sgsap_g_cn_id(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len _U_, gchar *add_string _U_, int string_len _U_)
{
guint32 curr_offset;
curr_offset = offset;
- dissect_e212_mcc_mnc(tvb, gpinfo, tree, offset, TRUE);
+ dissect_e212_mcc_mnc(tvb, pinfo, tree, offset, TRUE);
curr_offset += 3;
proto_tree_add_item(tree, hf_sgsap_cn_id, tvb, curr_offset, 2, ENC_BIG_ENDIAN);
@@ -368,7 +367,7 @@
* as defined in subclause 7.2 of 3GPP TS 24.011 [10]
*/
static guint16
-de_sgsap_nas_msg_container(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo _U_, guint32 offset, guint len, gchar *add_string _U_, int string_len _U_)
+de_sgsap_nas_msg_container(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint32 offset, guint len, gchar *add_string _U_, int string_len _U_)
{
tvbuff_t *new_tvb;
guint32 curr_offset;
@@ -380,7 +379,7 @@
*/
new_tvb = tvb_new_subset(tvb, curr_offset, len, len);
if (gsm_a_dtap_handle) {
- call_dissector(gsm_a_dtap_handle, new_tvb, gpinfo, tree);
+ call_dissector(gsm_a_dtap_handle, new_tvb, pinfo, tree);
}
return(len);
@@ -1395,7 +1394,6 @@
guint8 oct;
/* Save pinfo */
- gpinfo = pinfo;
len = tvb_length(tvb);
/* Make entry in the Protocol column on summary display */
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-sip.c
^
|
@@ -10,7 +10,7 @@
* Copyright 2004, Anders Broman <anders.broman@ericsson.com>
* Copyright 2011, Anders Broman <anders.broman@ericsson.com>, Johan Wahl <johan.wahl@ericsson.com>
*
- * $Id: packet-sip.c 52959 2013-10-29 18:59:13Z gerald $
+ * $Id: packet-sip.c 54059 2013-12-13 20:31:28Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1551,12 +1551,13 @@
queried_offset = tvb_find_guint8(tvb, queried_offset+1, line_end_offset - queried_offset, '"');
if(queried_offset==-1){
/* We have an opening quote but no closing quote. */
- queried_offset = line_end_offset;
- }
- current_offset = tvb_find_guint8(tvb, queried_offset+1, line_end_offset - queried_offset, ';');
- if(current_offset==-1){
- /* Last parameter, line end */
current_offset = line_end_offset;
+ } else {
+ current_offset = tvb_pbrk_guint8(tvb, queried_offset+1, line_end_offset - queried_offset, ",;", &c);
+ if(current_offset==-1){
+ /* Last parameter, line end */
+ current_offset = line_end_offset;
+ }
}
}else{
current_offset = queried_offset;
@@ -2134,6 +2135,10 @@
*/
orig_offset = offset;
linelen = tvb_find_line_end(tvb, offset, -1, &next_offset, FALSE);
+ if(linelen==0){
+ return -2;
+ }
+
if (tvb_strnlen(tvb, offset, linelen) > -1)
{
/*
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-ssl-utils.c
^
|
@@ -2,7 +2,7 @@
* ssl manipulation functions
* By Paolo Abeni <paolo.abeni@email.com>
*
- * $Id: packet-ssl-utils.c 49721 2013-06-03 17:44:22Z gerald $
+ * $Id: packet-ssl-utils.c 54154 2013-12-16 20:26:35Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -1336,6 +1336,7 @@
algo = gcry_md_get_algo (*(md));
len = gcry_md_get_algo_dlen(algo);
+ DISSECTOR_ASSERT(len <= *datalen);
memcpy(data, gcry_md_read(*(md), algo), len);
*datalen = len;
}
@@ -1706,6 +1707,8 @@
"SHA384"
};
+#define DIGEST_MAX_SIZE 48
+
static const gchar *ciphers[]={
"DES",
"3DES",
@@ -1818,7 +1821,7 @@
guint left;
gint tocpy;
guint8 *A;
- guint8 _A[48],tmp[48];
+ guint8 _A[DIGEST_MAX_SIZE],tmp[DIGEST_MAX_SIZE];
guint A_l,tmp_l;
SSL_HMAC hm;
ptr = out->data;
@@ -1833,6 +1836,7 @@
while(left){
ssl_hmac_init(&hm,secret->data,secret->data_len,md);
ssl_hmac_update(&hm,A,A_l);
+ A_l = sizeof(_A);
ssl_hmac_final(&hm,_A,&A_l);
ssl_hmac_cleanup(&hm);
A=_A;
@@ -1840,6 +1844,7 @@
ssl_hmac_init(&hm,secret->data,secret->data_len,md);
ssl_hmac_update(&hm,A,A_l);
ssl_hmac_update(&hm,seed->data,seed->data_len);
+ tmp_l = sizeof(tmp);
ssl_hmac_final(&hm,tmp,&tmp_l);
ssl_hmac_cleanup(&hm);
@@ -2452,7 +2457,7 @@
SSL_HMAC hm;
gint md;
guint32 len;
- guint8 buf[48];
+ guint8 buf[DIGEST_MAX_SIZE];
gint16 temp;
md=ssl_get_digest_by_name(digests[decoder->cipher_suite->dig-0x40]);
@@ -2486,6 +2491,7 @@
ssl_hmac_update(&hm,data,datalen);
/* get digest and digest len*/
+ len = sizeof(buf);
ssl_hmac_final(&hm,buf,&len);
ssl_hmac_cleanup(&hm);
ssl_print_data("Mac", buf, len);
@@ -2566,7 +2572,7 @@
SSL_HMAC hm;
gint md;
guint32 len;
- guint8 buf[20];
+ guint8 buf[DIGEST_MAX_SIZE];
gint16 temp;
md=ssl_get_digest_by_name(digests[decoder->cipher_suite->dig-0x40]);
@@ -2597,6 +2603,7 @@
ssl_hmac_update(&hm,buf,2);
ssl_hmac_update(&hm,data,datalen);
/* get digest and digest len */
+ len = sizeof(buf);
ssl_hmac_final(&hm,buf,&len);
ssl_hmac_cleanup(&hm);
ssl_print_data("Mac", buf, len);
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/dissectors/packet-time.c
^
|
@@ -3,7 +3,7 @@
*
* Richard Sharpe <rsharpe@ns.aus.com>
*
- * $Id: packet-time.c 48430 2013-03-19 22:03:00Z etxrab $
+ * $Id: packet-time.c 54154 2013-12-16 20:26:35Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -66,8 +66,8 @@
time_tree = proto_item_add_subtree(ti, ett_time);
proto_tree_add_text(time_tree, tvb, 0, 0,
- pinfo->srcport==TIME_PORT ? "Type: Response":"Type: Request");
- if (pinfo->srcport == TIME_PORT) {
+ pinfo->srcport==pinfo->match_uint ? "Type: Response":"Type: Request");
+ if (pinfo->srcport == pinfo->match_uint) {
/* seconds since 1900-01-01 00:00:00 GMT, *not* 1970 */
guint32 delta_seconds = tvb_get_ntohl(tvb, 0);
proto_tree_add_uint_format(time_tree, hf_time_time, tvb, 0, 4,
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/epan/follow.c
^
|
@@ -1,6 +1,6 @@
/* follow.c
*
- * $Id: follow.c 48438 2013-03-20 01:18:10Z wmeier $
+ * $Id: follow.c 54070 2013-12-13 21:47:00Z gerald $
*
* Copyright 1998 Mike Hall <mlh@io.com>
*
@@ -363,7 +363,7 @@
}
else {
/* out of order packet */
- if(data_length > 0 && ((glong)(sequence - seq[src_index]) > 0) ) {
+ if(data_length > 0 && GT_SEQ(sequence, seq[src_index]) ) {
tmp_frag = (tcp_frag *)g_malloc( sizeof( tcp_frag ) );
tmp_frag->data = (gchar *)g_malloc( data_length );
tmp_frag->seq = sequence;
@@ -393,7 +393,7 @@
if( current ) {
lowest_seq = current->seq;
while( current ) {
- if( (glong)(lowest_seq - current->seq) > 0 ) {
+ if( GT_SEQ(lowest_seq, current->seq) ) {
lowest_seq = current->seq;
}
@@ -452,7 +452,7 @@
prev = current;
current = current->next;
}
- if( (glong)(acknowledged - lowest_seq) > 0 ) {
+ if( GT_SEQ(acknowledged, lowest_seq) ) {
/* There are frames missing in the capture file that were seen
* by the receiving host. Add dummy stream chunk with the data
* "[xxx bytes missing in capture file]".
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/help/faq.txt
^
|
@@ -14,8 +14,8 @@
1.6 How much does Wireshark cost?
- 1.7 But I just paid someone on eBay for a copy of Wireshark!
- Did I get ripped off?
+ 1.7 But I just paid someone on eBay for a copy of Wireshark! Did I
+ get ripped off?
1.8 Can I use Wireshark commercially?
@@ -25,23 +25,21 @@
1.11 Are there any plans to support {your favorite protocol}?
- 1.12 Can Wireshark read capture files from {your favorite
- network analyzer}?
+ 1.12 Can Wireshark read capture files from {your favorite network
+ analyzer}?
1.13 What devices can Wireshark use to capture packets?
- 1.14 Does Wireshark work on Windows Vista or Windows Server
- 2008?
+ 1.14 Does Wireshark work on Windows Vista or Windows Server 2008?
2. Downloading Wireshark:
- 2.1 Why do I get an error when I try to run the Win32
- installer?
+ 2.1 Why do I get an error when I try to run the Win32 installer?
3. Installing Wireshark:
- 3.1 I installed the Wireshark RPM (or other package); why did
- it install TShark but not Wireshark?
+ 3.1 I installed the Wireshark RPM (or other package); why did it
+ install TShark but not Wireshark?
4. Building Wireshark:
@@ -50,8 +48,8 @@
4.2 Why do I get the error
- dftest_DEPENDENCIES was already defined in condition TRUE,
- which implies condition HAVE_PLUGINS_TRUE
+ dftest_DEPENDENCIES was already defined in condition TRUE, which
+ implies condition HAVE_PLUGINS_TRUE
when I try to build Wireshark from SVN or a SVN snapshot?
@@ -62,29 +60,28 @@
4.4 When I try to build Wireshark on Solaris, why does the link
fail complaining that plugin_list is undefined?
- 4.5 When I try to build Wireshark on Windows, why does the
- build fail because of conflicts between winsock.h and
- winsock2.h?
+ 4.5 When I try to build Wireshark on Windows, why does the build
+ fail because of conflicts between winsock.h and winsock2.h?
5. Starting Wireshark:
- 5.1 Why does Wireshark crash with a Bus Error when I try to run
- it on Solaris 8?
+ 5.1 Why does Wireshark crash with a Bus Error when I try to run it
+ on Solaris 8?
5.2 When I try to run Wireshark, why does it complain about
sprint_realloc_objid being undefined?
- 5.3 I've installed Wireshark from Fink on Mac OS X; why is it
- very slow to start up?
+ 5.3 I've installed Wireshark from Fink on Mac OS X; why is it very
+ slow to start up?
6. Crashes and other fatal errors:
- 6.1 I have an XXX network card on my machine; if I try to
- capture on it, why does my machine crash or reset itself?
+ 6.1 I have an XXX network card on my machine; if I try to capture
+ on it, why does my machine crash or reset itself?
6.2 Why does my machine crash or reset itself when I select
- "Start" from the "Capture" menu or select "Preferences" from
- the "Edit" menu?
+ "Start" from the "Capture" menu or select "Preferences" from the
+ "Edit" menu?
7. Capturing packets:
@@ -92,15 +89,14 @@
packets to and from my machine, or not see all the traffic I'm
expecting to see from or to the machine I'm trying to monitor?
- 7.2 When I capture with Wireshark, why can't I see any TCP
- packets other than packets to and from my machine, even though
- another analyzer on the network sees those packets?
+ 7.2 When I capture with Wireshark, why can't I see any TCP packets
+ other than packets to and from my machine, even though another
+ analyzer on the network sees those packets?
7.3 Why am I only seeing ARP packets when I try to capture
traffic?
- 7.4 Why am I not seeing any traffic when I try to capture
- traffic?
+ 7.4 Why am I not seeing any traffic when I try to capture traffic?
7.5 Can Wireshark capture on (my T1/E1 line, SS7 links, etc.)?
@@ -109,42 +105,41 @@
7.7 I can set a display filter just fine; why don't capture
filters work?
- 7.8 I'm entering valid capture filters; why do I still get
- "parse error" errors?
+ 7.8 I'm entering valid capture filters; why do I still get "parse
+ error" errors?
7.9 How can I capture packets with CRC errors?
7.10 How can I capture entire frames, including the FCS?
- 7.11 I'm capturing packets on a machine on a VLAN; why don't
- the packets I'm capturing have VLAN tags?
+ 7.11 I'm capturing packets on a machine on a VLAN; why don't the
+ packets I'm capturing have VLAN tags?
7.12 Why does Wireshark hang after I stop a capture?
8. Capturing packets on Windows:
8.1 I'm running Wireshark on Windows; why does some network
- interface on my machine not show up in the list of interfaces
- in the "Interface:" field in the dialog box popped up by
- "Capture->Start", and/or why does Wireshark give me an error if
- I try to capture on that interface?
+ interface on my machine not show up in the list of interfaces in
+ the "Interface:" field in the dialog box popped up by
+ "Capture->Start", and/or why does Wireshark give me an error if I
+ try to capture on that interface?
- 8.2 I'm running Wireshark on Windows; why do no network
- interfaces show up in the list of interfaces in the
- "Interface:" field in the dialog box popped up by
- "Capture->Start"?
+ 8.2 I'm running Wireshark on Windows; why do no network interfaces
+ show up in the list of interfaces in the "Interface:" field in the
+ dialog box popped up by "Capture->Start"?
8.3 I'm running Wireshark on Windows; why doesn't my serial
port/ADSL modem/ISDN modem show up in the list of interfaces in
the "Interface:" field in the dialog box popped up by
"Capture->Start"?
- 8.4 I'm running Wireshark on Windows NT 4.0/Windows
- 2000/Windows XP/Windows Server 2003; my machine has a PPP
- (dial-up POTS, ISDN, etc.) interface, and it shows up in the
- "Interface" item in the "Capture Options" dialog box. Why can
- no packets be sent on or received from that network while I'm
- trying to capture traffic on that interface?
+ 8.4 I'm running Wireshark on Windows NT 4.0/Windows 2000/Windows
+ XP/Windows Server 2003; my machine has a PPP (dial-up POTS, ISDN,
+ etc.) interface, and it shows up in the "Interface" item in the
+ "Capture Options" dialog box. Why can no packets be sent on or
+ received from that network while I'm trying to capture traffic on
+ that interface?
8.5 I'm running Wireshark on Windows; why am I not seeing any
traffic being sent by the machine running Wireshark?
@@ -152,11 +147,11 @@
8.6 When I capture on Windows in promiscuous mode, I can see
packets other than those sent to or from my machine; however,
those packets show up with a "Short Frame" indication, unlike
- packets to or from my machine. What should I do to arrange that
- I see those packets in their entirety?
+ packets to or from my machine. What should I do to arrange that I
+ see those packets in their entirety?
- 8.7 I'm trying to capture 802.11 traffic on Windows; why am I
- not seeing any packets?
+ 8.7 I'm trying to capture 802.11 traffic on Windows; why am I not
+ seeing any packets?
8.8 I'm trying to capture 802.11 traffic on Windows; why am I
seeing packets received by the machine on which I'm capturing
@@ -172,14 +167,13 @@
9.1 I'm running Wireshark on a UNIX-flavored OS; why does some
network interface on my machine not show up in the list of
- interfaces in the "Interface:" field in the dialog box popped
- up by "Capture->Start", and/or why does Wireshark give me an
- error if I try to capture on that interface?
+ interfaces in the "Interface:" field in the dialog box popped up
+ by "Capture->Start", and/or why does Wireshark give me an error if
+ I try to capture on that interface?
- 9.2 I'm running Wireshark on a UNIX-flavored OS; why do no
- network interfaces show up in the list of interfaces in the
- "Interface:" field in the dialog box popped up by
- "Capture->Start"?
+ 9.2 I'm running Wireshark on a UNIX-flavored OS; why do no network
+ interfaces show up in the list of interfaces in the "Interface:"
+ field in the dialog box popped up by "Capture->Start"?
9.3 I'm capturing packets on Linux; why do the time stamps have
only 100ms resolution, rather than 1us resolution?
@@ -193,8 +187,7 @@
11. Viewing traffic:
- 11.1 Why am I seeing lots of packets with incorrect TCP
- checksums?
+ 11.1 Why am I seeing lots of packets with incorrect TCP checksums?
11.2 I've just installed Wireshark, and the traffic on my local
LAN is boring. Where can I find more interesting captures?
@@ -208,8 +201,7 @@
12. Filtering traffic:
12.1 I saved a filter and tried to use its name to filter the
- display; why do I get an "Unexpected end of filter string"
- error?
+ display; why do I get an "Unexpected end of filter string" error?
12.2 How can I search for, or filter, packets that have a
particular string anywhere in them?
@@ -220,45 +212,42 @@
Q 1.1: What is Wireshark?
- A: Wireshark® is a network protocol analyzer. It lets you
- capture and interactively browse the traffic running on a
- computer network. It has a rich and powerful feature set and is
- world's most popular tool of its kind. It runs on most
- computing platforms including Windows, OS X, Linux, and UNIX.
- Network professionals, security experts, developers, and
- educators around the world use it regularly. It is freely
- available as open source, and is released under the GNU General
- Public License version 2.
+ A: Wireshark® is a network protocol analyzer. It lets you capture
+ and interactively browse the traffic running on a computer
+ network. It has a rich and powerful feature set and is world's
+ most popular tool of its kind. It runs on most computing platforms
+ including Windows, OS X, Linux, and UNIX. Network professionals,
+ security experts, developers, and educators around the world use
+ it regularly. It is freely available as open source, and is
+ released under the GNU General Public License version 2.
It is developed and maintained by a global team of protocol
experts, and it is an example of a disruptive technology.
- Wireshark used to be known as Ethereal®. See the next question
- for details about the name change. If you're still using
- Ethereal, it is strongly recommended that you upgrade to
- Wireshark.
+ Wireshark used to be known as Ethereal®. See the next question for
+ details about the name change. If you're still using Ethereal, it
+ is strongly recommended that you upgrade to Wireshark.
For more information, please see the About Wireshark page.
Q 1.2: What's up with the name change? Is Wireshark a fork?
- A: In May of 2006, Gerald Combs (the original author of
- Ethereal) went to work for CACE Technologies (best known for
- WinPcap). Unfortunately, he had to leave the Ethereal
- trademarks behind.
- This left the project in an awkward position. The only
- reasonable way to ensure the continued success of the project
- was to change the name. This is how Wireshark was born.
- Wireshark is almost (but not quite) a fork. Normally a "fork"
- of an open source project results in two names, web sites,
- development teams, support infrastructures, etc. This is the
- case with Wireshark except for one notable exception -- every
- member of the core development team is now working on
- Wireshark. There has been no active development on Ethereal
- since the name change. Several parts of the Ethereal web site
- (such as the mailing lists, source code repository, and build
- farm) have gone offline.
+ A: In May of 2006, Gerald Combs (the original author of Ethereal)
+ went to work for CACE Technologies (best known for WinPcap).
+ Unfortunately, he had to leave the Ethereal trademarks behind.
+ This left the project in an awkward position. The only reasonable
+ way to ensure the continued success of the project was to change
+ the name. This is how Wireshark was born.
+ Wireshark is almost (but not quite) a fork. Normally a "fork" of
+ an open source project results in two names, web sites,
+ development teams, support infrastructures, etc. This is the case
+ with Wireshark except for one notable exception -- every member of
+ the core development team is now working on Wireshark. There has
+ been no active development on Ethereal since the name change.
+ Several parts of the Ethereal web site (such as the mailing lists,
+ source code repository, and build farm) have gone offline.
More information on the name change can be found here:
- * Original press release
- * NewsForge article
- * Many other articles in our bibliography
+
+ * Original press release
+ * NewsForge article
+ * Many other articles in our bibliography
Q 1.3: Where can I get help?
@@ -268,10 +257,9 @@
https://www.wireshark.org/mailman/listinfo. An IRC channel
dedicated to Wireshark can be found at
irc://irc.freenode.net/wireshark.
- Self-paced and instructor-led training is available at
- Wireshark University. Wireshark University also offers
- certification via the Wireshark Certified Network Analyst
- program.
+ Self-paced and instructor-led training is available at Wireshark
+ University. Wireshark University also offers certification via the
+ Wireshark Certified Network Analyst program.
Q 1.4: What kind of shark is Wireshark?
@@ -279,19 +267,18 @@
Q 1.5: How is Wireshark pronounced, spelled and capitalized?
- A: Wireshark is pronounced as the word wire followed
- immediately by the word shark. Exact pronunciation and emphasis
- may vary depending on your locale (e.g. Arkansas).
- It's spelled with a capital W, followed by a lower-case
- ireshark. It is not a CamelCase word, i.e., WireShark is
- incorrect.
+ A: Wireshark is pronounced as the word wire followed immediately
+ by the word shark. Exact pronunciation and emphasis may vary
+ depending on your locale (e.g. Arkansas).
+ It's spelled with a capital W, followed by a lower-case ireshark.
+ It is not a CamelCase word, i.e., WireShark is incorrect.
Q 1.6: How much does Wireshark cost?
A: Wireshark is "free software"; you can download it without
paying any license fee. The version of Wireshark you download
- isn't a "demo" version, with limitations not present in a
- "full" version; it is the full version.
+ isn't a "demo" version, with limitations not present in a "full"
+ version; it is the full version.
The license under which Wireshark is issued is the GNU General
Public License version 2. See the GNU GPL FAQ for some more
information.
@@ -299,53 +286,49 @@
Q 1.7: But I just paid someone on eBay for a copy of Wireshark!
Did I get ripped off?
- A: That depends. Did they provide any sort of value-added
- product or service, such as installation support, installation
- media, training, trace file analysis, or funky-colored
- shark-themed socks? Probably not.
- Wireshark is available for anyone to download, absolutely free,
- at any time. Paying for a copy implies that you should get
- something for your money.
+ A: That depends. Did they provide any sort of value-added product
+ or service, such as installation support, installation media,
+ training, trace file analysis, or funky-colored shark-themed
+ socks? Probably not.
+ Wireshark is available for anyone to download, absolutely free, at
+ any time. Paying for a copy implies that you should get something
+ for your money.
Q 1.8: Can I use Wireshark commercially?
A: Yes, if, for example, you mean "I work for a commercial
- organization; can I use Wireshark to capture and analyze
- network traffic in our company's networks or in our customer's
- networks?"
+ organization; can I use Wireshark to capture and analyze network
+ traffic in our company's networks or in our customer's networks?"
If you mean "Can I use Wireshark as part of my commercial
product?", see the next entry in the FAQ.
Q 1.9: Can I use Wireshark as part of my commercial product?
A: As noted, Wireshark is licensed under the GNU General Public
- License. The GPL imposes conditions on your use of GPL'ed code
- in your own products; you cannot, for example, make a "derived
- work" from Wireshark, by making modifications to it, and then
- sell the resulting derived work and not allow recipients to
- give away the resulting work. You must also make the changes
- you've made to the Wireshark source available to all recipients
- of your modified version; those changes must also be licensed
- under the terms of the GPL. See the GPL FAQ for more details;
- in particular, note the answer to the question about modifying
- a GPLed program and selling it commercially, and the question
- about linking GPLed code with other code to make a proprietary
- program.
- You can combine a GPLed program such as Wireshark and a
- commercial program as long as they communicate "at arm's
- length", as per this item in the GPL FAQ.
+ License. The GPL imposes conditions on your use of GPL'ed code in
+ your own products; you cannot, for example, make a "derived work"
+ from Wireshark, by making modifications to it, and then sell the
+ resulting derived work and not allow recipients to give away the
+ resulting work. You must also make the changes you've made to the
+ Wireshark source available to all recipients of your modified
+ version; those changes must also be licensed under the terms of
+ the GPL. See the GPL FAQ for more details; in particular, note the
+ answer to the question about modifying a GPLed program and selling
+ it commercially, and the question about linking GPLed code with
+ other code to make a proprietary program.
+ You can combine a GPLed program such as Wireshark and a commercial
+ program as long as they communicate "at arm's length", as per this
+ item in the GPL FAQ.
We recommend keeping Wireshark and your product completely
- separate, communicating over sockets or pipes. If you're
- loading any part of Wireshark as a DLL, you're probably doing
- it wrong.
+ separate, communicating over sockets or pipes. If you're loading
+ any part of Wireshark as a DLL, you're probably doing it wrong.
Q 1.10: What protocols are currently supported?
- A: There are currently hundreds of supported protocols and
- media. Details can be found in the wireshark(1) man page.
+ A: There are currently hundreds of supported protocols and media.
+ Details can be found in the wireshark(1) man page.
- Q 1.11: Are there any plans to support {your favorite
- protocol}?
+ Q 1.11: Are there any plans to support {your favorite protocol}?
A: Support for particular protocols is added to Wireshark as a
result of people contributing that support; no formal plans for
@@ -363,78 +346,77 @@
supported by Wireshark (e.g., in libpcap format), Wireshark may
already be able to read them, unless the analyzer has added its
own proprietary extensions to that format.
- If a network analyzer writes out files in its own format, or
- has added proprietary extensions to another format, in order to
- make Wireshark read captures from that network analyzer, we
- would either have to have a specification for the file format,
- or the extensions, sufficient to give us enough information to
- read the parts of the file relevant to Wireshark, or would need
- at least one capture file in that format AND a detailed textual
- analysis of the packets in that capture file (showing packet
- time stamps, packet lengths, and the top-level packet header)
- in order to reverse-engineer the file format.
+ If a network analyzer writes out files in its own format, or has
+ added proprietary extensions to another format, in order to make
+ Wireshark read captures from that network analyzer, we would
+ either have to have a specification for the file format, or the
+ extensions, sufficient to give us enough information to read the
+ parts of the file relevant to Wireshark, or would need at least
+ one capture file in that format AND a detailed textual analysis of
+ the packets in that capture file (showing packet time stamps,
+ packet lengths, and the top-level packet header) in order to
+ reverse-engineer the file format.
Note that there is no guarantee that we will be able to
reverse-engineer a capture file format.
Q 1.13: What devices can Wireshark use to capture packets?
- A: Wireshark can read live data from Ethernet, Token-Ring,
- FDDI, serial (PPP and SLIP) (if the OS on which it's running
- allows Wireshark to do so), 802.11 wireless LAN (if the OS on
- which it's running allows Wireshark to do so), ATM connections
- (if the OS on which it's running allows Wireshark to do so),
- and the "any" device supported on Linux by recent versions of
- libpcap.
+ A: Wireshark can read live data from Ethernet, Token-Ring, FDDI,
+ serial (PPP and SLIP) (if the OS on which it's running allows
+ Wireshark to do so), 802.11 wireless LAN (if the OS on which it's
+ running allows Wireshark to do so), ATM connections (if the OS on
+ which it's running allows Wireshark to do so), and the "any"
+ device supported on Linux by recent versions of libpcap.
See the list of supported capture media on various OSes for
- details (several items in there say "Unknown", which doesn't
- mean "Wireshark can't capture on them", it means "we don't know
- whether it can capture on them"; we expect that it will be able
- to capture on many of them, but we haven't tried it ourselves -
- if you try one of those types and it works, please update the
- wiki page accordingly.
+ details (several items in there say "Unknown", which doesn't mean
+ "Wireshark can't capture on them", it means "we don't know whether
+ it can capture on them"; we expect that it will be able to capture
+ on many of them, but we haven't tried it ourselves - if you try
+ one of those types and it works, please update the wiki page
+ accordingly.
It can also read a variety of capture file formats, including:
- * AG Group/WildPackets
- EtherPeek/TokenPeek/AiroPeek/EtherHelp/Packet Grabber
- captures
- * AIX's iptrace captures
- * Accellent's 5Views LAN agent output
- * Cinco Networks NetXRay captures
- * Cisco Secure Intrusion Detection System IPLog output
- * CoSine L2 debug output
- * DBS Etherwatch VMS text output
- * Endace Measurement Systems' ERF format captures
- * EyeSDN USB S0 traces
- * HP-UX nettl captures
- * ISDN4BSD project i4btrace captures
- * Linux Bluez Bluetooth stack hcidump -w traces
- * Lucent/Ascend router debug output
- * Microsoft Network Monitor captures
- * Network Associates Windows-based Sniffer captures
- * Network General/Network Associates DOS-based Sniffer
+
+ * AG Group/WildPackets
+ EtherPeek/TokenPeek/AiroPeek/EtherHelp/Packet Grabber captures
+ * AIX's iptrace captures
+ * Accellent's 5Views LAN agent output
+ * Cinco Networks NetXRay captures
+ * Cisco Secure Intrusion Detection System IPLog output
+ * CoSine L2 debug output
+ * DBS Etherwatch VMS text output
+ * Endace Measurement Systems' ERF format captures
+ * EyeSDN USB S0 traces
+ * HP-UX nettl captures
+ * ISDN4BSD project i4btrace captures
+ * Linux Bluez Bluetooth stack hcidump -w traces
+ * Lucent/Ascend router debug output
+ * Microsoft Network Monitor captures
+ * Network Associates Windows-based Sniffer captures
+ * Network General/Network Associates DOS-based Sniffer
(compressed or uncompressed) captures
- * Network Instruments Observer version 9 captures
- * Novell LANalyzer captures
- * RADCOM's WAN/LAN analyzer captures
- * Shomiti/Finisar Surveyor captures
- * Toshiba's ISDN routers dump output
- * VMS TCPIPtrace/TCPtrace/UCX$TRACE output
- * Visual Networks' Visual UpTime traffic capture
- * libpcap, tcpdump and various other tools using tcpdump's
+ * Network Instruments Observer version 9 captures
+ * Novell LANalyzer captures
+ * RADCOM's WAN/LAN analyzer captures
+ * Shomiti/Finisar Surveyor captures
+ * Toshiba's ISDN routers dump output
+ * VMS TCPIPtrace/TCPtrace/UCX$TRACE output
+ * Visual Networks' Visual UpTime traffic capture
+ * libpcap, tcpdump and various other tools using tcpdump's
capture format
- * snoop and atmsnoop output
+ * snoop and atmsnoop output
- so that it can read traces from various network types, as
- captured by other applications or equipment, even if it cannot
- itself capture on those network types.
+ so that it can read traces from various network types, as captured
+ by other applications or equipment, even if it cannot itself
+ capture on those network types.
Q 1.14: Does Wireshark work on Windows Vista or Windows Server
2008?
- A: Yes, but if you want to capture packets as a normal user,
- you must make sure npf.sys is loaded. Wireshark's installer
- enables this by default. This is not a concern if you run
- Wireshark as Administrator, but this is discouraged. See the
- CapturePrivileges page on the wiki for more details.
+ A: Yes, but if you want to capture packets as a normal user, you
+ must make sure npf.sys is loaded. Wireshark's installer enables
+ this by default. This is not a concern if you run Wireshark as
+ Administrator, but this is discouraged. See the CapturePrivileges
+ page on the wiki for more details.
2. Downloading Wireshark
@@ -442,14 +424,15 @@
installer?
A: The program you used to download it may have downloaded it
- incorrectly. Web browsers and download accelerators sometimes
- may do this.
+ incorrectly. Web browsers and download accelerators sometimes may
+ do this.
Try downloading it with, for example:
- * Wget, for which Windows binaries are available from
+
+ * Wget, for which Windows binaries are available from
Christopher Lewis or wGetGUI, which offers a GUI interface
that uses wget;
- * WS_FTP from Ipswitch,
- * the ftp command that comes with Windows.
+ * WS_FTP from Ipswitch,
+ * the ftp command that comes with Windows.
If you use the ftp command, make sure you do the transfer in
binary mode rather than ASCII mode, by using the binary command
@@ -457,138 +440,133 @@
3. Installing Wireshark
- Q 3.1: I installed the Wireshark RPM (or other package); why
- did it install TShark but not Wireshark?
+ Q 3.1: I installed the Wireshark RPM (or other package); why did
+ it install TShark but not Wireshark?
A: Many distributions have separate Wireshark packages, one for
- non-GUI components such as TShark, editcap, dumpcap, etc. and
- one for the GUI. If this is the case on your system, there's
- probably a separate package named wireshark-gnome or
- wireshark-gtk+. Find it and install it.
+ non-GUI components such as TShark, editcap, dumpcap, etc. and one
+ for the GUI. If this is the case on your system, there's probably
+ a separate package named wireshark-gnome or wireshark-gtk+. Find
+ it and install it.
4. Building Wireshark
- Q 4.1: I have libpcap installed; why did the configure script
- not find pcap.h or bpf.h?
+ Q 4.1: I have libpcap installed; why did the configure script not
+ find pcap.h or bpf.h?
A: Are you sure pcap.h and bpf.h are installed? The official
- distribution of libpcap only installs the libpcap.a library
- file when "make install" is run. To install pcap.h and bpf.h,
- you must run "make install-incl". If you're running Debian or
- Redhat, make sure you have the "libpcap-dev" or "libpcap-devel"
- packages installed.
- It's also possible that pcap.h and bpf.h have been installed in
- a strange location. If this is the case, you may have to tweak
+ distribution of libpcap only installs the libpcap.a library file
+ when "make install" is run. To install pcap.h and bpf.h, you must
+ run "make install-incl". If you're running Debian or Redhat, make
+ sure you have the "libpcap-dev" or "libpcap-devel" packages
+ installed.
+ It's also possible that pcap.h and bpf.h have been installed in a
+ strange location. If this is the case, you may have to tweak
aclocal.m4.
Q 4.2: Why do I get the error
- dftest_DEPENDENCIES was already defined in condition TRUE,
- which implies condition HAVE_PLUGINS_TRUE
+ dftest_DEPENDENCIES was already defined in condition TRUE, which
+ implies condition HAVE_PLUGINS_TRUE
when I try to build Wireshark from SVN or a SVN snapshot?
- A: You probably have automake 1.5 installed on your machine
- (the command automake --version will report the version of
- automake on your machine). There is a bug in that version of
- automake that causes this problem; upgrade to a later version
- of automake (1.6 or later).
-
- Q 4.3: Why does the linker fail with a number of "Output line
- too long." messages followed by linker errors when I try to
- build Wireshark?
-
- A: The version of the sed command on your system is incapable
- of handling very long lines. On Solaris, for example,
- /usr/bin/sed has a line length limit too low to allow libtool
- to work; /usr/xpg4/bin/sed can handle it, as can GNU sed if you
- have it installed.
+ A: You probably have automake 1.5 installed on your machine (the
+ command automake --version will report the version of automake on
+ your machine). There is a bug in that version of automake that
+ causes this problem; upgrade to a later version of automake (1.6
+ or later).
+
+ Q 4.3: Why does the linker fail with a number of "Output line too
+ long." messages followed by linker errors when I try to build
+ Wireshark?
+
+ A: The version of the sed command on your system is incapable of
+ handling very long lines. On Solaris, for example, /usr/bin/sed
+ has a line length limit too low to allow libtool to work;
+ /usr/xpg4/bin/sed can handle it, as can GNU sed if you have it
+ installed.
On Solaris, changing your command search path to search
- /usr/xpg4/bin before /usr/bin should make the problem go away;
- on any platform on which you have this problem, installing GNU
- sed and changing your command path to search the directory in
- which it is installed before searching the directory with the
- version of sed that came with the OS should make the problem go
- away.
-
- Q 4.4: When I try to build Wireshark on Solaris, why does the
- link fail complaining that plugin_list is undefined?
-
- A: This appears to be due to a problem with some versions of
- the GTK+ and GLib packages from www.sunfreeware.org; un-install
- those packages, and try getting the 1.2.10 versions from that
- site, or the versions from The Written Word, or the versions
- from Sun's GNOME distribution, or the versions from the
- supplemental software CD that comes with the Solaris media kit,
- or build them from source from the GTK Web site. Then re-run
- the configuration script, and try rebuilding Wireshark. (If you
- get the 1.2.10 versions from www.sunfreeware.org, and the
- problem persists, un-install them and try installing one of the
- other versions mentioned.)
+ /usr/xpg4/bin before /usr/bin should make the problem go away; on
+ any platform on which you have this problem, installing GNU sed
+ and changing your command path to search the directory in which it
+ is installed before searching the directory with the version of
+ sed that came with the OS should make the problem go away.
+
+ Q 4.4: When I try to build Wireshark on Solaris, why does the link
+ fail complaining that plugin_list is undefined?
+
+ A: This appears to be due to a problem with some versions of the
+ GTK+ and GLib packages from www.sunfreeware.org; un-install those
+ packages, and try getting the 1.2.10 versions from that site, or
+ the versions from The Written Word, or the versions from Sun's
+ GNOME distribution, or the versions from the supplemental software
+ CD that comes with the Solaris media kit, or build them from
+ source from the GTK Web site. Then re-run the configuration
+ script, and try rebuilding Wireshark. (If you get the 1.2.10
+ versions from www.sunfreeware.org, and the problem persists,
+ un-install them and try installing one of the other versions
+ mentioned.)
Q 4.5: When I try to build Wireshark on Windows, why does the
- build fail because of conflicts between winsock.h and
- winsock2.h?
+ build fail because of conflicts between winsock.h and winsock2.h?
- A: As of Wireshark 0.9.5, you must install WinPcap 2.3 or
- later, and the corresponding version of the developer's pack,
- in order to be able to compile Wireshark; it will not compile
- with older versions of the developer's pack. The symptoms of
- this failure are conflicts between definitions in winsock.h and
- in winsock2.h; Wireshark uses winsock2.h, but pre-2.3 versions
- of the WinPcap developer's packet use winsock.h. (2.3 uses
- winsock2.h, so if Wireshark were to use winsock.h, it would not
- be able to build with current versions of the WinPcap
- developer's pack.)
- Note that the installed version of the developer's pack should
- be the same version as the version of WinPcap you have
- installed.
+ A: As of Wireshark 0.9.5, you must install WinPcap 2.3 or later,
+ and the corresponding version of the developer's pack, in order to
+ be able to compile Wireshark; it will not compile with older
+ versions of the developer's pack. The symptoms of this failure are
+ conflicts between definitions in winsock.h and in winsock2.h;
+ Wireshark uses winsock2.h, but pre-2.3 versions of the WinPcap
+ developer's packet use winsock.h. (2.3 uses winsock2.h, so if
+ Wireshark were to use winsock.h, it would not be able to build
+ with current versions of the WinPcap developer's pack.)
+ Note that the installed version of the developer's pack should be
+ the same version as the version of WinPcap you have installed.
5. Starting Wireshark
- Q 5.1: Why does Wireshark crash with a Bus Error when I try to
- run it on Solaris 8?
+ Q 5.1: Why does Wireshark crash with a Bus Error when I try to run
+ it on Solaris 8?
A: Some versions of the GTK+ library from www.sunfreeware.org
appear to be buggy, causing Wireshark to drop core with a Bus
Error. Un-install those packages, and try getting the 1.2.10
- version from that site, or the version from The Written Word,
- or the version from Sun's GNOME distribution, or the version
- from the supplemental software CD that comes with the Solaris
- media kit, or build it from source from the GTK Web site.
- Update the GLib library to the 1.2.10 version, from the same
- source, as well. (If you get the 1.2.10 versions from
- www.sunfreeware.org, and the problem persists, un-install them
- and try installing one of the other versions mentioned.)
- Similar problems may exist with older versions of GTK+ for
- earlier versions of Solaris.
+ version from that site, or the version from The Written Word, or
+ the version from Sun's GNOME distribution, or the version from the
+ supplemental software CD that comes with the Solaris media kit, or
+ build it from source from the GTK Web site. Update the GLib
+ library to the 1.2.10 version, from the same source, as well. (If
+ you get the 1.2.10 versions from www.sunfreeware.org, and the
+ problem persists, un-install them and try installing one of the
+ other versions mentioned.)
+ Similar problems may exist with older versions of GTK+ for earlier
+ versions of Solaris.
Q 5.2: When I try to run Wireshark, why does it complain about
sprint_realloc_objid being undefined?
- A: Wireshark can only be linked with version 4.2.2 or later of
- UCD SNMP. Your version of Wireshark was dynamically linked with
- such a version of UCD SNMP; however, you have an older version
- of UCD SNMP installed, which means that when Wireshark is run,
- it tries to link to the older version, and fails. You will have
- to replace that version of UCD SNMP with version 4.2.2 or a
- later version.
-
- Q 5.3: I've installed Wireshark from Fink on Mac OS X; why is
- it very slow to start up?
-
- A: When an application is installed on OS X, prior to 10.4, it
- is usually "prebound" to speed up launching the application.
- (That's what the "Optimizing" phase of installation is.)
- Fink normally performs prebinding automatically when you
- install a package. However, in some rare cases, for whatever
- reason the prebinding caches get corrupt, and then not only
- does prebinding fail, but startup actually becomes much slower,
- because the system tries in vain to perform prebinding "on the
- fly" as you launch the application. This fails, causing
- sometimes huge delays.
+ A: Wireshark can only be linked with version 4.2.2 or later of UCD
+ SNMP. Your version of Wireshark was dynamically linked with such a
+ version of UCD SNMP; however, you have an older version of UCD
+ SNMP installed, which means that when Wireshark is run, it tries
+ to link to the older version, and fails. You will have to replace
+ that version of UCD SNMP with version 4.2.2 or a later version.
+
+ Q 5.3: I've installed Wireshark from Fink on Mac OS X; why is it
+ very slow to start up?
+
+ A: When an application is installed on OS X, prior to 10.4, it is
+ usually "prebound" to speed up launching the application. (That's
+ what the "Optimizing" phase of installation is.)
+ Fink normally performs prebinding automatically when you install a
+ package. However, in some rare cases, for whatever reason the
+ prebinding caches get corrupt, and then not only does prebinding
+ fail, but startup actually becomes much slower, because the system
+ tries in vain to perform prebinding "on the fly" as you launch the
+ application. This fails, causing sometimes huge delays.
To fix the prebinding caches, run the command
- sudo /sw/var/lib/fink/prebound/update-package-prebinding.pl -f
+
+ sudo /sw/var/lib/fink/prebound/update-package-prebinding.pl -f
6. Crashes and other fatal errors
@@ -596,117 +574,117 @@
capture on it, why does my machine crash or reset itself?
A: This is almost certainly a problem with one or more of:
- * the operating system you're using;
- * the device driver for the interface you're using;
- * the libpcap/WinPcap library and, if this is Windows, the
+
+ * the operating system you're using;
+ * the device driver for the interface you're using;
+ * the libpcap/WinPcap library and, if this is Windows, the
WinPcap device driver;
so:
- * if you are using Windows, see the WinPcap support page -
- check the "Submitting bugs" section;
- * if you are using some Linux distribution, some version of
- BSD, or some other UNIX-flavored OS, you should report the
- problem to the company or organization that produces the OS
- (in the case of a Linux distribution, report the problem to
- whoever produces the distribution).
+
+ * if you are using Windows, see the WinPcap support page - check
+ the "Submitting bugs" section;
+ * if you are using some Linux distribution, some version of BSD,
+ or some other UNIX-flavored OS, you should report the problem
+ to the company or organization that produces the OS (in the
+ case of a Linux distribution, report the problem to whoever
+ produces the distribution).
Q 6.2: Why does my machine crash or reset itself when I select
- "Start" from the "Capture" menu or select "Preferences" from
- the "Edit" menu?
+ "Start" from the "Capture" menu or select "Preferences" from the
+ "Edit" menu?
- A: Both of those operations cause Wireshark to try to build a
- list of the interfaces that it can open; it does so by getting
- a list of interfaces and trying to open them. There is probably
- an OS, driver, or, for Windows, WinPcap bug that causes the
- system to crash when this happens; see the previous question.
+ A: Both of those operations cause Wireshark to try to build a list
+ of the interfaces that it can open; it does so by getting a list
+ of interfaces and trying to open them. There is probably an OS,
+ driver, or, for Windows, WinPcap bug that causes the system to
+ crash when this happens; see the previous question.
7. Capturing packets
- Q 7.1: When I use Wireshark to capture packets, why do I see
- only packets to and from my machine, or not see all the traffic
- I'm expecting to see from or to the machine I'm trying to
- monitor?
-
- A: This might be because the interface on which you're
- capturing is plugged into an Ethernet or Token Ring switch; on
- a switched network, unicast traffic between two ports will not
- necessarily appear on other ports - only broadcast and
- multicast traffic will be sent to all ports.
+ Q 7.1: When I use Wireshark to capture packets, why do I see only
+ packets to and from my machine, or not see all the traffic I'm
+ expecting to see from or to the machine I'm trying to monitor?
+
+ A: This might be because the interface on which you're capturing
+ is plugged into an Ethernet or Token Ring switch; on a switched
+ network, unicast traffic between two ports will not necessarily
+ appear on other ports - only broadcast and multicast traffic will
+ be sent to all ports.
Note that even if your machine is plugged into a hub, the "hub"
may be a switched hub, in which case you're still on a switched
network.
Note also that on the Linksys Web site, they say that their
auto-sensing hubs "broadcast the 10Mb packets to the port that
- operate at 10Mb only and broadcast the 100Mb packets to the
- ports that operate at 100Mb only", which would indicate that if
- you sniff on a 10Mb port, you will not see traffic coming sent
- to a 100Mb port, and vice versa. This problem has also been
- reported for Netgear dual-speed hubs, and may exist for other
+ operate at 10Mb only and broadcast the 100Mb packets to the ports
+ that operate at 100Mb only", which would indicate that if you
+ sniff on a 10Mb port, you will not see traffic coming sent to a
+ 100Mb port, and vice versa. This problem has also been reported
+ for Netgear dual-speed hubs, and may exist for other
"auto-sensing" or "dual-speed" hubs.
Some switches have the ability to replicate all traffic on all
ports to a single port so that you can plug your analyzer into
- that single port to sniff all traffic. You would have to check
- the documentation for the switch to see if this is possible
- and, if so, to see how to do this. See the switch reference
- page on the Wireshark Wiki for information on some switches.
- (Note that it's a Wiki, so you can update or fix that
- information, or add additional information on those switches or
- information on new switches, yourself.)
+ that single port to sniff all traffic. You would have to check the
+ documentation for the switch to see if this is possible and, if
+ so, to see how to do this. See the switch reference page on the
+ Wireshark Wiki for information on some switches. (Note that it's a
+ Wiki, so you can update or fix that information, or add additional
+ information on those switches or information on new switches,
+ yourself.)
Note also that many firewall/NAT boxes have a switch built into
- them; this includes many of the "cable/DSL router" boxes. If
- you have a box of that sort, that has a switch with some number
- of Ethernet ports into which you plug machines on your network,
- and another Ethernet port used to connect to a cable or DSL
- modem, you can, at least, sniff traffic between the machines on
- your network and the Internet by plugging the Ethernet port on
- the router going to the modem, the Ethernet port on the modem,
- and the machine on which you're running Wireshark into a hub
- (make sure it's not a switching hub, and that, if it's a
- dual-speed hub, all three of those ports are running at the
- same speed.
+ them; this includes many of the "cable/DSL router" boxes. If you
+ have a box of that sort, that has a switch with some number of
+ Ethernet ports into which you plug machines on your network, and
+ another Ethernet port used to connect to a cable or DSL modem, you
+ can, at least, sniff traffic between the machines on your network
+ and the Internet by plugging the Ethernet port on the router going
+ to the modem, the Ethernet port on the modem, and the machine on
+ which you're running Wireshark into a hub (make sure it's not a
+ switching hub, and that, if it's a dual-speed hub, all three of
+ those ports are running at the same speed.
If your machine is not plugged into a switched network or a
- dual-speed hub, or it is plugged into a switched network but
- the port is set up to have all traffic replicated to it, the
- problem might be that the network interface on which you're
- capturing doesn't support "promiscuous" mode, or because your
- OS can't put the interface into promiscuous mode. Normally,
- network interfaces supply to the host only:
- * packets sent to one of that host's link-layer addresses;
- * broadcast packets;
- * multicast packets sent to a multicast address that the host
+ dual-speed hub, or it is plugged into a switched network but the
+ port is set up to have all traffic replicated to it, the problem
+ might be that the network interface on which you're capturing
+ doesn't support "promiscuous" mode, or because your OS can't put
+ the interface into promiscuous mode. Normally, network interfaces
+ supply to the host only:
+
+ * packets sent to one of that host's link-layer addresses;
+ * broadcast packets;
+ * multicast packets sent to a multicast address that the host
has configured the interface to accept.
- Most network interfaces can also be put in "promiscuous" mode,
- in which they supply to the host all network packets they see.
+ Most network interfaces can also be put in "promiscuous" mode, in
+ which they supply to the host all network packets they see.
Wireshark will try to put the interface on which it's capturing
- into promiscuous mode unless the "Capture packets in
- promiscuous mode" option is turned off in the "Capture Options"
- dialog box, and TShark will try to put the interface on which
- it's capturing into promiscuous mode unless the -p option was
- specified. However, some network interfaces don't support
- promiscuous mode, and some OSes might not allow interfaces to
- be put into promiscuous mode.
- If the interface is not running in promiscuous mode, it won't
- see any traffic that isn't intended to be seen by your machine.
- It will see broadcast packets, and multicast packets sent to a
+ into promiscuous mode unless the "Capture packets in promiscuous
+ mode" option is turned off in the "Capture Options" dialog box,
+ and TShark will try to put the interface on which it's capturing
+ into promiscuous mode unless the -p option was specified. However,
+ some network interfaces don't support promiscuous mode, and some
+ OSes might not allow interfaces to be put into promiscuous mode.
+ If the interface is not running in promiscuous mode, it won't see
+ any traffic that isn't intended to be seen by your machine. It
+ will see broadcast packets, and multicast packets sent to a
multicast MAC address the interface is set up to receive.
You should ask the vendor of your network interface whether it
supports promiscuous mode. If it does, you should ask whoever
- supplied the driver for the interface (the vendor, or the
- supplier of the OS you're running on your machine) whether it
- supports promiscuous mode with that network interface.
+ supplied the driver for the interface (the vendor, or the supplier
+ of the OS you're running on your machine) whether it supports
+ promiscuous mode with that network interface.
In the case of token ring interfaces, the drivers for some of
them, on Windows, may require you to enable promiscuous mode in
- order to capture in promiscuous mode. See the Wireshark Wiki
- item on Token Ring capturing for details.
+ order to capture in promiscuous mode. See the Wireshark Wiki item
+ on Token Ring capturing for details.
In the case of wireless LAN interfaces, it appears that, when
- those interfaces are promiscuously sniffing, they're running in
- a significantly different mode from the mode that they run in
- when they're just acting as network interfaces (to the extent
- that it would be a significant effort for those drivers to
- support for promiscuously sniffing and acting as regular
- network interfaces at the same time), so it may be that Windows
- drivers for those interfaces don't support promiscuous mode.
+ those interfaces are promiscuously sniffing, they're running in a
+ significantly different mode from the mode that they run in when
+ they're just acting as network interfaces (to the extent that it
+ would be a significant effort for those drivers to support for
+ promiscuously sniffing and acting as regular network interfaces at
+ the same time), so it may be that Windows drivers for those
+ interfaces don't support promiscuous mode.
Q 7.2: When I capture with Wireshark, why can't I see any TCP
packets other than packets to and from my machine, even though
@@ -716,428 +694,415 @@
packets to or from your machine, and broadcast and multicast
packets; a switch will normally send to a port only unicast
traffic sent to the MAC address for the interface on that port,
- and broadcast and multicast traffic - it won't send to that
- port unicast traffic sent to a MAC address for some other
- interface - and a network interface not in promiscuous mode
- will receive only unicast traffic sent to the MAC address for
- that interface, broadcast traffic, and multicast traffic sent
- to a multicast MAC address the interface is set up to receive.
- TCP doesn't use broadcast or multicast, so you will only see
- your own TCP traffic, but UDP services may use broadcast or
- multicast so you'll see some UDP traffic - however, this is not
- a problem with TCP traffic, it's a problem with unicast
- traffic, as you also won't see all UDP traffic between other
- machines.
- I.e., this is probably the same question as this earlier one;
- see the response to that question.
+ and broadcast and multicast traffic - it won't send to that port
+ unicast traffic sent to a MAC address for some other interface -
+ and a network interface not in promiscuous mode will receive only
+ unicast traffic sent to the MAC address for that interface,
+ broadcast traffic, and multicast traffic sent to a multicast MAC
+ address the interface is set up to receive.
+ TCP doesn't use broadcast or multicast, so you will only see your
+ own TCP traffic, but UDP services may use broadcast or multicast
+ so you'll see some UDP traffic - however, this is not a problem
+ with TCP traffic, it's a problem with unicast traffic, as you also
+ won't see all UDP traffic between other machines.
+ I.e., this is probably the same question as this earlier one; see
+ the response to that question.
Q 7.3: Why am I only seeing ARP packets when I try to capture
traffic?
- A: You're probably on a switched network, and running Wireshark
- on a machine that's not sending traffic to the switch and not
- being sent any traffic from other machines on the switch. ARP
- packets are often broadcast packets, which are sent to all
- switch ports.
- I.e., this is probably the same question as this earlier one;
- see the response to that question.
+ A: You're probably on a switched network, and running Wireshark on
+ a machine that's not sending traffic to the switch and not being
+ sent any traffic from other machines on the switch. ARP packets
+ are often broadcast packets, which are sent to all switch ports.
+ I.e., this is probably the same question as this earlier one; see
+ the response to that question.
Q 7.4: Why am I not seeing any traffic when I try to capture
traffic?
- A: Is the machine running Wireshark sending out any traffic on
- the network interface on which you're capturing, or receiving
- any traffic on that network, or is there any broadcast traffic
- on the network or multicast traffic to a multicast group to
- which the machine running Wireshark belongs?
+ A: Is the machine running Wireshark sending out any traffic on the
+ network interface on which you're capturing, or receiving any
+ traffic on that network, or is there any broadcast traffic on the
+ network or multicast traffic to a multicast group to which the
+ machine running Wireshark belongs?
If not, this may just be a problem with promiscuous sniffing,
- either due to running on a switched network or a dual-speed
- hub, or due to problems with the interface not supporting
- promiscuous mode; see the response to this earlier question.
- Otherwise, on Windows, see the response to this question and,
- on a UNIX-flavored OS, see the response to this question.
+ either due to running on a switched network or a dual-speed hub,
+ or due to problems with the interface not supporting promiscuous
+ mode; see the response to this earlier question.
+ Otherwise, on Windows, see the response to this question and, on a
+ UNIX-flavored OS, see the response to this question.
- Q 7.5: Can Wireshark capture on (my T1/E1 line, SS7 links,
- etc.)?
+ Q 7.5: Can Wireshark capture on (my T1/E1 line, SS7 links, etc.)?
A: Wireshark can only capture on devices supported by
libpcap/WinPcap. On most OSes, only devices that can act as
network interfaces of the type that support IP are supported as
- capture devices for libpcap/WinPcap, although the device
- doesn't necessarily have to be running as an IP interface in
- order to support traffic capture.
+ capture devices for libpcap/WinPcap, although the device doesn't
+ necessarily have to be running as an IP interface in order to
+ support traffic capture.
On Linux and FreeBSD, libpcap 0.8 and later support the API for
- Endace Measurement Systems' DAG cards, so that a system with
- one of those cards, and its driver and libraries, installed can
- capture traffic with those cards with libpcap-based
- applications. You would either have to have a version of
- Wireshark built with that version of libpcap, or a
- dynamically-linked version of Wireshark and a shared libpcap
- library with DAG support, in order to do so with Wireshark. You
- should ask Endace whether that could be used to capture traffic
- on, for example, your T1/E1 link.
- See the SS7 capture setup page on the Wireshark Wiki for
- current information on capturing SS7 traffic on TDM links.
+ Endace Measurement Systems' DAG cards, so that a system with one
+ of those cards, and its driver and libraries, installed can
+ capture traffic with those cards with libpcap-based applications.
+ You would either have to have a version of Wireshark built with
+ that version of libpcap, or a dynamically-linked version of
+ Wireshark and a shared libpcap library with DAG support, in order
+ to do so with Wireshark. You should ask Endace whether that could
+ be used to capture traffic on, for example, your T1/E1 link.
+ See the SS7 capture setup page on the Wireshark Wiki for current
+ information on capturing SS7 traffic on TDM links.
Q 7.6: How do I put an interface into promiscuous mode?
A: By not disabling promiscuous mode when running Wireshark or
TShark.
Note, however, that:
- * the form of promiscuous mode that libpcap (the library that
+
+ * the form of promiscuous mode that libpcap (the library that
programs such as tcpdump, Wireshark, etc. use to do packet
capture) turns on will not necessarily be shown if you run
ifconfig on the interface on a UNIX system;
- * some network interfaces might not support promiscuous mode,
- and some drivers might not allow promiscuous mode to be
- turned on - see this earlier question for more information
- on that;
- * the fact that you're not seeing any traffic, or are only
- seeing broadcast traffic, or aren't seeing any
- non-broadcast traffic other than traffic to or from the
- machine running Wireshark, does not mean that promiscuous
- mode isn't on - see this earlier question for more
- information on that.
+ * some network interfaces might not support promiscuous mode,
+ and some drivers might not allow promiscuous mode to be turned
+ on - see this earlier question for more information on that;
+ * the fact that you're not seeing any traffic, or are only
+ seeing broadcast traffic, or aren't seeing any non-broadcast
+ traffic other than traffic to or from the machine running
+ Wireshark, does not mean that promiscuous mode isn't on - see
+ this earlier question for more information on that.
- I.e., this is probably the same question as this earlier one;
- see the response to that question.
+ I.e., this is probably the same question as this earlier one; see
+ the response to that question.
Q 7.7: I can set a display filter just fine; why don't capture
filters work?
- A: Capture filters currently use a different syntax than
- display filters. Here's the corresponding section from the
- wireshark(1) man page:
- "Display filters in Wireshark are very powerful; more fields
- are filterable in Wireshark than in other protocol analyzers,
- and the syntax you can use to create your filters is richer. As
- Wireshark progresses, expect more and more protocol fields to
- be allowed in display filters.
- Packet capturing is performed with the pcap library. The
- capture filter syntax follows the rules of the pcap library.
- This syntax is different from the display filter syntax."
+ A: Capture filters currently use a different syntax than display
+ filters. Here's the corresponding section from the wireshark(1)
+ man page:
+ "Display filters in Wireshark are very powerful; more fields are
+ filterable in Wireshark than in other protocol analyzers, and the
+ syntax you can use to create your filters is richer. As Wireshark
+ progresses, expect more and more protocol fields to be allowed in
+ display filters.
+ Packet capturing is performed with the pcap library. The capture
+ filter syntax follows the rules of the pcap library. This syntax
+ is different from the display filter syntax."
The capture filter syntax used by libpcap can be found in the
tcpdump(8) man page.
Q 7.8: I'm entering valid capture filters; why do I still get
"parse error" errors?
- A: There is a bug in some versions of libpcap/WinPcap that
- cause it to report parse errors even for valid expressions if a
- previous filter expression was invalid and got a parse error.
- Try exiting and restarting Wireshark; if you are using a
- version of libpcap/WinPcap with this bug, this will "erase" its
- memory of the previous parse error. If the capture filter that
- got the "parse error" now works, the earlier error with that
- filter was probably due to this bug.
- The bug was fixed in libpcap 0.6; 0.4[.x] and 0.5[.x] versions
- of libpcap have this bug, but 0.6[.x] and later versions don't.
- Versions of WinPcap prior to 2.3 are based on pre-0.6 versions
- of libpcap, and have this bug; WinPcap 2.3 is based on libpcap
- 0.6.2, and doesn't have this bug.
+ A: There is a bug in some versions of libpcap/WinPcap that cause
+ it to report parse errors even for valid expressions if a previous
+ filter expression was invalid and got a parse error.
+ Try exiting and restarting Wireshark; if you are using a version
+ of libpcap/WinPcap with this bug, this will "erase" its memory of
+ the previous parse error. If the capture filter that got the
+ "parse error" now works, the earlier error with that filter was
+ probably due to this bug.
+ The bug was fixed in libpcap 0.6; 0.4[.x] and 0.5[.x] versions of
+ libpcap have this bug, but 0.6[.x] and later versions don't.
+ Versions of WinPcap prior to 2.3 are based on pre-0.6 versions of
+ libpcap, and have this bug; WinPcap 2.3 is based on libpcap 0.6.2,
+ and doesn't have this bug.
If you are running Wireshark on a UNIX-flavored platform, run
"wireshark -v", or select "About Wireshark..." from the "Help"
- menu in Wireshark, to see what version of libpcap it's using.
- If it's not 0.6 or later, you will need either to upgrade your
- OS to get a later version of libpcap, or will need to build and
- install a later version of libpcap from the tcpdump.org Web
- site and then recompile Wireshark from source with that later
- version of libpcap.
- If you are running Wireshark on Windows with a pre-2.3 version
- of WinPcap, you will need to un-install WinPcap and then
- download and install WinPcap 2.3.
+ menu in Wireshark, to see what version of libpcap it's using. If
+ it's not 0.6 or later, you will need either to upgrade your OS to
+ get a later version of libpcap, or will need to build and install
+ a later version of libpcap from the tcpdump.org Web site and then
+ recompile Wireshark from source with that later version of
+ libpcap.
+ If you are running Wireshark on Windows with a pre-2.3 version of
+ WinPcap, you will need to un-install WinPcap and then download and
+ install WinPcap 2.3.
Q 7.9: How can I capture packets with CRC errors?
- A: Wireshark can capture only the packets that the packet
- capture library - libpcap on UNIX-flavored OSes, and the
- WinPcap port to Windows of libpcap on Windows - can capture,
- and libpcap/WinPcap can capture only the packets that the OS's
- raw packet capture mechanism (or the WinPcap driver, and the
- underlying OS networking code and network interface drivers, on
- Windows) will allow it to capture.
- Unless the OS always supplies packets with errors such as
- invalid CRCs to the raw packet capture mechanism, or can be
- configured to do so, invalid CRCs to the raw packet capture
- mechanism, Wireshark - and other programs that capture raw
- packets, such as tcpdump - cannot capture those packets. You
- will have to determine whether your OS needs to be so
- configured and, if so, can be so configured, configure it if
- necessary and possible, and make whatever changes to libpcap
- and the packet capture program you're using are necessary, if
- any, to support capturing those packets.
- Most OSes probably do not support capturing packets with
- invalid CRCs on Ethernet, and probably do not support it on
- most other link-layer types. Some drivers on some OSes do
- support it, such as some Ethernet drivers on FreeBSD; in those
- OSes, you might always get those packets, or you might only get
- them if you capture in promiscuous mode (you'd have to
- determine which is the case).
- Note that libpcap does not currently supply to programs that
- use it an indication of whether the packet's CRC was invalid
- (because the drivers themselves do not supply that information
- to the raw packet capture mechanism); therefore, Wireshark will
- not indicate which packets had CRC errors unless the FCS was
- captured (see the next question) and you're using Wireshark
- 0.9.15 and later, in which case Wireshark will check the CRC
- and indicate whether it's correct or not.
+ A: Wireshark can capture only the packets that the packet capture
+ library - libpcap on UNIX-flavored OSes, and the WinPcap port to
+ Windows of libpcap on Windows - can capture, and libpcap/WinPcap
+ can capture only the packets that the OS's raw packet capture
+ mechanism (or the WinPcap driver, and the underlying OS networking
+ code and network interface drivers, on Windows) will allow it to
+ capture.
+ Unless the OS always supplies packets with errors such as invalid
+ CRCs to the raw packet capture mechanism, or can be configured to
+ do so, invalid CRCs to the raw packet capture mechanism, Wireshark
+ - and other programs that capture raw packets, such as tcpdump -
+ cannot capture those packets. You will have to determine whether
+ your OS needs to be so configured and, if so, can be so
+ configured, configure it if necessary and possible, and make
+ whatever changes to libpcap and the packet capture program you're
+ using are necessary, if any, to support capturing those packets.
+ Most OSes probably do not support capturing packets with invalid
+ CRCs on Ethernet, and probably do not support it on most other
+ link-layer types. Some drivers on some OSes do support it, such as
+ some Ethernet drivers on FreeBSD; in those OSes, you might always
+ get those packets, or you might only get them if you capture in
+ promiscuous mode (you'd have to determine which is the case).
+ Note that libpcap does not currently supply to programs that use
+ it an indication of whether the packet's CRC was invalid (because
+ the drivers themselves do not supply that information to the raw
+ packet capture mechanism); therefore, Wireshark will not indicate
+ which packets had CRC errors unless the FCS was captured (see the
+ next question) and you're using Wireshark 0.9.15 and later, in
+ which case Wireshark will check the CRC and indicate whether it's
+ correct or not.
Q 7.10: How can I capture entire frames, including the FCS?
- A: Wireshark can only capture data that the packet capture
- library - libpcap on UNIX-flavored OSes, and the WinPcap port
- to Windows of libpcap on Windows - can capture, and
- libpcap/WinPcap can capture only the data that the OS's raw
- packet capture mechanism (or the WinPcap driver, and the
- underlying OS networking code and network interface drivers, on
- Windows) will allow it to capture.
- For any particular link-layer network type, unless the OS
- supplies the FCS of a frame as part of the frame, or can be
- configured to do so, Wireshark - and other programs that
- capture raw packets, such as tcpdump - cannot capture the FCS
- of a frame. You will have to determine whether your OS needs to
- be so configured and, if so, can be so configured, configure it
- if necessary and possible, and make whatever changes to libpcap
- and the packet capture program you're using are necessary, if
- any, to support capturing the FCS of a frame.
- Most OSes do not support capturing the FCS of a frame on
- Ethernet, and probably do not support it on most other
- link-layer types. Some drivres on some OSes do support it, such
- as some (all?) Ethernet drivers on NetBSD and possibly the
- driver for Apple's gigabit Ethernet interface in Mac OS X; in
- those OSes, you might always get the FCS, or you might only get
- the FCS if you capture in promiscuous mode (you'd have to
- determine which is the case).
- Versions of Wireshark prior to 0.9.15 will not treat an
- Ethernet FCS in a captured packet as an FCS. 0.9.15 and later
- will attempt to determine whether there's an FCS at the end of
- the frame and, if it thinks there is, will display it as such,
- and will check whether it's the correct CRC-32 value or not.
+ A: Wireshark can only capture data that the packet capture library
+ - libpcap on UNIX-flavored OSes, and the WinPcap port to Windows
+ of libpcap on Windows - can capture, and libpcap/WinPcap can
+ capture only the data that the OS's raw packet capture mechanism
+ (or the WinPcap driver, and the underlying OS networking code and
+ network interface drivers, on Windows) will allow it to capture.
+ For any particular link-layer network type, unless the OS supplies
+ the FCS of a frame as part of the frame, or can be configured to
+ do so, Wireshark - and other programs that capture raw packets,
+ such as tcpdump - cannot capture the FCS of a frame. You will have
+ to determine whether your OS needs to be so configured and, if so,
+ can be so configured, configure it if necessary and possible, and
+ make whatever changes to libpcap and the packet capture program
+ you're using are necessary, if any, to support capturing the FCS
+ of a frame.
+ Most OSes do not support capturing the FCS of a frame on Ethernet,
+ and probably do not support it on most other link-layer types.
+ Some drivres on some OSes do support it, such as some (all?)
+ Ethernet drivers on NetBSD and possibly the driver for Apple's
+ gigabit Ethernet interface in Mac OS X; in those OSes, you might
+ always get the FCS, or you might only get the FCS if you capture
+ in promiscuous mode (you'd have to determine which is the case).
+ Versions of Wireshark prior to 0.9.15 will not treat an Ethernet
+ FCS in a captured packet as an FCS. 0.9.15 and later will attempt
+ to determine whether there's an FCS at the end of the frame and,
+ if it thinks there is, will display it as such, and will check
+ whether it's the correct CRC-32 value or not.
Q 7.11: I'm capturing packets on a machine on a VLAN; why don't
the packets I'm capturing have VLAN tags?
A: You might be capturing on what might be called a "VLAN
interface" - the way a particular OS makes VLANs plug into the
- networking stack might, for example, be to have a network
- device object for the physical interface, which takes VLAN
- packets, strips off the VLAN header and constructs an Ethernet
- header, and passes that packet to an internal network device
- object for the VLAN, which then passes the packets onto various
- higher-level protocol implementations.
+ networking stack might, for example, be to have a network device
+ object for the physical interface, which takes VLAN packets,
+ strips off the VLAN header and constructs an Ethernet header, and
+ passes that packet to an internal network device object for the
+ VLAN, which then passes the packets onto various higher-level
+ protocol implementations.
In order to see the raw Ethernet packets, rather than
"de-VLANized" packets, you would have to capture not on the
- virtual interface for the VLAN, but on the interface
- corresponding to the physical network device, if possible. See
- the Wireshark Wiki item on VLAN capturing for details.
+ virtual interface for the VLAN, but on the interface corresponding
+ to the physical network device, if possible. See the Wireshark
+ Wiki item on VLAN capturing for details.
Q 7.12: Why does Wireshark hang after I stop a capture?
- A: The most likely reason for this is that Wireshark is trying
- to look up an IP address in the capture to convert it to a name
- (so that, for example, it can display the name in the source
- address or destination address columns), and that lookup
- process is taking a very long time.
- Wireshark calls a routine in the OS of the machine on which
- it's running to convert of IP addresses to the corresponding
- names. That routine probably does one or more of:
- * a search of a system file listing IP addresses and names;
- * a lookup using DNS;
- * on UNIX systems, a lookup using NIS;
- * on Windows systems, a NetBIOS-over-TCP query.
+ A: The most likely reason for this is that Wireshark is trying to
+ look up an IP address in the capture to convert it to a name (so
+ that, for example, it can display the name in the source address
+ or destination address columns), and that lookup process is taking
+ a very long time.
+ Wireshark calls a routine in the OS of the machine on which it's
+ running to convert of IP addresses to the corresponding names.
+ That routine probably does one or more of:
+
+ * a search of a system file listing IP addresses and names;
+ * a lookup using DNS;
+ * on UNIX systems, a lookup using NIS;
+ * on Windows systems, a NetBIOS-over-TCP query.
If a DNS server that's used in an address lookup is not
responding, the lookup will fail, but will only fail after a
timeout while the system routine waits for a reply.
- In addition, on Windows systems, if the DNS lookup of the
- address fails, either because the server isn't responding or
- because there are no records in the DNS that could be used to
- map the address to a name, a NetBIOS-over-TCP query will be
- made. That query involves sending a message to the
- NetBIOS-over-TCP name service on that machine, asking for the
- name and other information about the machine. If the machine
- isn't running software that responds to those queries - for
- example, many non-Windows machines wouldn't be running that
- software - the lookup will only fail after a timeout. Those
- timeouts can cause the lookup to take a long time.
- If you disable network address-to-name translation - for
- example, by turning off the "Enable network name resolution"
- option in the "Capture Options" dialog box for starting a
- network capture - the lookups of the address won't be done,
- which may speed up the process of reading the capture file
- after the capture is stopped. You can make that setting the
- default by selecting "Preferences" from the "Edit" menu,
- turning off the "Enable network name resolution" option in the
- "Name resolution" options in the preferences disalog box, and
- using the "Save" button in that dialog box; note that this will
- save all your current preference settings.
- If Wireshark hangs when reading a capture even with network
- name resolution turned off, there might, for example, be a bug
- in one of Wireshark's dissectors for a protocol causing it to
- loop infinitely. If you're not running the most recent release
- of Wireshark, you should first upgrade to that release, as, if
+ In addition, on Windows systems, if the DNS lookup of the address
+ fails, either because the server isn't responding or because there
+ are no records in the DNS that could be used to map the address to
+ a name, a NetBIOS-over-TCP query will be made. That query involves
+ sending a message to the NetBIOS-over-TCP name service on that
+ machine, asking for the name and other information about the
+ machine. If the machine isn't running software that responds to
+ those queries - for example, many non-Windows machines wouldn't be
+ running that software - the lookup will only fail after a timeout.
+ Those timeouts can cause the lookup to take a long time.
+ If you disable network address-to-name translation - for example,
+ by turning off the "Enable network name resolution" option in the
+ "Capture Options" dialog box for starting a network capture - the
+ lookups of the address won't be done, which may speed up the
+ process of reading the capture file after the capture is stopped.
+ You can make that setting the default by selecting "Preferences"
+ from the "Edit" menu, turning off the "Enable network name
+ resolution" option in the "Name resolution" options in the
+ preferences disalog box, and using the "Save" button in that
+ dialog box; note that this will save all your current preference
+ settings.
+ If Wireshark hangs when reading a capture even with network name
+ resolution turned off, there might, for example, be a bug in one
+ of Wireshark's dissectors for a protocol causing it to loop
+ infinitely. If you're not running the most recent release of
+ Wireshark, you should first upgrade to that release, as, if
there's a bug of that sort, it might've been fixed in a release
after the one you're running. If the hang occurs in the most
recent release of Wireshark, the bug should be reported to the
- Wireshark developers' mailing list at
- wireshark-dev@wireshark.org.
- On UNIX-flavored OSes, please try to force Wireshark to dump
- core, by sending it a SIGABRT signal (usually signal 6) with
- the kill command, and then get a stack trace if you have a
- debugger installed. A stack trace can be obtained by using your
- debugger (gdb in this example), the Wireshark binary, and the
- resulting core file. Here's an example of how to use the gdb
- command backtrace to do so.
- $ gdb wireshark core
- (gdb) backtrace
- ..... prints the stack trace
- (gdb) quit
- $
+ Wireshark developers' mailing list at wireshark-dev@wireshark.org.
+ On UNIX-flavored OSes, please try to force Wireshark to dump core,
+ by sending it a SIGABRT signal (usually signal 6) with the kill
+ command, and then get a stack trace if you have a debugger
+ installed. A stack trace can be obtained by using your debugger
+ (gdb in this example), the Wireshark binary, and the resulting
+ core file. Here's an example of how to use the gdb command
+ backtrace to do so.
+
+ $ gdb wireshark core
+ (gdb) backtrace
+ ..... prints the stack trace
+ (gdb) quit
+ $
The core dump file may be named "wireshark.core" rather than
"core" on some platforms (e.g., BSD systems).
- Also, if at all possible, please send a copy of the capture
- file that caused the problem. When capturing packets, Wireshark
- normally writes captured packets to a temporary file, which
- will probably be in /tmp or /var/tmp on UNIX-flavored OSes,
- \TEMP on the main system disk (normally \Documents and
- Settings\your login name \Local Settings\Temp on the main
- system disk on Windows Windows XP and Server 2003, and
- \Users\your login name\AppData\Local\Temp on the main system
- disk on Windows Vista and later, so the capture file will
- probably be there. If you are capturing on a single interface,
- it will have a name of the form,
- wireshark_<fmt>_<iface>_YYYYmmddHHMMSS_XXXXXX, where <fmt> is
- the capture file format (pcap or pcapng), and <iface> is the
- actual name of the interface you are capturing on; otherwise,
- if you are capturing on multiple interfaces, it will have a
- name of the form,
- wireshark_<N>_interfaces_YYYYmmddHHMMSS_XXXXXX, where <N> is
- the number of simultaneous interfaces you are capturing on.
- Please don't send a trace file greater than 1 MB when
- compressed; instead, make it available via FTP or HTTP, or say
- it's available but leave it up to a developer to ask for it. If
- the trace file contains sensitive information (e.g.,
- passwords), then please do not send it.
+ Also, if at all possible, please send a copy of the capture file
+ that caused the problem. When capturing packets, Wireshark
+ normally writes captured packets to a temporary file, which will
+ probably be in /tmp or /var/tmp on UNIX-flavored OSes, \TEMP on
+ the main system disk (normally \Documents and Settings\your login
+ name \Local Settings\Temp on the main system disk on Windows
+ Windows XP and Server 2003, and \Users\your login
+ name\AppData\Local\Temp on the main system disk on Windows Vista
+ and later, so the capture file will probably be there. If you are
+ capturing on a single interface, it will have a name of the form,
+ wireshark_<fmt>_<iface>_YYYYmmddHHMMSS_XXXXXX, where <fmt> is the
+ capture file format (pcap or pcapng), and <iface> is the actual
+ name of the interface you are capturing on; otherwise, if you are
+ capturing on multiple interfaces, it will have a name of the form,
+ wireshark_<N>_interfaces_YYYYmmddHHMMSS_XXXXXX, where <N> is the
+ number of simultaneous interfaces you are capturing on. Please
+ don't send a trace file greater than 1 MB when compressed;
+ instead, make it available via FTP or HTTP, or say it's available
+ but leave it up to a developer to ask for it. If the trace file
+ contains sensitive information (e.g., passwords), then please do
+ not send it.
8. Capturing packets on Windows
Q 8.1: I'm running Wireshark on Windows; why does some network
- interface on my machine not show up in the list of interfaces
- in the "Interface:" field in the dialog box popped up by
- "Capture->Start", and/or why does Wireshark give me an error if
- I try to capture on that interface?
+ interface on my machine not show up in the list of interfaces in
+ the "Interface:" field in the dialog box popped up by
+ "Capture->Start", and/or why does Wireshark give me an error if I
+ try to capture on that interface?
- A: If you are running Wireshark on Windows XP, or Windows
- Server 2003, and this is the first time you have run a
- WinPcap-based program (such as Wireshark, or TShark, or
- WinDump, or Analyzer, or...) since the machine was rebooted,
- you need to run that program from an account with administrator
- privileges; once you have run such a program, you will not need
- administrator privileges to run any such programs until you
- reboot.
+ A: If you are running Wireshark on Windows XP, or Windows Server
+ 2003, and this is the first time you have run a WinPcap-based
+ program (such as Wireshark, or TShark, or WinDump, or Analyzer,
+ or...) since the machine was rebooted, you need to run that
+ program from an account with administrator privileges; once you
+ have run such a program, you will not need administrator
+ privileges to run any such programs until you reboot.
If you are running on Windows Windows XP or Windows Server 2003
- and have administrator privileges or a WinPcap-based program
- has been run with those privileges since the machine rebooted,
- this problem might clear up if you completely un-install
- WinPcap and then re-install it.
+ and have administrator privileges or a WinPcap-based program has
+ been run with those privileges since the machine rebooted, this
+ problem might clear up if you completely un-install WinPcap and
+ then re-install it.
If that doesn't work, then note that Wireshark relies on the
WinPcap library, on the WinPcap device driver, and on the
- facilities that come with the OS on which it's running in order
- to do captures.
- Therefore, if the OS, the WinPcap library, or the WinPcap
- driver don't support capturing on a particular network
- interface device, Wireshark won't be able to capture on that
- device.
-
- WinPcap 2.3 has problems supporting PPP WAN interfaces on
- Windows NT 4.0, Windows 2000, Windows XP, and Windows Server
- 2003, and, to avoid those problems, support for PPP WAN
- interfaces on those versions of Windows has been disabled in
- WinPcap 3.0. Regular dial-up lines, ISDN lines, ADSL
- connections using PPPoE or PPPoA, and various other lines such
- as T1/E1 lines are all PPP interfaces, so those interfaces
- might not show up on the list of interfaces in the "Capture
- Options" dialog on those OSes.
- On Windows 2000, Windows XP, and Windows Server 2003, but not
- Windows NT 4.0 or Windows Vista Beta 1, you should be able to
- capture on the "GenericDialupAdapter" with WinPcap 3.1. (3.1
- beta releases called it the "NdisWanAdapter"; if you're using a
- 3.1 beta release, you should un-install it and install the
- final 3.1 release.) See the Wireshark Wiki item on PPP
- capturing for details.
-
- WinPcap prior to 3.0 does not support multiprocessor machines
- (note that machines with a single multi-threaded processor,
- such as Intel's new multi-threaded x86 processors, are
- multiprocessor machines as far as the OS and WinPcap are
- concerned), and recent 2.x versions of WinPcap refuse to
- operate if they detect that they're running on a multiprocessor
- machine, which means that they may not show any network
- interfaces. You will need to use WinPcap 3.0 to capture on a
- multiprocessor machine.
- If an interface doesn't show up in the list of interfaces in
- the "Interface:" field, and you know the name of the interface,
- try entering that name in the "Interface:" field and capturing
- on that device.
- If the attempt to capture on it succeeds, the interface is
- somehow not being reported by the mechanism Wireshark uses to
- get a list of interfaces. Try listing the interfaces with
- WinDump; see the WinDump Web site for information on using
- WinDump.
- You would run WinDump with the -D flag; if it lists the
- interface, please report this to wireshark-dev@wireshark.org
- giving full details of the problem, including
- * the operating system you're using, and the version of that
- operating system;
- * the type of network device you're using;
- * the output of WinDump.
-
- If WinDump does not list the interface, this is almost
- certainly a problem with one or more of:
- * the operating system you're using;
- * the device driver for the interface you're using;
- * the WinPcap library and/or the WinPcap device driver;
-
- so first check the WinPcap FAQ or the Wiretapped.net mirror of
- that FAQ, to see if your problem is mentioned there. If not,
- then see the WinPcap support page - check the "Submitting bugs"
- section.
- If you are having trouble capturing on a particular network
- interface, first try capturing on that device with WinDump; see
- the WinDump Web site for information on using WinDump.
- If you can capture on the interface with WinDump, send mail to
- wireshark-users@wireshark.org giving full details of the
- problem, including
- * the operating system you're using, and the version of that
- operating system;
- * the type of network device you're using;
- * the error message you get from Wireshark.
-
- If you cannot capture on the interface with WinDump, this is
- almost certainly a problem with one or more of:
- * the operating system you're using;
- * the device driver for the interface you're using;
- * the WinPcap library and/or the WinPcap device driver;
-
- so first check the WinPcap FAQ or the Wiretapped.net mirror of
- that FAQ, to see if your problem is mentioned there. If not,
- then see the WinPcap support page - check the "Submitting bugs"
- section.
- You may also want to ask the wireshark-users@wireshark.org and
- the winpcap-users@winpcap.org mailing lists to see if anybody
- happens to know about the problem and know a workaround or fix
- for the problem. (Note that you will have to subscribe to that
- list in order to be allowed to mail to it; see the WinPcap
- support page for information on the mailing list.) In your
- mail, please give full details of the problem, as described
- above, and also indicate that the problem occurs with WinDump,
- not just with Wireshark.
+ facilities that come with the OS on which it's running in order to
+ do captures.
+ Therefore, if the OS, the WinPcap library, or the WinPcap driver
+ don't support capturing on a particular network interface device,
+ Wireshark won't be able to capture on that device.
+ * WinPcap 2.3 has problems supporting PPP WAN interfaces on
+ Windows NT 4.0, Windows 2000, Windows XP, and Windows Server
+ 2003, and, to avoid those problems, support for PPP WAN
+ interfaces on those versions of Windows has been disabled in
+ WinPcap 3.0. Regular dial-up lines, ISDN lines, ADSL connections
+ using PPPoE or PPPoA, and various other lines such as T1/E1
+ lines are all PPP interfaces, so those interfaces might not show
+ up on the list of interfaces in the "Capture Options" dialog on
+ those OSes.
+ On Windows 2000, Windows XP, and Windows Server 2003, but not
+ Windows NT 4.0 or Windows Vista Beta 1, you should be able to
+ capture on the "GenericDialupAdapter" with WinPcap 3.1. (3.1
+ beta releases called it the "NdisWanAdapter"; if you're using a
+ 3.1 beta release, you should un-install it and install the final
+ 3.1 release.) See the Wireshark Wiki item on PPP capturing for
+ details.
+ * WinPcap prior to 3.0 does not support multiprocessor machines
+ (note that machines with a single multi-threaded processor, such
+ as Intel's new multi-threaded x86 processors, are multiprocessor
+ machines as far as the OS and WinPcap are concerned), and recent
+ 2.x versions of WinPcap refuse to operate if they detect that
+ they're running on a multiprocessor machine, which means that
+ they may not show any network interfaces. You will need to use
+ WinPcap 3.0 to capture on a multiprocessor machine.
+ If an interface doesn't show up in the list of interfaces in the
+ "Interface:" field, and you know the name of the interface, try
+ entering that name in the "Interface:" field and capturing on
+ that device.
+ If the attempt to capture on it succeeds, the interface is
+ somehow not being reported by the mechanism Wireshark uses to
+ get a list of interfaces. Try listing the interfaces with
+ WinDump; see the WinDump Web site for information on using
+ WinDump.
+ You would run WinDump with the -D flag; if it lists the
+ interface, please report this to wireshark-dev@wireshark.org
+ giving full details of the problem, including
+
+ * the operating system you're using, and the version of that
+ operating system;
+ * the type of network device you're using;
+ * the output of WinDump.
+
+ If WinDump does not list the interface, this is almost certainly
+ a problem with one or more of:
+
+ * the operating system you're using;
+ * the device driver for the interface you're using;
+ * the WinPcap library and/or the WinPcap device driver;
+
+ so first check the WinPcap FAQ or the Wiretapped.net mirror of
+ that FAQ, to see if your problem is mentioned there. If not,
+ then see the WinPcap support page - check the "Submitting bugs"
+ section.
+ If you are having trouble capturing on a particular network
+ interface, first try capturing on that device with WinDump; see
+ the WinDump Web site for information on using WinDump.
+ If you can capture on the interface with WinDump, send mail to
+ wireshark-users@wireshark.org giving full details of the
+ problem, including
+
+ * the operating system you're using, and the version of that
+ operating system;
+ * the type of network device you're using;
+ * the error message you get from Wireshark.
+
+ If you cannot capture on the interface with WinDump, this is
+ almost certainly a problem with one or more of:
+
+ * the operating system you're using;
+ * the device driver for the interface you're using;
+ * the WinPcap library and/or the WinPcap device driver;
+
+ so first check the WinPcap FAQ or the Wiretapped.net mirror of
+ that FAQ, to see if your problem is mentioned there. If not,
+ then see the WinPcap support page - check the "Submitting bugs"
+ section.
+ You may also want to ask the wireshark-users@wireshark.org and
+ the winpcap-users@winpcap.org mailing lists to see if anybody
+ happens to know about the problem and know a workaround or fix
+ for the problem. (Note that you will have to subscribe to that
+ list in order to be allowed to mail to it; see the WinPcap
+ support page for information on the mailing list.) In your mail,
+ please give full details of the problem, as described above, and
+ also indicate that the problem occurs with WinDump, not just
+ with Wireshark.
Q 8.2: I'm running Wireshark on Windows; why do no network
- interfaces show up in the list of interfaces in the
- "Interface:" field in the dialog box popped up by
- "Capture->Start"?
+ interfaces show up in the list of interfaces in the "Interface:"
+ field in the dialog box popped up by "Capture->Start"?
A: This is really the same question as a previous one; see the
response to that question.
@@ -1148,382 +1113,372 @@
"Capture->Start"?
A: Internet access on those devices is often done with the
- Point-to-Point (PPP) protocol; WinPcap 2.3 has problems
- supporting PPP WAN interfaces on Windows NT 4.0, Windows 2000,
- Windows XP, and Windows Server 2003, and, to avoid those
- problems, support for PPP WAN interfaces on those versions of
- Windows has been disabled in WinPcap 3.0.
+ Point-to-Point (PPP) protocol; WinPcap 2.3 has problems supporting
+ PPP WAN interfaces on Windows NT 4.0, Windows 2000, Windows XP,
+ and Windows Server 2003, and, to avoid those problems, support for
+ PPP WAN interfaces on those versions of Windows has been disabled
+ in WinPcap 3.0.
On Windows 2000, Windows XP, and Windows Server 2003, but not
Windows NT 4.0 or Windows Vista Beta 1, you should be able to
- capture on the "GenericDialupAdapter" with WinPcap 3.1. (3.1
- beta releases called it the "NdisWanAdapter"; if you're using a
- 3.1 beta release, you should un-install it and install the
- final 3.1 release.) See the Wireshark Wiki item on PPP
- capturing for details.
+ capture on the "GenericDialupAdapter" with WinPcap 3.1. (3.1 beta
+ releases called it the "NdisWanAdapter"; if you're using a 3.1
+ beta release, you should un-install it and install the final 3.1
+ release.) See the Wireshark Wiki item on PPP capturing for
+ details.
Q 8.4: I'm running Wireshark on Windows NT 4.0/Windows
- 2000/Windows XP/Windows Server 2003; my machine has a PPP
- (dial-up POTS, ISDN, etc.) interface, and it shows up in the
- "Interface" item in the "Capture Options" dialog box. Why can
- no packets be sent on or received from that network while I'm
- trying to capture traffic on that interface?
-
- A: Some versions of WinPcap have problems with PPP WAN
- interfaces on Windows NT 4.0, Windows 2000, Windows XP, and
- Windows Server 2003; one symptom that may be seen is that
- attempts to capture in promiscuous mode on the interface cause
- the interface to be incapable of sending or receiving packets.
- You can disable promiscuous mode using the -p command-line flag
- or the item in the "Capture Preferences" dialog box, but this
- may mean that outgoing packets, or incoming packets, won't be
- seen in the capture.
+ 2000/Windows XP/Windows Server 2003; my machine has a PPP (dial-up
+ POTS, ISDN, etc.) interface, and it shows up in the "Interface"
+ item in the "Capture Options" dialog box. Why can no packets be
+ sent on or received from that network while I'm trying to capture
+ traffic on that interface?
+
+ A: Some versions of WinPcap have problems with PPP WAN interfaces
+ on Windows NT 4.0, Windows 2000, Windows XP, and Windows Server
+ 2003; one symptom that may be seen is that attempts to capture in
+ promiscuous mode on the interface cause the interface to be
+ incapable of sending or receiving packets. You can disable
+ promiscuous mode using the -p command-line flag or the item in the
+ "Capture Preferences" dialog box, but this may mean that outgoing
+ packets, or incoming packets, won't be seen in the capture.
On Windows 2000, Windows XP, and Windows Server 2003, but not
Windows NT 4.0 or Windows Vista Beta 1, you should be able to
- capture on the "GenericDialupAdapter" with WinPcap 3.1. (3.1
- beta releases called it the "NdisWanAdapter"; if you're using a
- 3.1 beta release, you should un-install it and install the
- final 3.1 release.) See the Wireshark Wiki item on PPP
- capturing for details.
-
- Q 8.5: I'm running Wireshark on Windows; why am I not seeing
- any traffic being sent by the machine running Wireshark?
-
- A: If you are running some form of VPN client software, it
- might be causing this problem; people have seen this problem
- when they have Check Point's VPN software installed on their
- machine. If that's the cause of the problem, you will have to
- remove the VPN software in order to have Wireshark (or any
- other application using WinPcap) see outgoing packets;
- unfortunately, neither we nor the WinPcap developers know any
- way to make WinPcap and the VPN software work well together.
- Also, some drivers for Windows (especially some wireless
- network interface drivers) apparently do not, when running in
- promiscuous mode, arrange that outgoing packets are delivered
- to the software that requested that the interface run
- promiscuously; try turning promiscuous mode off.
+ capture on the "GenericDialupAdapter" with WinPcap 3.1. (3.1 beta
+ releases called it the "NdisWanAdapter"; if you're using a 3.1
+ beta release, you should un-install it and install the final 3.1
+ release.) See the Wireshark Wiki item on PPP capturing for
+ details.
+
+ Q 8.5: I'm running Wireshark on Windows; why am I not seeing any
+ traffic being sent by the machine running Wireshark?
+
+ A: If you are running some form of VPN client software, it might
+ be causing this problem; people have seen this problem when they
+ have Check Point's VPN software installed on their machine. If
+ that's the cause of the problem, you will have to remove the VPN
+ software in order to have Wireshark (or any other application
+ using WinPcap) see outgoing packets; unfortunately, neither we nor
+ the WinPcap developers know any way to make WinPcap and the VPN
+ software work well together.
+ Also, some drivers for Windows (especially some wireless network
+ interface drivers) apparently do not, when running in promiscuous
+ mode, arrange that outgoing packets are delivered to the software
+ that requested that the interface run promiscuously; try turning
+ promiscuous mode off.
Q 8.6: When I capture on Windows in promiscuous mode, I can see
packets other than those sent to or from my machine; however,
those packets show up with a "Short Frame" indication, unlike
- packets to or from my machine. What should I do to arrange that
- I see those packets in their entirety?
+ packets to or from my machine. What should I do to arrange that I
+ see those packets in their entirety?
- A: In at least some cases, this appears to be the result of
- PGPnet running on the network interface on which you're
- capturing; turn it off on that interface.
-
- Q 8.7: I'm trying to capture 802.11 traffic on Windows; why am
- I not seeing any packets?
-
- A: At least some 802.11 card drivers on Windows appear not to
- see any packets if they're running in promiscuous mode. Try
- turning promiscuous mode off; you'll only be able to see
- packets sent by and received by your machine, not third-party
- traffic, and it'll look like Ethernet traffic and won't include
- any management or control frames, but that's a limitation of
- the card drivers.
+ A: In at least some cases, this appears to be the result of PGPnet
+ running on the network interface on which you're capturing; turn
+ it off on that interface.
+
+ Q 8.7: I'm trying to capture 802.11 traffic on Windows; why am I
+ not seeing any packets?
+
+ A: At least some 802.11 card drivers on Windows appear not to see
+ any packets if they're running in promiscuous mode. Try turning
+ promiscuous mode off; you'll only be able to see packets sent by
+ and received by your machine, not third-party traffic, and it'll
+ look like Ethernet traffic and won't include any management or
+ control frames, but that's a limitation of the card drivers.
See MicroLogix's list of cards supported with WinPcap for
information on support of various adapters and drivers with
WinPcap.
- Q 8.8: I'm trying to capture 802.11 traffic on Windows; why am
- I seeing packets received by the machine on which I'm capturing
+ Q 8.8: I'm trying to capture 802.11 traffic on Windows; why am I
+ seeing packets received by the machine on which I'm capturing
traffic, but not packets sent by that machine?
- A: This appears to be another problem with promiscuous mode;
- try turning it off.
+ A: This appears to be another problem with promiscuous mode; try
+ turning it off.
- Q 8.9: I'm trying to capture Ethernet VLAN traffic on Windows,
- and I'm capturing on a "raw" Ethernet device rather than a
- "VLAN interface", so that I can see the VLAN headers; why am I
- seeing packets received by the machine on which I'm capturing
- traffic, but not packets sent by that machine?
+ Q 8.9: I'm trying to capture Ethernet VLAN traffic on Windows, and
+ I'm capturing on a "raw" Ethernet device rather than a "VLAN
+ interface", so that I can see the VLAN headers; why am I seeing
+ packets received by the machine on which I'm capturing traffic,
+ but not packets sent by that machine?
- A: The way the Windows networking code works probably means
- that packets are sent on a "VLAN interface" rather than the
- "raw" device, so packets sent by the machine will only be seen
- when you capture on the "VLAN interface". If so, you will be
- unable to see outgoing packets when capturing on the "raw"
- device, so you are stuck with a choice between seeing VLAN
- headers and seeing outgoing packets.
+ A: The way the Windows networking code works probably means that
+ packets are sent on a "VLAN interface" rather than the "raw"
+ device, so packets sent by the machine will only be seen when you
+ capture on the "VLAN interface". If so, you will be unable to see
+ outgoing packets when capturing on the "raw" device, so you are
+ stuck with a choice between seeing VLAN headers and seeing
+ outgoing packets.
9. Capturing packets on UN*Xes
- Q 9.1: I'm running Wireshark on a UNIX-flavored OS; why does
- some network interface on my machine not show up in the list of
- interfaces in the "Interface:" field in the dialog box popped
- up by "Capture->Start", and/or why does Wireshark give me an
- error if I try to capture on that interface?
-
- A: You may need to run Wireshark from an account with
- sufficient privileges to capture packets, such as the
- super-user account, or may need to give your account sufficient
- privileges to capture packets. Only those interfaces that
- Wireshark can open for capturing show up in that list; if you
- don't have sufficient privileges to capture on any interfaces,
- no interfaces will show up in the list. See the Wireshark Wiki
- item on capture privileges for details on how to give a
- particular account or account group capture privileges on
- platforms where that can be done.
+ Q 9.1: I'm running Wireshark on a UNIX-flavored OS; why does some
+ network interface on my machine not show up in the list of
+ interfaces in the "Interface:" field in the dialog box popped up
+ by "Capture->Start", and/or why does Wireshark give me an error if
+ I try to capture on that interface?
+
+ A: You may need to run Wireshark from an account with sufficient
+ privileges to capture packets, such as the super-user account, or
+ may need to give your account sufficient privileges to capture
+ packets. Only those interfaces that Wireshark can open for
+ capturing show up in that list; if you don't have sufficient
+ privileges to capture on any interfaces, no interfaces will show
+ up in the list. See the Wireshark Wiki item on capture privileges
+ for details on how to give a particular account or account group
+ capture privileges on platforms where that can be done.
If you are running Wireshark from an account with sufficient
privileges, then note that Wireshark relies on the libpcap
- library, and on the facilities that come with the OS on which
- it's running in order to do captures. On some OSes, those
- facilities aren't present by default; see the Wireshark Wiki
- item on adding capture support for details.
+ library, and on the facilities that come with the OS on which it's
+ running in order to do captures. On some OSes, those facilities
+ aren't present by default; see the Wireshark Wiki item on adding
+ capture support for details.
And, even if you're running with an account that has sufficient
- privileges to capture, and capture support is present in your
- OS, if the OS or the libpcap library don't support capturing on
- a particular network interface device or particular types of
+ privileges to capture, and capture support is present in your OS,
+ if the OS or the libpcap library don't support capturing on a
+ particular network interface device or particular types of
devices, Wireshark won't be able to capture on that device.
On Solaris, note that libpcap 0.6.2 and earlier didn't support
Token Ring interfaces; the current version, 0.7.2, does support
Token Ring, and the current version of Wireshark works with
libpcap 0.7.2 and later.
- If an interface doesn't show up in the list of interfaces in
- the "Interface:" field, and you know the name of the interface,
- try entering that name in the "Interface:" field and capturing
- on that device.
- If the attempt to capture on it succeeds, the interface is
- somehow not being reported by the mechanism Wireshark uses to
- get a list of interfaces; please report this to
- wireshark-dev@wireshark.org giving full details of the problem,
- including
- * the operating system you're using, and the version of that
- operating system (for Linux, give both the version number
- of the kernel and the name and version number of the
- distribution you're using);
- * the type of network device you're using.
+ If an interface doesn't show up in the list of interfaces in the
+ "Interface:" field, and you know the name of the interface, try
+ entering that name in the "Interface:" field and capturing on that
+ device.
+ If the attempt to capture on it succeeds, the interface is somehow
+ not being reported by the mechanism Wireshark uses to get a list
+ of interfaces; please report this to wireshark-dev@wireshark.org
+ giving full details of the problem, including
+
+ * the operating system you're using, and the version of that
+ operating system (for Linux, give both the version number of
+ the kernel and the name and version number of the distribution
+ you're using);
+ * the type of network device you're using.
If you are having trouble capturing on a particular network
interface, and you've made sure that (on platforms that require
- it) you've arranged that packet capture support is present, as
- per the above, first try capturing on that device with tcpdump.
+ it) you've arranged that packet capture support is present, as per
+ the above, first try capturing on that device with tcpdump.
If you can capture on the interface with tcpdump, send mail to
- wireshark-users@wireshark.org giving full details of the
- problem, including
- * the operating system you're using, and the version of that
- operating system (for Linux, give both the version number
- of the kernel and the name and version number of the
- distribution you're using);
- * the type of network device you're using;
- * the error message you get from Wireshark.
+ wireshark-users@wireshark.org giving full details of the problem,
+ including
+
+ * the operating system you're using, and the version of that
+ operating system (for Linux, give both the version number of
+ the kernel and the name and version number of the distribution
+ you're using);
+ * the type of network device you're using;
+ * the error message you get from Wireshark.
If you cannot capture on the interface with tcpdump, this is
almost certainly a problem with one or more of:
- * the operating system you're using;
- * the device driver for the interface you're using;
- * the libpcap library;
+
+ * the operating system you're using;
+ * the device driver for the interface you're using;
+ * the libpcap library;
so you should report the problem to the company or organization
- that produces the OS (in the case of a Linux distribution,
- report the problem to whoever produces the distribution).
- You may also want to ask the wireshark-users@wireshark.org and
- the tcpdump-workers@lists.tcpdump.org mailing lists to see if
- anybody happens to know about the problem and know a workaround
- or fix for the problem. In your mail, please give full details
- of the problem, as described above, and also indicate that the
- problem occurs with tcpdump not just with Wireshark.
+ that produces the OS (in the case of a Linux distribution, report
+ the problem to whoever produces the distribution).
+ You may also want to ask the wireshark-users@wireshark.org and the
+ tcpdump-workers@lists.tcpdump.org mailing lists to see if anybody
+ happens to know about the problem and know a workaround or fix for
+ the problem. In your mail, please give full details of the
+ problem, as described above, and also indicate that the problem
+ occurs with tcpdump not just with Wireshark.
Q 9.2: I'm running Wireshark on a UNIX-flavored OS; why do no
network interfaces show up in the list of interfaces in the
"Interface:" field in the dialog box popped up by
"Capture->Start"?
- A: This is really the same question as the previous one; see
- the response to that question.
+ A: This is really the same question as the previous one; see the
+ response to that question.
- Q 9.3: I'm capturing packets on Linux; why do the time stamps
- have only 100ms resolution, rather than 1us resolution?
+ Q 9.3: I'm capturing packets on Linux; why do the time stamps have
+ only 100ms resolution, rather than 1us resolution?
A: Wireshark gets time stamps from libpcap/WinPcap, and
libpcap/WinPcap get them from the OS kernel, so Wireshark - and
- any other program using libpcap, such as tcpdump - is at the
- mercy of the time stamping code in the OS for time stamps.
- At least on x86-based machines, Linux can get high-resolution
- time stamps on newer processors with the Time Stamp Counter
- (TSC) register; for example, Intel x86 processors, starting
- with the Pentium Pro, and including all x86 processors since
- then, have had a TSC, and other vendors probably added the TSC
- at some point to their families of x86 processors. The Linux
- kernel must be configured with the CONFIG_X86_TSC option
- enabled in order to use the TSC. Make sure this option is
- enabled in your kernel.
+ any other program using libpcap, such as tcpdump - is at the mercy
+ of the time stamping code in the OS for time stamps.
+ At least on x86-based machines, Linux can get high-resolution time
+ stamps on newer processors with the Time Stamp Counter (TSC)
+ register; for example, Intel x86 processors, starting with the
+ Pentium Pro, and including all x86 processors since then, have had
+ a TSC, and other vendors probably added the TSC at some point to
+ their families of x86 processors. The Linux kernel must be
+ configured with the CONFIG_X86_TSC option enabled in order to use
+ the TSC. Make sure this option is enabled in your kernel.
In addition, some Linux distributions may have bugs in their
versions of the kernel that cause packets not to be given
- high-resolution time stamps even if the TSC is enabled. See,
- for example, bug 61111 for Red Hat Linux 7.2. If your
- distribution has a bug such as this, you may have to run a
- standard kernel from kernel.org in order to get high-resolution
- time stamps.
+ high-resolution time stamps even if the TSC is enabled. See, for
+ example, bug 61111 for Red Hat Linux 7.2. If your distribution has
+ a bug such as this, you may have to run a standard kernel from
+ kernel.org in order to get high-resolution time stamps.
10. Capturing packets on wireless LANs
Q 10.1: How can I capture raw 802.11 frames, including non-data
(management, beacon) frames?
- A: That depends on the operating system on which you're
- running, and on the 802.11 interface on which you're capturing.
- This would probably require that you capture in promiscuous
- mode or in the mode called "monitor mode" or "RFMON mode". On
- some platforms, or with some cards, this might require that you
- capture in monitor mode - promiscuous mode might not be
- sufficient. If you want to capture traffic on networks other
- than the one with which you're associated, you will have to
- capture in monitor mode.
- Not all operating systems support capturing non-data packets
- and, even on operating systems that do support it, not all
- drivers, and thus not all interfaces, support it. Even on those
- that do, monitor mode might not be supported by the operating
- system or by the drivers for all interfaces.
+ A: That depends on the operating system on which you're running,
+ and on the 802.11 interface on which you're capturing.
+ This would probably require that you capture in promiscuous mode
+ or in the mode called "monitor mode" or "RFMON mode". On some
+ platforms, or with some cards, this might require that you capture
+ in monitor mode - promiscuous mode might not be sufficient. If you
+ want to capture traffic on networks other than the one with which
+ you're associated, you will have to capture in monitor mode.
+ Not all operating systems support capturing non-data packets and,
+ even on operating systems that do support it, not all drivers, and
+ thus not all interfaces, support it. Even on those that do,
+ monitor mode might not be supported by the operating system or by
+ the drivers for all interfaces.
NOTE: an interface running in monitor mode will, on most if not
- all platforms, not be able to act as a regular network
- interface; putting it into monitor mode will, in effect, take
- your machine off of whatever network it's on as long as the
- interface is in monitor mode, allowing it only to passively
- capture packets.
- This means that you should disable name resolution when
- capturing in monitor mode; otherwise, when Wireshark (or
- TShark, or tcpdump) tries to display IP addresses as host
- names, it will probably block for a long time trying to resolve
- the name because it will not be able to communicate with any
- DNS or NIS servers.
+ all platforms, not be able to act as a regular network interface;
+ putting it into monitor mode will, in effect, take your machine
+ off of whatever network it's on as long as the interface is in
+ monitor mode, allowing it only to passively capture packets.
+ This means that you should disable name resolution when capturing
+ in monitor mode; otherwise, when Wireshark (or TShark, or tcpdump)
+ tries to display IP addresses as host names, it will probably
+ block for a long time trying to resolve the name because it will
+ not be able to communicate with any DNS or NIS servers.
See the Wireshark Wiki item on 802.11 capturing for details.
Q 10.2: How do I capture on an 802.11 device in monitor mode?
- A: Whether you will be able to capture in monitor mode depends
- on the operating system, adapter, and driver you're using. See
- the previous question for information on monitor mode,
- including a link to the Wireshark Wiki page that gives details
- on 802.11 capturing.
+ A: Whether you will be able to capture in monitor mode depends on
+ the operating system, adapter, and driver you're using. See the
+ previous question for information on monitor mode, including a
+ link to the Wireshark Wiki page that gives details on 802.11
+ capturing.
11. Viewing traffic
Q 11.1: Why am I seeing lots of packets with incorrect TCP
checksums?
- A: If the packets that have incorrect TCP checksums are all
- being sent by the machine on which Wireshark is running, this
- is probably because the network interface on which you're
- capturing does TCP checksum offloading. That means that the TCP
- checksum is added to the packet by the network interface, not
- by the OS's TCP/IP stack; when capturing on an interface,
- packets being sent by the host on which you're capturing are
- directly handed to the capture interface by the OS, which means
- that they are handed to the capture interface without a TCP
- checksum being added to them.
+ A: If the packets that have incorrect TCP checksums are all being
+ sent by the machine on which Wireshark is running, this is
+ probably because the network interface on which you're capturing
+ does TCP checksum offloading. That means that the TCP checksum is
+ added to the packet by the network interface, not by the OS's
+ TCP/IP stack; when capturing on an interface, packets being sent
+ by the host on which you're capturing are directly handed to the
+ capture interface by the OS, which means that they are handed to
+ the capture interface without a TCP checksum being added to them.
The only way to prevent this from happening would be to disable
TCP checksum offloading, but
- 1. that might not even be possible on some OSes;
- 2. that could reduce networking performance significantly.
- However, you can disable the check that Wireshark does of the
- TCP checksum, so that it won't report any packets as having TCP
- checksum errors, and so that it won't refuse to do TCP
- reassembly due to a packet having an incorrect TCP checksum.
- That can be set as an Wireshark preference by selecting
- "Preferences" from the "Edit" menu, opening up the "Protocols"
- list in the left-hand pane of the "Preferences" dialog box,
- selecting "TCP", from that list, turning off the "Check the
- validity of the TCP checksum when possible" option, clicking
- "Save" if you want to save that setting in your preference
- file, and clicking "OK".
- It can also be set on the Wireshark or TShark command line with
- a -o tcp.check_checksum:false command-line flag, or manually
- set in your preferences file by adding a
- tcp.check_checksum:false line.
-
- Q 11.2: I've just installed Wireshark, and the traffic on my
- local LAN is boring. Where can I find more interesting
- captures?
-
- A: We have a collection of strange and exotic sample capture
- files at http://wiki.wireshark.org/SampleCaptures
-
- Q 11.3: Why doesn't Wireshark correctly identify RTP packets?
- It shows them only as UDP.
-
- A: Wireshark can identify a UDP datagram as containing a packet
- of a particular protocol running atop UDP only if
- 1. The protocol in question has a particular standard port
- number, and the UDP source or destination port number is
- that port
- 2. Packets of that protocol can be identified by looking for a
- "signature" of some type in the packet - i.e., some data
- that, if Wireshark finds it in some particular part of a
- packet, means that the packet is almost certainly a packet
- of that type.
- 3. Some other traffic earlier in the capture indicated that,
- for example, UDP traffic between two particular addresses
- and ports will be RTP traffic.
+ 1. that might not even be possible on some OSes;
+ 2. that could reduce networking performance significantly.
+
+ However, you can disable the check that Wireshark does of the TCP
+ checksum, so that it won't report any packets as having TCP
+ checksum errors, and so that it won't refuse to do TCP reassembly
+ due to a packet having an incorrect TCP checksum. That can be set
+ as an Wireshark preference by selecting "Preferences" from the
+ "Edit" menu, opening up the "Protocols" list in the left-hand pane
+ of the "Preferences" dialog box, selecting "TCP", from that list,
+ turning off the "Check the validity of the TCP checksum when
+ possible" option, clicking "Save" if you want to save that setting
+ in your preference file, and clicking "OK".
+ It can also be set on the Wireshark or TShark command line with a
+ -o tcp.check_checksum:false command-line flag, or manually set in
+ your preferences file by adding a tcp.check_checksum:false line.
+
+ Q 11.2: I've just installed Wireshark, and the traffic on my local
+ LAN is boring. Where can I find more interesting captures?
+
+ A: We have a collection of strange and exotic sample capture files
+ at http://wiki.wireshark.org/SampleCaptures
+
+ Q 11.3: Why doesn't Wireshark correctly identify RTP packets? It
+ shows them only as UDP.
+
+ A: Wireshark can identify a UDP datagram as containing a packet of
+ a particular protocol running atop UDP only if
+
+ 1. The protocol in question has a particular standard port
+ number, and the UDP source or destination port number is that
+ port
+ 2. Packets of that protocol can be identified by looking for a
+ "signature" of some type in the packet - i.e., some data that,
+ if Wireshark finds it in some particular part of a packet,
+ means that the packet is almost certainly a packet of that
+ type.
+ 3. Some other traffic earlier in the capture indicated that, for
+ example, UDP traffic between two particular addresses and
+ ports will be RTP traffic.
RTP doesn't have a standard port number, so 1) doesn't work; it
doesn't, as far as I know, have any "signature", so 2) doesn't
work.
That leaves 3). If there's RTSP traffic that sets up an RTP
- session, then, at least in some cases, the RTSP dissector will
- set things up so that subsequent RTP traffic will be
- identified. Currently, that's the only place we do that; there
- may be other places.
+ session, then, at least in some cases, the RTSP dissector will set
+ things up so that subsequent RTP traffic will be identified.
+ Currently, that's the only place we do that; there may be other
+ places.
However, there will always be places where Wireshark is simply
incapable of deducing that a given UDP flow is RTP; a mechanism
would be needed to allow the user to specify that a given
conversation should be treated as RTP. As of Wireshark 0.8.16,
such a mechanism exists; if you select a UDP or TCP packet, the
right mouse button menu will have a "Decode As..." menu item,
- which will pop up a dialog box letting you specify that the
- source port, the destination port, or both the source and
- destination ports of the packet should be dissected as some
- particular protocol.
+ which will pop up a dialog box letting you specify that the source
+ port, the destination port, or both the source and destination
+ ports of the packet should be dissected as some particular
+ protocol.
Q 11.4: Why doesn't Wireshark show Yahoo Messenger packets in
captures that contain Yahoo Messenger traffic?
- A: Wireshark only recognizes as Yahoo Messenger traffic packets
- to or from TCP port 3050 that begin with "YPNS", "YHOO", or
- "YMSG". TCP segments that start with the middle of a Yahoo
- Messenger packet that takes more than one TCP segment will not
- be recognized as Yahoo Messenger packets (even if the TCP
- segment also contains the beginning of another Yahoo Messenger
- packet).
+ A: Wireshark only recognizes as Yahoo Messenger traffic packets to
+ or from TCP port 3050 that begin with "YPNS", "YHOO", or "YMSG".
+ TCP segments that start with the middle of a Yahoo Messenger
+ packet that takes more than one TCP segment will not be recognized
+ as Yahoo Messenger packets (even if the TCP segment also contains
+ the beginning of another Yahoo Messenger packet).
12. Filtering traffic
- Q 12.1: I saved a filter and tried to use its name to filter
- the display; why do I get an "Unexpected end of filter string"
- error?
-
- A: You cannot use the name of a saved display filter as a
- filter. To filter the display, you can enter a display filter
- expression - not the name of a saved display filter - in the
- "Filter:" box at the bottom of the display, and type the key or
- press the "Apply" button (that does not require you to have a
- saved filter), or, if you want to use a saved filter, you can
- press the "Filter:" button, select the filter in the dialog box
- that pops up, and press the "OK" button.
+ Q 12.1: I saved a filter and tried to use its name to filter the
+ display; why do I get an "Unexpected end of filter string" error?
+
+ A: You cannot use the name of a saved display filter as a filter.
+ To filter the display, you can enter a display filter expression -
+ not the name of a saved display filter - in the "Filter:" box at
+ the bottom of the display, and type the key or press the "Apply"
+ button (that does not require you to have a saved filter), or, if
+ you want to use a saved filter, you can press the "Filter:"
+ button, select the filter in the dialog box that pops up, and
+ press the "OK" button.
Q 12.2: How can I search for, or filter, packets that have a
particular string anywhere in them?
A: If you want to do this when capturing, you can't. That's a
- feature that would be hard to implement in capture filters
- without changes to the capture filter code, which, on many
- platforms, is in the OS kernel and, on other platforms, is in
- the libpcap library.
+ feature that would be hard to implement in capture filters without
+ changes to the capture filter code, which, on many platforms, is
+ in the OS kernel and, on other platforms, is in the libpcap
+ library.
After capture, you can search for text by selecting Edit→Find
- Packet... and making sure String is selected. Alternately, you
- can use the "contains" display filter operator or "matches"
- operator if it's supported on your system.
+ Packet... and making sure String is selected. Alternately, you can
+ use the "contains" display filter operator or "matches" operator
+ if it's supported on your system.
Q 12.3: How do I filter a capture to see traffic for virus XXX?
A: For some viruses/worms there might be a capture filter to
- recognize the virus traffic. Check the CaptureFilters page on
- the Wireshark Wiki to see if anybody's added such a filter.
- Note that Wireshark was not designed to be an intrusion
- detection system; you might be able to use it as an IDS, but in
- most cases software designed to be an IDS, such as Snort or
- Prelude, will probably work better.
+ recognize the virus traffic. Check the CaptureFilters page on the
+ Wireshark Wiki to see if anybody's added such a filter.
+ Note that Wireshark was not designed to be an intrusion detection
+ system; you might be able to use it as an IDS, but in most cases
+ software designed to be an IDS, such as Snort or Prelude, will
+ probably work better.
The Bleeding Edge of Snort has a collection of signatures for
Snort to detect various viruses, worms, and the like.
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/make-version.pl
^
|
@@ -2,7 +2,7 @@
#
# Copyright 2004 Jörg Mayer (see AUTHORS file)
#
-# $Id: make-version.pl 51940 2013-09-10 19:59:42Z gerald $
+# $Id: make-version.pl 54192 2013-12-17 20:03:59Z gerald $
#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
@@ -75,7 +75,7 @@
my %version_pref = (
"version_major" => 1,
"version_minor" => 10,
- "version_micro" => 3,
+ "version_micro" => 5,
"version_build" => 0,
"enable" => 1,
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/manuf
^
|
@@ -4,7 +4,7 @@
#
# /etc/manuf - Ethernet vendor codes, and well-known MAC addresses
#
-# $Id: manuf 52891 2013-10-27 14:19:23Z gerald $
+# $Id: manuf 54118 2013-12-15 15:19:21Z gerald $
#
# Laurent Deniel <laurent.deniel [AT] free.fr>
#
@@ -136,7 +136,7 @@
00:00:51 HobElect # HOB ELECTRONIC GMBH & CO. KG
00:00:52 Intrusio # Intrusion.com, Inc.
00:00:53 Compucor # COMPUCORP
-00:00:54 Modicon # MODICON, INC.
+00:00:54 Schniede # Schnieder Electric
00:00:55 AT&T
00:00:56 DrBStruc # DR. B. STRUCK
00:00:57 Scitex # SCITEX CORPORATION LTD.
@@ -146,7 +146,7 @@
00:00:5B EltecEle # ELTEC ELEKTRONIK AG
00:00:5C Telemati # TELEMATICS INTERNATIONAL INC.
00:00:5D CsTeleco # CS TELECOM
-00:00:5E UscInfor # USC INFORMATION SCIENCES INST
+00:00:5E IcannIan # ICANN, IANA Department
00:00:5F Sumitomo # SUMITOMO ELECTRIC IND., LTD.
00:00:60 KontronE # KONTRON ELEKTRONIK GMBH
00:00:61 GatewayC # GATEWAY COMMUNICATIONS
@@ -1570,7 +1570,7 @@
00:05:EB BlueRidg # Blue Ridge Networks, Inc.
00:05:EC Mosaic # Mosaic Systems Inc.
00:05:ED Techniku # Technikum Joanneum GmbH
-00:05:EE BewatorG # BEWATOR Group
+00:05:EE SiemensI # Siemens AB, Infrastructure & Cities, Building Technologies Division, IC BT SSP SP BA PR
00:05:EF AdoirDig # ADOIR Digital Technology
00:05:F0 Satec
00:05:F1 Vrcom # Vrcom, Inc.
@@ -2055,7 +2055,7 @@
00:07:D0 AutomatE # Automat Engenharia de Automação Ltda.
00:07:D1 Spectrum # Spectrum Signal Processing Inc.
00:07:D2 LogopakS # Logopak Systeme GmbH & Co. KG
-00:07:D3 StorkPri # Stork Prints B.V.
+00:07:D3 Spgprint # SPGPrints B.V.
00:07:D4 Zhejiang # Zhejiang Yutong Network Communication Co Ltd.
00:07:D5 3eTechno # 3e Technologies Int;., Inc.
00:07:D6 Commil # Commil Ltd.
@@ -5536,7 +5536,7 @@
00:15:85 Aonvisio # Aonvision Technolopy Corp.
00:15:86 XiamenOv # Xiamen Overseas Chinese Electronic Co., Ltd.
00:15:87 Takenaka # Takenaka Seisakusho Co.,Ltd
-00:15:88 BaldaSol # Balda Solution Malaysia Sdn Bhd
+00:15:88 Salutica # Salutica Allied Solutions Sdn Bhd
00:15:89 D-MaxTec # D-MAX Technology Co.,Ltd
00:15:8A SurecomT # SURECOM Technology Corp.
00:15:8B ParkAir # Park Air Systems Ltd
@@ -6912,7 +6912,7 @@
00:1A:E5 MvoxTech # Mvox Technologies Inc.
00:1A:E6 AtlantaA # Atlanta Advanced Communications Holdings Limited
00:1A:E7 AztekNet # Aztek Networks, Inc.
-00:1A:E8 SiemensE # Siemens Enterprise Communications GmbH & Co. KG
+00:1A:E8 UnifyAnd # Unify GmbH and Co KG
00:1A:E9 Nintendo # Nintendo Co., Ltd.
00:1A:EA RadioTer # Radio Terminal Systems Pty Ltd
00:1A:EB AlliedTe # Allied Telesis K.K.
@@ -7321,6 +7321,12 @@
00:1B:C5:0C:10:00/36 EreeElec # EREE Electronique
00:1B:C5:0C:20:00/36 Techsolu # TechSolutions A/S
00:1B:C5:0C:30:00/36 Inomatic # inomatic GmbH
+00:1B:C5:0C:40:00/36 Eldes
+00:1B:C5:0C:50:00/36 GillInst # Gill Instruments Ltd
+00:1B:C5:0C:60:00/36 Connode
+00:1B:C5:0C:70:00/36 Wizzilab # WIZZILAB SAS
+00:1B:C5:0C:80:00/36 Dialine
+00:1B:C5:0C:90:00/36 UabKitro # UAB Kitron
00:1B:C6 StratoRe # Strato Rechenzentrum AG
00:1B:C7 Starvedi # StarVedia Technology Inc.
00:1B:C8 Miura # MIURA CO.,LTD
@@ -8096,7 +8102,7 @@
00:1E:CA 2wire # 2Wire, Inc.
00:1E:CB 2wire # 2Wire, Inc.
00:1E:CC 2wire # 2Wire, Inc.
-00:1E:CD 2wire # 2Wire, Inc.
+00:1E:CD KylandTe # KYLAND Technology Co. LTD
00:1E:CE 2wire # 2Wire, Inc.
00:1E:CF 2wire # 2Wire, Inc.
00:1E:D0 2wire # 2Wire, Inc.
@@ -9236,7 +9242,7 @@
00:23:3E Alcatel- # Alcatel-Lucent-IPD
00:23:3F Purechoi # Purechoice Inc
00:23:40 MixTelem # MiX Telematics
-00:23:41 SiemensI # Siemens AG, Infrastructure & Cities Sector, Building Technologies Division
+00:23:41 SiemensI # Siemens AB, Infrastructure & Cities, Building Technologies Division, IC BT SSP SP BA PR
00:23:42 CoffeeEq # Coffee Equipment Company
00:23:43 Tem # TEM AG
00:23:44 Objectiv # Objective Interface Systems, Inc.
@@ -9863,7 +9869,7 @@
00:25:B6 TelecomF # Telecom FM
00:25:B7 CostarEl # Costar electronics, inc.,
00:25:B8 AgileCom # Agile Communications, Inc.
-00:25:B9 Agilink # Agilink Systems Corp.
+00:25:B9 CypressS # Cypress Solutions Inc
00:25:BA Alcatel- # Alcatel-Lucent IPD
00:25:BB Innerint # INNERINT Co., Ltd.
00:25:BC Apple
@@ -10600,7 +10606,7 @@
00:40:63 ViaTechn # VIA TECHNOLOGIES, INC.
00:40:64 KlaInstr # KLA INSTRUMENTS CORPORATION
00:40:65 GteSpace # GTE SPACENET
-00:40:66 HitachiC # HITACHI CABLE, LTD.
+00:40:66 HitachiM # Hitachi Metals, Ltd
00:40:67 Omnibyte # OMNIBYTE CORPORATION
00:40:68 Extended # EXTENDED SYSTEMS
00:40:69 Lemcom # LEMCOM SYSTEMS, INC.
@@ -15235,7 +15241,7 @@
00:60:A1 Vpnet # VPNet, Inc.
00:60:A2 NihonUni # NIHON UNISYS LIMITED CO.
00:60:A3 Continuu # CONTINUUM TECHNOLOGY CORP.
-00:60:A4 Grinaker # GRINAKER SYSTEM TECHNOLOGIES
+00:60:A4 GewTechn # GEW Technologies (PTY)Ltd
00:60:A5 Performa # PERFORMANCE TELECOM CORP.
00:60:A6 Particle # PARTICLE MEASURING SYSTEMS
00:60:A7 Microsen # MICROSENS GmbH & CO. KG
@@ -15599,6 +15605,7 @@
00:80:FF SocDeTel # SOC. DE TELEINFORMATIQUE RTC
00:86:A0 Private
00:88:65 Apple
+00:8B:43 Rftech
00:8C:10 BlackBox # Black Box Corp.
00:8C:54 AdbBroad # ADB Broadband Italia
00:8C:FA Inventec # Inventec Corporation
@@ -16986,6 +16993,7 @@
00:E6:D3 NixdorfC # NIXDORF COMPUTER CORP.
00:E8:AB MeggittT # Meggitt Training Systems, Inc.
00:EB:2D SonyMobi # Sony Mobile Communications AB
+00:EE:BD Htc # HTC Corporation
00:F0:51 Kwb # KWB Gmbh
00:F4:03 OrbisOy # Orbis Systems Oy
00:F4:B9 Apple
@@ -17092,6 +17100,7 @@
04:D7:83 Y&HE&C # Y&H E&C Co.,LTD.
04:DA:D2 Cisco
04:DB:56 Apple # Apple, Inc.
+04:DB:8A SuntechI # Suntech International Ltd.
04:DD:4C Velocyte # Velocytech
04:DF:69 CarConne # Car Connectivity Consortium
04:E0:C4 Triumph- # TRIUMPH-ADLER AG
@@ -17104,6 +17113,7 @@
04:E9:E5 PjrcComL # PJRC.COM, LLC
04:EE:91 X-Fabric # x-fabric GmbH
04:F0:21 CompexPt # Compex Systems Pte Ltd
+04:F1:3E Apple
04:F1:7D TaranaWi # Tarana Wireless
04:F4:BC XenaNetw # Xena Networks
04:F7:E4 Apple
@@ -17284,19 +17294,23 @@
08:3A:B8 ShinodaP # Shinoda Plasma Co., Ltd.
08:3E:0C ArrisGro # ARRIS Group, Inc.
08:3E:8E HonHaiPr # Hon Hai Precision Ind.Co.Ltd
+08:3F:3E Wsh # WSH GmbH
08:3F:76 Intellia # Intellian Technologies, Inc.
08:40:27 Gridstor # Gridstore Inc.
08:48:2C RaycoreT # Raycore Taiwan Co., LTD.
+08:49:29 Cybati
08:4E:1C H2aLlc # H2A Systems, LLC
08:4E:BF BroadNet # Broad Net Mux Corporation
08:51:2E OrionDia # Orion Diagnostica Oy
08:52:40 EbvElekt # EbV Elektronikbau- und Vertriebs GmbH
+08:57:00 Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD.
08:5A:E0 Recovisi # Recovision Technology Co., Ltd.
08:5B:0E Fortinet # Fortinet, Inc.
08:60:6E AsustekC # ASUSTek COMPUTER INC.
08:63:61 HuaweiTe # Huawei Technologies Co., Ltd
08:68:D0 JapanSys # Japan System Design
08:68:EA EitoElec # EITO ELECTRONICS CO., LTD.
+08:6D:F2 Shenzhen # Shenzhen MIMOWAVE Technology Co.,Ltd
08:70:45 Apple
08:75:72 ObeluxOy # Obelux Oy
08:76:18 VieTechn # ViE Technologies Sdn. Bhd.
@@ -17373,6 +17387,7 @@
0C:47:3D HitronTe # Hitron Technologies. Inc
0C:4C:39 Mitrasta # Mitrastar Technology
0C:4D:E9 Apple
+0C:4F:5A Asa-RtSR # ASA-RT s.r.l.
0C:51:F7 ChauvinA # CHAUVIN ARNOUX
0C:54:A5 Pegatron # PEGATRON CORPORATION
0C:55:21 Axiros # Axiros GmbH
@@ -17440,6 +17455,7 @@
0C:DC:CC InalaTec # Inala Technologies
0C:DD:EF Nokia # Nokia Corporation
0C:DF:A4 SamsungE # Samsung Electronics Co.,Ltd
+0C:E0:E4 Plantron # Plantronics, Inc
0C:E5:D3 DhElectr # DH electronics GmbH
0C:E7:09 FoxCrypt # Fox Crypto B.V.
0C:E8:2F Bonfigli # Bonfiglioli Vectron GmbH
@@ -17546,6 +17562,7 @@
10:D5:42 SamsungE # Samsung Electronics Co.,Ltd
10:DD:B1 Apple
10:DD:F4 MaxwayEl # Maxway Electronics CO.,LTD
+10:DE:E4 Automati # automationNEXT GmbH
10:E2:D5 QiHardwa # Qi Hardware Inc.
10:E3:C7 SeohwaTe # Seohwa Telecom
10:E4:AF AprLlc # APR, LLC
@@ -17616,6 +17633,8 @@
14:B1:26 Industri # Industrial Software Co
14:B1:C8 Infiniwi # InfiniWing, Inc.
14:B7:3D ArcheanT # ARCHEAN Technologies
+14:B9:68 HuaweiTe # Huawei Technologies Co., Ltd
+14:C0:89 DuneHd # DUNE HD LTD
14:C2:1D SabtechI # Sabtech Industries
14:CC:20 Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD
14:CF:8D OhsungEl # OHSUNG ELECTRONICS CO., LTD.
@@ -17656,6 +17675,7 @@
18:1E:B0 SamsungE # Samsung Electronics Co.,Ltd
18:20:12 AztechAs # Aztech Associates Inc.
18:20:32 Apple
+18:20:A6 Sage # Sage Co., Ltd.
18:26:66 SamsungE # Samsung Electronics Co.,Ltd
18:28:61 AirtiesW # AirTies Wireless Networks
18:2A:7B Nintendo # Nintendo Co., Ltd.
@@ -17749,6 +17769,7 @@
1C:17:D3 Cisco # CISCO SYSTEMS, INC.
1C:18:4A Shenzhen # ShenZhen RicherLink Technologies Co.,LTD
1C:19:DE Eyevis # eyevis GmbH
+1C:1B:68 ArrisGro # ARRIS Group, Inc.
1C:1D:67 Shenzhen # Shenzhen Huawei Communication Technologies Co., Ltd
1C:1D:86 Cisco
1C:33:4D ItsTelec # ITS Telecom
@@ -17822,17 +17843,21 @@
1C:E2:CC TexasIns # Texas Instruments
1C:E6:2B Apple
1C:E6:C7 Cisco
+1C:EE:E8 IlshinEl # Ilshin Elecom
1C:F0:61 Scaps # SCAPS GmbH
1C:F4:CA Private
1C:F5:E7 TurtleIn # Turtle Industry Co., Ltd.
1C:FA:68 Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD.
+1C:FC:BB Realfict # Realfiction ApS
1C:FE:A7 Identyte # IDentytech Solutins Ltd.
20:01:4F LineaRes # Linea Research Ltd
20:02:AF MurataMa # Murata Manufactuaring Co.,Ltd.
20:05:05 RadmaxCo # RADMAX COMMUNICATION PRIVATE LIMITED
20:05:E8 OooInpro # OOO InProMedia
+20:08:ED HuaweiTe # Huawei Technologies Co., Ltd
20:0A:5E Xiangsha # Xiangshan Giant Eagle Technology Developing co.,LTD
20:0B:C7 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
+20:0C:C8 Netgear # NETGEAR INC.,
20:0E:95 Iec–Tc9W # IEC – TC9 WG43
20:10:7A GemtekTe # Gemtek Technology Co., Ltd.
20:12:57 MostLuck # Most Lucky Trading Ltd
@@ -17909,6 +17934,7 @@
20:E5:2A Netgear # NETGEAR INC.,
20:E5:64 ArrisGro # ARRIS Group, Inc.
20:E7:91 SiemensH # Siemens Healthcare Diagnostics, Inc
+20:EA:C7 Shenzhen # SHENZHEN RIOPINE ELECTRONICS CO., LTD
20:EE:C6 Elefirst # Elefirst Science & Tech Co ., ltd
20:F0:02 MtdataDe # MTData Developments Pty. Ltd.
20:F3:A3 HuaweiTe # Huawei Technologies Co., Ltd
@@ -17925,11 +17951,13 @@
24:0B:B1 KostalIn # KOSTAL Industrie Elektrik GmbH
24:10:64 Shenzhen # Shenzhen Ecsino Tecnical Co. Ltd
24:11:25 Hutek # Hutek Co., Ltd.
+24:11:48 Entropix # Entropix, LLC
24:11:D0 Chongqin # Chongqing Ehs Science and Technology Development Co.,Ltd.
24:1A:8C Squarehe # Squarehead Technology AS
24:1B:13 Shanghai # Shanghai Nutshell Electronic Co., Ltd.
24:1F:2C Calsys # Calsys, Inc.
24:21:AB SonyEric # Sony Ericsson Mobile Communications
+24:26:42 Sharp # SHARP Corporation.
24:2F:FA ToshibaG # Toshiba Global Commerce Solutions
24:37:4C CiscoSpv # Cisco SPVTG
24:37:EF EmcElect # EMC Electronic Media Communication SA
@@ -18012,6 +18040,7 @@
28:17:CE Omnisens # Omnisense Ltd
28:18:78 Microsof # Microsoft Corporation
28:18:FD AdityaIn # Aditya Infotech Ltd.
+28:22:46 BeijingS # Beijing Sinoix Communication Co., LTD
28:26:A6 PbrElect # PBR electronics GmbH
28:28:5D ZyxelCom # ZyXEL Communications Corporation
28:29:D9 Globalbe # GlobalBeiMing technology (Beijing)Co. Ltd
@@ -18035,6 +18064,8 @@
28:5F:DB Shenzhen # Shenzhen Huawei Communication Technologies Co., Ltd
28:60:46 LantechC # Lantech Communications Global, Inc.
28:60:94 Capelec
+28:63:36 Siemens- # Siemens AG - Industrial Automation - EWA
+28:65:6B Keystone # Keystone Microtech Corporation
28:6A:B8 Apple
28:6A:BA Apple
28:6D:97 Samjin # SAMJIN Co., Ltd.
@@ -18053,6 +18084,7 @@
28:94:AF SamhwaTe # Samhwa Telecom
28:98:7B SamsungE # Samsung Electronics Co.,Ltd
28:9A:4B Steelser # SteelSeries ApS
+28:9A:FA TctMobil # TCT Mobile Limited
28:9E:DF DanfossT # Danfoss Turbocor Compressors, Inc
28:A1:86 Enblink
28:A1:92 GerpSolu # GERP Solution
@@ -18065,11 +18097,13 @@
28:B3:AB GenmarkA # Genmark Automation
28:BA:18 NextnavL # NextNav, LLC
28:BA:B5 SamsungE # Samsung Electronics Co.,Ltd
+28:BB:59 RnetTech # RNET Technologies, Inc.
28:BE:9B Technico # Technicolor USA Inc.
28:C0:DA JuniperN # Juniper Networks
28:C6:71 YotaDevi # Yota Devices OY
28:C6:8E Netgear # NETGEAR INC.,
28:C7:18 Altierre
+28:C8:25 Dellking # DellKing Industrial Co., Ltd
28:C9:14 Taimag # Taimag Corporation
28:CB:EB One
28:CC:01 SamsungE # Samsung Electronics Co.,Ltd
@@ -18085,6 +18119,7 @@
28:D9:3E Telecor # Telecor Inc.
28:D9:97 YuduanMo # Yuduan Mobile Co., Ltd.
28:DB:81 Shanghai # Shanghai Guao Electronic Technology Co., Ltd
+28:DE:F6 Biomerie # bioMerieux Inc.
28:E0:2C Apple
28:E1:4C Apple # Apple, Inc.
28:E2:97 Shanghai # Shanghai InfoTM Microelectronics Co.,Ltd.
@@ -18103,6 +18138,7 @@
2C:00:33 Econtrol # EControls, LLC
2C:00:F7 Xos
2C:06:23 WinLeade # Win Leader Inc.
+2C:07:3C Devline # DEVLINE LIMITED
2C:10:C1 Nintendo # Nintendo Co., Ltd.
2C:18:AE TrendEle # Trend Electronics Co., Ltd.
2C:19:84 IdnTelec # IDN Telecom, Inc.
@@ -18128,6 +18164,7 @@
2C:44:01 SamsungE # Samsung Electronics Co.,Ltd
2C:44:1B Spectrum # Spectrum Medical Limited
2C:44:FD HewlettP # Hewlett Packard
+2C:53:4A Shenzhen # Shenzhen Winyao Electronic Limited
2C:54:2D Cisco # CISCO SYSTEMS, INC.
2C:55:3C Gainspee # Gainspeed, Inc.
2C:59:E5 HewlettP # Hewlett Packard
@@ -18153,6 +18190,7 @@
2C:91:27 Eintechn # Eintechno Corporation
2C:92:2C KishuGik # Kishu Giken Kogyou Company Ltd,.
2C:94:64 Cincoze # Cincoze Co., Ltd.
+2C:95:7F Zte # zte corporation
2C:97:17 ICYBV # I.C.Y. B.V.
2C:9E:5F ArrisGro # ARRIS Group, Inc.
2C:9E:FC Canon # CANON INC.
@@ -18241,11 +18279,13 @@
30:90:AB Apple
30:92:F6 Shanghai # SHANGHAI SUNMON COMMUNICATION TECHNOGY CO.,LTD
30:9B:AD BbkElect # BBK Electronics Corp., Ltd.,
+30:A8:DB SonyMobi # Sony Mobile Communications AB
30:AA:BD Shanghai # Shanghai Reallytek Information Technology Co.,Ltd
30:AE:7B DeqingDu # Deqing Dusun Electron CO., LTD
30:AE:F6 RadioMob # Radio Mobile Access
30:B2:16 HytecGer # Hytec Geraetebau GmbH
30:B3:A2 Shenzhen # Shenzhen Heguang Measurement & Control Technology Co.,Ltd
+30:B5:C2 Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD.
30:C8:2A Wi-NextS # Wi-Next s.r.l.
30:CD:A7 SamsungE # Samsung Electronics ITS, Printer division
30:D3:57 Logosol # Logosol, Inc.
@@ -18258,6 +18298,7 @@
30:EF:D1 AlstomSt # Alstom Strongwish (Shenzhen) Co., Ltd.
30:F3:1D Zte # zte corporation
30:F3:3A +PluggSr # +plugg srl
+30:F4:2F Esp
30:F7:0D Cisco # Cisco Systems
30:F7:C5 Apple
30:F9:ED Sony # Sony Corporation
@@ -18267,6 +18308,7 @@
34:13:A8 Mediplan # Mediplan Limited
34:13:E8 IntelCor # Intel Corporate
34:15:9E Apple
+34:17:EB DellPcba # Dell Inc PCBA Test
34:1A:4C Shenzhen # SHENZHEN WEIBU ELECTRONICS CO.,LTD.
34:1B:22 Grandbei # Grandbeing Technology Co., Ltd
34:21:09 JensenSc # Jensen Scandinavia AS
@@ -18277,9 +18319,11 @@
34:2F:6E Anywire # Anywire corporation
34:31:11 SamsungE # Samsung Electronics Co.,Ltd
34:40:B5 Ibm
+34:46:6F HitemEng # HiTEM Engineering
34:4B:3D Fiberhom # Fiberhome Telecommunication Tech.Co.,Ltd.
34:4B:50 Zte # ZTE Corporation
34:4F:3F Io-Power # IO-Power Technology Co., Ltd.
+34:4F:5C R&Amp;M # R&M AG
34:4F:69 EkinopsS # EKINOPS SAS
34:51:C9 Apple
34:5B:11 EviHeat # EVI HEAT AB
@@ -18344,6 +18388,8 @@
34:D2:C4 RenaPrin # RENA GmbH Print Systeme
34:D7:B4 Tributar # Tributary Systems, Inc.
34:DB:FD Cisco
+34:DE:1A IntelCor # Intel Corporate
+34:DE:34 Zte # zte corporation
34:DF:2A FujikonI # Fujikon Industrial Co.,Limited
34:E0:CF Zte # zte corporation
34:E0:D7 Dongguan # DONGGUAN QISHENG ELECTRONICS INDUSTRIAL CO., LTD
@@ -18390,6 +18436,7 @@
38:66:45 OosicTec # OOSIC Technology CO.,Ltd
38:67:93 AsiaOpti # Asia Optical Co., Inc.
38:6B:BB ArrisGro # ARRIS Group, Inc.
+38:6C:9B IvyBiome # Ivy Biomedical
38:6E:21 WasionGr # Wasion Group Ltd.
38:72:C0 Comtrend
38:7B:47 Akela # AKELA, Inc.
@@ -18430,7 +18477,9 @@
38:EC:11 NovatekM # Novatek Microelectronics Corp.
38:EC:E4 SamsungE # Samsung Electronics
38:EE:9D Anedo # Anedo Ltd.
+38:F0:98 VaporSto # Vapor Stone Rail Systems
38:F5:97 Home2net # home2net GmbH
+38:F7:08 National # National Resource Management, Inc.
38:F8:B7 V2comPar # V2COM PARTICIPACOES S.A.
38:FE:C5 EllipsBV # Ellips B.V.
3C:00:00 3Com
@@ -18440,7 +18489,9 @@
3C:07:54 Apple
3C:07:71 Sony # Sony Corporation
3C:08:1E BeijingY # Beijing Yupont Electric Power Technology Co.,Ltd
+3C:08:F6 Cisco
3C:09:6D Powerhou # Powerhouse Dynamics
+3C:0C:48 Servergy # Servergy, Inc.
3C:0E:23 Cisco
3C:0F:C1 KbcNetwo # KBC Networks
3C:10:40 DaesungN # daesung network
@@ -18487,6 +18538,7 @@
3C:81:D8 Sagemcom # SAGEMCOM SAS
3C:83:B5 AdvanceV # Advance Vision Electronics Co. Ltd.
3C:86:A8 Sangshin # Sangshin elecom .co,, LTD
+3C:89:A6 Kapelse
3C:8A:B0 JuniperN # Juniper Networks
3C:8A:E5 TensunIn # Tensun Information Technology(Hangzhou) Co.,LTD
3C:8B:FE SamsungE # Samsung Electronics
@@ -18519,6 +18571,7 @@
3C:D7:DA SkMtekMi # SK Mtek microelectronics(shenzhen)limited
3C:D9:2B Hewlett- # Hewlett-Packard Company
3C:DF:1E Cisco # CISCO SYSTEMS, INC.
+3C:DF:BD HuaweiTe # Huawei Technologies Co., Ltd
3C:E0:72 Apple
3C:E5:A6 Hangzhou # Hangzhou H3C Technologies Co., Ltd.
3C:E5:B4 KidasenI # KIDASEN INDUSTRIA E COMERCIO DE ANTENAS LTDA
@@ -18579,6 +18632,7 @@
40:70:4A PowerIde # Power Idea Technology Limited
40:70:74 LifeTech # Life Technology (China) Co., Ltd
40:74:96 AfunTech # aFUN TECHNOLOGY INC.
+40:78:75 Imbel-In # IMBEL - Industria de Material Belico do Brasil
40:7A:80 Nokia # Nokia Corporation
40:7B:1B MettleNe # Mettle Networks Inc.
40:83:DE Motorola
@@ -18595,6 +18649,7 @@
40:9F:C7 Baekchun # BAEKCHUN I&C Co., Ltd.
40:A6:A4 Passivsy # PassivSystems Ltd
40:A6:D9 Apple
+40:A8:F0 HewlettP # Hewlett Packard
40:AC:8D DataMana # Data Management, Inc.
40:B0:FA LgElectr # LG Electronics
40:B2:C8 NortelNe # Nortel Networks
@@ -19028,6 +19083,62 @@
40:D8:55:19:C0:00/36 ParrisSe # Parris Service Corporation
40:D8:55:19:D0:00/36 Emac # EMAC, Inc.
40:D8:55:19:E0:00/36 Thirdway # Thirdwayv Inc.
+40:D8:55:19:F0:00/36 PatriaAv # Patria Aviation Oy
+40:D8:55:1A:00:00/36 Futaba # Futaba Corporation
+40:D8:55:1A:10:00/36 Kronotec # KRONOTECH SRL
+40:D8:55:1A:20:00/36 Hipodrom # HIPODROMO DE AGUA CALIENTE, S.A. DE C.V.
+40:D8:55:1A:30:00/36 Noritake # Noritake Itron Corporation
+40:D8:55:1A:40:00/36 Cibite # cibite AG
+40:D8:55:1A:50:00/36 Demopad
+40:D8:55:1A:60:00/36 Rb-LinkW # RB-LINK Wireless
+40:D8:55:1A:70:00/36 EntecEle # ENTEC Electric & Electronic CO., LTD
+40:D8:55:1A:80:00/36 Multiobr # Multiobrabotka
+40:D8:55:1A:90:00/36 LubinoSR # Lubino s.r.o.
+40:D8:55:1A:A0:00/36 Broachli # Broachlink Technology Co.,Limited
+40:D8:55:1A:B0:00/36 Rosslare # Rosslare Enterprises Limited
+40:D8:55:1A:C0:00/36 Elan # ELAN SYSTEMS
+40:D8:55:1A:D0:00/36 WicherDi # WICHER DIGITAL TECHNIK
+40:D8:55:1A:E0:00/36 Autonomo # Autonomous Solutions, Inc
+40:D8:55:1A:F0:00/36 Vigitron # Vigitron Inc.
+40:D8:55:1B:00:00/36 Shin-EiE # Shin-ei Electronic Measuring Co.,Ltd.
+40:D8:55:1B:10:00/36 Logos01S # Logos 01 S.r.l.
+40:D8:55:1B:20:00/36 AgeAGilg # AGE A. Gilg Elektronik
+40:D8:55:1B:30:00/36 BettiniS # BETTINI SRL
+40:D8:55:1B:40:00/36 InforceC # Inforce Computing Inc.
+40:D8:55:1B:50:00/36 A+EcKlei # A+EC Klein Ingenieurbuero
+40:D8:55:1B:60:00/36 Magic # Magic Systems
+40:D8:55:1B:70:00/36 TewsElek # TEWS Elektronik GmbH & Co. KG
+40:D8:55:1B:80:00/36 Orion # Orion Systems, Inc
+40:D8:55:1B:90:00/36 BekingIn # Beking Industrieele automatisering
+40:D8:55:1B:A0:00/36 Creative # Creative Lighting And Sound Systems Pty Ltd
+40:D8:55:1B:B0:00/36 Micromeg # Micromega Dynamics SA
+40:D8:55:1B:C0:00/36 Kbdevice # KbDevice,Inc.
+40:D8:55:1B:D0:00/36 HoribaAb # HORIBA ABX
+40:D8:55:1B:E0:00/36 PeekTraf # PEEK TRAFFIC
+40:D8:55:1B:F0:00/36 Shanghai # shanghai mingding information tech co.Ltd
+40:D8:55:1C:00:00/36 NpbAutom # NPB Automation AB
+40:D8:55:1C:10:00/36 TriamecM # Triamec Motion AG
+40:D8:55:1C:20:00/36 DigitalD # Digital Display Systems
+40:D8:55:1C:30:00/36 CornfedL # Cornfed Systems LLC
+40:D8:55:1C:40:00/36 QedAdvan # QED Advanced Systems Limited
+40:D8:55:1C:60:00/36 DeviceSo # Device Solutions Ltd
+40:D8:55:1C:70:00/36 Wexiödis # Wexiödisk AB
+40:D8:55:1C:80:00/36 SensataT # Sensata Technologies
+40:D8:55:1C:90:00/36 Andy-L # Andy-L Ltd.
+40:D8:55:1C:A0:00/36 RigelEng # Rigel Engineering
+40:D8:55:1C:B0:00/36 MgSRL # MG S.r.l.
+40:D8:55:1C:D0:00/36 YxlonInt # YXLON International A/S
+40:D8:55:1C:E0:00/36 PeterHub # Peter Huber
+40:D8:55:1C:F0:00/36 OmnikNew # Omnik New Energy Co., Ltd
+40:D8:55:1D:00:00/36 WebeasyB # Webeasy BV
+40:D8:55:1D:10:00/36 FounderB # Founder Broadband Network Service Co.,Ltd.
+40:D8:55:1D:20:00/36 Inventla # InventLab s.c.
+40:D8:55:1D:30:00/36 KalugaTe # Kaluga Teletypes Manufacturing Plant
+40:D8:55:1D:40:00/36 PrismaEn # Prisma Engineering srl
+40:D8:55:1D:50:00/36 Fst21 # FST21 Ltd.
+40:D8:55:1D:60:00/36 EmsCompu # EMS Computers Pty Ltd
+40:D8:55:1D:70:00/36 Wheatsto # Wheatstone Corporation
+40:D8:55:1D:80:00/36 OwlCompu # Owl Computing Technologies, Inc.
40:E7:30 DeyStora # DEY Storage Systems, Inc.
40:E7:93 Shenzhen # Shenzhen Siviton Technology Co.,Ltd
40:EC:F8 Siemens # Siemens AG
@@ -19066,6 +19177,7 @@
44:3E:B2 Deotron # DEOTRON Co., LTD.
44:45:53 Microsoft
44:46:49 DfiDiamo # DFI (Diamond Flower Industries)
+44:48:91 HdmiLice # HDMI Licensing, LLC
44:4A:65 Silverfl # Silverflare Ltd.
44:4C:0C Apple
44:4E:1A SamsungE # Samsung Electronics Co.,Ltd
@@ -19088,6 +19200,7 @@
44:7B:C4 Dualshin # DualShine Technology(SZ)Co.,Ltd
44:7C:7F Innoligh # Innolight Technology Corporation
44:7D:A5 VtionInf # VTION INFORMATION TECHNOLOGY (FUJIAN) CO.,LTD
+44:7E:76 TrekTech # Trek Technology (S) Pte Ltd
44:7E:95 AlphaAnd # Alpha and Omega, Inc
44:83:12 Star-Net
44:85:00 IntelCor # Intel Corporate
@@ -19111,6 +19224,7 @@
44:B3:82 Kuang-Ch # Kuang-chi Institute of Advanced Technology
44:C1:5C TexasIns # Texas Instruments
44:C2:33 Guangzho # Guangzhou Comet Technology Development Co.Ltd
+44:C3:06 Sifrom # SIFROM Inc.
44:C3:9B OooRubez # OOO RUBEZH NPO
44:C4:A9 OpticomC # Opticom Communication, LLC
44:C5:6F NgnEasyS # NGN Easy Satfinder (Tianjin) Electronic Co., Ltd
@@ -19138,6 +19252,7 @@
48:12:49 LuxcomTe # Luxcom Technologies Inc.
48:13:F3 BbkElect # BBK Electronics Corp., Ltd.
48:17:4C Micropow # MicroPower technologies
+48:18:42 Shanghai # Shanghai Winaas Co. Equipment Co. Ltd.
48:1B:D2 IntronSc # Intron Scientific co., ltd.
48:28:2F Zte # ZTE Corporation
48:2C:EA Motorola # Motorola Inc Business Light Radios
@@ -19153,6 +19268,7 @@
48:52:61 Soreel
48:54:E8 Winbond?
48:5A:3F Wisol
+48:5A:B6 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
48:5B:39 AsustekC # ASUSTek COMPUTER INC.
48:5D:60 Azurewav # Azurewave Technologies, Inc.
48:60:BC Apple
@@ -19161,6 +19277,8 @@
48:6E:73 Pica8 # Pica8, Inc.
48:6F:D2 Storsimp # StorSimple Inc
48:71:19 SgbGroup # SGB GROUP LTD.
+48:74:6E Apple
+48:76:04 Private
48:8E:42 Digalog # DIGALOG GmbH
48:91:53 Weinmann # Weinmann Geräte für Medizin GmbH + Co. KG
48:91:F6 Shenzhen # Shenzhen Reach software technology CO.,LTD
@@ -19171,6 +19289,7 @@
48:A6:D2 GjsunOpt # GJsun Optical Science and Tech Co.,Ltd.
48:AA:5D StoreEle # Store Electronic Systems
48:B2:53 Marketax # Marketaxess Corporation
+48:B5:A7 GloryHor # Glory Horse Industries Ltd.
48:B8:DE Homewins # HOMEWINS TECHNOLOGY CO.,LTD.
48:B9:77 PulseonO # PulseOn Oy
48:B9:C2 Teletics # Teletics Inc.
@@ -19179,6 +19298,7 @@
48:C8:62 SimoWire # Simo Wireless,Inc.
48:C8:B6 Systec # SysTec GmbH
48:CB:6E CelloEle # Cello Electronics (UK) Ltd
+48:D0:CF Universa # Universal Electronics, Inc.
48:D2:24 LiteonTe # Liteon Technology Corporation
48:D5:4C JedaNetw # Jeda Networks
48:D7:FF BlankomA # BLANKOM Antennentechnik GmbH
@@ -19189,6 +19309,7 @@
48:EA:63 Zhejiang # Zhejiang Uniview Technologies Co., Ltd.
48:EB:30 EternaTe # ETERNA TECHNOLOGY, INC.
48:ED:80 DaesungE # daesung eltec
+48:EE:86 Utstarco # UTStarcom (China) Co.,Ltd
48:F2:30 Ubizcore # Ubizcore Co.,LTD
48:F3:17 Private
48:F4:7D Techvisi # TechVision Holding Internation Limited
@@ -19294,6 +19415,7 @@
50:11:EB Silverne # SilverNet Ltd
50:17:FF Cisco
50:1A:C5 Microsof # Microsoft
+50:1C:BF Cisco
50:20:6B EmersonC # Emerson Climate Technologies Transportation Solutions
50:22:67 Pixelink
50:25:2B NethraIm # Nethra Imaging Incorporated
@@ -19316,9 +19438,11 @@
50:4A:5E Masimo # Masimo Corporation
50:4F:94 LoxoneEl # Loxone Electronics GmbH
50:56:63 TexasIns # Texas Instruments
+50:56:A8 Jolla # Jolla Ltd
50:57:A8 Cisco # CISCO SYSTEMS, INC.
50:5A:C6 Guangdon # GUANGDONG SUPER TELECOM CO.,LTD.
50:60:28 Xirrus # Xirrus Inc.
+50:61:84 Avaya # Avaya, Inc
50:61:D6 Indu-Sol # Indu-Sol GmbH
50:63:13 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
50:64:41 Greenlee
@@ -19341,6 +19465,7 @@
50:97:72 Westingh # Westinghouse Digital
50:98:71 Inventum # Inventum Technologies Private Limited
50:9F:27 HuaweiTe # Huawei Technologies Co., Ltd
+50:A0:54 Actineon
50:A0:BF AlbaFibe # Alba Fiber Systems Inc.
50:A4:C8 SamsungE # Samsung Electronics Co.,Ltd
50:A6:E3 DavidCla # David Clark Company
@@ -19348,6 +19473,7 @@
50:A7:33 RuckusWi # Ruckus Wireless
50:AB:BF HoseoTel # Hoseo Telecom
50:AF:73 Shenzhen # Shenzhen Bitland Information Technology Co., Ltd.
+50:B6:95 Micropoi # Micropoint Biotechnologies,Inc.
50:B7:C3 SamsungE # Samsung Electronics CO., LTD
50:B8:88 Wi2beTec # wi2be Tecnologia S/A
50:B8:A2 ImtechTe # ImTech Technologies LLC,
@@ -19391,10 +19517,12 @@
54:21:60 Resoluti # Resolution Products
54:22:F8 Zte # zte corporation
54:26:96 Apple
+54:27:1E Azurewav # AzureWave Technonloies, Inc.
54:2A:9C LsyDefen # LSY Defense, LLC.
54:2C:EA Protectr # PROTECTRON
54:2F:89 EuclidLa # Euclid Laboratories, Inc.
54:31:31 RasterVi # Raster Vision Ltd
+54:35:30 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
54:35:DF Symeo # Symeo GmbH
54:39:68 Edgewate # Edgewater Networks Inc
54:39:DF HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
@@ -19408,6 +19536,7 @@
54:5E:BD NlTechno # NL Technologies
54:5F:A9 Teracom # Teracom Limited
54:61:EA Zaplox # Zaplox AB
+54:72:4F Apple
54:73:98 ToyoElec # Toyo Electronics Corporation
54:74:E6 WebtechW # Webtech Wireless
54:75:D0 Cisco # CISCO SYSTEMS, INC.
@@ -19428,14 +19557,18 @@
54:9B:12 SamsungE # Samsung Electronics
54:9D:85 Eneracce # EnerAccess inc
54:A0:4F T-MacTec # t-mac Technologies Ltd
+54:A3:1B Shenzhen # Shenzhen Linkworld Technology Co,.LTD
54:A5:1B Shenzhen # Shenzhen Huawei Communication Technologies Co., Ltd
54:A5:4B NscCommu # NSC Communications Siberia Ltd
54:A6:19 Alcatel- # Alcatel-Lucent Shanghai Bell Co., Ltd
54:A9:D4 Minibar # Minibar Systems
+54:AE:27 Apple
54:B6:20 SuhdolE& # SUHDOL E&C Co.Ltd.
54:BE:F7 Pegatron # PEGATRON CORPORATION
54:CD:A7 FujianSh # Fujian Shenzhou Electronic Co.,Ltd
+54:CD:EE Shenzhen # ShenZhen Apexis Electronic Co.,Ltd
54:D0:ED AximComm # AXIM Communications
+54:D1:63 Max-Tech # MAX-TECH,INC
54:D1:B0 Universa # Universal Laser Systems, Inc
54:D4:6F CiscoSpv # Cisco SPVTG
54:DF:63 Intrakey # Intrakey technologies GmbH
@@ -19450,10 +19583,12 @@
54:FB:58 Wiseware # WISEWARE, Lda
54:FD:BF ScheidtB # Scheidt & Bachmann GmbH
56:58:57 AculabPl # Aculab plc audio bridges
+58:05:28 LabrisNe # LABRIS NETWORKS
58:05:56 Elettron # Elettronica GF S.r.L.
58:08:FA FiberOpt # Fiber Optic & telecommunication INC.
58:09:43 Private
58:09:E5 Kivic # Kivic Inc.
+58:0A:20 Cisco
58:12:43 AcsipTec # AcSiP Technology Corp.
58:16:26 Avaya # Avaya, Inc
58:17:0C SonyEric # Sony Ericsson Mobile Communications AB
@@ -19470,10 +19605,12 @@
58:46:8F KoncarEl # Koncar Electronics and Informatics
58:46:E1 BaxterHe # Baxter Healthcare
58:48:C0 Coflec
+58:49:3B PaloAlto # Palo Alto Networks
58:49:BA ChitaiEl # Chitai Electronic Corp.
58:4C:19 Chongqin # Chongqing Guohong Technology Development Company Limited
58:4C:EE DigitalO # Digital One Technologies, Limited
58:50:76 LinearEq # Linear Equipamentos Eletronicos SA
+58:50:AB Tls # TLS Corporation
58:50:E6 BestBuy # Best Buy Corporation
58:55:CA Apple
58:56:E8 ArrisGro # ARRIS Group, Inc.
@@ -19504,6 +19641,7 @@
58:97:1E Cisco
58:98:35 Technico # Technicolor
58:98:6F Revoluti # Revolution Display
+58:9C:FC FreebsdF # FreeBSD Foundation
58:A2:B5 LgElectr # LG Electronics
58:A7:6F Id # iD corporation
58:B0:35 Apple
@@ -19549,6 +19687,7 @@
5C:20:D0 AsoniCom # Asoni Communication Co., Ltd.
5C:22:C4 DaeEunEl # DAE EUN ELETRONICS CO., LTD
5C:24:79 Baltech # Baltech AG
+5C:25:4C AvireGlo # Avire Global Pte Ltd
5C:26:0A Dell # Dell Inc.
5C:2A:EF OpenAcce # Open Access Pty Ltd
5C:33:27 SpazioIt # Spazio Italia srl
@@ -19592,6 +19731,7 @@
5C:B5:24 SonyEric # Sony Ericsson Mobile Communications AB
5C:BD:9E Hongkong # HONGKONG MIRACLE EAGLE TECHNOLOGY(GROUP) LIMITED
5C:C2:13 FrSauter # Fr. Sauter AG
+5C:C5:D4 IntelCor # Intel Corporate
5C:C6:D0 Skyworth # Skyworth Digital technology(shenzhen)co.ltd.
5C:C9:D3 Palladiu # PALLADIUM ENERGY ELETRONICA DA AMAZONIA LTDA
5C:CA:32 Theben # Theben AG
@@ -19609,12 +19749,14 @@
5C:E2:23 DelphinT # Delphin Technology AG
5C:E2:86 NortelNe # Nortel Networks
5C:E2:F4 AcsipTec # AcSiP Technology Corp.
+5C:E7:BF NewSingu # New Singularity International Technical Development Co.,Ltd
5C:E8:EB SamsungE # Samsung Electronics
5C:EB:4E RStahlHm # R. STAHL HMI Systems GmbH
5C:EE:79 GlobalDi # Global Digitech Co LTD
5C:F2:07 SpecoTec # Speco Technologies
5C:F3:70 Cc&CTech # CC&C Technologies, Inc
5C:F3:FC Ibm # IBM Corp
+5C:F5:0D Institut # Institute of microelectronic applications
5C:F6:DC SamsungE # Samsung Electronics Co.,LTD
5C:F8:A1 MurataMa # Murata Manufactuaring Co.,Ltd.
5C:F9:38 Apple # Apple, Inc
@@ -19632,6 +19774,7 @@
60:19:29 Voltroni # VOLTRONIC POWER TECHNOLOGY(SHENZHEN) CORP.
60:1D:0F MidniteS # Midnite Solar
60:1E:02 Eltexala # EltexAlatau
+60:21:03 Stcube # STCUBE.INC
60:21:C0 MurataMa # Murata Manufactuaring Co.,Ltd.
60:24:C1 JiangsuZ # Jiangsu Zhongxun Electronic Technology Co., Ltd
60:2A:54 Cardiote # CardioTek B.V.
@@ -19714,8 +19857,10 @@
60:FA:CD Apple
60:FB:42 Apple
60:FE:1E ChinaPal # China Palms Telecom.Ltd
+60:FE:20 2Wire # 2 Wire
60:FE:C5 Apple
60:FE:F9 ThomasBe # Thomas & Betts
+60:FF:DD CEElectr # C.E. ELECTRONICS, INC
64:00:F1 Cisco # CISCO SYSTEMS, INC.
64:05:BE NewLight # NEW LIGHT LED
64:09:4C BeijingS # Beijing Superbee Wireless Technology Co.,Ltd
@@ -19751,6 +19896,7 @@
64:54:22 EquinoxP # Equinox Payments
64:55:63 Inteligh # Intelight Inc.
64:55:7F NsfocusI # NSFOCUS Information Technology Co., Ltd.
+64:55:B1 ArrisGro # ARRIS Group, Inc.
64:56:01 Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD
64:5A:04 ChiconyE # Chicony Electronics Co., Ltd.
64:5D:D7 Shenzhen # Shenzhen Lifesense Medical Electronics Co., Ltd.
@@ -19796,6 +19942,7 @@
64:AE:0C Cisco # CISCO SYSTEMS, INC.
64:AE:88 Polytec # Polytec GmbH
64:B3:10 SamsungE # Samsung Electronics Co.,Ltd
+64:B3:70 Powercom # PowerComm Solutons LLC
64:B6:4A Vivotech # ViVOtech, Inc.
64:B9:E8 Apple
64:BA:BD SdjTechn # SDJ Technologies, Inc.
@@ -19820,8 +19967,10 @@
64:E6:25 WoxuWire # Woxu Wireless Co., Ltd
64:E6:82 Apple
64:E8:4F Serialwa # Serialway Communication Technology Co. Ltd
+64:E8:92 MorioDen # Morio Denki Co., Ltd.
64:E8:E6 GlobalMo # global moisture management system
64:E9:50 Cisco
+64:EB:8C SeikoEps # Seiko Epson Corporation
64:ED:57 ArrisGro # ARRIS Group, Inc.
64:ED:62 Woori # WOORI SYSTEMS Co., Ltd
64:F2:42 GerdesAk # Gerdes Aktiengesellschaft
@@ -19865,6 +20014,7 @@
68:6E:23 Wi3 # Wi3 Inc.
68:72:51 Ubiquiti # Ubiquiti Networks
68:76:4F SonyMobi # Sony Mobile Communications AB
+68:78:48 Westunit # Westunitis Co., Ltd.
68:78:4C NortelNe # Nortel Networks
68:79:24 Els-Gmbh # ELS-GmbH & Co. KG
68:79:ED Sharp # SHARP Corporation
@@ -19873,6 +20023,7 @@
68:83:1A PandoraM # Pandora Mobility Corporation
68:84:70 Essys # eSSys Co.,Ltd
68:85:40 IgiMobil # IGI Mobile, Inc.
+68:85:6A Outerlin # OuterLink Corporation
68:86:A7 Cisco
68:86:E7 Orbotix # Orbotix, Inc.
68:87:6B InqMobil # INQ Mobile Limited
@@ -19903,6 +20054,7 @@
68:CD:0F UTek # U Tek Company Limited
68:CE:4E L-3Commu # L-3 Communications Infrared Products
68:D1:FD Shenzhen # Shenzhen Trimax Technology Co.,Ltd
+68:D2:47 Portalis # Portalis LC
68:D9:25 ProsysDe # ProSys Development Services
68:DB:67 NantongC # Nantong Coship Electronics Co., Ltd
68:DB:96 OpwillTe # OPWILL Technologies CO .,LTD
@@ -19920,6 +20072,7 @@
68:FB:95 Generalp # Generalplus Technology Inc.
68:FC:B3 NextLeve # Next Level Security Systems, Inc.
6C:04:60 RbhAcces # RBH Access Technologies Inc.
+6C:09:D6 Digiques # Digiquest Electronics LTD
6C:0E:0D SonyEric # Sony Ericsson Mobile Communications AB
6C:0F:6A JdcTech # JDC Tech Co., Ltd.
6C:15:F9 Nautroni # Nautronix Limited
@@ -19948,8 +20101,10 @@
6C:5C:DE Sunrepor # SunReports, Inc.
6C:5D:63 Shenzhen # ShenZhen Rapoo Technology Co., Ltd.
6C:5E:7A Ubiquito # Ubiquitous Internet Telecom Co., Ltd
+6C:5F:1C LenovoMo # Lenovo Mobile Communication Technology Ltd.
6C:61:26 RinicomH # Rinicom Holdings
6C:62:6D Micro-St # Micro-Star INT'L CO., LTD
+6C:64:1A PenguinC # Penguin Computing
6C:6F:18 Stereota # Stereotaxis, Inc.
6C:70:39 Novar # Novar GmbH
6C:71:D9 Azurewav # AzureWave Technologies, Inc
@@ -19964,6 +20119,7 @@
6C:90:B1 Sanlogic # SanLogic Inc
6C:92:BF InspurEl # Inspur Electronic Information Industry Co.,Ltd.
6C:98:EB Xyne # Xyne GmbH
+6C:99:89 Cisco
6C:9A:C9 Valentin # Valentine Research, Inc.
6C:9B:02 Nokia # Nokia Corporation
6C:9C:E9 NimbleSt # Nimble Storage
@@ -20017,6 +20173,7 @@
70:25:26 Alcatel- # Alcatel-Lucent
70:25:59 Cybertan # CyberTAN Technology, Inc.
70:2B:1D E-DomusI # E-Domus International Limited
+70:2C:1F Wisol
70:2F:4B Polyvisi # PolyVision Inc.
70:2F:97 AavaMobi # Aava Mobile Oy
70:30:18 Avaya # Avaya, Inc
@@ -20033,6 +20190,7 @@
70:4A:AE XstreamF # Xstream Flow (Pty) Ltd
70:4A:E4 Rinstrum # Rinstrum Pty Ltd
70:4C:ED Tmrg # TMRG, Inc.
+70:4E:01 Kwangwon # KWANGWON TECH CO., LTD.
70:52:C5 Avaya # Avaya, Inc.
70:53:3F AlfaInst # Alfa Instrumentos Eletronicos Ltda.
70:54:D2 Pegatron # PEGATRON CORPORATION
@@ -20140,6 +20298,7 @@
74:65:D1 Atlinks
74:66:30 T:MiYtti # T:mi Ytti
74:6A:89 Rezolt # Rezolt Corporation
+74:6A:8F VsVision # VS Vision Systems GmbH
74:6B:82 Movek
74:6F:3D Contec # Contec GmbH
74:72:F2 ChipsipT # Chipsip Technology Co., Ltd.
@@ -20149,6 +20308,7 @@
74:7E:1A RedEmbed # Red Embedded Design Limited
74:7E:2D BeijingT # Beijing Thomson CITIC Digital Technology Co. LTD.
74:86:7A DellPcba # Dell Inc PCBA Test
+74:88:2A HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
74:88:8B AdbBroad # ADB Broadband Italia
74:8E:08 Bestek # Bestek Corp.
74:8E:F8 BrocadeC # Brocade Communications Systems, Inc.
@@ -20158,6 +20318,7 @@
74:93:A4 ZebraTec # Zebra Technologies Corp.
74:94:3D Agjuncti # AgJunction
74:99:75 Ibm # IBM Corporation
+74:9C:52 HuizhouD # Huizhou Desay SV Automotive Co., Ltd.
74:9D:DC 2wire
74:A4:A7 QrsMusic # QRS Music Technologies, Inc.
74:A4:B5 Powerlea # Powerleader Science and Technology Co. Ltd.
@@ -20168,6 +20329,7 @@
74:B9:EB FujianJi # Fujian JinQianMao Electronic Technology Co.,Ltd
74:BE:08 AtekProd # ATEK Products, LLC
74:BF:A1 Hyunteck
+74:C6:21 Zhejiang # Zhejiang Hite Renewable Energy Co.,LTD
74:C9:9A Ericsson # Ericsson AB
74:CA:25 Calxeda # Calxeda, Inc.
74:CD:0C SmithMye # Smith Myers Communications Ltd.
@@ -20214,9 +20376,11 @@
78:2E:EF Nokia # Nokia Corporation
78:30:3B StephenT # Stephen Technologies Co.,Limited
78:30:E1 Ultracle # UltraClenz, LLC
+78:31:C1 Apple
78:32:4F Millenni # Millennium Group, Inc.
78:3C:E3 Kai-Ee
78:3D:5B TelnetRe # TELNET Redes Inteligentes S.A.
+78:3E:53 Bskyb # BSkyB Ltd
78:3F:15 Easysync # EasySYNC Ltd.
78:44:05 FujituHo # FUJITU(HONG KONG) ELECTRONIC Co.,LTD.
78:44:76 ZioncomT # Zioncom technology co.,ltd
@@ -20225,6 +20389,7 @@
78:47:1D SamsungE # Samsung Electronics Co.,Ltd
78:49:1D Will-Bur # The Will-Burt Company
78:4B:08 FRobotic # f.robotics acquisitions ltd
+78:4B:87 MurataMa # Murata Manufacturing Co.,Ltd.
78:51:0C Liveu # LiveU Ltd.
78:52:1A SamsungE # Samsung Electronics Co.,Ltd
78:52:62 Shenzhen # Shenzhen Hojy Software Co., Ltd.
@@ -20237,6 +20402,7 @@
78:5C:72 HiosoTec # Hioso Technology Co., Ltd.
78:61:7C MitsumiE # MITSUMI ELECTRIC CO.,LTD
78:66:AE ZtecInst # ZTEC Instruments, Inc.
+78:6A:89 HuaweiTe # Huawei Technologies Co., Ltd
78:6C:1C Apple
78:7F:62 GikMbh # GiK mbH
78:81:8F ServerRa # Server Racks Australia Pty Ltd
@@ -20258,6 +20424,7 @@
78:A1:83 Advidia
78:A2:A0 Nintendo # Nintendo Co., Ltd.
78:A3:E4 Apple
+78:A5:04 TexasIns # Texas Instruments
78:A5:DD Shenzhen # Shenzhen Smarteye Digital Electronics Co., Ltd
78:A6:83 Precidat # Precidata
78:A6:BD DaeyeonC # DAEYEON Control&Instrument Co,.Ltd
@@ -20289,6 +20456,7 @@
78:D3:8D Hongkong # HONGKONG YUNLINK TECHNOLOGY LIMITED
78:D5:B5 Navielek # NAVIELEKTRO KY
78:D6:F0 SamsungE # Samsung Electro Mechanics
+78:D7:52 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
78:D9:9F NucomHk # NuCom HK Ltd.
78:DA:6E Cisco
78:DA:B3 GboTechn # GBO Technology
@@ -20308,6 +20476,7 @@
78:F7:D0 Silverbr # Silverbrook Research
78:FE:3D JuniperN # Juniper Networks
78:FE:41 SocusNet # Socus networks
+78:FE:E2 Shanghai # Shanghai Diveo Technology Co., Ltd
78:FF:57 IntelCor # Intel Corporate
7C:01:87 CurtisIn # Curtis Instruments, Inc.
7C:02:BC HansungE # Hansung Electronics Co. LTD
@@ -20322,6 +20491,7 @@
7C:11:BE Apple
7C:14:76 DamallTe # Damall Technologies SAS
7C:16:0D Saia-Bur # Saia-Burgess Controls AG
+7C:1A:03 8locatio # 8Locations Co., Ltd.
7C:1A:FC DalianCo # Dalian Co-Edifice Video Technology Co., Ltd
7C:1E:52 Microsof # Microsoft
7C:1E:B3 2nTeleko # 2N TELEKOMUNIKACE a.s.
@@ -20365,6 +20535,7 @@
7C:7D:41 JinmuyuE # Jinmuyu Electronics Co., Ltd.
7C:82:2D Nortec
7C:83:06 GlenDimp # Glen Dimplex Nordic as
+7C:8D:91 Shanghai # Shanghai Hongzhuo Information Technology co.,LTD
7C:8E:E4 TexasIns # Texas Instruments
7C:94:B2 PhilipsH # Philips Healthcare PCCI
7C:95:F3 Cisco
@@ -20403,6 +20574,8 @@
7C:DD:20 IoxosTec # IOXOS Technologies S.A.
7C:DD:90 Shenzhen # Shenzhen Ogemray Technology Co., Ltd.
7C:E0:44 Neon # NEON Inc
+7C:E1:FF Computer # Computer Performance, Inc. DBA Digital Loggers, Inc.
+7C:E4:AA Private
7C:E5:6B EsenOpto # ESEN Optoelectronics Technology Co.,Ltd.
7C:E9:D3 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
7C:EB:EA Asct
@@ -20417,6 +20590,7 @@
7C:FE:28 Salutron # Salutron Inc.
80:00:0B IntelCor # Intel Corporate
80:00:10 AttBellL # ATT BELL LABORATORIES
+80:00:6E Apple
80:05:DF MontageT # Montage Technology Group Limited
80:07:A2 EssonTec # Esson Technology Inc.
80:0A:06 Comtec # COMTEC co.,ltd
@@ -20449,6 +20623,7 @@
80:57:19 SamsungE # Samsung Electronics Co.,Ltd
80:58:C5 NovatecK # NovaTec Kommunikationstechnik GmbH
80:60:07 Rim
+80:61:8F Shenzhen # Shenzhen sangfei consumer communications co.,ltd
80:64:59 Nimbus # Nimbus Inc.
80:65:E9 Benq # BenQ Corporation
80:66:29 Prescope # Prescope Technologies CO.,LTD.
@@ -20552,8 +20727,10 @@
84:82:F4 BeijingH # Beijing Huasun Unicreate Technology Co., Ltd
84:83:36 Newrun
84:83:71 Avaya # Avaya, Inc
+84:84:33 ParadoxE # Paradox Engineering SA
84:85:06 Apple
84:8D:84 Rajant # Rajant Corporation
+84:8E:0C Apple
84:8E:96 Embertec # Embertec Pty Ltd
84:8F:69 Dell # Dell Inc.
84:90:00 ArnoldRi # Arnold & Richter Cine Technik
@@ -20628,11 +20805,13 @@
88:86:A0 SimtonTe # Simton Technologies, Ltd.
88:87:17 Canon # CANON INC.
88:87:DD Darbeevi # DarbeeVision Inc.
+88:89:14 AllCompo # All Components Incorporated
88:89:64 GsiElect # GSI Electronics Inc.
88:8B:5D StorageA # Storage Appliance Corporation
88:8C:19 BradyAsi # Brady Corp Asia Pacific Ltd
88:91:66 Viewcoop # Viewcooper Corp.
88:91:DD Racktivi # Racktivity
+88:94:71 BrocadeC # Brocade Communications Systems, Inc.
88:94:F9 GemicomT # Gemicom Technology, Inc.
88:95:B9 UnifiedP # Unified Packet Systems Crop
88:96:76 TtcMarco # TTC MARCONI s.r.o.
@@ -20643,6 +20822,7 @@
88:9F:FA HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
88:A3:CC AmatisCo # Amatis Controls
88:A5:BD Qpcom # QPCOM INC.
+88:A7:3C Ragentek # Ragentek Technology Group
88:AC:C1 Generito # Generiton Co., Ltd.
88:AE:1D CompalIn # COMPAL INFORMATION(KUNSHAN)CO.,LTD
88:B1:68 DeltaCon # Delta Control GmbH
@@ -20654,17 +20834,21 @@
88:C6:63 Apple
88:CB:87 Apple
88:D7:BC Dep # DEP Company
+88:D9:62 CanopusU # Canopus Systems US LLC
88:DC:96 SenaoNet # SENAO Networks, Inc.
88:DD:79 Voltaire
88:E0:A0 Shenzhen # Shenzhen VisionSTOR Technologies Co., Ltd
88:E0:F3 JuniperN # Juniper Networks
+88:E3:AB HuaweiTe # Huawei Technologies Co., Ltd
88:E7:12 Whirlpoo # Whirlpool Corporation
88:E7:A6 Iknowled # iKnowledge Integration Corp.
+88:E8:F8 YongTaiE # YONG TAI ELECTRONIC (DONGGUAN) LTD.
88:E9:17 Tamaggo
88:ED:1C CudoComm # Cudo Communication Co., Ltd.
88:F0:77 Cisco # CISCO SYSTEMS, INC.
88:F4:88 CellonCo # cellon communications technology(shenzhen)Co.,Ltd.
88:F4:90 Jetmobil # Jetmobile Pte Ltd
+88:F7:C7 Technico # Technicolor USA Inc.
88:FD:15 Lineeye # LINEEYE CO., LTD
88:FE:D6 Shanghai # ShangHai WangYong Software Co., Ltd.
8C:00:6D Apple
@@ -20680,12 +20864,14 @@
8C:21:0A Tp-LinkT # TP-LINK TECHNOLOGIES CO., LTD.
8C:27:1D Quanthou # QuantHouse
8C:27:8A Vocollec # Vocollect Inc
+8C:29:37 Apple
8C:2D:AA Apple
8C:2F:39 IbaDosim # IBA Dosimetry GmbH
8C:33:30 Emfirst # EmFirst Co., Ltd.
8C:3A:E3 LgElectr # LG Electronics
8C:3C:07 SkivaTec # Skiva Technologies, Inc.
8C:3C:4A NakayoTe # NAKAYO TELECOMMUNICATIONS,INC.
+8C:41:F2 RdaTechn # RDA Technologies Ltd.
8C:44:35 Shanghai # Shanghai BroadMobi Communication Technology Co., Ltd.
8C:4A:EE GigaTms # GIGA TMS INC
8C:4B:59 3dImagin # 3D Imaging & Simulations Corp
@@ -20715,6 +20901,7 @@
8C:77:12 SamsungE # Samsung Electronics Co.,Ltd
8C:77:16 Longchee # LONGCHEER TELECOMMUNICATION LIMITED
8C:7B:9D Apple
+8C:7C:92 Apple
8C:7C:B5 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
8C:7C:FF BrocadeC # Brocade Communications Systems, Inc.
8C:7E:B3 Lytro # Lytro, Inc.
@@ -20734,6 +20921,7 @@
8C:B7:F7 Shenzhen # Shenzhen UniStrong Science & Technology Co., Ltd
8C:B8:2C IpitomyC # IPitomy Communications
8C:B8:64 AcsipTec # AcSiP Technology Corp.
+8C:BE:BE XiaomiTe # Xiaomi Technology Co.,Ltd
8C:C1:21 Panasoni # Panasonic Corporation AVC Networks Company
8C:C5:E1 Shenzhen # ShenZhen Konka Telecommunication Technology Co.,Ltd
8C:C7:AA RadinetC # Radinet Communications Inc.
@@ -20793,6 +20981,7 @@
90:47:16 Rorze # RORZE CORPORATION
90:49:FA Intel # Intel Corporation
90:4C:E5 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
+90:4E:2B HuaweiTe # Huawei Technologies Co., Ltd
90:50:7B Advanced # Advanced PANMOBIL Systems GmbH & Co. KG
90:51:3F Elettron # Elettronica Santerno
90:54:46 TesElect # TES ELECTRONIC SOLUTIONS
@@ -20827,6 +21016,7 @@
90:90:60 RsiVideo # RSI VIDEO TECHNOLOGIES
90:92:B4 DiehlBgt # Diehl BGT Defence GmbH & Co. KG
90:94:E4 D-LinkIn # D-Link International
+90:98:64 Impex-Sa # Impex-Sat GmbH&Co KG
90:99:16 ElveesNe # ELVEES NeoTek OJSC
90:9D:E0 NewlandD # Newland Design + Assoc. Inc.
90:9F:43 Accutron # Accutron Instruments Inc.
@@ -20852,10 +21042,14 @@
90:D8:52 Comtec # Comtec Co., Ltd.
90:D9:2C Hug-Wits # HUG-WITSCHI AG
90:DA:4E Avanu
+90:DB:46 E-LeadEl # E-LEAD ELECTRONIC CO., LTD
+90:DF:B7 SMSSmart # s.m.s smart microwave sensors GmbH
90:E0:F0 HarmanIn # Harman International
90:E2:BA IntelCor # Intel Corporate
90:E6:BA AsustekC # ASUSTek COMPUTER INC.
90:EA:60 SpiLaser # SPI Lasers Ltd
+90:F1:AA SamsungE # Samsung Electronics Co.,LTD
+90:F1:B0 Hangzhou # Hangzhou Anheng Info&Tech CO.,LTD
90:F2:78 RadiusGa # Radius Gateway
90:F3:B7 KirisunC # Kirisun Communications Co., Ltd.
90:F4:C1 RandMcna # Rand McNally
@@ -20912,6 +21106,7 @@
94:98:A2 Shanghai # Shanghai LISTEN TECH.LTD
94:9B:FD TransNew # Trans New Technology, Inc.
94:9C:55 AltaData # Alta Data Technologies
+94:9F:3F OptekDig # Optek Digital Technology company limited
94:9F:B4 ChengduJ # ChengDu JiaFaAnTai Technology Co.,Ltd
94:A7:BC Bodymedi # BodyMedia, Inc.
94:AA:B8 JoviewBe # Joview(Beijing) Technology Co. Ltd.
@@ -20999,6 +21194,7 @@
98:6D:C8 ToshibaM # TOSHIBA MITSUBISHI-ELECTRIC INDUSTRIAL SYSTEMS CORPORATION
98:73:C4 SageElec # Sage Electronic Engineering LLC
98:76:B6 Adafruit
+98:77:70 PepDigit # Pep Digital Technology (Guangzhou) Co., Ltd
98:82:17 Disrupti # Disruptive Ltd
98:86:B1 Flyaudio # Flyaudio corporation (China)
98:89:ED AnademIn # Anadem Information Inc.
@@ -21016,6 +21212,7 @@
98:B8:E3 Apple
98:BC:57 SvaTechn # SVA TECHNOLOGIES CO.LTD
98:BC:99 Edeltech # Edeltech Co.,Ltd.
+98:C0:EB GlobalRe # Global Regency Ltd
98:C8:45 Packetac # PacketAccess
98:CD:B4 Virident # Virident Systems, Inc.
98:D3:31 Shenzhen # Shenzhen Bolutek Technology Co.,Ltd.
@@ -21028,6 +21225,7 @@
98:E1:65 Accutome
98:E7:9A FoxconnN # Foxconn(NanJing) Communication Co.,Ltd.
98:EC:65 CosesyAp # Cosesy ApS
+98:F0:AB Apple
98:F5:37 Zte # zte corporation
98:F8:C1 IdtTechn # IDT Technology Limited
98:F8:DB MariniIm # Marini Impianti Industriali s.r.l.
@@ -21057,6 +21255,7 @@
9C:31:78 FoshanHu # Foshan Huadian Intelligent Communications Teachnologies Co.,Ltd
9C:31:B6 KuliteSe # Kulite Semiconductor Products Inc
9C:3A:AF SamsungE # Samsung Electronics Co.,Ltd
+9C:3E:AA Envylogi # EnvyLogic Co.,Ltd.
9C:41:7C HameTech # Hame Technology Co., Limited
9C:44:3D ChengduX # CHENGDU XUGUANG TECHNOLOGY CO, LTD
9C:44:A6 Swifttes # SwiftTest, Inc.
@@ -21079,6 +21278,7 @@
9C:5E:73 CalibreU # Calibre UK Ltd
9C:61:1D Omni-IdU # Omni-ID USA, Inc.
9C:64:5E HarmanCo # Harman Consumer Group
+9C:65:F9 AcsipTec # AcSiP Technology Corp.
9C:66:50 GlodioTe # Glodio Technolies Co.,Ltd Tianjin Branch
9C:6A:BE QeesAps # QEES ApS.
9C:75:14 WildixSr # Wildix srl
@@ -21087,6 +21287,7 @@
9C:7B:D2 NeolabCo # NEOLAB Convergence
9C:80:7D Syscable # SYSCABLE Korea Inc.
9C:80:DF Arcadyan # Arcadyan Technology Corporation
+9C:86:DA PhoenixG # Phoenix Geophysics Ltd.
9C:88:88 SimacTec # Simac Techniek NV
9C:8B:F1 Warehous # The Warehouse Limited
9C:8D:1A IntegPro # INTEG process group inc
@@ -21110,6 +21311,7 @@
9C:B7:0D LiteonTe # Liteon Technology Corporation
9C:B7:93 Creatcom # Creatcomm Technology Inc.
9C:BB:98 ShenZhen # Shen Zhen RND Electronic Co.,LTD
+9C:BD:9D Skydisk # SkyDisk, Inc.
9C:C0:77 Printcou # PrintCounts, LLC
9C:C0:D2 Conducti # Conductix-Wampfler AG
9C:C7:A6 Avm # AVM GmbH
@@ -21169,6 +21371,7 @@
A0:5D:C1 Tmct # TMCT Co., LTD.
A0:5D:E7 Directv # DIRECTV, Inc.
A0:5E:6B Melper # MELPER Co., Ltd.
+A0:65:18 VnptTech # VNPT TECHNOLOGY
A0:67:BE SiconSRL # Sicon s.r.l.
A0:69:86 WellavTe # Wellav Technologies Ltd
A0:6A:00 Verilink # Verilink Corporation
@@ -21187,6 +21390,7 @@
A0:86:EC SaehanHi # SAEHAN HITEC Co., Ltd
A0:88:69 IntelCor # Intel Corporate
A0:88:B4 IntelCor # Intel Corporate
+A0:89:E4 Skyworth # Skyworth Digital Technology(Shenzhen) Co.,Ltd
A0:8A:87 HuizhouK # HuiZhou KaiYue Electronic Co.,Ltd
A0:8C:15 GerhardD # Gerhard D. Wempe KG
A0:8C:9B XtremeTe # Xtreme Technologies Corp
@@ -21233,6 +21437,7 @@
A0:F3:E4 AlcatelL # Alcatel Lucent IPD
A0:F4:19 Nokia # Nokia Corporation
A0:F4:50 Htc # HTC Corporation
+A0:F4:59 Fn-LinkT # FN-LINK TECHNOLOGY LIMITED
A0:FE:91 AvatAuto # AVAT Automation GmbH
A4:01:30 Abisyste # ABIsystems Co., LTD
A4:05:9E StaInfin # STA Infinity LLP
@@ -21268,6 +21473,7 @@
A4:5C:27 Nintendo # Nintendo Co., Ltd.
A4:5D:36 HewlettP # Hewlett Packard
A4:67:06 Apple
+A4:6C:C1 LtiReene # LTi REEnergy GmbH
A4:6E:79 DftSyste # DFT System Co.Ltd
A4:77:33 Google
A4:77:60 Nokia # Nokia Corporation
@@ -21300,6 +21506,7 @@
A4:B8:18 PentaGes # PENTA Gesellschaft für elektronische Industriedatenverarbeitung mbH
A4:B9:80 ParkingB # Parking BOXX Inc.
A4:BA:DB Dell # Dell Inc.
+A4:BB:AF LimeInst # Lime Instruments
A4:BE:61 Eutrovis # EutroVision System, Inc.
A4:C0:C7 Shenzhen # ShenZhen Hitom Communication Technology Co..LTD
A4:C0:E1 Nintendo # Nintendo Co., Ltd.
@@ -21342,6 +21549,7 @@
A8:1B:18 Xts # XTS CORP
A8:1F:AF KryptonP # KRYPTON POLSKA
A8:20:66 Apple
+A8:24:EB ZaoNpoIn # ZAO NPO Introtest
A8:26:D9 Htc # HTC Corporation
A8:29:4C Precisio # Precision Optical Transceivers, Inc.
A8:2B:D6 ShinaSys # Shina System Co., Ltd
@@ -21353,6 +21561,7 @@
A8:49:A5 Lisantec # Lisantech Co., Ltd.
A8:54:B2 WistronN # Wistron Neweb Corp.
A8:55:6A Pocketne # Pocketnet Technology Inc.
+A8:57:4E Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD.
A8:5B:B0 Shenzhen # Shenzhen Dehoo Technology Co.,Ltd
A8:5B:F3 Audivo # Audivo GmbH
A8:61:AA Cloudvie # Cloudview Limited
@@ -21367,6 +21576,7 @@
A8:77:6F Zonoff
A8:7B:39 Nokia # Nokia Corporation
A8:7E:33 NokiaDan # Nokia Danmark A/S
+A8:81:F1 BmeyeBV # BMEYE B.V.
A8:86:DD Apple # Apple, Inc.
A8:87:92 Broadban # Broadband Antenna Tracking Systems
A8:87:ED ArcWirel # ARC Wireless LLC
@@ -21384,8 +21594,10 @@
A8:AD:3D Alcatel- # Alcatel-Lucent Shanghai Bell Co., Ltd
A8:B0:AE Leoni
A8:B1:D4 Cisco # CISCO SYSTEMS, INC.
+A8:B9:B3 Essys
A8:BB:CF Apple
A8:BD:1A HoneyBee # Honey Bee (Hong Kong) Limited
+A8:BD:3A Unionman # UNIONMAN TECHNOLOGY CO.,LTD
A8:C2:22 Tm-Resea # TM-Research Inc.
A8:CB:95 EastBest # EAST BEST CO., LTD.
A8:CC:C5 SaabPubl # Saab AB (publ)
@@ -21408,6 +21620,7 @@
AA:00:03 DigitalE # DIGITAL EQUIPMENT CORPORATION
AA:00:04 DigitalE # DIGITAL EQUIPMENT CORPORATION
AC:01:42 UrielTec # Uriel Technologies SIA
+AC:02:CA HiSoluti # HI Solutions, Inc.
AC:02:CF RwTecnol # RW Tecnologia Industria e Comercio Ltda
AC:02:EF Comsis
AC:06:13 Senselog # Senselogix Ltd
@@ -21425,6 +21638,7 @@
AC:2F:A8 Humannix # Humannix Co.,Ltd.
AC:31:9D Shenzhen # Shenzhen TG-NET Botone Technology Co.,Ltd.
AC:34:CB ShanhaiG # Shanhai GBCOM Communication Technology Co. Ltd
+AC:36:13 SamsungE # Samsung Electronics Co.,Ltd
AC:3C:0B Apple
AC:3C:B4 Nilan # Nilan A/S
AC:3D:05 Instores # Instorescreen Aisa
@@ -21491,12 +21705,14 @@
AC:CC:8E AxisComm # Axis Communications AB
AC:CE:8F HwaYaoTe # HWA YAO TECHNOLOGIES CO., LTD
AC:CF:23 Hi-Flyin # Hi-flying electronics technology Co.,Ltd
+AC:CF:5C Apple
AC:D1:80 Crexendo # Crexendo Business Solutions, Inc.
AC:D3:64 AbbAbbSa # ABB SPA, ABB SACE DIV.
AC:D6:57 ShaanxiG # Shaanxi Guolian Digital TV Technology Co., Ltd.
AC:D9:D6 Tci # tci GmbH
AC:DB:DA Shenzhen # Shenzhen Geniatech Inc, Ltd
AC:DE:48 Private
+AC:E0:69 IsaacIns # ISAAC Instruments
AC:E2:15 HuaweiTe # Huawei Technologies Co., Ltd
AC:E3:48 Madgetec # MadgeTech, Inc
AC:E4:2E SkHynix # SK hynix
@@ -21521,6 +21737,7 @@
B0:1B:7C OntrolAS # Ontrol A.S.
B0:1C:91 Elim # Elim Co
B0:24:F3 Progeny # Progeny Systems
+B0:34:95 Apple
B0:35:8D Nokia # Nokia Corporation
B0:38:29 Siliconw # Siliconware Precision Industries Co., Ltd.
B0:38:50 NanjingC # Nanjing CAS-ZDC IOT SYSTEM CO.,LTD
@@ -21536,6 +21753,7 @@
B0:5C:E5 Nokia # Nokia Corporation
B0:65:63 Shanghai # Shanghai Railway Communication Factory
B0:65:BD Apple
+B0:68:B6 Hangzhou # Hangzhou OYE Technology Co. Ltd
B0:6C:BF 3alityDi # 3ality Digital Systems GmbH
B0:75:0C QaCafe # QA Cafe
B0:75:D5 Zte # ZTE Corporation
@@ -21546,6 +21764,7 @@
B0:7D:62 Dipl-Ing # Dipl.-Ing. H. Horstmann GmbH
B0:80:8C LaserLig # Laser Light Engines
B0:81:D8 I-Sys # I-sys Corp
+B0:86:9E Chloride # Chloride S.r.L
B0:88:07 StrataWo # Strata Worldwide
B0:89:91 Lge
B0:8E:1A Uradio # URadio Systems Co., Ltd
@@ -21571,6 +21790,7 @@
B0:BD:A1 ZakladEl # ZAKLAD ELEKTRONICZNY SIMS
B0:BF:99 Wizitdon # WIZITDONGDO
B0:C4:E7 SamsungE # Samsung Electronics
+B0:C5:54 D-LinkIn # D-Link International
B0:C6:9A JuniperN # Juniper Networks
B0:C7:45 Buffalo # Buffalo Inc.
B0:C8:3F JiangsuC # Jiangsu Cynray IOT Co., Ltd.
@@ -21588,6 +21808,7 @@
B0:E8:92 SeikoEps # SEIKO EPSON CORPORATION
B0:E9:7E Advanced # Advanced Micro Peripherals
B0:EC:71 SamsungE # Samsung Electronics Co.,Ltd
+B0:EC:8F GmxSas # GMX SAS
B0:EE:45 Azurewav # AzureWave Technologies, Inc.
B0:F1:BC DhemaxIn # Dhemax Ingenieros Ltda
B0:FA:EB Cisco
@@ -21603,12 +21824,14 @@
B4:0E:DC Lg-Erics # LG-Ericsson Co.,Ltd.
B4:14:89 Cisco # CISCO SYSTEMS, INC.
B4:15:13 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
+B4:18:D1 Apple
B4:1D:EF Internet # Internet Laboratories, Inc.
B4:21:1D BeijingG # Beijing GuangXin Technology Co., Ltd
B4:21:8A DogHunte # Dog Hunter LLC
B4:24:E7 CodetekT # Codetek Technology Co.,Ltd
B4:28:F1 E-Prime # E-Prime Co., Ltd.
B4:2A:39 OrbitMer # ORBIT MERRET, spol. s r. o.
+B4:2C:92 Zhejiang # Zhejiang Weirong Electronic Co., Ltd
B4:2C:BE DirectPa # Direct Payment Solutions Limited
B4:31:B8 Aviwest
B4:34:6C Matsunic # MATSUNICHI DIGITAL TECHNOLOGY (HONG KONG) LIMITED
@@ -21620,6 +21843,7 @@
B4:3D:B2 Degreane # Degreane Horizon
B4:3E:3B Viablewa # Viableware, Inc
B4:41:7A Shenzhen # ShenZhen Gongjin Electronics Co.,Ltd
+B4:43:0D Broadlin # Broadlink Pty Ltd
B4:4C:C2 NrElectr # NR ELECTRIC CO., LTD
B4:51:F9 NbSoftwa # NB Software
B4:52:53 SeagateT # Seagate Technology
@@ -21640,22 +21864,25 @@
B4:82:7B AkgAcous # AKG Acoustics GmbH
B4:82:C5 Relay2 # Relay2, Inc.
B4:82:FE AskeyCom # Askey Computer Corp
+B4:85:47 AmptownS # Amptown System Company GmbH
B4:89:10 CosterTE # Coster T.E. S.P.A.
B4:94:4E Weteleco # WeTelecom Co., Ltd.
B4:98:42 Zte # zte corporation
+B4:99:4C TexasIns # Texas Instruments
B4:99:BA Hewlett- # Hewlett-Packard Company
B4:9D:B4 AxionTec # Axion Technologies Inc.
B4:9E:E6 Shenzhen # SHENZHEN TECHNOLOGY CO LTD
B4:A4:B5 ZenEye # Zen Eye Co.,Ltd
B4:A4:E3 Cisco # CISCO SYSTEMS, INC.
B4:A5:A9 Modi # MODI GmbH
-B4:A8:2B Histar
+B4:A8:2B HistarDi # Histar Digital Electronics Co., Ltd.
B4:A9:5A Avaya # Avaya, Inc
B4:AA:4D Ensequen # Ensequence, Inc.
B4:AB:2C MtmTechn # MtM Technology Corporation
B4:B0:17 Avaya # Avaya, Inc
B4:B3:62 Zte # ZTE Corporation
B4:B5:2F HewlettP # Hewlett Packard
+B4:B5:42 HubbellP # Hubbell Power Systems, Inc.
B4:B5:AF MinsungE # Minsung Electronics
B4:B6:76 IntelCor # Intel Corporate
B4:B8:8D Thuh # Thuh Company
@@ -21699,6 +21926,7 @@
B8:2C:A0 Honeywel # Honeywell HomMed
B8:30:A8 Road-Tra # Road-Track Telematics Development
B8:36:D8 Videoswi # Videoswitch
+B8:38:61 Cisco
B8:38:CA KyokkoTs # Kyokko Tsushin System CO.,LTD
B8:3A:7B Worldpla # Worldplay (Canada) Inc.
B8:3D:4E Shenzhen # Shenzhen Cultraview Digital Technology Co.,Ltd Shanghai Branch
@@ -21874,6 +22102,7 @@
BC:EE:7B AsustekC # ASUSTek COMPUTER INC.
BC:F2:AF Devolo # devolo AG
BC:F5:AC LgElectr # LG Electronics
+BC:F6:1C Geomodel # Geomodeling Wuxi Technology Co. Ltd.
BC:F6:85 D-LinkIn # D-Link International
BC:FE:8C Altronic # Altronic, LLC
BC:FF:AC Topcon # TOPCON CORPORATION
@@ -21962,16 +22191,20 @@
C0:E5:4E DenxComp # DENX Computer Systems GmbH
C0:EA:E4 Sonicwal # Sonicwall
C0:F1:C4 Pacidal # Pacidal Corporation Ltd.
+C0:F7:9D Powercod # Powercode
C0:F8:DA HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
C0:F9:91 GmeStand # GME Standard Communications P/L
C4:01:42 Maxmedia # MaxMedia Technology Limited
C4:01:7C RuckusWi # Ruckus Wireless
C4:01:B1 Seektech # SeekTech INC
C4:04:15 Netgear # NETGEAR INC.,
+C4:05:28 HuaweiTe # Huawei Technologies Co., Ltd
C4:09:38 FujianSt # Fujian Star-net Communication Co., Ltd
C4:0A:CB Cisco # CISCO SYSTEMS, INC.
+C4:0E:45 AckNetwo # ACK Networks,Inc.
C4:0F:09 HermesEl # Hermes electronic GmbH
C4:10:8A RuckusWi # Ruckus Wireless
+C4:14:3C Cisco
C4:16:FA Prysm # Prysm Inc
C4:17:FE HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
C4:19:8B Dominion # Dominion Voting Systems Corporation
@@ -21982,6 +22215,7 @@
C4:24:2E Galvanic # Galvanic Applied Sciences Inc
C4:26:28 AiroWire # Airo Wireless
C4:27:95 Technico # Technicolor USA Inc.
+C4:29:1D KlemsanE # KLEMSAN ELEKTRIK ELEKTRONIK SAN.VE TIC.AS.
C4:2C:03 Apple
C4:36:DA Rustelet # Rusteletech Ltd.
C4:38:D3 Tagatec # TAGATEC CO.,LTD
@@ -21996,7 +22230,9 @@
C4:48:38 SatcomDi # Satcom Direct, Inc.
C4:4A:D0 Fireflie # FIREFLIES SYSTEMS
C4:4B:44 Omniprin # Omniprint Inc.
+C4:4E:1F Bluen
C4:4E:AC Shenzhen # Shenzhen Shiningworth Technology Co., Ltd.
+C4:50:06 SamsungE # Samsung Electronics Co.,Ltd
C4:54:44 QuantaCo # QUANTA COMPUTER INC.
C4:55:A6 CadacHol # Cadac Holdings Ltd
C4:55:C2 Bach-Sim # Bach-Simpson
@@ -22030,6 +22266,7 @@
C4:93:80 Speedyte # Speedytel technology
C4:95:A2 Shenzhen # SHENZHEN WEIJIU INDUSTRY AND TRADE DEVELOPMENT CO., LTD
C4:98:05 MinieumN # Minieum Networks, Inc
+C4:A8:1D D-LinkIn # D-Link International
C4:AA:A1 SummitDe # SUMMIT DEVELOPMENT, spol.s r.o.
C4:AD:21 Mediaedg # MEDIAEDGE Corporation
C4:B5:12 GeneralE # General Electric Digital Energy
@@ -22037,6 +22274,7 @@
C4:C0:AE MidoriEl # MIDORI ELECTRONIC CO., LTD.
C4:C1:9F National # National Oilwell Varco Instrumentation, Monitoring, and Optimization (NOV IMO)
C4:C7:55 BeijingH # Beijing HuaqinWorld Technology Co.,Ltd
+C4:C9:19 EnergyIm # Energy Imports Ltd
C4:CA:D9 Hangzhou # Hangzhou H3C Technologies Co., Limited
C4:CD:45 BeijingB # Beijing Boomsense Technology CO.,LTD.
C4:D4:89 JiangsuJ # JiangSu Joyque Information Industry Co.,Ltd
@@ -22047,6 +22285,7 @@
C4:E1:7C U2s # U2S co.
C4:E7:BE Scspro # SCSpro Co.,Ltd
C4:E9:2F Sciex # AB Sciex
+C4:E9:84 Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD.
C4:EB:E3 RrcnSas # RRCN SAS
C4:ED:BA TexasIns # Texas Instruments
C4:EE:AE VssMonit # VSS Monitoring
@@ -22061,6 +22300,7 @@
C8:0E:77 LeShiZhi # Le Shi Zhi Xin Electronic Technology (Tianjin) Co.,Ltd
C8:0E:95 Omnilync # OmniLync Inc.
C8:14:79 SamsungE # Samsung Electronics Co.,Ltd
+C8:16:BD HisenseE # HISENSE ELECTRIC CO.,LTD.
C8:19:F7 SamsungE # Samsung Electronics Co.,Ltd
C8:1A:FE Dlogic # DLOGIC GmbH
C8:1E:8E AdvSecur # ADV Security (S) Pte Ltd
@@ -22132,6 +22372,7 @@
C8:D1:D1 AgaitTec # AGAiT Technology Corporation
C8:D2:C1 JetlunSh # Jetlun (Shenzhen) Corporation
C8:D3:A3 D-LinkIn # D-Link International
+C8:D4:29 Muehlbau # Muehlbauer AG
C8:D5:FE Shenzhen # Shenzhen Zowee Technology Co., Ltd
C8:D7:19 CiscoCon # Cisco Consumer Products, LLC
C8:DD:C9 LenovoMo # Lenovo Mobile Communication Technology Ltd.
@@ -22174,6 +22415,7 @@
CC:34:29 Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD.
CC:34:D7 GewissSP # GEWISS S.P.A.
CC:35:40 Technico # Technicolor USA Inc.
+CC:39:8C Shiningt # Shiningtek
CC:3A:61 SamsungE # SAMSUNG ELECTRO MECHANICS CO., LTD.
CC:3C:3F SaSSDate # SA.S.S. Datentechnik AG
CC:3E:5F HewlettP # Hewlett Packard
@@ -22207,14 +22449,19 @@
CC:7B:35 Zte # zte corporation
CC:7D:37 ArrisGro # ARRIS Group, Inc.
CC:7E:E7 Panasoni # Panasonic AVC Networks Company
+CC:85:6C Shenzhen # SHENZHEN MDK DIGITAL TECHNOLOGY CO.,LTD
+CC:89:FD Nokia # Nokia Corporation
CC:8C:E3 TexasIns # Texas Instruments
CC:90:93 HansongT # Hansong Tehnologies
CC:91:2B TeConnec # TE Connectivity Touch Solutions
CC:94:4A Pfeiffer # Pfeiffer Vacuum GmbH
+CC:95:D7 Vizio # VIZIO, Inc
CC:96:A0 Shenzhen # Shenzhen Huawei Communication Technologies Co., Ltd
CC:9E:00 Nintendo # Nintendo Co., Ltd.
+CC:9F:35 Transbit # Transbit Sp. z o.o.
CC:A3:74 Guangdon # Guangdong Guanglian Electronic Technology Co.Ltd
CC:A4:62 ArrisGro # ARRIS Group, Inc.
+CC:A6:14 AifaTech # AIFA TECHNOLOGY CORP.
CC:AF:78 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
CC:B2:55 D-LinkIn # D-Link International
CC:B3:F8 FujitsuI # FUJITSU ISOTEC LIMITED
@@ -22248,6 +22495,7 @@
CC:F8:F0 XiAnHisu # Xi'an HISU Multimedia Technology Co.,Ltd.
CC:F9:54 Avaya # Avaya, Inc
CC:F9:E8 SamsungE # Samsung Electronics Co.,Ltd
+CC:FA:00 LgElectr # LG Electronics
CC:FB:65 Nintendo # Nintendo Co., Ltd.
CC:FC:6D RizTrans # RIZ TRANSMITTERS
CC:FC:B1 Wireless # Wireless Technology, Inc.
@@ -22275,6 +22523,7 @@
D0:54:2D Cambridg # Cambridge Industries(Group) Co.,Ltd.
D0:57:4C Cisco # CISCO SYSTEMS, INC.
D0:57:85 Pantech # Pantech Co., Ltd.
+D0:57:A1 WermaSig # Werma Signaltechnik GmbH & Co. KG
D0:58:75 ActiveCo # Active Control Technology Inc.
D0:59:C3 Ceramicr # CeraMicro Technology Corporation
D0:5A:0F I-BtDigi # I-BT DIGITAL CO.,LTD
@@ -22284,12 +22533,15 @@
D0:66:7B SamsungE # Samsung Electronics Co., LTD
D0:67:E5 Dell # Dell Inc
D0:69:9E LuminexL # LUMINEX Lighting Control Equipment
+D0:69:D0 VertoMed # Verto Medical Solutions, LLC
D0:73:7F Mini-Cir # Mini-Circuits
D0:73:8E DongOhPr # DONG OH PRECISION CO., LTD.
D0:73:D5 LifiLabs # LIFI LABS MANAGEMENT PTY LTD
D0:75:BE RenoA&E # Reno A&E
+D0:7A:B5 HuaweiTe # Huawei Technologies Co., Ltd
D0:7D:E5 ForwardP # Forward Pay Systems, Inc.
D0:7E:28 HewlettP # Hewlett Packard
+D0:7E:35 IntelCor # Intel Corporate
D0:89:99 Apcon # APCON, Inc.
D0:8A:55 Skullcan # Skullcandy
D0:8B:7E PassifSe # Passif Semiconductor
@@ -22298,6 +22550,7 @@
D0:93:F8 Stonestr # Stonestreet One LLC
D0:95:C7 Pantech # Pantech Co., Ltd.
D0:9B:05 Emtronix
+D0:9C:30 FosterEl # Foster Electric Company, Limited
D0:9D:0A Linkcom
D0:A3:11 Neuberge # Neuberger Gebäudeautomation GmbH
D0:AE:EC AlphaNet # Alpha Networks Inc.
@@ -22355,10 +22608,13 @@
D4:1F:0C TviVisio # TVI Vision Oy
D4:20:6D Htc # HTC Corporation
D4:22:3F LenovoMo # Lenovo Mobile Communication Technology Ltd.
+D4:22:4E AlcatelL # Alcatel Lucent
D4:27:51 Infopia # Infopia Co., Ltd
D4:28:B2 Iobridge # ioBridge, Inc.
D4:29:EA Zimory # Zimory GmbH
D4:2C:3D SkyLight # Sky Light Digital Limited
+D4:2F:23 AkenoriP # Akenori PTE Ltd
+D4:31:9D Sinwatec
D4:3A:65 IgrsEngi # IGRS Engineering Lab Ltd.
D4:3A:E9 Dongguan # DONGGUAN ipt INDUSTRIAL CO., LTD
D4:3D:67 CarmaInd # Carma Industries Inc.
@@ -22447,6 +22703,7 @@
D8:08:F5 ArcadiaN # Arcadia Networks Co. Ltd.
D8:09:C3 Cercacor # Cercacor Labs
D8:0D:E3 FxiTechn # FXI TECHNOLOGIES AS
+D8:15:0D Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD.
D8:16:0A NipponEl # Nippon Electro-Sensory Devices
D8:18:2B ContiTem # Conti Temic Microelectronic GmbH
D8:19:CE Telesqua # Telesquare
@@ -22459,6 +22716,7 @@
D8:28:C9 GeneralE # General Electric Consumer and Industrial
D8:29:16 AscentCo # Ascent Communication Technology
D8:29:86 BestWish # Best Wish Technology LTD
+D8:2A:15 Leitner # Leitner SpA
D8:2A:7E Nokia # Nokia Corporation
D8:2D:9B Shenzhen # Shenzhen G.Credit Communication Technology Co., Ltd
D8:2D:E1 Tricasca # Tricascade Inc.
@@ -22475,7 +22733,9 @@
D8:58:D7 CzNicZSP # CZ.NIC, z.s.p.o.
D8:5D:4C Tp-LinkT # TP-LINK Technologies Co.,Ltd.
D8:5D:84 CaxSoft # CAx soft GmbH
+D8:61:94 Objetivo # Objetivos y Sevicios de Valor Añadido
D8:62:DB Eno # Eno Inc.
+D8:65:95 ToySMyth # Toy's Myth Inc.
D8:66:C6 Shenzhen # Shenzhen Daystar Technology Co.,ltd
D8:67:D9 Cisco # CISCO SYSTEMS, INC.
D8:69:60 Steinsvi # Steinsvik
@@ -22487,6 +22747,7 @@
D8:78:E5 KuhnSa # KUHN SA
D8:79:88 HonHaiPr # Hon Hai Precision Ind. Co., Ltd.
D8:7C:DD Sanix # SANIX INCORPORATED
+D8:81:CE Ahn # AHN INC.
D8:8A:3B Unit-Em
D8:90:E8 SamsungE # Samsung Electronics Co.,Ltd
D8:95:2F TexasIns # Texas Instruments
@@ -22522,17 +22783,22 @@
D8:D6:7E GskCncEq # GSK CNC EQUIPMENT CO.,LTD
D8:DA:52 ApatorSA # APATOR S.A.
D8:DC:E9 KunshanE # Kunshan Erlab ductless filtration system Co.,Ltd
+D8:DD:5F Balmuda # BALMUDA Inc.
+D8:DD:FD TexasIns # Texas Instruments
D8:DF:0D Beronet # beroNet GmbH
D8:E3:AE CirtecMe # CIRTEC MEDICAL SYSTEMS
D8:E7:2B OnpathTe # OnPATH Technologies
D8:E7:43 Wush # Wush, Inc
D8:E9:52 Keopsys
D8:EB:97 Trendnet # TRENDnet, Inc.
+D8:EE:78 MoogProt # Moog Protokraft
D8:F0:F2 Zeebo # Zeebo Inc
+D8:FC:93 IntelCor # Intel Corporate
D8:FE:8F Idfone # IDFone Co., Ltd.
D8:FE:E3 D-LinkIn # D-Link International
DC:02:65 Meditech # Meditech Kft
DC:02:8E Zte # zte corporation
+DC:05:2F National # National Products Inc.
DC:05:75 SiemensE # SIEMENS ENERGY AUTOMATION
DC:05:ED Nabtesco # Nabtesco Corporation
DC:07:C1 Hangzhou # HangZhou QiYang Technology Co.,Ltd.
@@ -22574,6 +22840,7 @@
DC:85:DE Azurewav # Azurewave Technologies., inc.
DC:86:D8 Apple # Apple, Inc
DC:9B:1E Intercom # Intercom, Inc.
+DC:9B:9C Apple
DC:9C:52 Sapphire # Sapphire Technology Limited.
DC:9F:A4 Nokia # Nokia Corporation
DC:9F:DB Ubiquiti # Ubiquiti Networks, Inc.
@@ -22591,6 +22858,7 @@
DC:C0:DB Shenzhen # Shenzhen Kaiboer Technology Co., Ltd.
DC:C1:01 SolidTec # SOLiD Technologies, Inc.
DC:C4:22 Systemba # Systembase Limited
+DC:C7:93 Nokia # Nokia Corporation
DC:CB:A8 ExploraT # Explora Technologies Inc
DC:CE:41 FeGlobal # FE GLOBAL HONG KONG LIMITED
DC:CE:BC Shenzhen # Shenzhen JSR Technology Co.,Ltd.
@@ -22602,6 +22870,7 @@
DC:D8:7F Shenzhen # Shenzhen JoinCyber Telecom Equipment Ltd
DC:DE:CA Akyllor
DC:E2:AC LumensDi # Lumens Digital Optics Inc.
+DC:E5:78 Experime # Experimental Factory of Scientific Engineering and Special Design Department
DC:E7:1C AugElekt # AUG Elektronik GmbH
DC:F0:5D LettaTek # Letta Teknoloji
DC:F7:55 Sitronik
@@ -22628,10 +22897,12 @@
E0:2F:6D Cisco
E0:30:05 Alcatel- # Alcatel-Lucent Shanghai Bell Co., Ltd
E0:31:D0 SzTelsta # SZ Telstar CO., LTD
+E0:36:E3 StageOne # Stage One International Co., Ltd.
E0:39:D7 Plexxi # Plexxi, Inc.
E0:3C:5B Shenzhen # SHENZHEN JIAXINJIE ELECTRON CO.,LTD
E0:3E:4A Cavanagh # Cavanagh Group International
E0:3E:7D Data-Com # data-complex GmbH
+E0:3F:49 AsustekC # ASUSTek COMPUTER INC.
E0:46:9A Netgear
E0:55:97 Emergent # Emergent Vision Technologies Inc.
E0:56:F4 Axesnetw # AxesNetwork Solutions inc.
@@ -22692,10 +22963,12 @@
E0:CF:2D Gemintek # Gemintek Corporation
E0:D1:0A Katouden # Katoudenkikougyousyo co ltd
E0:D1:E6 AliphDba # Aliph dba Jawbone
+E0:D3:1A EquesTec # EQUES Technology Co., Limited
E0:D7:BA TexasIns # Texas Instruments
E0:D9:A2 HippihAp # Hippih aps
E0:DA:DC JvcKenwo # JVC KENWOOD Corporation
E0:DB:55 Dell # Dell Inc
+E0:DB:88 OpenStan # Open Standard Digital-IF Interface for SATCOM Systems
E0:DC:A0 SiemensE # Siemens Electrical Apparatus Ltd., Suzhou Chengdu Branch
E0:E6:31 SnbTechn # SNB TECHNOLOGIES LIMITED
E0:E7:51 Nintendo # Nintendo Co., Ltd.
@@ -22714,6 +22987,7 @@
E2:0C:0F Kingston # Kingston Technologies
E4:04:39 TomtomSo # TomTom Software Ltd
E4:11:5B HewlettP # Hewlett Packard
+E4:12:1D SamsungE # Samsung Electronics Co.,Ltd
E4:12:89 Topsyste # topsystem Systemhaus GmbH
E4:1C:4B V2Techno # V2 TECHNOLOGY, INC.
E4:1F:13 Ibm # IBM Corp
@@ -22735,6 +23009,7 @@
E4:41:E6 OttecTec # Ottec Technology GmbH
E4:46:BD C&CTechn # C&C TECHNIC TAIWAN CO., LTD.
E4:48:C7 CiscoSpv # Cisco SPVTG
+E4:4C:6C Shenzhen # Shenzhen Guo Wei Electronic Co,. Ltd.
E4:4E:18 Gardasof # Gardasoft VisionLimited
E4:4F:29 MaLighti # MA Lighting Technology GmbH
E4:4F:5F EdsElekt # EDS Elektronik Destek San.Tic.Ltd.Sti
@@ -22795,12 +23070,14 @@
E8:04:F3 Throught # Throughtek Co., Ltd.
E8:05:6D NortelNe # Nortel Networks
E8:06:88 Apple
+E8:08:8B HuaweiTe # Huawei Technologies Co., Ltd
E8:0B:13 AkibTaiw # Akib Systems Taiwan, INC
E8:0C:38 Daeyoung # DAEYOUNG INFORMATION SYSTEM CO., LTD
E8:0C:75 Syncbak # Syncbak, Inc.
E8:10:2E ReallySi # Really Simple Software, Inc
E8:11:32 SamsungE # Samsung Electronics CO., LTD
E8:13:24 Guangzho # GuangZhou Bonsoninfo System CO.,LTD
+E8:17:FC Nifty # NIFTY Corporation
E8:28:77 Tmy # TMY Co., Ltd.
E8:28:D5 CotsTech # Cots Technology
E8:2A:EA IntelCor # Intel Corporate
@@ -22827,6 +23104,7 @@
E8:5B:F0 ImagingD # Imaging Diagnostics
E8:5E:53 Infratec # Infratec Datentechnik GmbH
E8:61:1F DawningI # Dawning Information Industry Co.,Ltd
+E8:61:7E LiteonTe # Liteon Technology Corporation
E8:61:83 BlackDia # Black Diamond Advanced Technology, LLC
E8:6C:DA Supercom # Supercomputers and Neurocomputers Research Center
E8:6D:52 ArrisGro # ARRIS Group, Inc.
@@ -22852,6 +23130,7 @@
E8:A3:64 SignalPa # Signal Path International / Peachtree Audio
E8:A4:C1 DeepSeaE # Deep Sea Electronics PLC
E8:AB:FA Shenzhen # Shenzhen Reecam Tech.Ltd.
+E8:B1:FC IntelCor # Intel Corporate
E8:B4:AE Shenzhen # Shenzhen C&D Electronics Co.,Ltd
E8:B7:48 Cisco # CISCO SYSTEMS, INC.
E8:BA:70 Cisco # CISCO SYSTEMS, INC.
@@ -22879,11 +23158,13 @@
E8:E7:70 Warp9Tec # Warp9 Tech Design, Inc.
E8:E7:76 Shenzhen # Shenzhen Kootion Technology Co., Ltd
E8:E8:75 Is5Commu # iS5 Communications Inc.
+E8:EA:6A Startech # StarTech.com
E8:EA:DA DenkoviA # Denkovi Assembly Electroncs LTD
E8:ED:F3 Cisco
E8:F1:B0 Sagemcom # SAGEMCOM SAS
E8:F2:26 MillsonC # MILLSON CUSTOM SOLUTIONS INC.
E8:F9:28 RftechSr # RFTECH SRL
+E8:FC:60 ElcomInn # ELCOM Innovations Private Limited
EC:0E:D6 ItechIns # ITECH INSTRUMENTS SAS
EC:10:00 EnanceSo # Enance Source Co., Ltd. PC clones(?)
EC:11:20 Flodesig # FloDesign Wind Turbine Corporation
@@ -22959,6 +23240,7 @@
EC:F0:0E Abocom
EC:F2:36 Neomonta # NEOMONTANA ELECTRONICS
EC:F3:5B Nokia # Nokia Corporation
+EC:F4:BB DellPcba # Dell Inc PCBA Test
EC:FA:AA Ims # The IMS Company
EC:FC:55 AEberle # A. Eberle GmbH & Co. KG
EC:FE:7E Blueradi # BlueRadios, Inc.
@@ -22983,7 +23265,9 @@
F0:2F:D8 Bi2-Visi # Bi2-Vision
F0:32:1A Mita-Tek # Mita-Teknik A/S
F0:37:A1 HuikeEle # Huike Electronics (SHENZHEN) CO., LTD.
+F0:3A:4B Bloombas # Bloombase, Inc.
F0:3A:55 OmegaEle # Omega Elektronik AS
+F0:3F:F8 RLDrake # R L Drake
F0:43:35 DvnShang # DVN(Shanghai)Ltd.
F0:4A:2B PyramidC # PYRAMID Computer GmbH
F0:4B:6A Scientif # Scientific Production Association Siberian Arsenal, Ltd.
@@ -23009,8 +23293,10 @@
F0:7D:68 D-Link # D-Link Corporation
F0:7F:0C LeopoldK # Leopold Kostal GmbH &Co. KG
F0:81:AF IrzAutom # IRZ AUTOMATION TECHNOLOGIES LTD
+F0:82:61 Sagemcom
F0:84:2F AdbBroad # ADB Broadband Italia
F0:84:C9 Zte # zte corporation
+F0:8A:28 JiangsuH # JIANGSU HENGSION ELECTRONIC S and T CO.,LTD
F0:8B:FE Costel # COSTEL.,CO.LTD
F0:8E:DB Veloclou # VeloCloud Networks
F0:92:1C HewlettP # Hewlett Packard
@@ -23040,6 +23326,7 @@
F0:D7:67 AxemaPas # Axema Passagekontroll AB
F0:DA:7C RlhIndus # RLH INDUSTRIES,INC.
F0:DB:30 Yottabyt # Yottabyte
+F0:DB:F8 Apple
F0:DC:E2 Apple
F0:DE:71 Shanghai # Shanghai EDO Technologies Co.,Ltd.
F0:DE:B9 Shanghai # ShangHai Y&Y Electronics Co., Ltd
@@ -23074,6 +23361,7 @@
F4:20:12 Cucinial # Cuciniale GmbH
F4:28:96 SpectoPa # SPECTO PAINEIS ELETRONICOS LTDA
F4:36:E1 AbilisSa # Abilis Systems SARL
+F4:37:B7 Apple
F4:38:14 Shanghai # Shanghai Howell Electronic Co.,Ltd
F4:3D:80 FagIndus # FAG Industrial Services GmbH
F4:3E:61 Shenzhen # Shenzhen Gongjin Electronics Co., Ltd
@@ -23108,6 +23396,7 @@
F4:81:39 Canon # CANON INC.
F4:87:71 Infoblox
F4:8E:09 Nokia # Nokia Corporation
+F4:90:CA Tensorco # Tensorcom
F4:90:EA DecisoBV # Deciso B.V.
F4:94:61 NexgenSt # NexGen Storage
F4:94:66 Countmax # CountMax, ltd
@@ -23118,7 +23407,9 @@
F4:AC:C1 Cisco # CISCO SYSTEMS, INC.
F4:B1:64 Lightnin # Lightning Telecommunications Technology Co. Ltd
F4:B3:81 Windowma # WindowMaster A/S
+F4:B5:2F JuniperN # Juniper networks
F4:B5:49 YeastarT # Yeastar Technology Co., Ltd.
+F4:B6:E5 Terrasem # TerraSem Co.,Ltd
F4:B7:2A TimeInte # TIME INTERCONNECT LTD
F4:B7:E2 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
F4:BD:7C ChengduJ # Chengdu jinshi communication Co., LTD
@@ -23132,6 +23423,7 @@
F4:D9:FB SamsungE # Samsung Electronics CO., LTD
F4:DC:4D BeijingC # Beijing CCD Digital Technology Co., Ltd
F4:DC:DA ZhuhaiJi # Zhuhai Jiahe Communication Technology Co., limited
+F4:DC:F9 HuaweiTe # Huawei Technologies Co., Ltd
F4:E1:42 DeltaEle # Delta Elektronika BV
F4:E6:D7 SolarPow # Solar Power Technologies, Inc.
F4:EA:67 Cisco # CISCO SYSTEMS, INC.
@@ -23183,6 +23475,7 @@
F8:54:AF EciTelec # ECI Telecom Ltd.
F8:57:2E CoreBran # Core Brands, LLC
F8:5B:C9 M-Cube # M-Cube Spa
+F8:5C:45 IcNexus # IC Nexus Co. Ltd.
F8:5F:2A Nokia # Nokia Corporation
F8:62:AA Xn # xn systems
F8:66:F2 Cisco # CISCO SYSTEMS, INC.
@@ -23210,6 +23503,7 @@
F8:A2:B4 Rhewa-Wa # RHEWA-WAAGENFABRIK August Freudewald GmbH &Co. KG
F8:A4:5F BeijingX # Beijing Xiaomi communications co.,ltd
F8:A9:63 CompalIn # COMPAL INFORMATION (KUNSHAN) CO., LTD.
+F8:A9:D0 LgElectr # LG Electronics
F8:A9:DE Puissanc # PUISSANCE PLUS
F8:AA:8A AxviewTe # Axview Technology (Shenzhen) Co.,Ltd
F8:AC:6D Deltenna # Deltenna Ltd
@@ -23234,11 +23528,13 @@
F8:DB:88 DellPcba # Dell Inc PCBA Test
F8:DC:7A Variscit # Variscite LTD
F8:DF:A8 Zte # ZTE Corporation
+F8:E0:79 Motorola # Motorola Mobility LLC
F8:E4:FB Actionte # Actiontec Electronics, Inc
F8:E7:B5 ΜtechTec # µTech Tecnologia LTDA
F8:E9:68 EgkerKft # Egker Kft.
F8:EA:0A Dipl-Mat # Dipl.-Math. Michael Rauch
F8:ED:A5 ArrisGro # ARRIS Group, Inc.
+F8:F0:05 NewportM # Newport Media Inc.
F8:F0:14 Rackware # RackWare Inc.
F8:F0:82 OrionNet # Orion Networks International, Inc
F8:F1:B6 Motorola # Motorola Mobility LLC
@@ -23253,12 +23549,17 @@
FC:01:9E Vievu
FC:01:CD Fundacio # FUNDACION TEKNIKER
FC:06:47 Cortland # Cortland Research, LLC
+FC:07:A0 LreMedic # LRE Medical GmbH
FC:08:77 PrentkeR # Prentke Romich Company
FC:09:D8 ActeonGr # ACTEON Group
+FC:09:F6 Guangdon # GUANGDONG TONZE ELECTRIC CO.,LTD
FC:0A:81 Motorola # Motorola Solutions Inc.
FC:0F:E6 SonyComp # Sony Computer Entertainment Inc.
FC:10:BD ControlS # Control Sistematizado S.A.
FC:11:86 Logic3 # Logic3 plc
+FC:13:49 GlobalAp # Global Apps Corp.
+FC:15:B4 HewlettP # Hewlett Packard
+FC:16:07 TaianTec # Taian Technology(Wuxi) Co.,Ltd.
FC:17:94 Intercre # InterCreative Co., Ltd
FC:19:D0 CloudVis # Cloud Vision Networks Technology Co.,Ltd.
FC:1B:FF V-Zug # V-ZUG AG
@@ -23268,6 +23569,7 @@
FC:1F:C0 Eurecam
FC:22:9C HanKyung # Han Kyung I Net Co.,Ltd.
FC:25:3F Apple
+FC:27:A2 TransEle # TRANS ELECTRIC CO., LTD.
FC:2A:54 Connecte # Connected Data, Inc.
FC:2E:2D LoromInd # Lorom Industrial Co.LTD.
FC:2F:40 Calxeda # Calxeda, Inc.
@@ -23299,6 +23601,7 @@
FC:8B:97 Shenzhen # Shenzhen Gongjin Electronics Co.,Ltd
FC:8E:7E Pace # Pace plc
FC:8F:C4 Intellig # Intelligent Technology Inc.
+FC:92:3B Nokia # Nokia Corporation
FC:94:6C Ubivelox
FC:94:E3 Technico # Technicolor USA Inc.
FC:99:47 Cisco
@@ -23309,6 +23612,7 @@
FC:AD:0F QtsNetwo # QTS NETWORKS
FC:AF:6A Conemtec # Conemtech AB
FC:B0:C4 Shanghai # Shanghai DareGlobal Technologies Co., Ltd
+FC:BB:A1 Shenzhen # Shenzhen Minicreate Technology Co.,Ltd
FC:C2:3D Atmel # Atmel Corporation
FC:C7:34 SamsungE # Samsung Electronics Co.,Ltd
FC:C8:97 Zte # ZTE Corporation
@@ -23329,6 +23633,7 @@
FC:F1:CD Optex-Fa # OPTEX-FA CO.,LTD.
FC:F5:28 ZyxelCom # ZyXEL Communications Corporation
FC:F8:AE IntelCor # Intel Corporate
+FC:F8:B7 TronteqE # TRONTEQ Electronic
FC:FA:F7 Shanghai # Shanghai Baud Data Communication Co.,Ltd.
FC:FB:FB Cisco # CISCO SYSTEMS, INC.
FC:FE:77 HitachiR # Hitachi Reftechno, Inc.
@@ -23336,7 +23641,7 @@
#
# Well-known addresses.
#
-# $Id: manuf 52891 2013-10-27 14:19:23Z gerald $
+# $Id: manuf 54118 2013-12-15 15:19:21Z gerald $
#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald [AT] wireshark.org>
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/packaging/macosx/Info.plist
^
|
@@ -9,7 +9,7 @@
<key>CFBundleExecutable</key>
<string>Wireshark</string>
<key>CFBundleGetInfoString</key>
- <string>1.10.3, Copyright 1998-2013 Wireshark Development Team</string>
+ <string>1.10.5, Copyright 1998-2013 Wireshark Development Team</string>
<key>CFBundleIconFile</key>
<string>Wireshark.icns</string>
<key>CFBundleIdentifier</key>
@@ -56,11 +56,11 @@
<key>CFBundlePackageType</key>
<string>APPL</string>
<key>CFBundleShortVersionString</key>
- <string>1.10.3</string>
+ <string>1.10.5</string>
<key>CFBundleSignature</key>
<string>Wshk</string>
<key>CFBundleVersion</key>
- <string>1.10.3</string>
+ <string>1.10.5</string>
<key>NSHumanReadableCopyright</key>
<string>Copyright 1998-2013 Wireshark Developers, GNU General Public License.</string>
<key>LSMinimumSystemVersion</key>
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/packaging/macosx/osx-app.sh
^
|
@@ -1,6 +1,6 @@
#!/bin/bash
#
-# $Id: osx-app.sh 50439 2013-07-07 21:36:27Z guy $
+# $Id: osx-app.sh 53254 2013-11-11 19:40:46Z gerald $
#
# USAGE
# osx-app [-s] [-l /path/to/libraries] -bp /path/to/wireshark/bin -p /path/to/Info.plist
@@ -56,6 +56,7 @@
tshark
wireshark
"
+cs_binary_list=
# Location for libraries (macosx-setup.sh defaults to whatever the
# various support libraries use as their standard installation location,
@@ -230,6 +231,7 @@
for binary in $binary_list ; do
# Copy the binary to its destination
dest_path="$pkgbin/$binary-bin"
+ cs_binary_list="$cs_binary_list $dest_path"
cp -v "$binary_path/$binary" "$dest_path"
# TODO Add a "$verbose" variable and command line switch, which sets wether these commands are verbose or not
@@ -380,6 +382,33 @@
strip -ur "$binpath"
fi
+codesign_file () {
+ codesign --sign "Developer ID Application: $CODE_SIGN_IDENTITY" --verbose "$1"
+ codesign --verify --verbose "$1" || exit 1
+ spctl --assess --type execute "$1" || exit 1
+}
+
+if [ -n "$CODE_SIGN_IDENTITY" ] ; then
+ security find-identity -v -s "$CODE_SIGN_IDENTITY" -p codesigning
+
+ echo "Signing executables"
+ for binary in $cs_binary_list ; do
+ codesign_file "$binary"
+ done
+ echo "Signing libraries"
+ for library in $pkglib/*.dylib ; do
+ codesign_file "$library"
+ done
+ echo "Signing plugins"
+ for plugin in $pkgplugin/*.so ; do
+ codesign_file "$plugin"
+ done
+ echo "Signing $package"
+ codesign_file "$package"
+else
+ echo "Code signing not performed (no identity)"
+fi
+
# NOTE: This works for all the dylibs but causes GTK to crash at startup.
# Instead we leave them with their original install_names and set
# DYLD_LIBRARY_PATH within the app bundle before running Wireshark.
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/packaging/macosx/osx-dmg.sh.in
^
|
@@ -1,6 +1,6 @@
#!/bin/bash
#
-# $Id: osx-dmg.sh.in 46957 2013-01-05 23:31:08Z guy $
+# $Id: osx-dmg.sh.in 53251 2013-11-11 19:22:06Z gerald $
#
# USAGE
# osx-dmg [-s] -p /path/to/Wireshark.app
@@ -144,9 +144,26 @@
rm -rf "$pkg_file"
packagemaker --doc "Wireshark_package.pmdoc" \
--title "$pkg_title" \
+ --id "org.wireshark.pkg.Wireshark" \
--version "$version" \
+ --target 10.5 \
--verbose || exit 1
+if [ -n "$CODE_SIGN_IDENTITY" ] ; then
+ pkg_file_unsigned="$pkg_title UNSIGNED.pkg"
+
+ echo -e "Signing $pkg_file"
+ mv "$pkg_file" "$pkg_file_unsigned" || exit 1
+ productsign --sign "Developer ID Installer: $CODE_SIGN_IDENTITY" "$pkg_file_unsigned" "$pkg_file" || exit 1
+ spctl --assess --type install "$pkg_file" || exit 1
+ pkgutil --check-signature "$pkg_file" || exit 1
+ shasum "$pkg_file"
+ rm -rf "$pkg_dir_unsigned" "$pkg_file_unsigned" "$pkg_file_flattened"
+else
+ echo "Code signing not performed (no identity)"
+fi
+
+
echo -e "\nCREATE WIRESHARK DISK IMAGE\n"
img_name="$pkg_title.dmg"
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/services
^
|
@@ -1,6 +1,6 @@
# This is a local copy of the IANA port-numbers file.
#
-# $Id: services 52891 2013-10-27 14:19:23Z gerald $
+# $Id: services 54118 2013-12-15 15:19:21Z gerald $
#
# Wireshark uses it to resolve port numbers into human readable
# service names, e.g. TCP port 80 -> http.
@@ -1606,6 +1606,7 @@
icp 1112/udp # Intelligent Communication Protocol [Mark_H_David] [Mark_H_David]
ltp-deepspace 1113/tcp # Licklider Transmission Protocol [RFC5326]
ltp-deepspace 1113/udp # Licklider Transmission Protocol [RFC5326]
+ltp-deepspace 1113/dccp # Licklider Transmission Protocol [Hans_Kruse] [Hans_Kruse] 2013-11-12 [RFC-irtf-dtnrg-dgram-clayer-05] 7107696
mini-sql 1114/tcp # Mini SQL [David_Hughes] [David_Hughes]
mini-sql 1114/udp # Mini SQL [David_Hughes] [David_Hughes]
ardus-trns 1115/tcp # ARDUS Transfer
@@ -8010,6 +8011,7 @@
rsip 4555/udp # RSIP Port [RFC3103]
dtn-bundle-tcp 4556/tcp # DTN Bundle TCP CL Protocol
dtn-bundle-udp 4556/udp # DTN Bundle UDP CL Protocol [Michael_Demmer] [Michael_Demmer] 2006-11
+dtn-bundle-dccp 4556/dccp # DTN Bundle DCCP CL Protocol [Hans_Kruse] [Hans_Kruse] 2013-11-12 [RFC-irtf-dtnrg-dgram-clayer-05] 1685351985
mtcevrunqss 4557/udp # Marathon everRun Quorum Service Server [David_Schwartz_2] [David_Schwartz_2] 2009-06-18
mtcevrunqman 4558/udp # Marathon everRun Quorum Service Manager [David_Schwartz_2] [David_Schwartz_2] 2009-06-18
hylafax 4559/tcp # HylaFAX [Lee_Howard] [Lee_Howard] 2002-03
@@ -9169,6 +9171,7 @@
pmcs 6355/udp # PMCS applications [Pavel_Mendl] [Pavel_Mendl] 2007-03
metaedit-mu 6360/tcp # MetaEdit+ Multi-User [Steven_Kelly] [Steven_Kelly] 2007-11-12
metaedit-mu 6360/udp # MetaEdit+ Multi-User [Steven_Kelly] [Steven_Kelly] 2007-11-12
+ndn 6363/udp # Named Data Networking [Regents_of_the_University_of_California] [Jeff_Burke] 2013-10-30
metaedit-se 6370/tcp # MetaEdit+ Server Administration [Steven_Kelly] [Steven_Kelly] 2007-11-12
metaedit-se 6370/udp # MetaEdit+ Server Administration [Steven_Kelly] [Steven_Kelly] 2007-11-12
metatude-mds 6382/tcp # Metatude Dialogue Server [Menno_Zweistra] [Menno_Zweistra]
@@ -9319,7 +9322,7 @@
afesc-mc 6628/udp # AFE Stock Channel M/C [K_K_Ho] [K_K_Ho] 2004-04
mxodbc-connect 6632/tcp # eGenix mxODBC Connect [Marc_Andre_Lemburg] [Marc_Andre_Lemburg] 2009-11-13 Unauthorized Use Known on port 6632
cisco-vpath-tun 6633/udp # Cisco vPath Services Overlay [Cisco2] [Surendra_Kumar] 2012-06-11
-ovsdb 6640/tcp # Open vSwitch Database protocol [Bruce_Davie_2] [Bruce_Davie_2] 2013-07-31 [draft-pfaff-ovsdb-proto-02]
+ovsdb 6640/tcp # Open vSwitch Database protocol [Bruce_Davie_2] [Bruce_Davie_2] 2013-07-31 [RFC-pfaff-ovsdb-proto-04]
openflow 6653/tcp # OpenFlow [Open_Networking_Foundation] [Puneet_Agarwal] 2013-07-18
openflow 6653/udp # OpenFlow [Open_Networking_Foundation] [Puneet_Agarwal] 2013-07-18
pcs-sf-ui-man 6655/tcp # PC SOFT - Software factory UI/manager [Jerome_AERTS] [Jerome_AERTS] 2010-11-30
@@ -10753,6 +10756,7 @@
amt-redir-tls 16995/udp # Intel(R) AMT Redirection/TLS [Nimrod_Diamant] [Nimrod_Diamant] 2005-02
isode-dua 17007/tcp #
isode-dua 17007/udp #
+vestasdlp 17184/tcp # Vestas Data Layer Protocol [Vestas_Wind_Systems] [Teunis_de_Wit] 2013-10-30
soundsvirtual 17185/tcp # Sounds Virtual [Richard_Snider] [Richard_Snider]
soundsvirtual 17185/udp # Sounds Virtual [Richard_Snider] [Richard_Snider]
chipper 17219/tcp # Chipper [Ronald_Jimmink] [Ronald_Jimmink]
@@ -11214,6 +11218,7 @@
turbonote-1 39681/udp # TurboNote Default Port [Peter_Hyde] [Peter_Hyde]
safetynetp 40000/tcp # SafetyNET p [Roland_Rupp] [Roland_Rupp] 2006-11
safetynetp 40000/udp # SafetyNET p [Roland_Rupp] [Roland_Rupp] 2006-11
+sptx 40404/tcp # Simplify Printing TX [Tricerat] [Eric_Musgrave] 2013-12-09
cscp 40841/tcp # CSCP [Michael_Dodge] [Michael_Dodge]
cscp 40841/udp # CSCP [Michael_Dodge] [Michael_Dodge]
csccredir 40842/tcp # CSCCREDIR [Sudhir_Menon] [Sudhir_Menon]
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/svnversion.h
^
|
@@ -1,2 +1,2 @@
-#define SVNVERSION "SVN Rev 53022"
+#define SVNVERSION "SVN Rev 54262"
#define SVNPATH "/trunk-1.10"
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/ui/gtk/capture_dlg.c
^
|
@@ -2,7 +2,7 @@
* Routines for the "Capture Options" dialog and dialog windows popped
* up from it
*
- * $Id: capture_dlg.c 52973 2013-10-29 22:19:18Z gerald $
+ * $Id: capture_dlg.c 54225 2013-12-18 16:31:29Z cmaynard $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -245,6 +245,9 @@
static guint num_selected = 0;
#endif
+static gulong capture_all_handler_id;
+static gulong promisc_all_handler_id;
+
static void
capture_prep_file_cb(GtkWidget *file_bt, GtkWidget *file_te);
@@ -335,7 +338,7 @@
if (strcmp(name, "Prom. Mode") == 0) return PMODE;
if (strcmp(name, "Snaplen [B]") == 0) return SNAPLEN;
#if defined(_WIN32) || defined(HAVE_PCAP_CREATE)
- if (strcmp(name, "Buffer [MB]") == 0) return BUFFER;
+ if (strcmp(name, "Buffer [MiB]") == 0) return BUFFER;
#endif
#if defined (HAVE_PCAP_CREATE)
if (strcmp(name, "Mon. Mode") == 0) return MONITOR;
@@ -952,9 +955,9 @@
#define SIZE_UNIT_GIGABYTES 2
#define MAX_SIZE_UNITS 3
static const char *size_unit_name[MAX_SIZE_UNITS] = {
- "kibibyte(s)",
- "mebibyte(s)",
- "gibibyte(s)"
+ "kilobyte(s)",
+ "megabyte(s)",
+ "gigabyte(s)"
};
/* create one of the size options */
@@ -970,11 +973,11 @@
/* the selected combo_box item can't be changed, once the combo_box
is created, so set the matching combo_box item now */
/* gigabytes */
- if (value >= 1024 * 1024) {
+ if (value >= 1000 * 1000) {
gtk_combo_box_set_active(GTK_COMBO_BOX(unit_combo_box), SIZE_UNIT_GIGABYTES);
} else {
/* megabytes */
- if (value >= 1024) {
+ if (value >= 1000) {
gtk_combo_box_set_active(GTK_COMBO_BOX(unit_combo_box), SIZE_UNIT_MEGABYTES);
} else {
/* kilobytes */
@@ -984,18 +987,18 @@
return unit_combo_box;
}
-/* convert size value from raw to displayed (e.g. 1024 Bytes -> 1 KB) */
+/* convert size value from raw to displayed (e.g. 1000 Bytes -> 1 kB) */
static guint32 size_unit_combo_box_set_value(
guint32 value)
{
/* gigabytes */
- if (value >= 1024 * 1024) {
- return value / (1024 * 1024);
+ if (value >= 1000 * 1000) {
+ return value / (1000 * 1000);
}
/* megabytes */
- if (value >= 1024) {
- return value / (1024);
+ if (value >= 1000) {
+ return value / (1000);
}
/* kilobytes */
@@ -1013,22 +1016,22 @@
switch(unit) {
case(SIZE_UNIT_KILOBYTES):
- if (value > (((guint32)G_MAXINT + 1) / 1024)) {
+ if (value > (((guint32)G_MAXINT + 1) / 1000)) {
return 0;
} else {
- return value;
+ return value;
}
case(SIZE_UNIT_MEGABYTES):
- if (value > (((guint32)G_MAXINT + 1) / (1024 * 1024))) {
+ if (value > (((guint32)G_MAXINT + 1) / (1000 * 1000))) {
return 0;
} else {
- return value * 1024;
+ return value * 1000;
}
case(SIZE_UNIT_GIGABYTES):
- if (value > (((guint32)G_MAXINT + 1) / (1024 * 1024 * 1024))) {
+ if (value > (((guint32)G_MAXINT + 1) / (1000 * 1000 * 1000))) {
return 0;
} else {
- return value * 1024 * 1024;
+ return value * 1000 * 1000;
}
default:
g_assert_not_reached();
@@ -2966,7 +2969,7 @@
"The memory buffer size used while capturing. If you notice packet drops, you can try to increase this size.");
gtk_box_pack_start (GTK_BOX(buffer_size_hb), buffer_size_sb, FALSE, FALSE, 0);
g_object_set_data(G_OBJECT(opt_edit_w), E_CAP_BUFFER_SIZE_SB_KEY, buffer_size_sb);
- buffer_size_lb = gtk_label_new("megabyte(s)");
+ buffer_size_lb = gtk_label_new("mebibyte(s)");
gtk_box_pack_start (GTK_BOX(buffer_size_hb), buffer_size_lb, FALSE, FALSE, 3);
gtk_misc_set_alignment(GTK_MISC(buffer_size_lb), 1, 0);
#ifdef HAVE_PCAP_REMOTE
@@ -3254,13 +3257,11 @@
GtkTreeIter iter;
GtkTreeView *if_cb;
GtkTreeModel *model;
- gboolean enabled = FALSE, set;
+ gboolean enabled = FALSE;
interface_t device;
interface_options interface_opts;
guint i;
- set = gtk_toggle_button_get_active(button);
- gtk_toggle_button_set_active(button, (set?FALSE:TRUE));
if (gtk_toggle_button_get_active(button))
enabled = TRUE;
@@ -4478,15 +4479,17 @@
/* If all interfaces are selected, check the "capture on all interfaces"
checkbox, otherwise un-check it. */
- if (capture_all) {
- capture_b = (GtkWidget *)g_object_get_data(G_OBJECT(cap_open_w), E_CAP_KEY_ALL);
- gtk_toggle_button_set_active(GTK_TOGGLE_BUTTON(capture_b), TRUE);
- }
+ capture_b = (GtkWidget *)g_object_get_data(G_OBJECT(cap_open_w), E_CAP_KEY_ALL);
+ g_signal_handler_block(capture_b, capture_all_handler_id);
+ gtk_toggle_button_set_active(GTK_TOGGLE_BUTTON(capture_b), capture_all);
+ g_signal_handler_unblock(capture_b, capture_all_handler_id);
/* If all selected interfaces are in promiscuous mode, check the global
"promiscuous mode" checkbox, otherwise un-check it. */
promisc_b = (GtkWidget *)g_object_get_data(G_OBJECT(cap_open_w), E_CAP_PROMISC_KEY_ALL);
+ g_signal_handler_block(promisc_b, promisc_all_handler_id);
gtk_toggle_button_set_active(GTK_TOGGLE_BUTTON(promisc_b), promisc_all);
+ g_signal_handler_unblock(promisc_b, promisc_all_handler_id);
/* If all selected interfaces have the same filter string, set the
global filter string to it. */
@@ -4598,7 +4601,7 @@
airpcap_if_list = get_airpcap_interface_list(&err, &err_str);
/* If we don't get a list don't do any thing.
- * If the error is AIRPCAP_NOT_LOADED it avoids a unneccessay rescan of the packet list
+ * If the error is AIRPCAP_NOT_LOADED it avoids an unnecessary rescan of the packet list
* ( see airpcap_loader.h for error codes).
*/
if (airpcap_if_list == NULL) {
@@ -4608,7 +4611,7 @@
}
}else{
decryption_cb = (GtkWidget *)g_object_get_data(G_OBJECT(wireless_tb),AIRPCAP_TOOLBAR_DECRYPTION_KEY);
- /* XXXX update_decryption_mode_list() trigers a rescan, should only be done if the mode is changed */
+ /* XXXX update_decryption_mode_list() triggers a rescan, should only be done if the mode is changed */
update_decryption_mode_list(decryption_cb);
/* select the first as default (THIS SHOULD BE CHANGED) */
airpcap_if_active = airpcap_get_default_if(airpcap_if_list);
@@ -4715,7 +4718,7 @@
#if defined(_WIN32) || defined(HAVE_PCAP_CREATE)
renderer = gtk_cell_renderer_text_new();
- column = gtk_tree_view_column_new_with_attributes("Buffer [MB]", renderer, "text", BUFFER, NULL);
+ column = gtk_tree_view_column_new_with_attributes("Buffer [MiB]", renderer, "text", BUFFER, NULL);
gtk_tree_view_append_column(GTK_TREE_VIEW(view), column);
gtk_tree_view_column_set_reorderable(column, TRUE);
g_object_set_data(G_OBJECT(column), E_MCAPTURE_COLUMNS_COL_KEY, GINT_TO_POINTER(BUFFER));
@@ -4788,7 +4791,7 @@
all_cb = gtk_check_button_new_with_mnemonic( "Capture on all interfaces");
gtk_toggle_button_set_active(GTK_TOGGLE_BUTTON(all_cb), FALSE);
- g_signal_connect(all_cb, "toggled", G_CALLBACK(capture_all_cb), NULL);
+ capture_all_handler_id = g_signal_connect(all_cb, "toggled", G_CALLBACK(capture_all_cb), NULL);
gtk_widget_set_tooltip_text(all_cb, "Activate the box to capture on all interfaces. "
"Deactivate it to capture on none and set the interfaces individually.");
gtk_box_pack_start(GTK_BOX(left_vb), all_cb, TRUE, TRUE, 0);
@@ -4801,7 +4804,7 @@
} else {
gtk_toggle_button_set_active(GTK_TOGGLE_BUTTON(promisc_cb), get_all_prom_mode());
}
- g_signal_connect(promisc_cb, "button-press-event", G_CALLBACK(promisc_mode_callback), NULL);
+ promisc_all_handler_id = g_signal_connect(promisc_cb, "toggled", G_CALLBACK(promisc_mode_callback), NULL);
gtk_widget_set_tooltip_text(promisc_cb,
"Usually a network adapter will only capture the traffic sent to its own network address. "
@@ -5312,7 +5315,7 @@
window_get_geometry(top_level, &tl_geom);
gtk_window_set_default_size(GTK_WINDOW(cap_open_w), tl_geom.width * 8 / 10, -1);
-
+
gtk_widget_show_all(cap_open_w);
window_present(cap_open_w);
@@ -5353,7 +5356,7 @@
}
success = capture_dlg_prep(cap_open_w);
if (success)
- window_destroy(GTK_WIDGET(cap_open_w));
+ window_destroy(GTK_WIDGET(cap_open_w));
if (!success)
return; /* error in options dialog */
}
@@ -5701,7 +5704,7 @@
hassnap = capture_dev_user_hassnap_find(device.name);
snaplen = capture_dev_user_snaplen_find(device.name);
if(snaplen != -1 && hassnap != -1) {
- /* Default snap lenght set in preferences */
+ /* Default snap length set in preferences */
device.snaplen = snaplen;
device.has_snaplen = hassnap;
} else {
@@ -5709,7 +5712,7 @@
device.snaplen = WTAP_MAX_PACKET_SIZE;
device.has_snaplen = FALSE;
}
-
+
if (device.has_snaplen) {
snaplen_string = g_strdup_printf("%d", device.snaplen);
} else {
@@ -5722,7 +5725,7 @@
device.buffer = buffer;
} else {
device.buffer = DEFAULT_CAPTURE_BUFFER_SIZE;
- }
+ }
#endif
global_capture_opts.all_ifaces = g_array_remove_index(global_capture_opts.all_ifaces, i);
g_array_insert_val(global_capture_opts.all_ifaces, i, device);
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/ui/gtk/decode_as_dlg.c
^
|
@@ -1,6 +1,6 @@
/* decode_as_dlg.c
*
- * $Id: decode_as_dlg.c 48797 2013-04-09 02:48:03Z morriss $
+ * $Id: decode_as_dlg.c 53627 2013-11-28 16:51:08Z mmann $
*
* Routines to modify dissector tables on the fly.
*
@@ -970,7 +970,7 @@
gchar *table_name;
gint requested_srcdst, requested_port, ppid;
gpointer portp;
- gpointer ptr;
+ gpointer ptr = GUINT_TO_POINTER(LAST_PPID);
#ifdef DEBUG
gchar *string;
#endif
@@ -980,8 +980,7 @@
gtk_tree_selection_unselect_all(gtk_tree_view_get_selection(GTK_TREE_VIEW(list)));
combo_box = (GtkWidget *)g_object_get_data(G_OBJECT(notebook_pg), E_COMBO_BOX_SRCDST);
- if (!ws_combo_box_get_active_pointer(GTK_COMBO_BOX(combo_box), &ptr))
- g_assert_not_reached(); /* Programming error if no active item in combo_box */
+ ws_combo_box_get_active_pointer(GTK_COMBO_BOX(combo_box), &ptr);
requested_srcdst = GPOINTER_TO_INT(ptr);
#ifdef DEBUG
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/ui/gtk/flow_graph.c
^
|
@@ -1,5 +1,5 @@
/* flow_graph.c
- * $Id: flow_graph.c 50688 2013-07-17 01:34:46Z gerald $
+ * $Id: flow_graph.c 54150 2013-12-16 19:25:16Z wmeier $
* Allows to display a flow graph of the currently displayed packets
*
* Copyright 2004, Ericsson , Spain
@@ -524,7 +524,8 @@
select_all_rb = gtk_radio_button_new_with_mnemonic_from_widget(NULL, "_All packets");
gtk_widget_set_tooltip_text (select_all_rb, ("Process all packets"));
g_signal_connect(select_all_rb, "toggled", G_CALLBACK(toggle_select_all), NULL);
- ws_gtk_grid_attach(GTK_GRID(range_grid), select_all_rb, 0, 0, 1, 1);
+ ws_gtk_grid_attach_extended(GTK_GRID(range_grid), select_all_rb, 0, 0, 1, 1,
+ (GtkAttachOptions)(GTK_FILL), (GtkAttachOptions)(0), 0, 0);
if (type_of_packets == TYPE_OF_PACKETS_ALL) {
gtk_toggle_button_set_active(GTK_TOGGLE_BUTTON(select_all_rb),TRUE);
}
@@ -535,7 +536,8 @@
"_Displayed packets");
gtk_widget_set_tooltip_text (select_displayed_rb, ("Process displayed packets"));
g_signal_connect(select_displayed_rb, "toggled", G_CALLBACK(toggle_select_displayed), NULL);
- ws_gtk_grid_attach(GTK_GRID(range_grid), select_displayed_rb, 0, 1, 1, 1);
+ ws_gtk_grid_attach_extended(GTK_GRID(range_grid), select_displayed_rb, 0, 1, 1, 1,
+ (GtkAttachOptions)(GTK_FILL), (GtkAttachOptions)(0), 0, 0);
if (type_of_packets == TYPE_OF_PACKETS_DISPLAYED) {
gtk_toggle_button_set_active(GTK_TOGGLE_BUTTON(select_displayed_rb),TRUE);
}
@@ -556,7 +558,8 @@
select_general_rb = gtk_radio_button_new_with_mnemonic_from_widget(NULL, "_General flow");
gtk_widget_set_tooltip_text (select_general_rb, ("Show all packets, with general information"));
g_signal_connect(select_general_rb, "toggled", G_CALLBACK(toggle_select_general), NULL);
- ws_gtk_grid_attach(GTK_GRID(flow_type_grid), select_general_rb, 0, 0, 1, 1);
+ ws_gtk_grid_attach_extended(GTK_GRID(flow_type_grid), select_general_rb, 0, 0, 1, 1,
+ (GtkAttachOptions)(GTK_FILL), (GtkAttachOptions)(0), 0, 0);
if (type_of_flow == TYPE_OF_FLOW_GENERAL) {
gtk_toggle_button_set_active(GTK_TOGGLE_BUTTON(select_general_rb),TRUE);
}
@@ -567,7 +570,8 @@
"_TCP flow");
gtk_widget_set_tooltip_text (select_tcp_rb, ("Show only TCP packets, with TCP specific information"));
g_signal_connect(select_tcp_rb, "toggled", G_CALLBACK(toggle_select_tcp), NULL);
- ws_gtk_grid_attach(GTK_GRID(flow_type_grid), select_tcp_rb, 0, 1, 1, 1);
+ ws_gtk_grid_attach_extended(GTK_GRID(flow_type_grid), select_tcp_rb, 0, 1, 1, 1,
+ (GtkAttachOptions)(GTK_FILL), (GtkAttachOptions)(0), 0, 0);
if (type_of_flow == TYPE_OF_FLOW_TCP) {
gtk_toggle_button_set_active(GTK_TOGGLE_BUTTON(select_tcp_rb),TRUE);
}
@@ -589,7 +593,8 @@
gtk_widget_set_tooltip_text (src_dst_rb,
("Nodes in the diagram are identified with source and destination addresses"));
g_signal_connect(src_dst_rb, "toggled", G_CALLBACK(toggle_select_srcdst), NULL);
- ws_gtk_grid_attach(GTK_GRID(node_addr_grid), src_dst_rb, 0, 0, 1, 1);
+ ws_gtk_grid_attach_extended(GTK_GRID(node_addr_grid), src_dst_rb, 0, 0, 1, 1,
+ (GtkAttachOptions)(GTK_FILL), (GtkAttachOptions)(0), 0, 0);
if (node_addr_type == NODE_ADDR_TYPE_SRCDST) {
gtk_toggle_button_set_active(GTK_TOGGLE_BUTTON(src_dst_rb),TRUE);
}
@@ -601,7 +606,8 @@
gtk_widget_set_tooltip_text (net_src_dst_rb,
("Nodes in the diagram are identified with network source and destination addresses"));
g_signal_connect(net_src_dst_rb, "toggled", G_CALLBACK(toggle_select_netsrcdst), NULL);
- ws_gtk_grid_attach(GTK_GRID(node_addr_grid), net_src_dst_rb, 0, 1, 1, 1);
+ ws_gtk_grid_attach_extended(GTK_GRID(node_addr_grid), net_src_dst_rb, 0, 1, 1, 1,
+ (GtkAttachOptions)(GTK_FILL), (GtkAttachOptions)(0), 0, 0);
if (node_addr_type == NODE_ADDR_TYPE_NET_SRCDST) {
gtk_toggle_button_set_active(GTK_TOGGLE_BUTTON(net_src_dst_rb),TRUE);
}
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/ui/gtk/graph_analysis.c
^
|
@@ -1,7 +1,7 @@
/* graph_analysis.c
* Graphic Analysis addition for Wireshark
*
- * $Id: graph_analysis.c 49781 2013-06-05 04:51:03Z etxrab $
+ * $Id: graph_analysis.c 54059 2013-12-13 20:31:28Z gerald $
*
* Copyright 2004, Verso Technologies Inc.
* By Alejandro Vaquero <alejandrovaquero@yahoo.com>
@@ -631,7 +631,7 @@
static GdkRGBA background_color[MAX_NUM_COL_CONV+1] = {
/* Red, Green, Blue Alpha */
{0.0039, 0.0039, 1.0000, 1.0},
- {0.5664, 0.6289, 0.5664, 1.0},
+ {0.5664, 0.9336, 0.5664, 1.0},
{1.0000, 0.6289, 0.4805, 1.0},
{1.0000, 0.7148, 0.7578, 1.0},
{0.9805, 0.9805, 0.8242, 1.0},
@@ -639,7 +639,8 @@
{0.4023, 0.8046, 0.6680, 1.0},
{0.8789, 1.0000, 1.0000, 1.0},
{0.6914, 0.7695, 0.8710, 1.0},
- {0.8281, 0.8281, 0.8281, 1.0},
+ {0.5312, 0.8086, 0.9957, 1.0},
+ {0.8281, 0.8281, 0.8281, 1.0}
};
/* XXX can't we just set the background color ? */
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/ui/gtk/main_welcome.c
^
|
@@ -1,6 +1,6 @@
/* main_welcome.c
*
- * $Id: main_welcome.c 48830 2013-04-12 13:33:22Z ruengeler $
+ * $Id: main_welcome.c 53348 2013-11-15 23:16:14Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -981,7 +981,7 @@
GtkCellRenderer *renderer;
GtkTreeViewColumn *column;
int error = 0;
- gchar *label_text, *err_str;
+ gchar *label_text = NULL, *err_str = NULL;
#ifdef _WIN32
DWORD reg_ret;
DWORD chimney_enabled = 0;
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/ui/gtk/prefs_capture.c
^
|
@@ -1,7 +1,7 @@
/* capture_prefs.c
* Dialog box for capture preferences
*
- * $Id: prefs_capture.c 50800 2013-07-22 21:52:07Z gerald $
+ * $Id: prefs_capture.c 54076 2013-12-13 22:49:30Z gerald $
*
* Wireshark - Network traffic analyzer
* By Gerald Combs <gerald@wireshark.org>
@@ -679,7 +679,7 @@
renderer = gtk_cell_renderer_spin_new ();
buffer_size_adj = (GtkAdjustment *) gtk_adjustment_new(DEFAULT_CAPTURE_BUFFER_SIZE, 1, 65535, 1.0, 10.0, 0.0);
g_object_set(G_OBJECT(renderer), "adjustment", buffer_size_adj, NULL);
- column = gtk_tree_view_column_new_with_attributes ("Default buffer size", renderer,
+ column = gtk_tree_view_column_new_with_attributes ("Default buffer size (MiB)", renderer,
"text", BUF_COLUMN,
NULL);
@@ -830,7 +830,7 @@
#endif
#if defined(_WIN32) || defined(HAVE_PCAP_CREATE)
- if_buffersize_lb = gtk_label_new("Default buffer size:");
+ if_buffersize_lb = gtk_label_new("Default buffer size (MiB):");
ws_gtk_grid_attach_defaults(GTK_GRID(main_grid), if_buffersize_lb, 0, row, 1, 1);
gtk_misc_set_alignment(GTK_MISC(if_buffersize_lb), 1.0f, 0.5f);
gtk_widget_show(if_buffersize_lb);
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/wiretap/Makefile.am
^
|
@@ -1,7 +1,7 @@
# Makefile.am
# Automake file for Wiretap
#
-# $Id: Makefile.am 51940 2013-09-10 19:59:42Z gerald $
+# $Id: Makefile.am 54192 2013-12-17 20:03:59Z gerald $
#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
@@ -30,7 +30,7 @@
noinst_LTLIBRARIES = libwiretap_generated.la
lib_LTLIBRARIES = libwiretap.la
# http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html
-libwiretap_la_LDFLAGS = -version-info 3:3:0 @LDFLAGS_SHAREDLIB@
+libwiretap_la_LDFLAGS = -version-info 3:5:0 @LDFLAGS_SHAREDLIB@
AM_NON_GENERATED_CFLAGS =-DWS_BUILD_DLL
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/wiretap/Makefile.in
^
|
@@ -18,7 +18,7 @@
# Makefile.am
# Automake file for Wiretap
#
-# $Id: Makefile.am 51940 2013-09-10 19:59:42Z gerald $
+# $Id: Makefile.am 54192 2013-12-17 20:03:59Z gerald $
#
# Wireshark - Network traffic analyzer
# By Gerald Combs <gerald@wireshark.org>
@@ -647,7 +647,7 @@
noinst_LTLIBRARIES = libwiretap_generated.la
lib_LTLIBRARIES = libwiretap.la
# http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html
-libwiretap_la_LDFLAGS = -version-info 3:3:0 @LDFLAGS_SHAREDLIB@
+libwiretap_la_LDFLAGS = -version-info 3:5:0 @LDFLAGS_SHAREDLIB@
AM_NON_GENERATED_CFLAGS = -DWS_BUILD_DLL $(am__append_1)
AM_CPPFLAGS = -I$(srcdir)/..
CLEANFILES = \
|
[-]
[+]
|
Changed |
wireshark-1.10.5.tar.bz2/wiretap/libpcap.c
^
|
@@ -1,6 +1,6 @@
/* libpcap.c
*
- * $Id: libpcap.c 48552 2013-03-25 22:04:15Z eapache $
+ * $Id: libpcap.c 53123 2013-11-07 01:54:16Z guy $
*
* Wiretap Library
* Copyright (c) 1998 by Gilbert Ramirez <gram@alumni.rice.edu>
@@ -773,21 +773,8 @@
return -1;
}
- if (hdr->hdr.orig_len > WTAP_MAX_PACKET_SIZE) {
- /*
- * Probably a corrupt capture file; return an error,
- * so that our caller doesn't blow up trying to
- * cope with a huge "real" packet length, and so that
- * the code to try to guess what type of libpcap file
- * this is can tell when it's not the type we're guessing
- * it is.
- */
- *err = WTAP_ERR_BAD_FILE;
- if (err_info != NULL) {
- *err_info = g_strdup_printf("pcap: File has %u-byte packet, bigger than maximum of %u",
- hdr->hdr.orig_len, WTAP_MAX_PACKET_SIZE);
- }
- return -1;
+ if (hdr->hdr.incl_len > wth->snapshot_length) {
+ g_warning("pcap: File has packet larger than file's snapshot length.");
}
return bytes_read;
@@ -955,7 +942,7 @@
rec_hdr.hdr.incl_len = phdr->caplen + phdrsize;
rec_hdr.hdr.orig_len = phdr->len + phdrsize;
- if (rec_hdr.hdr.incl_len > WTAP_MAX_PACKET_SIZE || rec_hdr.hdr.orig_len > WTAP_MAX_PACKET_SIZE) {
+ if (rec_hdr.hdr.incl_len > WTAP_MAX_PACKET_SIZE) {
*err = WTAP_ERR_BAD_FILE;
return FALSE;
}
|