[-]
[+]
|
Changed |
wireshark.changes
|
|
[-]
[+]
|
Changed |
wireshark.spec
^
|
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/ChangeLog
^
|
@@ -1,656 +1,499 @@
-commit 0bcd19b
+commit 1eee850
Author: Gerald Combs <gerald@wireshark.org>
-Date: Thu Jul 31 11:54:44 2014 -0700
+Date: Mon Sep 15 15:58:49 2014 -0700
- Build 1.10.9.
+ Updates for 1.10.10.
- Change-Id: I28dcc0b0afc9909c14e221237797577708bb0dca
-
-commit 015aa86
-Author: Gerald Combs <gerald@wireshark.org>
-Date: Wed Jul 30 17:41:00 2014 -0700
-
- Update release notes and ChangeLog.
-
- Change-Id: I7d13855125b7b5b257495ec5cd5b19d47c27298e
- Reviewed-on: https://code.wireshark.org/review/3274
+ Change-Id: Id9c110fbd45f45ed366fec7b606a022c6a9929ca
+ Reviewed-on: https://code.wireshark.org/review/4120
Reviewed-by: Gerald Combs <gerald@wireshark.org>
-commit cdb8710
-Author: Peter Wu <peter@lekensteyn.nl>
-Date: Thu Jul 3 11:25:21 2014 +0200
+commit a7392f6
+Author: Martin Kaiser <wireshark@kaiser.cx>
+Date: Sat Sep 13 21:51:24 2014 +0200
- catapult,irda: Fix ASAN crashes due to buffer underrun
-
- The catapult dissector tripped on this random file I had. A quick look
- at other dissectors which use a construct like "-1] *= '*\\[rn]" showed
- packet-irda too, so fix that as well.
+ dissect the alphanumeric message that's part of operation 30
+ Bug: 10464
- Change-Id: I4b5fadcacd0b09d0fb29bdefc3dd1f28aef9b593
- Reviewed-on: https://code.wireshark.org/review/2802
- Reviewed-by: Evan Huus <eapache@gmail.com>
- Reviewed-by: Michael Mann <mmann78@netscape.net>
- (cherry picked from commit 16f8ba1bed579344df373bf38fff552ab8baf380)
- Reviewed-on: https://code.wireshark.org/review/2810
-
-commit a1785a9
-Author: Michael Mann <mmann78@netscape.net>
-Date: Wed Jul 30 16:06:32 2014 -0400
-
- Convert tvb_get_ptr buffer access macros to use much safer tvb access macros.
-
- (Manually merged from master-1.12 branch)
-
- bug:10281
- Change-Id: Ie0818b3c21a802fe6d597197dae0075162d80ded
- Reviewed-on: https://code.wireshark.org/review/3270
- Petri-Dish: Michael Mann <mmann78@netscape.net>
- Reviewed-by: Michael Mann <mmann78@netscape.net>
-
-commit 8596593
-Author: Hannes Mezger <hannes.mezger@ascolab.com>
-Date: Wed Jul 30 12:34:58 2014 +0200
-
- fix encodingmask of DiagnosticInfo
-
- In 2008, before the OpcUa specification was released, the EncodingMask was changed to include the Locale after the LocalizedText. This commit applies the changes necessary to display DiagnosticInfo correctly.
-
- Change-Id: Iad35ff0557eac62a259a63505ebce3e637095136
- Reviewed-on: https://code.wireshark.org/review/3259
- Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
- Reviewed-by: Michael Mann <mmann78@netscape.net>
- (cherry picked from commit 5894b555a160cb329ab2d058ea85aea2c317087d)
- Reviewed-on: https://code.wireshark.org/review/3265
- Reviewed-by: Evan Huus <eapache@gmail.com>
+ Change-Id: I1a42877ee549b40e0c739dd2d1cbe4615ed9b9bd
+ Reviewed-on: https://code.wireshark.org/review/4098
+ Reviewed-by: Martin Kaiser <wireshark@kaiser.cx>
+ Tested-by: Martin Kaiser <wireshark@kaiser.cx>
+ (cherry picked from commit ed7c3282b1434641ecd28311167c0a3b3f1eae74)
+ Reviewed-on: https://code.wireshark.org/review/4116
+ (cherry picked from commit d73f2728eabfbf4e78b1ed0d4f2c07de9a73b1a4)
+ Reviewed-on: https://code.wireshark.org/review/4117
-commit 6acb8d5
+commit 6c56a21
Author: Gerald Combs <gerald@wireshark.org>
-Date: Sun Jul 27 08:11:28 2014 -0700
+Date: Sun Sep 14 08:11:50 2014 -0700
- [Automatic manuf, services and enterprise-numbers update for 2014-07-27]
+ [Automatic manuf, services and enterprise-numbers update for 2014-09-14]
- Change-Id: I49e7c438b82901cfe752fa425e88404e11824b1d
- Reviewed-on: https://code.wireshark.org/review/3210
+ Change-Id: I4ce149fe4d156a5315900d33bfba55a0fdb34e93
+ Reviewed-on: https://code.wireshark.org/review/4108
Reviewed-by: Gerald Combs <gerald@wireshark.org>
-commit eed3850
+commit 9a7abcc
Author: Guy Harris <guy@alum.mit.edu>
-Date: Tue Jul 22 11:51:15 2014 -0700
+Date: Thu Sep 11 13:29:37 2014 -0700
- Don't return an error string for NO_INTERFACES_FOUND.
+ Add some additional checks in SnifferDecompress().
+
+ Check the input pointer in the while clause of the loop, so that we
+ handle an empty input buffer.
- Most callers of capture_interface_list() don't expect an error string
- for NO_INTERFACES_FOUND, because that's not really an error, it's just a
- statement of face (and perhaps an error of 0 should be returned), so
- they don't bother freeing the error string, causing a leak.
+ When reading a bit mask, check before fetching the bit mask that we have
+ two bytes of bit mask and the byte after it.
- Instead, have the one place that *did* expect it to return an error
- string just put "No interfaces found" itself.
+ Before putting an uncompressed input byte into the output, make sure we
+ wouldn't run past the end of the output buffer.
- Also, have that place not check for an error string if interfaces *were*
- found, as no error code or string is returned in that case.
+ Before copying an earlier string from the output buffer, make sure it
+ doesn't run past the end of the data we've decompressed so far.
- Change-Id: I95018d647bf2bcea6732bdf4ffb48615ba669b2c
- Reviewed-on: https://code.wireshark.org/review/3168
+ Bug: 10461
+ Change-Id: I8bb8d0d291368ae8bf0ac26970ff54d3262a7e6e
+ Reviewed-on: https://code.wireshark.org/review/4083
Reviewed-by: Guy Harris <guy@alum.mit.edu>
+ (cherry picked from commit 47c592938ba9f0caeacc4c2ccadb370e72f293a2)
+ Reviewed-on: https://code.wireshark.org/review/4085
-commit 490cf7c
-Author: Gerald Combs <gerald@wireshark.org>
-Date: Sun Jul 20 08:11:41 2014 -0700
+commit bb37d09
+Author: Bill Meier <wmeier@newsguy.com>
+Date: Wed Sep 10 12:51:34 2014 -0400
- [Automatic manuf, services and enterprise-numbers update for 2014-07-20]
+ packet-netflow.c: fix bug: "top-of-stack" --> "bottom-of-stack"
- Change-Id: Iabfb0db01630894ad68027faa8c63467800d9a59
- Reviewed-on: https://code.wireshark.org/review/3133
- Reviewed-by: Gerald Combs <gerald@wireshark.org>
+ Bug #10458
+ Change-Id: I733bb54b13da8dd5b96837b57c1893e14f9622ec
+ Reviewed-on: https://code.wireshark.org/review/4067
+ Reviewed-by: Bill Meier <wmeier@newsguy.com>
+ (cherry picked from commit 0164b7582106ceaf244e8792ee635257ab4bace4)
+ Reviewed-on: https://code.wireshark.org/review/4069
-commit 9cf8930
-Author: Fabian Raetz <fabian.raetz@gmail.com>
-Date: Fri Jul 18 13:50:05 2014 -0700
+commit 5095758
+Author: Bill Meier <wmeier@newsguy.com>
+Date: Tue Sep 9 11:37:25 2014 -0400
- Fix install_desktop_files non-portability and add out-of-tree support.
-
- Prepend $(srcdir)/ to the sources in install commands, and get rid of
- the -T flag, as it's GNU coreutils install-specific; some versions of
- install don't support -T at all, and FreeBSD's install has a -T flag
- that takes an argument and has a completely different meaning.
+ packet-sip.c: col_...() functions must not be called under 'if(...tree)' (even indirectly).
- Fixes bug 10292; fix came from
+ Fixes Bug #10453
- http://marc.info/?l=openbsd-ports&m=140571104528980&w=2
-
- Change-Id: I8e80d475a728a17848736be043f97d2b90a0be82
- Reviewed-on: https://code.wireshark.org/review/3107
- Reviewed-by: Guy Harris <guy@alum.mit.edu>
- (cherry picked from commit 4b720691c45e1a803bdcc01567ac1ec52da62740)
- Reviewed-on: https://code.wireshark.org/review/3109
+ Change-Id: Ib3e5b480284ec1649b3728263f8fe164d53059cd
+ Reviewed-on: https://code.wireshark.org/review/4053
+ Reviewed-by: Bill Meier <wmeier@newsguy.com>
-commit cb36560
-Author: Pascal Quantin <pascal.quantin@gmail.com>
-Date: Fri Jul 18 00:02:27 2014 +0200
+commit 6763e8d
+Author: Evan Huus <eapache@gmail.com>
+Date: Mon Sep 8 08:11:40 2014 -0400
- WebSocket: increase max unmask payload size to 256K and indicate that packet is truncated is going above the new limit
+ ses: initialize pres_ctx_id in session struct
- Bug: 10283
- Change-Id: Iea5401d02bcf50a3427dce5f2b817c3b73a7dc11
- Reviewed-on: https://code.wireshark.org/review/3098
- Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
+ Bug: 10454
+ Change-Id: Ib381646cad0a039514117735c48b461c9950f705
+ Reviewed-on: https://code.wireshark.org/review/4033
Reviewed-by: Evan Huus <eapache@gmail.com>
- Reviewed-on: https://code.wireshark.org/review/3106
- Reviewed-by: Pascal Quantin <pascal.quantin@gmail.com>
-
-commit a8686df
-Author: Michael Mann <mmann78@netscape.net>
-Date: Fri Jun 20 02:47:03 2014 -0400
-
- Allow expert info to show only items in the display filter.
-
- This was started by Chris Maynard before Qt was announced and I just polished it off for inclusion in GTK version of Wireshark.
-
- bug:1860
- Change-Id: Icaada6e7900f22b0a3d97c2a5656edfd8d8c8b7f
- Reviewed-on: https://code.wireshark.org/review/3035
- Reviewed-by: Christopher Maynard <Christopher.Maynard@gtech.com>
- Reviewed-by: Michael Mann <mmann78@netscape.net>
- (cherry picked from commit d8cff57ef342b909f128244f3ab5e5debcec4988)
- Reviewed-on: https://code.wireshark.org/review/3077
- Reviewed-on: https://code.wireshark.org/review/3084
+ (cherry picked from commit 433a444d148f86f2562f804d25a57d00dc277cc0)
+ Reviewed-on: https://code.wireshark.org/review/4036
+ (cherry picked from commit 0942b2c13362b2e0a07a4583b46b59db6b44d7a8)
+ Reviewed-on: https://code.wireshark.org/review/4037
-commit 0e5a975
-Author: Guy Harris <guy@alum.mit.edu>
-Date: Tue Jul 15 17:14:11 2014 -0700
+commit fa2c7c0
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Sun Sep 7 08:13:38 2014 -0700
- Squelch a warning.
+ [Automatic manuf, services and enterprise-numbers update for 2014-09-07]
- In at least some versions of GLib, g_array_free() warns if passed a null
- pointer, rather than just silently returning.
-
- Change-Id: I1bfc0a81faa1eeebe288f6e0cc58ebfb64784958
- Reviewed-on: https://code.wireshark.org/review/3068
- Reviewed-by: Guy Harris <guy@alum.mit.edu>
- (cherry picked from commit 28971b28518ba0c210690d97c29df984064f4cca)
- Reviewed-on: https://code.wireshark.org/review/3070
+ Change-Id: Ie94e7a30ff38c54175acc6cfb2dd2bce6ad5e726
+ Reviewed-on: https://code.wireshark.org/review/4026
+ Reviewed-by: Gerald Combs <gerald@wireshark.org>
-commit bf70fc5
-Author: Guy Harris <guy@alum.mit.edu>
-Date: Mon Jul 14 16:48:10 2014 -0700
+commit 6cf7711
+Author: Pascal Quantin <pascal.quantin@gmail.com>
+Date: Sat Sep 6 00:32:05 2014 +0200
- Add application/atom+xml as an XML document type.
+ 6LoWPAN: fix storage of contexts coming from ICMPv6 Router Advertisement messages
- Change-Id: I9fcf438f3cafcb3ab3a5b6dc0f72ed2561e5a94f
- Reviewed-on: https://code.wireshark.org/review/3049
- Reviewed-by: Guy Harris <guy@alum.mit.edu>
- (cherry picked from commit 52a4f3d121765ce758c16137b03e7b9d2e15908c)
- Reviewed-on: https://code.wireshark.org/review/3051
+ Bug: 10443
+ Change-Id: I1a74b4d3036c61f0c8e1fca6373845ea40d87808
+ Reviewed-on: https://code.wireshark.org/review/4008
+ Reviewed-by: Pascal Quantin <pascal.quantin@gmail.com>
+ Tested-by: Pascal Quantin <pascal.quantin@gmail.com>
+ (cherry picked from commit b515cd3aec86f529643293995097f5a38468efa3)#
+ Reviewed-on: https://code.wireshark.org/review/4010
-commit bc963b0
-Author: Guy Harris <guy@alum.mit.edu>
-Date: Mon Jul 14 12:18:11 2014 -0700
+commit ffa8d1b
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Wed Sep 3 14:41:02 2014 -0700
- Treat CR-LF at the end of a line like LF.
-
- That way, if we're reading a Windows-format file on UN*X, we handle it
- the same way we'd handle a UN*X-format file.
+ Work around an apparent bug in GtkFileChooserButton.
- This handles bug 10272 for the cfilter and dfilter file; there are other
- configuration files that may need code changes as well.
+ It looks like some versions of GTK+ intialize GtkFileChooserButton with a
+ location set to NULL and crash when you select an item from the dropdown
+ menu. Make sure we have a valid location set in that case.
- While we're at it, don't hand non-ASCII characters to isspace().
-
- Change-Id: Ie4ecd2c9601545a60b4d3326c6782cfff093b156
- Reviewed-on: https://code.wireshark.org/review/3046
- Reviewed-by: Guy Harris <guy@alum.mit.edu>
- (cherry picked from commit 967c209eb357ab7070db3b0665ba8521059ef26b)
- Reviewed-on: https://code.wireshark.org/review/3047
+ Change-Id: If2556ef939b95d8af12581a7116a48fb46586f57
+ Ping-Bug: 10434
+ Reviewed-on: https://code.wireshark.org/review/3977
+ Reviewed-by: Gerald Combs <gerald@wireshark.org>
+ (cherry picked from commit 5e3a8fa85201b7f886ad41b85e6cf8c9eca4a978)
+ Reviewed-on: https://code.wireshark.org/review/3979
+ Reviewed-by: Evan Huus <eapache@gmail.com>
-commit 2aaed97
+commit 9540da5
Author: Guy Harris <guy@alum.mit.edu>
-Date: Mon Jul 14 11:30:29 2014 -0700
+Date: Mon Sep 1 15:49:33 2014 -0700
- Treat CR-LF at the end of a line like LF.
+ Don't print the packet counter when capturing if we're also printing
+ packet information to a terminal (which we assume is the same terminal
+ as the one to which the packet counts are being printed), as they get in
+ the way of each other.
- That way, if we're reading a Windows-format file on UN*X, we handle it
- the same way we'd handle a UN*X-format file.
+ Don't print it if we're sending the standard error to a terminal, or if
+ -q is specified, either.
- This handles bug 10272 for the preference file and the "recent" files;
- there are other configuration files that may need code changes as well.
+ Put all the setting of print_packet_counts together; it looks as if the
+ default value of print_packet_counts may have been changed to TRUE and
+ the code to handle -q wasn't changed to set it to FALSE if -q was
+ specified rather than setting it to TRUE if it wasn't specified.
- Change-Id: I94de26d8435ec7c082a12c26aed2076b5fd6fb24
- Reviewed-on: https://code.wireshark.org/review/3044
+ Change-Id: Ifa8fd70c1694235f0ee8cd0e52eb860286329138
+ Reviewed-on: https://code.wireshark.org/review/3951
Reviewed-by: Guy Harris <guy@alum.mit.edu>
-commit 3bc742c
+commit 646f680
Author: Gerald Combs <gerald@wireshark.org>
-Date: Sun Jul 13 08:11:00 2014 -0700
+Date: Sun Aug 31 08:13:26 2014 -0700
- [Automatic manuf, services and enterprise-numbers update for 2014-07-13]
+ [Automatic manuf, services and enterprise-numbers update for 2014-08-31]
- Change-Id: I7b442330a3ddfcff39ab741d10047db0e9fd57ca
- Reviewed-on: https://code.wireshark.org/review/3033
+ Change-Id: I19cc887da4b07edd9fc0a7d0bcce33a888869a2b
+ Reviewed-on: https://code.wireshark.org/review/3930
Reviewed-by: Gerald Combs <gerald@wireshark.org>
-commit 7f4dbd4
+commit bec9499
Author: Pascal Quantin <pascal.quantin@gmail.com>
-Date: Fri Jul 11 19:49:46 2014 +0200
+Date: Fri Aug 29 13:19:13 2014 +0200
- GTP: allow empty Data Record Packet IE
+ 6LoWPAN: fix dissection when using multicast address compression
- Bug: 10277
- Change-Id: I4edf330fa1c44a52d985d70555c7756954fb9364
- Reviewed-on: https://code.wireshark.org/review/3008
+ Also update the value_string arrays with the various SAM/DAM combinations
+
+ Bug: 10426
+ Change-Id: I87f13c29f42770ec655d85e2247b847bfe28e3ba
+ Reviewed-on: https://code.wireshark.org/review/3915
+ Petri-Dish: Pascal Quantin <pascal.quantin@gmail.com>
+ Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
+ Reviewed-by: Evan Huus <eapache@gmail.com>
+ Reviewed-by: Anders Broman <a.broman58@gmail.com>
+ (cherry picked from commit 2eced3689d809e6a80a4d00a6bebd8b481e5ebc9)
+ Reviewed-on: https://code.wireshark.org/review/3922
Reviewed-by: Pascal Quantin <pascal.quantin@gmail.com>
- (cherry picked from commit 826bca091874e04ce5aa72fa233df652bf8819fb)
- Reviewed-on: https://code.wireshark.org/review/3010
-commit caef400
-Author: Guy Harris <guy@alum.mit.edu>
-Date: Thu Jul 10 17:27:49 2014 -0700
+commit ff525ed
+Author: Pascal Quantin <pascal.quantin@gmail.com>
+Date: Wed Aug 27 23:57:19 2014 +0200
- Avoid sign-extending bytes before handing them to <ctype.h> macros.
+ NTP: fix parsing of control assignments with empty value
- Pointed out by the Visual Studio code analyzer.
+ Consider that ',' is a separator between assignments and make value presence optional
- Change-Id: Idd429b4d0fb3db11ce171c3a5b38bdc55cc53c15
- Reviewed-on: https://code.wireshark.org/review/2988
- Reviewed-by: Guy Harris <guy@alum.mit.edu>
- (cherry picked from commit b5d4128bee88b42cb32337a6343bb44574ff2f3a)
- Reviewed-on: https://code.wireshark.org/review/2990
+ Bug: 10417
+ Change-Id: I23f2b4029548a1263d65ee11c6356270e7a89bd7
+ Reviewed-on: https://code.wireshark.org/review/3884
+ Reviewed-by: Evan Huus <eapache@gmail.com>
+ Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com>
+ Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
+ Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
+ (cherry picked from commit edcd2dd57f1649dbb25f1ad0f4a3a77c4d454322)
+ Reviewed-on: https://code.wireshark.org/review/3904
+ Reviewed-by: Pascal Quantin <pascal.quantin@gmail.com>
-commit 50f6f36
+commit 85e18f3
Author: Gerald Combs <gerald@wireshark.org>
-Date: Sun Jul 6 08:38:20 2014 -0700
+Date: Wed Aug 27 13:55:12 2014 -0700
- [Automatic manuf, services and enterprise-numbers update for 2014-07-06]
+ Increase the error buffer size for rpcap.
- Change-Id: I4fd6e1e7cc8c3b16335af579388ab960517fd240
- Reviewed-on: https://code.wireshark.org/review/2892
- Reviewed-by: Gerald Combs <gerald@wireshark.org>
-
-commit bf80c22
-Author: Malcolm Walters <malcolm.walters@acano.com>
-Date: Tue Jul 1 13:38:47 2014 +0100
-
- Fix for Bug 10240.
- Include padding length in calculation of correct attribute length
+ If the rpcap port is unreachable pcap_findalldevs_ex can write more
+ than PCAP_ERRBUF_SIZE bytes to errbuf. E.g. if we try to capture from
+ Google's all-eights public DNS server we get:
+
+ ----
+ Can't get list of interfaces: Is the server properly installed on 8.8.8.8?
+ connect() failed: A connection attempt failed because the connected
+ party did not properly respond after a period of time, or established
+ connection failed because connected host has failed to respond. (code 1
+ ----
- Change-Id: I569c6a9e1be39e3bb997e797a094b80cdcba6b07
- Reviewed-on: https://code.wireshark.org/review/2747
+ Set the buffer to PCAP_ERRBUF_SIZE*4 bytes. Hopefully that's large enough.
+
+ Change-Id: I19f34cda16050c1ba8b9d7d6ed2d8e77b945a2af
+ Reviewed-on: https://code.wireshark.org/review/3880
+ Petri-Dish: Gerald Combs <gerald@wireshark.org>
Reviewed-by: Evan Huus <eapache@gmail.com>
- Reviewed-by: Pascal Quantin <pascal.quantin@gmail.com>
- Reviewed-on: https://code.wireshark.org/review/2761
+ Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
+ Reviewed-by: Gerald Combs <gerald@wireshark.org>
+ (cherry picked from commit 5ee328e90b26f82fbd00316110c5edd9a5c852e6)
+ Reviewed-on: https://code.wireshark.org/review/3886
+ (cherry picked from commit fa483e652110f1e7f812f252eb7dcab75ec891e3)
+ Reviewed-on: https://code.wireshark.org/review/3887
-commit b4eeb6a
-Author: Guy Harris <guy@alum.mit.edu>
-Date: Mon Jun 30 15:39:08 2014 -0700
+commit cb8d493
+Author: Alexis La Goutte <alexis.lagoutte@gmail.com>
+Date: Mon Aug 25 16:02:07 2014 +0200
- Always set the crash information.
+ RPKI RTR: Wrong decoding of RPKI RTR End of Data PDU
- There's no reason to do it only on Windows - and, in fact, the only
- platform where we currently do anything with the information is OS X.
- Every other program in the Wireshark suite that does it at all does it
- on all platforms.
+ The decoding of the End of Data PDU ignores the Serial Number, i.e., the last 32 bit of this PDU. Instead of that the current dissector implementation starts to decode a new RTR PDU.
- Change-Id: Id1c8d09cac0f4376ba45e2ceb7d63acdfeb2fb57
- Reviewed-on: https://code.wireshark.org/review/2732
- Reviewed-by: Guy Harris <guy@alum.mit.edu>
-
-commit f6609f6
-Author: Pascal Quantin <pascal.quantin@gmail.com>
-Date: Sun Jun 29 15:13:43 2014 +0200
-
- GSM MAP: ensure that p2p_dir is always initialized before calling GSM SMS dissector
+ Details of packet format see http://tools.ietf.org/html/rfc6810#section-5.8
- Bug: 10234
- Change-Id: Ie340b849015febe46f91836440d44d4cfde005a4
- Reviewed-on: https://code.wireshark.org/review/2695
- Reviewed-by: Evan Huus <eapache@gmail.com>
- Reviewed-by: Pascal Quantin <pascal.quantin@gmail.com>
- (cherry picked from commit e39e44df246c89c31d708923a181f99810240731)
- Reviewed-on: https://code.wireshark.org/review/2701
+ Found by Matthias Wählisch
+
+ Bug: 10411
+ Change-Id: I8451b5fbda18a034022b97ff442ddb2a2dabed7b
+ Reviewed-on: https://code.wireshark.org/review/3832
+ Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
+ (cherry picked from commit f44e082fa8403023425e27b28cb295f4e40e34e6)
+ Reviewed-on: https://code.wireshark.org/review/3834
-commit 8a9573e
+commit 846bcde
Author: Gerald Combs <gerald@wireshark.org>
-Date: Sun Jun 29 08:09:51 2014 -0700
+Date: Sun Aug 24 08:12:32 2014 -0700
- [Automatic manuf, services and enterprise-numbers update for 2014-06-29]
+ [Automatic manuf, services and enterprise-numbers update for 2014-08-24]
- Change-Id: I13c692e6ac5d4c7a0a2ff01570b35b86c05746ce
- Reviewed-on: https://code.wireshark.org/review/2698
+ Change-Id: I7b2bef480ab3aa0f6bacb8653a2261be966fca7f
+ Reviewed-on: https://code.wireshark.org/review/3813
Reviewed-by: Gerald Combs <gerald@wireshark.org>
-commit 8539d9e
-Author: Hadriel Kaplan <hadrielk@yahoo.com>
-Date: Thu Mar 27 17:24:20 2014 -0400
+commit ddd64d3
+Author: Guy Harris <guy@alum.mit.edu>
+Date: Sun Aug 17 20:34:07 2014 -0700
- Fix bug9931 'Encapsulated ethernet packets sometimes show invalid FCS'
+ 0 returned from an open routine is not an error; don't provide an error.
- This fixes part-1 of bug9931: the uninitialized use of a wtap_pkthdr
- struct. The second part of the bug deals with dissectors calling
- the Ethernet dissector for ecnapsulated Ethernet packets but using
- the wrong dissector handle to do so. That's unrelated to the issue this
- commit addresses, so I'm splitting them up.
+ If we return 0 from an open routine, we should not set err and should
+ not return an error message through err_info; it just means "this isn't
+ one of our files", which is *NOT* an error.
- Cherry-Picked-From: I87be7b736f82dd74d8c261062f88143372b5344c
- Reviewed-on: https://code.wireshark.org/review/848
- Reviewed-by: Hadriel Kaplan <hadrielk@yahoo.com>
- Reviewed-by: Anders Broman <a.broman58@gmail.com>
-
- Conflicts:
- file.c
- frame_tvbuff.c
- reordercap.c
- ui/gtk/packet_list_store.c
- ui/qt/packet_list_model.cpp
- ui/tap_export_pdu.c
-
- Change-Id: Ibc39d67e8a8717e70ddb453da3a868f6efb16bcc
- Bug:10052
- Reviewed-on: https://code.wireshark.org/review/2674
- Reviewed-by: Evan Huus <eapache@gmail.com>
+ Change-Id: I0fc97c878e34a5e4072fa5dcbf7506c138753115
+ Reviewed-on: https://code.wireshark.org/review/3682
+ Reviewed-by: Guy Harris <guy@alum.mit.edu>
-commit bf2d11f
+commit 77d04d6
Author: Gerald Combs <gerald@wireshark.org>
-Date: Wed Jun 25 16:00:11 2014 -0700
+Date: Sun Aug 17 08:12:33 2014 -0700
- Decrease TRAFFIC_CAPTURE_DURATION from 60s to 15s.
+ [Automatic manuf, services and enterprise-numbers update for 2014-08-17]
- Change-Id: Ie6d6ac0489f0fcb506360a3900d33c44cb3477e9
- Reviewed-on: https://code.wireshark.org/review/2664
+ Change-Id: I8ea7f95f57804c810c78ce41c8e671440fe23a44
+ Reviewed-on: https://code.wireshark.org/review/3673
Reviewed-by: Gerald Combs <gerald@wireshark.org>
- (cherry picked from commit 81963e7f1a5c7b19b414a4de210cc65c62aee27c)
- Reviewed-on: https://code.wireshark.org/review/2665
-commit b986160
-Author: Guy Harris <guy@alum.mit.edu>
-Date: Wed Jun 25 14:05:36 2014 -0700
+commit d762bd3
+Author: Evan Huus <eapache@gmail.com>
+Date: Sat Aug 16 13:58:26 2014 -0400
- Update a comment.
+ rtsp: parse the correct token for the status code
- Also, make the block of code containing that comment intended
- consistently with spaces.
+ Don't call get_token_len on next_token *and* pass in next_token to store the
+ subsequent pointer - the token we want to parse is the *current* value of
+ next_token, not the next next token (which may be beyond the end of the buffer,
+ if next_token happens to be the *last* token).
- Change-Id: I8e8eb346833662f15c53ece5869b12cc430bad11
- Reviewed-on: https://code.wireshark.org/review/2661
- Reviewed-by: Guy Harris <guy@alum.mit.edu>
- (cherry picked from commit 765405da3e7ee501935e04a818beda6fffa4ccf9)
- Reviewed-on: https://code.wireshark.org/review/2663
+ Bug: 10381
+ Change-Id: I9fb27e8bdaf2f9556f61841de30cec04b98ffb96
+ Reviewed-on: https://code.wireshark.org/review/3663
+ Reviewed-by: Evan Huus <eapache@gmail.com>
+ (cherry picked from commit 73959159dbf34b4a0b50fbd19e05cb1b470be9b0)
+ Reviewed-on: https://code.wireshark.org/review/3664
+ (cherry picked from commit 949cca0810f7ed2f92adc16c57d2e4badb10a6a4)
+ Reviewed-on: https://code.wireshark.org/review/3665
-commit 0134e95
+commit 35a7062
Author: Guy Harris <guy@alum.mit.edu>
-Date: Wed Jun 25 13:42:36 2014 -0700
+Date: Fri Aug 15 03:15:32 2014 -0700
- Boost the maximum snapshot length to 262144, for USBPcap.
+ An NLPID of 0xc0 refers to TRILL.
- Change-Id: I104bd9d1519298a0e4ff818f1cf821df594b3491
- Reviewed-on: https://code.wireshark.org/review/2658
+ This will, at least, make it show up as the meaning of a field
+ containing an NLPID; whether it's actually used to say "a TRILL packet
+ follows" is another matter.
+
+ At least partially addresses bug 10382, and fully addresses it if it's
+ never actually used to say "a TRILL packet follows".
+
+ Change-Id: Ic9dc8ec432532bde692fad3aa9cc97a3109aa634
+ Reviewed-on: https://code.wireshark.org/review/3602
Reviewed-by: Guy Harris <guy@alum.mit.edu>
- (cherry picked from commit 474b90e35898c8898695b43bb49305ec200fa6b0)
- Reviewed-on: https://code.wireshark.org/review/2660
+ (cherry picked from commit 2cab8766c35b4f1a9b699fbc194aa57e9bef3e8a)
+ Reviewed-on: https://code.wireshark.org/review/3628
-commit b3bf922
+commit 14ce593
Author: Guy Harris <guy@alum.mit.edu>
-Date: Wed Jun 25 13:26:39 2014 -0700
+Date: Fri Aug 15 04:01:27 2014 -0700
- Boost the maximum packet size to 131072.
-
- Libpcap 1.6/tcpdump 4.6 will support up to 131072, as the MTU on the
- Linux loopback device is 65536 on at least some versions of the kernel,
- and that doesn't count the fake Ethernet header, so the maximum packet
- size is 65549; they went to the next power of 2 up.
+ Regenerate manuf with the updated wka.tmpl.
- Change-Id: Ibfc66d01ef8ef7387887a75c2b567159bb78ac0f
- Reviewed-on: https://code.wireshark.org/review/2655
+ Bug: 10383
+ Change-Id: I6830919d74bd0c5172d136f124aa55a2b43230c4
+ Reviewed-on: https://code.wireshark.org/review/3608
Reviewed-by: Guy Harris <guy@alum.mit.edu>
- (cherry picked from commit 8cde7a72d6c2b8e5cac87aeec5b1f200185cbe4a)
- Reviewed-on: https://code.wireshark.org/review/2657
-
-commit 1bda08e
-Author: Ben Burwell <bburwell@lutron.com>
-Date: Tue Jun 24 11:34:40 2014 -0400
-
- Add quotes around MAKEDIR.
-
- Bug: 7870
- Change-Id: I6cea057c4953f5ecc0a146a24570d089e79f8352
- Reviewed-on: https://code.wireshark.org/review/2620
- Reviewed-by: Michael Mann <mmann78@netscape.net>
- (cherry picked from commit 830d1b1ce9905e287386c9e8bc638c26380d77cb)
- Change-Id: I6cea057c4953f5ecc0a146a24570d089e79f8352
- Reviewed-on: https://code.wireshark.org/review/2637
- Reviewed-by: Michael Mann <mmann78@netscape.net>
-
-commit b82fbe7
-Author: Balint Reczey <balint@balintreczey.hu>
-Date: Tue Jun 24 14:58:46 2014 +0200
-
- GTK3: Fix changing filter expression's bg color based on validity
-
- Bug: 8598
- Change-Id: Id5a52c05cab25df9e228b1b4d2caf07335c1f4c8
- Reviewed-on: https://code.wireshark.org/review/2614
- Reviewed-by: Anders Broman <a.broman58@gmail.com>
- Reviewed-by: Evan Huus <eapache@gmail.com>
- (cherry picked from commit 09b86bdb0ce6602f1c15a8fccd4057aeb1d2e823)
- Reviewed-on: https://code.wireshark.org/review/2630
- (cherry picked from commit 018fa44ca38c2dff387c521db450427c4a14bfb3)
- Reviewed-on: https://code.wireshark.org/review/2631
-commit ed39971
+commit 0ed1878
Author: Guy Harris <guy@alum.mit.edu>
-Date: Tue Jun 24 13:48:40 2014 -0700
+Date: Fri Aug 15 03:26:02 2014 -0700
- Support -w even if we're not built with pcap.
+ Add some missing group addresses.
- You can, for example, do
-
- tshark -r file1 -Y filter -w file2
-
- to read a file, apply a read filter, and write the packets that match
- the filter to another file even if you can't capture traffic.
-
- Change-Id: Ifd5e1d5c0e745edef5e98ec4babc720bfbcee6d9
- Reviewed-on: https://code.wireshark.org/review/2627
+ Bug: 10383
+ Change-Id: I94c9604824f25347fcd3c7bfd5c18aabdbe0a332
+ Reviewed-on: https://code.wireshark.org/review/3603
Reviewed-by: Guy Harris <guy@alum.mit.edu>
- (cherry picked from commit 0fb9369a5ed3381c1c243c2f34a66f3061712c4b)
- Reviewed-on: https://code.wireshark.org/review/2629
+ (cherry picked from commit 47bb34a43a72d0117e5f8f1824fcc00108e8d10f)
+ Reviewed-on: https://code.wireshark.org/review/3607
-commit abae269
-Author: Pascal Quantin <pascal.quantin@gmail.com>
-Date: Mon Jun 23 22:06:05 2014 +0200
+commit 6e67016
+Author: Jeff Morriss <jeff.morriss.ws@gmail.com>
+Date: Wed Aug 13 21:05:38 2014 -0400
- Initialize whole buffer in GPRS Mobility and Session Management dissector
+ Fix the uninitialized-read error reported in bug 10370.
- Bug: 10216
- Change-Id: I572a7a6ce0f816063f02397b667dd46c990cf73e
- Reviewed-on: https://code.wireshark.org/review/2583
- Reviewed-by: Pascal Quantin <pascal.quantin@gmail.com>
- (cherry picked from commit dd7134d907350ccc574cdec596f4162860912bb9)
- Reviewed-on: https://code.wireshark.org/review/2585
-
-commit 975297b
-Author: Evan Huus <eapache@gmail.com>
-Date: Sun Jun 22 16:53:35 2014 -0400
-
- Initialize whole buffer in GTP dissector
+ Fix apparent cut-n-pasteo: if offset_e is set then we should be looking
+ at offset_e (instead of offset_s) and ts_end (instead of ts_start).
- Bug:10216
- Change-Id: Ib7de616d50937eb43b16daa4067ee0de9edc8ec7
- Reviewed-on: https://code.wireshark.org/review/2562
+ Bug: 10370
+ Change-Id: I0683ad55ac782c7fd03b7dbdf3f34df713267de5
+ Reviewed-on: https://code.wireshark.org/review/3589
Reviewed-by: Evan Huus <eapache@gmail.com>
- (cherry picked from commit 3fc441e7a5008640c68ec985e669d5092414a519)
- Reviewed-on: https://code.wireshark.org/review/2563
- (cherry picked from commit a3e3db53050c26a4e45b2a31338ec0dd1a797329)
- Reviewed-on: https://code.wireshark.org/review/2564
+ (cherry picked from commit 44698259b1f5865c60323acaf2a633654a2abe81)
+ Reviewed-on: https://code.wireshark.org/review/3591
+ (cherry picked from commit 2035d31c0e7cb7291ede2544a04b4641dc9b12d7)
+ Reviewed-on: https://code.wireshark.org/review/3592
-commit 5402ae1
+commit 5130847
Author: Gerald Combs <gerald@wireshark.org>
-Date: Sun Jun 22 08:09:17 2014 -0700
+Date: Sun Aug 10 08:11:54 2014 -0700
- [Automatic manuf, services and enterprise-numbers update for 2014-06-22]
+ [Automatic manuf, services and enterprise-numbers update for 2014-08-10]
- Change-Id: I53ec2c0a1bf11d46c403af8af5edda5794434150
- Reviewed-on: https://code.wireshark.org/review/2545
+ Change-Id: I4812aa46b6a62e0a0554ebf0aa3b6ea251fc5da1
+ Reviewed-on: https://code.wireshark.org/review/3534
Reviewed-by: Gerald Combs <gerald@wireshark.org>
-commit f94ad09
-Author: Guy Harris <guy@alum.mit.edu>
-Date: Wed Jun 18 13:54:33 2014 -0700
+commit 8d5e33a
+Author: MarkPhillips <mark.s.phillips@outlook.com>
+Date: Sat Aug 9 11:03:01 2014 +0100
- Get the handle for the pw_hdlc_nocw_hdlc_ppp dissector.
+ 802.11 BA sequence number decode is broken
- Change-Id: If7bc620c19e9c6511a724847e38cf0776d26b444
- Reviewed-on: https://code.wireshark.org/review/2410
- Reviewed-by: Guy Harris <guy@alum.mit.edu>
- (cherry picked from commit 6da6bf77b3da928aa6fc9ae9d6b67ecfd77d25e1)
- Reviewed-on: https://code.wireshark.org/review/2412
-
-commit f608926
-Author: Evan Huus <evan.huus@jadedpixel.com>
-Date: Tue Jun 17 21:43:49 2014 +0000
-
- Set the rlc len field before we try to use it in an expert info.
-
- Bug:9795
- Change-Id: I740a9fe36278995cf6e590206f600c037789f0eb
- Reviewed-on: https://code.wireshark.org/review/2344
- Reviewed-by: Evan Huus <eapache@gmail.com>
- (cherry picked from commit ba6eb5c72ffe82ca0e51c7083240975a5b118ad2)
- Reviewed-on: https://code.wireshark.org/review/2345
- (cherry picked from commit 2c877e0c77be47f5ac78b8f307081b5e4f36b2be)
- Reviewed-on: https://code.wireshark.org/review/2346
-
-commit 1eb9b9e
-Author: Evan Huus <evan.huus@jadedpixel.com>
-Date: Tue Jun 17 18:13:51 2014 +0000
-
- fix underflow in BER constrained bitstrings
-
- this can happen and cause invalid memory accesses with incorrectly-large padding
- values
-
- Bug:10187
- Change-Id: Ib9b2a2fa10766efb4d95d588f57354a56373c626
- Reviewed-on: https://code.wireshark.org/review/2328
- Reviewed-by: Evan Huus <eapache@gmail.com>
-
-commit 9615ddc
-Author: Alex Badea <abadea@ixiacom.com>
-Date: Tue Jun 17 13:55:06 2014 +0300
-
- isakmp: allow IKEv1 decryption with non-PSK authentication
-
- There is a check that disables decryption for non-PSK authentication. It
- has been around ever since its introduction in commit acfe071e (svn
- r17229). As suggested in bug 7951, remove this check to allow decryption
- for e.g. certificates authentication.
-
- Bug: 7951
- Change-Id: I5e98407d0f8dbabac2cdaf632cf0af403192872b
- Signed-off-by: Alex Badea <abadea@ixiacom.com>
- Reviewed-on: https://code.wireshark.org/review/2297
- Reviewed-by: Anders Broman <a.broman58@gmail.com>
- (cherry picked from commit f9b05dc13213832dba10600bd0116505ed251fec)
- Reviewed-on: https://code.wireshark.org/review/2306
+ Bug: 10334
+ Change-Id: If2da1c5ed63d7e2684a107181d56be38ed921106
+ Reviewed-on: https://code.wireshark.org/review/3519
Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
+ (cherry picked from commit 3035e6ec92b597169362387d7b8ca1efc3d8064c)
+ Reviewed-on: https://code.wireshark.org/review/3521
-commit c3d6a86
-Author: Hannes Mezger <hannes.mezger@ascolab.com>
-Date: Tue Jun 10 13:09:24 2014 +0200
+commit ce4abdf
+Author: Pascal Quantin <pascal.quantin@gmail.com>
+Date: Wed Aug 6 19:50:06 2014 +0200
- Fix display of CloseSecureChannel requests and responses
+ MIPv6: fix dissection of Service Selection Identifier
- Add the missing parsing code for CloseSecureChannel, some fields were missing
+ APN field is not encoded as a dotted string so the first character is not a length
- Change-Id: I2a224891dadc2ce727a838138b132abdb2437265
- Reviewed-on: https://code.wireshark.org/review/2195
- Reviewed-by: Evan Huus <eapache@gmail.com>
+ Bug: 10323
+ Change-Id: Ia62137c785d505e9d0f1536a333b421a85480741
+ Reviewed-on: https://code.wireshark.org/review/3461
+ Petri-Dish: Pascal Quantin <pascal.quantin@gmail.com>
+ Reviewed-by: Pascal Quantin <pascal.quantin@gmail.com>
Reviewed-by: Anders Broman <a.broman58@gmail.com>
+ (cherry picked from commit ccbe5fd0b9520493884de70056dbd9682647ab8d)
+ Reviewed-on: https://code.wireshark.org/review/3472
-commit 56ecf64
-Author: Hannes Mezger <hannes.mezger@ascolab.com>
-Date: Tue Jun 10 12:27:34 2014 +0200
+commit c2172e0
+Author: Guy Harris <guy@alum.mit.edu>
+Date: Mon Aug 4 16:06:11 2014 -0700
- Move ServiceFault from ComplexType- to ServiceParser
+ Squelch a compiler warning.
- ServiceFaults are always sent as a service response and never as value, this moves the parsing code to the correct location.
-
- Change-Id: Ida9cb561aa40fcbfc3c0429aed732d108b295138
- Reviewed-on: https://code.wireshark.org/review/2124
- Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
- (cherry picked from commit baa58887886c6bbe24f2894e40a4c0e1bccd5314)
- Reviewed-on: https://code.wireshark.org/review/2165
- Reviewed-by: Anders Broman <a.broman58@gmail.com>
+ Change-Id: Ia27396aaa2e2cb0eac4faaa3b3ae2d4f4330a452
+ Reviewed-on: https://code.wireshark.org/review/3424
+ Reviewed-by: Guy Harris <guy@alum.mit.edu>
-commit 0741bba
-Author: Hannes Mezger <hannes.mezger@ascolab.com>
-Date: Tue Jun 10 11:46:05 2014 +0200
+commit 623f39a
+Author: Guy Harris <guy@alum.mit.edu>
+Date: Mon Aug 4 15:56:39 2014 -0700
- Fix NodeId and ExpandedNodeId encoding masks
+ Support both decimal and hex values for uint dissectors.
- There are no 'URI' NodeIds, removed this option and changed GUID/Opaque to their correct values as stated in the UA specification.
+ And, while we're at it, reject entries with invalid numbers.
- Change-Id: Ia23598650c7a6f66cdb73a111fba08595997a933
- Reviewed-on: https://code.wireshark.org/review/2194
- Reviewed-by: Evan Huus <eapache@gmail.com>
- Reviewed-by: Anders Broman <a.broman58@gmail.com>
+ (Also clean up some indentation problems.)
+
+ Change-Id: I2ecc9605323eb462db5e508f7bd6d56ffc9adc0f
+ Reviewed-on: https://code.wireshark.org/review/3420
+ Reviewed-by: Guy Harris <guy@alum.mit.edu>
-commit 845886c
-Author: Gerald Combs <gerald@wireshark.org>
-Date: Sun Jun 15 08:09:31 2014 -0700
+commit 81c4eee
+Author: Evan Huus <eapache@gmail.com>
+Date: Fri Aug 1 21:45:34 2014 -0400
- [Automatic manuf, services and enterprise-numbers update for 2014-06-15]
+ Don't free the hash if another one exists
- Change-Id: I7212e5fb4c87172f899349f95a346ec3d8d2c997
- Reviewed-on: https://code.wireshark.org/review/2229
- Reviewed-by: Gerald Combs <gerald@wireshark.org>
+ Other dissectors may still have references. This is a quick hacky fix that adds
+ a (very small) memory leak since the real fix in master is way too big to
+ backport.
+
+ Bug:9920
+ Change-Id: I6501b0e8a9616b0ddc72c4e7a7f9a9ebe145b7c5
+ Reviewed-on: https://code.wireshark.org/review/3342
+ Reviewed-by: Michael Mann <mmann78@netscape.net>
-commit d814a23
+commit 04bce50
Author: Gerald Combs <gerald@wireshark.org>
-Date: Fri Jun 13 12:51:29 2014 -0700
+Date: Sun Aug 3 08:11:55 2014 -0700
- Fix package version stamping.
+ [Automatic manuf, services and enterprise-numbers update for 2014-08-03]
- Change-Id: I1615364071563c4f56b071d7d68e4660dd989296
- Reviewed-on: https://code.wireshark.org/review/2198
+ Change-Id: I1a27e29796160624b07038e692573d3d6e11a724
+ Reviewed-on: https://code.wireshark.org/review/3382
Reviewed-by: Gerald Combs <gerald@wireshark.org>
- (cherry picked from commit fd017eeae358fbcbb3f51f2765bd31777aa513d1)
- Reviewed-on: https://code.wireshark.org/review/2200
-commit a3a6e40
-Author: Bill Meier <wmeier@newsguy.com>
-Date: Fri Jun 13 15:53:49 2014 -0400
+commit feed72f
+Author: Evan Huus <eapache@gmail.com>
+Date: Fri Aug 1 22:05:32 2014 -0400
- Fix corruption when saving to a pcapng file if number of name resolution entries exceeds max NRB block size.
-
- Specifically: When saving to a pcapng file,
- an incorrect name resolution block (NRB) length was written
- if the number of name resolution entries to be written was larger than
- the maximum number of entries which could fit into a single NRB block.
+ Fix an infinite loop when the line has no length
- Fixes Bug #10145.
-
- Change-Id: I0fab0f01f94045f85e8b471381dbe7b4d6c2c852
- Reviewed-on: https://code.wireshark.org/review/2199
- Reviewed-by: Bill Meier <wmeier@newsguy.com>
+ Bug:10333
+ Change-Id: Ia2dae94095dddf57e4c75792b5477b0eb37c29c9
+ Reviewed-on: https://code.wireshark.org/review/3345
+ Reviewed-by: Anders Broman <a.broman58@gmail.com>
-commit bbdbde2
-Author: Gerald Combs <gerald@wireshark.org>
-Date: Thu Jun 12 23:21:35 2014 +0000
+commit dc81e56
+Author: Martin Kaiser <wireshark@kaiser.cx>
+Date: Fri Aug 1 12:32:21 2014 +0200
- Add back "Fix switch case on ExpandedNodeId encoding mask"
+ fix multi-byte entries in Operator Profile capability loops
+ (this problem showed up in an APDU with two 16bit application ids)
- This reverts commit 52a5244a0e3c072631b4d2a2b20940a19942313a.
-
- Change-Id: I48b004a5607c844282e10678a1f2fa51f008e71f
- Reviewed-on: https://code.wireshark.org/review/2192
- Reviewed-by: Gerald Combs <gerald@wireshark.org>
+ Change-Id: Ie4842181b19db984a693534144fac5e91b217b34
+ Reviewed-on: https://code.wireshark.org/review/3358
+ Reviewed-by: Martin Kaiser <wireshark@kaiser.cx>
+ Tested-by: Martin Kaiser <wireshark@kaiser.cx>
+ (cherry picked from commit b5f4cb5c33a0592f8debfe24311f0fccbd167e97)
+ Reviewed-on: https://code.wireshark.org/review/3360
-commit a4d5e0f
+commit 4e036bf
Author: Gerald Combs <gerald@wireshark.org>
-Date: Thu Jun 12 15:43:00 2014 -0700
+Date: Thu Jul 31 15:37:21 2014 -0700
- 1.10.8 → 1.10.9.
+ 1.10.9 → 1.10.10.
- Change-Id: I93aa4b1c67aa07439c95e2150f4b611acb6af136
- Reviewed-on: https://code.wireshark.org/review/2191
+ Change-Id: Ibccbf57e1232ad9a0bad80642388a136d5087132
+ Reviewed-on: https://code.wireshark.org/review/3307
Reviewed-by: Gerald Combs <gerald@wireshark.org>
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/NEWS
^
|
@@ -1,4 +1,4 @@
- Wireshark 1.10.9 Release Notes
+ Wireshark 1.10.10 Release Notes
__________________________________________________________
What is Wireshark?
@@ -13,29 +13,44 @@
Bug Fixes
The following vulnerabilities have been fixed.
- * [1]wnpa-sec-2014-08
- The Catapult DCT2000 and IrDA dissectors could underrun a
- buffer.
- Versions affected: 1.10.0 to 1.10.8
- * [2]wnpa-sec-2014-09
- The GSM Management dissector could crash. ([3]Bug 10216)
- Versions affected: 1.10.0 to 1.10.8
- * [4]wnpa-sec-2014-10
- The RLC dissector could crash. ([5]Bug 9795)
- Versions affected: 1.10.0 to 1.10.8
- * [6]wnpa-sec-2014-11
- The ASN.1 BER dissector could crash. ([7]Bug 10187)
- Versions affected: 1.10.0 to 1.10.8
+ * [1]wnpa-sec-2014-12
+ RTP dissector crash. ([2]Bug 9920) [3]CVE-2014-6421
+ [4]CVE-2014-6422
+ * [5]wnpa-sec-2014-13
+ MEGACO dissector infinite loop. ([6]Bug 10333)
+ [7]CVE-2014-6423
+ * [8]wnpa-sec-2014-14
+ Netflow dissector crash. ([9]Bug 10370) [10]CVE-2014-6424
+ * [11]wnpa-sec-2014-17
+ RTSP dissector crash. ([12]Bug 10381) [13]CVE-2014-6427
+ * [14]wnpa-sec-2014-18
+ SES dissector crash. ([15]Bug 10454) [16]CVE-2014-6428
+ * [17]wnpa-sec-2014-19
+ Sniffer file parser crash. ([18]Bug 10461)
+ [19]CVE-2014-6429 [20]CVE-2014-6430 [21]CVE-2014-6431
+ [22]CVE-2014-6432
The following bugs have been fixed:
- * GSM MAP: ensure that p2p_dir is always initialized before
- calling GSM SMS dissector ([8]Bug 10234)
- * BFCP: include padding length in calculation of correct
- attribute length ([9]Bug 10240)
- * GTP: allow empty Data Record Packet IE ([10]Bug 10277)
- * WebSocket: increase max unmask payload size to 256K and
- indicate that packet is truncated is going above the new
- limit ([11]Bug 10283)
+ * Wireshark can crash during remote capture (rpcap)
+ configuration. ([23]Bug 3554, [24]Bug 6922,
+ ws-buglink:7021)
+ * MIPv6 Service Selection Identifier parse error. ([25]Bug
+ 10323)
+ * 802.11 BA sequence number decode is broken. ([26]Bug 10334)
+ * TRILL NLPID 0xc0 unknown to Wireshark. ([27]Bug 10382)
+ * Wrong decoding of RPKI RTR End of Data PDU. ([28]Bug 10411)
+ * Misparsed NTP control assignments with empty values.
+ ([29]Bug 10417)
+ * 6LoWPAN multicast address decompression problems. ([30]Bug
+ 10426)
+ * GUI Hangs when Selecting Path to GeoIP Files. ([31]Bug
+ 10434)
+ * 6LoWPAN context handling not working. ([32]Bug 10443)
+ * SIP: When export to a CSV, Info is changed to differ.
+ ([33]Bug 10453)
+ * Typo in packet-netflow.c. ([34]Bug 10458)
+ * UCP dissector bug of operation 30 - data not decoded.
+ ([35]Bug 10464)
New and Updated Features
@@ -47,20 +62,25 @@
Updated Protocol Support
+ 6LoWPAN, DVB-CI, IEEE 802.11, MEGACO, MIPv6, Netflow, NTP, OSI,
+ RPKI RTR, RTP, RTSP, SES, SIP, and UCP
+
New and Updated Capture File Support
+
+ DOS Sniffer, and NetScaler
__________________________________________________________
Getting Wireshark
Wireshark source code and installation packages are available
- from [12]http://www.wireshark.org/download.html.
+ from [36]http://www.wireshark.org/download.html.
Vendor-supplied Packages
Most Linux and Unix vendors supply their own Wireshark
packages. You can usually install or upgrade Wireshark using
the package management system specific to that platform. A list
- of third-party packages can be found on the [13]download page
+ of third-party packages can be found on the [37]download page
on the Wireshark web site.
__________________________________________________________
@@ -74,84 +94,108 @@
Known Problems
- Dumpcap might not quit if Wireshark or TShark crashes. ([14]Bug
+ Dumpcap might not quit if Wireshark or TShark crashes. ([38]Bug
1419)
- The BER dissector might infinitely loop. ([15]Bug 1516)
+ The BER dissector might infinitely loop. ([39]Bug 1516)
Capture filters aren't applied when capturing from named pipes.
- ([16]Bug 1814)
+ ([40]Bug 1814)
Filtering tshark captures with read filters (-R) no longer
- works. ([17]Bug 2234)
+ works. ([41]Bug 2234)
The 64-bit Windows installer does not support Kerberos
- decryption. ([18]Win64 development page)
+ decryption. ([42]Win64 development page)
- Resolving ([19]Bug 9044) reopens ([20]Bug 3528) so that
+ Resolving ([43]Bug 9044) reopens ([44]Bug 3528) so that
Wireshark no longer automatically decodes gzip data when
following a TCP stream.
- Application crash when changing real-time option. ([21]Bug
+ Application crash when changing real-time option. ([45]Bug
4035)
- Hex pane display issue after startup. ([22]Bug 4056)
+ Hex pane display issue after startup. ([46]Bug 4056)
- Packet list rows are oversized. ([23]Bug 4357)
+ Packet list rows are oversized. ([47]Bug 4357)
Summary pane selected frame highlighting not maintained.
- ([24]Bug 4445)
+ ([48]Bug 4445)
Wireshark and TShark will display incorrect delta times in some
- cases. ([25]Bug 4985)
+ cases. ([49]Bug 4985)
__________________________________________________________
Getting Help
- Community support is available on [26]Wireshark's Q&A site and
+ Community support is available on [50]Wireshark's Q&A site and
on the wireshark-users mailing list. Subscription information
and archives for all of Wireshark's mailing lists can be found
- on [27]the web site.
+ on [51]the web site.
Official Wireshark training and certification are available
- from [28]Wireshark University.
+ from [52]Wireshark University.
__________________________________________________________
Frequently Asked Questions
- A complete FAQ is available on the [29]Wireshark web site.
+ A complete FAQ is available on the [53]Wireshark web site.
__________________________________________________________
- Last updated 2014-07-31 11:55:38 PDT
+ Last updated 2014-09-16 08:49:57 PDT
References
- 1. https://www.wireshark.org/security/wnpa-sec-2014-08.html
- 2. https://www.wireshark.org/security/wnpa-sec-2014-09.html
- 3. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10216
- 4. https://www.wireshark.org/security/wnpa-sec-2014-10.html
- 5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9795
- 6. https://www.wireshark.org/security/wnpa-sec-2014-11.html
- 7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10187
- 8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10234
- 9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10240
- 10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10277
- 11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10283
- 12. http://www.wireshark.org/download.html
- 13. http://www.wireshark.org/download.html#thirdparty
- 14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
- 15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
- 16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
- 17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
- 18. https://wiki.wireshark.org/Development/Win64
- 19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044
- 20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3528
- 21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
- 22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4056
- 23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4357
- 24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4445
- 25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
- 26. http://ask.wireshark.org/
- 27. http://www.wireshark.org/lists/
- 28. http://www.wiresharktraining.com/
- 29. http://www.wireshark.org/faq.html
+ 1. https://www.wireshark.org/security/wnpa-sec-2014-12.html
+ 2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9920
+ 3. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6421
+ 4. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6422
+ 5. https://www.wireshark.org/security/wnpa-sec-2014-13.html
+ 6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10333
+ 7. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6423
+ 8. https://www.wireshark.org/security/wnpa-sec-2014-14.html
+ 9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10370
+ 10. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6424
+ 11. https://www.wireshark.org/security/wnpa-sec-2014-17.html
+ 12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10381
+ 13. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6427
+ 14. https://www.wireshark.org/security/wnpa-sec-2014-18.html
+ 15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10454
+ 16. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6428
+ 17. https://www.wireshark.org/security/wnpa-sec-2014-19.html
+ 18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10461
+ 19. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6429
+ 20. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6430
+ 21. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6431
+ 22. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6432
+ 23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3554
+ 24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6922
+ 25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10323
+ 26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10334
+ 27. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10382
+ 28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10411
+ 29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10417
+ 30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10426
+ 31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10434
+ 32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10443
+ 33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10453
+ 34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10458
+ 35. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10464
+ 36. http://www.wireshark.org/download.html
+ 37. http://www.wireshark.org/download.html#thirdparty
+ 38. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
+ 39. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
+ 40. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
+ 41. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
+ 42. https://wiki.wireshark.org/Development/Win64
+ 43. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044
+ 44. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3528
+ 45. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
+ 46. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4056
+ 47. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4357
+ 48. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4445
+ 49. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
+ 50. http://ask.wireshark.org/
+ 51. http://www.wireshark.org/lists/
+ 52. http://www.wiresharktraining.com/
+ 53. http://www.wireshark.org/faq.html
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/capture-pcap-util.c
^
|
@@ -425,9 +425,13 @@
GList *il = NULL;
pcap_if_t *alldevs, *dev;
if_info_t *if_info;
- char errbuf[PCAP_ERRBUF_SIZE];
+ /*
+ * WinPcap can overflow PCAP_ERRBUF_SIZE if the host is unreachable.
+ * Fudge a larger size.
+ */
+ char errbuf[PCAP_ERRBUF_SIZE*4];
- if (pcap_findalldevs_ex((char *)source, auth, &alldevs, errbuf) == -1) {
+ if (pcap_findalldevs_ex((char *)source, auth, &alldevs, errbuf) == -1) {
*err = CANT_GET_INTERFACE_LIST;
if (err_str != NULL)
*err_str = cant_get_if_list_error_message(errbuf);
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/config.nmake
^
|
@@ -29,7 +29,7 @@
# Updated by make-version.pl
VERSION_MAJOR=1
VERSION_MINOR=10
-VERSION_MICRO=9
+VERSION_MICRO=10
VERSION_BUILD=$(GIT_REVISION)
# Local build information. Recommended: Unique string for your
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/configure
^
|
@@ -1,6 +1,6 @@
#! /bin/sh
# Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.69 for wireshark 1.10.9.
+# Generated by GNU Autoconf 2.69 for wireshark 1.10.10.
#
# Report bugs to <http://bugs.wireshark.org/>.
#
@@ -590,8 +590,8 @@
# Identity of this package.
PACKAGE_NAME='wireshark'
PACKAGE_TARNAME='wireshark'
-PACKAGE_VERSION='1.10.9'
-PACKAGE_STRING='wireshark 1.10.9'
+PACKAGE_VERSION='1.10.10'
+PACKAGE_STRING='wireshark 1.10.10'
PACKAGE_BUGREPORT='http://bugs.wireshark.org/'
PACKAGE_URL='http://www.wireshark.org/'
@@ -1571,7 +1571,7 @@
# Omit some internal or obsolete options to make the list less imposing.
# This message is too long to be a string in the A/UX 3.1 sh.
cat <<_ACEOF
-\`configure' configures wireshark 1.10.9 to adapt to many kinds of systems.
+\`configure' configures wireshark 1.10.10 to adapt to many kinds of systems.
Usage: $0 [OPTION]... [VAR=VALUE]...
@@ -1642,7 +1642,7 @@
if test -n "$ac_init_help"; then
case $ac_init_help in
- short | recursive ) echo "Configuration of wireshark 1.10.9:";;
+ short | recursive ) echo "Configuration of wireshark 1.10.10:";;
esac
cat <<\_ACEOF
@@ -1852,7 +1852,7 @@
test -n "$ac_init_help" && exit $ac_status
if $ac_init_version; then
cat <<\_ACEOF
-wireshark configure 1.10.9
+wireshark configure 1.10.10
generated by GNU Autoconf 2.69
Copyright (C) 2012 Free Software Foundation, Inc.
@@ -2396,7 +2396,7 @@
This file contains any messages produced by compilers while
running configure, to aid debugging if configure makes a mistake.
-It was created by wireshark $as_me 1.10.9, which was
+It was created by wireshark $as_me 1.10.10, which was
generated by GNU Autoconf 2.69. Invocation command line was
$ $0 $@
@@ -3378,7 +3378,7 @@
# Define the identity of the package.
PACKAGE='wireshark'
- VERSION='1.10.9'
+ VERSION='1.10.10'
cat >>confdefs.h <<_ACEOF
@@ -3595,7 +3595,7 @@
$as_echo "#define VERSION_MINOR 10" >>confdefs.h
-$as_echo "#define VERSION_MICRO 9" >>confdefs.h
+$as_echo "#define VERSION_MICRO 10" >>confdefs.h
# Check whether --enable-static was given.
@@ -35045,7 +35045,7 @@
# report actual input values of CONFIG_FILES etc. instead of their
# values after options handling.
ac_log="
-This file was extended by wireshark $as_me 1.10.9, which was
+This file was extended by wireshark $as_me 1.10.10, which was
generated by GNU Autoconf 2.69. Invocation command line was
CONFIG_FILES = $CONFIG_FILES
@@ -35112,7 +35112,7 @@
cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
ac_cs_version="\\
-wireshark config.status 1.10.9
+wireshark config.status 1.10.10
configured by $0, generated by GNU Autoconf 2.69,
with options \\"\$ac_cs_config\\"
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/configure.ac
^
|
@@ -3,7 +3,7 @@
m4_define([version_major], [1])
m4_define([version_minor], [10])
-m4_define([version_micro], [9])
+m4_define([version_micro], [10])
m4_define([version_micro_extra], version_micro)
m4_append([version_micro_extra], [])
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/debian/changelog
^
|
@@ -1,4 +1,4 @@
-wireshark (1.10.9) unstable; urgency=low
+wireshark (1.10.10) unstable; urgency=low
* Self-made package
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/docbook/asciidoc.conf
^
|
@@ -4,7 +4,7 @@
[replacements]
# Yes, this is a fake macro.
-wireshark-version:\[\]=1.10.9
+wireshark-version:\[\]=1.10.10
[macros]
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/docbook/git_version.xml
^
|
@@ -1 +1 @@
-<!ENTITY GitVersion "wireshark-1.10.9">
+<!ENTITY GitVersion "wireshark-1.10.10">
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/docbook/release-notes.asciidoc
^
|
@@ -9,70 +9,99 @@
=== Bug Fixes
+// Link templates: ws-buglink:5000[] ws-buglink:6000[Wireshark bug] cve-idlink:2013-2486[]
+
The following vulnerabilities have been fixed.
-//* ws-buglink:5000[]
-//* ws-buglink:6000[Wireshark bug]
-//* ws-salink:2013-11[]
-//* cve-idlink:2013-2486[]
-
-* ws-salink:2014-08[]
-+
-The Catapult DCT2000 and IrDA dissectors could underrun a buffer.
-// Fixed in master: g16f8ba1
-// Fixed in master-1.12: g71cb629 (prior to 1.12.0)
-// Fixed in master-1.10: gcdb8710
-//(ws-buglink:9999[], ws-buglink:10030[])
-+
-Versions affected: 1.10.0 to 1.10.8
-//+
-//cve-idlink:2014-0000[]
-
-* ws-salink:2014-09[]
-+
-The GSM Management dissector could crash.
-// Fixed in master: gdd7134d, g3fc441e
-// Fixed in master-1.12: gc7874f7, ga3e3db5 (prior to 1.12.0)
-// Fixed in master-1.10: gabae269, g975297b
-(ws-buglink:10216[])
-+
-Versions affected: 1.10.0 to 1.10.8
-//+
-//cve-idlink:2014-0000[]
-
-* ws-salink:2014-10[]
-+
-The RLC dissector could crash.
-// Fixed in master: gba6eb5c
-// Fixed in master-1.12: g2c877e0 (prior to 1.12.0)
-// Fixed in master-1.10: gf608926
-(ws-buglink:9795[])
-+
-Versions affected: 1.10.0 to 1.10.8
-//+
-//cve-idlink:2014-0000[]
-
-* ws-salink:2014-11[]
-+
-The ASN.1 BER dissector could crash.
-// Fixed in master: g17a5526
-// Fixed in master-1.12: gd0156c4 (prior to 1.12.0)
-// Fixed in master-1.10: g1eb9b9e
-(ws-buglink:10187[])
-+
-Versions affected: 1.10.0 to 1.10.8
-//+
-//cve-idlink:2014-0000[]
+* ws-salink:2014-12[]
++
+RTP dissector crash.
+// Fixed in master: g04c05a2
+// Fixed in master-1.12: [ Predates 1.12. Same as master. ]
+// Fixed in master-1.10: g81c4eee
+(ws-buglink:9920[])
+cve-idlink:2014-6421[]
+cve-idlink:2014-6422[]
+
+* ws-salink:2014-13[]
++
+MEGACO dissector infinite loop.
+// Fixed in master: g9112a09
+// Fixed in master-1.12: g6295e53
+// Fixed in master-1.10: gfeed72f
+(ws-buglink:10333[])
+cve-idlink:2014-6423[]
+
+* ws-salink:2014-14[]
++
+Netflow dissector crash.
+// Fixed in master: g4469825
+// Fixed in master-1.12: g2035d31
+// Fixed in master-1.10: g6e67016
+(ws-buglink:10370[])
+cve-idlink:2014-6424[]
+
+* ws-salink:2014-17[]
++
+RTSP dissector crash.
+// Fixed in master: g7395915
+// Fixed in master-1.12: g949cca0
+// Fixed in master-1.10: gd762bd3
+(ws-buglink:10381[])
+cve-idlink:2014-6427[]
+
+* ws-salink:2014-18[]
++
+SES dissector crash.
+// Fixed in master: g433a444
+// Fixed in master-1.12: g0942b2c
+// Fixed in master-1.10: g6763e8d
+(ws-buglink:10454[])
+cve-idlink:2014-6428[]
+
+* ws-salink:2014-19[]
++
+Sniffer file parser crash.
+// Fixed in master: g47c5929
+// Fixed in master-1.12: g4413725
+// Fixed in master-1.10: g9a7abcc
+(ws-buglink:10461[])
+cve-idlink:2014-6429[]
+cve-idlink:2014-6430[]
+cve-idlink:2014-6431[]
+cve-idlink:2014-6432[]
+
The following bugs have been fixed:
// Should be sorted numerically.
//* Wireshark will practice the jazz flute for hours on end when you're trying
// to sleep. (ws-buglink:0000[])
-* GSM MAP: ensure that p2p_dir is always initialized before calling GSM SMS dissector (ws-buglink:10234[])
-* BFCP: include padding length in calculation of correct attribute length (ws-buglink:10240[])
-* GTP: allow empty Data Record Packet IE (ws-buglink:10277[])
-* WebSocket: increase max unmask payload size to 256K and indicate that packet is truncated is going above the new limit (ws-buglink:10283[])
+
+* Wireshark can crash during remote capture (rpcap) configuration.
+ (ws-buglink:3554[], ws-buglink:6922[], ws-buglink:7021)
+
+* MIPv6 Service Selection Identifier parse error. (ws-buglink:10323[])
+
+* 802.11 BA sequence number decode is broken. (ws-buglink:10334[])
+
+* TRILL NLPID 0xc0 unknown to Wireshark. (ws-buglink:10382[])
+
+* Wrong decoding of RPKI RTR End of Data PDU. (ws-buglink:10411[])
+
+* Misparsed NTP control assignments with empty values. (ws-buglink:10417[])
+
+* 6LoWPAN multicast address decompression problems. (ws-buglink:10426[])
+
+* GUI Hangs when Selecting Path to GeoIP Files. (ws-buglink:10434[])
+
+* 6LoWPAN context handling not working. (ws-buglink:10443[])
+
+* SIP: When export to a CSV, Info is changed to differ. (ws-buglink:10453[])
+
+* Typo in packet-netflow.c. (ws-buglink:10458[])
+
+* UCP dissector bug of operation 30 - data not decoded. (ws-buglink:10464[])
=== New and Updated Features
@@ -85,13 +114,27 @@
=== Updated Protocol Support
--sort-and-group--
-
+6LoWPAN
+DVB-CI
+IEEE 802.11
+MEGACO
+MIPv6
+Netflow
+NTP
+OSI
+RPKI RTR
+RTP
+RTSP
+SES
+SIP
+UCP
--sort-and-group--
=== New and Updated Capture File Support
--sort-and-group--
-
+DOS Sniffer
+NetScaler
--sort-and-group--
== Getting Wireshark
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/epan/Makefile.am
^
|
@@ -56,7 +56,7 @@
noinst_LTLIBRARIES = libwireshark_generated.la libwireshark_asmopt.la
lib_LTLIBRARIES = libwireshark.la
# http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html
-libwireshark_la_LDFLAGS = -version-info 4:9:1 @LDFLAGS_SHAREDLIB@
+libwireshark_la_LDFLAGS = -version-info 4:10:1 @LDFLAGS_SHAREDLIB@
include Makefile.common
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/epan/Makefile.in
^
|
@@ -674,7 +674,7 @@
noinst_LTLIBRARIES = libwireshark_generated.la libwireshark_asmopt.la
lib_LTLIBRARIES = libwireshark.la
# http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html
-libwireshark_la_LDFLAGS = -version-info 4:9:1 @LDFLAGS_SHAREDLIB@
+libwireshark_la_LDFLAGS = -version-info 4:10:1 @LDFLAGS_SHAREDLIB@
LIBWIRESHARK_SRC = \
addr_and_mask.c \
addr_resolv.c \
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/epan/dissectors/packet-6lowpan.c
^
|
@@ -153,11 +153,12 @@
#define LOWPAN_IPHC_ADDR_COMPRESSED 0x3
/* IPHC multicast address modes. */
+#define LOWPAN_IPHC_MCAST_FULL 0x0
#define LOWPAN_IPHC_MCAST_48BIT 0x1
#define LOWPAN_IPHC_MCAST_32BIT 0x2
#define LOWPAN_IPHC_MCAST_8BIT 0x3
-#define LOWPAN_IPHC_MCAST_STATEFUL_48BIT 0x1
+#define LOWPAN_IPHC_MCAST_STATEFUL_48BIT 0x0
/* IPHC Traffic class and flow label field sizes (in bits) */
#define LOWPAN_IPHC_ECN_BITS 2
@@ -355,12 +356,30 @@
{ LOWPAN_IPHC_ADDR_COMPRESSED, "Compressed" },
{ 0, NULL }
};
+static const value_string lowpan_iphc_saddr_stateful_modes [] = {
+ { LOWPAN_IPHC_ADDR_FULL_INLINE, "Unspecified address (::)" },
+ { LOWPAN_IPHC_ADDR_64BIT_INLINE,"64-bits inline" },
+ { LOWPAN_IPHC_ADDR_16BIT_INLINE,"16-bits inline" },
+ { LOWPAN_IPHC_ADDR_COMPRESSED, "Compressed" },
+ { 0, NULL }
+};
+static const value_string lowpan_iphc_daddr_stateful_modes [] = {
+ { LOWPAN_IPHC_ADDR_64BIT_INLINE,"64-bits inline" },
+ { LOWPAN_IPHC_ADDR_16BIT_INLINE,"16-bits inline" },
+ { LOWPAN_IPHC_ADDR_COMPRESSED, "Compressed" },
+ { 0, NULL }
+};
static const value_string lowpan_iphc_mcast_modes [] = {
+ { LOWPAN_IPHC_MCAST_FULL, "Inline" },
{ LOWPAN_IPHC_MCAST_48BIT, "48-bits inline" },
{ LOWPAN_IPHC_MCAST_32BIT, "32-bits inline" },
{ LOWPAN_IPHC_MCAST_8BIT, "8-bits inline" },
{ 0, NULL }
};
+static const value_string lowpan_iphc_mcast_stateful_modes [] = {
+ { LOWPAN_IPHC_MCAST_STATEFUL_48BIT, "48-bits inline" },
+ { 0, NULL }
+};
static const value_string lowpan_nhc_patterns [] = {
{ LOWPAN_NHC_PATTERN_EXT, "IPv6 extension header" },
{ LOWPAN_NHC_PATTERN_UDP, "UDP compression header" },
@@ -1393,19 +1412,33 @@
iphc_src_mode = (iphc_flags & LOWPAN_IPHC_FLAG_SRC_MODE) >> LOWPAN_IPHC_FLAG_OFFSET_SRC_MODE;
iphc_dst_mode = (iphc_flags & LOWPAN_IPHC_FLAG_DST_MODE) >> LOWPAN_IPHC_FLAG_OFFSET_DST_MODE;
if (tree) {
- const value_string *dam_vs;
+ const value_string *am_vs;
proto_tree_add_uint (iphc_tree, hf_6lowpan_iphc_flag_tf, tvb, offset, (int)sizeof(guint16), iphc_flags & LOWPAN_IPHC_FLAG_FLOW);
proto_tree_add_boolean (iphc_tree, hf_6lowpan_iphc_flag_nhdr, tvb, offset, (int)sizeof(guint16), iphc_flags & LOWPAN_IPHC_FLAG_NHDR);
proto_tree_add_uint (iphc_tree, hf_6lowpan_iphc_flag_hlim, tvb, offset, (int)sizeof(guint16), iphc_flags & LOWPAN_IPHC_FLAG_HLIM);
proto_tree_add_boolean (iphc_tree, hf_6lowpan_iphc_flag_cid, tvb, offset, (int)sizeof(guint16), iphc_flags & LOWPAN_IPHC_FLAG_CONTEXT_ID);
proto_tree_add_boolean (iphc_tree, hf_6lowpan_iphc_flag_sac, tvb, offset, (int)sizeof(guint16), iphc_flags & LOWPAN_IPHC_FLAG_SRC_COMP);
- proto_tree_add_uint(iphc_tree, hf_6lowpan_iphc_flag_sam, tvb, offset, (int)sizeof(guint16), iphc_flags & LOWPAN_IPHC_FLAG_SRC_MODE);
+ am_vs = iphc_flags & LOWPAN_IPHC_FLAG_SRC_COMP ? lowpan_iphc_saddr_stateful_modes : lowpan_iphc_addr_modes;
+ proto_tree_add_uint_format_value(iphc_tree, hf_6lowpan_iphc_flag_sam, tvb, offset, (int)sizeof(guint16), iphc_flags & LOWPAN_IPHC_FLAG_SRC_MODE,
+ "%s (0x%04x)", val_to_str_const(iphc_src_mode, am_vs, "Reserved"), iphc_src_mode);
proto_tree_add_boolean (iphc_tree, hf_6lowpan_iphc_flag_mcast, tvb, offset, (int)sizeof(guint16), iphc_flags & LOWPAN_IPHC_FLAG_MCAST_COMP);
proto_tree_add_boolean (iphc_tree, hf_6lowpan_iphc_flag_dac, tvb, offset, (int)sizeof(guint16), iphc_flags & LOWPAN_IPHC_FLAG_DST_COMP);
/* Destination address mode changes meanings depending on multicast compression. */
- dam_vs = (iphc_flags & LOWPAN_IPHC_FLAG_MCAST_COMP) ? (lowpan_iphc_mcast_modes) : (lowpan_iphc_addr_modes);
+ if (iphc_flags & LOWPAN_IPHC_FLAG_MCAST_COMP) {
+ if (iphc_flags & LOWPAN_IPHC_FLAG_DST_COMP) {
+ am_vs = lowpan_iphc_mcast_stateful_modes;
+ } else {
+ am_vs = lowpan_iphc_mcast_modes;
+ }
+ } else {
+ if (iphc_flags & LOWPAN_IPHC_FLAG_DST_COMP) {
+ am_vs = lowpan_iphc_daddr_stateful_modes;
+ } else {
+ am_vs = lowpan_iphc_addr_modes;
+ }
+ }
ti_dam = proto_tree_add_uint_format_value(iphc_tree, hf_6lowpan_iphc_flag_dam, tvb, offset, (int)sizeof(guint16),
- iphc_flags & LOWPAN_IPHC_FLAG_DST_MODE, "%s (0x%04x)", val_to_str_const(iphc_dst_mode, dam_vs, "Reserved"), iphc_dst_mode);
+ iphc_flags & LOWPAN_IPHC_FLAG_DST_MODE, "%s (0x%04x)", val_to_str_const(iphc_dst_mode, am_vs, "Reserved"), iphc_dst_mode);
}
offset += (int)sizeof(guint16);
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/epan/dissectors/packet-dvbci.c
^
|
@@ -1623,7 +1623,7 @@
ti = proto_tree_add_text(tree, tvb, offset, cap_loop_len, "%s", title);
loop_tree = proto_item_add_subtree(ti, ett_dvbci_opp_cap_loop);
}
- for (i=0; i<cap_loop_len; i+=item_len) {
+ for (i=0; i<item_len*cap_loop_len; i+=item_len) {
proto_tree_add_item(loop_tree, item_hf,
tvb, offset+i, item_len, ENC_BIG_ENDIAN);
}
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/epan/dissectors/packet-icmpv6.c
^
|
@@ -2158,8 +2158,8 @@
break;
}
/* Update the 6LoWPAN dissectors with new context information. */
- hints = (ieee802154_hints_t *)p_get_proto_data(pinfo->fd, 0,
- proto_get_id_by_filter_name(IEEE802154_PROTOABBREV_WPAN));
+ hints = (ieee802154_hints_t *)p_get_proto_data(pinfo->fd,
+ proto_get_id_by_filter_name(IEEE802154_PROTOABBREV_WPAN), 0);
if ((opt_len <= 24) && hints) {
lowpan_context_insert(context_id, hints->src_pan, context_len, &context_prefix, pinfo->fd->num);
}
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/epan/dissectors/packet-ieee80211.c
^
|
@@ -13467,7 +13467,7 @@
if (bmap & (G_GINT64_CONSTANT(1) << f))
continue;
proto_tree_add_uint_format_value(ba_bitmap_tree, hf_ieee80211_block_ack_bitmap_missing_frame,
- tvb, offset + (f/8), 1, ssn + f, "%u", ssn + f);
+ tvb, offset + (f/8), 1, ssn + f, "%u", (ssn + f) & 0x0fff);
}
/*offset += 8;*/
break;
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/epan/dissectors/packet-megaco.c
^
|
@@ -3294,7 +3294,7 @@
"%s", tvb_format_text_wsp(tvb,tvb_linebegin,
linelen));
tvb_linebegin = tvb_lineend;
- } while ( tvb_lineend < tvb_len );
+ } while ( tvb_lineend < tvb_len && linelen > 0);
}
/*
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/epan/dissectors/packet-mip6.c
^
|
@@ -1021,6 +1021,8 @@
static int hf_mip6_vsm_subtype = -1;
static int hf_mip6_vsm_subtype_3gpp = -1;
+static int hf_mip6_opt_ss_identifier = -1;
+
static int hf_mip6_opt_badff_spi = -1;
static int hf_mip6_opt_badff_auth = -1;
@@ -2212,15 +2214,12 @@
}
/* 20 Service Selection Mobility Option [RFC5149] */
-#define MAX_APN_LENGTH 100
-
static void
dissect_mip6_opt_ssm(const mip6_opt *optp _U_, tvbuff_t *tvb, int offset,
guint optlen, packet_info *pinfo _U_, proto_tree *opt_tree, proto_item *hdr_item _U_ )
{
int len;
- guint8 str[MAX_APN_LENGTH+1];
- int curr_len;
+ guint8 *str;
/* offset points to tag(opt) */
offset++;
@@ -2243,20 +2242,9 @@
*/
if (len > 0) {
- /* init buffer and copy it */
- memset(str, 0, MAX_APN_LENGTH);
- tvb_memcpy(tvb, str, offset, len<MAX_APN_LENGTH?len:MAX_APN_LENGTH);
-
- curr_len = 0;
- while ((curr_len < len) && (curr_len < MAX_APN_LENGTH))
- {
- guint step = str[curr_len];
- str[curr_len] = '.';
- curr_len += step+1;
- }
- /* High light bytes including the first lenght byte, excluded from str(str+1) */
- proto_tree_add_text(opt_tree, tvb, offset, len, "Identifier: %s", str+1);
- proto_item_append_text(hdr_item, ": %s", str+1);
+ str = tvb_get_ephemeral_string_enc(tvb, offset, len, ENC_UTF_8|ENC_NA);
+ proto_tree_add_string(opt_tree, hf_mip6_opt_ss_identifier, tvb, offset, len, str);
+ proto_item_append_text(hdr_item, ": %s", str);
}
}
@@ -4117,6 +4105,11 @@
FT_UINT8, BASE_DEC | BASE_EXT_STRING, &mip6_vsm_subtype_3gpp_value_ext, 0,
NULL, HFILL }
},
+ { &hf_mip6_opt_ss_identifier,
+ { "Identifier", "mip6.ss.identifier",
+ FT_STRING, BASE_NONE, NULL, 0x0,
+ NULL, HFILL }
+ },
{ &hf_mip6_opt_badff_spi,
{ "SPI", "mip6.badff.spi",
FT_UINT32, BASE_DEC, NULL, 0x0,
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/epan/dissectors/packet-netflow.c
^
|
@@ -1499,7 +1499,7 @@
"MPLS-Label%d: %u exp-bits: %u %s", level,
((b0<<12)+(b1<<4)+(b2>>4)),
((b2>>1)&0x7),
- ((b2&0x1)?"top-of-stack":""));
+ ((b2&0x1)?"bottom-of-stack":""));
} else {
ti = proto_tree_add_text(pdutree, tvb, offset, length,
"MPLS-Label%d: bad length %d", level, length);
@@ -5128,7 +5128,7 @@
offset_e[i], 4, &ts_end[i]);
} else {
proto_tree_add_time(pdutree, hf_cflow_abstimeend, tvb,
- offset_s[i], 4, &ts_start[i]);
+ offset_e[i], 4, &ts_end[i]);
}
}
}
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/epan/dissectors/packet-ntp.c
^
|
@@ -1226,22 +1226,25 @@
tvbparse_wanted_t* want_identifier = tvbparse_chars(-1, 1, 0,
"abcdefghijklmnopqrstuvwxyz-_ABCDEFGHIJKLMNOPQRSTUVWXYZ.0123456789", NULL, NULL, NULL);
/* this is the equal sign used in assignments */
- tvbparse_wanted_t* want_equalsign = tvbparse_chars(-1, 1, 0, "=", NULL, NULL, NULL);
+ tvbparse_wanted_t* want_equalsign = tvbparse_char(-1, "=", NULL, NULL, NULL);
/* possible characters allowed for values */
tvbparse_wanted_t* want_value = tvbparse_set_oneof(0, NULL, NULL, NULL,
tvbparse_quoted(-1, NULL, NULL, tvbparse_shrink_token_cb, '\"', '\\'),
tvbparse_quoted(-1, NULL, NULL, tvbparse_shrink_token_cb, '\'', '\\'),
tvbparse_chars(-1, 1, 0, "abcdefghijklmnopqrstuvwxyz-_ABCDEFGHIJKLMNOPQRSTUVWXYZ.0123456789 ", NULL, NULL, NULL),
NULL);
+ tvbparse_wanted_t* want_comma = tvbparse_until(-1, NULL, NULL, NULL,
+ tvbparse_char(-1, ",", NULL, NULL, NULL), TP_UNTIL_SPEND);
/* the following specifies an assignment of the form identifier=value */
tvbparse_wanted_t* want_assignment = tvbparse_set_seq(-1, NULL, NULL, NULL,
want_identifier,
want_equalsign,
- want_value,
+ tvbparse_some(-1, 0, 1, NULL, NULL, NULL, want_value),
+ tvbparse_some(-1, 0, 1, NULL, NULL, NULL, want_comma),
NULL);
/* we ignore white space characters */
- want_ignore = tvbparse_chars(-1, 1, 0, ", \t\r\n", NULL, NULL, NULL);
+ want_ignore = tvbparse_chars(-1, 1, 0, " \t\r\n", NULL, NULL, NULL);
/* data part of control messages consists of either identifiers or assignments */
want = tvbparse_set_oneof(-1, NULL, NULL, NULL,
want_assignment,
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/epan/dissectors/packet-osi.c
^
|
@@ -438,6 +438,7 @@
{ NLPID_ISO11577, "ISO 11577" },
{ NLPID_COMPRESSED, "Data compression protocol" },
{ NLPID_IP, "IP" },
+ { NLPID_TRILL, "TRILL" },
{ NLPID_SNDCF, "SubNetwork Dependent Convergence Function"},
{ NLPID_IP6, "IPv6" },
{ NLPID_PPP, "PPP" },
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/epan/dissectors/packet-rpki-rtr.c
^
|
@@ -150,6 +150,7 @@
switch (pdu_type) {
case RPKI_RTR_SERIAL_NOTIFY_PDU: /* Serial Notify (0) */
case RPKI_RTR_SERIAL_QUERY_PDU: /* Serial Query (1) */
+ case RPKI_RTR_END_OF_DATA_PDU: /* End Of Data (7) */
proto_tree_add_item(rpkirtr_tree, hf_rpkirtr_session_id, tvb, offset, 2, ENC_BIG_ENDIAN);
offset += 2;
proto_tree_add_item(rpkirtr_tree, hf_rpkirtr_length, tvb, offset, 4, ENC_BIG_ENDIAN);
@@ -167,7 +168,6 @@
offset += 4;
break;
case RPKI_RTR_CACHE_RESPONSE_PDU: /* Cache Response (3) */
- case RPKI_RTR_END_OF_DATA_PDU: /* End Of Data (7) */
proto_tree_add_item(rpkirtr_tree, hf_rpkirtr_session_id, tvb, offset, 2, ENC_BIG_ENDIAN);
offset += 2;
proto_tree_add_item(rpkirtr_tree, hf_rpkirtr_length, tvb, offset, 4, ENC_BIG_ENDIAN);
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/epan/dissectors/packet-rtp.c
^
|
@@ -880,8 +880,8 @@
* Update the conversation data.
*/
/* Free the hash if a different one already exists */
- if (p_conv_data->rtp_dyn_payload != rtp_dyn_payload)
- rtp_free_hash_dyn_payload(p_conv_data->rtp_dyn_payload);
+ /* if (p_conv_data->rtp_dyn_payload != rtp_dyn_payload) */
+ /* rtp_free_hash_dyn_payload(p_conv_data->rtp_dyn_payload); */
g_strlcpy(p_conv_data->method, setup_method, MAX_RTP_SETUP_METHOD_SIZE+1);
p_conv_data->frame_number = setup_frame_number;
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/epan/dissectors/packet-rtsp.c
^
|
@@ -442,7 +442,7 @@
is_rtsp_request_or_reply(const guchar *line, size_t linelen, rtsp_type_t *type)
{
guint ii;
- const guchar *next_token;
+ const guchar *token, *next_token;
int tokenlen;
gchar response_chars[4];
@@ -453,12 +453,12 @@
*/
*type = RTSP_REPLY;
/* The first token is the version. */
- tokenlen = get_token_len(line, line+5, &next_token);
+ tokenlen = get_token_len(line, line+5, &token);
if (tokenlen != 0) {
/* The next token is the status code. */
- tokenlen = get_token_len(next_token, line+linelen, &next_token);
+ tokenlen = get_token_len(token, line+linelen, &next_token);
if (tokenlen >= 3) {
- memcpy(response_chars, next_token, 3);
+ memcpy(response_chars, token, 3);
response_chars[3] = '\0';
rtsp_stat_info->response_code = (guint)strtoul(response_chars, NULL, 10);
}
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/epan/dissectors/packet-ses.c
^
|
@@ -1043,6 +1043,7 @@
type = tvb_get_guint8(tvb, offset);
session.spdu_type = type;
session.abort_type = SESSION_NO_ABORT;
+ session.pres_ctx_id = 0;
session.ros_op = 0;
session.rtse_reassemble = FALSE;
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/epan/dissectors/packet-sip.c
^
|
@@ -2369,7 +2369,7 @@
case POS_TO :
- if(hdr_tree) {
+ /*if(hdr_tree)*/ {
proto_item *item;
sip_element_item = proto_tree_add_string_format(hdr_tree,
@@ -2894,7 +2894,7 @@
break;
}
- if(hdr_tree) {
+ /*if(hdr_tree)*/ {
comma_offset = value_offset;
while((comma_offset = dissect_sip_contact_item(tvb, pinfo, sip_element_tree, comma_offset, next_offset)) != -1)
{
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/epan/dissectors/packet-ucp.c
^
|
@@ -1576,7 +1576,7 @@
UcpHandleByte(hf_ucp_parm_DD);
UcpHandleTime(hf_ucp_parm_DDT); /* DDMMYYHHmm */
UcpHandleTime(hf_ucp_parm_VP); /* DDMMYYHHmm */
- UcpHandleData(hf_ucp_data_section);
+ UcpHandleIRAString(hf_ucp_parm_AMsg);
}
static void
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/epan/dissectors/usb.c
^
|
@@ -6613,12 +6613,14 @@
{ 0x04a93260, "PowerShot SX270 HS" },
{ 0x04a93261, "PowerShot A3500 IS" },
{ 0x04a93262, "PowerShot A2600" },
+ { 0x04a93263, "PowerShot SX275 HS" },
{ 0x04a93264, "PowerShot A1400" },
{ 0x04a93265, "Powershot ELPH 130 IS / IXUS 140" },
{ 0x04a93268, "PowerShot ELPH 330 HS / IXUS 255 HS" },
{ 0x04a93271, "PowerShot A2500" },
{ 0x04a93276, "PowerShot SX170 IS" },
{ 0x04a93277, "PowerShot SX510 HS" },
+ { 0x04a93278, "PowerShot S200" },
{ 0x04a9327d, "Powershot ELPH 115 IS / IXUS 132" },
{ 0x04a9327f, "EOS Rebel T5 / EOS 1200D / EOS Kiss X70" },
{ 0x04a93284, "PowerShot D30" },
@@ -6807,6 +6809,7 @@
{ 0x04b41006, "Human Interface Device" },
{ 0x04b42050, "hub" },
{ 0x04b42830, "Opera1 DVB-S (cold state)" },
+ { 0x04b43813, "NANO BIOS Programmer" },
{ 0x04b44235, "Monitor 02 Driver" },
{ 0x04b44381, "SCAPS USC-1 Scanner Controller" },
{ 0x04b44611, "Storage Adapter FX2 (CY)" },
@@ -12292,7 +12295,7 @@
{ 0x0930653e, "Flash Memory" },
{ 0x09306540, "TransMemory Flash Memory" },
{ 0x09306544, "Kingston DataTraveler 2.0 Stick (2GB)" },
- { 0x09306545, "Kingston DataTraveler 102 Flash Drive / HEMA Flash Drive 2 GB / PNY Attache 4GB Stick" },
+ { 0x09306545, "Kingston DataTraveler 102/2.0 / HEMA Flash Drive 2 GB / PNY Attache 4GB Stick" },
{ 0x09307100, "Toshiba Thrive AT100/AT105" },
{ 0x09320300, "VideoAdvantage" },
{ 0x09320302, "Syntek DC-112X" },
@@ -13001,6 +13004,7 @@
{ 0x0b48300c, "TT-connect T-3650 CI" },
{ 0x0b48300d, "TT-connect CT-3650 CI" },
{ 0x0b48300e, "TT-connect C-2400" },
+ { 0x0b483012, "TT-connect CT2-4650 CI" },
{ 0x0b483014, "TT-TVStick CT2-4400" },
{ 0x0b49064f, "Trance Vibrator" },
{ 0x0b4b0100, "D'music MP3 Player" },
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/epan/enterprise-numbers
^
|
@@ -1,6 +1,6 @@
PRIVATE ENTERPRISE NUMBERS
-(last updated 2014-07-27)
+(last updated 2014-09-13)
SMI Network Management Private Enterprise Codes:
@@ -362,9 +362,9 @@
Jim Kinder
jkinder&nat.com
87
- Institute of Telematics, University of Karlsruhe
+ Institute of Telematics, Karlsruhe Institute of Technology (KIT)
Roland Bless
- ldap&tm.uka.de
+ roland.bless&kit.edu
88
New York University
Jimmy Kyriannis
@@ -4507,8 +4507,8 @@
100063.3642&compuserve.com
1123
Engenio Information Technologies, Inc.
- Mark Johnson
- mark.johnson&engenio-it.com
+ MSW Architecture team (Sean Olson)
+ mswarch&netapp.com
1124
NetSpan, Corp.
Lawrence Halcomb
@@ -20179,8 +20179,8 @@
info&kudaleinc.com
5049
Equifax Inc.
- David Galas
- david.galas&equifax.com
+ Larry Laughlin
+ hostmaster&equifax.com
5050
Nordmark NorLan Consult
Tore Nordmark
@@ -41407,8 +41407,8 @@
jwilliams&bluware.com
10363
Catbird Networks
- Alec Peterson
- ahp&catbird.com
+ Chris Melville
+ cmelville&catbird.com
10364
Central Manchester City Learning Center
Shaun Gilchrist
@@ -69307,9 +69307,9 @@
William J. Kammerer
wkammerer&novannet.com
17439
- Matsushita Avionics Systems Corporation
- Minhhai Nguyen
- minhhai.nguyen&mascorp.com
+ Panasonic Avionics Corporation (previous was 'Matsushita Avionics Systems Corporation')
+ Louie Iturzaeta
+ Louie.Iturzaeta&panasonic.aero
17440
Omnipod, Inc.
Jerry B. Altzman
@@ -77109,8 +77109,8 @@
stephan.kurth&tlc.de
19389
ComSign Ltd.
- Erez Shapira
- ErezS&ComSign.co.il
+ Zeev Shetach
+ Zeev&ComSign.co.il
19390
Trend Software LLC
VASILIY GAGIN
@@ -92050,9 +92050,9 @@
Vitaly Gryzunov
viv&nwudc.ru
23122
- Bluewin AG
- Christian Schnidrig
- 2048&bluewin.ch
+ Swisscom Ltd. - formely Bluewin AG
+ Guido Roeskens
+ scs.reg.iana&gmail.com
23123
gedas deutschland GmbH
Manfred Gruner
@@ -93644,9 +93644,9 @@
Scott Marquardt
scott.marquardt&rbcmtg.com
23520
- NotJustHosting GbR
- Frank Prößdorf
- info¬justhosting.com
+ Unassigned
+ Removed 2014-08-12
+
23521
Amherst County Public Schools
David Childress
@@ -96691,8 +96691,8 @@
tomh&hdlccpropertytax.com
24281
Family Health International
- Ken Rudd
- krudd&fhi.org
+ Douglas Wilkins
+ dwilkins&fhi360.org
24282
StackFrame, LLC
Gene McCulley
@@ -97499,8 +97499,8 @@
info&lightbackups.com
24483
ISO New England Inc.
- Richard Brooks
- rbrooks&iso-ne.com
+ Jason Qualkenbush
+ jqualkenbush&iso-ne.com
24484
Advanced Broadcast Components Ltd.
Ekkehard Domning
@@ -99800,8 +99800,8 @@
csmark&ruraltechinc.com
25058
Bain Capital LLC
- Paul Bebelos
- pbebelos&baincapital.com
+ Jona Kee
+ jkee&baincapital.com
25059
Abicom International
Mr David Edwards
@@ -114000,9 +114000,9 @@
Kovács Balázs
pen&jonapot.hu
28605
- Minters GmbH
+ Logicalis GmbH (previous was 'Minters GmbH')
Hendrik Hasselberg
- iana&minters.de
+ iana&logicalis.de
28606
TheFind, Inc.
Alex Meyer
@@ -126112,9 +126112,9 @@
Zu-xiong Qiu
qiu1111&sh-titan.com
31633
- EBM Telecom AG
+ Quickline Business AG (previous was 'EBM Telecom AG')
Benjamin Schlageter
- b.schlageter&ebm.ch
+ benjamin.schlageter&business.quickline.ch
31634
ICT Embedded b.v.
Jorg Wissink
@@ -136274,7 +136274,7 @@
34173
PD Software s.r.o.
Pavel Dedík
- pavel.dedik&pd.sk
+ pavel.dedik&pdsoftware.eu
34174
FastOnlinePM
W. Greg Youree
@@ -140825,8 +140825,8 @@
cmoates&gaggle.net
35311
ARANZ Medical Ltd
- Kieron Telford
- k.telford&aranz.com
+ Christopher Fairbairn
+ chris.fairbairn&aranzmedical.com
35312
gabosh
Oliver Bohlen
@@ -141974,8 +141974,8 @@
e.sheffer&mail.ru
35598
PIWorks Inc
- Artem Fedorenko
- artem.fedorenko&piworks.net
+ Baris Akpinar
+ subscription&piworks.net
35599
Marketware
Antonio Barros de Sousa
@@ -145957,9 +145957,9 @@
Paul De Audney
pdeaudney&gmail.com
36594
- Telistar Solutions Pte Ltd
+ Certi Networks Sdn Bhd (previous was 'Telistar Solutions Pte Ltd')
Jovi Yeong
- jovi.yeong&telistarsolutions.com
+ jovi&certinetworks.com
36595
Ena Tecnologia, S.L.
Miguel Angel Martin Mendez
@@ -154390,8 +154390,8 @@
ADMIN&ECBIZNET.ORG
38702
Talisman Energy Inc
- Andrew Bentley
- abentley&talisman-energy.com
+ Jeff Pitman
+ jpitman&talisman-energy.com
38703
Advancia Corporation
Rod Miller
@@ -163162,8 +163162,8 @@
craig&cory-net.com
40895
VRVis Zentrum für Virtual Reality und Visualisierung Forschungs-GmbH
- Sergej Schweizer, Adi Kriegisch
- ssc&vrvis.at
+ Adi Kriegisch, Georg Muelleder
+ oid&vrvis.at
40896
Pearson Technology
David Ferguson
@@ -165401,9 +165401,9 @@
Mathias Globig
mathias&globig-consulting.de
41455
- Chrisso Technologies, LLC
- Neil Bedwell
- neil.bedwell&chrissotech.com
+ International Radio and Electronics Corporation (previous was 'Chrisso Technologies, LLC')
+ Don Pettifor
+ dpettifor&irec1.com
41456
Tintri Inc.
Rajiv Dharmadhikari
@@ -173505,7 +173505,7 @@
Alanna Marquis
info&caninecreche.co.za
43481
- Innovaatik Grupp OÜ
+ Innovaatik OÜ
Jargo Kõster
jargo&inno.ee
43482
@@ -174791,7 +174791,7 @@
43802
Avaloq Evolution AG
Jukka Salmi
- jukka.salmi&avaloq.com
+ it-infrastructure&avaloq.com
43803
University of South Wales
Jeremy Thomas
@@ -176013,7 +176013,7 @@
Vincent D'Onofrio
registration&rivada.com
44108
- Telecom S.A.
+ Telecom Argentina S.A.
Javier Mendez
javier.mendez&proveedor.telecom.com.ar
44109
@@ -176096,6 +176096,1190 @@
MapGear
W. Goedhart
w.goedhart&mapgear.nl
+44129
+ beijing yunzheng telecommunication technology Co, LTD
+ guohongliang
+ guohongliang&robustsync.com
+44130
+ Michael Ghazi
+ Michael Ghazi
+ hftekk&gmail.com
+44131
+ Nanjing DunLei Network Technology Co.,Ltd.
+ Jianping Shi
+ dlshijianping&gmail.com
+44132
+ OpsVision Solutions
+ David Ishmael
+ dishmael&opsvision.com
+44133
+ Commerce Technologies, Inc.
+ David Pigliavento
+ pen&commercehub.com
+44134
+ Bless Information & Communication Inc.
+ Bok Hyeon Lee
+ bhlee&bless.co.kr
+44135
+ Jonkoping Energi AB
+ Rickard Höglund
+ rickard.hoglund&jonkopingenergi.se
+44136
+ Data Controls Inc.
+ Keisuke Yamaguchi
+ info&dci.jp
+44137
+ KaiXiang
+ xinbo yan
+ xinbo.yan&kaixiangtech.com
+44138
+ NodeForge
+ Dave Franks
+ noc&nodeforge.com
+44139
+ Vizury Interactive Solutions Pvt. Ltd
+ Udai Singh Mehra
+ vizury.infracomm&vizury.com
+44140
+ Rapp Management AG
+ Michael Kretschmann
+ iana-pen&rapp.ch
+44141
+ Rosbank
+ Vitaliy Glushnev
+ vitaliy.glushnev&socgen.com
+44142
+ Edidin Group, Inc
+ Howard Edidin
+ hedidin&edidingroup.net
+44143
+ kazalo GmbH
+ Daniel Menzel
+ daniel.menzel&kazalo.de
+44144
+ Symbolic IO
+ Rakesh Patel
+ snmp-admin&SymbolicIO.com
+44145
+ Pokazz sp. z o.o.
+ Piotr Czekala
+ info&pokazz.com
+44146
+ INSYS K.Bartkowski, P.Czekala sp.j.
+ Piotr Czekala
+ info&insys.pl
+44147
+ Diagnostic Imaging Associates
+ Curtis Blankenship
+ curtis&diarads.net
+44148
+ Nanjing Tsinghua Novel Network Technology Co.,Ltd.
+ Han Chen
+ bsnch&163.com
+44149
+ KouXianglong
+ KouXianglong
+ 643166601&qq.com
+44150
+ Intermarketing Oy
+ Valtteri Konttinen
+ valtteri.konttinen&intermarketing.fi
+44151
+ Metrovision
+ Jacques Charlier
+ charlier&metrovision.fr
+44152
+ Kambio Company
+ Konstantin Yakovlev
+ kostya&kambio.com
+44153
+ DreamCode S.A.S.
+ Jorge Jonathan Ortiz Vélez
+ jonathan.ortiz&dreamcodesoft.com
+44154
+ InfoStreet, Inc.
+ Todd Paradise / Jeff Carlson
+ noc&infostreet.com
+44155
+ Sacred Heart Hospital of Allentown
+ Rebecca DiFrancesco
+ rdifranc&shh.org
+44156
+ Computer Applications & Technical Services
+ Ibrm Haymour
+ ibrm&cats.com.jo
+44157
+ Stadtverwaltung Duebendorf
+ Robert Steiner
+ robert.steiner&duebendorf.ch
+44158
+ Mediterranean Broadband Infrastructure s.r.l.
+ Roberto Ferrari
+ rferrari&mbigroup.it
+44159
+ DK-Technologies
+ Michael Kristensen
+ mk&dk-technologies.com
+44160
+ Contra Costa Oncology
+ Sara Cuff
+ sarac&contracostaoncology.com
+44161
+ Tri-County Hematology & Oncology Assoc.
+ Ruth Settle
+ rsettle&tricountyassoc.com
+44162
+ CHAMPLAIN VALLEY HEMATOLOGY ONCOLOGY, PC
+ MICHELLE PASCHALL
+ MICHELLE.PASCHALL&VTMEDNET.ORG
+44163
+ University of SS. Cyril and Methodius in Trnava
+ Marian Hercek
+ marian.hercek&ucm.sk
+44164
+ OutSmart Power Systems LLC
+ Uwe Meding
+ umeding&outsmartinc.com
+44165
+ Eduardo Miranda MD
+ Elizabeth Facundo
+ mbsbilling11&yahoo.com
+44166
+ Andrews & Patel Associates, P.C
+ Andrew Munchel
+ amunchel&andrewspatel.com
+44167
+ North Texas Gynecologic Oncology
+ Elizabeth Stevens
+ elizabeth.stevens&northtxgynonc.com
+44168
+ NetCraft Australia Pty Ltd
+ Geoffrey D. Bennett
+ oid&netcraft.com.au
+44169
+ FIDA INTERNATIONAL (S) PTE LTD
+ STEIN MA
+ stein_ma&prolink2u.com
+44170
+ Decision Group Inc.
+ Charles Chien
+ charles&decision.com.tw
+44171
+ RogSibAl LLC
+ Maxim Alexandrov
+ support&rogsibal.ru
+44172
+ Hangzhou Kuaiyue Mobile Technologies, Ltd.
+ ye daoliang
+ ye.dl&kuaiyuetech.com
+44173
+ InPhoSys Ltd
+ Jacques Peacock
+ jpeacock&callconnection.com
+44174
+ Baptist Health Cancer Care & Blood Disorders
+ Joshua Gold
+ joshua.gold&bhsi.com
+44175
+ Urology Cancer Center
+ Gary Glissman
+ gglissman&gucancer.com
+44176
+ SOCIETE REUNIONNAISE DU RADIOTELEPHONE
+ Christophe CAMON
+ christophe.camon&srr.fr
+44177
+ INSTITUTO DE HEMATOLOGIA Y ONCOLOGIA MEDICA, SRL
+ ALFREDO J MARTINEZ
+ amartinez&ihom-coi.com
+44178
+ Cancer Clinic
+ Leah Moore
+ Leah&cancerclinic.com
+44179
+ Daniel Stensnes
+ Daniel Stensnes
+ daniel&zift.no
+44180
+ Oncology & Hematology Associates of West Broward, P.A.
+ Jane Steinkamp
+ jane.steinkamp&ohawb.com
+44181
+ Chitra Venkatraman, M.D., P.A.
+ Veronica Avent
+ ronniesworld330&yahoo.com
+44182
+ Associates in Oncology/Hematology
+ Kimberly Roddy
+ kroddy&aohmd.com
+44183
+ Security Confidence Corporation
+ Matthew Corney
+ info&securityconfidence.com
+44184
+ Ma-Ya IT Consult, e.U.
+ Albin Mayer
+ albinm&mayaitc.com
+44185
+ Horizon Medical Group, Inc
+ Michelle Hamm
+ mhamm&horizonbioadvance.com
+44186
+ Keats, Connelly & Associates, LLC
+ Michael Connelly
+ Admin&Keatsconnelly.com
+44187
+ Zirtual Inc
+ Joe Tyson
+ joe.tyson&zirtual.com
+44188
+ Cancer Center Oncology Medical Group
+ Debbie Mason
+ dmason&grossmontoncology.com
+44189
+ Pacific Cancer Care
+ Valeria Wareham
+ vwareham&pacificcancercare.com
+44190
+ PostAR
+ Bostjan Kezmah
+ bostjan.kezmah&cepris.si
+44191
+ CLG Enterprises
+ Louie Gomes
+ IANA&CLGEnterprises.net
+44192
+ Remego Ltd.
+ See Kok Sin
+ koksin.see&remego.com
+44193
+ Beijing DATAX Technology Co., Ltd.
+ Xinhong Deng
+ dengxh&champor.com.cn
+44194
+ EnGenius Networks, Inc.
+ Joe Liang
+ joe.liang&senao.com
+44195
+ Southern Oncology Specialists, PLLC
+ Sarah Cowart
+ scowart&southern-oncology.com
+44196
+ SecureRF Corporation
+ Joanne Kelleher
+ jkelleher&securerf.com
+44197
+ Piedmont Cancer Institute
+ Penny DeMarco
+ pdemarco&piedmontcancerinstitute.com
+44198
+ Cancer and Hematology Centers of Western Michigan
+ Brian Kyllonen
+ bkyllonen&chcwm.com
+44199
+ University of New South Wales
+ Igor Grozdanov
+ i.grozdanov&unsw.edu.au
+44200
+ Markit Ltd
+ John Kennedy
+ john.kennedy&markit.com
+44201
+ Micromation.Net
+ Norberto Núñez
+ micromation.net&gmail.com
+44202
+ American Energy Partners, LP
+ Jamie Nelson
+ jamie.nelson&aep-lp.com
+44203
+ Global 3R Ltd.
+ Andrius Jankevicius
+ pen&fostral.net
+44204
+ Medical Oncology Associates of Long Island, PC
+ Sandra Rosenberg/Ronnie Morales
+ srosenberg&medoncli.com
+44205
+ BandRich, Inc.
+ Purine Chu
+ purine_chu&bandrich.com
+44206
+ Fujitsu Isotec Limited
+ Masatoshi Sato
+ masatoshi.sato&jp.fujitsu.com
+44207
+ Proxee Solutions
+ Louis-Pierre Morin
+ lpmorin&proxee.ca
+44208
+ Telecom Personal Paraguay
+ Norberto Isaac Núñez
+ Norberto.Nunez&personal.com.py
+44209
+ fsis GmbH
+ Fermin Sanchez
+ info&fsis.ch
+44210
+ Robadey Network
+ Nicolas Robadey
+ nicolas&robadey.net
+44211
+ GGR Communications Ltd
+ Ed Collen
+ ed.collen&ggr.net
+44212
+ Oncology Hematology Care of Connecticut, LLC
+ Nora Dias
+ noraoncology&gmail.com
+44213
+ Happy Gears Inc
+ Vadim Kurland
+ info&happygears.net
+44214
+ Erie Indemnity Company
+ Jamison Budacki
+ jamison.budacki&erieinsurance.com
+44215
+ Arsslensoft
+ Arsslen Idadi
+ arsslens021&gmail.com
+44216
+ FUYOH VIDEO INDUSTRY CO.,LTD.
+ Shinya Mochizuki
+ mochizuki&fva.co.jp
+44217
+ FiberRoad
+ Lifeng Zhang
+ lifeng_zhang&fiberroad.com.cn
+44218
+ Buffalo Boots GmbH
+ Michael Conradi
+ hostmaster&buffalo.de
+44219
+ Beijing Raytight Technologies, Co
+ Chao Gao
+ gaochao&raytight.com
+44220
+ Netzin Technology Corporation,.Ltd.
+ Jiun-Jie.Chang
+ jackie.chang&netzintech.com
+44221
+ Primary Oncology Network, PLLC
+ Tonia Flohr
+ toniaflohr&ponwv.com
+44222
+ Fox Valley Hematology Oncology/Illinois Cancer Specialists
+ AKHILA YESHWANT
+ akhilay&yahoo.com
+44223
+ GE AVIC Civil Avionics Systems Company Limited
+ Andrew Hodgman
+ andrew.hodgman&aviagesystems.com
+44224
+ MATTHEW TAUB MD PA
+ INGRID SANTOS
+ optimumoncology&gmail.com
+44225
+ Mr.yassine hamraoui
+ yassine hamraoui
+ yassinehamraoui2012&gmail.com
+44226
+ sonoran hematology oncology
+ aimee dundas
+ aimeedundas192&yahoo.com
+44227
+ Pulse Secure
+ Dmitry Teleganov
+ dt-iana&ux4.net
+44228
+ port GmbH
+ Marcus Tangermann
+ mt&port.de
+44229
+ Wanco Inc
+ Joseph Chen
+ joe.chen&wanco.com
+44230
+ Bundesamt für Seeschifffahrt und Hydrographie
+ Jörg Gerdes
+ joerg.gerdes&bsh.de
+44231
+ Queens Medical Associates, PC
+ Sadiaka Joarder
+ sjoarder&queensmedical.com
+44232
+ Ing. Büro Mann
+ Dipl.-Ing. U. Mann
+ oid.mann&bklev.de
+44233
+ Balluff GmbH
+ Markus Rentschler
+ Markus.Rentschler&balluff.de
+44234
+ VIT S.A.
+ WALTER SUAREZ
+ walter.suarezm&gmail.com
+44235
+ Ospero Pty. Ltd.
+ Jonathan Kerkin
+ jkerkin&ospero.com
+44236
+ Compassionate Oncology Medical Group
+ Joanne Ferri
+ joanne&compassionateoncology.org
+44237
+ Allegro Packets GmbH
+ Klaus Degner
+ iana&allegro-packets.com
+44238
+ Esense Embeded
+ Bojan Cupic
+ bojancupic&gmail.com
+44239
+ Centro de cancer de la mujer de Puerto Rico
+ Juan C Prieto
+ centrocancermujer&gmail.com
+44240
+ Rocket Internet AG
+ Alessandro Avagliano
+ alessandro.avagliano&rocket-internet.de
+44241
+ LotusCom Inc.
+ Houman Sadeghi Kaji
+ h.sadeghikaji&lotuscomsys.com
+44242
+ Radomir LLC
+ Roman Zolotov
+ zolotov&radomir.su
+44243
+ NSTEK Inc.
+ KyungTae Kim
+ mrlord7&nstek.com
+44244
+ Gardens Regional Hospital and Medical Center, Inc.
+ Anthony Carrasco
+ acarrasco&tcrmc.org
+44245
+ Fazion Sistemas Ltda
+ Moacyr Franco Neto
+ moacyr&fazion.com.br
+44246
+ St. Louis Cancer Care, LLC
+ Carol Riley
+ caroljriley&hotmail.com
+44247
+ CLEAR SRL
+ Marcos Vicentini
+ sistemas&clear.com.ar
+44248
+ Simula Research Laboratory
+ Nornet Ito
+ nornet-ito&simula.no
+44249
+ Florida Cancer Specialists & Research Institute
+ Donna L. Irving
+ dirving&flcancer.com
+44250
+ Coastal Integrative Cancer Care
+ Gail Kissinger
+ gkissinger&ohmacc.com
+44251
+ IMT Services Corp
+ Andrew Bent
+ andy&insuremytrip.com
+44252
+ Iceotope
+ Patrick Regnouf
+ Patrick.Regnouf&iceotope.com
+44253
+ HANKYUNG I-NET
+ lee ki dae
+ lkd&hkinet.co.kr
+44254
+ LuckyBulldozer
+ Ben Torkington
+ ben&luckybulldozer.com
+44255
+ Medical Oncology Associates of San Diego
+ Joyce Johnston
+ jjohnston&oncologysandiego.com
+44256
+ Kootenai Cancer Center
+ Johanna Bruning
+ jbruning&kh.org
+44257
+ Teraoka Weigh-System Pte Ltd
+ Desmond Lye
+ desmond&teraoka.com.sg
+44258
+ Hello World Ltd
+ Eric Yan
+ eric&hlwd.uk
+44259
+ Xstream Flow (Pty) Ltd
+ Andrew van Tonder
+ andrew.vantonder&xstreamflow.com
+44260
+ BALLY WULFF Games & Entertainment GmbH
+ Henry Gutknecht
+ it&bally-wulff.de
+44261
+ CARBOGEN AMCIS AG
+ Ryan Griffiths
+ ryan.griffiths&carbogen-amcis.com
+44262
+ BJ's Wholesale Club
+ Will Dalton
+ wdalton&bjs.com
+44263
+ Cancer Center of Sarasota Manatee
+ Shanthy Gadam
+ sgadam&cancersarasota.com
+44264
+ SurfCrew, Inc.
+ Todd Ignasiak
+ todd&surfcrew.com
+44265
+ Grotex OOO
+ Dmitriy Bubnov
+ iana-pen&luna-78.com
+44266
+ Luna-78 LLC
+ Dmitriy Bubnov
+ iana-pen&luna-78.com
+44267
+ Hematology & Oncology Associates of Alabama, LLC
+ Vaughn Skinner
+ vskinner&hoaallc.com
+44268
+ DynaScan Technology, Inc.
+ Asson Ko
+ asson&dynascan.com.tw
+44269
+ Beamly
+ Neil Saunders
+ neil&beamly.com
+44270
+ Barnardsoft Co., Ltd.
+ Masaaki Matsumi
+ matsumi.masaaki&barnardsoft.co.jp
+44271
+ Nuage Networks
+ Diego Garcia del Rio
+ diego&nuagenetworks.net
+44272
+ PRO-PflegeBeratung
+ Peter Andree
+ kontakt&pro-pflegeberatung.de
+44273
+ Gernert-Net
+ Björn Gernert
+ mail&gernert-net.de
+44274
+ Trit Networks LLC
+ Dima Dorfman
+ iana-pen&trit.net
+44275
+ Illumio, Inc.
+ Bryan Pelham
+ bryan.pelham&illumio.com
+44276
+ TANABIKI Inc.
+ Noriaki Tanabiki
+ n-tanabiki&tanabiki.com
+44277
+ Mike Tennant
+ Mike Tennant
+ mtennant&bigted.net
+44278
+ ShangHai RealCom Communication Technology Co.,Ltd.
+ Li Yan
+ tech&realcom.com.cn
+44279
+ ZheJiang University PRESS
+ Tong HuaZhang
+ tonghz&zju.edu.cn
+44280
+ F E T Elettronica snc
+ Marco Tani
+ info&fet.it
+44281
+ Blood & Marrow Transplant Group of Georgia
+ Robin Cullen
+ rcullen&bmtga.com
+44282
+ Microware Computing & Consulting Pvt Ltd
+ Sanjay Sangal
+ sanjay&sanjaysangal.com
+44283
+ Appnovation Technologies Inc
+ Will Sheldon
+ will&appnovation.com
+44284
+ Time4 Systems Ltd.
+ Kenneth Hann
+ ken&time4systems.com
+44285
+ New England Cancer Specialists
+ James Reddy
+ reddyj&newecs.org
+44286
+ Working Distributors, Inc.
+ Ken Mautz
+ it&workingdistributors.com
+44287
+ JConcept Open Solutions
+ OLIVIER SMADJA
+ olivier&jconcept.com.br
+44288
+ greaty
+ xiaoyong.huang
+ xiaoyong.huang&greatytech.com
+44289
+ Beijing Cyber Greatwall Information Technology Co., Ltd.
+ Liu Junfeng
+ info&cybergreatwall.com
+44290
+ Sajeev Anand, M.D., LLC
+ Robin Williams
+ rrwilliams726&gmail.com
+44291
+ New London Cancer Center
+ Mithlesh Govil
+ mgovil&gmail.com
+44292
+ emplus Networks Inc.
+ Stan H.Y, Liu
+ stan.liu&senao.com
+44293
+ Unwired Networks GmbH
+ Gregor Glashuettner
+ gregor.glashuettner&unwired.at
+44294
+ Quanta-Computing
+ Matthieu ROSINSKI
+ sysadmin&quanta-computing.com
+44295
+ SSE - Stuellein Software Engineering
+ Christian Stuellein
+ christian.stuellein&sse-engineering.de
+44296
+ HelmetHub
+ James Griffith
+ jgriffith&helmet-hub.com
+44297
+ Alliance Cancer Specialists, PC
+ Susan Lindner
+ bhoma130&gmail.com
+44298
+ CogVis GmbH
+ Jürgen Konetschnig
+ konetschnig&cogvis.at
+44299
+ I.M. Dauntless
+ Ramona Trevino
+ ramonatrevino&sbcglobal.net
+44300
+ Cyber1st R&D Ltd.
+ Jonathan Spurgin
+ jonathan.spurgin&cyber1st.co.uk
+44301
+ Alexander Maier GmbH
+ Alexander Maier
+ alexander.maier&maier-gst.de
+44302
+ Clearview Cancer Institute
+ Michelle Brown, Chief Operations Officer
+ mbrown&ccihsv.com
+44303
+ Netz-AG Emil-Figgestraße 15-39
+ Fabian Reiners
+ fabian.reiners&wh-nef.de
+44304
+ HEMATOLOGY ONCOLOGY LIFE CENTER LLC
+ JULIE BEENE
+ JBEENE&HOLCMED.COM
+44305
+ Oncology Hematology Associates of Springfield, MD, PC
+ Amber Pierce
+ amberpierce22&gmail.com
+44306
+ CAROLINA ONCOLOGY ASSOCIATES, P.A.
+ EMILY SHEPHERD
+ ESHEPHERD&CAROLINAONCOLOGY.COM
+44307
+ LP Technologies, Inc.
+ Micky Mukalay
+ info&lptech.com
+44308
+ Centripetal Networks, Inc.
+ Justin Rogers
+ admin¢ripetalnetworks.com
+44309
+ Center for Cancer Care
+ Candace Hayes
+ chayes&suburban-hemonc.com
+44310
+ SiteSpect, Inc.
+ Simon Tetelbaum
+ stetelbaum&sitespect.com
+44311
+ Budapesti Fazekas Mihaly Gyakorlo Altalanos Iskola es Gimnazium
+ Herczeg Zsolt
+ herczeg.zsolt&fazekas.hu
+44312
+ Amundson Partners, Inc.
+ Mark Amundson PharmD
+ mpa&cableone.net
+44313
+ Johan Grip (ogun.org)
+ Johan Grip
+ ogun&ogun.org
+44314
+ Democritus University of Thrace
+ Ioannis Alexiadis
+ noc&duth.gr
+44315
+ Guido Di Fazio
+ Guido Di Fazio
+ g.difazio&mclink.it
+44316
+ Softneta UAB
+ Tomas Dumbliauskas
+ info&softneta.com
+44317
+ Kanton Zug (www.zg.ch)
+ Gisler Rudolf
+ rudolf.gisler&zg.ch
+44318
+ PT. Telekomunikasi Indonesia
+ Mohamad Fajar Aditya Masyhur
+ aditya_mh&telkom.co.id
+44319
+ Tulsa Cancer Institute PLLC
+ Madonna Gallant
+ Madonna.Gallant&cancercareokla.com
+44320
+ Lake Norman Hematology Oncology
+ Betty Adams
+ betty&lakenormanoncology.com
+44321
+ TrilioData, Inc
+ Muralidhar Balcha
+ murali.balcha&triliodata.com
+44322
+ Shenzhen Mailian Electronics Co.,Ltd
+ luo shuang shuang
+ 157641738&qq.com
+44323
+ SmartRG, Inc.
+ David La Cagnina
+ david.lacagnina&smartrg.com
+44324
+ EstiNet Technologies Inc.
+ Fuh-Jang Lin
+ lfj&estinet.com
+44325
+ TangoME, Inc.
+ Zach Carlson
+ chefs&tango.me
+44326
+ Kwartzlab Makerspace
+ Ben Brown
+ admin&kwartzlab.ca
+44327
+ Ardexa Pty Ltd
+ David Mohr
+ david.mohr&ardexa.com
+44328
+ tmon
+ Ingo Flaschberger
+ iana&tmon.at
+44329
+ Elektronik Art
+ Pawel Sienczak
+ pawel&elektronikart.pl
+44330
+ Xeneta AS
+ Pål Eivind Jacobsen Nes
+ pal.nes&xeneta.com
+44331
+ ZHAW Zürcher Hochschule für Angewandte Wissenschaften
+ Stephan Neuhaus
+ stephan.neuhaus&zhaw.ch
+44332
+ Wallarm, Inc
+ Alexander Golovko
+ admin&wallarm.com
+44333
+ artdecode.de
+ Stephan Neuhaus
+ sten&artdecode.de
+44334
+ Saint Vincent Physician Services, Inc.
+ Jennifer Woodbury
+ Jennifer.woodbury&stvincenthospital.com
+44335
+ Waverules LLC
+ John Handley
+ jhandley&waverules.com
+44336
+ Oncology Hematology Associates of Saginaw Valley, P.C.
+ Jennifer Metevia
+ jmetevia&jbartnik.com
+44337
+ ONCOLOGY ASSOCIATES OF MONROE
+ KRISTI HOLTON
+ kholtonoa&yahoo.com
+44338
+ Low Country Cancer Care Associates, P.C.
+ Jim Tucker
+ jtucker&lcccsav.com
+44339
+ Low Country Cancer Care Associates, P.C.
+ Jim Tucker
+ jtucker&lcccsav.com
+44340
+ Mid-Illinois Hematology & Oncology Associates, Ltd.
+ Sarah Whelan
+ sarah.whelan&mihoaonline.org
+44341
+ GreatCall, Inc.
+ Laurent Gousset
+ gcitsyseng&greatcall.com
+44342
+ Regional Cancer Care Associates LLC
+ Toni McCambridge
+ tmccambridge®ionalcancercare.org
+44343
+ Jackson Oncology Associates, PLLC
+ Ann Huff
+ joncology&jacksononcology.com
+44344
+ CANCER CENTER ASSOCIATES
+ LISA MCGILLEM
+ LMCGILLEM&CANCERCENTERASSOCIATES.COM
+44345
+ LLC, Sintek
+ Artem Svechnikov
+ svechnikov.artem&sintek-nn.ru
+44346
+ JSC "Promstroikontrakt"
+ Dmitry Valiavsky
+ admin&psk-holding.ru
+44347
+ IK SATPROF LLC
+ Dmitrii Zubchenko
+ dmitry.zubchenko&iksatprof.ru
+44348
+ NIL KSA
+ Michel Beloshitsky
+ mbeloshitsky&nilksa.ru
+44349
+ Highland Clinic, APMC
+ Renee' DeMoss
+ rdemoss&highlandclinic.com
+44350
+ Cancer Care Centers of Brevard
+ Gail Erentreich
+ gerentreich&hoacb.com
+44351
+ greglearns (Greg Edwards)
+ Greg Edwards
+ greg&greglearns.com
+44352
+ North Shore Hematology & Oncology Associates P.C.
+ ToniAnn Genna
+ tgenna&nshoa.com
+44353
+ Cancer Center of Central Connecticut, LLC
+ Susan Hansen
+ shh6219316&sbcglobal.net
+44354
+ Grace Hematology and Oncology
+ Amanda Strange
+ gracehematology01&yahoo.com
+44355
+ Oncology Hematology Associates of Northern PA, PC
+ Carrie Frederick
+ cbfrederick&ohanp.com
+44356
+ Trust Medical and Oncology Center
+ Alvaro Talavera
+ talaveramd&yahoo.com
+44357
+ Birchbox Inc.
+ Jereme Corrado
+ hostmaster&birchbox.com
+44358
+ Nashat Y Gabrail, MD Inc
+ Shelly Rentsch
+ skr1105&aol.com
+44359
+ Frederick P. Smith, MD PC
+ Mary McNeal
+ mmcneal&cchealthcare.net
+44360
+ EAST SIDE ONCOLOGY ASSOCIATES, PLLC
+ VALERIE VALLEJO
+ VAL629&AOL.COM
+44361
+ Dabas Cancer Institute, P.A.
+ Robin Lenz
+ rlenz930&gmail.com
+44362
+ Universidade Federal de Uberlandia
+ Divisao de Redes
+ dr&cti.ufu.br
+44363
+ CloudFlare
+ Noah Garrett Wallach
+ noc&cloudflare.com
+44364
+ AVEA
+ Huseyin Firat Kose
+ huseyinfirat.kose&avea.com.tr
+44365
+ DR. CHRISTOPHER T. SOPRENUK, M.D. P.A.
+ BETH SOPRENUK
+ zkstevens&hotmail.com
+44366
+ Essex Oncology of North Jersey PA
+ Denise Johnstone
+ dj&essexoncology.com
+44367
+ Highland Solutions
+ Stu Heiss
+ sheiss&highlandsolutions.com
+44368
+ Unmukti Technology Private Limited
+ Nishant Sharma
+ nishant&unmukti.in
+44369
+ NeoTerra Systems Inc.
+ Lam Nguyen
+ lam.nguyen&neoterra.ca
+44370
+ Utelisys Communications B.V.
+ Michiel Timmers
+ mtimmers&utelisys.com
+44371
+ Jay Steel
+ Jason Mallory
+ steelurban&yahoo.com
+44372
+ Valley Medical Oncology Consultants, A Medical Group, A Professional Corp
+ Arose Bey-Molina
+ abeymolina&vmoc.com
+44373
+ Regional Cancer Care Associates- Central Jersey Division
+ Eileen Peng
+ epeng®ionalcancercare.org
+44374
+ New England Hematology Oncology Associatesd
+ Amy Carlton
+ acarlton&neho.org
+44375
+ Eastern Long Island Hematology Oncology
+ Wayne Burgess
+ wburgess&optonline.net
+44376
+ Opus One Winery, LLC
+ Chris Dillon
+ noc&opusonewinery.com
+44377
+ Hudson Hematology Oncology
+ Barry Downer
+ barry24361838&yahoo.com
+44378
+ Stephan Gogler
+ Stephan Gogler
+ pen&gogler.at
+44379
+ Meanwave GmbH
+ Heiko Vachek
+ Heiko&Vachek.de
+44380
+ Desert Hematology Oncology Medical Group Inc.
+ Rita Flores
+ ritadho&aol.com
+44381
+ Medical Oncology Associates, PS
+ Sherry Cleveland
+ clevels&nwrm.com
+44382
+ Intec Pacific Pty. Ltd.
+ Spiro Asarloglou
+ spiro&intecpacific.com.au
+44383
+ Ascent Co.,Ltd
+ Tsutomu Asami
+ t.asami&ascent-jp.com
+44384
+ Harbour IT Pty Ltd
+ Brendan Thompson
+ ianaregistry&harbourit.com.au
+44385
+ BONSONINFO SYSTEM CO.,LTD
+ haobo.wang
+ wanghb&bonsoninfo.com
+44386
+ 3 Gen d.o.o.
+ Henrik Udovc
+ henrik.udovc&3gen.si
+44387
+ Conway Hematology Oncology
+ Priscilla Klosky
+ pklosky&conwaycorp.net
+44388
+ Medical and Surgical Clinic of Irving
+ Dorothy Ellis
+ dellis&mscitx.com
+44389
+ Max Planck Institute for Metabolism Research
+ Dr. Stefan Vollmar
+ vollmar&nf.mpg.de
+44390
+ Skootr.com
+ Scott Stephens
+ scott&skootr.com
+44391
+ Polytechnic West
+ Nat Hansen
+ icthelpdesk&polytechnic.wa.edu.au
+44392
+ Xperterra
+ Igor Sirkovich
+ info&xperterra.com
+44393
+ Pinellas Hematology &Oncology PA.
+ Iliana Bolton
+ iboltonhemonc&gmail.com
+44394
+ Province Nord - Nouvelle Calédonie
+ DSI Province Nord (Bernard Sautet)
+ pen_dsi_provincenord&province-nord.nc
+44395
+ Pierre Decazes
+ Pierre Decazes
+ pierre.decazes&gmail.com
+44396
+ Hilberling GmbH
+ Stefan Schmahl
+ sschmahl&hilberling.de
+44397
+ OTP Bank Plc.
+ David Attila
+ david.attila&otpbank.hu
+44398
+ SAITEL Telecomunicazioni s.r.l.
+ Carlo Banfi
+ support&saitel.it
+44399
+ Masgalor
+ Julian Röder
+ registration&masgalor.de
+44400
+ Eagle Investment Systems LLC
+ James Baker
+ jbaker&eagleinvsys.com
+44401
+ Meeting House Lane Medical Practice PC
+ Michelle Mullin
+ mmullin&southamptonhospital.org
+44402
+ Singh & Arora Oncology/Hematology, P.C.
+ Heather Decker
+ pheather76&hotmail.com
+44403
+ STUART ONCOLOGY ASSOCIATES
+ JAIMINI PATEL
+ pate7773&comcast.net
+44404
+ Climate-control NN, Ltd.
+ Marat Cheremhin
+ marcher&list.ru
+44405
+ Shenzhen Wintop Photoelectric Technology Co., Ltd
+ Jeff Ji
+ jeff&wintoptec.com
+44406
+ SMT S.A.
+ Tomasz Gąska
+ tomasz.gaska&smtsa.pl
+44407
+ Vidder, Inc.
+ Scott Shackleton
+ operations&vidder.com
+44408
+ Ventus Technologies S.L.
+ Joan Balagueró Valls
+ joan.balaguero&ventusproxy.com
+44409
+ OSNA Research
+ Dr. Michael Schukat
+ michael.schukat&osna-solutions.com
+44410
+ Versilis Inc
+ Jean-Francois Menier
+ jfmenier&versilis.com
+44411
+ Universidad Mariano Gálvez de Guatemala
+ Juan Manuel Lemus
+ jlemus&umg.edu.gt
+44412
+ Markus Froehlich
+ Markus Froehlich
+ pen.iana&marfr.de
+44413
+ Studievereniging A-Eskwadraat
+ Jitse Klomp
+ sysop&a-eskwadraat.nl
+44414
+ Aldazar LLC
+ David Marques
+ Bills&aldazar.com
+44415
+ Mikeji d.o.o.
+ Miha PIhler
+ miha.pihler&telnet.si
+44416
+ China Electronics Technology Group Corporation No.7 Research Institute
+ kinglee
+ kinglee_gci&139.com
+44417
+ Lazy Mountain Computers
+ Greg Jetter
+ greg&lazymountain.com
+44418
+ Shenzhen Haipengxin Electronics Co., Ltd.
+ Ms.Coco Zhou
+ cocozhou&hpxin.com
+44419
+ South County Hematology Oncology
+ Elena Lankford
+ elankford.scho&yahoo.com
+44420
+ Fairfax Media
+ Joe McNamara
+ jmcnamara&fairfaxmedia.com.au
+44421
+ Shen zhen huaptec co.,ltd
+ xieyanlin
+ 2580557001&qq.com
+44422
+ CloudGate Systems India Pvt Ltd
+ Abhik Biswas
+ abhik&cloudgate.in
+44423
+ Frederick G. Barr, MD
+ Mary Mcneal
+ mmcneal&cchealthcare.net
+44424
+ Nelson G.N. Kalil, MD PC
+ Mary McNeal
+ mmcneal&cchealthcare.net
End of Document
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/epan/nlpid.h
^
|
@@ -47,6 +47,7 @@
#define NLPID_ISO11577 0x8d /* X.273 */
#define NLPID_IP6 0x8e
#define NLPID_COMPRESSED 0xb0 /* "Data compression protocol" */
+#define NLPID_TRILL 0xc0
#define NLPID_SNDCF 0xc1 /* "SubNetwork Dependent Convergence Function */
#define NLPID_IEEE_8021AQ 0xc1 /* IEEE 802.1aq (draft-ietf-isis-ieee-aq-05.txt); defined in context of ISIS "supported protocols" TLV */
#define NLPID_IP 0xcc
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/epan/sminmpec.c
^
|
@@ -107,7 +107,7 @@
{ 84, "Pirelli Focom Ltd." },
{ 85, "Datability Software Systems" },
{ 86, "Network Application Technology" },
- { 87, "Institute of Telematics, University of Karlsruhe" },
+ { 87, "Institute of Telematics, Karlsruhe Institute of Technology (KIT)" },
{ 88, "New York University" },
{ 89, "RND" },
{ 90, "InterCon Systems Corporation" },
@@ -17459,7 +17459,7 @@
{ 17436, "Worlight International" },
{ 17437, "Insurance Corporation of British Columbia" },
{ 17438, "Novannet, LLC" },
- { 17439, "Matsushita Avionics Systems Corporation" },
+ { 17439, "Panasonic Avionics Corporation (previous was 'Matsushita Avionics Systems Corporation')" },
{ 17440, "Omnipod, Inc." },
{ 17441, "Unholy.org" },
{ 17442, "Iter8 Inc." },
@@ -23142,7 +23142,7 @@
{ 23119, "Shevchenko Didkovskiy & Partners" },
{ 23120, "BFE Studio and Media Systems GmbH" },
{ 23121, "Saint-Petersburg Certification Authority" },
- { 23122, "Bluewin AG" },
+ { 23122, "Swisscom Ltd. - formely Bluewin AG" },
{ 23123, "gedas deutschland GmbH" },
{ 23124, "Dickey Rural Telephone Cooperative" },
{ 23125, "Spring Lake Consulting, LLC" },
@@ -23540,7 +23540,7 @@
{ 23517, "Leviton Voice And Data" },
{ 23518, "Tomas Zoufaly" },
{ 23519, "Regal-Beloit Corporation" },
- { 23520, "NotJustHosting GbR" },
+ { 23520, "Unassigned" },
{ 23521, "Amherst County Public Schools" },
{ 23522, "Volicon, Inc." },
{ 23523, "MT Consulting S.A." },
@@ -28625,7 +28625,7 @@
{ 28602, "LogicBox, Inc." },
{ 28603, "MEDNETWorld.com, Inc (previously was 'MEDNET USA, Inc')" },
{ 28604, "Factory Creative Studio Ltd." },
- { 28605, "Minters GmbH" },
+ { 28605, "Logicalis GmbH (previous was 'Minters GmbH')" },
{ 28606, "TheFind, Inc." },
{ 28607, "coforum" },
{ 28608, "Technomonk Industries" },
@@ -31653,7 +31653,7 @@
{ 31630, "media concept GmbH" },
{ 31631, "Conseil R\0303\0251gional Nord - Pas de Calais" },
{ 31632, "Shanghai Titan Technology Co., Ltd." },
- { 31633, "EBM Telecom AG" },
+ { 31633, "Quickline Business AG (previous was 'EBM Telecom AG')" },
{ 31634, "ICT Embedded b.v." },
{ 31635, "TextFunnel" },
{ 31636, "Shanghai Colorful Magnetic Resonance Technology Co. Ltd." },
@@ -36614,7 +36614,7 @@
{ 36591, "Prefeitura Municipal de Fortaleza" },
{ 36592, "The CBORD Group, Inc." },
{ 36593, "Paul De Audney" },
- { 36594, "Telistar Solutions Pte Ltd" },
+ { 36594, "Certi Networks Sdn Bhd (previous was 'Telistar Solutions Pte Ltd')" },
{ 36595, "Ena Tecnologia, S.L." },
{ 36596, "Dachser GmbH & Co. KG" },
{ 36597, "PRDS" },
@@ -41475,7 +41475,7 @@
{ 41452, "LUISLAIN.COM" },
{ 41453, "Decura IM LLP" },
{ 41454, "Globig Consulting" },
- { 41455, "Chrisso Technologies, LLC" },
+ { 41455, "International Radio and Electronics Corporation (previous was 'Chrisso Technologies, LLC')" },
{ 41456, "Tintri Inc." },
{ 41457, "Bauman Moscow State Technical University (BMSTU)" },
{ 41458, "Ensoft Ltd" },
@@ -43501,7 +43501,7 @@
{ 43478, "Jonathon Anderson (civilfritz)" },
{ 43479, "Ecole nationale Sup\0303\0251rieure d'Informatique" },
{ 43480, "Canine Creche" },
- { 43481, "Innovaatik Grupp O\0303\0234" },
+ { 43481, "Innovaatik O\0303\0234 " },
{ 43482, "GlobalSensing Technologies" },
{ 43483, "AIPHONE CO., LTD." },
{ 43484, "Fundaci\0303\0263n Fulgor" },
@@ -44128,7 +44128,7 @@
{ 44105, "BHS tabletop AG" },
{ 44106, "IMSWorkX, Inc." },
{ 44107, "Rivada Networks, LLC" },
- { 44108, "Telecom S.A." },
+ { 44108, "Telecom Argentina S.A." },
{ 44109, "FAA National Airspace Systems" },
{ 44110, "Nowa Era Sp. z o.o." },
{ 44111, "Guangzhou Younghead Electronic Technology Co.,Ltd" },
@@ -44149,6 +44149,302 @@
{ 44126, "Lookhere Design" },
{ 44127, "Borderlight AB" },
{ 44128, "MapGear" },
+ { 44129, "beijing yunzheng telecommunication technology Co, LTD" },
+ { 44130, "Michael Ghazi" },
+ { 44131, "Nanjing DunLei Network Technology Co.,Ltd." },
+ { 44132, "OpsVision Solutions" },
+ { 44133, "Commerce Technologies, Inc." },
+ { 44134, "Bless Information & Communication Inc." },
+ { 44135, "Jonkoping Energi AB" },
+ { 44136, "Data Controls Inc." },
+ { 44137, "KaiXiang" },
+ { 44138, "NodeForge" },
+ { 44139, "Vizury Interactive Solutions Pvt. Ltd" },
+ { 44140, "Rapp Management AG" },
+ { 44141, "Rosbank" },
+ { 44142, "Edidin Group, Inc" },
+ { 44143, "kazalo GmbH" },
+ { 44144, "Symbolic IO" },
+ { 44145, "Pokazz sp. z o.o." },
+ { 44146, "INSYS K.Bartkowski, P.Czekala sp.j." },
+ { 44147, "Diagnostic Imaging Associates" },
+ { 44148, "Nanjing Tsinghua Novel Network Technology Co.,Ltd." },
+ { 44149, "KouXianglong" },
+ { 44150, "Intermarketing Oy" },
+ { 44151, "Metrovision" },
+ { 44152, "Kambio Company" },
+ { 44153, "DreamCode S.A.S." },
+ { 44154, "InfoStreet, Inc." },
+ { 44155, "Sacred Heart Hospital of Allentown" },
+ { 44156, "Computer Applications & Technical Services" },
+ { 44157, "Stadtverwaltung Duebendorf" },
+ { 44158, "Mediterranean Broadband Infrastructure s.r.l." },
+ { 44159, "DK-Technologies" },
+ { 44160, "Contra Costa Oncology" },
+ { 44161, "Tri-County Hematology & Oncology Assoc." },
+ { 44162, "CHAMPLAIN VALLEY HEMATOLOGY ONCOLOGY, PC" },
+ { 44163, "University of SS. Cyril and Methodius in Trnava" },
+ { 44164, "OutSmart Power Systems LLC" },
+ { 44165, "Eduardo Miranda MD" },
+ { 44166, "Andrews & Patel Associates, P.C" },
+ { 44167, "North Texas Gynecologic Oncology" },
+ { 44168, "NetCraft Australia Pty Ltd" },
+ { 44169, "FIDA INTERNATIONAL (S) PTE LTD" },
+ { 44170, "Decision Group Inc." },
+ { 44171, "RogSibAl LLC" },
+ { 44172, "Hangzhou Kuaiyue Mobile Technologies, Ltd." },
+ { 44173, "InPhoSys Ltd" },
+ { 44174, "Baptist Health Cancer Care & Blood Disorders" },
+ { 44175, "Urology Cancer Center" },
+ { 44176, "SOCIETE REUNIONNAISE DU RADIOTELEPHONE" },
+ { 44177, "INSTITUTO DE HEMATOLOGIA Y ONCOLOGIA MEDICA, SRL" },
+ { 44178, "Cancer Clinic" },
+ { 44179, "Daniel Stensnes" },
+ { 44180, "Oncology & Hematology Associates of West Broward, P.A." },
+ { 44181, "Chitra Venkatraman, M.D., P.A." },
+ { 44182, "Associates in Oncology/Hematology" },
+ { 44183, "Security Confidence Corporation" },
+ { 44184, "Ma-Ya IT Consult, e.U." },
+ { 44185, "Horizon Medical Group, Inc" },
+ { 44186, "Keats, Connelly & Associates, LLC" },
+ { 44187, "Zirtual Inc" },
+ { 44188, "Cancer Center Oncology Medical Group" },
+ { 44189, "Pacific Cancer Care" },
+ { 44190, "PostAR" },
+ { 44191, "CLG Enterprises" },
+ { 44192, "Remego Ltd." },
+ { 44193, "Beijing DATAX Technology Co., Ltd." },
+ { 44194, "EnGenius Networks, Inc." },
+ { 44195, "Southern Oncology Specialists, PLLC" },
+ { 44196, "SecureRF Corporation" },
+ { 44197, "Piedmont Cancer Institute" },
+ { 44198, "Cancer and Hematology Centers of Western Michigan" },
+ { 44199, "University of New South Wales" },
+ { 44200, "Markit Ltd" },
+ { 44201, "Micromation.Net" },
+ { 44202, "American Energy Partners, LP" },
+ { 44203, "Global 3R Ltd." },
+ { 44204, "Medical Oncology Associates of Long Island, PC" },
+ { 44205, "BandRich, Inc." },
+ { 44206, "Fujitsu Isotec Limited" },
+ { 44207, "Proxee Solutions" },
+ { 44208, "Telecom Personal Paraguay" },
+ { 44209, "fsis GmbH" },
+ { 44210, "Robadey Network" },
+ { 44211, "GGR Communications Ltd" },
+ { 44212, "Oncology Hematology Care of Connecticut, LLC" },
+ { 44213, "Happy Gears Inc" },
+ { 44214, "Erie Indemnity Company" },
+ { 44215, "Arsslensoft" },
+ { 44216, "FUYOH VIDEO INDUSTRY CO.,LTD." },
+ { 44217, "FiberRoad" },
+ { 44218, "Buffalo Boots GmbH" },
+ { 44219, "Beijing Raytight Technologies, Co" },
+ { 44220, "Netzin Technology Corporation,.Ltd." },
+ { 44221, "Primary Oncology Network, PLLC" },
+ { 44222, "Fox Valley Hematology Oncology/Illinois Cancer Specialists" },
+ { 44223, "GE AVIC Civil Avionics Systems Company Limited" },
+ { 44224, "MATTHEW TAUB MD PA" },
+ { 44225, "Mr.yassine hamraoui" },
+ { 44226, "sonoran hematology oncology" },
+ { 44227, "Pulse Secure" },
+ { 44228, "port GmbH" },
+ { 44229, "Wanco Inc" },
+ { 44230, "Bundesamt f\0303\0274r Seeschifffahrt und Hydrographie" },
+ { 44231, "Queens Medical Associates, PC" },
+ { 44232, "Ing. B\0303\0274ro Mann" },
+ { 44233, "Balluff GmbH" },
+ { 44234, "VIT S.A." },
+ { 44235, "Ospero Pty. Ltd." },
+ { 44236, "Compassionate Oncology Medical Group" },
+ { 44237, "Allegro Packets GmbH" },
+ { 44238, "Esense Embeded" },
+ { 44239, "Centro de cancer de la mujer de Puerto Rico" },
+ { 44240, "Rocket Internet AG" },
+ { 44241, "LotusCom Inc." },
+ { 44242, "Radomir LLC" },
+ { 44243, "NSTEK Inc." },
+ { 44244, "Gardens Regional Hospital and Medical Center, Inc." },
+ { 44245, "Fazion Sistemas Ltda" },
+ { 44246, "St. Louis Cancer Care, LLC" },
+ { 44247, "CLEAR SRL" },
+ { 44248, "Simula Research Laboratory" },
+ { 44249, "Florida Cancer Specialists & Research Institute" },
+ { 44250, "Coastal Integrative Cancer Care" },
+ { 44251, "IMT Services Corp" },
+ { 44252, "Iceotope" },
+ { 44253, "HANKYUNG I-NET" },
+ { 44254, "LuckyBulldozer" },
+ { 44255, "Medical Oncology Associates of San Diego" },
+ { 44256, "Kootenai Cancer Center" },
+ { 44257, "Teraoka Weigh-System Pte Ltd" },
+ { 44258, "Hello World Ltd" },
+ { 44259, "Xstream Flow (Pty) Ltd" },
+ { 44260, "BALLY WULFF Games & Entertainment GmbH" },
+ { 44261, "CARBOGEN AMCIS AG" },
+ { 44262, "BJ's Wholesale Club" },
+ { 44263, "Cancer Center of Sarasota Manatee" },
+ { 44264, "SurfCrew, Inc." },
+ { 44265, "Grotex OOO" },
+ { 44266, "Luna-78 LLC" },
+ { 44267, "Hematology & Oncology Associates of Alabama, LLC" },
+ { 44268, "DynaScan Technology, Inc." },
+ { 44269, "Beamly" },
+ { 44270, "Barnardsoft Co., Ltd." },
+ { 44271, "Nuage Networks" },
+ { 44272, "PRO-PflegeBeratung" },
+ { 44273, "Gernert-Net" },
+ { 44274, "Trit Networks LLC" },
+ { 44275, "Illumio, Inc." },
+ { 44276, "TANABIKI Inc." },
+ { 44277, "Mike Tennant" },
+ { 44278, "ShangHai RealCom Communication Technology Co.,Ltd." },
+ { 44279, "ZheJiang University PRESS" },
+ { 44280, "F E T Elettronica snc" },
+ { 44281, "Blood & Marrow Transplant Group of Georgia" },
+ { 44282, "Microware Computing & Consulting Pvt Ltd" },
+ { 44283, "Appnovation Technologies Inc" },
+ { 44284, "Time4 Systems Ltd." },
+ { 44285, "New England Cancer Specialists" },
+ { 44286, "Working Distributors, Inc." },
+ { 44287, "JConcept Open Solutions" },
+ { 44288, "greaty" },
+ { 44289, "Beijing Cyber Greatwall Information Technology Co., Ltd." },
+ { 44290, "Sajeev Anand, M.D., LLC" },
+ { 44291, "New London Cancer Center" },
+ { 44292, "emplus Networks Inc." },
+ { 44293, "Unwired Networks GmbH" },
+ { 44294, "Quanta-Computing" },
+ { 44295, "SSE - Stuellein Software Engineering" },
+ { 44296, "HelmetHub" },
+ { 44297, "Alliance Cancer Specialists, PC" },
+ { 44298, "CogVis GmbH" },
+ { 44299, "I.M. Dauntless" },
+ { 44300, "Cyber1st R&D Ltd." },
+ { 44301, "Alexander Maier GmbH" },
+ { 44302, "Clearview Cancer Institute" },
+ { 44303, "Netz-AG Emil-Figgestra\0303\0237e 15-39" },
+ { 44304, "HEMATOLOGY ONCOLOGY LIFE CENTER LLC" },
+ { 44305, "Oncology Hematology Associates of Springfield, MD, PC" },
+ { 44306, "CAROLINA ONCOLOGY ASSOCIATES, P.A." },
+ { 44307, "LP Technologies, Inc." },
+ { 44308, "Centripetal Networks, Inc." },
+ { 44309, "Center for Cancer Care" },
+ { 44310, "SiteSpect, Inc." },
+ { 44311, "Budapesti Fazekas Mihaly Gyakorlo Altalanos Iskola es Gimnazium" },
+ { 44312, "Amundson Partners, Inc." },
+ { 44313, "Johan Grip (ogun.org)" },
+ { 44314, "Democritus University of Thrace" },
+ { 44315, "Guido Di Fazio" },
+ { 44316, "Softneta UAB" },
+ { 44317, "Kanton Zug (www.zg.ch)" },
+ { 44318, "PT. Telekomunikasi Indonesia" },
+ { 44319, "Tulsa Cancer Institute PLLC" },
+ { 44320, "Lake Norman Hematology Oncology" },
+ { 44321, "TrilioData, Inc" },
+ { 44322, "Shenzhen Mailian Electronics Co.,Ltd" },
+ { 44323, "SmartRG, Inc." },
+ { 44324, "EstiNet Technologies Inc." },
+ { 44325, "TangoME, Inc." },
+ { 44326, "Kwartzlab Makerspace" },
+ { 44327, "Ardexa Pty Ltd" },
+ { 44328, "tmon" },
+ { 44329, "Elektronik Art" },
+ { 44330, "Xeneta AS" },
+ { 44331, "ZHAW Z\0303\0274rcher Hochschule f\0303\0274r Angewandte Wissenschaften" },
+ { 44332, "Wallarm, Inc" },
+ { 44333, "artdecode.de" },
+ { 44334, "Saint Vincent Physician Services, Inc." },
+ { 44335, "Waverules LLC" },
+ { 44336, "Oncology Hematology Associates of Saginaw Valley, P.C." },
+ { 44337, "ONCOLOGY ASSOCIATES OF MONROE" },
+ { 44338, "Low Country Cancer Care Associates, P.C." },
+ { 44339, "Low Country Cancer Care Associates, P.C." },
+ { 44340, "Mid-Illinois Hematology & Oncology Associates, Ltd." },
+ { 44341, "GreatCall, Inc." },
+ { 44342, "Regional Cancer Care Associates LLC" },
+ { 44343, "Jackson Oncology Associates, PLLC" },
+ { 44344, "CANCER CENTER ASSOCIATES" },
+ { 44345, "LLC, Sintek" },
+ { 44346, "JSC \"Promstroikontrakt\"" },
+ { 44347, "IK SATPROF LLC" },
+ { 44348, "NIL KSA" },
+ { 44349, "Highland Clinic, APMC" },
+ { 44350, "Cancer Care Centers of Brevard" },
+ { 44351, "greglearns (Greg Edwards)" },
+ { 44352, "North Shore Hematology & Oncology Associates P.C." },
+ { 44353, "Cancer Center of Central Connecticut, LLC" },
+ { 44354, "Grace Hematology and Oncology" },
+ { 44355, "Oncology Hematology Associates of Northern PA, PC" },
+ { 44356, "Trust Medical and Oncology Center" },
+ { 44357, "Birchbox Inc." },
+ { 44358, "Nashat Y Gabrail, MD Inc " },
+ { 44359, "Frederick P. Smith, MD PC" },
+ { 44360, "EAST SIDE ONCOLOGY ASSOCIATES, PLLC" },
+ { 44361, "Dabas Cancer Institute, P.A." },
+ { 44362, "Universidade Federal de Uberlandia" },
+ { 44363, "CloudFlare" },
+ { 44364, "AVEA" },
+ { 44365, "DR. CHRISTOPHER T. SOPRENUK, M.D. P.A." },
+ { 44366, "Essex Oncology of North Jersey PA" },
+ { 44367, "Highland Solutions" },
+ { 44368, "Unmukti Technology Private Limited" },
+ { 44369, "NeoTerra Systems Inc." },
+ { 44370, "Utelisys Communications B.V." },
+ { 44371, "Jay Steel" },
+ { 44372, "Valley Medical Oncology Consultants, A Medical Group, A Professional Corp" },
+ { 44373, "Regional Cancer Care Associates- Central Jersey Division" },
+ { 44374, "New England Hematology Oncology Associatesd" },
+ { 44375, "Eastern Long Island Hematology Oncology " },
+ { 44376, "Opus One Winery, LLC" },
+ { 44377, "Hudson Hematology Oncology " },
+ { 44378, "Stephan Gogler" },
+ { 44379, "Meanwave GmbH" },
+ { 44380, "Desert Hematology Oncology Medical Group Inc." },
+ { 44381, "Medical Oncology Associates, PS" },
+ { 44382, "Intec Pacific Pty. Ltd." },
+ { 44383, "Ascent Co.,Ltd" },
+ { 44384, "Harbour IT Pty Ltd" },
+ { 44385, "BONSONINFO SYSTEM CO.,LTD" },
+ { 44386, "3 Gen d.o.o." },
+ { 44387, "Conway Hematology Oncology" },
+ { 44388, "Medical and Surgical Clinic of Irving" },
+ { 44389, "Max Planck Institute for Metabolism Research" },
+ { 44390, "Skootr.com" },
+ { 44391, "Polytechnic West" },
+ { 44392, "Xperterra" },
+ { 44393, "Pinellas Hematology &Oncology PA." },
+ { 44394, "Province Nord - Nouvelle Cal\0303\0251donie" },
+ { 44395, "Pierre Decazes" },
+ { 44396, "Hilberling GmbH" },
+ { 44397, "OTP Bank Plc." },
+ { 44398, "SAITEL Telecomunicazioni s.r.l." },
+ { 44399, "Masgalor" },
+ { 44400, "Eagle Investment Systems LLC" },
+ { 44401, "Meeting House Lane Medical Practice PC" },
+ { 44402, "Singh & Arora Oncology/Hematology, P.C." },
+ { 44403, "STUART ONCOLOGY ASSOCIATES" },
+ { 44404, "Climate-control NN, Ltd." },
+ { 44405, "Shenzhen Wintop Photoelectric Technology Co., Ltd" },
+ { 44406, "SMT S.A." },
+ { 44407, "Vidder, Inc." },
+ { 44408, "Ventus Technologies S.L." },
+ { 44409, "OSNA Research" },
+ { 44410, "Versilis Inc" },
+ { 44411, "Universidad Mariano G\0303\0241lvez de Guatemala" },
+ { 44412, "Markus Froehlich" },
+ { 44413, "Studievereniging A-Eskwadraat" },
+ { 44414, "Aldazar LLC" },
+ { 44415, "Mikeji d.o.o." },
+ { 44416, "China Electronics Technology Group Corporation No.7 Research Institute" },
+ { 44417, "Lazy Mountain Computers" },
+ { 44418, "Shenzhen Haipengxin Electronics Co., Ltd." },
+ { 44419, "South County Hematology Oncology" },
+ { 44420, "Fairfax Media" },
+ { 44421, "Shen zhen huaptec co.,ltd" },
+ { 44422, "CloudGate Systems India Pvt Ltd" },
+ { 44423, "Frederick G. Barr, MD" },
+ { 44424, "Nelson G.N. Kalil, MD PC" },
{ 0, NULL}
};
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/make-version.pl
^
|
@@ -78,7 +78,7 @@
my %version_pref = (
"version_major" => 1,
"version_minor" => 10,
- "version_micro" => 9,
+ "version_micro" => 10,
"version_build" => 0,
"enable" => 1,
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/manuf
^
|
@@ -227,7 +227,7 @@
00:00:AC ConwareC # CONWARE COMPUTER CONSULTING
00:00:AD BrukerIn # BRUKER INSTRUMENTS INC.
00:00:AE Dassault # DASSAULT ELECTRONIQUE
-00:00:AF NuclearD # NUCLEAR DATA INSTRUMENTATION
+00:00:AF Canberra # Canberra Industries, Inc.
00:00:B0 Rnd-RadN # RND-RAD NETWORK DEVICES
00:00:B1 AlphaMic # ALPHA MICROSYSTEMS INC.
00:00:B2 Televide # TELEVIDEO SYSTEMS, INC.
@@ -2632,7 +2632,7 @@
00:0A:2D CabotCom # Cabot Communications Limited
00:0A:2E MapleNet # MAPLE NETWORKS CO., LTD
00:0A:2F Artnix # Artnix Inc.
-00:0A:30 JohnsonC # Johnson Controls-ASG
+00:0A:30 Visteon # Visteon Corporation
00:0A:31 HcvConsu # HCV Consulting
00:0A:32 Xsido # Xsido Corporation
00:0A:33 Emulex # Emulex Corporation
@@ -4214,7 +4214,7 @@
00:10:5B NetInsig # NET INSIGHT AB
00:10:5C QuantumD # QUANTUM DESIGNS (H.K.) LTD.
00:10:5D DraegerM # Draeger Medical
-00:10:5E Hekimian # HEKIMIAN LABORATORIES, INC.
+00:10:5E SpirentS # Spirent plc, Service Assurance Broadband
00:10:5F ZodiacDa # ZODIAC DATA SYSTEMS
00:10:60 Billiont # BILLIONTON SYSTEMS, INC.
00:10:61 Hostlink # HOSTLINK CORP.
@@ -7646,7 +7646,7 @@
00:1D:02 Cybertec # Cybertech Telecom Development
00:1D:03 DesignSo # Design Solutions Inc.
00:1D:04 ZipitWir # Zipit Wireless, Inc.
-00:1D:05 Ilight
+00:1D:05 Eaton # Eaton Corporation
00:1D:06 HmElectr # HM Electronics, Inc.
00:1D:07 Shenzhen # Shenzhen Sang Fei Consumer Communications Co.,Ltd
00:1D:08 JiangsuY # JIANGSU YINHE ELECTRONICS CO., LTD
@@ -10491,6 +10491,7 @@
00:33:6C Synapsen # SynapSense Corporation
00:34:F1 RadicomR # Radicom Research, Inc.
00:35:32 Electro- # Electro-Metrics Corporation
+00:35:60 RosenAvi # Rosen Aviation
00:36:F8 ContiTem # Conti Temic microelectronic GmbH
00:36:FE Supervis # SuperVision
00:37:6D MurataMa # Murata Manufacturing Co., Ltd.
@@ -12319,7 +12320,7 @@
00:50:C2:55:F0:00/36 MoogBroa # Moog Broad Reach
00:50:C2:56:00:00/36 ProconEl # Procon Electronics
00:50:C2:56:10:00/36 SeitecEl # Seitec Elektronik GmbH
-00:50:C2:56:20:00/36 C21Techn # C21 Technology Limited
+00:50:C2:56:20:00/36 C21 # C21 Systems Limited
00:50:C2:56:30:00/36 OrtratSL # ORTRAT, S.L.
00:50:C2:56:40:00/36 LastMile # Last Mile Gear
00:50:C2:56:50:00/36 Workpowe # WORKPOWER TECNOLOGIA ELETRONICA LTDA-EPP
@@ -16140,7 +16141,9 @@
00:A0:FF TellabsO # TELLABS OPERATIONS, INC.
00:A1:DE Shenzhen # ShenZhen ShiHua Technology CO.,LTD
00:A2:DA Inat # INAT GmbH
+00:A2:F5 Guangzho # Guangzhou Yuanyun Network Technology Co.,Ltd
00:A2:FF AbatecGr # abatec group AG
+00:A5:09 Wigwag # WigWag Inc.
00:AA:00 Intel # INTEL CORPORATION
00:AA:01 Intel # INTEL CORPORATION
00:AA:02 Intel # INTEL CORPORATION
@@ -16492,7 +16495,7 @@
00:D0:1C SbsTechn # SBS TECHNOLOGIES,
00:D0:1D FurunoEl # FURUNO ELECTRIC CO., LTD.
00:D0:1E Pingtel # PINGTEL CORP.
-00:D0:1F CtamPty # CTAM PTY. LTD.
+00:D0:1F SenetasS # Senetas Security
00:D0:20 AimSyste # AIM SYSTEM, INC.
00:D0:21 RegentEl # REGENT ELECTRONICS CORP.
00:D0:22 Incredib # INCREDIBLE TECHNOLOGIES, INC.
@@ -16815,7 +16818,7 @@
00:E0:47 Infocus # InFocus Corporation
00:E0:48 SdlCommu # SDL COMMUNICATIONS, INC.
00:E0:49 MicrowiE # MICROWI ELECTRONIC GmbH
-00:E0:4A Enhanced # ENHANCED MESSAGING SYSTEMS, INC
+00:E0:4A ZxTechno # ZX Technologies, Inc
00:E0:4B JumpIndu # JUMP INDUSTRIELLE COMPUTERTECHNIK GmbH
00:E0:4C RealtekS # REALTEK SEMICONDUCTOR CORP.
00:E0:4D Internet # INTERNET INITIATIVE JAPAN, INC
@@ -17002,11 +17005,14 @@
00:E3:B2 SamsungE # Samsung Electronics Co.,Ltd
00:E6:66 ArimaCom # ARIMA Communications Corp.
00:E6:D3 NixdorfC # NIXDORF COMPUTER CORP.
+00:E6:E8 NetzinTe # Netzin Technology Corporation,.Ltd.
00:E8:AB MeggittT # Meggitt Training Systems, Inc.
00:EB:2D SonyMobi # Sony Mobile Communications AB
00:EE:BD Htc # HTC Corporation
00:F0:51 Kwb # KWB Gmbh
+00:F3:DB WooSport # WOO Sports
00:F4:03 OrbisOy # Orbis Systems Oy
+00:F4:6F SamsungE # Samsung Elec Co.,Ltd
00:F4:B9 Apple
00:F7:6F Apple
00:F8:60 PtPanggu # PT. Panggung Electric Citrabuana
@@ -17096,6 +17102,7 @@
04:94:A1 CatchWin # CATCH THE WIND INC
04:98:F3 AlpsElec # ALPS Electric Co,. Ltd.
04:99:E6 Shenzhen # Shenzhen Yoostar Technology Co., Ltd
+04:9B:9C Eadingco # Eadingcore Intelligent Technology Co., Ltd.
04:9C:62 BmtMedic # BMT Medical Technology s.r.o.
04:9F:06 Smobile # Smobile Co., Ltd.
04:9F:81 Netscout # Netscout Systems, Inc.
@@ -17104,9 +17111,11 @@
04:A8:2A Nokia # Nokia Corporation
04:B3:B6 SeamapUk # Seamap (UK) Ltd
04:B4:66 Bsp # BSP Co., Ltd.
+04:BD:70 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
04:BF:A8 Isb # ISB Corporation
04:C0:5B TigoEner # Tigo Energy
04:C0:6F Shenzhen # Shenzhen Huawei Communication Technologies Co., Ltd
+04:C0:9C Tellabs # Tellabs Inc.
04:C1:B9 Fiberhom # Fiberhome Telecommunication Tech.Co.,Ltd.
04:C5:A4 Cisco # CISCO SYSTEMS, INC.
04:C8:80 Samtec # Samtec Inc
@@ -17359,6 +17368,7 @@
08:9E:01 QuantaCo # QUANTA COMPUTER INC.
08:9F:97 LeroyAut # LEROY AUTOMATION
08:A1:2B Shenzhen # ShenZhen EZL Technology Co., Ltd
+08:A5:C8 SunnovoI # Sunnovo International Limited
08:A9:5A Azurewav # Azurewave
08:AC:A5 BenuVide # Benu Video, Inc.
08:AF:78 TotusSol # Totus Solutions, Inc.
@@ -17381,11 +17391,15 @@
08:DF:1F Bose # Bose Corporation
08:E5:DA NanjingF # NANJING FUJITSU COMPUTER PRODUCTS CO.,LTD.
08:E6:72 JebseeEl # JEBSEE ELECTRONICS CO.,LTD.
+08:E8:4F HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
08:EA:44 Aerohive # Aerohive Networks, Inc.
+08:EB:29 JiangsuH # Jiangsu Huitong Group Co.,Ltd.
08:EB:74 Humax
08:EB:ED WorldEli # World Elite Technology Co.,LTD
08:ED:B9 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
+08:EE:8B SamsungE # Samsung Elec Co.,Ltd
08:EF:3B McsLogic # MCS Logic Inc.
+08:EF:AB SaymeWir # SAYME WIRELESS SENSOR NETWORK
08:F1:B7 Towerstr # Towerstream Corpration
08:F2:F4 NetOnePa # Net One Partners Co.,Ltd.
08:F6:F8 GetEngin # GET Engineering
@@ -17467,6 +17481,7 @@
0C:A6:94 SunitecE # Sunitec Enterprise Co.,Ltd
0C:AC:05 UnitendT # Unitend Technologies Inc.
0C:AF:5A GenusPow # GENUS POWER INFRASTRUCTURES LIMITED
+0C:B3:19 SamsungE # Samsung Elec Co.,Ltd
0C:B4:EF Digience # Digience Co.,Ltd.
0C:BD:51 TctMobil # TCT Mobile Limited
0C:BF:15 Genetec
@@ -17489,7 +17504,7 @@
0C:D6:96 Amimon # Amimon Ltd
0C:D7:C2 AxiumTec # Axium Technologies, Inc.
0C:D9:96 Cisco # CISCO SYSTEMS, INC.
-0C:D9:C1 JohnsonC # Johnson Controls-ASG
+0C:D9:C1 Visteon # Visteon Corporation
0C:DA:41 Hangzhou # Hangzhou H3C Technologies Co., Limited
0C:DC:CC InalaTec # Inala Technologies
0C:DD:EF Nokia # Nokia Corporation
@@ -17517,6 +17532,8 @@
10:00:FD Laonpeop # LaonPeople
10:01:CA AshleyBu # Ashley Butterworth
10:05:CA Cisco
+10:07:23 IeeeRegi # IEEE REGISTRATION AUTHORITY - Please see MAM public listing for more information.
+10:08:B1 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
10:09:0C JanomeSe # Janome Sewing Machine Co., Ltd.
10:0B:A9 IntelCor # Intel Corporate
10:0C:24 Pomdevic # pomdevices, LLC
@@ -17606,6 +17623,7 @@
10:C3:7B AsustekC # ASUSTek COMPUTER INC.
10:C5:86 BioSound # BIO SOUND LAB CO., LTD.
10:C6:1F HuaweiTe # Huawei Technologies Co., Ltd
+10:C6:7E Shenzhen # SHENZHEN JUCHIN TECHNOLOGY CO., LTD
10:C6:FC GarminIn # Garmin International
10:C7:3F MidasKla # Midas Klark Teknik Ltd
10:CA:81 Precia
@@ -17625,8 +17643,10 @@
10:F3:11 Cisco
10:F3:DB Gridco # Gridco Systems, Inc.
10:F4:9A T3Innova # T3 Innovation
+10:F6:81 VivoMobi # vivo Mobile Communication Co., Ltd.
10:F9:6F LgElectr # LG Electronics
10:F9:EE Nokia # Nokia Corporation
+10:FA:CE Reacheng # Reacheng Communication Technology Co.,Ltd
10:FB:F0 Kangshen # KangSheng LTD.
10:FC:54 ShanyEle # Shany Electronic Co., Ltd.
10:FE:ED Tp-LinkT # TP-LINK TECHNOLOGIES CO., LTD.
@@ -17653,6 +17673,7 @@
14:35:8B Mediabri # Mediabridge Products, LLC.
14:35:B3 FutureDe # Future Designs, Inc.
14:36:05 Nokia # Nokia Corporation
+14:36:C6 LenovoMo # Lenovo Mobile Communication Technology Ltd.
14:37:3B Procom # PROCOM Systems
14:3A:EA Dynapowe # Dynapower Company LLC
14:3D:F2 BeijingS # Beijing Shidai Hongyuan Network Communication Co.,Ltd
@@ -17739,6 +17760,7 @@
18:17:25 CameoCom # Cameo Communications, Inc.
18:19:3F TamtronO # Tamtron Oy
18:1B:EB Actionte # Actiontec Electronics, Inc
+18:1E:78 Sagemcom
18:1E:B0 SamsungE # Samsung Electronics Co.,Ltd
18:20:12 AztechAs # Aztech Associates Inc.
18:20:32 Apple
@@ -17773,6 +17795,7 @@
18:5A:E8 Zenotech # Zenotech.Co.,Ltd
18:62:2C Sagemcom # SAGEMCOM SAS
18:64:72 ArubaNet # Aruba Networks
+18:65:71 TopVicto # Top Victory Electronics (Taiwan) Co., Ltd.
18:66:E3 Veros # Veros Systems, Inc.
18:67:3F HanoverD # Hanover Displays Limited
18:67:51 KomegInd # KOMEG Industrielle Messtechnik GmbH
@@ -17820,7 +17843,7 @@
18:C8:E7 Shenzhen # Shenzhen Hualistone Technology Co.,Ltd
18:CC:23 PhilioTe # Philio Technology Corporation
18:CF:5E LiteonTe # Liteon Technology Corporation
-18:D0:71 DasanSmc # DASAN SMC, Inc.
+18:D0:71 Dasan # DASAN CO., LTD.
18:D5:B6 SmgHoldi # SMG Holdings LLC
18:D6:6A Inmarsat
18:D6:CF KurthEle # Kurth Electronic GmbH
@@ -17900,6 +17923,7 @@
1C:83:B0 LinkedIp # Linked IP GmbH
1C:84:64 FormosaW # FORMOSA WIRELESS COMMUNICATION CORP.
1C:86:AD Mct # MCT CO., LTD.
+1C:8E:5C HuaweiTe # Huawei Technologies Co., Ltd
1C:8E:8E DbCommun # DB Communication & Systems Co., ltd.
1C:8F:8A PhaseMot # Phase Motion Control SpA
1C:91:79 Integrat # Integrated System Technologies Ltd
@@ -17910,6 +17934,7 @@
1C:97:3D PricomDe # PRICOM Design
1C:99:4C MurataMa # Murata Manufactuaring Co.,Ltd.
1C:9C:26 ZoovelTe # Zoovel Technologies
+1C:9E:CB BeijingN # Beijing Nari Smartchip Microelectronics Company Limited
1C:A2:B1 RuwidoAu # ruwido austria gmbh
1C:A7:70 Shenzhen # SHENZHEN CHUANGWEI-RGB ELECTRONICS CO.,LT
1C:AA:07 Cisco # CISCO SYSTEMS, INC.
@@ -18053,6 +18078,7 @@
24:01:C7 Cisco
24:05:0F MtnElect # MTN Electronic Co. Ltd
24:09:17 DevlinEl # Devlin Electronics Limited
+24:09:95 HuaweiTe # Huawei Technologies Co., Ltd
24:0A:11 TctMobil # TCT Mobile Limited
24:0A:64 Azurewav # AzureWaveTechnologies,Inc
24:0B:2A ViettelG # Viettel Group
@@ -18085,6 +18111,7 @@
24:6A:AB It-IsInt # IT-IS International
24:76:7D CiscoSpv # Cisco SPVTG
24:77:03 IntelCor # Intel Corporate
+24:7F:3C HuaweiTe # Huawei Technologies Co., Ltd
24:80:00 Westcont # Westcontrol AS
24:81:AA KshInter # KSH International Co., Ltd.
24:82:8A ProwaveT # Prowave Technologies Ltd.
@@ -18239,6 +18266,7 @@
28:D2:44 LcfcHefe # LCFC(HeFei) Electronics Technology Co., Ltd.
28:D5:76 PremierW # Premier Wireless, Inc.
28:D9:3E Telecor # Telecor Inc.
+28:D9:8A Hangzhou # Hangzhou Konke Technology Co.,Ltd.
28:D9:97 YuduanMo # Yuduan Mobile Co., Ltd.
28:DB:81 Shanghai # Shanghai Guao Electronic Technology Co., Ltd
28:DE:F6 Biomerie # bioMerieux Inc.
@@ -18279,6 +18307,7 @@
2C:29:97 Microsof # Microsoft Corporation
2C:2D:48 BctElect # bct electronic GesmbH
2C:30:68 Pantech # Pantech Co.,Ltd
+2C:33:7A HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
2C:34:27 ErcoGene # ERCO & GENER
2C:35:57 ElliyPow # ELLIY Power CO..Ltd
2C:36:A0 Capisco # Capisco Limited
@@ -18296,6 +18325,7 @@
2C:44:01 SamsungE # Samsung Electronics Co.,Ltd
2C:44:1B Spectrum # Spectrum Medical Limited
2C:44:FD HewlettP # Hewlett Packard
+2C:50:89 Shenzhen # Shenzhen Kaixuan Visual Technology Co.,Limited
2C:53:4A Shenzhen # Shenzhen Winyao Electronic Limited
2C:54:2D Cisco # CISCO SYSTEMS, INC.
2C:54:CF LgElectr # LG Electronics
@@ -18306,6 +18336,7 @@
2C:5B:E1 Centripe # Centripetal Networks, Inc
2C:5D:93 RuckusWi # Ruckus Wireless
2C:5F:F3 Pertroni # Pertronic Industries
+2C:60:0C QuantaCo # QUANTA COMPUTER INC.
2C:62:5A FinestSe # Finest Security Systems Co., Ltd
2C:62:89 Regeners # Regenersis (Glenrothes) Ltd
2C:67:FB Shenzhen # ShenZhen Zhengjili Electronics Co., LTD
@@ -18415,6 +18446,7 @@
30:6C:BE Skymotio # Skymotion Technology (HK) Limited
30:6E:5C ValidusT # Validus Technologies
30:71:B2 Hangzhou # Hangzhou Prevail Optoelectronic Equipment Co.,LTD.
+30:73:50 InpecoSa # Inpeco SA
30:75:12 SonyMobi # Sony Mobile Communications AB
30:76:6F LgElectr # LG Electronics
30:77:CB MaikeInd # Maike Industry(Shenzhen)CO.,LTD
@@ -18445,6 +18477,7 @@
30:D1:7E HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
30:D3:57 Logosol # Logosol, Inc.
30:D4:6A Autosale # Autosales Incorporated
+30:D5:87 SamsungE # Samsung Electronics Co.,Ltd
30:D6:C9 SamsungE # Samsung Electronics Co.,Ltd
30:DE:86 CedacSof # Cedac Software S.r.l.
30:E4:8E Vodafone # Vodafone UK
@@ -18481,6 +18514,7 @@
34:2F:6E Anywire # Anywire corporation
34:31:11 SamsungE # Samsung Electronics Co.,Ltd
34:31:C4 Avm # AVM GmbH
+34:38:AF InlabSof # Inlab Software GmbH
34:40:B5 Ibm
34:46:6F HitemEng # HiTEM Engineering
34:4B:3D Fiberhom # Fiberhome Telecommunication Tech.Co.,Ltd.
@@ -18497,9 +18531,11 @@
34:5D:10 Wytek
34:61:78 Boeing # The Boeing Company
34:62:88 Cisco
+34:64:A9 HewlettP # Hewlett Packard
34:68:4A Terawork # Teraworks Co., Ltd.
34:6B:D3 HuaweiTe # Huawei Technologies Co., Ltd
34:6E:8A Ecosense
+34:6F:90 Cisco
34:6F:92 WhiteRod # White Rodgers Division
34:75:C7 Avaya # Avaya, Inc
34:76:C5 I-ODataD # I-O DATA DEVICE, INC.
@@ -18568,6 +18604,7 @@
34:E2:FD Apple
34:E4:2A Automati # Automatic Bar Controls Inc.
34:E6:AD IntelCor # Intel Corporate
+34:E6:D7 Dell # Dell Inc.
34:EF:44 2wire
34:EF:8B NttCommu # NTT Communications Corporation
34:F0:CA Shenzhen # Shenzhen Linghangyuan Digital Technology Co.,Ltd.
@@ -18580,6 +18617,7 @@
38:01:97 ToshibaS # Toshiba Samsung Storage Technolgoy Korea Corporation
38:06:B4 ADC # A.D.C. GmbH
38:08:FD Silca # Silca Spa
+38:09:A4 FireflyI # Firefly Integrations
38:0A:0A Sky-City # Sky-City Communication and Electronics Limited Company
38:0A:94 SamsungE # Samsung Electronics Co.,Ltd
38:0B:40 SamsungE # Samsung Electronics Co.,Ltd
@@ -18597,8 +18635,10 @@
38:26:2B UtranTec # UTran Technology
38:26:CD Andtek
38:28:EA FujianNe # Fujian Netcom Technology Co., LTD
+38:2C:4A AsustekC # ASUSTek COMPUTER INC.
38:2D:D1 SamsungE # Samsung Electronics Co.,Ltd
38:31:AC Weg
+38:3B:C8 2wire
38:3F:10 DblTechn # DBL Technology Ltd.
38:42:33 Wildeboe # Wildeboer Bauteile GmbH
38:42:A6 Ingenieu # Ingenieurbuero Stahlkopf
@@ -18615,6 +18655,7 @@
38:5A:A8 BeijingZ # Beijing Zhongdun Security Technology Development Co.
38:5F:C3 YuJeongS # Yu Jeong System, Co.Ltd
38:60:77 Pegatron # PEGATRON CORPORATION
+38:63:BB HewlettP # Hewlett Packard
38:63:F6 3nodMult # 3NOD MULTIMEDIA(SHENZHEN)CO.,LTD
38:66:45 OosicTec # OOSIC Technology CO.,Ltd
38:67:93 AsiaOpti # Asia Optical Co., Inc.
@@ -18628,6 +18669,7 @@
38:8A:B7 ItcNetwo # ITC Networks
38:8E:E7 Fanhatta # Fanhattan LLC
38:91:FB XenoxBv # Xenox Holding BV
+38:94:96 SamsungE # Samsung Elec Co.,Ltd
38:95:92 BeijingT # Beijing Tendyron Corporation
38:9F:83 OtnNV # OTN Systems N.V.
38:A5:3C Veenstra # Veenstra Instruments
@@ -18692,6 +18734,7 @@
3C:1A:57 Cardiopu # Cardiopulmonary Corp
3C:1A:79 HuayuanT # Huayuan Technology CO.,LTD
3C:1C:BE JadakLlc # JADAK LLC
+3C:1E:13 Hangzhou # HANGZHOU SUNRISE TECHNOLOGY CO., LTD
3C:25:D7 Nokia # Nokia Corporation
3C:26:D5 SoteraWi # Sotera Wireless
3C:27:63 SleQuali # SLE quality engineering GmbH & Co. KG
@@ -18702,10 +18745,12 @@
3C:36:E4 ArrisGro # Arris Group, Inc.
3C:38:88 Connectq # ConnectQuest, llc
3C:39:C3 JwElectr # JW Electronics Co., Ltd.
+3C:39:E7 IeeeRegi # IEEE REGISTRATION AUTHORITY - Please see MAM public listing for more information.
3C:3A:73 Avaya # Avaya, Inc
3C:40:4F Guangdon # Guangdong Pisen Electronics Co. Ltd.
3C:43:8E ArrisGro # ARRIS Group, Inc.
3C:46:D8 Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD.
+3C:49:37 AssmannE # ASSMANN Electronic GmbH
3C:4A:92 Hewlett- # Hewlett-Packard Company
3C:4C:69 Infinity # Infinity System S.L.
3C:4E:47 Etronic # Etronic A/S
@@ -18748,8 +18793,10 @@
3C:A9:F4 IntelCor # Intel Corporate
3C:AA:3F Ikey # iKey, Ltd.
3C:AB:8E Apple
+3C:AE:69 EsaElekt # ESA Elektroschaltanlagen Grimma GmbH
3C:B1:5B Avaya # Avaya, Inc
3C:B1:7F Wattwatc # Wattwatchers Pty Ld
+3C:B7:92 HitachiM # Hitachi Maxell, Ltd., Optronics Division
3C:B8:7A Private
3C:B9:A6 BeldenDe # Belden Deutschland GmbH
3C:BD:D8 LgElectr # LG ELECTRONICS INC
@@ -18851,6 +18898,7 @@
40:98:4C CasacomS # Casacom Solutions AG
40:98:4E TexasIns # Texas Instruments
40:98:7B Aisino # Aisino Corporation
+40:9B:0D Shenzhen # Shenzhen Yourf Kwan Industrial Co., Ltd
40:9F:C7 Baekchun # BAEKCHUN I&C Co., Ltd.
40:A6:A4 Passivsy # PassivSystems Ltd
40:A6:D9 Apple
@@ -19364,6 +19412,7 @@
40:E2:30 Azurewav # AzureWave Technologies, Inc.
40:E7:30 DeyStora # DEY Storage Systems, Inc.
40:E7:93 Shenzhen # Shenzhen Siviton Technology Co.,Ltd
+40:EA:CE FounderB # FOUNDER BROADBAND NETWORK SERVICE CO.,LTD
40:EC:F8 Siemens # Siemens AG
40:EF:4C Fihonest # Fihonest communication co.,Ltd
40:F0:2F LiteonTe # Liteon Technology Corporation
@@ -19424,6 +19473,7 @@
44:68:AB Juin # JUIN COMPANY, LIMITED
44:6C:24 ReallinE # Reallin Electronic Co.,Ltd
44:6D:57 LiteonTe # Liteon Technology Corporation
+44:6D:6C SamsungE # Samsung Elec Co.,Ltd
44:70:0B Iffu
44:70:98 MingHong # MING HONG TECHNOLOGY (SHEN ZHEN) LIMITED
44:74:6C SonyMobi # Sony Mobile Communications AB
@@ -19473,6 +19523,7 @@
44:DC:91 PlanexCo # PLANEX COMMUNICATIONS INC.
44:DC:CB Semindia # SEMINDIA SYSTEMS PVT LTD
44:E0:8E CiscoSpv # Cisco SPVTG
+44:E1:37 ArrisGro # ARRIS Group, Inc.
44:E4:9A Omnitron # OMNITRONICS PTY LTD
44:E4:D9 Cisco # CISCO SYSTEMS, INC.
44:E8:A5 MyrekaTe # Myreka Technologies Sdn. Bhd.
@@ -19575,6 +19626,7 @@
4C:07:C9 Computer # COMPUTER OFFICE Co.,Ltd.
4C:09:B4 Zte # zte corporation
4C:0B:3A TctMobil # TCT Mobile Limited
+4C:0B:BE Microsof # Microsoft
4C:0D:EE JabilCir # JABIL CIRCUIT (SHANGHAI) LTD.
4C:0F:6E HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
4C:0F:C7 EardaEle # Earda Electronics Co.,Ltd
@@ -19750,6 +19802,7 @@
50:A7:15 Aboundi # Aboundi, Inc.
50:A7:33 RuckusWi # Ruckus Wireless
50:AB:BF HoseoTel # Hoseo Telecom
+50:AD:D5 Dynalec # Dynalec Corporation
50:AF:73 Shenzhen # Shenzhen Bitland Information Technology Co., Ltd.
50:B6:95 Micropoi # Micropoint Biotechnologies,Inc.
50:B7:C3 SamsungE # Samsung Electronics CO., LTD
@@ -19775,6 +19828,7 @@
50:ED:78 Changzho # Changzhou Yongse Infotech Co.,Ltd
50:ED:94 EgatelSl # Egatel SL
50:F0:03 OpenStac # Open Stack, Inc.
+50:F4:3C Leeo # Leeo Inc
50:F5:20 SamsungE # Samsung Electronics Co.,Ltd
50:F6:1A KunshanJ # Kunshan JADE Technologies co., Ltd.
50:FA:AB L-TekDOO # L-tek d.o.o.
@@ -19789,6 +19843,7 @@
54:04:A6 AsustekC # ASUSTek COMPUTER INC.
54:05:36 VivagoOy # Vivago Oy
54:05:5F AlcatelL # Alcatel Lucent
+54:09:8D DeisterE # deister electronic GmbH
54:11:2F SulzerPu # Sulzer Pump Solutions Finland Oy
54:11:5F AtamoPty # Atamo Pty Ltd
54:1B:5D Techno-I # Techno-Innov
@@ -19815,6 +19870,7 @@
54:4A:00 Cisco
54:4A:05 WenglorS # wenglor sensoric gmbh
54:4A:16 TexasIns # Texas Instruments
+54:51:46 Amg # AMG Systems Ltd.
54:53:ED Sony # Sony Corporation
54:54:14 DigitalR # Digital RF Corea, Inc
54:5E:BD NlTechno # NL Technologies
@@ -19891,6 +19947,7 @@
58:17:0C SonyEric # Sony Ericsson Mobile Communications AB
58:1C:BD Affinegy
58:1D:91 Advanced # Advanced Mobile Telecom co.,ltd.
+58:1F:28 HuaweiTe # Huawei Technologies Co., Ltd
58:1F:67 Open-MTe # Open-m technology limited
58:1F:AA Apple
58:1F:EF Tuttnaer # Tuttnaer LTD
@@ -19922,6 +19979,7 @@
58:67:7F ClareCon # Clare Controls Inc.
58:69:6C FujianRu # Fujian Ruijie Networks co, ltd
58:69:F9 FusionTr # Fusion Transactive Ltd.
+58:6A:B1 Hangzhou # Hangzhou H3C Technologies Co., Limited
58:6D:8F Cisco-Li # Cisco-Linksys, LLC
58:6E:D6 Private
58:75:21 CjscRtso # CJSC RTSoft
@@ -19997,7 +20055,9 @@
5C:25:4C AvireGlo # Avire Global Pte Ltd
5C:26:0A Dell # Dell Inc.
5C:2A:EF OpenAcce # Open Access Pty Ltd
+5C:2B:F5 Vivint
5C:2E:59 SamsungE # Samsung Electronics Co.,Ltd
+5C:2E:D2 AbcXishe # ABC(XiSheng) Electronics Co.,Ltd
5C:31:3E TexasIns # Texas Instruments
5C:33:27 SpazioIt # Spazio Italia srl
5C:33:5C Swisspho # Swissphone Telecom AG
@@ -20035,6 +20095,7 @@
5C:8F:E0 ArrisGro # ARRIS Group, Inc.
5C:93:A2 LiteonTe # Liteon Technology Corporation
5C:95:AE Apple
+5C:96:6A Rtnet
5C:96:9D Apple
5C:97:F3 Apple
5C:9A:D8 Fujitsu # Fujitsu Limited
@@ -20061,6 +20122,7 @@
5C:D9:98 D-Link # D-Link Corporation
5C:DA:D4 MurataMa # Murata Manufacturing Co., Ltd.
5C:DD:70 Hangzhou # Hangzhou H3C Technologies Co., Limited
+5C:E0:C5 IntelCor # Intel Corporate
5C:E0:CA FeitianU # FeiTian United (Beijing) System Technology Co., Ltd.
5C:E0:F6 NicBr-Nu # NIC.br- Nucleo de Informacao e Coordenacao do Ponto BR
5C:E2:23 DelphinT # Delphin Technology AG
@@ -20227,6 +20289,7 @@
64:31:50 Hewlett- # Hewlett-Packard Company
64:31:7E Dexin # Dexin Corporation
64:34:09 BitwaveP # BITwave Pte Ltd
+64:3E:8C HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
64:3F:5F Exablaze
64:42:14 Swisscom # Swisscom Energy Solutions AG
64:43:46 Guangdon # GuangDong Quick Network Computer CO.,LTD
@@ -20274,6 +20337,7 @@
64:87:88 JuniperN # Juniper Networks
64:87:D7 PirelliT # Pirelli Tyre S.p.A.
64:88:FF SichuanC # Sichuan Changhong Electric Ltd.
+64:89:9A LgElectr # LG Electronics
64:8D:9E IvtElect # IVT Electronic Co.,Ltd
64:99:5D Lge
64:99:68 Elentec
@@ -20292,10 +20356,12 @@
64:A8:37 JuniKore # Juni Korea Co., Ltd
64:AE:0C Cisco # CISCO SYSTEMS, INC.
64:AE:88 Polytec # Polytec GmbH
+64:B2:1D ChengduP # Chengdu Phycom Tech Co., Ltd.
64:B3:10 SamsungE # Samsung Electronics Co.,Ltd
64:B3:70 Powercom # PowerComm Solutons LLC
64:B4:73 Xiaomi # Xiaomi inc.
64:B6:4A Vivotech # ViVOtech, Inc.
+64:B8:53 SamsungE # Samsung Elec Co.,Ltd
64:B9:E8 Apple
64:BA:BD SdjTechn # SDJ Technologies, Inc.
64:BC:11 Combiq # CombiQ AB
@@ -20393,6 +20459,7 @@
68:96:7B Apple
68:97:4B Shenzhen # Shenzhen Costar Electronics Co. Ltd.
68:97:E8 SocietyO # Society of Motion Picture & Television Engineers
+68:99:CD Cisco
68:9C:5E AcsipTec # AcSiP Technology Corp.
68:9C:70 Apple
68:A0:F6 HuaweiTe # Huawei Technologies Co., Ltd
@@ -20411,6 +20478,7 @@
68:B8:D9 ActKde # Act KDE, Inc.
68:BC:0C Cisco # CISCO SYSTEMS, INC.
68:BD:AB Cisco # CISCO SYSTEMS, INC.
+68:C9:0B TexasIns # Texas Instruments
68:CA:00 Octopus # Octopus Systems Limited
68:CC:9C MineSite # Mine Site Technologies
68:CD:0F UTek # U Tek Company Limited
@@ -20433,12 +20501,14 @@
68:EF:BD Cisco # CISCO SYSTEMS, INC.
68:F0:6D AlongInd # ALONG INDUSTRIAL CO., LIMITED
68:F1:25 DataCont # Data Controls Inc.
+68:F7:28 LcfcHefe # LCFC(HeFei) Electronics Technology co., ltd
68:F8:95 Redflow # Redflow Limited
68:FB:95 Generalp # Generalplus Technology Inc.
68:FC:B3 NextLeve # Next Level Security Systems, Inc.
6C:02:73 Shenzhen # Shenzhen Jin Yun Video Equipment Co., Ltd.
6C:04:60 RbhAcces # RBH Access Technologies Inc.
6C:09:D6 Digiques # Digiquest Electronics LTD
+6C:0B:84 Universa # Universal Global Scientific Industrial Co.,Ltd.
6C:0E:0D SonyEric # Sony Ericsson Mobile Communications AB
6C:0F:6A JdcTech # JDC Tech Co., Ltd.
6C:14:F7 Erhardt+ # Erhardt+Leimer GmbH
@@ -20448,6 +20518,7 @@
6C:20:56 Cisco
6C:22:AB Ainswort # Ainsworth Game Technology
6C:23:B9 SonyEric # Sony Ericsson Mobile Communications AB
+6C:25:B9 BbkElect # BBK Electronics Corp., Ltd.,
6C:29:95 IntelCor # Intel Corporate
6C:2C:06 OooNppSy # OOO NPP Systemotechnika-NN
6C:2E:33 Accelink # Accelink Technologies Co.,Ltd.
@@ -20492,6 +20563,7 @@
6C:8D:65 Wireless # Wireless Glue Networks, Inc.
6C:90:B1 Sanlogic # SanLogic Inc
6C:92:BF InspurEl # Inspur Electronic Information Industry Co.,Ltd.
+6C:94:F8 Apple
6C:98:EB Ocedo # Ocedo GmbH
6C:99:89 Cisco
6C:9A:C9 Valentin # Valentine Research, Inc.
@@ -20542,6 +20614,7 @@
70:02:58 01db-Met # 01DB-METRAVIB
70:05:14 LgElectr # LG Electronics
70:0B:C0 DewavTec # Dewav Technology Company
+70:0F:C7 Shenzhen # SHENZHEN IKINLOOP TECHNOLOGY CO.,LTD.
70:0F:EC Poindus # Poindus Systems Corp.
70:10:5C Cisco
70:11:24 Apple
@@ -20568,6 +20641,7 @@
70:38:EE Avaya # Avaya, Inc
70:3A:D8 Shenzhen # Shenzhen Afoundry Electronic Co., Ltd
70:3C:39 SeawingK # SEAWING Kft
+70:3E:AC Apple
70:41:B7 EdwardsL # Edwards Lifesciences LLC
70:46:42 ChyngHon # CHYNG HONG ELECTRONIC CO., LTD.
70:4A:AE XstreamF # Xstream Flow (Pty) Ltd
@@ -20602,6 +20676,7 @@
70:76:30 Pace # Pace plc.
70:76:DD Oxyguard # Oxyguard International A/S
70:76:F0 Levelone # LevelOne Communications (India) Private Limited
+70:76:FF Kerlink
70:7B:E8 HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
70:7C:18 AdataTec # ADATA Technology Co., Ltd
70:7E:43 ArrisGro # ARRIS Group, Inc.
@@ -20636,24 +20711,31 @@
70:B3:D5:01:D0:00/36 WeiglEle # Weigl Elektronik & Mediaprojekte
70:B3:D5:02:50:00/36 ElsuhdNe # Elsuhd Net Ltd Co.
70:B3:D5:02:90:00/36 MarimoEl # Marimo electronics Co.,Ltd.
+70:B3:D5:03:00:00/36 TresentT # Tresent Technologies
70:B3:D5:03:B0:00/36 Ssl-Elec # SSL - Electrical Aerospace Ground Equipment Section
70:B3:D5:04:40:00/36 DonElect # Don Electronics Ltd
70:B3:D5:05:20:00/36 SudoPrem # Sudo Premium Engineering
70:B3:D5:05:80:00/36 TelinkSe # Telink Semiconductor CO, Limtied, Taiwan
+70:B3:D5:05:F0:00/36 UnisorMu # UNISOR MULTISYSTEMS LTD
70:B3:D5:06:20:00/36 RmMichae # RM Michaelides Software & Elektronik GmbH
70:B3:D5:07:70:00/36 Inaccess # InAccess Networks SA
+70:B3:D5:07:D0:00/36 Panorami # PANORAMIC POWER
70:B3:D5:08:E0:00/36 BeijingC # Beijing CONvision Technology Co.,Ltd
70:B3:D5:09:00:00/36 Powercra # POWERCRAFT ELECTRONICS PVT. LTD.
-70:B3:D5:09:10:00/36 EzelinkL # eZeLink LLC
70:B3:D5:09:20:00/36 InomedMe # inomed Medizintechnik GmbH
+70:B3:D5:09:70:00/36 AvantTec # Avant Technologies
70:B3:D5:09:90:00/36 Schwer+K # Schwer+Kopka GmbH
+70:B3:D5:0A:40:00/36 Communic # Communication Technology Ltd.
+70:B3:D5:0A:50:00/36 Fuelcell # FUELCELLPOWER
70:B3:D5:0A:90:00/36 Proconne # ProConnections, Inc.
70:B3:D5:0A:A0:00/36 Wanco # Wanco Inc
70:B3:D5:0A:B0:00/36 KstTechn # KST technology
70:B3:D5:0B:30:00/36 ReonixAu # Reonix Automation
70:B3:D5:0C:00:00/36 MoluTech # Molu Technology Inc., LTD.
+70:B3:D5:0C:10:00/36 NexusTec # Nexus Technologies Pty Ltd
70:B3:D5:0D:60:00/36 TattileS # TATTILE SRL
70:B3:D5:0E:00:00/36 Plcis
+70:B3:D5:0E:C0:00/36 AcsMotio # ACS MOTION CONTROL
70:B3:D5:0F:00:00/36 Avionica
70:B3:D5:0F:B0:00/36 CygnusLl # Cygnus LLC
70:B3:D5:0F:F0:00/36 Internet # INTERNET PROTOCOLO LOGICA SL
@@ -20661,6 +20743,9 @@
70:B3:D5:10:90:00/36 DitestFa # DiTEST Fahrzeugdiagnose GmbH
70:B3:D5:11:20:00/36 DitestFa # DiTEST Fahrzeugdiagnose GmbH
70:B3:D5:13:90:00/36 Tunstall # Tunstall A/S
+70:B3:D5:13:A0:00/36 Deuta-We # DEUTA-WERKE GmbH
+70:B3:D5:16:40:00/36 TokyoDra # Tokyo Drawing Ltd.
+70:B3:D5:18:10:00/36 TaskSist # Task Sistemas
70:B3:D5:18:20:00/36 KitronUa # Kitron UAB
70:B3:D5:18:30:00/36 EvcoSPA # Evco S.p.a.
70:B3:D5:18:40:00/36 Xv360Opt # XV360 Optical Information Systems Ltd.
@@ -20677,11 +20762,14 @@
70:B3:D5:23:C0:00/36 Quasonix # Quasonix, LLC
70:B3:D5:24:30:00/36 Rohde&Sc # Rohde&Schwarz Topex SA
70:B3:D5:25:00:00/36 DatumEle # Datum Electronics Limited
+70:B3:D5:26:E0:00/36 Hi-TechS # HI-TECH SYSTEM Co. Ltd.
70:B3:D5:28:E0:00/36 TexCompu # TEX COMPUTER SRL
70:B3:D5:28:F0:00/36 Overline # Overline Systems
70:B3:D5:29:D0:00/36 Xtech2Si # XTech2 SIA
70:B3:D5:2A:50:00/36 Taitotek # Taitotekniikka
+70:B3:D5:2B:E0:00/36 Coherent # Coherent Logix, Inc.
70:B3:D5:2D:40:00/36 Ct # CT Company
+70:B3:D5:2D:50:00/36 TeucoGuz # Teuco Guzzini
70:B3:D5:2D:A0:00/36 SkywaveN # Skywave Networks Private Limited
70:B3:D5:2E:30:00/36 Meiknolo # Meiknologic GmbH
70:B3:D5:2F:00:00/36 Clock-O- # Clock-O-Matic
@@ -20689,6 +20777,7 @@
70:B3:D5:30:50:00/36 CaitronI # CAITRON Industrial Solutions GmbH
70:B3:D5:30:80:00/36 DsdMicro # DSD MICROTECHNOLOGY,INC.
70:B3:D5:32:30:00/36 TattileS # TATTILE SRL
+70:B3:D5:32:70:00/36 Seneco # Seneco A/S
70:B3:D5:33:C0:00/36 Videri # Videri Inc.
70:B3:D5:34:40:00/36 IhiInspe # IHI Inspection & Instrumentation Co., Ltd.
70:B3:D5:34:60:00/36 Ultamati # Ultamation Limited
@@ -20697,13 +20786,17 @@
70:B3:D5:35:D0:00/36 FreshIde # Fresh Idea Factory BV
70:B3:D5:35:F0:00/36 AplexTec # Aplex Technology Inc.
70:B3:D5:36:20:00/36 Asiga
+70:B3:D5:36:C0:00/36 SiconSrl # Sicon srl
70:B3:D5:36:D0:00/36 Cybertea # Cyberteam Sp z o o
70:B3:D5:39:A0:00/36 Videotre # Videotrend srl
70:B3:D5:39:B0:00/36 Iroc # IROC AB
+70:B3:D5:39:C0:00/36 GeneralD # GENERAL DYNAMICS C4 SYSTEMS
70:B3:D5:3A:80:00/36 Jamhub # JamHub Corp.
70:B3:D5:3B:80:00/36 Nvideon # nVideon, Inc.
70:B3:D5:3C:20:00/36 Cellular # Cellular Specialties, Inc.
70:B3:D5:3C:E0:00/36 Aditec # Aditec GmbH
+70:B3:D5:3D:90:00/36 AplexTec # Aplex Technology Inc.
+70:B3:D5:3D:A0:00/36 LoopLabs # Loop Labs, Inc.
70:B3:D5:3D:E0:00/36 ElomacEl # ELOMAC Elektronik GmbH
70:B3:D5:3D:F0:00/36 Multidyn # MultiDyne
70:B3:D5:3E:10:00/36 Barnstor # Barnstormer Softworks
@@ -20712,9 +20805,11 @@
70:B3:D5:3E:F0:00/36 VtronPty # Vtron Pty Ltd
70:B3:D5:3F:10:00/36 OlympusN # Olympus NDT Canada
70:B3:D5:40:A0:00/36 MonroeEl # Monroe Electronics, Inc.
+70:B3:D5:41:20:00/36 TattileS # TATTILE SRL
70:B3:D5:42:F0:00/36 Sintokog # SINTOKOGIO, LTD
70:B3:D5:43:30:00/36 Flexsolu # Flexsolution APS
70:B3:D5:43:D0:00/36 VeryxTec # Veryx Technologies Private Limited
+70:B3:D5:44:B0:00/36 OpenSyst # Open System Solutions Limited
70:B3:D5:45:E0:00/36 Esol # eSOL Co.,Ltd.
70:B3:D5:48:D0:00/36 OmegaBil # OMEGA BILANCE SRL SOCIETA' UNIPERSONALE
70:B3:D5:4C:10:00/36 QuercusT # QUERCUS TECHNOLOGIES, S. L.
@@ -20732,23 +20827,32 @@
70:B3:D5:57:B0:00/36 Elamakat # ELAMAKATO GmbH
70:B3:D5:57:C0:00/36 Automata # Automata GmbH & Co. KG
70:B3:D5:58:70:00/36 IncaaCom # INCAA Computers
+70:B3:D5:58:F0:00/36 Lsl # LSL systems
70:B3:D5:5A:80:00/36 Farmobil # Farmobile
70:B3:D5:5A:A0:00/36 ChugokuE # Chugoku Electric Manufacturing Co.,Inc
70:B3:D5:5B:50:00/36 LehighEl # Lehigh Electric Products Co
+70:B3:D5:5C:50:00/36 Haag-Str # Haag-Streit AG
+70:B3:D5:5E:40:00/36 DspDesig # DSP DESIGN
70:B3:D5:5E:80:00/36 Vitec
+70:B3:D5:5E:90:00/36 Zehetner # Zehetner-Elektronik GmbH
70:B3:D5:5E:A0:00/36 Kys # KYS,INC
70:B3:D5:5F:00:00/36 Managee # managee GmbH & Co KG
70:B3:D5:60:B0:00/36 Edgeware # Edgeware AB
70:B3:D5:60:C0:00/36 IstElekt # IST ElektronikgesmbH
+70:B3:D5:61:00:00/36 Polvisio # POLVISION
70:B3:D5:61:F0:00/36 Labotect # Labotect Labor-Technik-Göttingen GmbH
70:B3:D5:62:50:00/36 VxInstru # VX Instruments GmbH
70:B3:D5:63:40:00/36 Idaqs # idaqs Co.,Ltd.
70:B3:D5:65:50:00/36 AotSyste # AOT System GmbH
+70:B3:D5:65:A0:00/36 AplexTec # Aplex Technology Inc.
+70:B3:D5:65:B0:00/36 Roush
+70:B3:D5:66:00:00/36 SmartSer # Smart Service Technologies CO., LTD
70:B3:D5:68:20:00/36 Rosslare # Rosslare Enterprises Limited
70:B3:D5:6B:60:00/36 Inradios # INRADIOS GmbH
70:B3:D5:6D:30:00/36 Deuta-We # DEUTA-WERKE GmbH
70:B3:D5:6D:60:00/36 Kmtronic # KMtronic Ltd.
70:B3:D5:6D:90:00/36 Vectare # VECTARE Inc
+70:B3:D5:6E:40:00/36 Institut # Institute of Power Engineering, Gdansk Division
70:B3:D5:6E:50:00/36 Deuta-We # DEUTA-WERKE GmbH
70:B3:D5:6F:20:00/36 P&CMicro # P&C Micro's Pty Ltd
70:B3:D5:6F:30:00/36 Iungo
@@ -20760,17 +20864,24 @@
70:B3:D5:71:00:00/36 Guardian # Guardian Controls International Ltd
70:B3:D5:71:E0:00/36 MotecPty # Motec Pty Ltd
70:B3:D5:73:10:00/36 Phoniro # Phoniro Systems AB
+70:B3:D5:73:20:00/36 Tofwerk # TOFWERK AG
70:B3:D5:75:10:00/36 Gnf
70:B3:D5:75:50:00/36 Landmark # LandmarkTech Systems Technology Co.,Ltd.
+70:B3:D5:75:D0:00/36 NanjingM # Nanjing Magewell Electronics Co., Ltd.
70:B3:D5:76:E0:00/36 GrupoEpe # Grupo Epelsa S.L.
+70:B3:D5:77:C0:00/36 HustyMSt # HUSTY M.Styczen J.Hupert sp.j.
+70:B3:D5:79:60:00/36 GamptMbh # GAMPT mbH
70:B3:D5:79:A0:00/36 Innerspe # Innerspec Technologies Inc.
70:B3:D5:7A:90:00/36 Adidas # adidas AG
70:B3:D5:7B:30:00/36 Broadsof # BroadSoft Inc
70:B3:D5:7C:D0:00/36 Molekule # Molekuler Goruntuleme A.S.
70:B3:D5:7E:70:00/36 Atessa # Atessa, Inc.
+70:B3:D5:7E:F0:00/36 Cravis # CRAVIS CO., LIMITED
+70:B3:D5:7F:10:00/36 Aerovisi # AeroVision Avionics, Inc.
70:B3:D5:80:F0:00/36 Quickwar # Quickware Eng & Des LLC
70:B3:D5:81:40:00/36 Ingenieu # Ingenieurbuero SOMTRONIK
70:B3:D5:81:90:00/36 «Intelle # «Intellect module» LLC
+70:B3:D5:82:00:00/36 BeckerNa # Becker Nachrichtentechnik GmbH
70:B3:D5:82:C0:00/36 Nels # NELS Ltd.
70:B3:D5:83:B0:00/36 Telefoni # Telefonix Incorporated
70:B3:D5:84:A0:00/36 MogLabor # MOG Laboratories Pty Ltd
@@ -20796,18 +20907,23 @@
70:B3:D5:98:60:00/36 AplexTec # Aplex Technology Inc.
70:B3:D5:99:40:00/36 KeffNetw # KeFF Networks
70:B3:D5:9A:70:00/36 Honeywel # Honeywell
+70:B3:D5:9F:10:00/36 Rfel # RFEL Ltd
70:B3:D5:9F:40:00/36 TbandSrl # Tband srl
70:B3:D5:9F:50:00/36 VickersE # Vickers Electronics Ltd
70:B3:D5:A0:B0:00/36 Ambihome # ambiHome GmbH
70:B3:D5:A0:E0:00/36 Vetaphon # Vetaphone A/S
70:B3:D5:A1:50:00/36 Intercor # Intercore GmbH
+70:B3:D5:A2:50:00/36 Pulsetor # PulseTor LLC
70:B3:D5:A2:F0:00/36 Botek # Botek Systems AB
70:B3:D5:A4:00:00/36 StrackLi # STRACK LIFT AUTOMATION GmbH
+70:B3:D5:A5:50:00/36 EmbestTe # Embest Technology Co., Ltd
70:B3:D5:A5:70:00/36 Pcsc
+70:B3:D5:A5:A0:00/36 RcsEnerg # RCS Energy Management Ltd
70:B3:D5:A5:B0:00/36 ChristEl # Christ Elektronik GmbH
70:B3:D5:A6:20:00/36 Environe # Environexus
70:B3:D5:A6:D0:00/36 MetekMet # Metek Meteorologische Messtechnik GmbH
70:B3:D5:A7:A0:00/36 FluidMan # Fluid Management Technology
+70:B3:D5:A9:90:00/36 Bandelin # Bandelin electronic GmbH & Co. KG
70:B3:D5:AA:00:00/36 SimpleWo # Simple Works, Inc.
70:B3:D5:AB:70:00/36 Siglead # SIGLEAD INC
70:B3:D5:AB:C0:00/36 Bkm-Micr # BKM-Micronic Richtfunkanlagen GmbH
@@ -20817,9 +20933,11 @@
70:B3:D5:AE:20:00/36 TransasM # Transas Marine International
70:B3:D5:AE:90:00/36 CariElec # Cari Electronic
70:B3:D5:AE:E0:00/36 DitestFa # DiTEST Fahrzeugdiagnose GmbH
+70:B3:D5:AF:A0:00/36 PowerSec # Power Security Systems Ltd.
70:B3:D5:B0:80:00/36 Secuinfo # Secuinfo Co. Ltd
70:B3:D5:B1:50:00/36 EtaBetaS # Eta Beta Srl
70:B3:D5:B1:60:00/36 XiAnShen # XI'AN SHENMING ELECTRON TECHNOLOGY CO.,LTD
+70:B3:D5:B2:40:00/36 DatasatD # Datasat Digital Entertainment
70:B3:D5:B2:A0:00/36 MyroCont # Myro Control, LLC
70:B3:D5:B3:30:00/36 AplexTec # Aplex Technology Inc.
70:B3:D5:B3:90:00/36 MbConnec # MB Connect Line GmbH
@@ -20831,6 +20949,8 @@
70:B3:D5:B8:A0:00/36 NexusTec # Nexus Tech. VN
70:B3:D5:B8:C0:00/36 EpointEm # ePOINT Embedded Computing Limited
70:B3:D5:B8:D0:00/36 Jungwooe # JungwooEng Co., Ltd
+70:B3:D5:B8:F0:00/36 Assembly # Assembly Contracts Ltd
+70:B3:D5:B9:B0:00/36 Elektron # Elektronik Art
70:B3:D5:BA:40:00/36 EiwaGike # EIWA GIKEN INC.
70:B3:D5:BB:20:00/36 Mettler- # Mettler-Toledo Hi-Speed
70:B3:D5:BB:D0:00/36 Providiu # Providius Corp
@@ -20838,12 +20958,18 @@
70:B3:D5:BC:60:00/36 Hattelan # Hatteland Display AS
70:B3:D5:BC:A0:00/36 DeymedDi # Deymed Diagnostic
70:B3:D5:BD:A0:00/36 5-D # 5-D Systems, Inc.
+70:B3:D5:BE:10:00/36 Fecon # FeCon GmbH
70:B3:D5:BE:C0:00/36 TokyoCom # Tokyo Communication Equipment MFG Co.,ltd.
+70:B3:D5:C0:30:00/36 XaviTech # XAVi Technologies Corp.
70:B3:D5:C2:40:00/36 ElbitOfA # Elbit Systems of America
+70:B3:D5:C2:50:00/36 Speedsig # speedsignal GmbH
70:B3:D5:C2:70:00/36 GeneralD # GENERAL DYNAMICS C4 SYSTEMS
70:B3:D5:C2:C0:00/36 DromontS # Dromont S.p.A.
+70:B3:D5:C3:90:00/36 Meshwork # MeshWorks Wireless Oy
70:B3:D5:C4:30:00/36 FutureSk # Future Skies
+70:B3:D5:C5:60:00/36 Teletask
70:B3:D5:C5:80:00/36 RmiLaser # RMI Laser LLC
+70:B3:D5:C6:00:00/36 Aircell # Aircell Inc
70:B3:D5:C6:10:00/36 JcHunter # JC HUNTER TECHNOLOGIES
70:B3:D5:C6:D0:00/36 CyvizAs # Cyviz AS
70:B3:D5:C7:80:00/36 NetaElek # NETA Elektronik AS
@@ -20856,9 +20982,11 @@
70:B3:D5:CE:70:00/36 JuneAuto # June Automation Singapore Pte. Ltd.
70:B3:D5:CE:90:00/36 Kinemetr # KINEMETRICS
70:B3:D5:CF:10:00/36 Lightdec # LightDec GmbH & Co. KG
+70:B3:D5:CF:30:00/36 MeshMoti # Mesh Motion Inc
70:B3:D5:CF:F0:00/36 DtechLab # DTECH Labs, Inc.
70:B3:D5:D0:C0:00/36 ConnorWi # Connor Winfield LTD
70:B3:D5:D1:E0:00/36 HoustonR # Houston Radar LLC
+70:B3:D5:D1:F0:00/36 Embsec # Embsec AB
70:B3:D5:D3:B0:00/36 Nimbelin # NimbeLink Corp
70:B3:D5:D4:70:00/36 Yotascop # YotaScope Technologies Co., Ltd.
70:B3:D5:D4:E0:00/36 Flsmidth
@@ -20868,9 +20996,13 @@
70:B3:D5:D8:F0:00/36 MoluTech # Molu Technology Inc., LTD.
70:B3:D5:D9:E0:00/36 GrupoEpe # GRUPO EPELSA S.L.
70:B3:D5:DA:10:00/36 QprelSrl # Qprel srl
+70:B3:D5:DA:D0:00/36 GeneralD # GENERAL DYNAMICS C4 SYSTEMS
70:B3:D5:DC:50:00/36 ExcelMed # Excel Medical Electronics LLC
+70:B3:D5:DC:F0:00/36 KlsNethe # KLS Netherlands B.V.
70:B3:D5:DD:D0:00/36 BioRadLa # BIO RAD LABORATORIES
+70:B3:D5:DE:70:00/36 Innomind # Innominds Software Private Limited
70:B3:D5:DE:C0:00/36 Condev-A # Condev-Automation GmbH
+70:B3:D5:DF:00:00/36 AstoziCo # astozi consulting Tomasz Zieba
70:B3:D5:DF:30:00/36 SpcBiocl # SPC Bioclinicum
70:B3:D5:E0:70:00/36 BaaderPl # Baader Planetarium GmbH
70:B3:D5:E0:80:00/36 Olssen
@@ -20881,14 +21013,19 @@
70:B3:D5:E4:C0:00/36 Iai-Isra # IAI-Israel Aerospace Industries MBT
70:B3:D5:E5:30:00/36 Mi # MI INC.
70:B3:D5:E5:80:00/36 ThurlbyT # Thurlby Thandar Instruments LTD
+70:B3:D5:E6:E0:00/36 LieronBv # Lieron BVBA
70:B3:D5:E7:40:00/36 Exfronti # Exfrontier Co., Ltd.
+70:B3:D5:E7:50:00/36 Nke
70:B3:D5:E9:20:00/36 FujiData # FUJI DATA SYSTEM CO.,LTD.
+70:B3:D5:E9:50:00/36 Broadsof # BroadSoft Inc
70:B3:D5:E9:90:00/36 Advitron # Advitronics telecom bv
70:B3:D5:E9:A0:00/36 MetaComp # Meta Computing Services, Corp
+70:B3:D5:EA:30:00/36 Gridless # Gridless Power Corperation
70:B3:D5:EB:00:00/36 NautelLi # Nautel Limted
70:B3:D5:EB:20:00/36 ShooterD # Shooter Detection Systems
70:B3:D5:EC:10:00/36 XafaxNed # Xafax Nederland bv
70:B3:D5:EC:D0:00/36 Sbs-Fein # SBS-Feintechnik GmbH & Co. KG
+70:B3:D5:EC:E0:00/36 Comm-Con # COMM-connect A/S
70:B3:D5:EC:F0:00/36 Ipitek
70:B3:D5:ED:C0:00/36 JDKoftin # J.D. Koftinoff Software, Ltd.
70:B3:D5:ED:D0:00/36 SolarNet # Solar Network & Partners
@@ -20897,23 +21034,28 @@
70:B3:D5:EF:30:00/36 Octoscop # octoScope
70:B3:D5:EF:90:00/36 Critical # Critical Link
70:B3:D5:EF:A0:00/36 NexteraE # NextEra Energy Resources, LLC
+70:B3:D5:EF:E0:00/36 MeidenSy # MEIDEN SYSTEM SOLUTIONS
70:B3:D5:F2:A0:00/36 WibondIn # WIBOND Informationssysteme GmbH
70:B3:D5:F2:B0:00/36 Sensys # SENSYS GmbH
70:B3:D5:F3:40:00/36 MacgrayS # MacGray Services
70:B3:D5:F3:80:00/36 Scanvaeg # Scanvaegt Nordic A/S
+70:B3:D5:F3:90:00/36 ZenrosAp # Zenros ApS
70:B3:D5:F6:10:00/36 PowerDia # Power Diagnostic Service
70:B3:D5:F6:20:00/36 Frs # FRS GmbH & Co. KG
70:B3:D5:F6:30:00/36 ArsProdu # Ars Products
70:B3:D5:F6:80:00/36 AlZajelM # AL ZAJEL MODERN TELECOMM
70:B3:D5:F8:C0:00/36 European # EUROPEAN ADVANCED TECHNOLOGIES
+70:B3:D5:F9:20:00/36 Techone
70:B3:D5:FA:10:00/36 BbiEngin # BBI Engineering, Inc.
70:B3:D5:FB:00:00/36 Rohde&Sc # Rohde&Schwarz Topex SA
70:B3:D5:FC:50:00/36 Eltwin # Eltwin A/S
+70:B3:D5:FC:60:00/36 TecnintH # Tecnint HTE Srl
70:B3:D5:FD:10:00/36 Redrat # RedRat Ltd
70:B3:D5:FD:30:00/36 AkisTech # AKIS technologies
70:B3:D5:FD:A0:00/36 AcdElekt # ACD Elektronik GmbH
70:B3:D5:FD:E0:00/36 Aeronaut # AERONAUTICAL & GENERAL INSTRUMENTS LTD.
70:B3:D5:FF:30:00/36 AplexTec # Aplex Technology Inc.
+70:B3:D5:FF:50:00/36 ProlanPr # Prolan Process Control Co.
70:B5:99 Embedded # Embedded Technologies s.r.o.
70:B9:21 Fiberhom # FiberHome Telecommunication Technologies CO.,LTD
70:BA:EF Hangzhou # Hangzhou H3C Technologies Co., Limited
@@ -20940,6 +21082,7 @@
70:F3:95 Universa # Universal Global Scientific Industrial Co., Ltd.
70:F9:27 SamsungE # Samsung Electronics
70:F9:6D Hangzhou # Hangzhou H3C Technologies Co., Limited
+70:FC:8C Oneacces # OneAccess SA
70:FF:5C Cheerzin # Cheerzing Communication(Xiamen)Technology Co.,Ltd
70:FF:76 TexasIns # Texas Instruments
74:0A:BC JsjsDesi # JSJS Designs (Europe) Limited
@@ -20952,6 +21095,7 @@
74:26:AC Cisco
74:27:3C Changyan # ChangYang Technology (Nanjing) Co., LTD
74:27:EA Elitegro # Elitegroup Computer Systems Co., Ltd.
+74:29:AF HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
74:2B:0F Infinida # Infinidat Ltd.
74:2B:62 Fujitsu # Fujitsu Limited
74:2D:0A NorfolkE # Norfolk Elektronik AG
@@ -20967,8 +21111,10 @@
74:4B:E9 Explorer # EXPLORER HYPERTECH CO.,LTD
74:4D:79 Arrive # Arrive Systems Inc.
74:53:27 Commsen # COMMSEN CO., LIMITED
+74:54:7D CiscoSpv # Cisco SPVTG
74:56:12 ArrisGro # ARRIS Group, Inc.
74:57:98 TrumpfLa # TRUMPF Laser GmbH + Co. KG
+74:5C:9F TctMobil # TCT mobile ltd.
74:5E:1C Pioneer # PIONEER CORPORATION
74:5F:00 SamsungS # Samsung Semiconductor Inc.
74:5F:AE TslPpl # TSL PPL
@@ -20995,6 +21141,7 @@
74:8F:4D MenMikro # MEN Mikro Elektronik GmbH
74:90:50 RenesasE # Renesas Electronics Corporation
74:91:1A RuckusWi # Ruckus Wireless
+74:91:BD Four # Four systems Co.,Ltd.
74:93:A4 ZebraTec # Zebra Technologies Corp.
74:94:3D Agjuncti # AgJunction
74:99:75 Ibm # IBM Corporation
@@ -21064,6 +21211,7 @@
78:2E:EF Nokia # Nokia Corporation
78:30:3B StephenT # Stephen Technologies Co.,Limited
78:30:E1 Ultracle # UltraClenz, LLC
+78:31:2B Zte # zte corporation
78:31:C1 Apple
78:32:4F Millenni # Millennium Group, Inc.
78:3A:84 Apple
@@ -21128,6 +21276,7 @@
78:AB:BB SamsungE # Samsung Electronics Co.,LTD
78:AC:C0 Hewlett- # Hewlett-Packard Company
78:AE:0C FarSouth # Far South Networks
+78:B3:B9 Shanghai # ShangHai sunup lighting CO.,LTD
78:B3:CE EloTouch # Elo touch solutions
78:B5:D2 EverTrea # Ever Treasure Industrial Limited
78:B6:C1 AoboTele # AOBO Telecom Co.,Ltd
@@ -21162,6 +21311,7 @@
78:E4:00 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
78:E7:D1 Hewlett- # Hewlett-Packard Company
78:E8:B6 Zte # zte corporation
+78:EB:14 Shenzhen # SHENZHEN FAST TECHNOLOGIES CO.,LTD
78:EC:22 Shanghai # Shanghai Qihui Telecom Technology Co., LTD
78:EC:74 Kyland-U # Kyland-USA
78:EF:4C Unetconv # Unetconvergence Co., Ltd.
@@ -21320,6 +21470,7 @@
80:2E:14 AzetiNet # azeti Networks AG
80:2F:DE ZurichIn # Zurich Instruments AG
80:34:57 Ot # OT Systems Limited
+80:37:73 Netgear # Netgear Inc
80:38:FD Leapfrog # LeapFrog Enterprises, Inc.
80:39:E5 Patlite # PATLITE CORPORATION
80:3B:9A Ghe-CesE # ghe-ces electronic ag
@@ -21388,6 +21539,7 @@
80:CE:B1 Theissen # Theissen Training Systems GmbH
80:CF:41 LenovoMo # Lenovo Mobile Communication Technology Ltd.
80:D0:19 Embed # Embed, Inc
+80:D0:9B HuaweiTe # Huawei Technologies Co., Ltd
80:D1:8B Hangzhou # Hangzhou I'converge Technology Co.,Ltd
80:D2:1D Azurewav # AzureWave Technologies, Inc
80:D4:33 Lzlabs # LzLabs GmbH
@@ -21423,6 +21575,7 @@
84:25:DB SamsungE # Samsung Electronics Co.,Ltd
84:26:15 AdbBroad # ADB Broadband Italia
84:26:2B Alcatel- # Alcatel-Lucent
+84:26:90 BeijingT # BEIJING THOUGHT SCIENCE CO.,LTD.
84:27:CE OfPresid # Corporation of the Presiding Bishop of The Church of Jesus Christ of Latter-day Saints
84:29:14 EmporiaT # EMPORIA TELECOM Produktions- und VertriebsgesmbH & Co KG
84:29:99 Apple
@@ -21438,17 +21591,20 @@
84:38:38 SamsungE # Samsung Electro Mechanics co., LTD.
84:3A:4B IntelCor # Intel Corporate
84:3F:4E Tri-Tech # Tri-Tech Manufacturing, Inc.
+84:44:64 Serveru # ServerU Inc
84:48:23 WoxterTe # WOXTER TECHNOLOGY Co. Ltd
84:49:15 VarmourN # vArmour Networks, Inc.
84:4B:F5 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
84:4F:03 Ablelink # Ablelink Electronics Ltd
84:51:81 SamsungE # Samsung Electronics Co.,Ltd
+84:55:A5 SamsungE # Samsung Elec Co.,Ltd
84:56:9C CohoData # Coho Data, Inc.,
84:57:87 DvrC&C # DVR C&C Co., Ltd.
84:5C:93 Chabrier # Chabrier Services
84:5D:D7 Shenzhen # Shenzhen Netcom Electronics Co.,Ltd
84:62:23 Shenzhen # Shenzhen Coship Electronics Co., Ltd.
84:62:A6 EurocbPh # EuroCB (Phils), Inc.
+84:63:D6 Microsof # Microsoft Corporation
84:6A:ED Wireless # Wireless Tsukamoto.,co.LTD
84:6E:B1 ParkAssi # Park Assist LLC
84:72:07 I&CTechn # I&C Technology
@@ -21458,6 +21614,7 @@
84:78:AC Cisco
84:7A:88 Htc # HTC Corporation
84:7E:40 TexasIns # Texas Instruments
+84:80:2D Cisco
84:82:F4 BeijingH # Beijing Huasun Unicreate Technology Co., Ltd
84:83:36 Newrun
84:83:71 Avaya # Avaya, Inc
@@ -21469,6 +21626,7 @@
84:8D:C7 CiscoSpv # Cisco SPVTG
84:8E:0C Apple
84:8E:96 Embertec # Embertec Pty Ltd
+84:8E:DF SonyMobi # Sony Mobile Communications AB
84:8F:69 Dell # Dell Inc.
84:90:00 ArnoldRi # Arnold & Richter Cine Technik
84:93:0C IncoaxNe # InCoax Networks Europe AB
@@ -21478,6 +21636,7 @@
84:97:B8 Memjet # Memjet Inc.
84:9C:A6 Arcadyan # Arcadyan Technology Corporation
84:9D:C5 CenteraP # Centera Photonics Inc.
+84:A4:66 SamsungE # Samsung Electronics Co.,Ltd
84:A6:C8 IntelCor # Intel Corporate
84:A7:83 AlcatelL # Alcatel Lucent
84:A8:E4 Shenzhen # Shenzhen Huawei Communication Technologies Co., Ltd
@@ -21494,7 +21653,9 @@
84:D3:2A Ieee1905 # IEEE 1905.1
84:D9:C8 Unipatte # Unipattern Co.,
84:DB:2F SierraWi # Sierra Wireless Inc
+84:DB:AC HuaweiTe # Huawei Technologies Co., Ltd
84:DD:20 TexasIns # Texas Instruments
+84:DD:B7 CilagInt # Cilag GmbH International
84:DE:3D CrystalV # Crystal Vision Ltd
84:DF:0C Net2grid # NET2GRID BV
84:E0:58 Pace # Pace plc
@@ -21517,6 +21678,7 @@
88:14:2B Protonic # Protonic Holland
88:15:44 Meraki # Meraki, Inc.
88:18:AE Tamron # Tamron Co., Ltd
+88:1D:FC Cisco
88:1F:A1 Apple
88:20:12 LmiTechn # LMI Technologies
88:21:E3 Nebusens # Nebusens, S.L.
@@ -21549,6 +21711,7 @@
88:68:5C Shenzhen # Shenzhen ChuangDao & Perpetual Eternal Technology Co.,Ltd
88:6B:76 ChinaHop # CHINA HOPEFUL GROUP HOPEFUL ELECTRIC CO.,LTD
88:70:8C LenovoMo # Lenovo Mobile Communication Technology Ltd.
+88:70:EF ScProfes # SC Professional Trading Co., Ltd.
88:73:98 K2eTekpo # K2E Tekpoint
88:75:56 Cisco
88:78:9C GameTech # Game Technologies SA
@@ -21586,6 +21749,7 @@
88:C6:63 Apple
88:C9:D0 LgElectr # LG Electronics
88:CB:87 Apple
+88:CE:FA HuaweiTe # Huawei Technologies Co., Ltd
88:D7:BC Dep # DEP Company
88:D9:62 CanopusU # Canopus Systems US LLC
88:DC:96 SenaoNet # SENAO Networks, Inc.
@@ -21607,6 +21771,7 @@
88:FE:D6 Shanghai # ShangHai WangYong Software Co., Ltd.
8C:00:6D Apple
8C:04:FF Technico # Technicolor USA Inc.
+8C:05:51 Koubachi # Koubachi AG
8C:07:8C FlowData # FLOW DATA INC
8C:08:8B RemoteSo # Remote Solution
8C:09:F4 ArrisGro # ARRIS Group, Inc.
@@ -21669,6 +21834,7 @@
8C:8A:6E EstunAut # ESTUN AUTOMATION TECHNOLOY CO., LTD
8C:8E:76 Taskit # taskit GmbH
8C:90:D3 AlcatelL # Alcatel Lucent
+8C:91:09 Toyoshim # Toyoshima Electric Technoeogy(Suzhou) Co.,Ltd.
8C:92:36 AusLinxT # Aus.Linx Technology Co., Ltd.
8C:94:CF EncellTe # Encell Technology, Inc.
8C:A0:48 BeijingN # Beijing NeTopChip Technology Co.,LTD
@@ -21701,6 +21867,7 @@
8C:DF:9D Nec # NEC Corporation
8C:E0:81 Zte # zte corporation
8C:E7:48 Private
+8C:E7:8C DkNetwor # DK Networks
8C:E7:B3 Sonardyn # Sonardyne International Ltd
8C:EE:C6 Precepsc # Precepscion Pty. Ltd.
8C:F8:13 OrangePo # ORANGE POLSKA
@@ -21715,9 +21882,11 @@
90:03:B7 Parrot
90:09:17 Far-Sigh # Far-sighted mobile
90:0A:3A PsgPlast # PSG Plastic Service GmbH
+90:0C:B4 AlinketE # Alinket Electronic Technology Co., Ltd
90:0D:66 Digimore # Digimore Electronics Co., Ltd
90:0D:CB ArrisGro # ARRIS Group, Inc.
90:17:9B Nanomega # Nanomegas
+90:17:AC HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
90:18:5E ApexTool # Apex Tool Group GmbH & Co OHG
90:18:7C SamsungE # Samsung Electro Mechanics co., LTD.
90:18:AE Shanghai # Shanghai Meridian Technologies, Co. Ltd.
@@ -21763,6 +21932,7 @@
90:67:17 AlphionI # Alphion India Private Limited
90:67:B5 Alcatel- # Alcatel-Lucent
90:67:F3 AlcatelL # Alcatel Lucent
+90:68:C3 Motorola # Motorola Mobility LLC
90:6D:C8 DlgAutom # DLG Automação Industrial Ltda
90:6E:BB HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
90:70:25 GareaMic # Garea Microsys Co.,Ltd.
@@ -21838,6 +22008,7 @@
94:00:70 Nokia # Nokia Corporation
94:01:49 Autohotb # AutoHotBox
94:01:C2 SamsungE # Samsung Electronics Co.,Ltd
+94:05:B6 LilingFu # Liling FullRiver Electronics & Technology Ltd
94:0B:2D NetviewT # NetView Technologies(Shenzhen) Co., Ltd
94:0B:D5 HimaxTec # Himax Technologies, Inc
94:0C:6D Tp-LinkT # TP-LINK Technologies Co.,Ltd.
@@ -21882,6 +22053,7 @@
94:88:54 TexasIns # Texas Instruments
94:8B:03 EagetInn # EAGET Innovation and Technology Co., Ltd.
94:8D:50 BeamexOy # Beamex Oy Ab
+94:8E:89 Industri # INDUSTRIAS UNIDAS SA DE CV
94:8F:EE HughesTe # Hughes Telematics, Inc.
94:94:26 Apple
94:98:A2 Shanghai # Shanghai LISTEN TECH.LTD
@@ -22026,6 +22198,7 @@
98:F5:37 Zte # zte corporation
98:F8:C1 IdtTechn # IDT Technology Limited
98:F8:DB MariniIm # Marini Impianti Industriali s.r.l.
+98:FA:E3 Xiaomi # Xiaomi inc.
98:FB:12 GrandEle # Grand Electronics (HK) Ltd
98:FC:11 Cisco-Li # Cisco-Linksys, LLC
98:FE:03 Ericsson # Ericsson - North America
@@ -22125,6 +22298,7 @@
9C:D2:4B Zte # zte corporation
9C:D3:6D Netgear # NETGEAR INC.,
9C:D6:43 D-LinkIn # D-Link International
+9C:D9:17 Motorola # Motorola Mobility LLC
9C:DF:03 Harman/B # Harman/Becker Automotive Systems GmbH
9C:E1:0E Nctech # NCTech Ltd
9C:E1:D6 JungerAu # Junger Audio-Studiotechnik GmbH
@@ -22212,11 +22386,13 @@
A0:9B:BD TotalAvi # Total Aviation Solutions Pty Ltd
A0:A1:30 DliTaiwa # DLI Taiwan Branch office
A0:A2:3C Gpms
+A0:A3:E2 Actionte # Actiontec Electronics, Inc
A0:A7:63 Polytron # Polytron Vertrieb GmbH
A0:A8:CD IntelCor # Intel Corporate
A0:AA:FD Erathink # EraThink Technologies Corp.
A0:B1:00 Shenzhen # ShenZhen Cando Electronics Co.,Ltd
A0:B3:CC HewlettP # Hewlett Packard
+A0:B4:A5 SamsungE # Samsung Elec Co.,Ltd
A0:B5:DA Hongkong # HongKong THTF Co., Ltd
A0:B6:62 Acutvist # Acutvista Innovation Co., Ltd.
A0:B9:ED Skytap
@@ -22316,6 +22492,7 @@
A4:99:81 FujianEl # FuJian Elite Power Tech CO.,LTD.
A4:9A:58 SamsungE # Samsung Electronics Co.,Ltd
A4:9B:13 Burrough # Burroughs Payment Systems, Inc.
+A4:9D:49 Ketra # Ketra, Inc.
A4:9E:DB Autocrib # AutoCrib, Inc.
A4:9F:85 LyveMind # Lyve Minds, Inc
A4:9F:89 Shanghai # Shanghai Rui Rui Communication Technology Co.Ltd.
@@ -22378,6 +22555,7 @@
A8:17:58 Elektron # Elektronik System i Umeå AB
A8:1B:18 Xts # XTS CORP
A8:1B:5D FoxtelMa # Foxtel Management Pty Ltd
+A8:1D:16 Azurewav # AzureWave Technologies, Inc
A8:1F:AF KryptonP # KRYPTON POLSKA
A8:20:66 Apple
A8:24:EB ZaoNpoIn # ZAO NPO Introtest
@@ -22400,6 +22578,7 @@
A8:62:A2 Jiwumedi # JIWUMEDIA CO., LTD.
A8:63:DF Displair # DISPLAIRE CORPORATION
A8:63:F2 TexasIns # Texas Instruments
+A8:64:05 Nimbus9 # nimbus 9, Inc
A8:65:B2 Dongguan # DONGGUAN YISHANG ELECTRONIC TECHNOLOGY CO., LIMITED
A8:6A:6F Rim
A8:70:A5 Unicomm # UniComm Inc.
@@ -22407,6 +22586,7 @@
A8:75:E2 Aventura # Aventura Technologies, Inc.
A8:77:6F Zonoff
A8:7B:39 Nokia # Nokia Corporation
+A8:7C:01 SamsungE # Samsung Elec Co.,Ltd
A8:7E:33 NokiaDan # Nokia Danmark A/S
A8:81:F1 BmeyeBV # BMEYE B.V.
A8:86:DD Apple # Apple, Inc.
@@ -22437,9 +22617,11 @@
A8:CB:95 EastBest # EAST BEST CO., LTD.
A8:CC:C5 SaabPubl # Saab AB (publ)
A8:CE:90 Cvc
+A8:D0:E3 SystechE # Systech Electronics Ltd.
A8:D0:E5 JuniperN # Juniper Networks
A8:D2:36 Lightwar # Lightware Visual Engineering
A8:D3:C8 Wachendo # Wachendorff Elektronik GmbH & Co. KG
+A8:D8:8A Wyconn
A8:E0:18 Nokia # Nokia Corporation
A8:E3:EE SonyComp # Sony Computer Entertainment Inc.
A8:E5:39 Moimston # Moimstone Co.,Ltd
@@ -22478,6 +22660,7 @@
AC:34:CB ShanhaiG # Shanhai GBCOM Communication Technology Co. Ltd
AC:36:13 SamsungE # Samsung Electronics Co.,Ltd
AC:38:70 LenovoMo # Lenovo Mobile Communication Technology Ltd.
+AC:3A:7A Roku
AC:3C:0B Apple
AC:3C:B4 Nilan # Nilan A/S
AC:3D:05 Instores # Instorescreen Aisa
@@ -22535,6 +22718,7 @@
AC:A9:A0 Audioeng # Audioengine, Ltd.
AC:AB:8D LyngsoMa # Lyngso Marine A/S
AC:B3:13 ArrisGro # ARRIS Group, Inc.
+AC:B5:7D LiteonTe # Liteon Technology Corporation
AC:B7:4F MetelSRO # METEL s.r.o.
AC:B8:59 UnibandE # Uniband Electronic Corp,
AC:BD:0B Imac # IMAC CO.,LTD
@@ -22595,6 +22779,7 @@
B0:38:50 NanjingC # Nanjing CAS-ZDC IOT SYSTEM CO.,LTD
B0:43:5D Nuleds # NuLEDs, Inc.
B0:45:15 MiraFitn # mira fitness,LLC.
+B0:45:19 TctMobil # TCT mobile ltd
B0:45:45 YacoubAu # YACOUB Automation GmbH
B0:46:FC Mitrasta # MitraStar Technology Corp.
B0:48:7A Tp-LinkT # TP-LINK TECHNOLOGIES CO., LTD.
@@ -22629,6 +22814,7 @@
B0:8E:1A Uradio # URadio Systems Co., Ltd
B0:90:74 FulanEle # Fulan Electronics Limited
B0:91:34 Taleo
+B0:91:37 IsisImag # ISis ImageStream Internet Solutions, Inc
B0:97:3A E-Fuel # E-Fuel Corporation
B0:98:9F LgCns # LG CNS
B0:99:28 Fujitsu # Fujitsu Limited
@@ -22699,11 +22885,13 @@
B4:2A:39 OrbitMer # ORBIT MERRET, spol. s r. o.
B4:2C:92 Zhejiang # Zhejiang Weirong Electronic Co., Ltd
B4:2C:BE DirectPa # Direct Payment Solutions Limited
+B4:30:52 HuaweiTe # Huawei Technologies Co., Ltd
B4:31:B8 Aviwest
B4:34:6C Matsunic # MATSUNICHI DIGITAL TECHNOLOGY (HONG KONG) LIMITED
B4:35:64 FujianTi # Fujian Tian Cheng Electron Science & Technical Development Co.,Ltd.
B4:35:F7 Zhejiang # Zhejiang Pearmain Electronics Co.ltd.
B4:37:41 Consert # Consert, Inc.
+B4:39:34 PenGener # Pen Generations, Inc.
B4:39:D6 Procurve # ProCurve Networking by HP
B4:3A:28 SamsungE # Samsung Electronics Co.,Ltd
B4:3D:B2 Degreane # Degreane Horizon
@@ -22746,8 +22934,10 @@
B4:A4:B5 ZenEye # Zen Eye Co.,Ltd
B4:A4:E3 Cisco # CISCO SYSTEMS, INC.
B4:A5:A9 Modi # MODI GmbH
+B4:A8:28 Shenzhen # Shenzhen Concox Information Technology Co., Ltd
B4:A8:2B HistarDi # Histar Digital Electronics Co., Ltd.
B4:A9:5A Avaya # Avaya, Inc
+B4:A9:FE GhiaTech # GHIA Technology (Shenzhen) LTD
B4:AA:4D Ensequen # Ensequence, Inc.
B4:AB:2C MtmTechn # MtM Technology Corporation
B4:AE:6F CircleRe # Circle Reliance, Inc.
@@ -22916,6 +23106,7 @@
BC:14:EF ItonTech # ITON Technology Limited
BC:15:A6 TaiwanJa # Taiwan Jantek Electronics,Ltd.
BC:16:65 Cisco
+BC:16:F5 Cisco
BC:1A:67 YfTechno # YF Technology Co., Ltd
BC:20:A4 SamsungE # Samsung Electronics
BC:20:BA InspurSh # Inspur (Shandong) Electronic Information Co., Ltd
@@ -22940,9 +23131,11 @@
BC:44:86 SamsungE # Samsung Electronics Co.,Ltd
BC:47:60 SamsungE # Samsung Electronics Co.,Ltd
BC:4B:79 Sensingt # SensingTek
+BC:4D:FB HitronTe # Hitron Technologies. Inc
BC:4E:3C CoreStaf # CORE STAFF CO., LTD.
BC:4E:5D Zhongmia # ZhongMiao Technology Co., Ltd.
BC:51:FE SwannCom # Swann Communications Pty Ltd
+BC:52:B4 Alcatel- # Alcatel-Lucent
BC:52:B7 Apple
BC:5F:F4 AsrockIn # ASRock Incorporation
BC:62:9F TelenetP # Telenet Systems P. Ltd.
@@ -22956,6 +23149,7 @@
BC:6E:76 GreenEne # Green Energy Options Ltd
BC:71:C1 Xtrillio # XTrillion, Inc.
BC:72:B1 SamsungE # Samsung Electronics Co.,Ltd
+BC:74:D7 Hangzhou # HangZhou JuRu Technology CO.,LTD
BC:76:4E Rackspac # Rackspace US, Inc.
BC:76:70 Shenzhen # Shenzhen Huawei Communication Technologies Co., Ltd
BC:77:37 IntelCor # Intel Corporate
@@ -22985,6 +23179,7 @@
BC:B8:52 Cybera # Cybera, Inc.
BC:BA:E1 Arec # AREC Inc.
BC:BB:C9 Kellendo # Kellendonk Elektronik GmbH
+BC:BC:46 SksWeldi # SKS Welding Systems GmbH
BC:C1:68 DinboxSv # DinBox Sverige AB
BC:C2:3A ThomsonV # Thomson Video Networks
BC:C3:42 Panasoni # Panasonic System Networks Co., Ltd.
@@ -23001,6 +23196,7 @@
BC:E0:9D Eoslink
BC:E5:9F Waterwor # WATERWORLD Technology Co.,LTD
BC:EA:2B Citycom # CityCom GmbH
+BC:EA:FA HewlettP # Hewlett Packard
BC:EE:7B AsustekC # ASUSTek COMPUTER INC.
BC:F2:AF Devolo # devolo AG
BC:F5:AC LgElectr # LG Electronics
@@ -23026,6 +23222,8 @@
C0:34:B4 Gigaston # Gigastone Corporation
C0:35:80 A&RTech # A&R TECH
C0:35:BD Velocyte # Velocytech Aps
+C0:35:C5 Prosoft # Prosoft Systems LTD
+C0:38:96 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
C0:38:F9 NokiaDan # Nokia Danmark A/S
C0:3B:8F MinicomD # Minicom Digital Signage
C0:3D:46 Shanghai # Shanghai Mochui Network Technology Co., Ltd
@@ -23052,6 +23250,7 @@
C0:67:AF Cisco
C0:6C:0F DobbsSta # Dobbs Stanford
C0:6C:6D Magnemot # MagneMotion, Inc.
+C0:70:09 HuaweiTe # Huawei Technologies Co., Ltd
C0:7B:BC Cisco
C0:7E:40 Shenzhen # SHENZHEN XDK COMMUNICATION EQUIPMENT CO.,LTD
C0:81:70 EffigisG # Effigis GeoSolutions
@@ -23063,6 +23262,7 @@
C0:8C:60 Cisco
C0:91:32 PatriotM # Patriot Memory
C0:91:34 Procurve # ProCurve Networking by HP
+C0:98:79 Acer # Acer Inc.
C0:98:E5 Universi # University of Michigan
C0:9C:92 Coby
C0:9D:26 TopiconH # Topicon HK Lmd.
@@ -23110,6 +23310,7 @@
C4:04:15 Netgear # NETGEAR INC.,
C4:05:28 HuaweiTe # Huawei Technologies Co., Ltd
C4:08:4A Alcatel- # Alcatel-Lucent
+C4:08:80 Shenzhen # Shenzhen UTEPO Tech Co., Ltd.
C4:09:38 FujianSt # Fujian Star-net Communication Co., Ltd
C4:0A:CB Cisco # CISCO SYSTEMS, INC.
C4:0E:45 AckNetwo # ACK Networks,Inc.
@@ -23191,6 +23392,7 @@
C4:B5:12 GeneralE # General Electric Digital Energy
C4:BA:99 I+MeActi # I+ME Actia Informatik und Mikro-Elektronik GmbH
C4:BD:6A Skf # SKF GmbH
+C4:BE:84 TexasIns # Texas Instruments.
C4:C0:AE MidoriEl # MIDORI ELECTRONIC CO., LTD.
C4:C1:9F National # National Oilwell Varco Instrumentation, Monitoring, and Optimization (NOV IMO)
C4:C7:55 BeijingH # Beijing HuaqinWorld Technology Co.,Ltd
@@ -23225,6 +23427,7 @@
C8:16:BD HisenseE # HISENSE ELECTRIC CO.,LTD.
C8:19:F7 SamsungE # Samsung Electronics Co.,Ltd
C8:1A:FE Dlogic # DLOGIC GmbH
+C8:1B:6B InnovaSe # Innova Security
C8:1E:8E AdvSecur # ADV Security (S) Pte Ltd
C8:1F:66 Dell # Dell Inc
C8:20:8E Storaged # Storagedata
@@ -23411,6 +23614,7 @@
CC:B8:88 AnbSecur # AnB Securite s.a.
CC:B8:F1 EagleKin # EAGLE KINGDOM TECHNOLOGIES LIMITED
CC:BD:35 Steinel # Steinel GmbH
+CC:BD:D3 Ultimake # Ultimaker B.V.
CC:BE:71 Optilogi # OptiLogix BV
CC:C1:04 AppliedT # Applied Technical Systems
CC:C3:EA Motorola # Motorola Mobility LLC
@@ -23456,6 +23660,7 @@
D0:17:6A SamsungE # Samsung Electronics Co.,Ltd
D0:1A:A7 Uniprint
D0:1C:BB BeijingC # Beijing Ctimes Digital Technology Co., Ltd.
+D0:22:12 IeeeRegi # IEEE REGISTRATION AUTHORITY - Please see MAM public listing for more information.
D0:22:BE SamsungE # Samsung Electro Mechanics co.,LTD.
D0:23:DB Apple
D0:27:88 HonHaiPr # Hon Hai Precision Ind.Co.Ltd
@@ -23467,6 +23672,7 @@
D0:39:B3 ArrisGro # ARRIS Group, Inc.
D0:46:DC Southwes # Southwest Research Institute
D0:4C:C1 Sintrone # SINTRONES Technology Corp.
+D0:4F:7E Apple
D0:50:99 AsrockIn # ASRock Incorporation
D0:51:62 SonyMobi # Sony Mobile Communications AB
D0:52:A8 Physical # Physical Graph Corporation
@@ -23479,6 +23685,7 @@
D0:59:E4 SamsungE # Samsung Electronics Co.,Ltd
D0:5A:0F I-BtDigi # I-BT DIGITAL CO.,LTD
D0:5A:F1 Shenzhen # Shenzhen Pulier Tech CO.,Ltd
+D0:5B:A8 Zte # zte corporation
D0:5F:B8 TexasIns # Texas Instruments
D0:5F:CE HitachiD # Hitachi Data Systems
D0:62:A0 ChinaEss # China Essence Technology (Zhumadian) Co., Ltd.
@@ -23555,6 +23762,7 @@
D4:01:29 Broadcom # Broadcom Corporation
D4:01:6D Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD.
D4:02:4A Delphian # Delphian Systems LLC
+D4:0B:1A Htc # HTC Corporation
D4:0B:B9 SolidSem # Solid Semecs bv.
D4:0F:B2 AppliedM # Applied Micro Electronics AME bv
D4:10:90 Inform # iNFORM Systems AG
@@ -23565,7 +23773,7 @@
D4:13:6F AsiaPaci # Asia Pacific Brands
D4:1C:1C RcfSPA # RCF S.P.A.
D4:1E:35 TohoElec # TOHO Electronics INC.
-D4:1F:0C TviVisio # TVI Vision Oy
+D4:1F:0C JaiOy # JAI Oy
D4:20:6D Htc # HTC Corporation
D4:21:22 Sercomm # Sercomm Corporation
D4:22:3F LenovoMo # Lenovo Mobile Communication Technology Ltd.
@@ -23576,6 +23784,7 @@
D4:2C:3D SkyLight # Sky Light Digital Limited
D4:2F:23 AkenoriP # Akenori PTE Ltd
D4:31:9D Sinwatec
+D4:32:66 Fike # Fike Corporation
D4:37:D7 Zte # zte corporation
D4:3A:65 IgrsEngi # IGRS Engineering Lab Ltd.
D4:3A:E9 Dongguan # DONGGUAN ipt INDUSTRIAL CO., LTD
@@ -23615,6 +23824,7 @@
D4:87:D8 SamsungE # Samsung Electronics
D4:88:90 SamsungE # Samsung Electronics Co.,Ltd
D4:8C:B5 Cisco # CISCO SYSTEMS, INC.
+D4:8D:D9 MeldTech # Meld Technology, Inc
D4:8F:33 Microsof # Microsoft Corporation
D4:8F:AA SogecamI # Sogecam Industrial, S.A.
D4:91:AF Electroa # Electroacustica General Iberica, S.A.
@@ -23669,6 +23879,7 @@
D4:F0:B4 NapcoSec # Napco Security Technologies
D4:F1:43 Iproad # IPROAD.,Inc
D4:F4:6F Apple
+D4:F5:13 TexasIns # Texas Instruments
D4:F6:3F IeaSRL # IEA S.R.L.
D8:00:4D Apple
D8:05:2E Skyviia # Skyviia Corporation
@@ -23698,6 +23909,7 @@
D8:30:62 Apple
D8:31:CF SamsungE # Samsung Electronics Co.,Ltd
D8:33:7F OfficeFa # Office FA.com Co.,Ltd.
+D8:3C:69 TinnoMob # Tinno Mobile Technology Corp
D8:42:AC Shanghai # Shanghai Feixun Communication Co.,Ltd.
D8:46:06 SiliconV # Silicon Valley Global Marketing
D8:49:0B HuaweiTe # HUAWEI TECHNOLOGIES CO.,LTD
@@ -23727,9 +23939,12 @@
D8:79:88 HonHaiPr # Hon Hai Precision Ind. Co., Ltd.
D8:7C:DD Sanix # SANIX INCORPORATED
D8:7E:B1 XOWare # x.o.ware, inc.
+D8:80:39 Microchi # Microchip Technology Inc.
D8:81:CE Ahn # AHN INC.
+D8:84:66 ExtremeN # Extreme Networks
D8:8A:3B Unit-Em
D8:90:E8 SamsungE # Samsung Electronics Co.,Ltd
+D8:93:41 GeneralE # General Electric Global Research
D8:95:2F TexasIns # Texas Instruments
D8:96:85 Gopro
D8:96:95 Apple
@@ -23737,6 +23952,7 @@
D8:97:3B ArtesynE # Artesyn Embedded Technologies
D8:97:60 C2Develo # C2 Development, Inc.
D8:97:7C GreyInno # Grey Innovation
+D8:97:BA Pegatron # PEGATRON CORPORATION
D8:9D:67 HewlettP # Hewlett Packard
D8:9D:B9 Emegatec # eMegatech International Corp.
D8:9E:3F Apple
@@ -23753,12 +23969,14 @@
D8:B6:D6 BluTethe # Blu Tether Limited
D8:B8:F6 Nantwork # Nantworks
D8:B9:0E TripleDo # Triple Domain Vision Co.,Ltd.
+D8:BB:2C Apple
D8:BF:4C VictoryC # Victory Concept Electronics Limited
D8:C0:68 Netgenet # Netgenetech.co.,ltd.
D8:C3:FB Detracom
D8:C6:91 HichanTe # Hichan Technology Corp.
D8:C7:C8 ArubaNet # Aruba Networks
D8:C9:9D EaDispla # EA DISPLAY LIMITED
+D8:CB:8A Micro-St # Micro-Star INTL CO., LTD.
D8:CF:9C Apple
D8:D1:CB Apple
D8:D2:7C JemaEner # JEMA ENERGY, SA
@@ -23774,12 +23992,13 @@
D8:DF:0D Beronet # beroNet GmbH
D8:E3:AE CirtecMe # CIRTEC MEDICAL SYSTEMS
D8:E5:6D TctMobil # TCT Mobile Limited
-D8:E7:2B OnpathTe # OnPATH Technologies
+D8:E7:2B Netscout # NetScout Systems, Inc.
D8:E7:43 Wush # Wush, Inc
D8:E9:52 Keopsys
D8:EB:97 Trendnet # TRENDnet, Inc.
D8:EE:78 MoogProt # Moog Protokraft
D8:F0:F2 Zeebo # Zeebo Inc
+D8:F7:10 LibreWir # Libre Wireless Technologies Inc.
D8:FB:11 Axacore
D8:FC:93 IntelCor # Intel Corporate
D8:FE:8F Idfone # IDFone Co., Ltd.
@@ -23851,6 +24070,7 @@
DC:C0:DB Shenzhen # Shenzhen Kaiboer Technology Co., Ltd.
DC:C1:01 SolidTec # SOLiD Technologies, Inc.
DC:C4:22 Systemba # Systembase Limited
+DC:C6:22 BuheungS # BUHEUNG SYSTEM
DC:C7:93 Nokia # Nokia Corporation
DC:CB:A8 ExploraT # Explora Technologies Inc
DC:CE:41 FeGlobal # FE GLOBAL HONG KONG LIMITED
@@ -23861,11 +24081,13 @@
DC:D3:21 HumaxTld # HUMAX co.,tld
DC:D5:2A SunnyHea # Sunny Heart Limited
DC:D8:7F Shenzhen # Shenzhen JoinCyber Telecom Equipment Ltd
-DC:DA:4F GetTechn # GET Technology,INC
+DC:DA:4F GetckTec # GETCK TECHNOLOGY, INC
DC:DE:CA Akyllor
+DC:E1:AD Shenzhen # Shenzhen Wintop Photoelectric Technology Co., Ltd
DC:E2:AC LumensDi # Lumens Digital Optics Inc.
DC:E5:78 Experime # Experimental Factory of Scientific Engineering and Special Design Department
DC:E7:1C AugElekt # AUG Elektronik GmbH
+DC:EC:06 HeimiNet # Heimi Network Technology Co., Ltd.
DC:F0:5D LettaTek # Letta Teknoloji
DC:F1:10 Nokia # Nokia Corporation
DC:F7:55 Sitronik
@@ -23880,6 +24102,7 @@
E0:10:7F RuckusWi # Ruckus Wireless
E0:14:3E Modoosis # Modoosis Inc.
E0:18:77 Fujitsu # Fujitsu Limited
+E0:19:1D HuaweiTe # Huawei Technologies Co., Ltd
E0:1C:41 Aerohive # Aerohive Networks Inc.
E0:1C:EE BravoTec # Bravo Tech, Inc.
E0:1D:38 BeijingH # Beijing HuaqinWorld Technology Co.,Ltd
@@ -23898,6 +24121,7 @@
E0:36:E3 StageOne # Stage One International Co., Ltd.
E0:39:D7 Plexxi # Plexxi, Inc.
E0:3C:5B Shenzhen # SHENZHEN JIAXINJIE ELECTRON CO.,LTD
+E0:3E:44 Broadcom # Broadcom Corporation
E0:3E:4A Cavanagh # Cavanagh Group International
E0:3E:7D Data-Com # data-complex GmbH
E0:3F:49 AsustekC # ASUSTek COMPUTER INC.
@@ -23922,6 +24146,7 @@
E0:7F:88 Evidence # EVIDENCE Network SIA
E0:81:77 Greenbyt # GreenBytes, Inc.
E0:87:B1 Nata-Inf # Nata-Info Ltd.
+E0:88:5D Technico # Technicolor CH USA Inc
E0:8A:7E Exponent
E0:8F:EC Repotec # REPOTEC CO., LTD.
E0:91:53 XaviTech # XAVi Technologies Corp.
@@ -24040,6 +24265,7 @@
E4:83:99 ArrisGro # ARRIS Group, Inc.
E4:8A:D5 RfWindow # RF WINDOW CO., LTD.
E4:8B:7F Apple
+E4:8C:0F Discover # Discovery Insure
E4:90:69 Rockwell # Rockwell Automation
E4:92:E7 Gridlink # Gridlink Tech. Co.,Ltd.
E4:92:FB SamsungE # Samsung Electronics Co.,Ltd
@@ -24053,6 +24279,7 @@
E4:AD:7D SclEleme # SCL Elements
E4:AF:A1 Hes-So
E4:B0:21 SamsungE # Samsung Electronics Co.,Ltd
+E4:BA:D9 360Fly # 360 Fly Inc.
E4:C1:46 Objetivo # Objetivos y Servicios de Valor A
E4:C6:2B Airware
E4:C6:3D Apple # Apple, Inc.
@@ -24073,6 +24300,7 @@
E4:F3:E3 Shanghai # Shanghai iComhome Co.,Ltd.
E4:F4:C6 Netgear
E4:F7:A1 Datafox # Datafox GmbH
+E4:F8:EF SamsungE # Samsung Elec Co.,Ltd
E4:FA:1D PadPerip # PAD Peripheral Advanced Design Inc.
E4:FF:DD Electron # ELECTRON INDIA
E8:03:9A SamsungE # Samsung Electronics CO., LTD
@@ -24091,10 +24319,12 @@
E8:13:24 Guangzho # GuangZhou Bonsoninfo System CO.,LTD
E8:15:0E Nokia # Nokia Corporation
E8:17:FC Nifty # NIFTY Corporation
+E8:18:63 IeeeRegi # IEEE REGISTRATION AUTHORITY - Please see MAM public listing for more information.
E8:28:77 Tmy # TMY Co., Ltd.
E8:28:D5 CotsTech # Cots Technology
E8:2A:EA IntelCor # Intel Corporate
E8:2E:24 OutOfFog # Out of the Fog Research LLC
+E8:33:81 ArrisGro # ARRIS Group, Inc.
E8:39:35 HewlettP # Hewlett Packard
E8:39:DF AskeyCom # Askey Computer
E8:3A:97 OczTechn # OCZ Technology Group
@@ -24130,9 +24360,11 @@
E8:7A:F3 S5TechSR # S5 Tech S.r.l.
E8:80:2E Apple
E8:80:D8 GntekEle # GNTEK Electronics Co.,Ltd.
+E8:87:A3 LoxleyPu # Loxley Public Company Limited
E8:89:2C ArrisGro # ARRIS Group, Inc.
E8:8D:28 Apple
E8:8D:F5 ZnyxNetw # ZNYX Networks, Inc.
+E8:8E:60 Nsd # NSD Corporation
E8:92:18 Arcontia # Arcontia International AB
E8:92:A4 LgElectr # LG Electronics
E8:94:4C CogentHe # Cogent Healthcare Systems Ltd
@@ -24156,6 +24388,7 @@
E8:C2:29 H-Displa # H-Displays (MSC) Bhd
E8:C3:20 AustcoCo # Austco Communication Systems Pty Ltd
E8:CB:A1 Nokia # Nokia Corporation
+E8:CC:18 D-LinkIn # D-Link International
E8:CC:32 Micronet # Micronet LTD
E8:CD:2D HuaweiTe # Huawei Technologies Co., Ltd
E8:CE:06 Skyhawke # SkyHawke Technologies, LLC.
@@ -24199,6 +24432,7 @@
EC:22:80 D-LinkIn # D-Link International
EC:23:3D HuaweiTe # Huawei Technologies Co., Ltd
EC:23:68 Intelliv # IntelliVoice Co.,Ltd.
+EC:24:B8 TexasIns # Texas Instruments
EC:2A:F0 Ypsomed # Ypsomed AG
EC:2C:49 Universi # University of Tokyo
EC:2E:4E Hitachi- # HITACHI-LG DATA STORAGE INC
@@ -24219,6 +24453,7 @@
EC:4C:4D ZaoNpkRo # ZAO NPK RoTeK
EC:54:2E Shanghai # Shanghai XiMei Electronic Technology Co. Ltd
EC:55:F9 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
+EC:59:E7 Microsof # Microsoft Corporation
EC:5C:69 Mitsubis # MITSUBISHI HEAVY INDUSTRIES MECHATRONICS SYSTEMS,LTD.
EC:62:64 Global41 # Global411 Internet Services, LLC
EC:63:E5 EpboardD # ePBoard Design LLC
@@ -24227,6 +24462,7 @@
EC:71:DB Shenzhen # Shenzhen Baichuan Digital Technology Co., Ltd.
EC:7C:74 JustoneT # Justone Technologies Co., Ltd.
EC:7D:9D Mei
+EC:80:09 Novaspar # NovaSparks
EC:83:6C RmTech # RM Tech Co., Ltd.
EC:85:2F Apple
EC:88:8F Tp-LinkT # TP-LINK TECHNOLOGIES CO., LTD.
@@ -24284,6 +24520,7 @@
F0:13:C3 Shenzhen # SHENZHEN FENDA TECHNOLOGY CO., LTD
F0:15:A0 Kyungdon # KyungDong One Co., Ltd.
F0:1C:13 LgElectr # LG Electronics
+F0:1C:2D JuniperN # Juniper Networks
F0:1F:AF Dell # Dell Inc
F0:21:9D Cal-Comp # Cal-Comp Electronics & Communications Company Ltd.
F0:23:29 ShowaDen # SHOWA DENKI CO.,LTD.
@@ -24377,6 +24614,7 @@
F0:EE:BB Vipar # VIPAR GmbH
F0:F0:02 HonHaiPr # Hon Hai Precision Ind. Co.,Ltd.
F0:F2:60 Mobitec # Mobitec AB
+F0:F3:36 Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD
F0:F5:AE Adaptrum # Adaptrum Inc.
F0:F6:1C Apple
F0:F6:44 Whitesky # Whitesky Science & Technology Co.,Ltd.
@@ -24386,6 +24624,7 @@
F0:F8:42 Keebox # KEEBOX, Inc.
F0:F9:F7 Ies # IES GmbH & Co. KG
F0:FD:A0 AcurixNe # Acurix Networks LP
+F0:FE:6B Shanghai # Shanghai High-Flying Electronics Technology Co., Ltd
F4:03:21 BenextBV # BeNeXt B.V.
F4:04:4C Valencet # ValenceTech Limited
F4:06:69 IntelCor # Intel Corporate
@@ -24416,6 +24655,7 @@
F4:45:ED Portable # Portable Innovation Technology Ltd.
F4:47:2A NanjingR # Nanjing Rousing Sci. and Tech. Industrial Co., Ltd
F4:48:48 Amscreen # Amscreen Group Ltd
+F4:4E:05 Cisco
F4:4E:FD ActionsS # Actions Semiconductor Co.,Ltd.(Cayman Islands)
F4:50:EB Telechip # Telechips Inc
F4:52:14 Mellanox # Mellanox Technologies, Inc.
@@ -24429,6 +24669,7 @@
F4:5F:F7 DqTechno # DQ Technology Inc.
F4:60:0D Panoptic # Panoptic Technology, Inc
F4:63:49 Diffon # Diffon Corporation
+F4:64:5D Toshiba
F4:6A:BC Adonit # Adonit Corp. Ltd.
F4:6D:04 AsustekC # ASUSTek COMPUTER INC.
F4:6D:E2 Zte # zte corporation
@@ -24479,6 +24720,7 @@
F4:E6:D7 SolarPow # Solar Power Technologies, Inc.
F4:EA:67 Cisco # CISCO SYSTEMS, INC.
F4:EC:38 Tp-LinkT # TP-LINK TECHNOLOGIES CO., LTD.
+F4:EE:14 Shenzhen # SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD.
F4:F1:5A Apple
F4:F1:E1 Motorola # Motorola Mobility LLC
F4:F2:6D Tp-LinkT # TP-LINK TECHNOLOGIES CO.,LTD.
@@ -24520,6 +24762,7 @@
F8:3D:4E Softlink # Softlink Automation System Co., Ltd
F8:3D:FF HuaweiTe # Huawei Technologies Co., Ltd
F8:42:FB YasudaJo # Yasuda Joho Co.,ltd.
+F8:43:60 Ingenico
F8:45:AD KonkaGro # Konka Group Co., Ltd.
F8:46:2D SyntecIn # SYNTEC Incorporation
F8:47:2D X2genDig # X2gen Digital Corp. Ltd
@@ -24572,8 +24815,10 @@
F8:AA:8A AxviewTe # Axview Technology (Shenzhen) Co.,Ltd
F8:AC:6D Deltenna # Deltenna Ltd
F8:B1:56 Dell # Dell Inc
+F8:B2:F3 Guangzho # GUANGZHOU BOSMA TECHNOLOGY CO.,LTD
F8:B5:99 Guangzho # Guangzhou CHNAVS Digital Technology Co.,Ltd
F8:BC:12 Dell # Dell Inc
+F8:BC:41 Rosslare # Rosslare Enterprises Limited
F8:C0:01 JuniperN # Juniper Networks
F8:C0:91 Highgate # Highgates Technology
F8:C2:88 Cisco
@@ -24659,9 +24904,11 @@
FC:58:FA ShenZhen # Shen Zhen Shi Xin Zhong Xin Technology Co.,Ltd.
FC:5B:24 WeibelSc # Weibel Scientific A/S
FC:5B:26 Mikrobit # MikroBits
+FC:5B:39 Cisco
FC:60:18 Zhejiang # Zhejiang Kangtai Electric Co., Ltd.
FC:61:98 NecPerso # NEC Personal Products, Ltd
FC:62:6E BeijingM # Beijing MDC Telecom
+FC:62:B9 AlpsErec # ALPS ERECTRIC CO.,LTD
FC:68:3E Directed # Directed Perception, Inc
FC:6C:31 Lxinstru # LXinstruments GmbH
FC:6D:C0 Bme # BME CORPORATION
@@ -24687,6 +24934,7 @@
FC:AD:0F QtsNetwo # QTS NETWORKS
FC:AF:6A Conemtec # Conemtech AB
FC:B0:C4 Shanghai # Shanghai DareGlobal Technologies Co., Ltd
+FC:B4:E6 AskeyCom # ASKEY COMPUTER CORP.
FC:BB:A1 Shenzhen # Shenzhen Minicreate Technology Co.,Ltd
FC:C2:3D Atmel # Atmel Corporation
FC:C2:DE MurataMa # Murata Manufacturing Co., Ltd.
@@ -24812,10 +25060,21 @@
01-80-C2-00-00-10 Bridge-Management
01-80-C2-00-00-11 Load-Server
01-80-C2-00-00-12 Loadable-Device
+01-80-C2-00-00-13 IEEE-1905.1-Control
01-80-C2-00-00-14 ISIS-all-level-1-IS's
01-80-C2-00-00-15 ISIS-all-level-2-IS's
+01-80-C2-00-00-18 IEEE-802.1B-All-Manager-Stations
+01-80-C2-00-00-19 IEEE-802.11aa-groupcast-with-retries
+01-80-C2-00-00-1A IEEE-802.1B-All-Agent-Stations
+01-80-C2-00-00-1B ESIS-all-multicast-capable-ES's
+01-80-C2-00-00-1C ESIS-all-multicast-announcements
+01-80-C2-00-00-1D ESIS-all-multicast-capable-IS's
+01-80-C2-00-00-1E Token-Ring-all-DTR-Concentrators
01-80-C2-00-00-30/45 OAM-Multicast-DA-Class-1
01-80-C2-00-00-38/45 OAM-Multicast-DA-Class-2
+01-80-C2-00-00-40 All-RBridges
+01-80-C2-00-00-41 All-IS-IS-RBridges
+01-80-C2-00-00-42 All-ESADI-RBridges
01-80-C2-00-01-00 FDDI-RMT-Directed-Beacon
01-80-C2-00-01-10 FDDI-status-report-frame
01-DD-00-FF-FF-FF Ungermann-Bass-boot-me-requests
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/packaging/macosx/Info.plist
^
|
@@ -9,7 +9,7 @@
<key>CFBundleExecutable</key>
<string>Wireshark</string>
<key>CFBundleGetInfoString</key>
- <string>1.10.9, Copyright 1998-2014 Wireshark Development Team</string>
+ <string>1.10.10, Copyright 1998-2014 Wireshark Development Team</string>
<key>CFBundleIconFile</key>
<string>Wireshark.icns</string>
<key>CFBundleIdentifier</key>
@@ -56,11 +56,11 @@
<key>CFBundlePackageType</key>
<string>APPL</string>
<key>CFBundleShortVersionString</key>
- <string>1.10.9</string>
+ <string>1.10.10</string>
<key>CFBundleSignature</key>
<string>Wshk</string>
<key>CFBundleVersion</key>
- <string>1.10.9</string>
+ <string>1.10.10</string>
<key>NSHumanReadableCopyright</key>
<string>Copyright 1998-2014 Wireshark Developers, GNU General Public License.</string>
<key>LSMinimumSystemVersion</key>
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/services
^
|
@@ -2848,6 +2848,7 @@
h323gatestat 1719/udp # H.323 Unicast Gatekeeper Signaling [ITU-T] [ITU-T_TSB] 2013-01-31
h323hostcall 1720/tcp # H.323 Call Control Signalling [ITU-T] [ITU-T_TSB] 2013-01-31
h323hostcall 1720/udp # H.323 Call Control Signalling [ITU-T] [ITU-T_TSB] 2013-01-31
+h323hostcall 1720/sctp # H.323 Call Control [ITU-T] 2014-07-30
caicci 1721/tcp # caicci [Sylvia_Scheuren] [Sylvia_Scheuren]
caicci 1721/udp # caicci [Sylvia_Scheuren] [Sylvia_Scheuren]
hks-lm 1722/tcp # HKS License Manager [Michael_Wood] [Michael_Wood]
@@ -3573,7 +3574,7 @@
infowave 2082/tcp # Infowave Mobility Server [Kaz_Kylheku] [Kaz_Kylheku]
infowave 2082/udp # Infowave Mobility Server [Kaz_Kylheku] [Kaz_Kylheku]
radsec 2083/tcp # Secure Radius Service [IESG] [IETF_Chair] 2005-05 [RFC6614] The TCP port 2083 was already previously assigned by IANA for "RadSec", an early implementation of RADIUS/TLS, prior to issuance of this RFC. This early implementation can be configured to be compatible to RADIUS/TLS as specified by the IETF. See [RFC6614], Appendix A for details.
-radsec 2083/udp # Secure Radius Service [IESG] [IETF_Chair] 2005-05 2014-07-14 [RFC-ietf-radext-dtls-13] The UDP port 2083 was already previously assigned by IANA for "RadSec", an early implementation of RADIUS/TLS, prior to issuance of this RFC.
+radsec 2083/udp # Secure Radius Service [IESG] [IETF_Chair] 2005-05 2014-07-14 [RFC7360] The UDP port 2083 was already previously assigned by IANA for "RadSec", an early implementation of RADIUS/TLS, prior to issuance of this RFC.
sunclustergeo 2084/tcp # SunCluster Geographic [Oracle_2] [Steve_McKinty] 2005-11 2013-08-14
sunclustergeo 2084/udp # SunCluster Geographic [Oracle_2] [Steve_McKinty] 2005-11 2013-08-14
ada-cip 2085/tcp # ADA Control [Eugene_Frenkel] [Eugene_Frenkel] 2005-11
@@ -6297,8 +6298,8 @@
asam 3451/udp # ASAM Services [Mike_Gossett] [Mike_Gossett] 2002-04
sabp-signal 3452/tcp # SABP-Signalling Protocol [Brendan_McWilliams] [Brendan_McWilliams] 2002-04
sabp-signal 3452/udp # SABP-Signalling Protocol [Brendan_McWilliams] [Brendan_McWilliams] 2002-04
-pscupd 3453/tcp # PSC Update Port [Reid_B_Ligon] [Reid_B_Ligon]
-pscupd 3453/udp # PSC Update Port [Reid_B_Ligon] [Reid_B_Ligon]
+pscupd 3453/tcp # PSC Update [Datalogic_ADC_Inc] [Reid_B_Ligon] 2001-11-10 2014-07-31
+pscupd 3453/udp # PSC Update [Datalogic_ADC_Inc] [Reid_B_Ligon] 2001-11-10 2014-07-31
mira 3454/tcp # Apple Remote Access Protocol [Mike_Alexander] [Mike_Alexander]
mira 3454/udp # Apple Remote Access Protocol [Mike_Alexander] [Mike_Alexander]
prsvp 3455/tcp # RSVP Port [Bob_Braden] [Bob_Braden]
@@ -7068,8 +7069,7 @@
amx-rms 3839/udp # AMX Resource Management Suite [Ron_Barber] [Ron_Barber] 2003-11
flirtmitmir 3840/tcp # www.FlirtMitMir.de [Carsten_Falticska] [Carsten_Falticska] 2003-11
flirtmitmir 3840/udp # www.FlirtMitMir.de [Carsten_Falticska] [Carsten_Falticska] 2003-11
-zfirm-shiprush3 3841/tcp # Z-Firm ShipRush v3 [Rafael_Zimberoff] [Rafael_Zimberoff] 2003-11
-zfirm-shiprush3 3841/udp # Z-Firm ShipRush v3 [Rafael_Zimberoff] [Rafael_Zimberoff] 2003-11
+shiprush-db-svr 3841/tcp # ShipRush Database Server [Z-Firm_LLC] [Rafael_Zimberoff] 2003-11 2014-08-22
nhci 3842/tcp # NHCI status port [Eric_Welch_2] [Eric_Welch_2] 2003-11
nhci 3842/udp # NHCI status port [Eric_Welch_2] [Eric_Welch_2] 2003-11
quest-agent 3843/tcp # Quest Common Agent [Peter_Maher] [Peter_Maher] 2003-11
@@ -8058,7 +8058,8 @@
piranha2 4601/udp # Piranha2 [Primark_Corporation] [Primark_Corporation]
mtsserver 4602/tcp # EAX MTS Server [Pedro_A_Rodriguez] [Pedro_A_Rodriguez] 2008-08-06
menandmice-upg 4603/tcp # Men & Mice Upgrade Agent [Eggert_Thorlacius_2] [Eggert_Thorlacius_2] 2010-01-27
-irp 4604/tcp # Identity Registration Protocol [Sixscape_Communications_Ltd] [Lawrence_E._Hughes] 2014-03-17
+irp 4604/tcp # Identity Registration Protocol [Sixscape_Communications_Pte_Ltd] [Lawrence_E._Hughes] 2014-03-17 2014-08-26
+sixchat 4605/tcp # Direct End to End Secure Chat Protocol [Sixscape_Communications_Pte_Ltd] [Lawrence_E._Hughes] 2014-09-11
playsta2-app 4658/tcp # PlayStation2 App Port
playsta2-app 4658/udp # PlayStation2 App Port
playsta2-lob 4659/tcp # PlayStation2 Lobby Port [Noam_Rimon] [Noam_Rimon] 2004-12
@@ -8187,7 +8188,8 @@
smart-install 4786/tcp # Smart Install Service [Amit_Nigam] [Amit_Nigam] 2009-08-24
sia-ctrl-plane 4787/tcp # Service Insertion Architecture (SIA) Control-Plane [Shree_Murthy] [Shree_Murthy] 2009-10-29
xmcp 4788/tcp # eXtensible Messaging Client Protocol [Cisco] [Glenn_Matthews] 2011-05-23 2011-10-25 Defined TXT keys: txtvers=1 (as described in the draft) protovers=<comma-separated list of major/minor versions supported>(examples: "protovers=1.0" "protovers=1.1,2.0"
-vxlan 4789/udp # Virtual eXtensible Local Area Network (VXLAN) [Lawrence_Kreeger] [Lawrence_Kreeger] 2013-04-19 2014-06-17 [RFC-mahalingam-dutt-dcops-vxlan-09]
+vxlan 4789/udp # Virtual eXtensible Local Area Network (VXLAN) [Lawrence_Kreeger] [Lawrence_Kreeger] 2013-04-19 2014-06-17 [RFC7348]
+vxlan-gpe 4790/udp # Generic Protocol Extension for Virtual eXtensible Local Area Network (VXLAN) [Lawrence_Kreeger] [Lawrence_Kreeger] 2014-08-26
iims 4800/tcp # Icona Instant Messenging System
iims 4800/udp # Icona Instant Messenging System
iwec 4801/tcp # Icona Web Embedded Chat
@@ -8545,6 +8547,9 @@
perfd 5227/tcp # HP System Performance Metric Service [Chris_Bertin] [Chris_Bertin] 2009-05-19
perfd 5227/udp # HP System Performance Metric Service [Chris_Bertin] [Chris_Bertin] 2009-05-19
hpvroom 5228/tcp # HP Virtual Room Service [Scott_Levin] [Scott_Levin] 2009-03-19
+jaxflow 5229/tcp # Netflow/IPFIX/sFlow Collector and Forwarder Management [JaxMP] [Stephen_Hull] 2014-08-15
+jaxflow-data 5230/tcp # JaxMP RealFlow application and protocol data [JaxMP] [Stephen_Hull] 2014-08-15
+crusecontrol 5231/tcp # Remote Control of Scan Software for Cruse Scanners [Cruse_Spezialmaschinen_GmbH] [Christof_J._Reetz_2] 2014-08-15
csedaemon 5232/tcp # Cruse Scanning System Service [Christof_J_Reetz] [Christof_J_Reetz] 2011-03-09
enfs 5233/tcp # Etinnae Network File Service [Chris_Peel] [Chris_Peel] 2011-03-09
eenet 5234/tcp # EEnet communications [Helmut_Giritzer] [Helmut_Giritzer] 2005-11
@@ -8629,9 +8634,9 @@
xkotodrcp 5344/tcp # xkoto DRCP [Jeff_Heisz] [Jeff_Heisz] 2006-02
xkotodrcp 5344/udp # xkoto DRCP [Jeff_Heisz] [Jeff_Heisz] 2006-02
stuns 5349/tcp # STUN over TLS [RFC5389]
-stuns 5349/udp # STUN over DTLS [IESG] [IETF_Chair] 2014-07-03 [RFC-ietf-tram-stun-dtls-05] This service name was initially created by [RFC5389].
+stuns 5349/udp # STUN over DTLS [IESG] [IETF_Chair] 2014-07-03 [RFC7350] This service name was initially created by [RFC5389].
turns 5349/tcp # TURN over TLS [RFC5766]
-turns 5349/udp # TURN over DTLS [IESG] [IETF_Chair] 2014-07-03 [RFC-ietf-tram-stun-dtls-05] This service name was initially created by [RFC5766].
+turns 5349/udp # TURN over DTLS [IESG] [IETF_Chair] 2014-07-03 [RFC7350] This service name was initially created by [RFC5766].
stun-behaviors 5349/tcp # STUN Behavior Discovery over TLS [RFC5780]
stun-behaviors 5349/udp # Reserved for a future enhancement of STUN-BEHAVIOR [RFC5780]
pcp-multicast 5350/udp # Port Control Protocol Multicast [IESG] [IETF_Chair] [RFC6887]
@@ -8810,6 +8815,7 @@
bis-web 5584/udp # BeInSync-Web [Adi_Ruppin] [Adi_Ruppin] 2005-08
bis-sync 5585/tcp # BeInSync-sync [Adi_Ruppin] [Adi_Ruppin] 2005-08
bis-sync 5585/udp # BeInSync-sync [Adi_Ruppin] [Adi_Ruppin] 2005-08
+att-mt-sms 5586/tcp # Planning to send mobile terminated SMS to the specific port so that the SMS is not visible to the client [ATT] [Dhillesh_Sigilipelli] 2014-08-21
ininmessaging 5597/tcp # inin secure messaging [Mike_Gagle_2] [Mike_Gagle_2] 2006-05
ininmessaging 5597/udp # inin secure messaging [Mike_Gagle_2] [Mike_Gagle_2] 2006-05
mctfeed 5598/tcp # MCT Market Data Feed [Stephane_Touizer] [Stephane_Touizer] 2006-05
@@ -8880,6 +8886,7 @@
brightcore 5682/udp # BrightCore control & data transfer exchange [Marko_Bjelac] [Marko_Bjelac] 2010-06-10
coap 5683/udp # Constrained Application Protocol [IESG] [IETF_Chair] 2011-06-13 2013-07-25 [RFC7252]
coaps 5684/udp # DTLS-secured CoAP [IESG] [IETF_Chair] 2013-07-25 [RFC7252]
+gog-multiplayer 5687/udp # GOG RakNet Game protocol on Galaxy service [GOG.com] [Michal_Gruchala] 2014-07-31
ggz 5688/tcp # GGZ Gaming Zone [Josef_Spillner] [Josef_Spillner] 2003-01
ggz 5688/udp # GGZ Gaming Zone [Josef_Spillner] [Josef_Spillner] 2003-01
qmvideo 5689/tcp # QM video network management protocol [Jamie_Lokier] [Jamie_Lokier] 2006-05
@@ -8974,6 +8981,7 @@
icmpd 5813/udp # ICMPD [Shane_O_Donnell] [Shane_O_Donnell]
spt-automation 5814/tcp # Support Automation [Joshua_Hawkins] [Joshua_Hawkins] 2003-11
spt-automation 5814/udp # Support Automation [Joshua_Hawkins] [Joshua_Hawkins] 2003-11
+shiprush-d-ch 5841/tcp # Z-firm ShipRush interface for web access and bidirectional data [Z-Firm_LLC] [Rafael_Zimberoff] 2014-08-22
reversion 5842/tcp # Reversion Backup/Restore [Cameo_Systems_Inc] [Craig_Nelson] 2011-09-26
wherehoo 5859/tcp # WHEREHOO [Jim_Youll] [Jim_Youll]
wherehoo 5859/udp # WHEREHOO [Jim_Youll] [Jim_Youll]
@@ -9372,7 +9380,7 @@
tsa 6689/tcp # Tofino Security Appliance [Scott_Howard] [Scott_Howard] 2009-10-13
tsa 6689/udp # Tofino Security Appliance [Scott_Howard] [Scott_Howard] 2009-10-13
babel 6696/udp # Babel Routing Protocol 2011-08-15 [RFC6126]
-ircs-u 6697/tcp # Internet Relay Chat via TLS/SSL 2014-02-11 [RFC-hartmann-default-port-for-irc-via-tls-ssl-09]
+ircs-u 6697/tcp # Internet Relay Chat via TLS/SSL 2014-02-11 [RFC7194]
kti-icad-srvr 6701/tcp # KTI/ICAD Nameserver [Stanley_Knutson] [Stanley_Knutson]
kti-icad-srvr 6701/udp # KTI/ICAD Nameserver [Stanley_Knutson] [Stanley_Knutson]
e-design-net 6702/tcp # e-Design network [Janos_Lerch] [Janos_Lerch] 2006-02
@@ -9452,6 +9460,7 @@
swispol 6966/udp # swispol [Yutaka_Ono] [Yutaka_Ono]
acmsoda 6969/tcp # acmsoda [Daniel_Simms] [Daniel_Simms]
acmsoda 6969/udp # acmsoda [Daniel_Simms] [Daniel_Simms]
+conductor-mpx 6970/sctp # conductor for multiplex [George_Neville-Neil] [George_Neville-Neil] 2014-07-29
MobilitySrv 6997/tcp # Mobility XE Protocol [Joseph_T_Savarese] [Joseph_T_Savarese] 2007-06
MobilitySrv 6997/udp # Mobility XE Protocol [Joseph_T_Savarese] [Joseph_T_Savarese] 2007-06
iatp-highpri 6998/tcp # IATP-highPri [John_Murphy] [John_Murphy]
@@ -10462,6 +10471,7 @@
documentum_s 10003/udp # EMC-Documentum Content Server Product [Reza_Bagherian] [Reza_Bagherian] 2007-07-19 This entry is an alias to "documentum-s".This entry is now historic, not usable for use with manycommon service discovery mechanisms.
emcrmirccd 10004/tcp # EMC Replication Manager Client [Robert_Boudrie] [Robert_Boudrie] 2008-06-09
emcrmird 10005/tcp # EMC Replication Manager Server [Robert_Boudrie] [Robert_Boudrie] 2008-06-09
+netapp-sync 10006/tcp # Sync replication protocol among different NetApp platforms [NetApp_2] [Paul_Mu] 2014-08-07
mvs-capacity 10007/tcp # MVS Capacity [Donna_Dillenberger] [Donna_Dillenberger]
mvs-capacity 10007/udp # MVS Capacity [Donna_Dillenberger] [Donna_Dillenberger]
octopus 10008/tcp # Octopus Multiplexer [Chris_Koeritz_2] [Chris_Koeritz_2] 2002-10
@@ -11037,6 +11047,8 @@
tonidods 24465/udp # Tonido Domain Server [Madhan_Kanagavel] [Madhan_Kanagavel] 2008-07-18
binkp 24554/tcp # BINKP [Max_Masyutin] [Max_Masyutin]
binkp 24554/udp # BINKP [Max_Masyutin] [Max_Masyutin]
+bilobit 24577/tcp # bilobit Service [bilobit_GmbH] [Martin_Schmuker] 2014-08-15
+bilobit-update 24577/udp # bilobit Service Update [bilobit_GmbH] [Martin_Schmuker] 2014-08-15
canditv 24676/tcp # Canditv Message Service [Gary_Aston] [Gary_Aston] 2009-03-10
canditv 24676/udp # Canditv Message Service [Gary_Aston] [Gary_Aston] 2009-03-10
flashfiler 24677/tcp # FlashFiler [Ben_Oram] [Ben_Oram]
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/tshark.c
^
|
@@ -144,7 +144,7 @@
/*
* TRUE if we're to print packet counts to keep track of captured packets.
*/
-static gboolean print_packet_counts = TRUE;
+static gboolean print_packet_counts;
static capture_options global_capture_opts;
static capture_session global_capture_session;
@@ -1991,23 +1991,43 @@
return 0;
}
+ /*
+ * If the standard error isn't a terminal, don't print packet counts,
+ * as they won't show up on the user's terminal and they'll get in
+ * the way of error messages in the file (to which we assume the
+ * standard error was redirected; if it's redirected to the null
+ * device, there's no point in printing packet counts anyway).
+ *
+ * Otherwise, if we're printing packet information and the standard
+ * output is a terminal (which we assume means the standard output and
+ * error are going to the same terminal), don't print packet counts,
+ * as they'll get in the way of the packet information.
+ *
+ * Otherwise, if the user specified -q, don't print packet counts.
+ *
+ * Otherwise, print packet counts.
+ *
+ * XXX - what if the user wants to do a live capture, doesn't want
+ * to save it to a file, doesn't want information printed for each
+ * packet, does want some "-z" statistic, and wants packet counts
+ * so they know whether they're seeing any packets? -q will
+ * suppress the information printed for each packet, but it'll
+ * also suppress the packet counts.
+ */
+ if (!isatty(fileno(stderr)))
+ print_packet_counts = FALSE;
+ else if (print_packet_info && isatty(fileno(stdout)))
+ print_packet_counts = FALSE;
+ else if (quiet)
+ print_packet_counts = FALSE;
+ else
+ print_packet_counts = TRUE;
+
if (print_packet_info) {
if (!write_preamble(NULL)) {
show_print_file_io_error(errno);
return 2;
}
- } else if (!quiet) {
- /*
- * We're not printing information for each packet, and the user
- * didn't ask us not to print a count of packets as they arrive,
- * so print that count so the user knows that packets are arriving.
- *
- * XXX - what if the user wants to do a live capture, doesn't want
- * to save it to a file, doesn't want information printed for each
- * packet, does want some "-z" statistic, and wants packet counts
- * so they know whether they're seeing any packets?
- */
- print_packet_counts = TRUE;
}
/* For now, assume libpcap gives microsecond precision. */
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/ui/gtk/decode_as_dlg.c
^
|
@@ -321,8 +321,17 @@
lookup.handle = NULL;
g_slist_foreach(sub_dissectors->dissector_handles, change_dissector_if_matched, &lookup);
if (lookup.handle != NULL) {
- dissector_change_uint(values[0], atoi(values[1]), lookup.handle);
- decode_build_reset_list(g_strdup(values[0]), sub_dissectors->type, g_strdup(values[1]), NULL, NULL);
+ char *p;
+ long long_value;
+
+ long_value = strtol(values[1], &p, 0);
+ if (p == values[0] || *p != '\0' || long_value < 0 ||
+ (unsigned long)long_value > UINT_MAX) {
+ retval = PREFS_SET_SYNTAX_ERR;
+ } else {
+ dissector_change_uint(values[0], (guint)long_value, lookup.handle);
+ decode_build_reset_list(g_strdup(values[0]), sub_dissectors->type, g_strdup(values[1]), NULL, NULL);
+ }
}
} else {
retval = PREFS_SET_SYNTAX_ERR;
@@ -1886,7 +1895,7 @@
if (value == NULL)
value = empty;
- page = ws_gtk_box_new(GTK_ORIENTATION_HORIZONTAL, 5, FALSE);
+ page = ws_gtk_box_new(GTK_ORIENTATION_HORIZONTAL, 5, FALSE);
g_object_set_data(G_OBJECT(page), E_PAGE_ACTION, decode_bluetooth);
g_object_set_data(G_OBJECT(page), E_PAGE_TABLE, (gchar *) table_name);
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/ui/gtk/uat_gui.c
^
|
@@ -496,6 +496,7 @@
for ( colnum = 0; colnum < uat->ncols; colnum++ ) {
GtkWidget *entry, *label, *event_box;
char *text = fld_tostr(dd->rec, &(f[colnum]));
+ gchar *fc_filename;
event_box = gtk_event_box_new();
@@ -515,6 +516,17 @@
if (! dd->is_new || copy) {
gtk_file_chooser_set_filename(GTK_FILE_CHOOSER(entry), text);
}
+
+ /*
+ * Some versions of GTK+ will crash if fc_filename is NULL.
+ * Make sure we have a valid location set.
+ */
+ fc_filename = gtk_file_chooser_get_filename(GTK_FILE_CHOOSER(entry));
+ if (!fc_filename) {
+ gtk_file_chooser_set_filename(GTK_FILE_CHOOSER(entry), get_datafile_dir());
+ }
+ g_free(fc_filename);
+
g_ptr_array_add(dd->entries, entry);
ws_gtk_grid_attach_defaults(GTK_GRID(main_grid), entry, 1, colnum, 1, 1);
break;
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/version.h
^
|
@@ -1,2 +1,2 @@
-#define GITVERSION "v1.10.9-0-g6b041ab"
+#define GITVERSION "v1.10.10-0-gc1544c6"
#define GITBRANCH "master-1.10"
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/wiretap/Makefile.am
^
|
@@ -30,7 +30,7 @@
noinst_LTLIBRARIES = libwiretap_generated.la
lib_LTLIBRARIES = libwiretap.la
# http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html
-libwiretap_la_LDFLAGS = -version-info 3:9:0 @LDFLAGS_SHAREDLIB@
+libwiretap_la_LDFLAGS = -version-info 3:10:0 @LDFLAGS_SHAREDLIB@
AM_NON_GENERATED_CFLAGS =-DWS_BUILD_DLL
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/wiretap/Makefile.in
^
|
@@ -722,7 +722,7 @@
noinst_LTLIBRARIES = libwiretap_generated.la
lib_LTLIBRARIES = libwiretap.la
# http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html
-libwiretap_la_LDFLAGS = -version-info 3:9:0 @LDFLAGS_SHAREDLIB@
+libwiretap_la_LDFLAGS = -version-info 3:10:0 @LDFLAGS_SHAREDLIB@
AM_NON_GENERATED_CFLAGS = -DWS_BUILD_DLL $(am__append_1)
AM_CPPFLAGS = -I$(srcdir)/..
CLEANFILES = \
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/wiretap/netscaler.c
^
|
@@ -577,8 +577,6 @@
break;
default:
- *err = WTAP_ERR_UNSUPPORTED;
- *err_info = g_strdup_printf("nstrace: file type %d unsupported", wth->file_type);
g_free(nstrace_buf);
return 0;
}
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/wiretap/ngsniffer.c
^
|
@@ -2288,7 +2288,8 @@
}
bit_mask = 0; /* don't have any bits yet */
- while (1)
+ /* Process until we've consumed all the input */
+ while (pin < pin_end)
{
/* Shift down the bit mask we use to see whats encoded */
bit_mask = bit_mask >> 1;
@@ -2296,20 +2297,30 @@
/* If there are no bits left, time to get another 16 bits */
if ( 0 == bit_mask )
{
- bit_mask = 0x8000; /* start with the high bit */
- bit_value = pletohs(pin); /* get the next 16 bits */
- pin += 2; /* skip over what we just grabbed */
- if ( pin >= pin_end )
+ /* make sure there are at least *three* bytes
+ available - the two bytes of the bit value,
+ plus one byte after it */
+ if ( pin + 2 >= pin_end )
{
- *err = WTAP_ERR_UNC_TRUNCATED; /* data was oddly truncated */
+ *err = WTAP_ERR_UNC_TRUNCATED;
return ( -1 );
}
+ bit_mask = 0x8000; /* start with the high bit */
+ bit_value = pletohs(pin); /* get the next 16 bits */
+ pin += 2; /* skip over what we just grabbed */
}
/* Use the bits in bit_value to see what's encoded and what is raw data */
if ( !(bit_mask & bit_value) )
{
/* bit not set - raw byte we just copy */
+
+ /* If length would put us past end of output, avoid overflow */
+ if ( pout + 1 > pout_end )
+ {
+ *err = WTAP_ERR_UNC_OVERFLOW;
+ return ( -1 );
+ }
*(pout++) = *(pin++);
}
else
@@ -2404,6 +2415,12 @@
*err = WTAP_ERR_UNC_OVERFLOW;
return ( -1 );
}
+ /* Check if offset would cause us to copy on top of ourselves */
+ if ( pout - offset + length > pout )
+ {
+ *err = WTAP_ERR_UNC_BAD_OFFSET;
+ return ( -1 );
+ }
/* Copy the string from previous text to output position,
advance output pointer */
@@ -2433,6 +2450,12 @@
*err = WTAP_ERR_UNC_OVERFLOW;
return ( -1 );
}
+ /* Check if offset would cause us to copy on top of ourselves */
+ if ( pout - offset + length > pout )
+ {
+ *err = WTAP_ERR_UNC_BAD_OFFSET;
+ return ( -1 );
+ }
/* Copy the string from previous text to output position,
advance output pointer */
@@ -2441,10 +2464,6 @@
break;
}
}
-
- /* If we've consumed all the input, we are done */
- if ( pin >= pin_end )
- break;
}
return (int) ( pout - outbuf ); /* return length of expanded text */
|
[-]
[+]
|
Changed |
wireshark-1.10.10.tar.bz2/wka.tmpl
^
|
@@ -90,10 +90,21 @@
01-80-C2-00-00-10 Bridge-Management
01-80-C2-00-00-11 Load-Server
01-80-C2-00-00-12 Loadable-Device
+01-80-C2-00-00-13 IEEE-1905.1-Control
01-80-C2-00-00-14 ISIS-all-level-1-IS's
01-80-C2-00-00-15 ISIS-all-level-2-IS's
+01-80-C2-00-00-18 IEEE-802.1B-All-Manager-Stations
+01-80-C2-00-00-19 IEEE-802.11aa-groupcast-with-retries
+01-80-C2-00-00-1A IEEE-802.1B-All-Agent-Stations
+01-80-C2-00-00-1B ESIS-all-multicast-capable-ES's
+01-80-C2-00-00-1C ESIS-all-multicast-announcements
+01-80-C2-00-00-1D ESIS-all-multicast-capable-IS's
+01-80-C2-00-00-1E Token-Ring-all-DTR-Concentrators
01-80-C2-00-00-30/45 OAM-Multicast-DA-Class-1
01-80-C2-00-00-38/45 OAM-Multicast-DA-Class-2
+01-80-C2-00-00-40 All-RBridges
+01-80-C2-00-00-41 All-IS-IS-RBridges
+01-80-C2-00-00-42 All-ESADI-RBridges
01-80-C2-00-01-00 FDDI-RMT-Directed-Beacon
01-80-C2-00-01-10 FDDI-status-report-frame
01-DD-00-FF-FF-FF Ungermann-Bass-boot-me-requests
|